CVE_ID
stringlengths
9
213
Description
stringlengths
24
3.87k
URL
stringlengths
12
306
DateReserved
stringlengths
19
24
DatePublished
stringlengths
19
75
DateUpdated
stringlengths
19
61
AffectedProducts
stringlengths
46
143k
CVE-2023-6630
The Contact Form 7 – Dynamic Text Extension plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 4.1.0 via the CF7_get_custom_field and CF7_get_current_user shortcodes due to missing validation on a user controlled key. This makes it possible for authenticated attackers with contributor access or higher to access arbitrary metadata of any post type, referencing the post by id and the meta by key.
https://www.wordfence.com/threat-intel/vulnerabilities/id/a3f1d836-da32-414f-9f2b-d485c44b2486?source=cve
2023-12-08T16:49:16.312Z
2024-01-11T04:30:47.600Z
2024-01-11T04:30:47.600Z
{'Vendor': 'sevenspark', 'Product': 'Contact Form 7 – Dynamic Text Extension', 'Versions': '*'}
CVE-2023-6149
Qualys Jenkins Plugin for WAS prior to version and including 2.0.11 was identified to be affected by a security flaw, which was missing a permission check while performing a connectivity check to Qualys Cloud Services. This allowed any user with login access to configure or edit jobs to utilize the plugin and configure potential a rouge endpoint via which it was possible to control response for certain request which could be injected with XXE payloads leading to XXE while processing the response data
https://www.qualys.com/security-advisories/
2023-11-15T10:10:27.944Z
2024-01-09T08:21:12.804Z
2024-01-09T08:21:12.804Z
{'Vendor': 'Qualys,Inc. ', 'Product': 'Web App Scanning Connector Jenkins Plugin', 'Versions': '2.0.11'}
CVE-2023-6148
Qualys Jenkins Plugin for Policy Compliance prior to version and including 1.0.5 was identified to be affected by a security flaw, which was missing a permission check while performing a connectivity check to Qualys Cloud Services. This allowed any user with login access and access to configure or edit jobs to utilize the plugin to configure a potential rouge endpoint via which it was possible to control response for certain request which could be injected with XSS payloads leading to XSS while processing the response data
https://www.qualys.com/security-advisories/
2023-11-15T10:10:26.359Z
2024-01-09T08:14:51.063Z
2024-01-09T08:14:51.063Z
{'Vendor': 'Qualys,Inc. ', 'Product': 'Policy Compliance Connector Jenkins Plugin', 'Versions': '1.0.5'}
CVE-2023-6774
A vulnerability was found in CodeAstro POS and Inventory Management System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /accounts_con/register_account. The manipulation of the argument Username with the input <script>alert(document.cookie)</script> leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-247910 is the identifier assigned to this vulnerability.
https://vuldb.com/?id.247910
2023-12-13T12:28:54.510Z
2023-12-13T20:00:05.543Z
2023-12-13T20:00:05.543Z
{'Vendor': 'CodeAstro', 'Product': 'POS and Inventory Management System', 'Versions': '1.0'}
CVE-2023-6631
PowerSYSTEM Center versions 2020 Update 16 and prior contain a vulnerability that may allow an authorized local user to insert arbitrary code into the unquoted service path and escalate privileges.
https://www.cisa.gov/news-events/ics-advisories/icsa-23-353-01
2023-12-08T17:28:43.750Z
2024-01-08T19:04:41.988Z
2024-01-08T19:30:18.891Z
{'Vendor': 'Subnet Solutions Inc.', 'Product': 'PowerSYSTEM Center', 'Versions': '2020 v5.0.x'}
CVE-2023-6689
A successful CSRF attack could force the user to perform state changing requests on the application. If the victim is an administrative account, a CSRF attack could compromise the entire web application.
https://www.cisa.gov/news-events/ics-advisories/icsa-23-353-02
2023-12-11T16:37:34.224Z
2023-12-19T23:20:22.195Z
2023-12-19T23:20:22.195Z
{'Vendor': 'EFACEC', 'Product': 'BCU 500', 'Versions': 'version 4.07'}
CVE-2023-6373
The ArtPlacer Widget WordPress plugin before 2.20.7 does not sanitize and escape the "id" parameter before submitting the query, leading to a SQLI exploitable by editors and above. Note: Due to the lack of CSRF check, the issue could also be exploited via a CSRF against a logged editor (or above)
https://wpscan.com/vulnerability/afc11c92-a7c5-4e55-8f34-f2235438bd1b/
2023-11-28T19:03:20.950Z
2024-01-16T15:57:47.717Z
2024-01-16T15:57:47.717Z
{'Vendor': 'Unknown', 'Product': 'ArtPlacer Widget', 'Versions': '0'}
CVE-2023-6723
An unrestricted file upload vulnerability has been identified in Repbox, which allows an attacker to upload malicious files via the transforamationfileupload function, due to the lack of proper file type validation controls, resulting in a full system compromise.
https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-repox
2023-12-12T08:04:48.262Z
2023-12-13T10:10:44.157Z
2023-12-13T10:10:44.157Z
{'Vendor': 'Repox', 'Product': 'Repox', 'Versions': '0'}
CVE-2023-6109
The YOP Poll plugin for WordPress is vulnerable to a race condition in all versions up to, and including, 6.5.26. This is due to improper restrictions on the add() function. This makes it possible for unauthenticated attackers to place multiple votes on a single poll even when the poll is set to one vote per person.
https://www.wordfence.com/threat-intel/vulnerabilities/id/360b1927-a863-46be-ad11-3f6251c75a3c?source=cve
2023-11-13T17:45:44.490Z
2023-11-14T06:39:41.417Z
2023-11-14T06:39:41.417Z
{'Vendor': 'yourownprogrammer', 'Product': 'YOP Poll', 'Versions': '*'}
CVE-2023-6559
The MW WP Form plugin for WordPress is vulnerable to arbitrary file deletion in all versions up to, and including, 5.0.3. This is due to the plugin not properly validating the path of an uploaded file prior to deleting it. This makes it possible for unauthenticated attackers to delete arbitrary files, including the wp-config.php file, which can make site takeover and remote code execution possible.
https://www.wordfence.com/threat-intel/vulnerabilities/id/412d555c-9bbd-42f5-8020-ccfc18755a79?source=cve
2023-12-06T15:23:34.457Z
2023-12-16T12:29:16.960Z
2023-12-16T12:29:16.960Z
{'Vendor': 'inc2734', 'Product': 'MW WP Form', 'Versions': '*'}
CVE-2023-6735
Privilege escalation in mk_tsm agent plugin in Checkmk before 2.2.0p18, 2.1.0p38 and 2.0.0p39 allows local user to escalate privileges
https://checkmk.com/werk/16273
2023-12-12T15:27:34.769Z
2024-01-12T07:50:05.450Z
2024-01-12T14:05:02.598Z
{'Vendor': 'Checkmk GmbH', 'Product': 'Checkmk', 'Versions': '2.2.0, 2.1.0, 2.0.0'}
CVE-2023-6365
In WhatsUp Gold versions released before 2023.1, a stored cross-site scripting (XSS) vulnerability has been identified. It is possible for an attacker to craft a XSS payload and store that value within a device group.   If a WhatsUp Gold user interacts with the crafted payload, the attacker would be able to execute malicious JavaScript within the context of the victims browser.
https://www.progress.com/network-monitoring
2023-11-28T15:36:11.314Z
2023-12-14T16:05:08.330Z
2023-12-14T16:05:08.330Z
{'Vendor': 'Progress Software Corporation', 'Product': 'WhatsUp Gold', 'Versions': '2023.0, 2022.0'}
CVE-2023-6220
The Piotnet Forms plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file type validation in the 'piotnetforms_ajax_form_builder' function in versions up to, and including, 1.0.26. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected site's server which may make remote code execution possible.
https://www.wordfence.com/threat-intel/vulnerabilities/id/af2b7eac-a3f5-408f-b139-643e70b3f27a?source=cve
2023-11-20T17:36:06.242Z
2024-01-11T08:32:51.372Z
2024-01-11T08:32:51.372Z
{'Vendor': 'piotnetdotcom', 'Product': 'Piotnet Forms', 'Versions': '*'}
CVE-2023-6918
A flaw was found in the libssh implements abstract layer for message digest (MD) operations implemented by different supported crypto backends. The return values from these were not properly checked, which could cause low-memory situations failures, NULL dereferences, crashes, or usage of the uninitialized memory as an input for the KDF. In this case, non-matching keys will result in decryption/integrity failures, terminating the connection.
https://access.redhat.com/security/cve/CVE-2023-6918
2023-12-18T11:40:15.080Z
2023-12-18T23:27:48.540Z
2024-01-23T00:59:55.160Z
{'Vendor': 'n/a', 'Product': 'libssh', 'Versions': '0.9.8, 0.10.6'}
CVE-2023-6298
A vulnerability classified as problematic was found in Apryse iText 8.0.2. This vulnerability affects the function main of the file PdfDocument.java. The manipulation leads to improper validation of array index. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The real existence of this vulnerability is still doubted at the moment. The identifier of this vulnerability is VDB-246124. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. A statement published afterwards explains that the exception is not a vulnerability and the identified CWEs might not apply to the software.
https://vuldb.com/?id.246124
2023-11-26T07:27:55.258Z
2023-11-26T23:00:04.961Z
2023-12-06T11:10:58.686Z
{'Vendor': 'Apryse', 'Product': 'iText', 'Versions': '8.0.2'}
CVE-2023-6762
A vulnerability, which was classified as critical, was found in Thecosy IceCMS 2.0.1. Affected is an unknown function of the file /article/DelectArticleById/ of the component Article Handler. The manipulation leads to permission issues. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-247890 is the identifier assigned to this vulnerability.
https://vuldb.com/?id.247890
2023-12-13T07:40:08.240Z
2023-12-13T16:00:06.321Z
2023-12-13T16:00:06.321Z
{'Vendor': 'Thecosy', 'Product': 'IceCMS', 'Versions': '2.0.1'}
CVE-2023-6277
An out-of-memory flaw was found in libtiff. Passing a crafted tiff file to TIFFOpen() API may allow a remote attacker to cause a denial of service via a craft input with size smaller than 379 KB.
https://access.redhat.com/security/cve/CVE-2023-6277
2023-11-24T08:27:14.831Z
2023-11-24T18:20:16.683Z
2024-01-23T02:00:51.955Z
{'Vendor': 'n/a', 'Product': 'libtiff', 'Versions': ''}
CVE-2023-6627
The WP Go Maps (formerly WP Google Maps) WordPress plugin before 9.0.28 does not properly protect most of its REST API routes, which attackers can abuse to store malicious HTML/Javascript on the site.
https://wpscan.com/vulnerability/f5687d0e-98ca-4449-98d6-7170c97c8f54
2023-12-08T15:28:39.115Z
2024-01-08T19:00:30.023Z
2024-01-08T19:00:30.023Z
{'Vendor': 'Unknown', 'Product': 'WP Go Maps (formerly WP Google Maps)', 'Versions': '0'}
CVE-2023-6430
A vulnerability has been discovered in BigProf Online Invoicing System 2.6, which does not sufficiently encode user-controlled input, resulting in persistent XSS through /inventory/transactions_view.php, in the FirstRecord parameter. Exploitation of this vulnerability could allow an attacking user to store dangerous JavaScript payloads on the system that will be triggered when the page loads.
https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-xss-vulnerabilities-bigprof-products
2023-11-30T10:46:02.373Z
2023-11-30T13:54:35.878Z
2023-11-30T13:54:35.878Z
{'Vendor': 'BigProf ', 'Product': 'Online Inventory Manager', 'Versions': '3.2'}
CVE-2023-6575
A vulnerability was found in Beijing Baichuo S210 up to 20231121. It has been classified as critical. This affects an unknown part of the file /Tool/repair.php of the component HTTP POST Request Handler. The manipulation of the argument txt leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-247155. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
https://vuldb.com/?id.247155
2023-12-07T12:48:50.931Z
2023-12-07T20:00:05.594Z
2023-12-07T20:00:05.594Z
{'Vendor': 'Beijing Baichuo', 'Product': 'S210', 'Versions': '20231121'}
CVE-2023-6125
Code Injection in GitHub repository salesagility/suitecrm prior to 7.14.2, 7.12.14, 8.4.2.
https://huntr.com/bounties/a9462f1e-9746-4380-8228-533ff2f64691
2023-11-14T15:29:47.058Z
2023-11-14T15:30:05.149Z
2023-11-14T15:30:05.149Z
{'Vendor': 'salesagility', 'Product': 'salesagility/suitecrm', 'Versions': 'unspecified'}
CVE-2023-6826
The E2Pdf plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file type validation on the 'import_action' function in versions up to, and including, 1.20.25. This makes it possible for authenticated attackers with a role that the administrator previously granted access to the plugin, to upload arbitrary files on the affected site's server which may make remote code execution possible.
https://www.wordfence.com/threat-intel/vulnerabilities/id/03faec37-2cce-4e14-92f2-d941ab1b4ce9?source=cve
2023-12-14T19:00:44.190Z
2023-12-15T07:30:41.463Z
2023-12-15T07:30:41.463Z
{'Vendor': 'oleksandrz', 'Product': 'E2Pdf – Export To Pdf Tool for WordPress', 'Versions': '*'}
CVE-2023-6719
An XSS vulnerability has been detected in Repox, which allows an attacker to compromise interactions between a user and the vulnerable application, and can be exploited by a third party by sending a specially crafted JavaScript payload to a user, and thus gain full control of their session.
https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-repox
2023-12-12T08:04:44.482Z
2023-12-13T09:16:51.993Z
2023-12-13T09:16:51.993Z
{'Vendor': 'Repox', 'Product': 'Repox', 'Versions': '0'}
CVE-2023-6037
The WP TripAdvisor Review Slider WordPress plugin before 11.9 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
https://wpscan.com/vulnerability/753df046-9fd7-4d15-9114-45cde6d6539b
2023-11-08T17:40:26.758Z
2024-01-01T14:18:57.409Z
2024-01-01T14:18:57.409Z
{'Vendor': 'Unknown', 'Product': 'WP TripAdvisor Review Slider', 'Versions': '0'}
CVE-2023-6467
A vulnerability was found in Thecosy IceCMS 2.0.1. It has been rated as problematic. This issue affects some unknown processing of the file /Websquare/likeClickComment/ of the component Comment Like Handler. The manipulation leads to improper enforcement of a single, unique action. The attack may be initiated remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. The identifier VDB-246617 was assigned to this vulnerability.
https://vuldb.com/?id.246617
2023-12-01T16:42:41.193Z
2023-12-02T14:00:05.493Z
2023-12-02T14:00:05.493Z
{'Vendor': 'Thecosy', 'Product': 'IceCMS', 'Versions': '2.0.1'}
CVE-2023-6934
The Limit Login Attempts Reloaded plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 2.25.26 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
https://www.wordfence.com/threat-intel/vulnerabilities/id/906049c0-4710-47aa-bf44-cdf29032dc1f?source=cve
2023-12-18T21:05:58.882Z
2024-01-11T08:32:46.884Z
2024-01-11T08:32:46.884Z
{'Vendor': 'wpchefgadget', 'Product': 'Limit Login Attempts Reloaded', 'Versions': '*'}
CVE-2023-6871
Under certain conditions, Firefox did not display a warning when a user attempted to navigate to a new protocol handler. This vulnerability affects Firefox < 121.
https://bugzilla.mozilla.org/show_bug.cgi?id=1828334
2023-12-15T17:42:57.870Z
2023-12-19T13:38:53.927Z
2023-12-19T13:38:53.927Z
{'Vendor': 'Mozilla', 'Product': 'Firefox', 'Versions': 'unspecified'}
CVE-2023-6488
The WP Shortcodes Plugin — Shortcodes Ultimate plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'su_button', 'su_members', and 'su_tabs' shortcodes in all versions up to, and including, 7.0.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
https://www.wordfence.com/threat-intel/vulnerabilities/id/50a89ad1-a3d0-49e3-8d2e-4cb81ac115ba?source=cve
2023-12-04T16:20:20.784Z
2023-12-19T01:58:59.593Z
2023-12-19T01:58:59.593Z
{'Vendor': 'gn_themes', 'Product': 'WP Shortcodes Plugin — Shortcodes Ultimate', 'Versions': '*'}
CVE-2023-6888
A vulnerability classified as critical was found in PHZ76 RtspServer 1.0.0. This vulnerability affects the function ParseRequestLine of the file RtspMesaage.cpp. The manipulation leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-248248. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
https://vuldb.com/?id.248248
2023-12-16T08:41:53.241Z
2023-12-17T01:00:05.578Z
2023-12-17T01:00:05.578Z
{'Vendor': 'PHZ76', 'Product': 'RtspServer', 'Versions': '1.0.0'}
CVE-2023-6021
LFI in Ray's log API endpoint allows attackers to read any file on the server without authentication. The issue is fixed in version 2.8.1+. Ray maintainers' response can be found here: https://www.anyscale.com/blog/update-on-ray-cves-cve-2023-6019-cve-2023-6020-cve-2023-6021-cve-2023-48022-cve-2023-48023
https://huntr.com/bounties/5039c045-f986-4cbc-81ac-370fe4b0d3f8
2023-11-08T09:13:21.835Z
2023-11-16T16:11:42.969Z
2023-12-06T20:18:00.228Z
{'Vendor': 'ray-project', 'Product': 'ray-project/ray', 'Versions': 'unspecified'}
CVE-2023-6534
In versions of FreeBSD 14.0-RELEASE before 14-RELEASE-p2, FreeBSD 13.2-RELEASE before 13.2-RELEASE-p7 and FreeBSD 12.4-RELEASE before 12.4-RELEASE-p9, the pf(4) packet filter incorrectly validates TCP sequence numbers.  This could allow a malicious actor to execute a denial-of-service attack against hosts behind the firewall.
https://security.freebsd.org/advisories/FreeBSD-SA-23:17.pf.asc
2023-12-05T19:03:31.535Z
2023-12-13T08:12:14.616Z
2023-12-13T08:12:14.616Z
{'Vendor': 'FreeBSD', 'Product': 'FreeBSD', 'Versions': '14.0-RELEASE, 13.2-RELEASE, 12.4-RELEASE'}
CVE-2023-6164
The MainWP Dashboard – WordPress Manager for Multiple Websites Maintenance plugin for WordPress is vulnerable to CSS Injection via the ‘newColor’ parameter in all versions up to, and including, 4.5.1.2 due to insufficient input sanitization. This makes it possible for authenticated attackers, with administrator-level access, to inject arbitrary CSS values into the site tags.
https://www.wordfence.com/threat-intel/vulnerabilities/id/73980a90-bb17-46e4-a0ea-691f80500fe3?source=cve
2023-11-15T18:33:03.654Z
2023-11-22T15:33:28.411Z
2023-11-22T15:33:28.411Z
{'Vendor': 'mainwp', 'Product': 'MainWP Dashboard – WordPress Manager for Multiple Websites Maintenance', 'Versions': '*'}
CVE-2023-6867
The timing of a button click causing a popup to disappear was approximately the same length as the anti-clickjacking delay on permission prompts. It was possible to use this fact to surprise users by luring them to click where the permission grant button would be about to appear. This vulnerability affects Firefox ESR < 115.6 and Firefox < 121.
https://bugzilla.mozilla.org/show_bug.cgi?id=1863863
2023-12-15T17:42:57.114Z
2023-12-19T13:38:49.592Z
2023-12-19T13:38:49.592Z
{'Vendor': 'Mozilla', 'Product': 'Firefox ESR', 'Versions': 'unspecified'}
CVE-2023-6308
A vulnerability, which was classified as critical, has been found in Xiamen Four-Faith Video Surveillance Management System 2016/2017. Affected by this issue is some unknown functionality of the component Apache Struts. The manipulation leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-246134 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
https://vuldb.com/?id.246134
2023-11-26T15:12:12.246Z
2023-11-27T01:31:03.980Z
2023-11-27T01:31:03.980Z
{'Vendor': 'Xiamen Four-Faith', 'Product': 'Video Surveillance Management System', 'Versions': '2016, 2017'}
CVE-2023-6758
A vulnerability was found in Thecosy IceCMS 2.0.1. It has been rated as critical. Affected by this issue is some unknown functionality of the file /adplanet/PlanetCommentList of the component API. The manipulation leads to improper access controls. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-247886 is the identifier assigned to this vulnerability.
https://vuldb.com/?id.247886
2023-12-13T07:39:53.280Z
2023-12-13T14:31:04.187Z
2023-12-13T14:31:04.187Z
{'Vendor': 'Thecosy', 'Product': 'IceCMS', 'Versions': '2.0.1'}
CVE-2023-6076
A vulnerability classified as problematic was found in PHPGurukul Restaurant Table Booking System 1.0. Affected by this vulnerability is an unknown functionality of the file booking-details.php of the component Reservation Status Handler. The manipulation of the argument bid leads to information disclosure. The attack can be launched remotely. The identifier VDB-244945 was assigned to this vulnerability.
https://vuldb.com/?id.244945
2023-11-10T08:04:21.029Z
2023-11-10T15:31:04.682Z
2023-11-10T15:31:04.682Z
{'Vendor': 'PHPGurukul', 'Product': 'Restaurant Table Booking System', 'Versions': '1.0'}
CVE-2023-6426
A vulnerability has been discovered in BigProf Online Invoicing System 2.6, which does not sufficiently encode user-controlled input, resulting in persistent XSS through /invoicing/app/invoices_view.php, in the FirstRecord parameter. Exploitation of this vulnerability could allow an attacking user to store dangerous JavaScript payloads on the system that will be triggered when the page loads.
https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-xss-vulnerabilities-bigprof-products
2023-11-30T10:45:56.508Z
2023-11-30T13:50:17.135Z
2023-11-30T13:50:17.135Z
{'Vendor': 'BigProf ', 'Product': 'Online Invoicing System', 'Versions': '2.6'}
CVE-2023-6975
A malicious user could use this issue to get command execution on the vulnerable machine and get access to data & models information.
https://huntr.com/bounties/029a3824-cee3-4cf1-b260-7138aa539b85
2023-12-20T05:26:46.066Z
2023-12-20T05:26:55.740Z
2023-12-20T05:26:55.740Z
{'Vendor': 'mlflow', 'Product': 'mlflow/mlflow', 'Versions': 'unspecified'}
CVE-2023-6830
The Formidable Forms plugin for WordPress is vulnerable to HTML injection in versions up to, and including, 6.7. This vulnerability allows unauthenticated users to inject arbitrary HTML code into form fields. When the form data is viewed by an administrator in the Entries View Page, the injected HTML code is rendered, potentially leading to admin area defacement or redirection to malicious websites.
https://www.wordfence.com/threat-intel/vulnerabilities/id/ff294b0f-97fe-4d27-bf93-f5bbb57ac1f6?source=cve
2023-12-14T21:09:20.081Z
2024-01-09T06:41:00.765Z
2024-01-09T06:41:00.765Z
{'Vendor': 'sswells', 'Product': 'Formidable Forms – Contact Form, Survey, Quiz, Payment, Calculator Form & Custom Form Builder', 'Versions': '*'}
CVE-2023-6133
The Forminator plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient blacklisting on the 'forminator_allowed_mime_types' function in versions up to, and including, 1.27.0. This makes it possible for authenticated attackers with administrator-level capabilities or above to upload arbitrary files on the affected site's server, but due to the htaccess configuration, remote code cannot be executed.
https://www.wordfence.com/threat-intel/vulnerabilities/id/13cfa202-ab90-46c0-ab53-00995bfdcaa3?source=cve
2023-11-14T18:06:41.460Z
2023-11-15T06:40:46.339Z
2023-11-15T06:40:46.339Z
{'Vendor': 'wpmudev', 'Product': 'Forminator – Contact Form, Payment Form & Custom Form Builder', 'Versions': '*'}
CVE-2023-6099
A vulnerability classified as critical has been found in Shenzhen Youkate Industrial Facial Love Cloud Payment System up to 1.0.55.0.0.1. This affects an unknown part of the file /SystemMng.ashx of the component Account Handler. The manipulation of the argument operatorRole with the input 00 leads to improper privilege management. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-245061 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
https://vuldb.com/?id.245061
2023-11-13T10:11:02.790Z
2023-11-13T15:31:04.608Z
2023-11-13T15:31:04.608Z
{'Vendor': 'Shenzhen Youkate Industrial', 'Product': 'Facial Love Cloud Payment System', 'Versions': '1.0.55.0.0.0, 1.0.55.0.0.1'}
CVE-2023-6563
An unconstrained memory consumption vulnerability was discovered in Keycloak. It can be triggered in environments which have millions of offline tokens (> 500,000 users with each having at least 2 saved sessions). If an attacker creates two or more user sessions and then open the "consents" tab of the admin User Interface, the UI attempts to load a huge number of offline client sessions leading to excessive memory and CPU consumption which could potentially crash the entire system.
https://access.redhat.com/errata/RHSA-2023:7854
2023-12-06T18:47:35.594Z
2023-12-14T18:01:26.005Z
2024-01-23T02:07:41.400Z
{'Vendor': 'n/a', 'Product': 'keycloak', 'Versions': '21.0.0'}
CVE-2023-6282
IceHrm 23.0.0.OS does not sufficiently encode user-controlled input, which creates a Cross-Site Scripting (XSS) vulnerability via /icehrm/app/fileupload_page.php, in multiple parameters. An attacker could exploit this vulnerability by sending a specially crafted JavaScript payload and partially hijacking the victim's browser.
https://www.incibe.es/en/incibe-cert/notices/aviso/cross-site-scripting-vulnerability-icehrm
2023-11-24T12:40:05.406Z
2024-01-25T11:37:11.290Z
2024-01-25T11:37:11.290Z
{'Vendor': 'IceHrm', 'Product': 'IceHrm', 'Versions': '23.0.0.OS'}
CVE-2023-6778
Cross-site Scripting (XSS) - Stored in GitHub repository allegroai/clearml-server prior to 1.13.0. This vulnerability affects the ClearML Open Source Server which is not designed to be used as a publicly available service. Security recommendations stress it should be placed behind a company firewall or VPN. This vulnerability only affects users within the same organisation (I.e when a malicious party already has access to the internal network and to a user's ClearML login credentials).
https://huntr.com/bounties/5f3fffac-0358-48e6-a500-81bac13e0e2b
2023-12-13T13:38:20.346Z
2023-12-18T14:54:28.968Z
2023-12-18T15:57:43.333Z
{'Vendor': 'allegroai', 'Product': 'allegroai/clearml-server', 'Versions': 'unspecified'}
CVE-2023-6514
The Bluetooth module of some Huawei Smart Screen products has an identity authentication bypass vulnerability. Successful exploitation of this vulnerability may allow attackers to access restricted functions.  Successful exploitation of this vulnerability may allow attackers to access restricted functions.
https://www.huawei.com/en/psirt/security-advisories/2023/huawei-sa-ibvishssp-4bf951d4-en
2023-12-05T07:10:09.466Z
2023-12-06T08:26:59.626Z
2023-12-06T08:26:59.626Z
{'Vendor': 'Huawei', 'Product': 'AJMD-370S', 'Versions': '103.1.0.110(SP12C00E2R1P2)'}
CVE-2023-6144
Dev blog v1.0 allows to exploit an account takeover through the "user" cookie. With this, an attacker can access any user's session just by knowing their username.
https://fluidattacks.com/advisories/almighty/
2023-11-14T23:57:14.918Z
2023-11-20T23:20:38.606Z
2023-11-20T23:20:38.606Z
{'Vendor': 'Dev Blog', 'Product': 'Dev Blog', 'Versions': '1.0'}
CVE-2023-6847
An improper authentication vulnerability was identified in GitHub Enterprise Server that allowed a bypass of Private Mode by using a specially crafted API request. To exploit this vulnerability, an attacker would need network access to the Enterprise Server appliance configured in Private Mode. This vulnerability affected all versions of GitHub Enterprise Server since 3.9 and was fixed in version 3.9.7, 3.10.4, and 3.11.1. This vulnerability was reported via the GitHub Bug Bounty program.
https://docs.github.com/en/[email protected]/admin/release-notes#3.9.7
2023-12-15T16:07:50.990Z
2023-12-21T20:46:07.362Z
2023-12-21T20:46:07.362Z
{'Vendor': 'GitHub', 'Product': 'Enterprise Server', 'Versions': '3.9.0, 3.10.0, 3.11.0'}
CVE-2023-6902
A vulnerability has been found in codelyfe Stupid Simple CMS up to 1.2.4 and classified as critical. This vulnerability affects unknown code of the file /file-manager/upload.php. The manipulation of the argument file leads to unrestricted upload. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-248260.
https://vuldb.com/?id.248260
2023-12-16T19:43:22.022Z
2023-12-17T15:31:03.724Z
2023-12-17T15:31:03.724Z
{'Vendor': 'codelyfe', 'Product': 'Stupid Simple CMS', 'Versions': '1.2.0, 1.2.1, 1.2.2, 1.2.3, 1.2.4'}
CVE-2023-6001
Prometheus metrics are available without authentication. These expose detailed and sensitive information about the YugabyteDB Anywhere environment.
https://www.yugabyte.com/
2023-11-07T22:19:55.387Z
2023-11-07T23:25:16.135Z
2023-11-09T19:19:02.713Z
{'Vendor': 'YugabyteDB', 'Product': 'YugabyteDB Anywhere', 'Versions': '2.0.0.0, 2.18.4.0, 2.20.0.0'}
CVE-2023-6113
The WP STAGING WordPress Backup Plugin before 3.1.3 and WP STAGING Pro WordPress Backup Plugin before 5.1.3 do not prevent visitors from leaking key information about ongoing backups processes, allowing unauthenticated attackers to download said backups later.
https://wpscan.com/vulnerability/5a71049a-09a6-40ab-a4e8-44634869d4fb
2023-11-13T21:19:58.462Z
2024-01-01T14:18:58.931Z
2024-01-01T14:18:58.931Z
{'Vendor': 'Unknown', 'Product': 'WP STAGING WordPress Backup Plugin', 'Versions': '0'}
CVE-2023-6955
An improper access control vulnerability exists in GitLab Remote Development affecting all versions prior to 16.5.6, 16.6 prior to 16.6.4 and 16.7 prior to 16.7.2. This condition allows an attacker to create a workspace in one group that is associated with an agent from another group.
https://gitlab.com/gitlab-org/gitlab/-/issues/432188
2023-12-19T17:02:08.767Z
2024-01-12T13:56:31.881Z
2024-01-12T13:56:31.881Z
{'Vendor': 'GitLab', 'Product': 'GitLab', 'Versions': '0, 16.6, 16.7'}
CVE-2023-6693
A stack based buffer overflow was found in the virtio-net device of QEMU. This issue occurs when flushing TX in the virtio_net_flush_tx function if guest features VIRTIO_NET_F_HASH_REPORT, VIRTIO_F_VERSION_1 and VIRTIO_NET_F_MRG_RXBUF are enabled. This could allow a malicious user to overwrite local variables allocated on the stack. Specifically, the `out_sg` variable could be used to read a part of process memory and send it to the wire, causing an information leak.
https://access.redhat.com/security/cve/CVE-2023-6693
2023-12-11T17:20:44.491Z
2024-01-02T09:15:08.280Z
2024-01-23T02:10:56.048Z
{'Vendor': 'n/a', 'Product': 'qemu', 'Versions': ''}
CVE-2023-6369
The Export WP Page to Static HTML/CSS plugin for WordPress is vulnerable to unauthorized access of data and modification of data due to a missing capability check on multiple AJAX actions in all versions up to, and including, 2.1.9. This makes it possible for authenticated attackers, with subscriber-level access and above, to disclose sensitive information or perform unauthorized actions, such as saving advanced plugin settings.
https://www.wordfence.com/threat-intel/vulnerabilities/id/47cb48aa-b556-4f25-ac68-ff0a812972c1?source=cve
2023-11-28T16:49:15.827Z
2024-01-11T08:32:33.836Z
2024-01-11T08:32:33.836Z
{'Vendor': 'recorp', 'Product': 'Export WP Page to Static HTML/CSS', 'Versions': '*'}
CVE-2023-6555
The Email Subscription Popup WordPress plugin before 1.2.20 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin
https://wpscan.com/vulnerability/58803934-dbd3-422d-88e7-ebbc5e8c0886
2023-12-06T14:18:35.000Z
2024-01-08T19:00:27.436Z
2024-01-08T19:00:27.436Z
{'Vendor': 'Unknown', 'Product': 'Email Subscription Popup', 'Versions': '0'}
CVE-2023-6105
An information disclosure vulnerability exists in multiple ManageEngine products that can result in encryption keys being exposed. A low-privileged OS user with access to the host where an affected ManageEngine product is installed can view and use the exposed key to decrypt product database passwords. This allows the user to access the ManageEngine product database.
https://www.tenable.com/security/research/tra-2023-35
2023-11-13T15:10:28.339Z
2023-11-15T20:57:47.981Z
2023-11-15T20:57:47.981Z
{'Vendor': 'ManageEngine', 'Product': 'Service Desk Plus', 'Versions': '0'}
CVE-2023-6410
A vulnerability has been reported in Voovi Social Networking Script that affects version 1.0 and consists of a SQL injection via editprofile.php in multiple parameters. Exploitation of this vulnerability could allow a remote attacker to send a specially crafted SQL query to the server and retrieve all the information stored in the application.
https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-voovi-social-networking-script
2023-11-30T10:02:02.540Z
2023-11-30T13:09:58.800Z
2023-11-30T13:09:58.800Z
{'Vendor': 'Voovi Social Networking Script', 'Product': 'Voovi Social Networking Script', 'Versions': '1.0'}
CVE-2023-6040
An out-of-bounds access vulnerability involving netfilter was reported and fixed as: f1082dd31fe4 (netfilter: nf_tables: Reject tables of unsupported family); While creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function enables an attacker to achieve out-of-bounds access.
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6040
2023-11-08T20:12:50.288Z
2024-01-12T01:37:45.387Z
2024-01-12T01:37:45.387Z
{'Vendor': 'The Linux Kernel Organization', 'Product': 'linux', 'Versions': '0'}
CVE-2023-6781
The Orbit Fox by ThemeIsle plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's custom fields in all versions up to, and including, 2.10.26 due to insufficient input sanitization and output escaping on user supplied values. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
https://www.wordfence.com/threat-intel/vulnerabilities/id/23e39019-c322-4027-84f2-faabd9ca4983?source=cve
2023-12-13T14:44:22.738Z
2024-01-11T08:32:29.532Z
2024-01-11T08:32:29.532Z
{'Vendor': 'themeisle', 'Product': 'Orbit Fox by ThemeIsle', 'Versions': '*'}
CVE-2023-6851
A vulnerability was found in kalcaddle KodExplorer up to 4.51.03. It has been rated as critical. This issue affects the function unzipList of the file plugins/zipView/app.php of the component ZIP Archive Handler. The manipulation leads to code injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 4.52.01 is able to address this issue. The patch is named 5cf233f7556b442100cf67b5e92d57ceabb126c6. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-248219.
https://vuldb.com/?id.248219
2023-12-15T16:38:13.566Z
2023-12-16T11:00:05.048Z
2023-12-16T11:00:05.048Z
{'Vendor': 'kalcaddle', 'Product': 'KodExplorer', 'Versions': '4.51.03'}
CVE-2023-6017
H2O included a reference to an S3 bucket that no longer existed allowing an attacker to take over the S3 bucket URL.
https://huntr.com/bounties/6a69952f-a1ba-4dee-9d8c-e87f52508b58
2023-11-08T09:12:11.692Z
2023-11-16T16:07:01.811Z
2023-11-16T16:07:01.811Z
{'Vendor': 'h2oai', 'Product': 'h2oai/h2o-3', 'Versions': 'unspecified'}
CVE-2023-6447
The EventPrime WordPress plugin before 3.3.6 lacks authentication and authorization, allowing unauthenticated visitors to access private and password protected Events by guessing their numeric id/event name.
https://wpscan.com/vulnerability/e366881c-d21e-4063-a945-95e6b080a373/
2023-11-30T18:20:03.768Z
2024-01-22T19:14:30.115Z
2024-01-22T19:14:30.115Z
{'Vendor': 'Unknown', 'Product': 'EventPrime', 'Versions': '0'}
CVE-2023-6650
A vulnerability was found in SourceCodester Simple Invoice Generator System 1.0 and classified as problematic. This issue affects some unknown processing of the file login.php. The manipulation of the argument cashier leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-247343.
https://vuldb.com/?id.247343
2023-12-09T17:22:15.751Z
2023-12-10T10:31:04.231Z
2023-12-10T10:31:04.231Z
{'Vendor': 'SourceCodester', 'Product': 'Simple Invoice Generator System', 'Versions': '1.0'}
CVE-2023-6345
Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file. (Chromium security severity: High)
https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html
2023-11-28T01:12:08.988Z
2023-11-29T12:02:05.401Z
2023-11-29T12:02:05.401Z
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '119.0.6045.199'}
CVE-2023-6980
The WP SMS – Messaging & SMS Notification for WordPress, WooCommerce, GravityForms, etc plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 6.5. This is due to missing or incorrect nonce validation on the 'delete' action of the wp-sms-subscribers page. This makes it possible for unauthenticated attackers to delete subscribers via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
https://www.wordfence.com/threat-intel/vulnerabilities/id/94ad6b51-ff8d-48d5-9a70-1781d13990a5?source=cve
2023-12-20T07:50:43.491Z
2024-01-03T05:31:18.982Z
2024-01-03T05:31:18.982Z
{'Vendor': 'mostafas1990', 'Product': 'WP SMS – Messaging & SMS Notification for WordPress, WooCommerce, GravityForms, etc', 'Versions': '*'}
CVE-2023-6129
Issue summary: The POLY1305 MAC (message authentication code) implementation contains a bug that might corrupt the internal state of applications running on PowerPC CPU based platforms if the CPU provides vector instructions. Impact summary: If an attacker can influence whether the POLY1305 MAC algorithm is used, the application state might be corrupted with various application dependent consequences. The POLY1305 MAC (message authentication code) implementation in OpenSSL for PowerPC CPUs restores the contents of vector registers in a different order than they are saved. Thus the contents of some of these vector registers are corrupted when returning to the caller. The vulnerable code is used only on newer PowerPC processors supporting the PowerISA 2.07 instructions. The consequences of this kind of internal application state corruption can be various - from no consequences, if the calling application does not depend on the contents of non-volatile XMM registers at all, to the worst consequences, where the attacker could get complete control of the application process. However unless the compiler uses the vector registers for storing pointers, the most likely consequence, if any, would be an incorrect result of some application dependent calculations or a crash leading to a denial of service. The POLY1305 MAC algorithm is most frequently used as part of the CHACHA20-POLY1305 AEAD (authenticated encryption with associated data) algorithm. The most common usage of this AEAD cipher is with TLS protocol versions 1.2 and 1.3. If this cipher is enabled on the server a malicious client can influence whether this AEAD cipher is used. This implies that TLS server applications using OpenSSL can be potentially impacted. However we are currently not aware of any concrete application that would be affected by this issue therefore we consider this a Low severity security issue.
https://www.openssl.org/news/secadv/20240109.txt
2023-11-14T16:12:12.656Z
2024-01-09T16:36:58.860Z
2024-01-15T11:13:29.926Z
{'Vendor': 'OpenSSL', 'Product': 'OpenSSL', 'Versions': '3.2.0, 3.1.0, 3.0.0'}
CVE-2023-6083
null
null
2023-11-10T22:03:46.795Z
null
2023-11-13T23:39:06.646Z
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
CVE-2023-6579
A vulnerability, which was classified as critical, has been found in osCommerce 4. Affected by this issue is some unknown functionality of the file /b2b-supermarket/shopping-cart of the component POST Parameter Handler. The manipulation of the argument estimate[country_id] leads to sql injection. The attack may be launched remotely. The identifier of this vulnerability is VDB-247160. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
https://vuldb.com/?id.247160
2023-12-07T13:03:04.194Z
2023-12-07T21:31:04.204Z
2023-12-07T21:31:04.204Z
{'Vendor': 'n/a', 'Product': 'osCommerce', 'Versions': '4'}
CVE-2023-6607
A vulnerability has been found in Tongda OA 2017 up to 11.10 and classified as critical. Affected by this vulnerability is an unknown functionality of the file general/wiki/cp/manage/delete.php. The manipulation of the argument TERM_ID_STR leads to sql injection. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-247243. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
https://vuldb.com/?id.247243
2023-12-08T08:00:20.853Z
2023-12-08T14:00:07.778Z
2023-12-08T14:00:07.778Z
{'Vendor': 'Tongda', 'Product': 'OA 2017', 'Versions': '11.0, 11.1, 11.2, 11.3, 11.4, 11.5, 11.6, 11.7, 11.8, 11.9, 11.10'}
CVE-2023-6312
A vulnerability was found in SourceCodester Loan Management System 1.0. It has been classified as critical. Affected is the function delete_user of the file deleteUser.php of the component Users Page. The manipulation of the argument user_id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-246138 is the identifier assigned to this vulnerability.
https://vuldb.com/?id.246138
2023-11-26T15:22:25.119Z
2023-11-27T02:31:03.946Z
2023-11-27T02:31:03.946Z
{'Vendor': 'SourceCodester', 'Product': 'Loan Management System', 'Versions': '1.0'}
CVE-2023-6742
The Gallery Plugin for WordPress – Envira Photo Gallery plugin for WordPress is vulnerable to unauthorized modification of data due to an improper capability check on the 'envira_gallery_insert_images' function in all versions up to, and including, 1.8.7.1. This makes it possible for authenticated attackers, with contributor access and above, to modify galleries on other users' posts.
https://www.wordfence.com/threat-intel/vulnerabilities/id/40655278-6915-4a76-ac2d-bb161d3cee92?source=cve
2023-12-12T16:09:49.262Z
2024-01-11T08:32:32.827Z
2024-01-11T08:32:32.827Z
{'Vendor': 'smub', 'Product': 'Gallery Plugin for WordPress – Envira Photo Gallery', 'Versions': '*'}
CVE-2023-6938
The Oxygen Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a custom field in all versions up to, and including, 4.8 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. NOTE: Version 4.8.1 of the Oxygen Builder plugin for WordPress addresses this vulnerability by implementing an optional filter to provide output escaping for dynamic data. Please see https://oxygenbuilder.com/documentation/other/security/#filtering-dynamic-data for more details.
https://www.wordfence.com/threat-intel/vulnerabilities/id/ee069cb3-370e-48ea-aa35-c30fe83c2498?source=cve
2023-12-18T23:22:58.574Z
2024-01-11T14:32:23.606Z
2024-01-11T14:32:23.606Z
{'Vendor': 'Oxygen Builder', 'Product': 'Oxygen Builder', 'Versions': '*'}
CVE-2023-6611
A vulnerability was found in Tongda OA 2017 up to 11.9. It has been declared as critical. This vulnerability affects unknown code of the file pda/pad/email/delete.php. The manipulation of the argument EMAIL_ID leads to sql injection. The exploit has been disclosed to the public and may be used. Upgrading to version 11.10 is able to address this issue. It is recommended to upgrade the affected component. VDB-247246 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
https://vuldb.com/?id.247246
2023-12-08T08:34:40.160Z
2023-12-08T15:00:05.077Z
2023-12-08T15:00:05.077Z
{'Vendor': 'Tongda', 'Product': 'OA 2017', 'Versions': '11.0, 11.1, 11.2, 11.3, 11.4, 11.5, 11.6, 11.7, 11.8, 11.9'}
CVE-2023-6304
A vulnerability was found in Tecno 4G Portable WiFi TR118 TR118-M30E-RR-D-EnFrArSwHaPo-OP-V008-20220830. It has been declared as critical. This vulnerability affects unknown code of the file /goform/goform_get_cmd_process of the component Ping Tool. The manipulation of the argument url leads to os command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-246130 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
https://vuldb.com/?id.246130
2023-11-26T07:53:49.130Z
2023-11-27T00:31:04.537Z
2023-11-27T00:31:04.537Z
{'Vendor': 'Tecno', 'Product': '4G Portable WiFi TR118', 'Versions': 'TR118-M30E-RR-D-EnFrArSwHaPo-OP-V008-20220830'}
CVE-2023-6187
The Paid Memberships Pro plugin for WordPress is vulnerable to arbitrary file uploads to insufficient file type validation in the 'pmpro_paypalexpress_session_vars_for_user_fields' function in versions up to, and including, 2.12.3. This makes it possible for authenticated attackers with subscriber privileges or above, to upload arbitrary files on the affected site's server which may make remote code execution possible. This can be exploited if 2Checkout (deprecated since version 2.6) or PayPal Express is set as the payment method and a custom user field is added that is only visible at profile, and not visible at checkout according to its settings.
https://www.wordfence.com/threat-intel/vulnerabilities/id/5979f2eb-2ca8-4b06-814c-c4236bb81af0?source=cve
2023-11-17T12:09:54.958Z
2023-11-18T01:54:35.162Z
2023-11-18T01:54:35.162Z
{'Vendor': 'strangerstudios', 'Product': 'Paid Memberships Pro – Content Restriction, User Registration, & Paid Subscriptions', 'Versions': '*'}
CVE-2023-6538
SMU versions prior to 14.8.7825.01 are susceptible to unintended information disclosure, through URL manipulation. Authenticated users in Storage, Server or combined Server+Storage administrative roles are able to access SMU configuration backup, that would normally be barred to those specific administrative roles.
https://knowledge.hitachivantara.com/Security/System_Management_Unit_(SMU)_versions_prior_to_14.8.7825.01%2C_used_to_manage_Hitachi_Vantara_NAS_products_is_susceptible_to_unintended_information_disclosure_via_unprivileged_access_to_SMU_configuration_backup_data.
2023-12-05T22:12:50.307Z
2023-12-11T17:54:11.961Z
2023-12-12T16:37:19.900Z
{'Vendor': 'Hitachi Vantara', 'Product': 'System Management Unit (SMU)', 'Versions': '6.0'}
CVE-2023-6646
A vulnerability classified as problematic has been found in linkding 1.23.0. Affected is an unknown function. The manipulation of the argument q leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.23.1 is able to address this issue. It is recommended to upgrade the affected component. VDB-247338 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early, responded in a very professional manner and immediately released a fixed version of the affected product.
https://vuldb.com/?id.247338
2023-12-09T08:13:36.716Z
2023-12-09T21:31:03.919Z
2023-12-09T21:31:03.919Z
{'Vendor': 'n/a', 'Product': 'linkding', 'Versions': '1.23.0'}
CVE-2023-6353
Tyler Technologies Civil and Criminal Electronic Filing allows an unauthenticated, remote attacker to upload, delete, and view files by manipulating the Upload.aspx 'enky' parameter.
https://www.tylertech.com/solutions/courts-public-safety/courts-justice
2023-11-28T02:57:05.114Z
2023-11-30T17:51:10.531Z
2023-11-30T20:53:39.215Z
{'Vendor': 'Tyler Technologies', 'Product': 'Civil and Criminal Electronic Filing', 'Versions': '0'}
CVE-2023-6703
Use after free in Blink in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop_12.html
2023-12-11T23:27:50.228Z
2023-12-14T21:48:41.669Z
2023-12-14T21:48:41.669Z
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '120.0.6099.109'}
CVE-2023-6979
The Customer Reviews for WooCommerce plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the ivole_import_upload_csv AJAX action in all versions up to, and including, 5.38.9. This makes it possible for authenticated attackers, with author-level access and above, to upload arbitrary files on the affected site's server which may make remote code execution possible.
https://www.wordfence.com/threat-intel/vulnerabilities/id/4af801db-44a6-4cd3-bd1a-3125490c8c48?source=cve
2023-12-20T07:34:22.067Z
2024-01-11T08:32:34.291Z
2024-01-11T08:32:34.291Z
{'Vendor': 'ivole', 'Product': 'Customer Reviews for WooCommerce', 'Versions': '*'}
CVE-2023-6580
A vulnerability, which was classified as critical, was found in D-Link DIR-846 FW100A53DBR. This affects an unknown part of the file /HNAP1/ of the component QoS POST Handler. The manipulation of the argument smartqos_express_devices/smartqos_normal_devices leads to deserialization. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-247161 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
https://vuldb.com/?id.247161
2023-12-07T13:14:19.386Z
2023-12-07T21:31:05.210Z
2023-12-07T21:31:05.210Z
{'Vendor': 'D-Link', 'Product': 'DIR-846', 'Versions': 'FW100A53DBR'}
CVE-2023-7185
A vulnerability was found in 7-card Fakabao up to 1.0_build20230805. It has been classified as critical. This affects an unknown part of the file shop/wxpay_notify.php. The manipulation of the argument out_trade_no leads to sql injection. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249387. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
https://vuldb.com/?id.249387
2023-12-30T16:38:42.802Z
2023-12-31T11:31:03.892Z
2023-12-31T11:31:03.892Z
{'Vendor': '7-card', 'Product': 'Fakabao', 'Versions': '1.0_build20230805'}
CVE-2023-7078
Sending specially crafted HTTP requests to Miniflare's server could result in arbitrary HTTP and WebSocket requests being sent from the server. If Miniflare was configured to listen on external network interfaces (as was the default in wrangler until 3.19.0), an attacker on the local network could access other local servers.
https://github.com/cloudflare/workers-sdk/security/advisories/GHSA-fwvg-2739-22v7
2023-12-22T09:58:30.164Z
2023-12-29T11:53:06.669Z
2023-12-29T12:09:03.496Z
{'Vendor': 'Cloudflare', 'Product': 'miniflare', 'Versions': '0, 0'}
CVE-2023-7097
A vulnerability classified as critical has been found in code-projects Water Billing System 1.0. This affects an unknown part of the file /addbill.php. The manipulation of the argument owners_id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-248949 was assigned to this vulnerability.
https://vuldb.com/?id.248949
2023-12-24T11:03:39.297Z
2023-12-25T01:31:03.664Z
2023-12-25T01:31:03.664Z
{'Vendor': 'code-projects', 'Product': 'Water Billing System', 'Versions': '1.0'}
CVE-2023-7214
A vulnerability, which was classified as critical, has been found in Totolink N350RT 9.3.5u.6139_B20201216. Affected by this issue is the function main of the file /cgi-bin/cstecgi.cgi?action=login of the component HTTP POST Request Handler. The manipulation of the argument v8 leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-249770 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
https://vuldb.com/?id.249770
2024-01-05T11:10:19.794Z
2024-01-07T20:00:05.250Z
2024-01-07T20:00:05.250Z
{'Vendor': 'Totolink', 'Product': 'N350RT', 'Versions': '9.3.5u.6139_B20201216'}
CVE-2023-7039
A vulnerability classified as critical has been found in Beijing Baichuo S210 up to 20231210. Affected is an unknown function of the file /importexport.php. The manipulation of the argument sql leads to injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-248688.
https://vuldb.com/?id.248688
2023-12-21T08:24:55.774Z
2023-12-21T18:31:04.269Z
2023-12-21T18:31:04.269Z
{'Vendor': 'Beijing Baichuo', 'Product': 'S210', 'Versions': '20231210'}
CVE-2023-7193
A vulnerability was found in MTab Bookmark up to 1.2.6 and classified as critical. This issue affects some unknown processing of the file public/install.php of the component Installation. The manipulation leads to improper access controls. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249395. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
https://vuldb.com/?id.249395
2023-12-30T20:36:43.824Z
2023-12-31T16:31:04.072Z
2023-12-31T16:31:04.072Z
{'Vendor': 'MTab', 'Product': 'Bookmark', 'Versions': '1.2.0, 1.2.1, 1.2.2, 1.2.3, 1.2.4, 1.2.5, 1.2.6'}
CVE-2023-7107
A vulnerability was found in code-projects E-Commerce Website 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file user_signup.php. The manipulation of the argument firstname/middlename/email/address/contact/username leads to sql injection. The attack may be launched remotely. VDB-249002 is the identifier assigned to this vulnerability.
https://vuldb.com/?id.249002
2023-12-25T14:10:09.882Z
2023-12-25T23:31:04.346Z
2023-12-25T23:31:04.346Z
{'Vendor': 'code-projects', 'Product': 'E-Commerce Website', 'Versions': '1.0'}
CVE-2023-7042
A null pointer dereference vulnerability was found in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() in drivers/net/wireless/ath/ath10k/wmi-tlv.c in the Linux kernel. This issue could be exploited to trigger a denial of service.
https://access.redhat.com/security/cve/CVE-2023-7042
2023-12-21T10:36:53.948Z
2023-12-21T20:02:16.249Z
2024-01-23T01:02:09.289Z
{'Vendor': 'n/a', 'Product': 'kernel', 'Versions': ''}
CVE-2023-7150
A vulnerability classified as critical was found in Campcodes Chic Beauty Salon 20230703. Affected by this vulnerability is an unknown functionality of the file product-list.php of the component Product Handler. The manipulation leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-249157 was assigned to this vulnerability.
https://vuldb.com/?id.249157
2023-12-28T10:23:56.791Z
2023-12-29T04:00:05.080Z
2023-12-29T16:48:10.696Z
{'Vendor': 'Campcodes', 'Product': 'Chic Beauty Salon', 'Versions': '20230703'}
CVE-2023-7146
A vulnerability, which was classified as critical, has been found in gopeak MasterLab up to 3.3.10. This issue affects the function sqlInjectDelete of the file app/ctrl/framework/Feature.php of the component HTTP POST Request Handler. The manipulation of the argument phone leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier VDB-249149 was assigned to this vulnerability.
https://vuldb.com/?id.249149
2023-12-28T08:33:42.767Z
2023-12-29T02:00:05.328Z
2023-12-29T02:00:05.328Z
{'Vendor': 'gopeak', 'Product': 'MasterLab', 'Versions': '3.3.0, 3.3.1, 3.3.2, 3.3.3, 3.3.4, 3.3.5, 3.3.6, 3.3.7, 3.3.8, 3.3.9, 3.3.10'}
CVE-2023-7111
A vulnerability, which was classified as critical, was found in code-projects Library Management System 2.0. Affected is an unknown function of the file index.php. The manipulation of the argument category leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-249006 is the identifier assigned to this vulnerability.
https://vuldb.com/?id.249006
2023-12-25T14:16:21.644Z
2023-12-26T02:31:04.657Z
2023-12-26T02:31:04.657Z
{'Vendor': 'code-projects', 'Product': 'Library Management System', 'Versions': '2.0'}
CVE-2023-7054
A vulnerability was found in PHPGurukul Online Notes Sharing System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /user/add-notes.php. The manipulation leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-248741 was assigned to this vulnerability.
https://vuldb.com/?id.248741
2023-12-21T16:10:37.059Z
2023-12-22T02:00:05.157Z
2023-12-22T02:00:05.157Z
{'Vendor': 'PHPGurukul', 'Product': 'Online Notes Sharing System', 'Versions': '1.0'}
CVE-2023-7238
A XSS payload can be uploaded as a DICOM study and when a user tries to view the infected study inside the Osimis WebViewer the XSS vulnerability gets triggered. If exploited, the attacker will be able to execute arbitrary JavaScript code inside the victim's browser.
https://www.cisa.gov/news-events/ics-medical-advisories/icsma-24-023-01
2024-01-22T16:41:11.753Z
2024-01-23T19:20:02.324Z
2024-01-23T19:20:02.324Z
{'Vendor': 'Orthanc', 'Product': 'Osimis DICOM Web Viewer', 'Versions': '1.4.2.0-9d9eff4'}
CVE-2023-7023
A vulnerability was found in Tongda OA 2017 up to 11.9. It has been rated as critical. Affected by this issue is some unknown functionality of the file general/vehicle/query/delete.php. The manipulation of the argument VU_ID leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 11.10 is able to address this issue. It is recommended to upgrade the affected component. VDB-248570 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
https://vuldb.com/?id.248570
2023-12-20T17:01:18.143Z
2023-12-21T02:00:04.785Z
2023-12-21T02:00:04.785Z
{'Vendor': 'Tongda', 'Product': 'OA 2017', 'Versions': '11.0, 11.1, 11.2, 11.3, 11.4, 11.5, 11.6, 11.7, 11.8, 11.9'}
CVE-2023-7189
A vulnerability classified as critical was found in S-CMS up to 2.0_build20220529-20231006. Affected by this vulnerability is an unknown functionality of the file /s/index.php?action=statistics. The manipulation of the argument lid leads to sql injection. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249391. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
https://vuldb.com/?id.249391
2023-12-30T16:50:48.249Z
2023-12-31T15:00:04.842Z
2023-12-31T15:00:04.842Z
{'Vendor': 'n/a', 'Product': 'S-CMS', 'Versions': '2.0_build20220529-20231006'}
CVE-2023-7166
A vulnerability classified as problematic has been found in Novel-Plus up to 4.2.0. This affects an unknown part of the file /user/updateUserInfo of the component HTTP POST Request Handler. The manipulation of the argument nickName leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of the patch is c62da9bb3a9b3603014d0edb436146512631100d. It is recommended to apply a patch to fix this issue. The identifier VDB-249201 was assigned to this vulnerability.
https://vuldb.com/?id.249201
2023-12-28T20:28:53.440Z
2023-12-29T08:31:04.567Z
2023-12-29T08:31:04.567Z
{'Vendor': 'n/a', 'Product': 'Novel-Plus', 'Versions': '4.0, 4.1, 4.2'}
CVE-2023-7218
A vulnerability, which was classified as critical, was found in Totolink N350RT 9.3.5u.6139_B202012. Affected is the function loginAuth of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument password leads to stack-based buffer overflow. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-249852. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
https://vuldb.com/?id.249852
2024-01-07T08:37:38.841Z
2024-01-08T21:00:05.100Z
2024-01-08T21:00:05.100Z
{'Vendor': 'Totolink', 'Product': 'N350RT', 'Versions': '9.3.5u.6139_B202012'}
CVE-2023-7131
A vulnerability was found in code-projects Intern Membership Management System 2.0 and classified as critical. Affected by this issue is some unknown functionality of the file /user_registration/ of the component User Registration. The manipulation of the argument userName leads to sql injection. The exploit has been disclosed to the public and may be used. VDB-249134 is the identifier assigned to this vulnerability.
https://vuldb.com/?id.249134
2023-12-28T07:54:48.145Z
2023-12-28T16:31:04.244Z
2023-12-28T16:31:04.244Z
{'Vendor': 'code-projects', 'Product': 'Intern Membership Management System', 'Versions': '2.0'}
CVE-2023-7127
A vulnerability classified as critical was found in code-projects Automated Voting System 1.0. This vulnerability affects unknown code of the component Login. The manipulation of the argument idno leads to sql injection. The exploit has been disclosed to the public and may be used. VDB-249130 is the identifier assigned to this vulnerability.
https://vuldb.com/?id.249130
2023-12-28T07:47:07.203Z
2023-12-28T14:31:03.760Z
2023-12-28T14:31:03.760Z
{'Vendor': 'code-projects', 'Product': 'Automated Voting System', 'Versions': '1.0'}
CVE-2023-7035
A vulnerability was found in automad up to 1.10.9 and classified as problematic. Affected by this issue is some unknown functionality of the file packages\standard\templates\post.php of the component Setting Handler. The manipulation of the argument sitename leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-248684. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
https://vuldb.com/?id.248684
2023-12-21T08:18:51.418Z
2023-12-21T14:31:04.796Z
2023-12-21T14:31:04.796Z
{'Vendor': 'n/a', 'Product': 'automad', 'Versions': '1.10.0, 1.10.1, 1.10.2, 1.10.3, 1.10.4, 1.10.5, 1.10.6, 1.10.7, 1.10.8, 1.10.9'}