CVE_ID
stringlengths 9
213
⌀ | Description
stringlengths 24
3.87k
⌀ | URL
stringlengths 12
306
⌀ | DateReserved
stringlengths 19
24
⌀ | DatePublished
stringlengths 19
75
⌀ | DateUpdated
stringlengths 19
61
⌀ | AffectedProducts
stringlengths 46
143k
⌀ |
---|---|---|---|---|---|---|
CVE-2023-3567 | A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information. | http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html | 2023-07-09T09:05:56.937Z | 2023-07-24T15:19:19.795Z | 2024-01-25T20:43:58.779Z | {'Vendor': 'n/a', 'Product': 'kernel', 'Versions': '6.2-rc7'} |
CVE-2023-3834 | A vulnerability was found in Bug Finder EX-RATE 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /user/ticket/create of the component Ticket Handler. The manipulation of the argument message leads to cross site scripting. The attack may be launched remotely. The identifier of this vulnerability is VDB-235160. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. | https://vuldb.com/?id.235160 | 2023-07-21T20:44:54.871Z | 2023-07-22T17:00:05.094Z | 2023-10-24T06:23:20.887Z | {'Vendor': 'Bug Finder', 'Product': 'EX-RATE', 'Versions': '1.0'} |
CVE-2023-3971 | An HTML injection flaw was found in Controller in the user interface settings. This flaw allows an attacker to capture credentials by creating a custom login page by injecting HTML, resulting in a complete compromise. | https://access.redhat.com/errata/RHSA-2023:4340 | 2023-07-27T07:24:40.604Z | 2023-10-04T14:26:01.621Z | 2023-10-04T14:26:01.621Z | {'Vendor': 'n/a', 'Product': 'automation-controller', 'Versions': '4.3.11, 4.4.1'} |
CVE-2023-3072 | HashiCorp Nomad and Nomad Enterprise 0.7.0 up to 1.5.6 and 1.4.10 ACL policies using a block without a label generates unexpected results. Fixed in 1.6.0, 1.5.7, and 1.4.11. | https://discuss.hashicorp.com/t/hcsec-2023-20-nomad-acl-policies-without-label-are-applied-to-unexpected-resources/56270 | 2023-06-02T15:50:43.081Z | 2023-07-19T23:34:56.155Z | 2023-07-19T23:34:56.155Z | {'Vendor': 'HashiCorp', 'Product': 'Nomad', 'Versions': '0.7.0, 0.7.0'} |
CVE-2023-3588 | A stored Cross-site Scripting (XSS) vulnerability affecting Teamwork Cloud from No Magic Release 2021x through No Magic Release 2022x allows an attacker to execute arbitrary script code. | https://www.3ds.com/vulnerability/advisories | 2023-07-10T14:22:49.873Z | 2023-09-13T18:22:11.313Z | 2023-09-13T18:23:16.182Z | {'Vendor': 'Dassault Systèmes', 'Product': 'Teamwork Cloud - Business Edition', 'Versions': 'No Magic Release 2021x Golden, No Magic Release 2022x Golden'} |
CVE-2023-3422 | Use after free in Guest View in Google Chrome prior to 114.0.5735.198 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) | https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop_26.html | 2023-06-26T18:54:52.568Z | 2023-06-26T20:40:12.225Z | 2023-06-26T20:40:12.225Z | {'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '114.0.5735.198'} |
CVE-2023-3863 | A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel. This flaw allows a local user with special privileges to impact a kernel information leak issue. | https://access.redhat.com/security/cve/CVE-2023-3863 | 2023-07-24T11:13:32.622Z | 2023-07-24T14:25:02.287Z | 2024-01-23T01:12:58.211Z | {'Vendor': 'n/a', 'Product': 'Kernel', 'Versions': '6.5-rc1'} |
CVE-2023-3160 |
The vulnerability potentially allows an attacker to misuse ESET’s file operations during the module update to delete or move files without having proper permissions. | https://support.eset.com/en/ca8466 | 2023-06-08T08:28:28.513Z | 2023-08-14T09:27:02.427Z | 2023-08-14T09:27:02.427Z | {'Vendor': 'ESET, spol. s r.o.', 'Product': 'ESET NOD32 Antivirus', 'Versions': '1463'} |
CVE-2023-3475 | A vulnerability was found in SimplePHPscripts Event Script 2.1 and classified as problematic. Affected by this issue is some unknown functionality of the file preview.php of the component URL Parameter Handler. The manipulation leads to cross site scripting. The attack may be launched remotely. It is recommended to upgrade the affected component. VDB-232754 is the identifier assigned to this vulnerability. | https://vuldb.com/?id.232754 | 2023-06-30T06:30:25.182Z | 2023-06-30T07:00:05.168Z | 2023-10-23T13:56:23.081Z | {'Vendor': 'SimplePHPscripts', 'Product': 'Event Script', 'Versions': '2.1'} |
CVE-2023-3025 | The Dropbox Folder Share plugin for WordPress is vulnerable to Server-Side Request Forgery in versions up to, and including, 1.9.7 via the 'link' parameter. This can allow unauthenticated attackers to make web requests to arbitrary locations originating from the web application and can be used to query and modify information from internal services. | https://www.wordfence.com/threat-intel/vulnerabilities/id/d62bd2bd-db01-479f-89e4-8031d69a912f?source=cve | 2023-05-31T21:35:33.039Z | 2023-09-16T08:31:30.152Z | 2023-09-16T08:31:30.152Z | {'Vendor': 'hyno', 'Product': 'Dropbox Folder Share', 'Versions': '*'} |
CVE-2023-3249 | The Web3 – Crypto wallet Login & NFT token gating plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 2.6.0. This is due to incorrect authentication checking in the 'hidden_form_data' function. This makes it possible for authenticated attackers to log in as any existing user on the site, such as an administrator, if they have access to the username. | https://www.wordfence.com/threat-intel/vulnerabilities/id/e30b62de-7280-4c29-b882-dfa83e65966b?source=cve | 2023-06-14T19:17:34.491Z | 2023-06-30T01:56:18.057Z | 2023-06-30T01:56:18.057Z | {'Vendor': 'cyberlord92', 'Product': 'Web3 – Crypto wallet Login & NFT token gating', 'Versions': '*'} |
CVE-2023-3619 | A vulnerability was found in SourceCodester AC Repair and Services System 1.0 and classified as critical. This issue affects some unknown processing of the file Master.php?f=save_service of the component HTTP POST Request Handler. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The identifier VDB-233573 was assigned to this vulnerability. | https://vuldb.com/?id.233573 | 2023-07-11T14:50:39.883Z | 2023-07-11T15:31:03.841Z | 2023-10-23T14:55:25.490Z | {'Vendor': 'SourceCodester', 'Product': 'AC Repair and Services System', 'Versions': '1.0'} |
CVE-2023-3176 | A vulnerability, which was classified as critical, was found in SourceCodester Lost and Found Information System 1.0. Affected is an unknown function of the file admin\user\manage_user.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-231150 is the identifier assigned to this vulnerability. | https://vuldb.com/?id.231150 | 2023-06-09T05:24:40.068Z | 2023-06-09T05:31:03.360Z | 2023-10-23T12:59:01.178Z | {'Vendor': 'SourceCodester', 'Product': 'Lost and Found Information System', 'Versions': '1.0'} |
CVE-2023-3526 | In PHOENIX CONTACTs TC ROUTER and TC CLOUD CLIENT in versions prior to 2.07.2 as well as CLOUD CLIENT 1101T-TX/TX prior to 2.06.10 an unauthenticated remote attacker could use a reflective XSS within the license viewer page of the devices in order to execute code in the context of the user's browser. | https://cert.vde.com/en/advisories/VDE-2023-017 | 2023-07-06T15:05:52.953Z | 2023-08-08T06:56:05.827Z | 2023-08-08T06:56:05.827Z | {'Vendor': 'PHOENIX CONTACT', 'Product': 'CLOUD CLIENT 1101T-TX/TX', 'Versions': '0'} |
CVE-2023-3875 | A vulnerability has been found in Campcodes Beauty Salon Management System 0.1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/del_feedback.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-235237 was assigned to this vulnerability. | https://vuldb.com/?id.235237 | 2023-07-24T16:43:46.051Z | 2023-07-25T01:31:03.554Z | 2023-10-24T07:02:23.518Z | {'Vendor': 'Campcodes', 'Product': 'Beauty Salon Management System', 'Versions': '0.1.0'} |
CVE-2023-3033 | Incorrect Authorization vulnerability in Mobatime web application allows Privilege Escalation, Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Mobatime web application: through 06.7.22.
| https://borelenzo.github.io/stuff/2023/06/01/cve-2023-3033.html | 2023-06-01T08:47:24.205Z | 2023-06-02T12:28:54.133Z | 2023-06-05T08:21:21.296Z | {'Vendor': 'Mobatime', 'Product': 'Mobatime web application', 'Versions': '0'} |
CVE-2023-3463 |
All versions of GE Digital CIMPLICITY that are not adhering to SDG guidance and accepting documents from untrusted sources are vulnerable to memory corruption issues due to insufficient input validation, including issues such as out-of-bounds reads and writes, use-after-free, stack-based buffer overflows, uninitialized pointers, and a heap-based buffer overflow. Successful exploitation could allow an attacker to execute arbitrary code.
| https://www.cisa.gov/news-events/ics-advisories/icsa-23-199-06 | 2023-06-29T19:23:17.313Z | 2023-07-19T13:40:22.326Z | 2023-07-19T13:40:22.326Z | {'Vendor': 'GE Digital', 'Product': 'CIMPLICITY', 'Versions': 'All'} |
CVE-2023-3199 | The MStore API plugin for WordPress is vulnerable to Cross-Site Request Forgery due to missing nonce validation on the mstore_update_status_order_title function. This makes it possible for unauthenticated attackers to update status order title via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. | https://www.wordfence.com/threat-intel/vulnerabilities/id/a604df5d-92b3-4df8-a7ef-00f0ee95cf0f?source=cve | 2023-06-12T13:57:05.568Z | 2023-07-12T04:38:47.892Z | 2023-07-12T04:38:47.892Z | {'Vendor': 'inspireui', 'Product': 'MStore API', 'Versions': '*'} |
CVE-2023-3988 | A vulnerability was found in Cafe Billing System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file index.php of the component Order Handler. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-235609 was assigned to this vulnerability. | https://vuldb.com/?id.235609 | 2023-07-27T19:58:58.961Z | 2023-07-28T06:00:05.933Z | 2023-10-24T07:57:49.207Z | {'Vendor': 'n/a', 'Product': 'Cafe Billing System', 'Versions': '1.0'} |
CVE-2023-3822 | Cross-site Scripting (XSS) - Reflected in GitHub repository pimcore/pimcore prior to 10.6.4. | https://huntr.dev/bounties/2a3a13fe-2a9a-4d1a-8814-fd8ed1e3b1d5 | 2023-07-21T14:51:58.334Z | 2023-07-21T14:52:05.707Z | 2023-07-21T14:52:05.707Z | {'Vendor': 'pimcore', 'Product': 'pimcore/pimcore', 'Versions': 'unspecified'} |
CVE-2023-3571 | In PHOENIX CONTACTs WP 6xxx series web panels in versions prior to 4.0.10 a remote attacker with low privileges may use a specific HTTP POST releated to certificate operations to gain full access to the device. | https://cert.vde.com/en/advisories/VDE-2023-018/ | 2023-07-10T07:53:12.241Z | 2023-08-08T06:52:05.745Z | 2023-08-25T06:08:03.818Z | {'Vendor': 'PHOENIX CONTACT', 'Product': 'WP 6070-WVPS', 'Versions': '0'} |
CVE-2023-3121 | A vulnerability has been found in Dahua Smart Parking Management up to 20230528 and classified as problematic. This vulnerability affects unknown code of the file /ipms/imageConvert/image. The manipulation of the argument fileUrl leads to server-side request forgery. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-230800. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. | https://vuldb.com/?id.230800 | 2023-06-06T10:09:00.185Z | 2023-06-06T11:00:05.120Z | 2023-10-23T12:43:09.475Z | {'Vendor': 'Dahua', 'Product': 'Smart Parking Management', 'Versions': '20230528'} |
CVE-2023-3434 | Improper Input Validation in the hyperlink interpretation in Savoir-faire Linux's Jami (version 20222284) on Windows.
This allows an attacker to send a custom HTML anchor tag to pass a string value to the Windows QRC Handler through the Jami messenger.
| https://review.jami.net/c/jami-client-qt/+/23569 | 2023-06-27T15:32:06.551Z | 2023-07-14T12:29:34.563Z | 2023-07-14T12:29:34.563Z | {'Vendor': 'Savoir-faire Linux', 'Product': 'Jami', 'Versions': '20222284'} |
CVE-2023-3064 | Anonymous user may get the list of existing users managed by the application, that could ease further attacks (see CVE-2023-3065 and 3066)This issue affects Mobatime mobile application AMXGT100 through 1.3.20.
| https://borelenzo.github.io/stuff/2023/06/02/cve-2023-3064_65_66.html | 2023-06-02T14:24:17.323Z | 2023-06-05T08:24:53.735Z | 2023-06-05T08:24:53.735Z | {'Vendor': 'Mobatime', 'Product': 'Mobatime mobile application AMXGT100', 'Versions': '0'} |
CVE-2023-3967 | Allocation of Resources Without Limits or Throttling vulnerability in Hitachi Ops Center Common Services on Linux allows DoS.This issue affects Hitachi Ops Center Common Services: before 10.9.3-00.
| https://www.hitachi.com/products/it/software/security/info/vuls/hitachi-sec-2023-142/index.html | 2023-07-27T00:51:47.516Z | 2023-10-03T01:04:00.870Z | 2023-10-03T01:04:00.870Z | {'Vendor': 'Hitachi', 'Product': 'Hitachi Ops Center Common Services', 'Versions': '0'} |
CVE-2023-3208 | A vulnerability, which was classified as critical, has been found in RoadFlow Visual Process Engine .NET Core Mvc 2.13.3. Affected by this issue is some unknown functionality of the file /Log/Query?appid=0B736354-9473-4D66-B9C0-15CAC149EB05&tabid=tab_0B73635494734D66B9C015CAC149EB05 of the component Login. The manipulation of the argument sidx/sord leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-231230 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. | https://vuldb.com/?id.231230 | 2023-06-12T14:36:15.202Z | 2023-06-12T15:00:07.028Z | 2023-10-23T13:07:34.814Z | {'Vendor': 'RoadFlow', 'Product': 'Visual Process Engine .NET Core Mvc', 'Versions': '2.13.3'} |
CVE-2023-3658 | A vulnerability, which was classified as critical, was found in SourceCodester AC Repair and Services System 1.0. Affected is an unknown function of the file Master.php?f=delete_book of the component HTTP POST Request Handler. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-234012. | https://vuldb.com/?id.234012 | 2023-07-13T09:48:52.050Z | 2023-07-13T10:31:03.284Z | 2023-10-23T15:08:50.761Z | {'Vendor': 'SourceCodester', 'Product': 'AC Repair and Services System', 'Versions': '1.0'} |
CVE-2023-3785 | A vulnerability was found in PaulPrinting CMS 2018. It has been rated as problematic. Affected by this issue is some unknown functionality. The manipulation of the argument firstname/lastname/address/city/state leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-235052. | https://vuldb.com/?id.235052 | 2023-07-20T07:08:51.279Z | 2023-07-20T10:34:09.100Z | 2023-10-23T17:41:17.463Z | {'Vendor': 'PaulPrinting', 'Product': 'CMS', 'Versions': '2018'} |
CVE-2023-3013 | Unchecked Return Value in GitHub repository gpac/gpac prior to 2.2.2. | https://huntr.dev/bounties/52f95edc-cc03-4a9f-9bf8-74f641260073 | 2023-05-31T00:00:00 | 2023-05-31T00:00:00 | 2023-05-31T00:00:00 | {'Vendor': 'gpac', 'Product': 'gpac/gpac', 'Versions': 'unspecified'} |
CVE-2023-3443 | An issue has been discovered in GitLab affecting all versions starting from 12.1 before 16.4.3, all versions starting from 16.5 before 16.5.3, all versions starting from 16.6 before 16.6.1. It was possible for a Guest user to add an emoji on confidential work items. | https://gitlab.com/gitlab-org/gitlab/-/issues/416497 | 2023-06-28T13:19:14.231Z | 2023-12-01T07:02:33.126Z | 2023-12-01T07:02:33.126Z | {'Vendor': 'GitLab', 'Product': 'GitLab', 'Versions': '12.1, 16.5, 16.6'} |
CVE-2023-3506 | A vulnerability was found in Active It Zone Active eCommerce CMS 6.5.0. It has been declared as problematic. This vulnerability affects unknown code of the file /ecommerce/support_ticket of the component Create Ticket Page. The manipulation of the argument details with the input <script>alert(1)</script> leads to cross site scripting. The attack can be initiated remotely. VDB-232954 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. | https://vuldb.com/?id.232954 | 2023-07-04T13:50:05.115Z | 2023-07-04T16:00:04.180Z | 2023-10-23T14:06:09.685Z | {'Vendor': 'Active It Zone', 'Product': 'Active eCommerce CMS', 'Versions': '6.5.0'} |
CVE-2023-3855 | A vulnerability classified as problematic was found in phpscriptpoint JobSeeker 1.5. Affected by this vulnerability is an unknown functionality of the file /search-result.php. The manipulation of the argument kw/lc/ct/cp/p leads to cross site scripting. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-235207. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. | https://vuldb.com/?id.235207 | 2023-07-23T13:02:38.446Z | 2023-07-23T23:31:03.912Z | 2023-10-24T06:47:44.511Z | {'Vendor': 'phpscriptpoint', 'Product': 'JobSeeker', 'Versions': '1.5'} |
CVE-2023-3228 | Business Logic Errors in GitHub repository fossbilling/fossbilling prior to 0.5.0. | https://github.com/fossbilling/fossbilling/commit/b65a75fcf70feaf547d414672f78d7cbe8a98e7e | 2023-06-14T00:00:00 | 2023-06-14T00:00:00 | 2023-06-14T00:00:00 | {'Vendor': 'fossbilling', 'Product': 'fossbilling/fossbilling', 'Versions': 'unspecified'} |
CVE-2023-3678 | A vulnerability was found in SourceCodester AC Repair and Services System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /classes/Master.php?f=delete_inquiry of the component HTTP POST Request Handler. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-234223. | https://vuldb.com/?id.234223 | 2023-07-15T07:28:44.308Z | 2023-07-15T08:00:04.152Z | 2023-10-23T15:13:43.573Z | {'Vendor': 'SourceCodester', 'Product': 'AC Repair and Services System', 'Versions': '1.0'} |
CVE-2023-3382 | A vulnerability, which was classified as problematic, has been found in SourceCodester Game Result Matrix System 1.0. Affected by this issue is some unknown functionality of the file /dipam/save-delegates.php of the component GET Parameter Handler. The manipulation of the argument del_name leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-232238 is the identifier assigned to this vulnerability. | https://vuldb.com/?id.232238 | 2023-06-23T09:19:00.571Z | 2023-06-23T10:00:04.761Z | 2023-10-23T13:41:44.675Z | {'Vendor': 'SourceCodester', 'Product': 'Game Result Matrix System', 'Versions': '1.0'} |
CVE-2023-3697 | Printer service fails to adequately handle user input, allowing an remote unauthorized users to navigate beyond the intended directory structure and create files. Affected products and versions include: ADM 4.0.6.RIS1, 4.1.0 and below as well as ADM 4.2.2.RI61 and below.
| https://www.asustor.com/security/security_advisory_detail?id=28 | 2023-07-17T06:12:19.306Z | 2023-08-17T09:33:46.822Z | 2023-08-17T09:33:46.822Z | {'Vendor': 'ASUSTOR', 'Product': 'ADM', 'Versions': '4.0, 4.1, 4.2'} |
CVE-2023-3414 | A cross-site request forgery vulnerability exists in versions of the Jenkins Plug-in for ServiceNow DevOps prior to 1.38.1 that, if exploited successfully, could cause the unwanted exposure of sensitive information. To address this issue, apply the 1.38.1 version of the Jenkins plug-in for ServiceNow DevOps on your Jenkins server. No changes are required on your instances of the Now Platform.
| https://support.servicenow.com/kb?id=kb_article_view&sysparm_article=KB1434118 | 2023-06-26T15:47:10.176Z | 2023-07-26T18:20:18.253Z | 2023-07-26T18:20:18.253Z | {'Vendor': 'ServiceNow', 'Product': 'Jenkins plug-in for ServiceNow DevOps', 'Versions': '0'} |
CVE-2023-3044 | An excessively large PDF page size (found in fuzz testing, unlikely in normal PDF files) can result in a divide-by-zero in Xpdf's text extraction code.
This is related to CVE-2022-30524, but the problem here is caused by a very large page size, rather than by a very large character coordinate.
| https://www.xpdfreader.com/security-bug/CVE-2023-3044.html | 2023-06-01T22:02:19.916Z | 2023-06-02T22:32:31.677Z | 2023-06-02T22:32:31.677Z | {'Vendor': 'Xpdf', 'Product': 'Xpdf', 'Versions': '4.04'} |
CVE-2023-3947 | The Video Conferencing with Zoom plugin for WordPress is vulnerable to Sensitive Information Exposure due to hardcoded encryption key on the 'vczapi_encrypt_decrypt' function in versions up to, and including, 4.2.1. This makes it possible for unauthenticated attackers to decrypt and view the meeting id and password. | https://www.wordfence.com/threat-intel/vulnerabilities/id/ba2515d9-ced0-4b49-87c4-04c8391c2608?source=cve | 2023-07-25T15:30:56.265Z | 2023-07-26T03:34:28.251Z | 2023-07-26T03:34:28.251Z | {'Vendor': 'j_3rk', 'Product': 'Video Conferencing with Zoom', 'Versions': '*'} |
CVE-2023-3802 | A vulnerability was found in Chengdu Flash Flood Disaster Monitoring and Warning System 2.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /Controller/Ajaxfileupload.ashx. The manipulation of the argument file leads to unrestricted upload. The exploit has been disclosed to the public and may be used. VDB-235070 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. | https://vuldb.com/?id.235070 | 2023-07-20T08:27:51.917Z | 2023-07-21T00:00:07.715Z | 2023-10-24T06:00:10.225Z | {'Vendor': 'Chengdu', 'Product': 'Flash Flood Disaster Monitoring and Warning System', 'Versions': '2.0'} |
CVE-2023-3551 | Code Injection in GitHub repository nilsteampassnet/teampass prior to 3.0.10. | https://huntr.dev/bounties/cf8878ff-6cd9-49be-b313-7ac2a94fc7f7 | 2023-07-08T08:05:13.069Z | 2023-07-08T08:05:24.407Z | 2023-07-08T08:05:24.407Z | {'Vendor': 'nilsteampassnet', 'Product': 'nilsteampassnet/teampass', 'Versions': 'unspecified'} |
CVE-2023-3394 | Session Fixation in GitHub repository fossbilling/fossbilling prior to 0.5.1. | https://huntr.dev/bounties/84bf3e85-cdeb-4b8d-9ea4-74156dbda83f | 2023-06-23T18:11:59.304Z | 2023-06-23T18:12:04.642Z | 2023-06-23T18:12:04.642Z | {'Vendor': 'fossbilling', 'Product': 'fossbilling/fossbilling', 'Versions': 'unspecified'} |
CVE-2023-3681 | A vulnerability classified as problematic was found in Campcodes Retro Cellphone Online Store 1.0. This vulnerability affects unknown code of the file /admin/modal_add_product.php. The manipulation of the argument description leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-234226 is the identifier assigned to this vulnerability. | https://vuldb.com/?id.234226 | 2023-07-15T07:36:23.591Z | 2023-07-15T09:31:03.424Z | 2023-10-23T15:17:23.370Z | {'Vendor': 'Campcodes', 'Product': 'Retro Cellphone Online Store', 'Versions': '1.0'} |
CVE-2023-3052 | The Page Builder by AZEXO plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.27.133. This is due to missing or incorrect nonce validation on the 'azh_add_post', 'azh_duplicate_post', 'azh_update_post' and 'azh_remove_post' functions. This makes it possible for unauthenticated attackers to create, modify, and delete a post via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. | https://www.wordfence.com/threat-intel/vulnerabilities/id/a4e26035-ce4e-4b4b-aa3c-cd86b29b199a?source=cve | 2023-06-02T11:19:30.846Z | 2023-06-02T23:37:56.053Z | 2023-06-02T23:37:56.053Z | {'Vendor': 'azexo', 'Product': 'Page Builder with Image Map by AZEXO', 'Versions': '*'} |
CVE-2023-3117 | null | null | 2023-06-06T00:00:00 | 2023-06-30T00:00:00 | 2023-08-07T16:06:02.623Z | {'Vendor': 'NA', 'Product': 'NA', 'Versions': ''} |
CVE-2023-3547 | The All in One B2B for WooCommerce WordPress plugin through 1.0.3 does not properly check nonce values in several actions, allowing an attacker to perform CSRF attacks. | https://wpscan.com/vulnerability/3cfb6696-18ad-4a38-9ca3-992f0b768b78 | 2023-07-07T17:30:38.839Z | 2023-09-25T15:56:55.505Z | 2023-09-25T15:56:55.505Z | {'Vendor': 'Unknown', 'Product': 'All in One B2B for WooCommerce', 'Versions': '0'} |
CVE-2023-3814 | The Advanced File Manager WordPress plugin before 5.1.1 does not adequately authorize its usage on multisite installations, allowing site admin users to list and read arbitrary files and folders on the server. | https://wpscan.com/vulnerability/ca954ec6-6ebd-4d72-a323-570474e2e339 | 2023-07-20T20:10:07.465Z | 2023-09-04T11:27:01.778Z | 2023-09-15T18:08:18.643Z | {'Vendor': 'Unknown', 'Product': 'Advanced File Manager', 'Versions': '0'} |
CVE-2023-3269 | A vulnerability exists in the memory management subsystem of the Linux kernel. The lock handling for accessing and updating virtual memory areas (VMAs) is incorrect, leading to use-after-free problems. This issue can be successfully exploited to execute arbitrary kernel code, escalate containers, and gain root privileges. | https://access.redhat.com/security/cve/CVE-2023-3269 | 2023-06-15T10:41:19.478Z | 2023-07-11T11:45:36.711Z | 2023-07-11T11:45:36.711Z | {'Vendor': 'n/a', 'Product': 'kernel', 'Versions': ''} |
CVE-2023-3793 | A vulnerability was found in Weaver e-cology. It has been rated as critical. This issue affects some unknown processing of the file filelFileDownloadForOutDoc.class of the component HTTP POST Request Handler. The manipulation of the argument fileid with the input 1+WAITFOR+DELAY leads to sql injection. Upgrading to version 10.58.0 is able to address this issue. It is recommended to upgrade the affected component. The identifier VDB-235061 was assigned to this vulnerability. | https://vuldb.com/?id.235061 | 2023-07-20T07:50:38.295Z | 2023-07-20T19:31:04.068Z | 2023-10-23T17:51:03.088Z | {'Vendor': 'Weaver', 'Product': 'e-cology', 'Versions': 'n/a'} |
CVE-2023-3455 | Key management vulnerability on system. Successful exploitation of this vulnerability may affect service availability and integrity. | https://consumer.huawei.com/en/support/bulletin/2023/7/ | 2023-06-29T10:23:01.404Z | 2023-07-05T12:19:46.945Z | 2023-07-05T12:19:46.945Z | {'Vendor': 'Huawei', 'Product': 'HarmonyOS', 'Versions': '3.0.0, 3.1.0'} |
CVE-2023-3005 | A vulnerability, which was classified as problematic, was found in SourceCodester Local Service Search Engine Management System 1.0. This affects an unknown part of the file /admin/ajax.php?action=save_area of the component POST Parameter Handler. The manipulation of the argument area with the input <script>alert(document.cookie)</script> leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-230349 was assigned to this vulnerability. | https://vuldb.com/?id.230349 | 2023-05-31T08:06:08.678Z | 2023-05-31T09:00:05.212Z | 2023-10-23T07:32:54.083Z | {'Vendor': 'SourceCodester', 'Product': 'Local Service Search Engine Management System', 'Versions': '1.0'} |
CVE-2023-3906 | An input validation issue in the asset proxy in GitLab EE, affecting all versions from 12.3 prior to 16.2.8, 16.3 prior to 16.3.5, and 16.4 prior to 16.4.1, allowed an authenticated attacker to craft image urls which bypass the asset proxy. | https://gitlab.com/gitlab-org/gitlab/-/issues/419213 | 2023-07-25T10:30:28.538Z | 2023-09-29T06:02:16.308Z | 2023-09-29T06:02:16.308Z | {'Vendor': 'GitLab', 'Product': 'GitLab', 'Versions': '12.3, 16.3, 16.4'} |
CVE-2023-3843 | A vulnerability was found in mooSocial mooDating 1.2. It has been classified as problematic. Affected is an unknown function of the file /matchmakings/question of the component URL Handler. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. VDB-235194 is the identifier assigned to this vulnerability. NOTE: We tried to contact the vendor early about the disclosure but the official mail address was not working properly. | https://vuldb.com/?id.235194 | 2023-07-22T13:57:15.531Z | 2023-07-23T04:31:03.713Z | 2023-10-24T06:34:19.566Z | {'Vendor': 'mooSocial', 'Product': 'mooDating', 'Versions': '1.2'} |
CVE-2023-3510 | The FTP Access WordPress plugin through 1.0 does not have authorisation and CSRF checks when updating its settings and is missing sanitisation as well as escaping in them, allowing any authenticated users, such as subscriber to update them with XSS payloads, which will be triggered when an admin will view the settings of the plugin. The attack could also be perform via CSRF against any authenticated user. | https://wpscan.com/vulnerability/76abf4ac-5cc1-41a0-84c3-dff42c659581 | 2023-07-04T20:59:31.149Z | 2023-09-11T19:46:07.825Z | 2023-09-11T19:46:07.825Z | {'Vendor': 'Unknown', 'Product': 'FTP Access', 'Versions': '0'} |
CVE-2023-3140 | Missing HTTP headers (X-Frame-Options, Content-Security-Policy) in KNIME
Business Hub before 1.4.0 has left users vulnerable to click
jacking. Clickjacking is an attack that occurs when an attacker uses a
transparent iframe in a window to trick a user into clicking on an
actionable item, such as a button or link, to another server in which
they have an identical webpage. The attacker essentially hijacks the
user activity intended for the original server and sends them to the
other server. | https://www.knime.com/security/advisories#CVE-2023-3140 | 2023-06-07T09:01:00.528Z | 2023-06-07T09:15:00.112Z | 2023-06-07T09:15:00.112Z | {'Vendor': 'KNIME', 'Product': 'KNIME Business Hub', 'Versions': '1.0.0'} |
CVE-2023-3357 | A NULL pointer dereference flaw was found in the Linux kernel AMD Sensor Fusion Hub driver. This flaw allows a local user to crash the system. | https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=53ffa6a9f83b2170c60591da1ead8791d5a42e81 | 2023-06-21T00:00:00 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Kernel', 'Versions': 'kernel 6.1-rc8'} |
CVE-2023-3707 | The ActivityPub WordPress plugin before 1.0.0 does not ensure that post contents to be displayed are public and belong to the plugin, allowing any authenticated user, such as subscriber to retrieve the content of arbitrary post (such as draft and private) via an IDOR vector. Password protected posts are not affected by this issue. | https://wpscan.com/vulnerability/541bbe4c-3295-4073-901d-763556269f48 | 2023-07-17T11:44:17.858Z | 2023-10-16T19:39:12.296Z | 2023-10-16T19:39:12.296Z | {'Vendor': 'Unknown', 'Product': 'ActivityPub', 'Versions': '0'} |
CVE-2023-3212 | A NULL pointer dereference issue was found in the gfs2 file system in the Linux kernel. It occurs on corrupt gfs2 file systems when the evict code tries to reference the journal descriptor structure after it has been freed and set to NULL. A privileged local user could use this flaw to cause a kernel panic. | https://bugzilla.redhat.com/show_bug.cgi?id=2214348 | 2023-06-12T00:00:00 | 2023-06-23T00:00:00 | 2024-01-11T19:06:22.505410 | {'Vendor': 'n/a', 'Product': 'Linux kernel (gfs2 file system)', 'Versions': 'Fixed in kernel 6.4-rc2'} |
CVE-2023-3642 | A vulnerability was found in GZ Scripts Vacation Rental Website 1.8 and classified as problematic. Affected by this issue is some unknown functionality of the file /VacationRentalWebsite/property/8/ad-has-principes/ of the component HTTP POST Request Handler. The manipulation of the argument username/title/comment leads to cross site scripting. The attack may be launched remotely. The identifier of this vulnerability is VDB-233888. | https://vuldb.com/?id.233888 | 2023-07-12T16:11:58.227Z | 2023-07-12T17:00:03.821Z | 2023-10-23T15:03:58.022Z | {'Vendor': 'GZ Scripts', 'Product': 'Vacation Rental Website', 'Versions': '1.8'} |
CVE-2023-3992 | The PostX WordPress plugin before 3.0.6 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin | https://wpscan.com/vulnerability/c43b669f-0377-4402-833c-817b75001888 | 2023-07-28T07:51:04.581Z | 2023-08-30T14:22:02.880Z | 2023-08-30T14:22:02.880Z | {'Vendor': 'Unknown', 'Product': 'PostX', 'Versions': '0'} |
CVE-2023-3838 | A vulnerability classified as problematic was found in DedeBIZ 6.2.10. Affected by this vulnerability is an unknown functionality of the file /admin/vote_edit.php. The manipulation leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-235189 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. | https://vuldb.com/?id.235189 | 2023-07-22T06:10:39.328Z | 2023-07-23T01:31:03.915Z | 2023-10-24T06:28:13.556Z | {'Vendor': 'n/a', 'Product': 'DedeBIZ', 'Versions': '6.2.10'} |
CVE-2023-3091 | ** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in Captura up to 8.0.0. It has been declared as critical. This vulnerability affects unknown code in the library CRYPTBASE.dll. The manipulation leads to uncontrolled search path. Attacking locally is a requirement. The complexity of an attack is rather high. The exploitation appears to be difficult. The identifier of this vulnerability is VDB-230668. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. | https://vuldb.com/?id.230668 | 2023-06-03T23:06:19.938Z | 2023-06-03T23:31:02.994Z | 2023-10-23T07:56:04.839Z | {'Vendor': 'n/a', 'Product': 'Captura', 'Versions': '8.0'} |
CVE-2023-3584 | Mattermost fails to properly check the authorization of POST /api/v4/teams when passing a team override scheme ID in the request, allowing an authenticated attacker with knowledge of a Team Override Scheme ID to create a new team with said team override scheme.
| https://mattermost.com/security-updates | 2023-07-10T13:35:18.046Z | 2023-07-17T15:23:02.918Z | 2023-07-17T15:23:02.918Z | {'Vendor': 'Mattermost', 'Product': 'Mattermost', 'Versions': '0, 0, 7.10.3 , 7.8.5'} |
CVE-2023-3750 | A flaw was found in libvirt. The virStoragePoolObjListSearch function does not return a locked pool as expected, resulting in a race condition and denial of service when attempting to lock the same object from another thread. This issue could allow clients connecting to the read-only socket to crash the libvirt daemon. | https://access.redhat.com/errata/RHSA-2023:6409 | 2023-07-18T15:26:47.625Z | 2023-07-24T15:19:22.512Z | 2024-01-23T01:05:22.696Z | {'Vendor': 'n/a', 'Product': 'libvirt', 'Versions': ''} |
CVE-2023-3300 | HashiCorp Nomad and Nomad Enterprise 0.11.0 up to 1.5.6 and 1.4.1 HTTP search API can reveal names of available CSI plugins to unauthenticated users or users without the plugin:read policy. Fixed in 1.6.0, 1.5.7, and 1.4.1. | https://discuss.hashicorp.com/t/hcsec-2023-22-nomad-search-api-leaks-information-about-csi-plugins/56272 | 2023-06-16T18:48:08.987Z | 2023-07-19T23:35:26.153Z | 2023-07-19T23:35:26.153Z | {'Vendor': 'HashiCorp', 'Product': 'Nomad', 'Versions': '0.11.0, 0.11.0'} |
CVE-2023-3615 | Mattermost iOS app fails to properly validate the server certificate while initializing the TLS connection allowing a network attacker to intercept the WebSockets connection.
| https://mattermost.com/security-updates | 2023-07-11T09:05:32.504Z | 2023-07-17T15:33:25.752Z | 2023-07-17T15:33:25.752Z | {'Vendor': 'Mattermost', 'Product': 'Mattermost iOS app', 'Versions': '0, 2.5.1'} |
CVE-2023-3245 | The Floating Chat Widget WordPress plugin before 3.1.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) | https://wpscan.com/vulnerability/f9f8ae7e-6621-4e29-9257-b8306dbe8811 | 2023-06-14T15:04:36.143Z | 2023-07-17T13:29:56.180Z | 2023-07-17T13:29:56.180Z | {'Vendor': 'Unknown', 'Product': 'Floating Chat Widget: Contact Chat Icons, Telegram Chat, Line Messenger, WeChat, Email, SMS, Call Button', 'Versions': '0'} |
CVE-2023-3496 | null | null | 2023-07-03T04:26:56.351Z | null | 2023-07-17T13:05:54.759989Z | {'Vendor': 'NA', 'Product': 'NA', 'Versions': ''} |
CVE-2023-3880 | A vulnerability classified as critical has been found in Campcodes Beauty Salon Management System 1.0. Affected is an unknown function of the file /admin/del_service.php. The manipulation of the argument editid leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-235242 is the identifier assigned to this vulnerability. | https://vuldb.com/?id.235242 | 2023-07-24T16:48:37.618Z | 2023-07-25T04:00:05.649Z | 2023-10-24T07:08:29.631Z | {'Vendor': 'Campcodes', 'Product': 'Beauty Salon Management System', 'Versions': '1.0'} |
CVE-2023-3029 | A vulnerability has been found in Guangdong Pythagorean OA Office System up to 4.50.31 and classified as problematic. This vulnerability affects unknown code of the file /note/index/delete. The manipulation of the argument id leads to cross-site request forgery. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-230458 is the identifier assigned to this vulnerability. | https://vuldb.com/?id.230458 | 2023-06-01T05:34:23.843Z | 2023-06-01T06:00:04.684Z | 2023-10-23T07:42:39.597Z | {'Vendor': 'Guangdong', 'Product': 'Pythagorean OA Office System', 'Versions': '4.50.0, 4.50.1, 4.50.2, 4.50.3, 4.50.4, 4.50.5, 4.50.6, 4.50.7, 4.50.8, 4.50.9, 4.50.10, 4.50.11, 4.50.12, 4.50.13, 4.50.14, 4.50.15, 4.50.16, 4.50.17, 4.50.18, 4.50.19, 4.50.20, 4.50.21, 4.50.22, 4.50.23, 4.50.24, 4.50.25, 4.50.26, 4.50.27, 4.50.28, 4.50.29, 4.50.30, 4.50.31'} |
CVE-2023-3479 | Cross-site Scripting (XSS) - Reflected in GitHub repository hestiacp/hestiacp prior to 1.7.8. | https://huntr.dev/bounties/6ac5cf87-6350-4645-8930-8f2876427723 | 2023-06-30T09:55:01.019Z | 2023-06-30T09:55:14.511Z | 2023-06-30T09:55:14.511Z | {'Vendor': 'hestiacp', 'Product': 'hestiacp/hestiacp', 'Versions': 'unspecified'} |
CVE-2023-3183 | A vulnerability was found in SourceCodester Performance Indicator System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /admin/addproduct.php. The manipulation of the argument prodname leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-231163. | https://vuldb.com/?id.231163 | 2023-06-09T12:38:54.442Z | 2023-06-09T13:00:03.696Z | 2023-10-23T13:01:28.629Z | {'Vendor': 'SourceCodester', 'Product': 'Performance Indicator System', 'Versions': '1.0'} |
CVE-2023-3316 | A NULL pointer dereference in TIFFClose() is caused by a failure to open an output file (non-existent path or a path that requires permissions like /dev/null) while specifying zones.
| https://research.jfrog.com/vulnerabilities/libtiff-nullderef-dos-xray-522144/ | 2023-06-19T10:42:23.466Z | 2023-06-19T11:10:41.964Z | 2023-06-19T11:10:41.964Z | {'Vendor': 'libtiff', 'Product': 'libtiff', 'Versions': '3.9.0'} |
CVE-2023-3746 | The ActivityPub WordPress plugin before 1.0.0 does not sanitize and escape some data from post content, which could allow contributor and above role to perform Stored Cross-Site Scripting attacks | https://wpscan.com/vulnerability/c15a6032-6495-47a8-828c-37e55ed9665a | 2023-07-18T08:31:40.662Z | 2023-10-16T19:39:14.930Z | 2023-10-16T19:39:14.930Z | {'Vendor': 'Unknown', 'Product': 'ActivityPub', 'Versions': '0'} |
CVE-2023-3253 | An improper authorization vulnerability exists where an authenticated,
low privileged remote attacker could view a list of all the users
available in the application.
| https://www.tenable.com/security/tns-2023-29 | 2023-06-14T20:11:38.602Z | 2023-08-29T19:08:29.434Z | 2023-08-29T19:08:29.434Z | {'Vendor': 'Tenable', 'Product': 'Nessus', 'Versions': '0'} |
CVE-2023-3603 | A missing allocation check in sftp server processing read requests may cause a NULL dereference on low-memory conditions. The malicious client can request up to 4GB SFTP reads, causing allocation of up to 4GB buffers, which was not being checked for failure. This will likely crash the authenticated user's sftp server connection (if implemented as forking as recommended). For thread-based servers, this might also cause DoS for legitimate users.
Given this code is not in any released versions, no security releases have been issued. | https://access.redhat.com/security/cve/CVE-2023-3603 | 2023-07-10T18:21:21.431Z | 2023-07-21T19:09:44.083Z | 2024-01-23T00:58:36.996Z | {'Vendor': 'n/a', 'Product': 'libssh', 'Versions': ''} |
CVE-2023-3879 | A vulnerability was found in Campcodes Beauty Salon Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /admin/del_category.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-235241 was assigned to this vulnerability. | https://vuldb.com/?id.235241 | 2023-07-24T16:47:42.078Z | 2023-07-25T03:31:03.408Z | 2023-10-24T07:07:16.477Z | {'Vendor': 'Campcodes', 'Product': 'Beauty Salon Management System', 'Versions': '1.0'} |
CVE-2023-3195 | A stack-based buffer overflow issue was found in ImageMagick's coders/tiff.c. This flaw allows an attacker to trick the user into opening a specially crafted malicious tiff file, causing an application to crash, resulting in a denial of service. | https://bugzilla.redhat.com/show_bug.cgi?id=2214141 | 2023-06-12T00:00:00 | 2023-06-16T00:00:00 | 2023-08-31T02:07:15.420160 | {'Vendor': 'n/a', 'Product': 'ImageMagick', 'Versions': 'Fixed in ImageMagick 6.9.12-26, ImageMagick 7.1.0-11'} |
CVE-2023-3896 | Divide By Zero in vim/vim from 9.0.1367-1 to 9.0.1367-3
| https://github.com/vim/vim/issues/12528 | 2023-07-25T03:11:49.115Z | 2023-08-07T12:13:37.229Z | 2023-08-07T12:13:37.229Z | {'Vendor': 'OpenCloudOS', 'Product': 'OpenCloudOS Stream', 'Versions': '9.0.1367-1'} |
CVE-2023-3711 | Session Fixation vulnerability in Honeywell PM43 on 32 bit, ARM (Printer web page modules) allows Session Credential Falsification through Prediction.This issue affects PM43 versions prior to P10.19.050004. Update to the latest available firmware version of the respective printers to version MR19.5 (e.g. P10.19.050006).
| https://www.honeywell.com/us/en/product-security | 2023-07-17T13:59:26.270Z | 2023-09-12T19:57:50.393Z | 2023-09-12T19:57:50.393Z | {'Vendor': 'Honeywell', 'Product': 'PM23/43', 'Versions': '0'} |
CVE-2023-3341 | The code that processes control channel messages sent to `named` calls certain functions recursively during packet parsing. Recursion depth is only limited by the maximum accepted packet size; depending on the environment, this may cause the packet-parsing code to run out of available stack memory, causing `named` to terminate unexpectedly. Since each incoming control channel message is fully parsed before its contents are authenticated, exploiting this flaw does not require the attacker to hold a valid RNDC key; only network access to the control channel's configured TCP port is necessary.
This issue affects BIND 9 versions 9.2.0 through 9.16.43, 9.18.0 through 9.18.18, 9.19.0 through 9.19.16, 9.9.3-S1 through 9.16.43-S1, and 9.18.0-S1 through 9.18.18-S1. | https://kb.isc.org/docs/cve-2023-3341 | 2023-06-20T16:19:13.104Z | 2023-09-20T12:32:03.073Z | 2023-09-20T12:32:03.073Z | {'Vendor': 'ISC', 'Product': 'BIND 9', 'Versions': '9.2.0, 9.18.0, 9.19.0, 9.9.3-S1, 9.18.0-S1'} |
CVE-2023-3654 | cashIT! - serving solutions. Devices from "PoS/ Dienstleistung, Entwicklung & Vertrieb GmbH" to 03.A06rks 2023.02.37 are affected by a origin bypass via the host header in an HTTP request. This vulnerability can be triggered by an HTTP endpoint exposed to the network.
| https://www.cashit.at/ | 2023-07-13T07:01:28.747Z | 2023-10-03T08:10:48.186Z | 2023-11-02T09:02:57.666Z | {'Vendor': 'PoS/ Dienstleistung, Entwicklung & Vertrieb GmbH', 'Product': 'cashIT! - serving solutions.', 'Versions': '0'} |
CVE-2023-3087 | The FluentSMTP plugin for WordPress is vulnerable to Stored Cross-Site Scripting via an email subject in versions up to, and including, 2.2.4 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | https://www.wordfence.com/threat-intel/vulnerabilities/id/fa47a794-e5ce-491d-a10b-c7c5718aa853?source=cve | 2023-06-03T16:01:20.696Z | 2023-07-12T04:38:52.072Z | 2023-07-12T04:38:52.072Z | {'Vendor': 'techjewel', 'Product': 'FluentSMTP – WP Mail SMTP, Amazon SES, SendGrid, MailGun and Any SMTP Connector Plugin', 'Versions': '*'} |
CVE-2023-3984 | A vulnerability, which was classified as critical, was found in phpscriptpoint RecipePoint 1.9. This affects an unknown part of the file /recipe-result. The manipulation of the argument text/category/type/difficulty/cuisine/cooking_method leads to sql injection. It is possible to initiate the attack remotely. The identifier VDB-235605 was assigned to this vulnerability. | https://vuldb.com/?id.235605 | 2023-07-27T19:42:13.990Z | 2023-07-28T03:00:05.219Z | 2023-10-24T07:52:56.305Z | {'Vendor': 'phpscriptpoint', 'Product': 'RecipePoint', 'Versions': '1.9'} |
CVE-2023-3068 | A vulnerability classified as critical has been found in Campcodes Retro Cellphone Online Store 1.0. Affected is an unknown function of the file /admin/modal_add_product.php. The manipulation of the argument category leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-230580. | https://vuldb.com/?id.230580 | 2023-06-02T14:59:57.618Z | 2023-06-02T15:31:03.441Z | 2023-10-23T07:53:38.348Z | {'Vendor': 'Campcodes', 'Product': 'Retro Cellphone Online Store', 'Versions': '1.0'} |
CVE-2023-3592 | In Mosquitto before 2.0.16, a memory leak occurs when clients send v5 CONNECT packets with a will message that contains invalid property types.
| https://mosquitto.org/blog/2023/08/version-2-0-16-released/ | 2023-07-10T15:11:43.593Z | 2023-10-02T19:01:54.842Z | 2023-10-02T19:13:30.990Z | {'Vendor': 'Eclipse', 'Product': 'Mosquitto', 'Versions': '0'} |
CVE-2023-3438 |
An unquoted Windows search path vulnerability existed in the install the MOVE 4.10.x and earlier Windows install service (mvagtsce.exe).
The misconfiguration allowed an unauthorized local user to insert arbitrary code into the unquoted service path to obtain privilege escalation and stop antimalware services.
| https://kcm.trellix.com/corporate/index?page=content&id=SB10404 | 2023-06-28T07:03:39.592Z | 2023-07-03T07:35:24.255Z | 2023-07-03T07:35:24.255Z | {'Vendor': 'Trellix', 'Product': 'Trellix Move', 'Versions': '4.10.0'} |
CVE-2023-3086 | Cross-site Scripting (XSS) - Stored in GitHub repository nilsteampassnet/teampass prior to 3.0.9. | https://huntr.dev/bounties/17be9e8a-abe8-41db-987f-1d5b0686ae20 | 2023-06-03T00:00:00 | 2023-06-03T00:00:00 | 2023-06-03T00:00:00 | {'Vendor': 'nilsteampassnet', 'Product': 'nilsteampassnet/teampass', 'Versions': 'unspecified'} |
CVE-2023-3985 | A vulnerability has been found in SourceCodester Online Jewelry Store 1.0 and classified as critical. This vulnerability affects unknown code of the file login.php. The manipulation of the argument username/password leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-235606 is the identifier assigned to this vulnerability. | https://vuldb.com/?id.235606 | 2023-07-27T19:44:56.083Z | 2023-07-28T04:31:04.075Z | 2023-10-24T07:54:09.516Z | {'Vendor': 'SourceCodester', 'Product': 'Online Jewelry Store', 'Versions': '1.0'} |
CVE-2023-3069 | Unverified Password Change in GitHub repository tsolucio/corebos prior to 8. | https://huntr.dev/bounties/00544982-365a-476b-b5fe-42f02f11d367 | 2023-06-02T00:00:00 | 2023-06-02T00:00:00 | 2023-06-02T00:00:00 | {'Vendor': 'tsolucio', 'Product': 'tsolucio/corebos', 'Versions': 'unspecified'} |
CVE-2023-3593 | Mattermost fails to properly validate markdown, allowing an attacker to crash the server via a specially crafted markdown input.
| https://mattermost.com/security-updates | 2023-07-10T15:18:02.205Z | 2023-07-17T15:38:57.759Z | 2023-07-17T15:38:57.759Z | {'Vendor': 'Mattermost', 'Product': 'Mattermost', 'Versions': '0, 0, 0, 7.8.7, 7.9.5, 7.10.3'} |
CVE-2023-3439 | A flaw was found in the MCTP protocol in the Linux kernel. The function mctp_unregister() reclaims the device's relevant resource when a netcard detaches. However, a running routine may be unaware of this and cause the use-after-free of the mdev->addrs object, potentially leading to a denial of service. | https://bugzilla.redhat.com/show_bug.cgi?id=2217915 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | 2023-07-02T00:00:00 | {'Vendor': 'n/a', 'Product': 'Linux Kernel (mctp)', 'Versions': 'Fixed in kernel 5.18-rc5'} |
CVE-2023-3710 | Improper Input Validation vulnerability in Honeywell PM43 on 32 bit, ARM (Printer web page modules) allows Command Injection.This issue affects PM43 versions prior to P10.19.050004. Update to the latest available firmware version of the respective printers to version MR19.5 (e.g. P10.19.050006).
| https://www.honeywell.com/us/en/product-security | 2023-07-17T13:59:22.320Z | 2023-09-12T19:55:41.805Z | 2023-09-12T19:55:41.805Z | {'Vendor': 'Honeywell', 'Product': 'PM23/43', 'Versions': '0'} |
CVE-2023-3340 | A vulnerability was found in SourceCodester Online School Fees System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file ajx.php of the component GET Parameter Handler. The manipulation of the argument name_startsWith leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-232016. | https://vuldb.com/?id.232016 | 2023-06-20T15:08:53.589Z | 2023-06-20T15:31:03.370Z | 2023-10-23T13:38:05.157Z | {'Vendor': 'SourceCodester', 'Product': 'Online School Fees System', 'Versions': '1.0'} |
CVE-2023-3655 | cashIT! - serving solutions. Devices from "PoS/ Dienstleistung, Entwicklung & Vertrieb GmbH" to 03.A06rks 2023.02.37 are affected by a dangerous methods, that allows to leak the database (system settings, user accounts,...). This vulnerability can be triggered by an HTTP endpoint exposed to the network.
| https://www.cashit.at/ | 2023-07-13T07:01:29.861Z | 2023-10-03T07:53:13.467Z | 2023-11-02T09:03:27.727Z | {'Vendor': 'PoS/ Dienstleistung, Entwicklung & Vertrieb GmbH', 'Product': 'cashIT! - serving solutions.', 'Versions': '0'} |
CVE-2023-3205 | An issue has been discovered in GitLab affecting all versions starting from 15.11 before 16.1.5, all versions starting from 16.2 before 16.2.5, all versions starting from 16.3 before 16.3.1. An authenticated user could trigger a denial of service when importing or cloning malicious content. | https://gitlab.com/gitlab-org/gitlab/-/issues/415067 | 2023-06-12T14:14:20.749Z | 2023-09-01T10:01:26.675Z | 2023-09-01T10:01:26.675Z | {'Vendor': 'GitLab', 'Product': 'GitLab', 'Versions': '15.11, 16.2, 16.3'} |
CVE-2023-3878 | A vulnerability was found in Campcodes Beauty Salon Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /admin/about-us.php. The manipulation of the argument pagedes leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-235240. | https://vuldb.com/?id.235240 | 2023-07-24T16:46:38.982Z | 2023-07-25T03:00:06.081Z | 2023-10-24T07:06:03.302Z | {'Vendor': 'Campcodes', 'Product': 'Beauty Salon Management System', 'Versions': '1.0'} |
CVE-2023-3481 | Critters versions 0.0.17-0.0.19 have an issue when parsing the HTML, which leads to a potential cross-site scripting (XSS) bug. We recommend upgrading to version 0.0.20 of the extension. | https://github.com/GoogleChromeLabs/critters/security/advisories/GHSA-cx3j-qqxj-9597 | 2023-06-30T10:02:06.942Z | 2023-08-21T10:04:23.880Z | 2023-08-21T10:04:23.880Z | {'Vendor': 'Google Chrome Labs', 'Product': 'Critters', 'Versions': '0.0.17'} |
CVE-2023-3897 |
Username enumeration is possible through Bypassing CAPTCHA in On-premise SureMDM Solution on Windows deployment allows attacker to enumerate local user information via error message.
This issue affects SureMDM On-premise: 6.31 and below version
| https://www.42gears.com/security-and-compliance | 2023-07-25T06:14:06.274Z | 2023-07-25T08:59:31.668Z | 2023-07-25T11:13:50.053Z | {'Vendor': 'Onpremise SureMDM Solution', 'Product': ' SureMDM Onpremise', 'Versions': '6.31'} |
CVE-2023-3317 | A use-after-free flaw was found in mt7921_check_offload_capability in drivers/net/wireless/mediatek/mt76/mt7921/init.c in wifi mt76/mt7921 sub-component in the Linux Kernel. This flaw could allow an attacker to crash the system after 'features' memory release. This vulnerability could even lead to a kernel information leak problem. | https://patchwork.kernel.org/project/linux-wireless/patch/51fd8f76494348aa9ecbf0abc471ebe47a983dfd.1679502607.git.lorenzo%40kernel.org/ | 2023-06-19T00:00:00 | 2023-06-23T00:00:00 | 2023-06-23T00:00:00 | {'Vendor': 'n/a', 'Product': 'Kernel', 'Versions': 'KErnel version prior to 6.3-rc6'} |
Subsets and Splits