CVE_ID
stringlengths
9
213
Description
stringlengths
24
3.87k
URL
stringlengths
12
306
DateReserved
stringlengths
19
24
DatePublished
stringlengths
19
75
DateUpdated
stringlengths
19
61
AffectedProducts
stringlengths
46
143k
CVE-2023-35679
In MtpPropertyValue of MtpProperty.h, there is a possible out of bounds read due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.
https://android.googlesource.com/platform/frameworks/av/+/ea6131efa76a0b2a12724ffd157909e2c6fb4036
2023-06-15T02:50:31.872Z
2023-09-11T20:09:54.343Z
2023-09-11T20:16:43.809Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12, 11'}
CVE-2023-35383
Microsoft Message Queuing Information Disclosure Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35383
2023-06-14T23:09:47.638Z
2023-08-08T17:08:35.929Z
2023-12-14T20:03:09.228Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-35696
Unauthenticated endpoints in the SICK ICR890-4 could allow an unauthenticated remote attacker to retrieve sensitive information about the device via HTTP requests.
https://sick.com/psirt
2023-06-15T11:32:19.767Z
2023-07-10T09:32:57.842Z
2023-07-10T09:32:57.842Z
{'Vendor': 'SICK AG', 'Product': 'ICR890-4', 'Versions': '0'}
CVE-2023-35911
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Creative Solutions Contact Form Generator : Creative form builder for WordPress allows SQL Injection.This issue affects Contact Form Generator : Creative form builder for WordPress: from n/a through 2.6.0.
https://patchstack.com/database/vulnerability/contact-form-generator/wordpress-contact-form-generator-plugin-2-6-0-sql-injection-vulnerability?_s_id=cve
2023-06-20T09:05:43.962Z
2023-11-06T08:44:50.849Z
2023-11-06T08:44:50.849Z
{'Vendor': 'Creative Solutions', 'Product': 'Contact Form Generator : Creative form builder for WordPress', 'Versions': 'n/a'}
CVE-2023-35012
IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.5 with a Federated configuration is vulnerable to a stack-based buffer overflow, caused by improper bounds checking. A local user with SYSADM privileges could overflow the buffer and execute arbitrary code on the system. IBM X-Force ID: 257763.
https://www.ibm.com/support/pages/node/7010747
2023-06-11T20:38:02.325Z
2023-07-17T00:01:20.010Z
2023-07-17T00:01:20.010Z
{'Vendor': 'IBM', 'Product': 'Db2 for Linux, UNIX and Windows', 'Versions': '11.5'}
CVE-2023-35157
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. It's possible to perform an XSS by forging a request to a delete attachment action with a specific attachment name. Now this XSS can be exploited only if the attacker knows the CSRF token of the user, or if the user ignores the warning about the missing CSRF token. The vulnerability has been patched in XWiki 15.1-rc-1 and XWiki 14.10.6.
https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-phwm-87rg-27qq
2023-06-14T14:17:52.178Z
2023-06-23T18:22:54.954Z
2023-06-23T18:22:54.954Z
{'Vendor': 'xwiki', 'Product': 'xwiki-platform', 'Versions': '>= 3.2-milestone-3, < 14.10.6, >= 15.0-rc-0, < 15.1-rc-1'}
CVE-2023-35854
Zoho ManageEngine ADSelfService Plus through 6113 has an authentication bypass that can be exploited to steal the domain controller session token for identity spoofing, thereby achieving the privileges of the domain controller administrator. NOTE: the vendor's perspective is that they have "found no evidence or detail of a security vulnerability."
https://www.manageengine.com
2023-06-19T00:00:00
2023-06-20T00:00:00
2023-07-18T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-35784
A double free or use after free could occur after SSL_clear in OpenBSD 7.2 before errata 026 and 7.3 before errata 004, and in LibreSSL before 3.6.3 and 3.7.x before 3.7.3. NOTE: OpenSSL is not affected.
https://ftp.openbsd.org/pub/OpenBSD/patches/7.3/common/004_ssl.patch.sig
2023-06-16T00:00:00
2023-06-16T00:00:00
2023-11-06T21:01:37.616664
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-35785
Zoho ManageEngine Active Directory 360 versions 4315 and below, ADAudit Plus 7202 and below, ADManager Plus 7200 and below, Asset Explorer 6993 and below and 7xxx 7002 and below, Cloud Security Plus 4161 and below, Data Security Plus 6110 and below, Eventlog Analyzer 12301 and below, Exchange Reporter Plus 5709 and below, Log360 5315 and below, Log360 UEBA 4045 and below, M365 Manager Plus 4529 and below, M365 Security Plus 4529 and below, Recovery Manager Plus 6061 and below, ServiceDesk Plus 14204 and below and 143xx 14302 and below, ServiceDesk Plus MSP 14300 and below, SharePoint Manager Plus 4402 and below, and Support Center Plus 14300 and below are vulnerable to 2FA bypass via a few TOTP authenticators. Note: A valid pair of username and password is required to leverage this vulnerability.
https://manageengine.com
2023-06-16T00:00:00
2023-08-28T00:00:00
2023-09-11T18:56:34.893304
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-35910
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Nucleus_genius Quasar form free – Contact Form Builder for WordPress allows SQL Injection.This issue affects Quasar form free – Contact Form Builder for WordPress: from n/a through 6.0.
https://patchstack.com/database/vulnerability/quasar-form/wordpress-quasar-form-plugin-6-0-sql-injection-vulnerability?_s_id=cve
2023-06-20T09:05:43.962Z
2023-11-03T23:11:32.732Z
2023-11-03T23:11:32.732Z
{'Vendor': 'Nucleus_genius', 'Product': 'Quasar form free – Contact Form Builder for WordPress', 'Versions': 'n/a'}
CVE-2023-35013
IBM Security Verify Governance 10.0, Identity Manager could allow a local privileged user to obtain sensitive information from source code. IBM X-Force ID: 257769.
https://www.ibm.com/support/pages/node/7050358
2023-06-11T20:38:02.326Z
2023-10-15T23:43:26.543Z
2023-10-15T23:43:26.543Z
{'Vendor': 'IBM', 'Product': 'Security Verify Governance', 'Versions': '10.0'}
CVE-2023-35156
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS). It's possible to exploit the delete template to perform a XSS, e.g. by using URL such as: > xwiki/bin/get/FlamingoThemes/Cerulean?xpage=xpart&vm=delete.vm&xredirect=javascript:alert(document.domain). This vulnerability exists since XWiki 6.0-rc-1. The vulnerability has been patched in XWiki 14.10.6 and 15.1. Note that a partial patch has been provided in 14.10.5 but wasn't enough to entirely fix the vulnerability.
https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-834c-x29c-f42c
2023-06-14T14:17:52.178Z
2023-06-23T18:19:56.802Z
2023-06-23T18:19:56.802Z
{'Vendor': 'xwiki', 'Product': 'xwiki-platform', 'Versions': '>= 6.0-rc-1, < 14.10.6, >= 15.0-rc-0, < 15.1'}
CVE-2023-35855
A buffer overflow in Counter-Strike through 8684 allows a game server to execute arbitrary code on a remote client's machine by modifying the lservercfgfile console variable.
https://github.com/MikeIsAStar/Counter-Strike-Remote-Code-Execution
2023-06-19T00:00:00
2023-06-19T00:00:00
2023-06-19T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-35382
Windows Kernel Elevation of Privilege Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35382
2023-06-14T23:09:47.637Z
2023-08-08T17:08:35.350Z
2023-12-14T20:03:08.729Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-35697
Improper Restriction of Excessive Authentication Attempts in the SICK ICR890-4 could allow a remote attacker to brute-force user credentials.
https://sick.com/psirt
2023-06-15T11:32:19.767Z
2023-07-10T09:35:52.067Z
2023-07-10T09:35:52.067Z
{'Vendor': 'SICK AG', 'Product': 'ICR890-4', 'Versions': '0'}
CVE-2023-35044
Cross-Site Request Forgery (CSRF) vulnerability in Drew Phillips Securimage-WP plugin <= 3.6.16 versions.
https://patchstack.com/database/vulnerability/securimage-wp/wordpress-securimage-wp-plugin-3-6-16-cross-site-request-forgery-csrf-vulnerability?_s_id=cve
2023-06-12T15:16:17.293Z
2023-07-11T12:13:03.501Z
2023-07-11T12:13:03.501Z
{'Vendor': 'Drew Phillips', 'Product': 'Securimage-WP', 'Versions': 'n/a'}
CVE-2023-35947
Gradle is a build tool with a focus on build automation and support for multi-language development. In affected versions when unpacking Tar archives, Gradle did not check that files could be written outside of the unpack location. This could lead to important files being overwritten anywhere the Gradle process has write permissions. For a build reading Tar entries from a Tar archive, this issue could allow Gradle to disclose information from sensitive files through an arbitrary file read. To exploit this behavior, an attacker needs to either control the source of an archive already used by the build or modify the build to interact with a malicious archive. It is unlikely that this would go unnoticed. A fix has been released in Gradle 7.6.2 and 8.2 to protect against this vulnerability. Starting from these versions, Gradle will refuse to handle Tar archives which contain path traversal elements in a Tar entry name. Users are advised to upgrade. There are no known workarounds for this vulnerability. ### Impact This is a path traversal vulnerability when Gradle deals with Tar archives, often referenced as TarSlip, a variant of ZipSlip. * When unpacking Tar archives, Gradle did not check that files could be written outside of the unpack location. This could lead to important files being overwritten anywhere the Gradle process has write permissions. * For a build reading Tar entries from a Tar archive, this issue could allow Gradle to disclose information from sensitive files through an arbitrary file read. To exploit this behavior, an attacker needs to either control the source of an archive already used by the build or modify the build to interact with a malicious archive. It is unlikely that this would go unnoticed. Gradle uses Tar archives for its [Build Cache](https://docs.gradle.org/current/userguide/build_cache.html). These archives are safe when created by Gradle. But if an attacker had control of a remote build cache server, they could inject malicious build cache entries that leverage this vulnerability. This attack vector could also be exploited if a man-in-the-middle can be performed between the remote cache and the build. ### Patches A fix has been released in Gradle 7.6.2 and 8.2 to protect against this vulnerability. Starting from these versions, Gradle will refuse to handle Tar archives which contain path traversal elements in a Tar entry name. It is recommended that users upgrade to a patched version. ### Workarounds There is no workaround. * If your build deals with Tar archives that you do not fully trust, you need to inspect them to confirm they do not attempt to leverage this vulnerability. * If you use the Gradle remote build cache, make sure only trusted parties have write access to it and that connections to the remote cache are properly secured. ### References * [CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')](https://cwe.mitre.org/data/definitions/22.html) * [Gradle Build Cache](https://docs.gradle.org/current/userguide/build_cache.html) * [ZipSlip](https://security.snyk.io/research/zip-slip-vulnerability)
https://github.com/gradle/gradle/security/advisories/GHSA-84mw-qh6q-v842
2023-06-20T14:02:45.598Z
2023-06-30T20:18:06.263Z
2023-06-30T20:18:06.263Z
{'Vendor': 'gradle', 'Product': 'gradle', 'Versions': '< 7.6.1, >= 8.0, < 8.2'}
CVE-2023-35802
IQ Engine before 10.6r1 on Extreme Network AP devices has a Buffer Overflow in the implementation of the CAPWAP protocol that may be exploited to obtain elevated privileges to conduct remote code execution. Access to the internal management interface/subnet is required to conduct the exploit.
https://extremeportal.force.com/ExtrArticleDetail?an=000112741
2023-06-17T00:00:00
2023-07-15T00:00:00
2023-07-15T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-35394
Azure HDInsight Jupyter Notebook Spoofing Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35394
2023-06-14T23:09:47.640Z
2023-08-08T17:08:39.951Z
2023-12-14T20:03:12.723Z
{'Vendor': 'Microsoft', 'Product': 'Azure HDInsight', 'Versions': '1.0'}
CVE-2023-35681
In eatt_l2cap_reconfig_completed of eatt_impl.h, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.
https://android.googlesource.com/platform/packages/modules/Bluetooth/+/d8d95291f16a8f18f8ffbd6322c14686897c5730
2023-06-15T02:50:31.873Z
2023-09-11T20:09:54.702Z
2023-09-11T20:16:44.515Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '13'}
CVE-2023-35639
Microsoft ODBC Driver Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35639
2023-06-15T01:03:28.508Z
2023-12-12T18:10:48.905Z
2023-12-15T21:02:51.713Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-35793
An issue was discovered in Cassia Access Controller 2.1.1.2303271039. Establishing a web SSH session to gateways is vulnerable to Cross Site Request Forgery (CSRF) attacks.
https://www.cassianetworks.com/products/iot-access-controller/
2023-06-16T00:00:00
2023-09-26T00:00:00
2023-09-26T22:26:39.127055
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-35005
In Apache Airflow, some potentially sensitive values were being shown to the user in certain situations. This vulnerability is mitigated by the fact configuration is not shown in the UI by default (only if `[webserver] expose_config` is set to `non-sensitive-only`), and not all uncensored values are actually sentitive. This issue affects Apache Airflow: from 2.5.0 before 2.6.2. Users are recommended to update to version 2.6.2 or later.
https://github.com/apache/airflow/pull/31788
2023-06-09T16:17:10.561Z
2023-06-19T08:15:18.029Z
2023-06-19T08:15:18.029Z
{'Vendor': 'Apache Software Foundation', 'Product': 'Apache Airflow', 'Versions': '2.5.0'}
CVE-2023-35906
IBM Aspera Faspex 5.0.5 could allow a remote attacked to bypass IP restrictions due to improper access controls. IBM X-Force ID: 259649.
https://www.ibm.com/support/pages/node/7029681
2023-06-20T02:24:31.594Z
2023-09-05T00:52:09.861Z
2023-09-05T00:52:09.861Z
{'Vendor': 'IBM', 'Product': 'Aspera Faspex', 'Versions': '5.0.5'}
CVE-2023-35843
NocoDB through 0.106.0 (or 0.109.1) has a path traversal vulnerability that allows an unauthenticated attacker to access arbitrary files on the server by manipulating the path parameter of the /download route. This vulnerability could allow an attacker to access sensitive files and data on the server, including configuration files, source code, and other sensitive information.
https://advisory.dw1.io/60
2023-06-19T00:00:00
2023-06-19T00:00:00
2023-06-19T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-35140
The improper privilege management vulnerability in the Zyxel GS1900-24EP switch firmware version V2.70(ABTO.5) could allow an authenticated local user with read-only access to modify system settings on a vulnerable device.
https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-improper-privilege-management-vulnerability-in-gs1900-series-switches
2023-06-14T06:26:48.564Z
2023-11-07T01:44:18.953Z
2023-11-07T01:44:18.953Z
{'Vendor': 'Zyxel', 'Product': 'GS1900-24EP firmware', 'Versions': 'V2.70(ABTO.5)'}
CVE-2023-35357
Windows Kernel Elevation of Privilege Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35357
2023-06-14T23:09:47.627Z
2023-07-11T17:02:57.084Z
2023-12-14T19:52:54.423Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-35642
Internet Connection Sharing (ICS) Denial of Service Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35642
2023-06-15T01:03:28.508Z
2023-12-12T18:10:50.004Z
2023-12-15T21:02:52.747Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-35838
The WireGuard client 0.5.3 on Windows insecurely configures the operating system and firewall such that traffic to a local network that uses non-RFC1918 IP addresses is blocked. This allows an adversary to trick the victim into blocking IP traffic to selected IP addresses and services even while the VPN is enabled. NOTE: the tunnelcrack.mathyvanhoef.com website uses this CVE ID to refer more generally to "LocalNet attack resulting in the blocking of traffic" rather than to only WireGuard.
https://wireguard.com
2023-06-18T00:00:00
2023-08-09T00:00:00
2023-10-31T08:06:29.358997
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-35992
An integer overflow vulnerability exists in the FST fstReaderIterBlocks2 vesc allocation functionality of GTKWave 3.3.115, when compiled as a 32-bit binary. A specially crafted .fst file can lead to memory corruption. A victim would need to open a malicious file to trigger this vulnerability.
https://talosintelligence.com/vulnerability_reports/TALOS-2023-1790
2023-06-20T18:47:04.821Z
2024-01-08T14:47:57.460Z
2024-01-08T18:00:11.718Z
{'Vendor': 'GTKWave', 'Product': 'GTKWave', 'Versions': '3.3.115'}
CVE-2023-35091
Cross-Site Request Forgery (CSRF) vulnerability in StoreApps Stock Manager for WooCommerce plugin <= 2.10.0 versions.
https://patchstack.com/database/vulnerability/woocommerce-stock-manager/wordpress-stock-manager-for-woocommerce-plugin-2-10-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve
2023-06-13T15:10:42.889Z
2023-07-11T12:45:57.409Z
2023-07-11T12:45:57.409Z
{'Vendor': 'StoreApps', 'Product': 'Stock Manager for WooCommerce', 'Versions': 'n/a'}
CVE-2023-35300
Remote Procedure Call Runtime Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35300
2023-06-14T23:09:47.611Z
2023-07-11T17:03:22.045Z
2023-12-14T19:53:18.308Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-35880
Cross-Site Request Forgery (CSRF) vulnerability in WooCommerce WooCommerce Brands plugin <= 1.6.49 versions.
https://patchstack.com/database/vulnerability/woocommerce-brands/wordpress-woocommerce-brands-plugin-1-6-49-cross-site-request-forgery-csrf-vulnerability?_s_id=cve
2023-06-19T13:54:57.634Z
2023-07-17T13:40:19.627Z
2023-07-17T13:40:19.627Z
{'Vendor': 'WooCommerce', 'Product': 'WooCommerce Brands', 'Versions': 'n/a'}
CVE-2023-35183
The SolarWinds Access Rights Manager was susceptible to Privilege Escalation Vulnerability. This vulnerability allows authenticated users to abuse local resources to Privilege Escalation.
https://www.solarwinds.com/trust-center/security-advisories/CVE-2023-35183
2023-06-14T20:03:23.107Z
2023-10-19T14:23:59.019Z
2023-10-19T14:23:59.019Z
{'Vendor': 'SolarWinds', 'Product': 'Access Rights Manager', 'Versions': 'previous versions'}
CVE-2023-35029
Open redirect vulnerability in the Layout module's SEO configuration in Liferay Portal 7.4.3.70 through 7.4.3.76, and Liferay DXP 7.4 update 70 through 76 allows remote attackers to redirect users to arbitrary external URLs via the `_com_liferay_layout_admin_web_portlet_GroupPagesPortlet_backURL` parameter.
https://liferay.dev/portal/security/known-vulnerabilities/-/asset_publisher/jekt/content/cve-2023-35029
2023-06-12T01:29:57.067Z
2023-06-15T03:59:44.155Z
2023-06-15T03:59:44.155Z
{'Vendor': 'Liferay', 'Product': 'Portal', 'Versions': '7.4.3.70'}
CVE-2023-35316
Remote Procedure Call Runtime Information Disclosure Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35316
2023-06-14T23:09:47.614Z
2023-07-11T17:02:36.370Z
2023-12-14T19:52:36.932Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-35879
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WooCommerce Product Vendors allows SQL Injection.This issue affects Product Vendors: from n/a through 2.1.78.
https://patchstack.com/database/vulnerability/woocommerce-product-vendors/wordpress-woocommerce-product-vendors-plugin-2-1-78-shop-manager-sql-injection-vulnerability?_s_id=cve
2023-06-19T13:54:57.634Z
2023-10-31T14:20:22.918Z
2023-10-31T14:20:22.918Z
{'Vendor': 'WooCommerce', 'Product': 'Product Vendors', 'Versions': 'n/a'}
CVE-2023-35896
IBM Content Navigator 3.0.13 is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-Force ID: 259247.
https://www.ibm.com/support/pages/node/7065203
2023-06-20T02:24:14.840Z
2023-11-03T02:14:31.552Z
2023-11-03T02:14:31.552Z
{'Vendor': 'IBM', 'Product': 'Content Navigator', 'Versions': '3.0.13'}
CVE-2023-35341
Microsoft DirectMusic Information Disclosure Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35341
2023-06-14T23:09:47.622Z
2023-07-11T17:02:49.595Z
2023-12-14T19:52:47.923Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-35654
In ctrl_roi of stmvl53l1_module.c, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/security/bulletin/pixel/2023-10-01
2023-06-15T02:50:07.507Z
2023-10-11T19:21:30.861Z
2023-10-11T19:21:30.861Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': 'Android kernel'}
CVE-2023-35087
It is identified a format string vulnerability in ASUS RT-AX56U V2 & RT-AC86U. This vulnerability is caused by lacking validation for a specific value when calling cm_processChangedConfigMsg in ccm_processREQ_CHANGED_CONFIG function in AiMesh system. An unauthenticated remote attacker can exploit this vulnerability without privilege to perform remote arbitrary code execution, arbitrary system operation or disrupt service. This issue affects RT-AX56U V2: 3.0.0.4.386_50460; RT-AC86U: 3.0.0.4_386_51529.
https://www.twcert.org.tw/tw/cp-132-7249-ab2d1-1.html
2023-06-13T10:19:24.131Z
2023-07-21T07:11:03.792Z
2023-07-21T07:11:03.792Z
{'Vendor': 'ASUS', 'Product': 'RT-AX56U V2', 'Versions': '3.0.0.4.386_50460'}
CVE-2023-35984
The issue was addressed with improved checks. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An attacker in physical proximity can cause a limited out of bounds write.
https://support.apple.com/en-us/HT213938
2023-07-20T15:03:50.127Z
2023-09-26T20:14:40.561Z
2023-09-26T20:14:40.561Z
{'Vendor': 'Apple', 'Product': 'iOS and iPadOS', 'Versions': 'unspecified'}
CVE-2023-35068
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in BMA Personnel Tracking System allows SQL Injection.This issue affects Personnel Tracking System: before 20230904.
https://www.usom.gov.tr/bildirim/tr-23-0491
2023-06-12T19:32:44.799Z
2023-09-05T17:18:11.280Z
2023-09-05T17:18:11.280Z
{'Vendor': 'BMA', 'Product': 'Personnel Tracking System', 'Versions': '0'}
CVE-2023-35789
An issue was discovered in the C AMQP client library (aka rabbitmq-c) through 0.13.0 for RabbitMQ. Credentials can only be entered on the command line (e.g., for amqp-publish or amqp-consume) and are thus visible to local attackers by listing a process and its arguments.
https://github.com/alanxz/rabbitmq-c/issues/575
2023-06-16T00:00:00
2023-06-16T00:00:00
2023-06-16T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-35336
Windows MSHTML Platform Security Feature Bypass Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35336
2023-06-14T23:09:47.621Z
2023-07-11T17:02:46.776Z
2023-12-14T19:52:45.375Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-35048
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in MagePeople Team Booking and Rental Manager for Bike plugin <= 1.2.1 versions.
https://patchstack.com/database/vulnerability/booking-and-rental-manager-for-woocommerce/wordpress-booking-and-rental-manager-plugin-1-2-1-cross-site-scripting-xss-vulnerability?_s_id=cve
2023-06-12T15:16:17.294Z
2023-06-23T11:50:32.959Z
2023-06-23T11:50:32.959Z
{'Vendor': 'MagePeople Team', 'Product': 'Booking and Rental Manager for Bike', 'Versions': 'n/a'}
CVE-2023-35674
In onCreate of WindowState.java, there is a possible way to launch a background activity due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
https://android.googlesource.com/platform/frameworks/base/+/7428962d3b064ce1122809d87af65099d1129c9e
2023-06-15T02:50:29.820Z
2023-09-11T20:09:53.580Z
2023-09-11T20:16:42.390Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12, 11'}
CVE-2023-35361
Windows Kernel Elevation of Privilege Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35361
2023-06-14T23:09:47.628Z
2023-07-11T17:02:58.805Z
2023-12-14T19:52:55.961Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-35818
An issue was discovered on Espressif ESP32 3.0 (ESP32_rev300 ROM) devices. An EMFI attack on ECO3 provides the attacker with a capability to influence the PC value at the CPU context level, regardless of Secure Boot and Flash Encryption status. By using this capability, the attacker can exploit another behavior in the chip to gain unauthorized access to the ROM download mode. Access to ROM download mode may be further exploited to read the encrypted flash content in cleartext format or execute stub code.
https://espressif.com
2023-06-17T00:00:00
2023-07-17T00:00:00
2023-07-17T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-35662
there is a possible out of bounds write due to buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/security/bulletin/pixel/2023-10-01
2023-06-15T02:50:10.272Z
2023-10-11T19:25:26.960Z
2023-10-11T19:25:27.449Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': 'Android kernel'}
CVE-2023-35377
Microsoft Message Queuing Denial of Service Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35377
2023-06-14T23:09:47.637Z
2023-08-08T17:08:32.481Z
2023-12-14T20:03:06.221Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-35009
IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 could allow a remote attacker to obtain system information without authentication which could be used in reconnaissance to gather information that could be used for future attacks. IBM X-Force ID: 257703.
https://www.ibm.com/support/pages/node/7026692
2023-06-11T20:38:02.325Z
2023-08-16T22:44:27.127Z
2023-08-16T22:44:27.127Z
{'Vendor': 'IBM', 'Product': 'Cognos Analytics', 'Versions': '11.1.7, 11.2.0, 11.2.1'}
CVE-2023-35635
Windows Kernel Denial of Service Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35635
2023-06-15T01:03:28.507Z
2023-12-12T18:10:55.125Z
2023-12-15T21:02:57.853Z
{'Vendor': 'Microsoft', 'Product': 'Windows 11 version 22H2', 'Versions': '10.0.0'}
CVE-2023-35320
Connected User Experiences and Telemetry Elevation of Privilege Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35320
2023-06-14T23:09:47.616Z
2023-07-11T17:02:38.705Z
2023-12-14T19:52:38.923Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-35137
An improper authentication vulnerability in the authentication module of the Zyxel NAS326 firmware version V5.21(AAZF.14)C0 and NAS542 firmware version V5.21(ABAG.11)C0 could allow an unauthenticated attacker to obtain system information by sending a crafted URL to a vulnerable device.
https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-authentication-bypass-and-command-injection-vulnerabilities-in-nas-products
2023-06-14T06:26:48.564Z
2023-11-30T01:25:52.494Z
2023-11-30T01:25:52.494Z
{'Vendor': 'Zyxel', 'Product': 'NAS326 firmware', 'Versions': 'V5.21(AAZF.14)C0'}
CVE-2023-35971
A vulnerability in the ArubaOS web-based management interface could allow an unauthenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface. A successful exploit could allow an attacker to execute arbitrary script code in a victim's browser in the context of the affected interface.
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-008.txt
2023-06-20T18:41:22.736Z
2023-07-05T14:43:11.546Z
2023-07-05T14:43:11.546Z
{'Vendor': 'Hewlett Packard Enterprise (HPE)', 'Product': 'Aruba Mobility Conductor (formerly Mobility Master); Aruba Mobility Controllers; WLAN Gateways and SD-WAN Gateways managed by Aruba Central', 'Versions': '- ArubaOS 10.4.x.x: 10.4.0.1 and below, - ArubaOS 8.11.x.x: 8.11.1.0 and below, - ArubaOS 8.10.x.x: 8.10.0.6 and below, - ArubaOS 8.6.x.x: 8.6.0.20 and below'}
CVE-2023-35072
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Coyav Travel Proagent allows SQL Injection.This issue affects Proagent: before 20230904 .
https://www.usom.gov.tr/bildirim/tr-23-0492
2023-06-12T19:32:44.800Z
2023-09-05T17:29:51.028Z
2023-09-05T17:29:51.028Z
{'Vendor': 'Coyav Travel', 'Product': 'Proagent', 'Versions': '0'}
CVE-2023-35863
In MADEFORNET HTTP Debugger through 9.12, the Windows service does not set the seclevel registry key before launching the driver. Thus, it is possible for an unprivileged application to obtain a handle to the NetFilterSDK wrapper before the service obtains exclusive access.
https://ctrl-c.club/~blue/nfsdk.html
2023-06-19T00:00:00
2023-07-05T00:00:00
2023-07-05T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-35160
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS). It's possible to exploit the resubmit template to perform a XSS, e.g. by using URL such as: > xwiki/bin/view/XWiki/Main xpage=resubmit&resubmit=javascript:alert(document.domain)&xback=javascript:alert(document.domain). This vulnerability exists since XWiki 2.5-milestone-2. The vulnerability has been patched in XWiki 14.10.5 and 15.1-rc-1.
https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-r8xc-xxh3-q5x3
2023-06-14T14:17:52.178Z
2023-06-23T18:48:18.136Z
2023-06-23T18:48:18.136Z
{'Vendor': 'xwiki', 'Product': 'xwiki-platform', 'Versions': '>= 2.5-milestone-2, < 14.10.5, >= 15.0-rc-1, < 15.1-rc-1'}
CVE-2023-35926
Backstage is an open platform for building developer portals. The Backstage scaffolder-backend plugin uses a templating library that requires sandbox, as it by design allows for code injection. The library used for this sandbox so far has been `vm2`, but in light of several past vulnerabilities and existing vulnerabilities that may not have a fix, the plugin has switched to using a different sandbox library. A malicious actor with write access to a registered scaffolder template could manipulate the template in a way that allows for remote code execution on the scaffolder-backend instance. This was only exploitable in the template YAML definition itself and not by user input data. This is vulnerability is fixed in version 1.15.0 of `@backstage/plugin-scaffolder-backend`.
https://github.com/backstage/backstage/security/advisories/GHSA-wg6p-jmpc-xjmr
2023-06-20T14:02:45.592Z
2023-06-22T13:29:03.361Z
2023-06-22T13:29:03.361Z
{'Vendor': 'backstage', 'Product': 'backstage', 'Versions': '< 1.15.0'}
CVE-2023-35619
Microsoft Outlook for Mac Spoofing Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35619
2023-06-15T01:03:28.506Z
2023-12-12T18:10:56.181Z
2023-12-15T21:02:58.872Z
{'Vendor': 'Microsoft', 'Product': 'Microsoft Office LTSC for Mac 2021', 'Versions': '16.0.1'}
CVE-2023-35176
Certain HP LaserJet Pro print products are potentially vulnerable to Buffer Overflow and/or Denial of Service when using the backup & restore feature through the embedded web service on the device.
https://support.hp.com/us-en/document/ish_8651671-8651697-16/hpsbpi03852
2023-06-14T15:14:52.289Z
2023-06-30T15:44:41.868Z
2023-06-30T15:44:41.868Z
{'Vendor': 'HP Inc.', 'Product': 'HP LaserJet Pro', 'Versions': 'See HP Security Bulletin reference for affected versions.'}
CVE-2023-35930
SpiceDB is an open source, Google Zanzibar-inspired, database system for creating and managing security-critical application permissions. Any user making a negative authorization decision based on the results of a `LookupResources` request with 1.22.0 is affected. For example, using `LookupResources` to find a list of resources to allow access to be okay: some subjects that should have access to a resource may not. But if using `LookupResources` to find a list of banned resources instead, then some users that shouldn't have access may. Generally, `LookupResources` is not and should not be to gate access in this way - that's what the `Check` API is for. Additionally, version 1.22.0 has included a warning about this bug since its initial release. Users are advised to upgrade to version 1.22.2. Users unable to upgrade should avoid using `LookupResources` for negative authorization decisions.
https://github.com/authzed/spicedb/security/advisories/GHSA-m54h-5x5f-5m6r
2023-06-20T14:02:45.593Z
2023-06-26T19:32:59.829Z
2023-06-26T19:32:59.829Z
{'Vendor': 'authzed', 'Product': 'spicedb', 'Versions': '= 1.22.0'}
CVE-2023-35033
Atos Unify OpenScape 4000 Assistant V10 R1 before V10 R1.42.0 and V10 R1.34.8, Assistant V10 R0, Manager V10 R1 before V10 R1.42.0 and V10 R1.34.8, and Manager V10 R0 allow command injection by authenticated users, aka OSFOURK-23556.
https://networks.unify.com/security/advisories/OBSO-2305-01.pdf
2023-06-12T00:00:00
2023-06-12T00:00:00
2023-06-12T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-35064
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Satos Satos Mobile allows SQL Injection through SOAP Parameter Tampering.This issue affects Satos Mobile: before 20230607.
https://https://www.usom.gov.tr/bildirim/tr-23-0346
2023-06-12T19:32:44.799Z
2023-06-13T13:11:30.017Z
2023-06-13T13:11:30.017Z
{'Vendor': 'Satos', 'Product': 'Satos Mobile', 'Versions': '0'}
CVE-2023-35967
Two heap-based buffer overflow vulnerabilities exist in the gwcfg_cgi_set_manage_post_data functionality of Yifan YF325 v1.0_20221108. A specially crafted network request can lead to a heap buffer overflow. An attacker can send a network request to trigger these vulnerabilities.This integer overflow result is used as argument for the malloc function.
https://talosintelligence.com/vulnerability_reports/TALOS-2023-1788
2023-06-20T18:37:39.611Z
2023-10-11T15:14:27.879Z
2023-10-11T17:00:06.156Z
{'Vendor': 'Yifan', 'Product': 'YF325', 'Versions': 'v1.0_20221108'}
CVE-2023-35658
In gatt_process_prep_write_rsp of gatt_cl.cc, there is a possible privilege escalation due to a use after free. This could lead to remote (proximal/adjacent) code execution with no additional execution privileges needed. User interaction is not needed for exploitation.
https://android.googlesource.com/platform/packages/modules/Bluetooth/+/d03a3020de69143b1fe8129d75e55f14951dd192
2023-06-15T02:50:10.272Z
2023-09-11T20:09:51.810Z
2023-09-11T20:16:39.115Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12, 11'}
CVE-2023-35159
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS). It's possible to exploit the deletespace template to perform a XSS, e.g. by using URL such as: > xwiki/bin/deletespace/Sandbox/?xredirect=javascript:alert(document.domain). This vulnerability exists since XWiki 3.4-milestone-1. The vulnerability has been patched in XWiki 14.10.5 and 15.1-rc-1.
https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-x234-mg7q-m8g8
2023-06-14T14:17:52.178Z
2023-06-23T18:34:17.641Z
2023-06-23T18:34:17.641Z
{'Vendor': 'xwiki', 'Product': 'xwiki-platform', 'Versions': '>= 3.4-milestone-1, < 14.10.5, >= 15.0-rc-1, < 15.1-rc-1'}
CVE-2023-35765
PiiGAB M-Bus stores credentials in a plaintext file, which could allow a low-level user to gain admin credentials.
https://www.cisa.gov/news-events/ics-advisories/icsa-23-187-01
2023-06-27T16:55:52.757Z
2023-07-06T23:01:56.339Z
2023-07-06T23:01:56.339Z
{'Vendor': 'PiiGAB ', 'Product': 'M-Bus SoftwarePack', 'Versions': '900S'}
CVE-2023-35335
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35335
2023-06-14T23:09:47.620Z
2023-07-11T17:03:28.401Z
2023-12-14T19:53:23.963Z
{'Vendor': 'Microsoft', 'Product': 'Microsoft Dynamics 365 (on-premises) version 9.0', 'Versions': '9.0.0'}
CVE-2023-35948
Novu provides an API for sending notifications through multiple channels. Versions prior to 0.16.0 contain an open redirect vulnerability in the "Sign In with GitHub" functionality of Novu's open-source repository. It could have allowed an attacker to force a victim into opening a malicious URL and thus, potentially log into the repository under the victim's account gaining full control of the account. This vulnerability only affected the Novu Cloud and Open-Source deployments if the user manually enabled the GitHub OAuth on their self-hosted instance of Novu. Users should upgrade to version 0.16.0 to receive a patch.
https://github.com/novuhq/novu/security/advisories/GHSA-xxv3-m43w-gv79
2023-06-20T14:02:45.599Z
2023-07-06T14:47:22.310Z
2023-07-06T14:47:22.310Z
{'Vendor': 'novuhq', 'Product': 'novu', 'Versions': '< 0.16.0'}
CVE-2023-35362
Windows Clip Service Elevation of Privilege Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35362
2023-06-14T23:09:47.634Z
2023-07-11T17:02:59.370Z
2023-12-14T19:52:56.454Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-35698
Observable Response Discrepancy in the SICK ICR890-4 could allow a remote attacker to identify valid usernames for the FTP server from the response given during a failed login attempt.
https://sick.com/psirt
2023-06-15T11:32:19.767Z
2023-07-10T09:37:22.798Z
2023-07-10T09:39:56.134Z
{'Vendor': 'SICK AG', 'Product': 'ICR890-4', 'Versions': '0'}
CVE-2023-35677
In onCreate of DeviceAdminAdd.java, there is a possible way to forcibly add a device admin due to a missing permission check. This could lead to local denial of service (factory reset or continuous locking) with no additional execution privileges needed. User interaction is not needed for exploitation.
https://android.googlesource.com/platform/packages/apps/Settings/+/846180c19f68f6fb1b0653356401d3235fef846e
2023-06-15T02:50:31.872Z
2023-09-11T20:09:54.167Z
2023-09-11T20:16:43.440Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12, 11'}
CVE-2023-35374
Paint 3D Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35374
2023-06-14T23:09:47.636Z
2023-07-11T17:03:29.538Z
2023-12-14T19:53:24.944Z
{'Vendor': 'Microsoft', 'Product': 'Paint 3D', 'Versions': '6.0.0'}
CVE-2023-35661
In ProfSixDecomTcpSACKoption of RohcPacketCommon.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/security/bulletin/pixel/2023-10-01
2023-06-15T02:50:10.272Z
2023-10-11T19:25:12.469Z
2023-10-11T19:25:12.469Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': 'Android kernel'}
CVE-2023-35909
Uncontrolled Resource Consumption vulnerability in Saturday Drive Ninja Forms Contact Form – The Drag and Drop Form Builder for WordPress leading to DoS.This issue affects Ninja Forms Contact Form – The Drag and Drop Form Builder for WordPress: from n/a through 3.6.25.
https://patchstack.com/database/vulnerability/ninja-forms/wordpress-ninja-forms-plugin-3-6-25-denial-of-service-attack-vulnerability?_s_id=cve
2023-06-20T09:05:43.962Z
2023-12-07T11:15:26.945Z
2023-12-07T11:15:26.945Z
{'Vendor': 'Saturday Drive', 'Product': 'Ninja Forms Contact Form – The Drag and Drop Form Builder for WordPress', 'Versions': 'n/a'}
CVE-2023-35323
Windows OLE Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35323
2023-06-14T23:09:47.616Z
2023-07-11T17:02:40.465Z
2023-12-14T19:52:40.408Z
{'Vendor': 'Microsoft', 'Product': 'Windows Server 2022', 'Versions': '10.0.0'}
CVE-2023-35773
Cross-Site Request Forgery (CSRF) vulnerability in Danny Hearnah - ChubbyNinjaa Template Debugger plugin <= 3.1.2 versions.
https://patchstack.com/database/vulnerability/quick-edit-template-link/wordpress-template-debugger-plugin-3-1-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve
2023-06-16T08:57:49.306Z
2023-07-11T12:42:38.927Z
2023-07-11T12:42:38.927Z
{'Vendor': 'Danny Hearnah - ChubbyNinjaa', 'Product': 'Template Debugger', 'Versions': 'n/a'}
CVE-2023-35636
Microsoft Outlook Information Disclosure Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35636
2023-06-15T01:03:28.507Z
2023-12-12T18:10:55.641Z
2023-12-15T21:02:58.378Z
{'Vendor': 'Microsoft', 'Product': 'Microsoft Office 2019', 'Versions': '19.0.0'}
CVE-2023-35071
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in MRV Tech Logging Administration Panel allows SQL Injection.This issue affects Logging Administration Panel: before 20230915 .
https://www.usom.gov.tr/bildirim/tr-23-0560
2023-06-12T19:32:44.800Z
2023-09-27T08:05:21.410Z
2023-09-27T08:38:16.779Z
{'Vendor': 'MRV Tech', 'Product': 'Logging Administration Panel', 'Versions': '0'}
CVE-2023-35972
An authenticated remote command injection vulnerability exists in the ArubaOS web-based management interface. Successful exploitation of this vulnerability results in the ability to execute arbitrary commands as a privileged user on the underlying operating system. This allows an attacker to fully compromise the underlying operating system on the device running ArubaOS.
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-008.txt
2023-06-20T18:41:22.736Z
2023-07-05T14:44:42.156Z
2023-07-05T14:44:42.156Z
{'Vendor': 'Hewlett Packard Enterprise (HPE)', 'Product': 'Aruba Mobility Conductor (formerly Mobility Master); Aruba Mobility Controllers; WLAN Gateways and SD-WAN Gateways managed by Aruba Central', 'Versions': '- ArubaOS 10.4.x.x: 10.4.0.1 and below, - ArubaOS 8.11.x.x: 8.11.1.0 and below, - ArubaOS 8.10.x.x: 8.10.0.6 and below, - ArubaOS 8.6.x.x: 8.6.0.20 and below'}
CVE-2023-35837
An issue was discovered in SolaX Pocket WiFi 3 through 3.001.02. Authentication for web interface is completed via an unauthenticated WiFi AP. The administrative password for the web interface has a default password, equal to the registration ID of the device. This same registration ID is used as the WiFi SSID name. No routine is in place to force a change to this password on first use or bring its default state to the attention of the user. Once authenticated, an attacker can reconfigure the device or upload new firmware, both of which can lead to Denial of Service, code execution, or Escalation of Privileges.
https://yougottahackthat.com/blog/
2023-06-18T00:00:00
2024-01-23T00:00:00
2024-01-23T22:39:22.568231
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-35134
Weintek Weincloud v0.13.6 could allow an attacker to reset a password with the corresponding account’s JWT token only.
https://www.cisa.gov/news-events/ics-advisories/icsa-23-199-04
2023-07-13T15:55:48.879Z
2023-07-19T21:43:20.562Z
2023-07-19T21:43:20.562Z
{'Vendor': 'Weintek', 'Product': 'Weincloud', 'Versions': '0'}
CVE-2023-35358
Windows Kernel Elevation of Privilege Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35358
2023-06-14T23:09:47.627Z
2023-07-11T17:02:57.605Z
2023-12-14T19:52:54.950Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-35708
In Progress MOVEit Transfer before 2021.0.8 (13.0.8), 2021.1.6 (13.1.6), 2022.0.6 (14.0.6), 2022.1.7 (14.1.7), and 2023.0.3 (15.0.3), a SQL injection vulnerability has been identified in the MOVEit Transfer web application that could allow an unauthenticated attacker to gain unauthorized access to MOVEit Transfer's database. An attacker could submit a crafted payload to a MOVEit Transfer application endpoint that could result in modification and disclosure of MOVEit database content. These are fixed versions of the DLL drop-in: 2020.1.10 (12.1.10), 2021.0.8 (13.0.8), 2021.1.6 (13.1.6), 2022.0.6 (14.0.6), 2022.1.7 (14.1.7), and 2023.0.3 (15.0.3).
https://www.cisa.gov/news-events/alerts/2023/06/15/progress-software-releases-security-advisory-moveit-transfer-vulnerability
2023-06-15T00:00:00
2023-06-16T00:00:00
2023-06-16T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-35925
FastAsyncWorldEdit (FAWE) is designed for efficient world editing. This vulnerability enables the attacker to select a region with the `Infinity` keyword (case-sensitive!) and executes any operation. This has a possibility of bringing the performing server down. This issue has been fixed in version 2.6.3.
https://github.com/IntellectualSites/FastAsyncWorldEdit/security/advisories/GHSA-whj9-m24x-qhhp
2023-06-20T14:02:45.592Z
2023-06-23T15:07:03.431Z
2023-06-23T15:07:03.431Z
{'Vendor': 'IntellectualSites', 'Product': 'FastAsyncWorldEdit', 'Versions': '< 2.6.3'}
CVE-2023-35163
Vega is a decentralized trading platform that allows pseudo-anonymous trading of derivatives on a blockchain. Prior to version 0.71.6, a vulnerability exists that allows a malicious validator to trick the Vega network into re-processing past Ethereum events from Vega’s Ethereum bridge. For example, a deposit to the collateral bridge for 100USDT that credits a party’s general account on Vega, can be re-processed 50 times resulting in 5000USDT in that party’s general account. This is without depositing any more than the original 100USDT on the bridge. Despite this exploit requiring access to a validator's Vega key, a validator key can be obtained at the small cost of 3000VEGA, the amount needed to announce a new node onto the network. A patch is available in version 0.71.6. No known workarounds are available, however there are mitigations in place should this vulnerability be exploited. There are monitoring alerts for `mainnet1` in place to identify any issues of this nature including this vulnerability being exploited. The validators have the ability to stop the bridge thus stopping any withdrawals should this vulnerability be exploited.
https://github.com/vegaprotocol/vega/security/advisories/GHSA-8rc9-vxjh-qjf2
2023-06-14T14:17:52.179Z
2023-06-23T20:25:16.836Z
2023-06-23T20:25:16.836Z
{'Vendor': 'vegaprotocol', 'Product': 'vega', 'Versions': '< 0.71.6'}
CVE-2023-35030
Cross-site request forgery (CSRF) vulnerability in the Layout module's SEO configuration in Liferay Portal 7.4.3.70 through 7.4.3.76, and Liferay DXP 7.4 update 70 through 76 allows remote attackers to execute arbitrary code in the scripting console via the `_com_liferay_layout_admin_web_portlet_GroupPagesPortlet_backURL` parameter.
https://liferay.dev/portal/security/known-vulnerabilities/-/asset_publisher/jekt/content/cve-2023-35030
2023-06-12T01:29:57.068Z
2023-06-15T04:06:36.864Z
2023-06-15T04:06:36.864Z
{'Vendor': 'Liferay', 'Product': 'Portal', 'Versions': '7.4.3.70'}
CVE-2023-35933
OPenFGA is an open source authorization/permission engine built for developers. OpenFGA versions v1.1.0 and prior are vulnerable to a DoS attack when Check and ListObjects calls are executed against authorization models that contain circular relationship definitions. Users are affected by this vulnerability if they are using OpenFGA v1.1.0 or earlier, and if you are executing `Check` or `ListObjects` calls against a vulnerable authorization model. Users are advised to upgrade to version 1.1.1. There are no known workarounds for this vulnerability. Users that do not have circular relationships in their models are not affected.
https://github.com/openfga/openfga/security/advisories/GHSA-hr9r-8phq-5x8j
2023-06-20T14:02:45.593Z
2023-06-26T19:26:30.929Z
2023-06-26T19:26:30.929Z
{'Vendor': 'openfga', 'Product': 'openfga', 'Versions': '< 1.1.1'}
CVE-2023-35876
Authorization Bypass Through User-Controlled Key vulnerability in WooCommerce WooCommerce Square.This issue affects WooCommerce Square: from n/a through 3.8.1.
https://patchstack.com/database/vulnerability/woocommerce-square/wordpress-woocommerce-square-plugin-3-8-1-insecure-direct-object-references-idor-vulnerability?_s_id=cve
2023-06-19T13:54:57.633Z
2023-12-20T14:42:18.072Z
2023-12-20T14:42:18.072Z
{'Vendor': 'WooCommerce', 'Product': 'WooCommerce Square', 'Versions': 'n/a'}
CVE-2023-35175
Certain HP LaserJet Pro print products are potentially vulnerable to Potential Remote Code Execution and/or Elevation of Privilege via Server-Side Request Forgery (SSRF) using the Web Service Eventing model.
https://support.hp.com/us-en/document/ish_8651322-8651446-16/hpsbpi03851
2023-06-14T15:14:52.288Z
2023-06-30T15:43:02.451Z
2023-06-30T15:43:02.451Z
{'Vendor': 'HP Inc.', 'Product': 'HP LaserJet Pro', 'Versions': 'See HP Security Bulletin reference for affected versions.'}
CVE-2023-35319
Remote Procedure Call Runtime Denial of Service Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35319
2023-06-14T23:09:47.616Z
2023-07-11T17:02:38.152Z
2023-12-14T19:52:38.418Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-35964
Multiple OS command injection vulnerabilities exist in the decompression functionality of GTKWave 3.3.115. A specially crafted wave file can lead to arbitrary command execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns decompression in the `vcd2lxt` utility.
https://talosintelligence.com/vulnerability_reports/TALOS-2023-1786
2023-06-20T18:31:47.415Z
2024-01-08T14:47:59.042Z
2024-01-08T18:00:07.780Z
{'Vendor': 'GTKWave', 'Product': 'GTKWave', 'Versions': '3.3.115'}
CVE-2023-35067
Plaintext Storage of a Password vulnerability in Infodrom Software E-Invoice Approval System allows Read Sensitive Strings Within an Executable.This issue affects E-Invoice Approval System: before v.20230701.
https://www.usom.gov.tr/bildirim/tr-23-0419
2023-06-12T19:32:44.799Z
2023-07-25T06:07:32.605Z
2023-08-16T07:27:05.100Z
{'Vendor': 'Infodrom Software', 'Product': 'E-Invoice Approval System', 'Versions': '0'}
CVE-2023-35088
Improper Neutralization of Special Elements Used in an SQL Command ('SQL Injection') vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.4.0 through 1.7.0.  In the toAuditCkSql method, the groupId, streamId, auditId, and dt are directly concatenated into the SQL query statement, which may lead to SQL injection attacks. Users are advised to upgrade to Apache InLong's 1.8.0 or cherry-pick [1] to solve it. [1] https://github.com/apache/inlong/pull/8198
https://lists.apache.org/thread/os7b66x4n8dbtrdpb7c6x37bb1vjb0tk
2023-06-13T10:35:38.935Z
2023-07-25T07:10:19.460Z
2023-07-25T07:10:19.460Z
{'Vendor': 'Apache Software Foundation', 'Product': 'Apache InLong', 'Versions': '1.4.0'}
CVE-2023-35339
Windows CryptoAPI Denial of Service Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35339
2023-06-14T23:09:47.622Z
2023-07-11T17:02:48.499Z
2023-12-14T19:52:46.915Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-35786
Zoho ManageEngine ADManager Plus before 7183 allows admin users to exploit an XXE issue to view files.
https://www.manageengine.com/products/ad-manager/admanager-kb/cve-2023-35786.html
2023-06-16T00:00:00
2023-07-05T00:00:00
2023-07-05T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-35856
A buffer overflow in Nintendo Mario Kart Wii RMCP01, RMCE01, RMCJ01, and RMCK01 can be exploited by a game client to execute arbitrary code on a client's machine via a crafted packet.
https://github.com/MikeIsAStar/Mario-Kart-Wii-Remote-Code-Execution
2023-06-19T00:00:00
2023-06-19T00:00:00
2023-06-19T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-35155
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS). For instance, the following URL execute an `alter` on the browser: `<xwiki-host>/xwiki/bin/view/Main/?viewer=share&send=1&target=&target=%3Cimg+src+onerror%3Dalert%28document.domain%29%3E+%3Cimg+src+onerror%3Dalert%28document.domain%29%3E+%3Crenniepak%40intigriti.me%3E&includeDocument=inline&message=I+wanted+to+share+this+page+with+you.`, where `<xwiki-host>` is the URL of your XWiki installation. The vulnerability has been patched in XWiki 15.0-rc-1, 14.10.4, and 14.4.8.
https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-fwwj-wg89-7h4c
2023-06-14T14:17:52.178Z
2023-06-23T18:15:05.289Z
2023-06-23T18:15:05.289Z
{'Vendor': 'xwiki', 'Product': 'xwiki-platform', 'Versions': '>= 2.6-rc-2, < 14.4.8, >= 14.5, < 14.10.4'}