CVE_ID
stringlengths 9
213
⌀ | Description
stringlengths 24
3.87k
⌀ | URL
stringlengths 12
306
⌀ | DateReserved
stringlengths 19
24
⌀ | DatePublished
stringlengths 19
75
⌀ | DateUpdated
stringlengths 19
61
⌀ | AffectedProducts
stringlengths 46
143k
⌀ |
---|---|---|---|---|---|---|
CVE-2023-35647 | In ProtocolEmbmsGlobalCellIdAdapter::Init() of protocolembmsadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with baseband firmware compromise required. User interaction is not needed for exploitation.
| https://source.android.com/security/bulletin/pixel/2023-10-01 | 2023-06-15T02:50:07.506Z | 2023-10-11T19:19:54.934Z | 2023-10-11T19:19:54.934Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': 'Android kernel'} |
CVE-2023-35702 | Multiple stack-based buffer overflow vulnerabilities exist in the FST LEB128 varint functionality of GTKWave 3.3.115. A specially crafted .fst file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns the fstReaderVarint32 function. | https://talosintelligence.com/vulnerability_reports/TALOS-2023-1783 | 2023-06-15T13:56:19.638Z | 2024-01-08T14:48:00.814Z | 2024-01-08T18:00:08.156Z | {'Vendor': 'GTKWave', 'Product': 'GTKWave', 'Versions': '3.3.115'} |
CVE-2023-35352 | Windows Remote Desktop Security Feature Bypass Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35352 | 2023-06-14T23:09:47.626Z | 2023-07-11T17:02:55.405Z | 2023-12-14T19:52:52.948Z | {'Vendor': 'Microsoft', 'Product': 'Windows Server 2019', 'Versions': '10.0.0'} |
CVE-2023-35978 | A vulnerability in ArubaOS could allow an unauthenticated remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based management interface. A successful exploit could allow an attacker to execute arbitrary script code in a victim's browser in the context of the affected interface. | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-008.txt | 2023-06-20T18:41:22.737Z | 2023-07-05T14:49:00.807Z | 2023-07-05T14:49:00.807Z | {'Vendor': 'Hewlett Packard Enterprise (HPE)', 'Product': 'Aruba Mobility Conductor (formerly Mobility Master); Aruba Mobility Controllers; WLAN Gateways and SD-WAN Gateways managed by Aruba Central', 'Versions': '- ArubaOS 10.4.x.x: 10.4.0.1 and below, - ArubaOS 8.11.x.x: 8.11.1.0 and below, - ArubaOS 8.10.x.x: 8.10.0.6 and below, - ArubaOS 8.6.x.x: 8.6.0.20 and below'} |
CVE-2023-35997 | Multiple improper array index validation vulnerabilities exist in the fstReaderIterBlocks2 tdelta functionality of GTKWave 3.3.115. A specially crafted .fst file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns the tdelta indexing when signal_lens is 2 or more. | https://talosintelligence.com/vulnerability_reports/TALOS-2023-1791 | 2023-06-20T19:41:02.814Z | 2024-01-08T14:47:56.976Z | 2024-01-08T18:00:11.395Z | {'Vendor': 'GTKWave', 'Product': 'GTKWave', 'Versions': '3.3.115'} |
CVE-2023-35094 | Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Julien Berthelot / MPEmbed WP Matterport Shortcode plugin <= 2.1.4 versions. | https://patchstack.com/database/vulnerability/shortcode-gallery-for-matterport-showcase/wordpress-wp-matterport-shortcode-plugin-2-1-4-cross-site-scripting-xss?_s_id=cve | 2023-06-13T15:10:42.889Z | 2023-08-30T15:14:28.543Z | 2023-08-30T15:14:28.543Z | {'Vendor': 'Julien Berthelot / MPEmbed', 'Product': 'WP Matterport Shortcode', 'Versions': 'n/a'} |
CVE-2023-35305 | Windows Kernel Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35305 | 2023-06-14T23:09:47.612Z | 2023-07-11T17:03:24.478Z | 2023-12-14T19:53:20.313Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-35885 | CloudPanel 2 before 2.3.1 has insecure file-manager cookie authentication. | https://www.cloudpanel.io/docs/v2/changelog/ | 2023-06-19T00:00:00 | 2023-06-20T00:00:00 | 2023-07-20T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-35186 | The SolarWinds Access Rights Manager was susceptible to Remote Code Execution Vulnerability. This vulnerability allows an authenticated user to abuse SolarWinds service resulting in remote code execution. | https://www.solarwinds.com/trust-center/security-advisories/CVE-2023-35186 | 2023-06-14T20:03:23.107Z | 2023-10-19T14:21:57.282Z | 2023-10-19T14:21:57.282Z | {'Vendor': 'SolarWinds', 'Product': 'Access Rights Manager', 'Versions': 'previous versions'} |
CVE-2023-35169 | PHP-IMAP is a wrapper for common IMAP communication without the need to have the php-imap module installed / enabled. Prior to version 5.3.0, an unsanitized attachment filename allows any unauthenticated user to leverage a directory traversal vulnerability, which results in a remote code execution vulnerability. Every application that stores attachments with `Attachment::save()` without providing a `$filename` or passing unsanitized user input is affected by this attack.
An attacker can send an email with a malicious attachment to the inbox, which gets crawled with `webklex/php-imap` or `webklex/laravel-imap`. Prerequisite for the vulnerability is that the script stores the attachments without providing a `$filename`, or providing an unsanitized `$filename`, in `src/Attachment::save(string $path, string $filename = null)`. In this case, where no `$filename` gets passed into the `Attachment::save()` method, the package would use a series of unsanitized and insecure input values from the mail as fallback. Even if a developer passes a `$filename` into the `Attachment::save()` method, e.g. by passing the name or filename of the mail attachment itself (from email headers), the input values never get sanitized by the package. There is also no restriction about the file extension (e.g. ".php") or the contents of a file. This allows an attacker to upload malicious code of any type and content at any location where the underlying user has write permissions. The attacker can also overwrite existing files and inject malicious code into files that, e.g. get executed by the system via cron or requests.
Version 5.3.0 contains a patch for this issue. | https://github.com/Webklex/php-imap/security/advisories/GHSA-47p7-xfcc-4pv9 | 2023-06-14T14:17:52.179Z | 2023-06-23T20:37:28.324Z | 2023-06-23T20:37:28.324Z | {'Vendor': 'Webklex', 'Product': 'php-imap', 'Versions': '< 5.3.0'} |
CVE-2023-35313 | Windows Online Certificate Status Protocol (OCSP) SnapIn Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35313 | 2023-06-14T23:09:47.614Z | 2023-07-11T17:02:34.742Z | 2023-12-14T19:52:35.413Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-35939 | GLPI is a free asset and IT management software package. Starting in version 9.5.0 and prior to version 10.0.8, an incorrect rights check on a on a file accessible by an authenticated user (or not for certain actions), allows a threat actor to interact, modify, or see Dashboard data. Version 10.0.8 contains a patch for this issue. | https://github.com/glpi-project/glpi/security/advisories/GHSA-cjcx-pwcx-v34c | 2023-06-20T14:02:45.594Z | 2023-07-05T20:42:52.139Z | 2023-07-05T20:42:52.139Z | {'Vendor': 'glpi-project', 'Product': 'glpi', 'Versions': '>= 9.5.0, < 10.0.8'} |
CVE-2023-35893 | IBM Security Guardium 10.6, 11.3, 11.4, and 11.5 could allow a remote authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request. IBM X-Force ID: 258824. | https://www.ibm.com/support/pages/node/7027853 | 2023-06-20T02:24:14.839Z | 2023-08-16T21:53:30.913Z | 2023-08-16T21:53:30.913Z | {'Vendor': 'IBM', 'Product': 'Security Guardium', 'Versions': '10.6, 11.3, 11.4, 11.5'} |
CVE-2023-35344 | Windows DNS Server Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35344 | 2023-06-14T23:09:47.623Z | 2023-07-11T17:02:51.400Z | 2023-12-14T19:52:49.448Z | {'Vendor': 'Microsoft', 'Product': 'Windows Server 2019', 'Versions': '10.0.0'} |
CVE-2023-35082 | An authentication bypass vulnerability in Ivanti EPMM 11.10 and older, allows unauthorized users to access restricted functionality or resources of the application without proper authentication. This vulnerability is unique to CVE-2023-35078 announced earlier. | https://forums.ivanti.com/s/article/CVE-2023-35082-Remote-Unauthenticated-API-Access-Vulnerability-in-MobileIron-Core-11-2-and-older?language=en_US | 2023-06-13T01:00:11.784Z | 2023-08-15T15:11:56.545Z | 2023-08-15T15:11:56.545Z | {'Vendor': 'Ivanti', 'Product': 'EPMM', 'Versions': '11.10'} |
CVE-2023-35128 | An integer overflow vulnerability exists in the fstReaderIterBlocks2 time_table tsec_nitems functionality of GTKWave 3.3.115. A specially crafted .fst file can lead to memory corruption. A victim would need to open a malicious file to trigger this vulnerability. | https://talosintelligence.com/vulnerability_reports/TALOS-2023-1792 | 2023-06-21T21:01:43.808Z | 2024-01-08T14:47:56.209Z | 2024-01-08T18:00:12.018Z | {'Vendor': 'GTKWave', 'Product': 'GTKWave', 'Versions': '3.3.115'} |
CVE-2023-35981 | There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system. | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-009.txt | 2023-06-20T18:43:02.967Z | 2023-07-25T18:28:14.271Z | 2023-07-25T18:28:14.271Z | {'Vendor': 'Hewlett Packard Enterprise (HPE)', 'Product': 'Aruba Access Points running InstantOS and ArubaOS 10', 'Versions': 'ArubaOS 10.4.x.x: 10.4.0.1 and below, InstantOS 8.11.x.x: 8.11.1.0 and below, InstantOS 8.10.x.x: 8.10.0.6 and below, InstantOS 8.6.x.x: 8.6.0.20 and below, InstantOS 6.5.x.x: 6.5.4.24 and below, InstantOS 6.4.x.x: 6.4.4.8-4.2.4.21 and below'} |
CVE-2023-35763 | Iagona ScrutisWeb versions 2.1.37 and prior are vulnerable to a cryptographic vulnerability that could allow an unauthenticated user to decrypt encrypted passwords into plaintext. | https://www.cisa.gov/news-events/ics-advisories/icsa-23-199-03 | 2023-07-13T17:28:15.844Z | 2023-07-18T17:23:43.966Z | 2023-07-18T17:23:43.966Z | {'Vendor': 'iagona', 'Product': 'ScrutisWeb', 'Versions': '0'} |
CVE-2023-35299 | Windows Common Log File System Driver Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35299 | 2023-06-14T23:09:47.611Z | 2023-07-11T17:03:21.515Z | 2023-12-14T19:53:17.817Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-35333 | MediaWiki PandocUpload Extension Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35333 | 2023-06-14T23:09:47.620Z | 2023-07-11T17:56:10.444Z | 2023-12-14T19:52:44.886Z | {'Vendor': 'Microsoft', 'Product': 'PandocUpload', 'Versions': '1.0.0'} |
CVE-2023-35364 | Windows Kernel Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35364 | 2023-06-14T23:09:47.634Z | 2023-07-11T17:03:00.499Z | 2023-12-14T19:52:57.436Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-35671 | In onHostEmulationData of HostEmulationManager.java, there is a possible way for a general purpose NFC reader to read the full card number and expiry details when the device is in locked screen mode due to a logic error in the code. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | https://android.googlesource.com/platform/packages/apps/Nfc/+/745632835f3d97513a9c2a96e56e1dc06c4e4176 | 2023-06-15T02:50:29.819Z | 2023-09-11T20:09:53.198Z | 2023-09-11T20:16:41.672Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12, 11'} |
CVE-2023-35958 | Multiple heap-based buffer overflow vulnerabilities exist in the fstReaderIterBlocks2 VCDATA parsing functionality of GTKWave 3.3.115. A specially-crafted .fst file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns the copy function `fstFread`. | https://talosintelligence.com/vulnerability_reports/TALOS-2023-1785 | 2023-06-20T18:27:13.647Z | 2024-01-08T14:47:59.820Z | 2024-01-08T18:00:09.808Z | {'Vendor': 'GTKWave', 'Product': 'GTKWave', 'Versions': '3.3.115'} |
CVE-2023-35372 | Microsoft Office Visio Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35372 | 2023-06-14T23:09:47.636Z | 2023-08-08T17:08:47.346Z | 2023-12-14T20:03:20.289Z | {'Vendor': 'Microsoft', 'Product': 'Microsoft Office LTSC 2021', 'Versions': '16.0.1'} |
CVE-2023-35667 | In updateList of NotificationAccessSettings.java, there is a possible way to hide approved notification listeners in the settings due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. | https://android.googlesource.com/platform/packages/apps/Settings/+/d8355ac47e068ad20c6a7b1602e72f0585ec0085 | 2023-06-15T02:50:29.819Z | 2023-09-11T20:09:52.613Z | 2023-09-11T20:16:40.586Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12, 11'} |
CVE-2023-35149 | A missing permission check in Jenkins Digital.ai App Management Publisher Plugin 2.6 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL, capturing credentials stored in Jenkins. | https://www.jenkins.io/security/advisory/2023-06-14/#SECURITY-2911 | 2023-06-14T08:58:33.245Z | 2023-06-14T12:53:11.041Z | 2023-10-24T12:50:43.107Z | {'Vendor': 'Jenkins Project', 'Product': 'Jenkins Digital.ai App Management Publisher Plugin', 'Versions': '0'} |
CVE-2023-35325 | Windows Print Spooler Information Disclosure Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35325 | 2023-06-14T23:09:47.616Z | 2023-07-11T17:02:41.572Z | 2023-12-14T19:52:41.396Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-35775 | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in WP Backup Solutions WP Backup Manager plugin <= 1.13.1 versions. | https://patchstack.com/database/vulnerability/wp-backup-manager/wordpress-wp-backup-manager-plugin-1-13-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-06-16T08:57:49.307Z | 2023-06-19T13:32:21.783Z | 2023-06-19T13:32:21.783Z | {'Vendor': 'WP Backup Solutions', 'Product': 'WP Backup Manager', 'Versions': 'n/a'} |
CVE-2023-35630 | Internet Connection Sharing (ICS) Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35630 | 2023-06-15T01:03:28.507Z | 2023-12-12T18:10:52.594Z | 2023-12-15T21:02:55.300Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-35974 | Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system. | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-008.txt | 2023-06-20T18:41:22.736Z | 2023-07-05T14:45:43.215Z | 2023-07-05T14:45:43.215Z | {'Vendor': 'Hewlett Packard Enterprise (HPE)', 'Product': 'Aruba Mobility Conductor (formerly Mobility Master); Aruba Mobility Controllers; WLAN Gateways and SD-WAN Gateways managed by Aruba Central', 'Versions': '- ArubaOS 10.4.x.x: 10.4.0.1 and below, - ArubaOS 8.11.x.x: 8.11.1.0 and below, - ArubaOS 8.10.x.x: 8.10.0.6 and below, - ArubaOS 8.6.x.x: 8.6.0.20 and below'} |
CVE-2023-35077 | An out-of-bounds write vulnerability on windows operating systems causes the Ivanti AntiVirus Product to crash. Update to Ivanti AV Product version 7.9.1.285 or above. | https://forums.ivanti.com/s/article/SA-2023-07-19-CVE-2023-35077 | 2023-06-13T01:00:11.783Z | 2023-07-21T20:51:29.385Z | 2023-07-21T20:51:29.385Z | {'Vendor': 'Ivanti', 'Product': 'Endpoint Manager', 'Versions': '7.9.1.285'} |
CVE-2023-35098 | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in John Brien WordPress NextGen GalleryView plugin <= 0.5.5 versions. | https://patchstack.com/database/vulnerability/wordpress-nextgen-galleryview/wordpress-wordpress-nextgen-galleryview-plugin-0-5-5-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-06-13T15:10:42.889Z | 2023-06-20T09:01:46.173Z | 2023-06-20T09:01:46.173Z | {'Vendor': 'John Brien', 'Product': 'WordPress NextGen GalleryView', 'Versions': 'n/a'} |
CVE-2023-35132 | A limited SQL injection risk was identified on the Mnet SSO access control page. This flaw affects Moodle versions 4.2, 4.1 to 4.1.3, 4.0 to 4.0.8, 3.11 to 3.11.14, 3.9 to 3.9.21 and earlier unsupported versions. | https://moodle.org/mod/forum/discuss.php?d=447830 | 2023-06-13T00:00:00 | 2023-06-22T00:00:00 | 2023-06-30T00:00:00 | {'Vendor': 'n/a', 'Product': 'moodle', 'Versions': '4.2, 4.1 to 4.1.3, 4.0 to 4.0.8, 3.11 to 3.11.14, 3.9 to 3.9.21 and earlier unsupported versions'} |
CVE-2023-35020 | IBM Sterling Control Center 6.3.0 could allow a remote attacker to traverse directories on the system. An attacker could send a specially crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 257874. | https://www.ibm.com/support/pages/node/7107788 | 2023-06-11T20:38:21.241Z | 2024-01-19T01:05:47.570Z | 2024-01-19T01:05:47.570Z | {'Vendor': 'IBM', 'Product': 'Sterling Control Center', 'Versions': '6.3.0'} |
CVE-2023-35866 | In KeePassXC through 2.7.5, a local attacker can make changes to the Database security settings, including master password and second-factor authentication, within an authenticated KeePassXC Database session, without the need to authenticate these changes by entering the password and/or second-factor authentication to confirm changes. NOTE: the vendor's position is "asking the user for their password prior to making any changes to the database settings adds no additional protection against a local attacker." | https://github.com/keepassxreboot/keepassxc/issues/9391 | 2023-06-19T00:00:00 | 2023-06-19T00:00:00 | 2023-06-21T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-35165 | AWS Cloud Development Kit (AWS CDK) is an open-source software development framework to define cloud infrastructure in code and provision it through AWS CloudFormation. In the packages `aws-cdk-lib` 2.0.0 until 2.80.0 and `@aws-cdk/aws-eks` 1.57.0 until 1.202.0, `eks.Cluster` and `eks.FargateCluster` constructs create two roles, `CreationRole` and `default MastersRole`, that have an overly permissive trust policy.
The first, referred to as the `CreationRole`, is used by lambda handlers to create the cluster and deploy Kubernetes resources (e.g `KubernetesManifest`, `HelmChart`, ...) onto it. Users with CDK version higher or equal to 1.62.0 (including v2 users) may be affected.
The second, referred to as the `default MastersRole`, is provisioned only if the `mastersRole` property isn't provided and has permissions to execute `kubectl` commands on the cluster. Users with CDK version higher or equal to 1.57.0 (including v2 users) may be affected.
The issue has been fixed in `@aws-cdk/aws-eks` v1.202.0 and `aws-cdk-lib` v2.80.0. These versions no longer use the account root principal. Instead, they restrict the trust policy to the specific roles of lambda handlers that need it. There is no workaround available for CreationRole. To avoid creating the `default MastersRole`, use the `mastersRole` property to explicitly provide a role. | https://github.com/aws/aws-cdk/security/advisories/GHSA-rx28-r23p-2qc3 | 2023-06-14T14:17:52.179Z | 2023-06-23T20:32:49.392Z | 2023-06-23T20:32:49.392Z | {'Vendor': 'aws', 'Product': 'aws-cdk', 'Versions': 'aws-cdk-lib >= 2.0.0, < 2.80.0, @aws-cdk/aws-eks >= 1.57.0, < 1.202.0'} |
CVE-2023-35759 | In Progress WhatsUp Gold before 23.0.0, an SNMP-related application endpoint failed to adequately sanitize malicious input. This could allow an unauthenticated attacker to execute arbitrary code in a victim's browser, aka XSS. | https://community.progress.com/s/article/Product-Alert-Bulletin-June-2023 | 2023-06-15T00:00:00 | 2023-06-23T00:00:00 | 2023-06-23T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-35309 | Microsoft Message Queuing Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35309 | 2023-06-14T23:09:47.613Z | 2023-07-11T17:03:26.093Z | 2023-12-14T19:53:21.908Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-35935 | null | null | 2023-06-20T14:02:45.594Z | 2023-07-03T16:41:04.387Z | 2023-07-06T20:04:27.988Z | {'Vendor': 'NA', 'Product': 'NA', 'Versions': ''} |
CVE-2023-35036 | In Progress MOVEit Transfer before 2021.0.7 (13.0.7), 2021.1.5 (13.1.5), 2022.0.5 (14.0.5), 2022.1.6 (14.1.6), and 2023.0.2 (15.0.2), SQL injection vulnerabilities have been found in the MOVEit Transfer web application that could allow an unauthenticated attacker to gain unauthorized access to MOVEit Transfer's database. An attacker could submit a crafted payload to a MOVEit Transfer application endpoint that could result in modification and disclosure of MOVEit database content. | https://archive.is/58ty7 | 2023-06-12T00:00:00 | 2023-06-12T00:00:00 | 2023-06-14T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-35173 | Nextcloud End-to-end encryption app provides all the necessary APIs to implement End-to-End encryption on the client side. By providing an invalid meta data file, an attacker can make previously dropped files inaccessible. It is recommended that the Nextcloud End-to-end encryption app is upgraded to version 1.12.4 that contains the fix.
| https://github.com/nextcloud/security-advisories/security/advisories/GHSA-x7c7-v5r3-mg37 | 2023-06-14T14:17:52.180Z | 2023-06-23T20:50:15.948Z | 2023-06-23T20:50:15.948Z | {'Vendor': 'nextcloud', 'Product': 'security-advisories', 'Versions': '>= 1.12.0, < 1.12.4'} |
CVE-2023-35870 | When creating a journal entry template in SAP S/4HANA (Manage Journal Entry Template) - versions S4CORE 104, 105, 106, 107, an attacker could intercept the save request and change the template, leading to an impact on confidentiality and integrity of the resource. Furthermore, a standard template could be deleted, hence making the resource temporarily unavailable.
| https://me.sap.com/notes/3341211 | 2023-06-19T10:27:44.579Z | 2023-07-11T02:40:26.084Z | 2023-07-11T02:40:26.084Z | {'Vendor': 'SAP_SE', 'Product': 'SAP S/4HANA (Manage Journal Entry Template)', 'Versions': 'S4CORE 104, 105, 106, 107'} |
CVE-2023-35962 | Multiple OS command injection vulnerabilities exist in the decompression functionality of GTKWave 3.3.115. A specially crafted wave file can lead to arbitrary command execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns decompression in the `vcd2vzt` utility. | https://talosintelligence.com/vulnerability_reports/TALOS-2023-1786 | 2023-06-20T18:31:47.415Z | 2024-01-08T14:47:58.841Z | 2024-01-08T18:00:07.524Z | {'Vendor': 'GTKWave', 'Product': 'GTKWave', 'Versions': '3.3.115'} |
CVE-2023-35827 | An issue was discovered in the Linux kernel through 6.3.8. A use-after-free was found in ravb_remove in drivers/net/ethernet/renesas/ravb_main.c. | https://www.spinics.net/lists/netdev/msg886947.html | 2023-06-18T00:00:00 | 2023-06-18T00:00:00 | 2024-01-11T21:06:49.656909 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-35124 | An information disclosure vulnerability exists in the OAS Engine configuration management functionality of Open Automation Software OAS Platform v18.00.0072. A specially crafted series of network requests can lead to a disclosure of sensitive information. An attacker can send a sequence of requests to trigger this vulnerability. | https://talosintelligence.com/vulnerability_reports/TALOS-2023-1775 | 2023-06-13T17:06:39.006Z | 2023-09-05T16:15:02.803Z | 2023-09-05T16:15:02.803Z | {'Vendor': 'Open Automation Software', 'Product': 'OAS Platform', 'Versions': 'v18.00.0072'} |
CVE-2023-35348 | Active Directory Federation Service Security Feature Bypass Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35348 | 2023-06-14T23:09:47.624Z | 2023-07-11T17:02:53.674Z | 2023-12-14T19:52:51.436Z | {'Vendor': 'Microsoft', 'Product': 'Windows Server 2019', 'Versions': '10.0.0'} |
CVE-2023-35719 | ManageEngine ADSelfService Plus GINA Client Insufficient Verification of Data Authenticity Authentication Bypass Vulnerability. This vulnerability allows physically present attackers to execute arbitrary code on affected installations of ManageEngine ADSelfService Plus. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the Password Reset Portal used by the GINA client. The issue results from the lack of proper authentication of data received via HTTP. An attacker can leverage this vulnerability to bypass authentication and execute code in the context of SYSTEM. Was ZDI-CAN-17009. | https://www.zerodayinitiative.com/advisories/ZDI-23-891 | 2023-06-15T20:23:02.753Z | 2023-09-06T04:03:08.608Z | 2023-09-15T19:54:06.718Z | {'Vendor': 'ManageEngine', 'Product': 'ADSelfService Plus', 'Versions': '6.1 Build 6122'} |
CVE-2023-35349 | Microsoft Message Queuing Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35349 | 2023-06-14T23:09:47.625Z | 2023-10-10T17:07:22.419Z | 2023-12-14T01:14:55.802Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-35963 | Multiple OS command injection vulnerabilities exist in the decompression functionality of GTKWave 3.3.115. A specially crafted wave file can lead to arbitrary command execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns decompression in the `vcd2lxt2` utility. | https://talosintelligence.com/vulnerability_reports/TALOS-2023-1786 | 2023-06-20T18:31:47.415Z | 2024-01-08T14:47:58.936Z | 2024-01-08T18:00:07.647Z | {'Vendor': 'GTKWave', 'Product': 'GTKWave', 'Versions': '3.3.115'} |
CVE-2023-35826 | An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in cedrus_remove in drivers/staging/media/sunxi/cedrus/cedrus.c. | https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.2 | 2023-06-18T00:00:00 | 2023-06-18T00:00:00 | 2023-08-03T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-35934 | yt-dlp is a command-line program to download videos from video sites. During file downloads, yt-dlp or the external downloaders that yt-dlp employs may leak cookies on HTTP redirects to a different host, or leak them when the host for download fragments differs from their parent manifest's host. This vulnerable behavior is present in yt-dlp prior to 2023.07.06 and nightly 2023.07.06.185519. All native and external downloaders are affected, except for `curl` and `httpie` (version 3.1.0 or later).
At the file download stage, all cookies are passed by yt-dlp to the file downloader as a `Cookie` header, thereby losing their scope. This also occurs in yt-dlp's info JSON output, which may be used by external tools. As a result, the downloader or external tool may indiscriminately send cookies with requests to domains or paths for which the cookies are not scoped.
yt-dlp version 2023.07.06 and nightly 2023.07.06.185519 fix this issue by removing the `Cookie` header upon HTTP redirects; having native downloaders calculate the `Cookie` header from the cookiejar, utilizing external downloaders' built-in support for cookies instead of passing them as header arguments, disabling HTTP redirectiong if the external downloader does not have proper cookie support, processing cookies passed as HTTP headers to limit their scope, and having a separate field for cookies in the info dict storing more information about scoping
Some workarounds are available for those who are unable to upgrade. Avoid using cookies and user authentication methods. While extractors may set custom cookies, these usually do not contain sensitive information. Alternatively, avoid using `--load-info-json`. Or, if authentication is a must: verify the integrity of download links from unknown sources in browser (including redirects) before passing them to yt-dlp; use `curl` as external downloader, since it is not impacted; and/or avoid fragmented formats such as HLS/m3u8, DASH/mpd and ISM. | https://github.com/yt-dlp/yt-dlp/security/advisories/GHSA-v8mc-9377-rwjj | 2023-06-20T14:02:45.593Z | 2023-07-06T19:39:49.656Z | 2023-07-06T19:50:07.476Z | {'Vendor': 'yt-dlp', 'Product': 'yt-dlp', 'Versions': 'yt-dlp < 2023.07.06, yt-dlp < nightly 2023.07.06.185519'} |
CVE-2023-35172 | NextCloud Server and NextCloud Enterprise Server provide file storage for Nextcloud, a self-hosted productivity platform. In NextCloud Server versions 25.0.0 until 25.0.7 and 26.0.0 until 26.0.2 and Nextcloud Enterprise Server versions 21.0.0 until 21.0.9.12, 22.0.0 until 22.2.10.12, 23.0.0 until 23.0.12.7, 24.0.0 until 24.0.12.2, 25.0.0 until 25.0.7, and 26.0.0 until 26.0.2, an attacker can bruteforce the password reset links. Nextcloud Server n 25.0.7 and 26.0.2 and Nextcloud Enterprise Server 21.0.9.12, 22.2.10.12, 23.0.12.7, 24.0.12.2, 25.0.7, and 26.0.2 contain a patch for this issue. No known workarounds are available. | https://github.com/nextcloud/security-advisories/security/advisories/GHSA-mjf5-p765-qmr6 | 2023-06-14T14:17:52.180Z | 2023-06-23T20:49:56.795Z | 2023-06-23T20:49:56.795Z | {'Vendor': 'nextcloud', 'Product': 'security-advisories', 'Versions': 'Nextcloud Server >= 25.0.0, < 25.0.7, Nextcloud Server >= 26.0.0, < 26.0.2, Nextcloud Enterprise Server >= 25.0.0, < 25.0.7, Nextcloud Enterprise Server >= 26.0.0, < 26.0.2, Nextcloud Enterprise Server >= 21.0.0, < 21.0.9.12, Nextcloud Enterprise Server >= 22.0.0, < 22.2.10.12, Nextcloud Enterprise Server >= 23.0.0, < 23.0.12.7, Nextcloud Enterprise Server >= 24.0.0, < 24.0.12.2'} |
CVE-2023-35871 | The SAP Web Dispatcher - versions WEBDISP 7.53, WEBDISP 7.54, WEBDISP 7.77, WEBDISP 7.85, WEBDISP 7.89, WEBDISP 7.91, WEBDISP 7.92, WEBDISP 7.93, KERNEL 7.53, KERNEL 7.54 KERNEL 7.77, KERNEL 7.85, KERNEL 7.89, KERNEL 7.91, KERNEL 7.92, KERNEL 7.93, KRNL64UC 7.53, HDB 2.00, XS_ADVANCED_RUNTIME 1.00, SAP_EXTENDED_APP_SERVICES 1, has a vulnerability that can be exploited by an unauthenticated attacker to cause memory corruption through logical errors in memory management this may leads to information disclosure or system crashes, which can have low impact on confidentiality and high impact on the integrity and availability of the system.
| https://me.sap.com/notes/3340735 | 2023-06-19T10:27:44.580Z | 2023-07-11T02:41:03.537Z | 2023-08-14T13:05:33.938Z | {'Vendor': 'SAP_SE', 'Product': 'SAP Web Dispatcher', 'Versions': 'WEBDISP 7.53, WEBDISP 7.54, WEBDISP 7.77, WEBDISP 7.85, WEBDISP 7.89, WEBDISP 7.91, WEBDISP 7.92, WEBDISP 7.93, KERNEL 7.53, KERNEL 7.54 KERNEL 7.77, KERNEL 7.85, KERNEL 7.89, KERNEL 7.91, KERNEL 7.92, KERNEL 7.93, KRNL64UC 7.53, HDB 2.00, XS_ADVANCED_RUNTIME 1.00, SAP_EXTENDED_APP_SERVICES 1'} |
CVE-2023-35308 | Windows MSHTML Platform Security Feature Bypass Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35308 | 2023-06-14T23:09:47.613Z | 2023-07-11T17:03:25.548Z | 2023-12-14T19:53:21.334Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-35867 | An improper handling of a malformed API answer packets to API clients in Bosch BT software products can allow an unauthenticated attacker to cause a Denial of Service (DoS) situation. To exploit this vulnerability an attacker has to replace an existing API server e.g. through Man-in-the-Middle attacks. | https://psirt.bosch.com/security-advisories/BOSCH-SA-092656-BT.html | 2023-06-19T09:15:32.387Z | 2023-12-18T12:59:48.604Z | 2023-12-18T12:59:48.604Z | {'Vendor': 'Bosch', 'Product': 'BVMS', 'Versions': '0'} |
CVE-2023-35164 | DataEase is an open source data visualization analysis tool to analyze data and gain insight into business trends. In affected versions a missing authorization check allows unauthorized users to manipulate a dashboard created by the administrator. This vulnerability has been fixed in version 1.18.8. Users are advised to upgrade. There are no known workarounds for this vulnerability. | https://github.com/dataease/dataease/security/advisories/GHSA-grxm-fc3h-3qgj | 2023-06-14T14:17:52.179Z | 2023-06-26T21:17:25.623Z | 2023-06-26T21:17:25.623Z | {'Vendor': 'dataease', 'Product': 'dataease', 'Versions': '< 1.18.8'} |
CVE-2023-35975 | An authenticated path traversal vulnerability exists in the ArubaOS command line interface. Successful exploitation of this vulnerability results in the ability to delete arbitrary files in the underlying operating system. | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-008.txt | 2023-06-20T18:41:22.737Z | 2023-07-05T14:46:49.679Z | 2023-07-05T14:46:49.679Z | {'Vendor': 'Hewlett Packard Enterprise (HPE)', 'Product': 'Aruba Mobility Conductor (formerly Mobility Master); Aruba Mobility Controllers; WLAN Gateways and SD-WAN Gateways managed by Aruba Central', 'Versions': '- ArubaOS 10.4.x.x: 10.4.0.1 and below, - ArubaOS 8.11.x.x: 8.11.1.0 and below, - ArubaOS 8.10.x.x: 8.10.0.6 and below, - ArubaOS 8.6.x.x: 8.6.0.20 and below'} |
CVE-2023-35133 | An issue in the logic used to check 0.0.0.0 against the cURL blocked hosts lists resulted in an SSRF risk. This flaw affects Moodle versions 4.2, 4.1 to 4.1.3, 4.0 to 4.0.8, 3.11 to 3.11.14, 3.9 to 3.9.21 and earlier unsupported versions. | https://moodle.org/mod/forum/discuss.php?d=447831 | 2023-06-13T00:00:00 | 2023-06-22T00:00:00 | 2023-06-30T00:00:00 | {'Vendor': 'n/a', 'Product': 'moodle', 'Versions': '4.2, 4.1 to 4.1.3, 4.0 to 4.0.8, 3.11 to 3.11.14, 3.9 to 3.9.21 and earlier unsupported versions'} |
CVE-2023-35830 | STW (aka Sensor-Technik Wiedemann) TCG-4 Connectivity Module DeploymentPackage_v3.03r0-Impala and DeploymentPackage_v3.04r2-Jellyfish and TCG-4lite Connectivity Module DeploymentPackage_v3.04r2-Jellyfish allow an attacker to gain full remote access with root privileges without the need for authentication, giving an attacker arbitrary remote code execution over LTE / 4G network via SMS. | https://www.stw-mobile-machines.com/fileadmin/user_upload/content/STW/PSIRT/STW-IR-23-001.pdf | 2023-06-18T00:00:00 | 2023-06-29T00:00:00 | 2023-06-29T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-35324 | Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35324 | 2023-06-14T23:09:47.616Z | 2023-07-11T17:02:41.021Z | 2023-12-14T19:52:40.905Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-35774 | Cross-Site Request Forgery (CSRF) vulnerability in LWS LWS Tools plugin <= 2.4.1 versions. | https://patchstack.com/database/vulnerability/lws-tools/wordpress-lws-tools-plugin-2-4-1-multiple-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-06-16T08:57:49.306Z | 2023-07-11T08:05:47.913Z | 2023-07-11T08:05:47.913Z | {'Vendor': 'LWS', 'Product': 'LWS Tools', 'Versions': 'n/a'} |
CVE-2023-35631 | Win32k Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35631 | 2023-06-15T01:03:28.507Z | 2023-12-12T18:10:53.101Z | 2023-12-15T21:02:55.805Z | {'Vendor': 'Microsoft', 'Product': 'Windows 11 version 21H2', 'Versions': '10.0.0'} |
CVE-2023-35148 | A cross-site request forgery (CSRF) vulnerability in Jenkins Digital.ai App Management Publisher Plugin 2.6 and earlier allows attackers to connect to an attacker-specified URL, capturing credentials stored in Jenkins. | https://www.jenkins.io/security/advisory/2023-06-14/#SECURITY-2911 | 2023-06-14T08:58:33.245Z | 2023-06-14T12:53:10.250Z | 2023-10-24T12:50:41.952Z | {'Vendor': 'Jenkins Project', 'Product': 'Jenkins Digital.ai App Management Publisher Plugin', 'Versions': '0'} |
CVE-2023-35373 | Mono Authenticode Validation Spoofing Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35373 | 2023-06-14T23:09:47.636Z | 2023-07-11T17:03:28.973Z | 2023-12-14T19:53:24.453Z | {'Vendor': 'Microsoft', 'Product': 'Mono 6.12.0', 'Versions': '6.12.0'} |
CVE-2023-35689 | In checkDebuggingDisallowed of DeviceVersionFragment.java, there is a possible way to access adb before SUW completion due to an insecure default value. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
| https://source.android.com/security/bulletin/wear/2023-08-01 | 2023-06-15T02:50:33.963Z | 2023-08-14T21:09:29.953Z | 2023-08-14T21:09:30.583Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 11'} |
CVE-2023-35666 | In bta_av_rc_msg of bta_av_act.cc, there is a possible use after free due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. | https://android.googlesource.com/platform/packages/modules/Bluetooth/+/b7ea57f620436c83a9766f928437ddadaa232e3a | 2023-06-15T02:50:29.819Z | 2023-09-11T20:09:52.427Z | 2023-09-11T20:16:40.173Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12, 11'} |
CVE-2023-35959 | Multiple OS command injection vulnerabilities exist in the decompression functionality of GTKWave 3.3.115. A specially crafted wave file can lead to arbitrary command execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns `.ghw` decompression. | https://talosintelligence.com/vulnerability_reports/TALOS-2023-1786 | 2023-06-20T18:31:47.415Z | 2024-01-08T14:47:58.554Z | 2024-01-08T18:00:06.988Z | {'Vendor': 'GTKWave', 'Product': 'GTKWave', 'Versions': '3.3.115'} |
CVE-2023-35365 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35365 | 2023-06-14T23:09:47.634Z | 2023-07-11T17:03:01.069Z | 2023-12-14T19:52:57.925Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-35670 | In computeValuesFromData of FileUtils.java, there is a possible way to insert files to other apps' external private directories due to a path traversal error. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. | https://android.googlesource.com/platform/packages/providers/MediaProvider/+/db3c69afcb0a45c8aa2f333fcde36217889899fe | 2023-06-15T02:50:29.819Z | 2023-09-11T20:09:52.999Z | 2023-09-11T20:16:41.312Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12, 11'} |
CVE-2023-35762 |
Versions of INEA ME RTU firmware 3.36b and prior are vulnerable to operating system (OS) command injection, which could allow remote code execution.
| https://www.cisa.gov/news-events/ics-advisories/icsa-23-304-02 | 2023-06-26T18:46:05.828Z | 2023-11-20T16:25:56.318Z | 2023-11-20T16:25:56.318Z | {'Vendor': 'INEA', 'Product': 'ME RTU', 'Versions': '0'} |
CVE-2023-35298 | HTTP.sys Denial of Service Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35298 | 2023-06-14T23:09:47.611Z | 2023-07-11T17:03:20.978Z | 2023-12-14T19:53:17.311Z | {'Vendor': 'Microsoft', 'Product': 'Windows Server 2022', 'Versions': '10.0.0'} |
CVE-2023-35332 | Windows Remote Desktop Protocol Security Feature Bypass | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35332 | 2023-06-14T23:09:47.619Z | 2023-07-11T17:02:45.618Z | 2023-12-14T19:52:44.404Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-35918 | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in WooCommerce Bulk Stock Management plugin <= 2.2.33 versions. | https://patchstack.com/database/vulnerability/woocommerce-bulk-stock-management/wordpress-woocommerce-bulk-stock-management-plugin-2-2-33-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-06-20T09:05:43.963Z | 2023-06-22T11:47:22.258Z | 2023-06-22T11:47:22.258Z | {'Vendor': 'WooCommerce', 'Product': 'Bulk Stock Management', 'Versions': 'n/a'} |
CVE-2023-35083 | Allows an authenticated attacker with network access to read arbitrary files on Endpoint Manager recently discovered on 2022 SU3 and all previous versions potentially leading to the leakage of sensitive information. | https://forums.ivanti.com/s/article/SA-2023-06-20-CVE-2023-35083?language=en_US | 2023-06-13T01:00:11.784Z | 2023-10-18T03:52:12.988Z | 2023-10-18T03:52:12.988Z | {'Vendor': 'Ivanti', 'Product': 'Endpoint Manager', 'Versions': '2022 su3'} |
CVE-2023-35980 | There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system. | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-009.txt | 2023-06-20T18:43:02.966Z | 2023-07-25T18:28:10.354Z | 2023-07-25T18:28:10.354Z | {'Vendor': 'Hewlett Packard Enterprise (HPE)', 'Product': 'Aruba Access Points running InstantOS and ArubaOS 10', 'Versions': 'ArubaOS 10.4.x.x: 10.4.0.1 and below, InstantOS 8.11.x.x: 8.11.1.0 and below, InstantOS 8.10.x.x: 8.10.0.6 and below, InstantOS 8.6.x.x: 8.6.0.20 and below, InstantOS 6.5.x.x: 6.5.4.24 and below, InstantOS 6.4.x.x: 6.4.4.8-4.2.4.21 and below'} |
CVE-2023-35345 | Windows DNS Server Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35345 | 2023-06-14T23:09:47.623Z | 2023-07-11T17:02:51.965Z | 2023-12-14T19:52:49.947Z | {'Vendor': 'Microsoft', 'Product': 'Windows Server 2019', 'Versions': '10.0.0'} |
CVE-2023-35938 | Tuleap is a Free & Open Source Suite to improve management of software developments and collaboration. When switching from a project visibility that allows restricted users to `Private without restricted`, restricted users that are project administrators keep this access right. Restricted users that were project administrators before the visibility switch keep the possibility to access the project and do some administration actions. This issue has been resolved in Tuleap version 14.9.99.63. Users are advised to upgrade. There are no known workarounds for this issue. | https://github.com/Enalean/tuleap/security/advisories/GHSA-rq42-cv6q-3m9q | 2023-06-20T14:02:45.594Z | 2023-06-29T19:33:59.404Z | 2023-06-29T19:33:59.404Z | {'Vendor': 'Enalean', 'Product': 'tuleap', 'Versions': '< 14.9.99.63'} |
CVE-2023-35892 | IBM Financial Transaction Manager for SWIFT Services 3.2.4 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 258786. | https://www.ibm.com/support/pages/node/7030359 | 2023-06-20T02:24:14.838Z | 2023-09-04T23:45:38.833Z | 2023-09-04T23:45:38.833Z | {'Vendor': 'IBM', 'Product': 'Financial Transaction Manager for SWIFT Services', 'Versions': '3.2.4'} |
CVE-2023-35312 | Microsoft VOLSNAP.SYS Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35312 | 2023-06-14T23:09:47.613Z | 2023-07-11T17:03:27.775Z | 2023-12-14T19:53:23.465Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-35884 | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in EventPrime plugin <= 3.0.5 versions. | https://patchstack.com/database/vulnerability/eventprime-event-calendar-management/wordpress-eventprime-plugin-3-0-5-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-06-19T13:54:57.635Z | 2023-06-20T06:50:34.373Z | 2023-06-20T06:50:34.373Z | {'Vendor': 'EventPrime', 'Product': 'EventPrime', 'Versions': 'n/a'} |
CVE-2023-35187 | The SolarWinds Access Rights Manager was susceptible to a Directory Traversal Remote Code Vulnerability. This vulnerability allows an unauthenticated user to achieve the Remote Code Execution. | https://https://www.solarwinds.com/trust-center/security-advisories/CVE-2023-35187 | 2023-06-14T20:03:23.108Z | 2023-10-19T14:24:33.720Z | 2023-10-19T14:24:33.720Z | {'Vendor': 'SolarWinds', 'Product': 'Access Rights Manager', 'Versions': 'previous versions'} |
CVE-2023-35168 | DataEase is an open source data visualization analysis tool to analyze data and gain insight into business trends. Affected versions of DataEase has a privilege bypass vulnerability where ordinary users can gain access to the user database. Exposed information includes md5 hashes of passwords, username, email, and phone number. The vulnerability has been fixed in v1.18.8. Users are advised to upgrade. There are no known workarounds for the vulnerability.
| https://github.com/dataease/dataease/security/advisories/GHSA-c2r2-68p6-73xv | 2023-06-14T14:17:52.179Z | 2023-06-26T20:11:04.044Z | 2023-06-26T20:11:04.044Z | {'Vendor': 'dataease', 'Product': 'dataease', 'Versions': '< 1.18.8'} |
CVE-2023-35304 | Windows Kernel Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35304 | 2023-06-14T23:09:47.612Z | 2023-07-11T17:03:23.904Z | 2023-12-14T19:53:19.812Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-35979 | There is an unauthenticated buffer overflow vulnerability in the process controlling the ArubaOS web-based management interface. Successful exploitation of this vulnerability results in a Denial-of-Service (DoS) condition affecting the web-based management interface of the controller. | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-008.txt | 2023-06-20T18:41:22.738Z | 2023-07-05T14:50:10.736Z | 2023-07-05T14:50:10.736Z | {'Vendor': 'Hewlett Packard Enterprise (HPE)', 'Product': 'Aruba Mobility Conductor (formerly Mobility Master); Aruba Mobility Controllers; WLAN Gateways and SD-WAN Gateways managed by Aruba Central', 'Versions': '- ArubaOS 10.4.x.x: 10.4.0.1 and below, - ArubaOS 8.11.x.x: 8.11.1.0 and below, - ArubaOS 8.10.x.x: 8.10.0.6 and below, - ArubaOS 8.6.x.x: 8.6.0.20 and below'} |
CVE-2023-35996 | Multiple improper array index validation vulnerabilities exist in the fstReaderIterBlocks2 tdelta functionality of GTKWave 3.3.115. A specially crafted .fst file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns the tdelta indexing when signal_lens is 0. | https://talosintelligence.com/vulnerability_reports/TALOS-2023-1791 | 2023-06-20T19:41:02.814Z | 2024-01-08T14:47:56.881Z | 2024-01-08T18:00:11.168Z | {'Vendor': 'GTKWave', 'Product': 'GTKWave', 'Versions': '3.3.115'} |
CVE-2023-35095 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Flothemes Flo Forms – Easy Drag & Drop Form Builder plugin <= 1.0.40 versions. | https://patchstack.com/database/vulnerability/flo-forms/wordpress-flo-forms-plugin-1-0-40-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-06-13T15:10:42.889Z | 2023-06-20T13:30:02.160Z | 2023-06-20T13:30:02.160Z | {'Vendor': 'Flothemes', 'Product': 'Flo Forms – Easy Drag & Drop Form Builder', 'Versions': 'n/a'} |
CVE-2023-35646 | In TBD of TBD, there is a possible stack buffer overflow due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.
| https://source.android.com/security/bulletin/pixel/2023-10-01 | 2023-06-15T02:50:07.506Z | 2023-10-11T19:19:27.834Z | 2023-10-11T19:19:29.145Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': 'Android kernel'} |
CVE-2023-35703 | Multiple stack-based buffer overflow vulnerabilities exist in the FST LEB128 varint functionality of GTKWave 3.3.115. A specially crafted .fst file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns the fstReaderVarint64 function. | https://talosintelligence.com/vulnerability_reports/TALOS-2023-1783 | 2023-06-15T13:56:19.639Z | 2024-01-08T14:48:01.249Z | 2024-01-08T18:00:08.305Z | {'Vendor': 'GTKWave', 'Product': 'GTKWave', 'Versions': '3.3.115'} |
CVE-2023-35353 | Connected User Experiences and Telemetry Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35353 | 2023-06-14T23:09:47.626Z | 2023-07-11T17:02:55.948Z | 2023-12-14T19:52:53.435Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-35847 | VirtualSquare picoTCP (aka PicoTCP-NG) through 2.1 does not have an MSS lower bound (e.g., it could be zero). | https://github.com/virtualsquare/picotcp/commit/eaf166009e44641e6570c576ba071217f100fd99 | 2023-06-19T00:00:00 | 2023-06-19T00:00:00 | 2023-06-19T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-35144 | Jenkins Maven Repository Server Plugin 1.10 and earlier does not escape project and build display names on the Build Artifacts As Maven Repository page, resulting in a stored cross-site scripting (XSS) vulnerability. | https://www.jenkins.io/security/advisory/2023-06-14/#SECURITY-2951 | 2023-06-14T08:58:33.245Z | 2023-06-14T12:53:07.352Z | 2023-10-24T12:50:37.462Z | {'Vendor': 'Jenkins Project', 'Product': 'Jenkins Maven Repository Server Plugin', 'Versions': '0'} |
CVE-2023-35001 | Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace | https://lore.kernel.org/netfilter-devel/[email protected]/T/ | 2023-06-29T21:43:35.036Z | 2023-07-05T18:35:17.785Z | 2023-07-05T18:35:17.785Z | {'Vendor': 'Linux', 'Product': 'Linux Kernel', 'Versions': 'v3.13-rc1'} |
CVE-2023-35778 | Cross-Site Request Forgery (CSRF) vulnerability in Neha Goel Recent Posts Slider plugin <= 1.1 versions. | https://patchstack.com/database/vulnerability/recent-posts-slider/wordpress-recent-posts-slider-plugin-1-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-06-16T08:57:49.308Z | 2023-07-11T11:11:39.425Z | 2023-07-11T11:11:39.425Z | {'Vendor': 'Neha Goel', 'Product': 'Recent Posts Slider', 'Versions': 'n/a'} |
CVE-2023-35328 | Windows Transaction Manager Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35328 | 2023-06-14T23:09:47.617Z | 2023-07-11T17:02:42.715Z | 2023-12-14T19:52:42.406Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-35797 | Improper Input Validation vulnerability in Apache Software Foundation Apache Airflow Hive Provider.
This issue affects Apache Airflow Apache Hive Provider: before 6.1.1.
Before version 6.1.1 it was possible to bypass the security check to RCE via
principal parameter. For this to be exploited it requires access to modifying the connection details.
It is recommended updating provider version to 6.1.1 in order to avoid this vulnerability.
| https://github.com/apache/airflow/pull/31983 | 2023-06-17T19:36:58.422Z | 2023-07-03T09:08:53.795Z | 2023-07-03T09:08:53.795Z | {'Vendor': 'Apache Software Foundation', 'Product': 'Apache Airflow Apache Hive Provider', 'Versions': '0'} |
CVE-2023-35810 | An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3. A Second-Order PHP Object Injection vulnerability has been identified in the DocuSign module. By using crafted requests, custom PHP code can be injected and executed through the DocuSign module because of missing input validation. Admin user privileges are required to exploit this vulnerability. Editions other than Enterprise are also affected. | https://support.sugarcrm.com/Resources/Security/sugarcrm-sa-2023-009/ | 2023-06-17T00:00:00 | 2023-06-17T00:00:00 | 2023-08-23T15:06:17.212304 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-35955 | Multiple heap-based buffer overflow vulnerabilities exist in the fstReaderIterBlocks2 VCDATA parsing functionality of GTKWave 3.3.115. A specially-crafted .fst file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns the decompression function `LZ4_decompress_safe_partial`. | https://talosintelligence.com/vulnerability_reports/TALOS-2023-1785 | 2023-06-20T18:27:13.647Z | 2024-01-08T14:47:59.537Z | 2024-01-08T18:00:09.382Z | {'Vendor': 'GTKWave', 'Product': 'GTKWave', 'Versions': '3.3.115'} |
CVE-2023-35056 | A buffer overflow vulnerability exists in the httpd next_page functionality of Yifan YF325 v1.0_20221108. A specially crafted network request can lead to command execution. An attacker can send a network request to trigger this vulnerability.This buffer overflow is in the next_page parameter in the cgi_handler function. | https://talosintelligence.com/vulnerability_reports/TALOS-2023-1761 | 2023-06-12T15:52:42.060Z | 2023-10-11T15:14:31.853Z | 2023-10-11T17:00:07.075Z | {'Vendor': 'Yifan', 'Product': 'YF325', 'Versions': 'v1.0_20221108'} |
CVE-2023-35390 | .NET and Visual Studio Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35390 | 2023-06-14T23:09:47.639Z | 2023-08-08T17:08:54.243Z | 2023-12-14T20:03:26.211Z | {'Vendor': 'Microsoft', 'Product': 'Microsoft Visual Studio 2022 version 17.2', 'Versions': '17.2.0'} |
CVE-2023-35943 | Envoy is an open source edge and service proxy designed for cloud-native applications. Prior to versions 1.27.0, 1.26.4, 1.25.9, 1.24.10, and 1.23.12, the CORS filter will segfault and crash Envoy when the `origin` header is removed and deleted between `decodeHeaders`and `encodeHeaders`. Versions 1.27.0, 1.26.4, 1.25.9, 1.24.10, and 1.23.12 have a fix for this issue. As a workaround, do not remove the `origin` header in the Envoy configuration. | https://github.com/envoyproxy/envoy/security/advisories/GHSA-mc6h-6j9x-v3gq | 2023-06-20T14:02:45.597Z | 2023-07-25T18:26:23.571Z | 2023-07-25T18:26:23.571Z | {'Vendor': 'envoyproxy', 'Product': 'envoy', 'Versions': '>= 1.26.0, < 1.26.4, >= 1.25.0, < 1.25.9, >= 1.24.0, < 1.24.10, < 1.23.12'} |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.