CVE_ID
stringlengths
9
213
Description
stringlengths
24
3.87k
URL
stringlengths
12
306
DateReserved
stringlengths
19
24
DatePublished
stringlengths
19
75
DateUpdated
stringlengths
19
61
AffectedProducts
stringlengths
46
143k
CVE-2023-25760
Incorrect Access Control in Tripleplay Platform releases prior to Caveman 3.4.0 allows authenticated user to modify other users passwords via a crafted request payload
https://tripleplay.tv
2023-02-13T00:00:00
2023-04-19T00:00:00
2023-04-19T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-25330
A SQL injection vulnerability in Mybatis plus below 3.5.3.1 allows remote attackers to execute arbitrary SQL commands via the tenant ID valuer.
https://github.com/FCncdn/MybatisPlusTenantPluginSQLInjection-POC/blob/master/Readme.en.md
2023-02-06T00:00:00
2023-04-05T00:00:00
2023-04-05T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-25222
A heap-based buffer overflow vulnerability exits in GNU LibreDWG v0.12.5 via the bit_read_RC function at bits.c.
https://github.com/LibreDWG/libredwg/issues/615
2023-02-06T00:00:00
2023-03-01T00:00:00
2023-03-01T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-25672
TensorFlow is an open source platform for machine learning. The function `tf.raw_ops.LookupTableImportV2` cannot handle scalars in the `values` parameter and gives an NPE. A fix is included in TensorFlow version 2.12.0 and version 2.11.1.
https://github.com/tensorflow/tensorflow/security/advisories/GHSA-94mm-g2mv-8p7r
2023-02-09T20:58:21.859Z
2023-03-24T23:31:05.995Z
2023-03-24T23:31:05.995Z
{'Vendor': 'tensorflow', 'Product': 'tensorflow', 'Versions': '< 2.11.1'}
CVE-2023-25367
Siglent SDS 1104X-E SDS1xx4X-E_V6.1.37R9.ADS allows unfiltered user input resulting in Remote Code Execution (RCE) with SCPI interface or web server.
https://siglent.com
2023-02-06T00:00:00
2023-06-14T00:00:00
2023-06-14T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-25737
An invalid downcast from <code>nsTextNode</code> to <code>SVGElement</code> could have lead to undefined behavior. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8.
https://www.mozilla.org/security/advisories/mfsa2023-06/
2023-02-13T00:00:00
2023-06-02T00:00:00
2023-06-02T00:00:00
{'Vendor': 'Mozilla', 'Product': 'Firefox', 'Versions': 'unspecified'}
CVE-2023-25058
Cross-Site Request Forgery (CSRF) vulnerability in Brainstorm Force Schema – All In One Schema Rich Snippets plugin <= 1.6.5 versions.
https://patchstack.com/database/vulnerability/all-in-one-schemaorg-rich-snippets/wordpress-schema-all-in-one-schema-rich-snippets-plugin-1-6-5-cross-site-request-forgery-csrf-vulnerability?_s_id=cve
2023-02-02T09:58:51.822Z
2023-05-26T14:19:02.980Z
2023-05-26T14:19:02.980Z
{'Vendor': 'Brainstorm Force', 'Product': 'Schema – All In One Schema Rich Snippets', 'Versions': 'n/a'}
CVE-2023-25664
TensorFlow is an open source platform for machine learning. Prior to versions 2.12.0 and 2.11.1, there is a heap buffer overflow in TAvgPoolGrad. A fix is included in TensorFlow 2.12.0 and 2.11.1.
https://github.com/tensorflow/tensorflow/security/advisories/GHSA-6hg6-5c2q-7rcr
2023-02-09T20:58:21.858Z
2023-03-24T23:40:40.590Z
2023-03-24T23:40:40.590Z
{'Vendor': 'tensorflow', 'Product': 'tensorflow', 'Versions': '< 2.11.1'}
CVE-2023-25234
Tenda AC500 V2.0.1.9(1307) is vulnerable to Buffer Overflow in function fromAddressNat via parameters entrys and mitInterface.
https://github.com/Funcy33/Vluninfo_Repo/tree/main/CNVDs/113_1
2023-02-06T00:00:00
2023-02-27T00:00:00
2023-02-27T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-25721
Veracode Scan Jenkins Plugin before 23.3.19.0, when the "Connect using proxy" option is enabled and configured with proxy credentials and when the Jenkins global system setting debug is enabled and when a scan is configured for remote agent jobs, allows users (with access to view the job log) to discover proxy credentials.
https://veracode.com
2023-02-13T00:00:00
2023-03-28T00:00:00
2023-03-28T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-25263
In Stimulsoft Designer (Desktop) 2023.1.5, and 2023.1.4, once an attacker decompiles the Stimulsoft.report.dll the attacker is able to decrypt any connectionstring stored in .mrt files since a static secret is used. The secret does not differ between the tested versions and different operating systems.
http://stimulsoft.com
2023-02-06T00:00:00
2023-03-27T00:00:00
2023-03-27T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-25776
Improper input validation in some Intel(R) Server Board BMC firmware before version 2.90 may allow a privileged user to enable information disclosure via local access.
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00839.html
2023-02-15T04:00:02.911Z
2023-05-10T13:17:05.623Z
2023-05-10T13:17:05.623Z
{'Vendor': 'n/a', 'Product': 'Intel(R) Server Board BMC firmware', 'Versions': 'before version 2.90'}
CVE-2023-25561
DataHub is an open-source metadata platform. In the event a system is using Java Authentication and Authorization Service (JAAS) authentication and that system is given a configuration which contains an error, the authentication for the system will fail open and allow an attacker to login using any username and password. The reason for this is that while an error is thrown in the `authenticateJaasUser` method it is swallowed without propagating the error. As a result of this issue unauthenticated users may gain access to the system. Users are advised to upgrade. There are no known workarounds for this issue. This vulnerability was discovered and reported by the GitHub Security lab and is tracked as GHSL-2022-081.
https://github.com/datahub-project/datahub/security/advisories/GHSA-7wc6-p6c4-522c
2023-02-07T17:10:00.734Z
2023-02-10T22:03:02.527Z
null
{'Vendor': 'datahub-project', 'Product': 'datahub', 'Versions': '< 0.8.45'}
CVE-2023-25131
Use of default password vulnerability in PowerPanel Business Local/Remote for Windows v4.8.6 and earlier, PowerPanel Business Management for Windows v4.8.6 and earlier, PowerPanel Business Local/Remote for Linux 32bit v4.8.6 and earlier, PowerPanel Business Local/Remote for Linux 64bit v4.8.6 and earlier, PowerPanel Business Management for Linux 32bit v4.8.6 and earlier, PowerPanel Business Management for Linux 64bit v4.8.6 and earlier, PowerPanel Business Local/Remote for MacOS v4.8.6 and earlier, and PowerPanel Business Management for MacOS v4.8.6 and earlier allows remote attackers to log in to the server directly to perform administrative functions. Upon installation or upon first login, the application does not ask the user to change the 'admin' password.
https://zuso.ai/Advisory/
2023-02-02T00:00:00
2023-04-24T00:00:00
2023-04-24T00:00:00
{'Vendor': 'CyberPower', 'Product': 'PowerPanel Business Local / Remote', 'Versions': 'unspecified'}
CVE-2023-25832
There is a cross-site-request forgery vulnerability in Esri Portal for ArcGIS Versions 11.0 and below that may allow an attacker to trick an authorized user into executing unwanted actions.
https://www.esri.com/arcgis-blog/products/trust-arcgis/administration/portal-for-arcgis-security-2023-update-1-patch-is-now-available/
2023-02-15T00:00:00
2023-05-09T00:00:00
2023-05-22T00:00:00
{'Vendor': 'Esri', 'Product': 'Portal for ArcGIS', 'Versions': 'not down converted'}
CVE-2023-25977
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in 9seeds.Com CPT – Speakers plugin <= 1.1 versions.
https://patchstack.com/database/vulnerability/cpt-speakers/wordpress-cpt-speakers-plugin-1-1-cross-site-scripting-xss-vulnerability?_s_id=cve
2023-02-17T13:47:09.999Z
2023-05-04T19:36:35.956Z
2023-05-04T19:36:35.956Z
{'Vendor': '9seeds.com', 'Product': 'CPT – Speakers', 'Versions': 'n/a'}
CVE-2023-25074
Improper privilege validation in Command Centre Server allows authenticated unprivileged operators to modify and view Competencies. This issue affects Command Centre: vEL8.90 prior to vEL8.90.1318 (MR1), vEL8.80 prior to vEL8.80.1192 (MR2), vEL8.70 prior to vEL8.70.2185 (MR4), vEL8.60 prior to vEL8.60.2347 (MR6), vEL8.50 prior to vEL8.50.2831 (MR8), all versions vEL8.40 and prior.
https://security.gallagher.com/en-NZ/Security-Advisories/CVE-2023-25074
2023-02-03T20:38:05.215Z
2023-07-24T23:05:24.657Z
2023-07-27T05:39:07.574Z
{'Vendor': 'Gallagher', 'Product': 'Command Centre', 'Versions': 'vEL8.40, vEL8.50, vEL8.60, vEL8.70, vEL8.80, vEL8.90'}
CVE-2023-25218
Tenda AC5 US_AC5V1.0RTL_V15.03.06.28 was discovered to contain a stack overflow via the form_fast_setting_wifi_set function. This vulnerability allows attackers to cause a Denial of Service (DoS) or execute arbitrary code via a crafted payload.
https://www.dlink.com/en/security-bulletin/
2023-02-06T00:00:00
2023-04-07T00:00:00
2023-04-07T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-25648
There is a weak folder permission vulnerability in ZTE's ZXCLOUD iRAI product. Due to weak folder permission, an attacker with ordinary user privileges could construct a fake DLL to execute command to escalate local privileges.
https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1032584
2023-02-09T19:47:48.022Z
2023-12-14T06:46:39.187Z
2023-12-14T06:46:39.187Z
{'Vendor': 'ZTE', 'Product': 'ZXCLOUD iRAI', 'Versions': 'All versions up to V7.23.20'}
CVE-2023-25865
Adobe Substance 3D Stager versions 2.0.0 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
https://helpx.adobe.com/security/products/substance3d_stager/apsb23-22.html
2023-02-15T00:00:00
2023-03-27T00:00:00
2023-03-27T00:00:00
{'Vendor': 'Adobe', 'Product': 'Substance3D - Stager', 'Versions': 'unspecified, unspecified'}
CVE-2023-25166
formula is a math and string formula parser. In versions prior to 3.0.1 crafted user-provided strings to formula's parser might lead to polynomial execution time and a denial of service. Users should upgrade to 3.0.1+. There are no known workarounds for this vulnerability.
https://github.com/hapijs/formula/security/advisories/GHSA-c2jc-4fpr-4vhg
2023-02-03T16:59:18.246Z
2023-02-08T19:28:29.314Z
null
{'Vendor': 'hapijs', 'Product': 'formula', 'Versions': '< 3.0.1'}
CVE-2023-25536
Dell PowerScale OneFS 9.4.0.x contains exposure of sensitive information to an unauthorized actor. A malicious authenticated local user could potentially exploit this vulnerability in certificate management, leading to a potential system takeover.
https://www.dell.com/support/kbdoc/en-us/000209895/dell-emc-powerscale-onefs-security-updates-for-multiple-security
2023-02-07T09:35:27.079Z
2023-03-02T15:55:12.109Z
2023-03-02T15:55:12.109Z
{'Vendor': 'Dell', 'Product': 'PowerScale OneFS', 'Versions': '9.4.0.0 through 9.4.0.11'}
CVE-2023-25023
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Saleswonder.Biz Webinar ignition plugin <= 2.14.2 versions.
https://patchstack.com/database/vulnerability/webinar-ignition/wordpress-webinarignition-plugin-2-14-2-cross-site-scripting-xss?_s_id=cve
2023-02-02T09:58:48.540Z
2023-04-07T10:36:41.065Z
2023-04-07T10:36:41.065Z
{'Vendor': 'Saleswonder.biz', 'Product': 'Webinar ignition', 'Versions': 'n/a'}
CVE-2023-25473
Cross-Site Request Forgery (CSRF) vulnerability in Miro Mannino Flickr Justified Gallery plugin <= 3.5 versions.
https://patchstack.com/database/vulnerability/flickr-justified-gallery/wordpress-flickr-justified-gallery-plugin-3-5-cross-site-request-forgery-csrf-vulnerability?_s_id=cve
2023-02-06T12:38:08.236Z
2023-07-18T11:33:10.733Z
2023-07-18T11:33:10.733Z
{'Vendor': 'Miro Mannino', 'Product': 'Flickr Justified Gallery', 'Versions': 'n/a'}
CVE-2023-25520
NVIDIA Jetson Linux Driver Package contains a vulnerability in nvbootctrl, where a privileged local attacker can configure invalid settings, resulting in denial of service.
https://nvidia.custhelp.com/app/answers/detail/a_id/5466
2023-02-07T02:57:17.086Z
2023-06-23T17:23:21.837Z
2023-06-23T17:23:21.837Z
{'Vendor': 'NVIDIA', 'Product': 'Jetson AGX Xavier series, Jetson Xavier NX, Jetson TX2 series, Jetson TX2 NX', 'Versions': 'All versions prior to 32.7.4'}
CVE-2023-25170
PrestaShop is an open source e-commerce web application that, prior to version 8.0.1, is vulnerable to cross-site request forgery (CSRF). When authenticating users, PrestaShop preserves session attributes. Because this does not clear CSRF tokens upon login, this might enable same-site attackers to bypass the CSRF protection mechanism by performing an attack similar to a session-fixation. The problem is fixed in version 8.0.1.
https://github.com/PrestaShop/PrestaShop/security/advisories/GHSA-3g43-x7qr-96ph
2023-02-03T16:59:18.246Z
2023-03-13T16:55:24.523Z
2023-03-13T16:55:24.523Z
{'Vendor': 'PrestaShop', 'Product': 'PrestaShop', 'Versions': '>= 1.7.0.0, < 8.0.1'}
CVE-2023-25873
Adobe Substance 3D Stager versions 2.0.0 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
https://helpx.adobe.com/security/products/substance3d_stager/apsb23-22.html
2023-02-15T00:00:00
2023-03-27T00:00:00
2023-03-27T00:00:00
{'Vendor': 'Adobe', 'Product': 'Substance3D - Stager', 'Versions': 'unspecified, unspecified'}
CVE-2023-25936
Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable.
https://www.dell.com/support/kbdoc/en-us/000212204/dsa-2023-099-dell-client-bios-security-update-for-multiple-improper-input-validation-vulnerabilities
2023-02-17T06:15:08.303Z
2023-06-23T08:56:50.839Z
2023-06-23T08:56:50.839Z
{'Vendor': 'Dell', 'Product': 'CPG BIOS', 'Versions': 'All versions'}
CVE-2023-25465
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Gopi Ramasamy wp tell a friend popup form plugin <= 7.1 versions.
https://patchstack.com/database/vulnerability/wp-tell-a-friend-popup-form/wordpress-wp-tell-a-friend-popup-form-plugin-7-1-cross-site-scripting-xss-vulnerability?_s_id=cve
2023-02-06T12:38:06.873Z
2023-09-04T09:52:30.261Z
2023-09-04T09:52:30.261Z
{'Vendor': 'Gopi Ramasamy', 'Product': 'wp tell a friend popup form', 'Versions': 'n/a'}
CVE-2023-25609
A server-side request forgery (SSRF) vulnerability [CWE-918] in FortiManager and FortiAnalyzer GUI 7.2.0 through 7.2.1, 7.0.0 through 7.0.6, 6.4.8 through 6.4.11 may allow a remote and authenticated attacker to access unauthorized files and services on the system via specially crafted web requests.
https://fortiguard.com/psirt/FG-IR-22-493
2023-02-08T13:42:03.367Z
2023-06-13T08:41:45.316Z
2023-06-13T08:41:45.316Z
{'Vendor': 'Fortinet', 'Product': 'FortiAnalyzer', 'Versions': '7.2.0, 7.0.0, 6.4.8'}
CVE-2023-25824
Mod_gnutls is a TLS module for Apache HTTPD based on GnuTLS. Versions from 0.9.0 to 0.12.0 (including) did not properly fail blocking read operations on TLS connections when the transport hit timeouts. Instead it entered an endless loop retrying the read operation, consuming CPU resources. This could be exploited for denial of service attacks. If trace level logging was enabled, it would also produce an excessive amount of log output during the loop, consuming disk space. The problem has been fixed in commit d7eec4e598158ab6a98bf505354e84352f9715ec, please update to version 0.12.1. There are no workarounds, users who cannot update should apply the errno fix detailed in the security advisory.
https://github.com/airtower-luna/mod_gnutls/security/advisories/GHSA-6cfv-fvgm-7pc8
2023-02-15T16:34:48.774Z
2023-02-23T21:45:05.174Z
2023-02-23T21:45:05.174Z
{'Vendor': 'airtower-luna', 'Product': 'mod_gnutls', 'Versions': '>= 0.9.0, < 0.12.1'}
CVE-2023-25127
null
null
2023-02-02T00:00:00
null
2023-02-03T00:00:00
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
CVE-2023-25577
Werkzeug is a comprehensive WSGI web application library. Prior to version 2.2.3, Werkzeug's multipart form data parser will parse an unlimited number of parts, including file parts. Parts can be a small amount of bytes, but each requires CPU time to parse and may use more memory as Python data. If a request can be made to an endpoint that accesses `request.data`, `request.form`, `request.files`, or `request.get_data(parse_form_data=False)`, it can cause unexpectedly high resource usage. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. The amount of RAM required can trigger an out of memory kill of the process. Unlimited file parts can use up memory and file handles. If many concurrent requests are sent continuously, this can exhaust or kill all available workers. Version 2.2.3 contains a patch for this issue.
https://github.com/pallets/werkzeug/security/advisories/GHSA-xg9f-g7g7-2323
2023-02-07T17:10:00.742Z
2023-02-14T19:56:26.346Z
2023-02-14T19:56:26.346Z
{'Vendor': 'pallets', 'Product': 'werkzeug', 'Versions': '< 2.2.3'}
CVE-2023-25598
A vulnerability in the conferencing component of Mitel MiVoice Connect through 19.3 SP2 and 20.x, 21.x, and 22.x through 22.24.1500.0 could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficient validation for the home.php page. A successful exploit could allow an attacker to execute arbitrary scripts.
https://www.mitel.com/support/security-advisories
2023-02-08T00:00:00
2023-05-24T00:00:00
2023-05-24T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-25062
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in PINPOINT.WORLD Pinpoint Booking System plugin <= 2.9.9.2.8 versions.
https://patchstack.com/database/vulnerability/booking-system/wordpress-pinpoint-booking-system-plugin-2-9-9-2-8-cross-site-scripting-xss?_s_id=cve
2023-02-02T09:58:52.946Z
2023-04-06T13:59:51.159Z
2023-04-06T13:59:51.159Z
{'Vendor': 'PINPOINT.WORLD', 'Product': 'Pinpoint Booking System', 'Versions': 'n/a'}
CVE-2023-25432
An issue was discovered in Online Reviewer Management System v1.0. There is a SQL injection that can directly issue instructions to the background database system via reviewer_0/admins/assessments/course/course-update.php.
https://github.com/hundanchen69/bug_report/blob/main/vendors/janobe/Online%20Reviewer%20Management%20System/SQLi-1.md
2023-02-06T00:00:00
2023-02-28T00:00:00
2023-02-28T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-25961
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Catch Themes Darcie theme <= 1.1.5 versions.
https://patchstack.com/database/vulnerability/darcie/wordpress-darcie-theme-1-1-5-cross-site-scripting-xss-vulnerability?_s_id=cve
2023-02-17T13:47:07.370Z
2023-05-04T19:59:14.109Z
2023-05-04T19:59:14.109Z
{'Vendor': 'Catch Themes', 'Product': 'Darcie', 'Versions': 'n/a'}
CVE-2023-25783
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Alex Moss FireCask Like & Share Button plugin <= 1.1.5 versions.
https://patchstack.com/database/vulnerability/facebook-like-send-button/wordpress-peadig-s-like-share-button-plugin-1-1-5-cross-site-scripting-xss?_s_id=cve
2023-02-15T12:10:40.366Z
2023-05-03T10:34:13.344Z
2023-05-03T10:34:13.344Z
{'Vendor': 'Alex Moss', 'Product': 'FireCask Like & Share Button', 'Versions': 'n/a'}
CVE-2023-25279
OS Command injection vulnerability in D-Link DIR820LA1_FW105B03 allows attackers to escalate privileges to root via a crafted payload.
https://www.dlink.com/en/security-bulletin/
2023-02-06T00:00:00
2023-03-13T00:00:00
2023-03-13T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-25015
Clockwork Web before 0.1.2, when Rails before 5.2 is used, allows CSRF.
https://github.com/ankane/clockwork_web/issues/4
2023-02-02T00:00:00
2023-02-02T00:00:00
2023-02-02T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-25500
Possible information disclosure in Vaadin 10.0.0 to 10.0.23, 11.0.0 to 14.10.1, 15.0.0 to 22.0.28, 23.0.0 to 23.3.13, 24.0.0 to 24.0.6, 24.1.0.alpha1 to 24.1.0.rc2, resulting in potential information disclosure of class and method names in RPC responses by sending modified requests.
https://github.com/vaadin/flow/pull/16935
2023-02-06T20:44:44.569Z
2023-06-22T12:49:06.603Z
2023-06-22T13:14:15.174Z
{'Vendor': 'vaadin', 'Product': 'vaadin', 'Versions': '10.0.0, 11.0.0, 15.0.0, 23.0.0, 24.0.0, 24.1.0.alpha1'}
CVE-2023-25150
Nextcloud office/richdocuments is an office suit for the nextcloud server platform. In affected versions the Collabora integration can be tricked to provide access to any file without proper permission validation. As a result any user with access to Collabora can obtain the content of other users files. It is recommended that the Nextcloud Office App (Collabora Integration) is updated to 7.0.2 (Nextcloud 25), 6.3.2 (Nextcloud 24), 5.0.10 (Nextcloud 23), 4.2.9 (Nextcloud 21-22), or 3.8.7 (Nextcloud 15-20). There are no known workarounds for this issue.
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-64xc-r58v-53gj
2023-02-03T16:59:18.242Z
2023-02-08T19:15:47.344Z
null
{'Vendor': 'nextcloud', 'Product': 'security-advisories', 'Versions': '< 3.8.7, >= 4.0.0, < 4.2.9, >= 5.0.0, < 5.0.10, >= 6.0.0, < 6.3.2, >= 7.0.0, < 7.0.2'}
CVE-2023-25691
Improper Input Validation vulnerability in the Apache Airflow Google Provider. This issue affects Apache Airflow Google Provider versions before 8.10.0.
https://github.com/apache/airflow/pull/29497
2023-02-12T21:09:59.711Z
2023-02-24T11:35:49.091Z
2023-02-24T11:35:49.091Z
{'Vendor': 'Apache Software Foundation', 'Product': 'Apache Airflow Google Provider', 'Versions': '0'}
CVE-2023-25042
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Liam Gladdy (Storm Consultancy) oAuth Twitter Feed for Developers plugin <= 2.3.0 versions.
https://patchstack.com/database/vulnerability/oauth-twitter-feed-for-developers/wordpress-oauth-twitter-feed-for-developers-plugin-2-3-0-cross-site-scripting-xss-vulnerability?_s_id=cve
2023-02-02T09:58:50.692Z
2023-09-01T10:48:27.851Z
2023-09-01T10:48:27.851Z
{'Vendor': 'Liam Gladdy (Storm Consultancy)', 'Product': 'oAuth Twitter Feed for Developers', 'Versions': 'n/a'}
CVE-2023-25941
Dell PowerScale OneFS versions 8.2.x-9.5.0.x contain an elevation of privilege vulnerability. A low-privileged local attacker could potentially exploit this vulnerability, leading to Denial of service, escalation of privileges, and information disclosure. This vulnerability breaks the compliance mode guarantee.
https://www.dell.com/support/kbdoc/en-us/000211539/dell-emc-powerscale-onefs-security
2023-02-17T06:15:08.304Z
2023-04-04T10:22:14.383Z
2023-04-04T10:22:14.383Z
{'Vendor': 'Dell', 'Product': 'PowerScale OneFS', 'Versions': '9.2.1.0 through 9.2.1.21 9.4.0.0 through 9.4.0.12, 9.1.0.0 through 9.1.0.28, Any other version'}
CVE-2023-25804
Roxy-WI is a Web interface for managing Haproxy, Nginx, Apache, and Keepalived servers. Versions prior to 6.3.5.0 have a limited path traversal vulnerability. An SSH key can be saved into an unintended location, for example the `/tmp` folder using a payload `../../../../../tmp/test111_dev`. This issue has been fixed in version 6.3.5.0.
https://github.com/hap-wi/roxy-wi/security/advisories/GHSA-69j6-crq8-rrhv
2023-02-15T16:34:48.772Z
2023-03-15T17:39:55.532Z
2023-03-15T17:39:55.532Z
{'Vendor': 'hap-wi', 'Product': 'roxy-wi', 'Versions': '< 6.3.5.0'}
CVE-2023-25107
Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_gre function with the remote_subnet and the remote_mask variables.
https://talosintelligence.com/vulnerability_reports/TALOS-2023-1716
2023-02-02T20:42:36.073Z
2023-07-06T14:53:25.660Z
2023-07-17T19:35:22.172Z
{'Vendor': 'Milesight', 'Product': 'UR32L', 'Versions': 'v32.3.0.5'}
CVE-2023-25557
DataHub is an open-source metadata platform. The DataHub frontend acts as a proxy able to forward any REST or GraphQL requests to the backend. The goal of this proxy is to perform authentication if needed and forward HTTP requests to the DataHub Metadata Store (GMS). It has been discovered that the proxy does not adequately construct the URL when forwarding data to GMS, allowing external users to reroute requests from the DataHub Frontend to any arbitrary hosts. As a result attackers may be able to reroute a request from originating from the frontend proxy to any other server and return the result. This vulnerability was discovered and reported by the GitHub Security lab and is tracked as GHSL-2022-076.
https://github.com/datahub-project/datahub/security/advisories/GHSA-5w2h-q83m-65xg
2023-02-07T17:10:00.733Z
2023-02-10T22:03:09.214Z
null
{'Vendor': 'datahub-project', 'Product': 'datahub', 'Versions': '< 0.8.45'}
CVE-2023-25392
Allegro Tech BigFlow <1.6 is vulnerable to Missing SSL Certificate Validation.
https://github.com/allegro/bigflow/pull/357
2023-02-06T00:00:00
2023-04-10T00:00:00
2023-04-10T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-25668
TensorFlow is an open source platform for machine learning. Attackers using Tensorflow prior to 2.12.0 or 2.11.1 can access heap memory which is not in the control of user, leading to a crash or remote code execution. The fix will be included in TensorFlow version 2.12.0 and will also cherrypick this commit on TensorFlow version 2.11.1.
https://github.com/tensorflow/tensorflow/security/advisories/GHSA-gw97-ff7c-9v96
2023-02-09T20:58:21.858Z
2023-03-24T23:33:50.296Z
2023-03-24T23:33:50.296Z
{'Vendor': 'tensorflow', 'Product': 'tensorflow', 'Versions': '< 2.11.1'}
CVE-2023-25687
IBM Security Guardium Key Lifecycle Manager 3.0, 3.0.1, 4.0, 4.1, and 4.1.1 could allow an authenticated user to obtain sensitive information from log files. IBM X-Force ID: 247602.
https://www.ibm.com/support/pages/node/6962729
2023-02-11T18:09:03.127Z
2023-03-21T14:57:32.812Z
2023-03-21T14:57:32.812Z
{'Vendor': 'IBM', 'Product': 'Security Key Lifecycle Manager', 'Versions': '3.0, 3.0.1, 4.0, 4.1, 4.1.1'}
CVE-2023-25957
A vulnerability has been identified in Mendix SAML (Mendix 7 compatible) (All versions >= V1.16.4 < V1.17.3), Mendix SAML (Mendix 8 compatible) (All versions >= V2.2.0 < V2.3.0), Mendix SAML (Mendix 9 latest compatible, New Track) (All versions >= V3.1.9 < V3.3.1), Mendix SAML (Mendix 9 latest compatible, Upgrade Track) (All versions >= V3.1.8 < V3.3.0), Mendix SAML (Mendix 9.6 compatible, New Track) (All versions >= V3.1.9 < V3.2.7), Mendix SAML (Mendix 9.6 compatible, Upgrade Track) (All versions >= V3.1.8 < V3.2.6). The affected versions of the module insufficiently verify the SAML assertions. This could allow unauthenticated remote attackers to bypass authentication and get access to the application. For compatibility reasons, fix versions still contain this issue, but only when the recommended, default configuration option `'Use Encryption'` is disabled.
https://cert-portal.siemens.com/productcert/pdf/ssa-851884.pdf
2023-02-17T12:29:22.279Z
2023-03-14T09:31:56.091Z
2023-08-08T09:20:15.602Z
{'Vendor': 'Siemens', 'Product': 'Mendix SAML (Mendix 7 compatible)', 'Versions': 'All versions >= V1.16.4 < V1.17.3'}
CVE-2023-25054
Improper Control of Generation of Code ('Code Injection') vulnerability in David F. Carr RSVPMaker.This issue affects RSVPMaker: from n/a through 10.6.6.
https://patchstack.com/database/vulnerability/rsvpmaker/wordpress-rsvpmaker-plugin-10-6-6-remote-code-execution-rce-vulnerability?_s_id=cve
2023-02-02T09:58:51.822Z
2023-12-29T08:53:42.781Z
2023-12-29T08:53:42.781Z
{'Vendor': 'David F. Carr', 'Product': 'RSVPMaker', 'Versions': 'n/a'}
CVE-2023-25111
Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_gre function with the key variable.
https://talosintelligence.com/vulnerability_reports/TALOS-2023-1716
2023-02-02T20:42:36.074Z
2023-07-06T14:53:25.990Z
2023-07-17T19:35:22.657Z
{'Vendor': 'Milesight', 'Product': 'UR32L', 'Versions': 'v32.3.0.5'}
CVE-2023-25812
Minio is a Multi-Cloud Object Storage framework. Affected versions do not correctly honor a `Deny` policy on ByPassGoverance. Ideally, minio should return "Access Denied" to all users attempting to DELETE a versionId with the special header `X-Amz-Bypass-Governance-Retention: true`. However, this was not honored instead the request will be honored and an object under governance would be incorrectly deleted. All users are advised to upgrade. There are no known workarounds for this issue.
https://github.com/minio/minio/security/advisories/GHSA-c8fc-mjj8-fc63
2023-02-15T16:34:48.773Z
2023-02-21T20:32:34.798Z
2023-02-21T20:32:34.798Z
{'Vendor': 'minio', 'Product': 'minio', 'Versions': '>= RELEASE.2020-04-10T03-34-42Z, < RELEASE.2023-02-17T17-52-43Z'}
CVE-2023-25795
Auth. (admin+) Cross-Site Scripting (XSS) vulnerability in WP-master.Ir Feed Changer & Remover plugin <= 0.2 versions.
https://patchstack.com/database/vulnerability/feed-changer/wordpress-feed-changer-plugin-0-2-cross-site-scripting-xss?_s_id=cve
2023-02-15T12:11:10.695Z
2023-03-20T10:28:46.189Z
2023-03-20T10:28:46.189Z
{'Vendor': 'WP-master.ir', 'Product': 'Feed Changer & Remover', 'Versions': 'n/a'}
CVE-2023-25280
OS Command injection vulnerability in D-Link DIR820LA1_FW105B03 allows attackers to escalate privileges to root via a crafted payload with the ping_addr parameter to ping.ccp.
https://www.dlink.com/en/security-bulletin/
2023-02-06T00:00:00
2023-03-16T00:00:00
2023-03-16T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-25003
A maliciously crafted pskernel.dll file in Autodesk AutoCAD 2023 and Maya 2022 may be used to trigger out-of-bound read write / read vulnerabilities. Exploitation of this vulnerability may lead to code execution.
https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0009
2023-02-01T00:00:00
2023-06-23T00:00:00
2023-06-23T00:00:00
{'Vendor': 'n/a', 'Product': ' AutoCAD, Maya ', 'Versions': '2023, 2022'}
CVE-2023-25453
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Ian Sadovy WordPress Tables plugin <= 1.3.9 versions.
https://patchstack.com/database/vulnerability/wptables/wordpress-wordpress-tables-plugin-1-3-9-cross-site-scripting-xss-vulnerability?_s_id=cve
2023-02-06T12:38:05.559Z
2023-08-30T15:09:26.442Z
2023-08-30T15:09:26.442Z
{'Vendor': 'Ian Sadovy', 'Product': 'WordPress Tables', 'Versions': 'n/a'}
CVE-2023-25900
Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
https://helpx.adobe.com/security/products/dimension/apsb23-20.html
2023-02-15T00:00:00
2023-03-28T00:00:00
2023-03-28T00:00:00
{'Vendor': 'Adobe', 'Product': 'Dimension', 'Versions': 'unspecified, unspecified'}
CVE-2023-25146
A security agent link following vulnerability in the Trend Micro Apex One agent could allow a local attacker to quarantine a file, delete the original folder and replace with a junction to an arbitrary location, ultimately leading to an arbitrary file dropped to an arbitrary location. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
https://success.trendmicro.com/solution/000292209
2023-02-03T15:46:02.643Z
2023-03-07T22:19:52.381Z
2023-03-10T20:05:13.704141Z
{'Vendor': 'Trend Micro, Inc.', 'Product': 'Trend Micro Apex One', 'Versions': '2019 (14.0)'}
CVE-2023-25516
NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer, where an unprivileged user can cause an integer overflow, which may lead to information disclosure and denial of service.
https://https://nvidia.custhelp.com/app/answers/detail/a_id/5468
2023-02-07T02:57:17.084Z
2023-07-03T23:26:36.464Z
2023-07-03T23:26:36.464Z
{'Vendor': 'NVIDIA', 'Product': 'GPU Display Driver for Linux', 'Versions': 'All versions prior to and including 15.2, 13.7, and 11.12, and all versions prior to and including the May 2023 release'}
CVE-2023-25644
There is a denial of service vulnerability in some ZTE mobile internet products. Due to insufficient validation of Web interface parameter, an attacker could use the vulnerability to perform a denial of service attack.
https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1032624
2023-02-09T19:47:48.022Z
2023-12-14T08:04:26.281Z
2023-12-14T08:04:59.208Z
{'Vendor': 'ZTE', 'Product': 'MC801A', 'Versions': 'MC801A_Elisa3_B19'}
CVE-2023-25214
Tenda AC5 US_AC5V1.0RTL_V15.03.06.28 was discovered to contain a stack overflow via the setSchedWifi function. This vulnerability allows attackers to cause a Denial of Service (DoS) or execute arbitrary code via a crafted payload.
https://github.com/DrizzlingSun/Tenda/blob/main/AC5/4/4.md
2023-02-06T00:00:00
2023-04-07T00:00:00
2023-04-07T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-25994
Cross-Site Request Forgery (CSRF) vulnerability in Alex Benfica Publish to Schedule plugin <= 4.4.2 versions.
https://patchstack.com/database/vulnerability/publish-to-schedule/wordpress-publish-to-schedule-plugin-4-4-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve
2023-02-17T13:47:16.260Z
2023-11-09T15:48:41.904Z
2023-11-09T15:48:41.904Z
{'Vendor': 'Alex Benfica', 'Product': 'Publish to Schedule', 'Versions': 'n/a'}
CVE-2023-25097
Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_qos function with the attach_class variable.
https://talosintelligence.com/vulnerability_reports/TALOS-2023-1716
2023-02-02T20:42:36.072Z
2023-07-06T14:53:24.732Z
2023-07-17T19:35:20.836Z
{'Vendor': 'Milesight', 'Product': 'UR32L', 'Versions': 'v32.3.0.5'}
CVE-2023-25582
Two OS command injection vulnerabilities exist in the zebra vlan_name functionality of Milesight UR32L v32.3.0.5. A specially crafted network request can lead to command execution. An attacker can send a network request to trigger these vulnerabilities.This command injection is in the code branch that manages an already existing vlan configuration.
https://talosintelligence.com/vulnerability_reports/TALOS-2023-1723
2023-02-07T17:10:42.215Z
2023-07-06T14:53:22.035Z
2023-07-06T17:00:17.238Z
{'Vendor': 'Milesight', 'Product': 'UR32L', 'Versions': 'v32.3.0.5'}
CVE-2023-25078
Server or Console Station DoS due to heap overflow occurring during the handling of a specially crafted message for a specific configuration operation.
https://process.honeywell.com
2023-02-28T23:51:16.636Z
2023-07-13T10:58:33.546Z
2023-07-13T10:58:33.546Z
{'Vendor': 'Honeywell', 'Product': 'Experion Server', 'Versions': '501.1, 510.1, 511.1, 520.1, 520.2'}
CVE-2023-25428
A DLL Hijacking issue discovered in Soft-o Free Password Manager 1.1.20 allows attackers to create arbitrary DLLs leading to code execution.
https://www.soft-o.com/products/free-password-manager.html
2023-02-06T00:00:00
2023-05-12T00:00:00
2023-05-12T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-25306
MultiMC Launcher <= 0.6.16 is vulnerable to Directory Traversal.
https://quiltmc.org/en/blog/2023-02-04-five-installer-vulnerabilities/
2023-02-06T00:00:00
2023-06-26T00:00:00
2023-06-26T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-25756
Out-of-bounds read in the BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via adjacent access.
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00924.html
2023-02-17T04:00:04.736Z
2023-11-14T19:05:06.822Z
2023-11-14T19:05:06.822Z
{'Vendor': 'n/a', 'Product': 'Intel(R) Processors', 'Versions': 'See references'}
CVE-2023-25613
An LDAP Injection vulnerability exists in the LdapIdentityBackend of Apache Kerby before 2.0.3. 
https://lists.apache.org/thread/ynz3hhbbq6d980fzpncwbh5jd8mkyt5y
2023-02-09T09:47:41.424Z
2023-02-20T15:29:39.154Z
2024-01-18T09:14:05.973Z
{'Vendor': 'Apache Software Foundation', 'Product': 'Apache Kerby LDAP Backend', 'Versions': '0'}
CVE-2023-25490
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Eric Teubert Archivist – Custom Archive Templates plugin <= 1.7.4 versions.
https://patchstack.com/database/vulnerability/archivist-custom-archive-templates/wordpress-archivist-custom-archive-templates-plugin-1-7-4-cross-site-scripting-xss-vulnerability?_s_id=cve
2023-02-06T12:38:09.645Z
2023-04-25T11:46:23.083Z
2023-04-25T11:46:23.083Z
{'Vendor': 'Eric Teubert', 'Product': 'Archivist – Custom Archive Templates', 'Versions': 'n/a'}
CVE-2023-25869
Adobe Substance 3D Stager versions 2.0.0 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
https://helpx.adobe.com/security/products/substance3d_stager/apsb23-22.html
2023-02-15T00:00:00
2023-03-27T00:00:00
2023-03-27T00:00:00
{'Vendor': 'Adobe', 'Product': 'Substance3D - Stager', 'Versions': 'unspecified, unspecified'}
CVE-2023-25886
Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
https://helpx.adobe.com/security/products/dimension/apsb23-20.html
2023-02-15T00:00:00
2023-03-28T00:00:00
2023-03-28T00:00:00
{'Vendor': 'Adobe', 'Product': 'Dimension', 'Versions': 'unspecified, unspecified'}
CVE-2023-25185
An issue was discovered on NOKIA Airscale ASIKA Single RAN devices before 21B. A mobile network solution internal fault was found in Nokia Single RAN software releases. Certain software processes in the BTS internal software design have unnecessarily high privileges to BTS embedded operating system (OS) resources.
https://Nokia.com
2023-02-04T00:00:00
2023-06-16T00:00:00
2023-06-16T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-25740
After downloading a Windows <code>.scf</code> script from the local filesystem, an attacker could supply a remote path that would lead to unexpected network requests from the operating system. This also had the potential to leak NTLM credentials to the resource.<br>*This bug only affects Firefox for Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox < 110.
https://www.mozilla.org/security/advisories/mfsa2023-05/
2023-02-13T00:00:00
2023-06-02T00:00:00
2023-06-02T00:00:00
{'Vendor': 'Mozilla', 'Product': 'Firefox', 'Versions': 'unspecified'}
CVE-2023-25605
A improper access control vulnerability in Fortinet FortiSOAR 7.3.0 - 7.3.1 allows an attacker authenticated on the administrative interface to perform unauthorized actions via crafted HTTP requests.
https://fortiguard.com/psirt/FG-IR-23-050
2023-02-08T13:42:03.366Z
2023-03-07T16:04:34.059Z
2023-03-07T16:04:34.059Z
{'Vendor': 'Fortinet', 'Product': 'FortiSOAR', 'Versions': '7.3.0'}
CVE-2023-25193
hb-ot-layout-gsubgpos.hh in HarfBuzz through 6.0.0 allows attackers to trigger O(n^2) growth via consecutive marks during the process of looking back for base glyphs when attaching marks.
https://github.com/harfbuzz/harfbuzz/commit/85be877925ddbf34f74a1229f3ca1716bb6170dc
2023-02-04T00:00:00
2023-02-04T00:00:00
2023-07-25T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-25890
Adobe Dimension versions 3.4.7 (and earlier) is affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
https://helpx.adobe.com/security/products/dimension/apsb23-20.html
2023-02-15T00:00:00
2023-03-28T00:00:00
2023-03-28T00:00:00
{'Vendor': 'Adobe', 'Product': 'Dimension', 'Versions': 'unspecified, unspecified'}
CVE-2023-25347
A stored cross-site scripting (XSS) vulnerability in ChurchCRM 4.5.3, allows remote attackers to inject arbitrary web script or HTML via input fields. These input fields are located in the "Title" Input Field in EventEditor.php.
https://github.com/ChurchCRM/CRM
2023-02-06T00:00:00
2023-04-25T00:00:00
2023-04-25T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-25717
Ruckus Wireless Admin through 10.4 allows Remote Code Execution via an unauthenticated HTTP GET Request, as demonstrated by a /forms/doLogin?login_username=admin&password=password$(curl substring.
https://support.ruckuswireless.com/security_bulletins/315
2023-02-13T00:00:00
2023-02-13T00:00:00
2023-02-13T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-25652
Git is a revision control system. Prior to versions 2.30.9, 2.31.8, 2.32.7, 2.33.8, 2.34.8, 2.35.8, 2.36.6, 2.37.7, 2.38.5, 2.39.3, and 2.40.1, by feeding specially crafted input to `git apply --reject`, a path outside the working tree can be overwritten with partially controlled contents (corresponding to the rejected hunk(s) from the given patch). A fix is available in versions 2.30.9, 2.31.8, 2.32.7, 2.33.8, 2.34.8, 2.35.8, 2.36.6, 2.37.7, 2.38.5, 2.39.3, and 2.40.1. As a workaround, avoid using `git apply` with `--reject` when applying patches from an untrusted source. Use `git apply --stat` to inspect a patch before applying; avoid applying one that create a conflict where a link corresponding to the `*.rej` file exists.
https://github.com/git/git/security/advisories/GHSA-2hvf-7c8p-28fx
2023-02-09T20:58:21.856Z
2023-04-25T19:17:35.315Z
2023-04-25T19:17:35.315Z
{'Vendor': 'git', 'Product': 'git', 'Versions': '< 2.30.9, >= 2.31.0, < 2.31.8, >= 2.32.0, < 2.32.7, >= 2.33.0, < 2.33.8, >= 2.34.0, < 2.34.8, >= 2.35.0, < 2.35.8, >= 2.36.0, < 2.36.6, >= 2.37.0, < 2.37.7, >= 2.38.0, < 2.38.5, >= 2.39.0, < 2.39.3, >= 2.40.0, < 2.40.1'}
CVE-2023-25081
Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the firewall_handler_set function with the src and dmz variables.
https://talosintelligence.com/vulnerability_reports/TALOS-2023-1716
2023-02-02T20:42:36.068Z
2023-07-06T14:53:23.291Z
2023-07-17T19:35:18.893Z
{'Vendor': 'Milesight', 'Product': 'UR32L', 'Versions': 'v32.3.0.5'}
CVE-2023-25982
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Eirudo Simple YouTube Responsive plugin <= 2.5 versions.
https://patchstack.com/database/vulnerability/simple-youtube-responsive/wordpress-simple-youtube-responsive-plugin-2-5-cross-site-scripting-xss-vulnerability?_s_id=cve
2023-02-17T13:47:13.226Z
2023-05-04T19:48:23.804Z
2023-05-04T19:48:23.804Z
{'Vendor': 'Eirudo', 'Product': 'Simple YouTube Responsive', 'Versions': 'n/a'}
CVE-2023-25828
Pluck CMS is vulnerable to an authenticated remote code execution (RCE) vulnerability through its “albums” module. Albums are used to create collections of images that can be inserted into web pages across the site. Albums allow the upload of various filetypes, which undergo a normalization process before being available on the site. Due to lack of file extension validation, it is possible to upload a crafted JPEG payload containing an embedded PHP web-shell. An attacker may navigate to it directly to achieve RCE on the underlying web server. Administrator credentials for the Pluck CMS web interface are required to access the albums module feature, and are thus required to exploit this vulnerability. CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C (8.2 High)
https://www.synopsys.com/blogs/software-security/pluck-cms-vulnerability/
2023-02-15T17:57:02.192Z
2023-03-27T16:35:22.406Z
2023-03-27T16:35:22.406Z
{'Vendor': 'Pluck', 'Product': 'pluck-cms', 'Versions': '4.7'}
CVE-2023-25594
A vulnerability in the web-based management interface of ClearPass Policy Manager allows an attacker with read-only privileges to perform actions that change the state of the ClearPass Policy Manager instance. Successful exploitation of this vulnerability allows an attacker to complete state-changing actions in the web-based management interface that should not be allowed by their current level of authorization on the platform.
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-003.txt
2023-02-07T20:24:22.480Z
2023-03-14T14:54:00.852Z
2023-03-22T04:39:15.803375Z
{'Vendor': 'Hewlett Packard Enterprise (HPE)', 'Product': 'Aruba ClearPass Policy Manager', 'Versions': '6.11.1 and below, 6.10.8 and below, 6.9.13 and below'}
CVE-2023-25659
TensorFlow is an open source platform for machine learning. Prior to versions 2.12.0 and 2.11.1, if the parameter `indices` for `DynamicStitch` does not match the shape of the parameter `data`, it can trigger an stack OOB read. A fix is included in TensorFlow version 2.12.0 and version 2.11.1.
https://github.com/tensorflow/tensorflow/security/advisories/GHSA-93vr-9q9m-pj8p
2023-02-09T20:58:21.857Z
2023-03-24T23:43:26.319Z
2023-03-24T23:43:26.319Z
{'Vendor': 'tensorflow', 'Product': 'tensorflow', 'Versions': '< 2.11.1'}
CVE-2023-25120
Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_dmvpn function with the cisco_secret variable.
https://talosintelligence.com/vulnerability_reports/TALOS-2023-1716
2023-02-02T20:42:36.077Z
2023-07-06T14:53:26.767Z
2023-07-17T19:35:23.736Z
{'Vendor': 'Milesight', 'Product': 'UR32L', 'Versions': 'v32.3.0.5'}
CVE-2023-25570
Apollo is a configuration management system. Prior to version 2.1.0, there are potential security issues if users expose apollo-configservice to the internet, which is not recommended. This is because there is no authentication feature enabled for the built-in eureka service. Malicious hackers may access eureka directly to mock apollo-configservice and apollo-adminservice. Login authentication for eureka was added in version 2.1.0. As a workaround, avoid exposing apollo-configservice to the internet.
https://github.com/apolloconfig/apollo/security/advisories/GHSA-368x-wmmg-hq5c
2023-02-07T17:10:00.739Z
2023-02-20T15:22:03.992Z
2023-02-20T15:22:03.992Z
{'Vendor': 'apolloconfig', 'Product': 'apollo', 'Versions': '< 2.1.0'}
CVE-2023-25823
Gradio is an open-source Python library to build machine learning and data science demos and web applications. Versions prior to 3.13.1 contain Use of Hard-coded Credentials. When using Gradio's share links (i.e. creating a Gradio app and then setting `share=True`), a private SSH key is sent to any user that connects to the Gradio machine, which means that a user could access other users' shared Gradio demos. From there, other exploits are possible depending on the level of access/exposure the Gradio app provides. This issue is patched in version 3.13.1, however, users are recommended to update to 3.19.1 or later where the FRP solution has been properly tested.
https://github.com/gradio-app/gradio/security/advisories/GHSA-3x5j-9vwr-8rr5
2023-02-15T16:34:48.774Z
2023-02-23T21:34:33.129Z
2023-02-23T21:34:33.129Z
{'Vendor': 'gradio-app', 'Product': 'gradio', 'Versions': '< 3.13.1'}
CVE-2023-25989
Cross-Site Request Forgery (CSRF) vulnerability in Meks Video Importer, Meks Time Ago, Meks ThemeForest Smart Widget, Meks Smart Author Widget, Meks Audio Player, Meks Easy Maps, Meks Easy Photo Feed Widget, Meks Simple Flickr Widget, Meks Easy Ads Widget, Meks Smart Social Widget plugins leading to dismiss or the popup.
https://patchstack.com/database/vulnerability/meks-video-importer/wordpress-meks-video-importer-plugin-1-0-10-cross-site-request-forgery-csrf-vulnerability?_s_id=cve
2023-02-17T13:47:16.259Z
2023-10-03T11:00:33.837Z
2023-10-03T11:00:33.837Z
{'Vendor': 'Meks', 'Product': 'Meks Video Importer', 'Versions': 'n/a'}
CVE-2023-25065
Cross-Site Request Forgery (CSRF) vulnerability in ShapedPlugin WP Tabs – Responsive Tabs Plugin for WordPress plugin <= 2.1.14 versions.
https://patchstack.com/database/vulnerability/wp-expand-tabs-free/wordpress-wp-tabs-responsive-tabs-plugin-for-wordpress-plugin-2-1-14-cross-site-request-forgery-csrf?_s_id=cve
2023-02-02T09:58:52.947Z
2023-02-14T11:06:23.993Z
2023-02-14T11:06:23.993Z
{'Vendor': 'ShapedPlugin', 'Product': 'WP Tabs – Responsive Tabs Plugin for WordPress', 'Versions': 'n/a'}
CVE-2023-25435
libtiff 4.5.0 is vulnerable to Buffer Overflow via extractContigSamplesShifted8bits() at /libtiff/tools/tiffcrop.c:3753.
https://gitlab.com/libtiff/libtiff/-/issues/518
2023-02-06T00:00:00
2023-06-21T00:00:00
2023-06-21T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-25874
Adobe Substance 3D Stager versions 2.0.0 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
https://helpx.adobe.com/security/products/substance3d_stager/apsb23-22.html
2023-02-15T00:00:00
2023-03-27T00:00:00
2023-03-27T00:00:00
{'Vendor': 'Adobe', 'Product': 'Substance3D - Stager', 'Versions': 'unspecified, unspecified'}
CVE-2023-25527
NVIDIA DGX H100 BMC contains a vulnerability in the host KVM daemon, where an authenticated local attacker may cause corruption of kernel memory. A successful exploit of this vulnerability may lead to arbitrary kernel code execution, denial of service, escalation of privileges, information disclosure, and data tampering.
https://nvidia.custhelp.com/app/answers/detail/a_id/5473
2023-02-07T02:57:25.081Z
2023-09-20T00:06:08.902Z
2023-09-20T00:06:08.902Z
{'Vendor': 'NVIDIA', 'Product': 'DGX H100 BMC', 'Versions': 'All versions prior to 23.08.07'}
CVE-2023-25177
Delta Electronics' CNCSoft-B DOPSoft versions 1.0.0.4 and prior are vulnerable to stack-based buffer overflow, which could allow an attacker to execute arbitrary code.
https://www.cisa.gov/news-events/ics-advisories/icsa-23-157-01
2023-02-08T21:31:13.048Z
2023-06-07T20:51:51.041Z
2023-06-07T20:51:51.041Z
{'Vendor': 'Delta Electronics', 'Product': 'CNCSoft-B DOPSoft', 'Versions': '0'}
CVE-2023-25462
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in WP htaccess Control plugin <= 3.5.1 versions.
https://patchstack.com/database/vulnerability/wp-htaccess-control/wordpress-wp-htaccess-control-plugin-3-5-1-cross-site-scripting-xss-vulnerability?_s_id=cve
2023-02-06T12:38:06.871Z
2023-08-30T12:18:41.660Z
2023-08-30T12:18:43.362Z
{'Vendor': '', 'Product': 'WP htaccess Control', 'Versions': 'n/a'}
CVE-2023-25032
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Print, PDF, Email by PrintFriendly plugin <= 5.5.1 versions.
https://patchstack.com/database/vulnerability/printfriendly/wordpress-print-pdf-email-by-printfriendly-plugin-5-5-1-cross-site-scripting-xss-vulnerability?_s_id=cve
2023-02-02T09:58:49.593Z
2023-10-24T11:37:04.760Z
2023-10-24T11:37:04.760Z
{'Vendor': 'Print, PDF, & Email by PrintFriendly', 'Product': 'Print, PDF, Email by PrintFriendly', 'Versions': 'n/a'}
CVE-2023-25931
Medtronic identified that the Pelvic Health clinician apps, which are installed on the Smart Programmer mobile device, have a password vulnerability that requires a security update to fix. Not updating could potentially result in unauthorized control of the clinician therapy application, which has greater control over therapy parameters than the patient app. Changes still cannot be made outside of the established therapy parameters of the programmer. For unauthorized access to occur, an individual would need physical access to the Smart Programmer.
https://global.medtronic.com/xg-en/product-security/security-bulletins/pelvic-health-interstim-micro.html
2023-02-16T17:24:51.595Z
2023-03-01T18:56:30.093Z
2023-03-01T18:56:30.093Z
{'Vendor': 'Medtronic', 'Product': 'InsterStim Applications', 'Versions': 'Micro Clinician , InterStim X Clinician'}