CVE_ID
stringlengths 9
213
⌀ | Description
stringlengths 24
3.87k
⌀ | URL
stringlengths 12
306
⌀ | DateReserved
stringlengths 19
24
⌀ | DatePublished
stringlengths 19
75
⌀ | DateUpdated
stringlengths 19
61
⌀ | AffectedProducts
stringlengths 46
143k
⌀ |
---|---|---|---|---|---|---|
CVE-2023-25618 | SAP NetWeaver Application Server for ABAP and ABAP Platform - versions 700, 701, 702, 731, 740, 750, 751, 752, 753, 754, 755, 756, 757, 791, has multiple vulnerabilities in an unused class for error handling in which an attacker authenticated as a non-administrative user can craft a request with certain parameters which will consume the server's resources sufficiently to make it unavailable. There is no ability to view or modify any information.
| https://launchpad.support.sap.com/#/notes/3296346 | 2023-02-09T13:30:50.223Z | 2023-03-14T04:51:29.976Z | 2023-04-11T21:27:59.080Z | {'Vendor': 'SAP', 'Product': 'NetWeaver AS for ABAP and ABAP Platform', 'Versions': '700, 701, 702, 731, 740, 750, 751, 752, 753, 754, 755, 756, 757, 791'} |
CVE-2023-25161 | Nextcloud Server is the file server software for Nextcloud, a self-hosted productivity platform. Nextcloud Server and Nextcloud Enterprise Server prior to versions 25.0.1 24.0.8, and 23.0.12 missing rate limiting on password reset functionality. This could result in service slowdown, storage overflow, or cost impact when using external email services. Users should upgrade to Nextcloud Server 25.0.1, 24.0.8, or 23.0.12 or Nextcloud Enterprise Server 25.0.1, 24.0.8, or 23.0.12 to receive a patch. No known workarounds are available. | https://github.com/nextcloud/security-advisories/security/advisories/GHSA-492h-596q-xr2f | 2023-02-03T16:59:18.245Z | 2023-02-13T20:22:32.743Z | 2023-02-13T20:22:32.743Z | {'Vendor': 'nextcloud', 'Product': 'security-advisories', 'Versions': '= 25.0.0, >= 24.0.0, < 24.0.8, < 23.0.2'} |
CVE-2023-25531 | NVIDIA DGX H100 BMC contains a vulnerability in IPMI, where an attacker may cause insufficient protection of credentials. A successful exploit of this vulnerability may lead to code execution, denial of service, information disclosure, and escalation of privileges. | https://nvidia.custhelp.com/app/answers/detail/a_id/5473 | 2023-02-07T02:57:25.084Z | 2023-09-20T00:28:07.810Z | 2023-09-20T00:28:07.810Z | {'Vendor': 'NVIDIA', 'Product': 'DGX H100 BMC', 'Versions': 'All versions prior to 23.08.07'} |
CVE-2023-25862 | Illustrator version 26.5.2 (and earlier) and 27.2.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | https://helpx.adobe.com/security/products/illustrator/apsb23-19.html | 2023-02-15T00:00:00 | 2023-03-22T00:00:00 | 2023-03-22T00:00:00 | {'Vendor': 'Adobe', 'Product': 'Illustrator', 'Versions': 'unspecified, unspecified, unspecified'} |
CVE-2023-25927 | IBM Security Verify Access 10.0.0, 10.0.1, 10.0.2, 10.0.3, 10.0.4, and 10.0.5 could allow an attacker to crash the webseald process using specially crafted HTTP requests resulting in loss of access to the system. IBM X-Force ID: 247635. | https://https://www.ibm.com/support/pages/node/6989653 | 2023-02-16T16:39:45.212Z | 2023-05-12T17:38:51.966Z | 2023-05-12T17:38:51.966Z | {'Vendor': 'IBM', 'Product': 'Security Verify Access', 'Versions': '10.0.0, 10.0.1, 10.0.2, 10.0.3, 10.0.4, 10.0.5'} |
CVE-2023-25024 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Icegram Icegram Collect plugin <= 1.3.8 versions. | https://patchstack.com/database/vulnerability/icegram-rainmaker/wordpress-icegram-collect-easy-form-lead-collection-and-subscription-plugin-plugin-1-3-8-cross-site-scripting-xss?_s_id=cve | 2023-02-02T09:58:48.540Z | 2023-04-07T10:51:04.822Z | 2023-04-07T10:51:04.822Z | {'Vendor': 'Icegram', 'Product': 'Icegram Collect', 'Versions': 'n/a'} |
CVE-2023-25474 | Cross-Site Request Forgery (CSRF) vulnerability in Csaba Kissi About Me 3000 widget plugin <= 2.2.6 versions. | https://patchstack.com/database/vulnerability/about-me-3000/wordpress-about-me-3000-widget-plugin-2-2-6-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-02-06T12:38:08.236Z | 2023-05-23T15:01:51.824Z | 2023-05-23T15:01:51.824Z | {'Vendor': 'Csaba Kissi', 'Product': 'About Me 3000 widget', 'Versions': 'n/a'} |
CVE-2023-25835 |
There is a stored Cross-site Scripting vulnerability in Esri Portal for ArcGIS Enterprise Sites versions 10.8.1 – 11.1 that may allow a remote, authenticated attacker to create a crafted link that is stored in the site configuration which when clicked could potentially execute arbitrary JavaScript code in the victims browser. The privileges required to execute this attack are high.
| https://www.esri.com/arcgis-blog/products/trust-arcgis/administration/portal-for-arcgis-enterprise-sites-security-patch-is-now-available/ | 2023-02-15T17:59:31.097Z | 2023-07-20T23:30:50.190Z | 2023-11-30T15:48:05.992Z | {'Vendor': 'Esri', 'Product': 'Portal sites', 'Versions': '10.8.1'} |
CVE-2023-25566 | GSS-NTLMSSP is a mechglue plugin for the GSSAPI library that implements NTLM authentication. Prior to version 1.2.0, a memory leak can be triggered when parsing usernames which can trigger a denial-of-service. The domain portion of a username may be overridden causing an allocated memory area the size of the domain name to be leaked. An attacker can leak memory via the main `gss_accept_sec_context` entry point, potentially causing a denial-of-service. This issue is fixed in version 1.2.0.
| https://github.com/gssapi/gss-ntlmssp/security/advisories/GHSA-mfm4-6g58-jw74 | 2023-02-07T17:10:00.737Z | 2023-02-14T17:35:48.482Z | 2023-02-14T17:35:48.482Z | {'Vendor': 'gssapi', 'Product': 'gss-ntlmssp', 'Versions': '< 1.2.0'} |
CVE-2023-25136 | OpenSSH server (sshd) 9.1 introduced a double-free vulnerability during options.kex_algorithms handling. This is fixed in OpenSSH 9.2. The double free can be leveraged, by an unauthenticated remote attacker in the default configuration, to jump to any location in the sshd address space. One third-party report states "remote code execution is theoretically possible." | https://ftp.openbsd.org/pub/OpenBSD/patches/7.2/common/017_sshd.patch.sig | 2023-02-03T00:00:00 | 2023-02-03T00:00:00 | 2023-07-20T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-25589 | A vulnerability in the web-based management interface of ClearPass Policy Manager could allow an unauthenticated remote attacker to create arbitrary users on the platform. A successful exploit allows an attacker to achieve total cluster compromise. | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-003.txt | 2023-02-07T20:24:22.479Z | 2023-03-14T14:44:57.241Z | 2023-03-22T04:39:15.803375Z | {'Vendor': 'Hewlett Packard Enterprise (HPE)', 'Product': 'Aruba ClearPass Policy Manager', 'Versions': '6.11.1 and below, 6.10.8 and below, 6.9.13 and below'} |
CVE-2023-25970 | Unrestricted Upload of File with Dangerous Type vulnerability in Zendrop Zendrop – Global Dropshipping.This issue affects Zendrop – Global Dropshipping: from n/a through 1.0.0.
| https://patchstack.com/database/vulnerability/zendrop-dropshipping-and-fulfillment/wordpress-zendrop-global-dropshipping-plugin-1-0-0-arbitrary-file-upload?_s_id=cve | 2023-02-17T13:47:09.997Z | 2023-12-20T19:18:14.320Z | 2023-12-20T19:18:14.320Z | {'Vendor': 'Zendrop', 'Product': 'Zendrop – Global Dropshipping', 'Versions': 'n/a'} |
CVE-2023-25264 | An issue was discovered in Docmosis Tornado prior to version 2.9.5. An unauthenticated attacker can bypass the authentication check filter completely by introducing a specially crafted request with relative path segments. | https://resources.docmosis.com/content/documentation/tornado-v2-9-5-release-notes | 2023-02-06T00:00:00 | 2023-02-28T00:00:00 | 2023-02-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-25771 | Improper access control for some Intel(R) NUC BIOS firmware may allow a privileged user to potentially enable denial of service via local access. | https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00777.html | 2023-02-28T04:00:03.400Z | 2023-05-10T13:16:48.326Z | 2023-05-10T13:16:48.326Z | {'Vendor': 'n/a', 'Product': 'Intel(R) NUC BIOS firmware', 'Versions': 'See references'} |
CVE-2023-25458 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in GMO Internet Group, Inc. TypeSquare Webfonts for ConoHa plugin <= 2.0.3 versions. | https://patchstack.com/database/vulnerability/ts-webfonts-for-conoha/wordpress-typesquare-webfonts-for-conoha-plugin-2-0-3-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-02-06T12:38:05.560Z | 2023-05-04T19:24:14.406Z | 2023-05-04T19:24:14.406Z | {'Vendor': 'GMO Internet Group, Inc.', 'Product': 'TypeSquare Webfonts for ConoHa', 'Versions': 'n/a'} |
CVE-2023-25008 | A malicious actor may convince a user to open a malicious USD file that may trigger an out-of-bounds read vulnerability which could result in code execution. | https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0008 | 2023-02-01T00:00:00 | 2023-05-12T00:00:00 | 2023-05-12T00:00:00 | {'Vendor': 'n/a', 'Product': 'Autodesk 3ds Max USD Plugin', 'Versions': '0.3'} |
CVE-2023-25399 | A refcounting issue which leads to potential memory leak was discovered in scipy commit 8627df31ab in Py_FindObjects() function. | https://github.com/scipy/scipy/issues/16235 | 2023-02-06T00:00:00 | 2023-07-05T00:00:00 | 2023-07-05T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-25663 | TensorFlow is an open source platform for machine learning. Prior to versions 2.12.0 and 2.11.1, when `ctx->step_containter()` is a null ptr, the Lookup function will be executed with a null pointer. A fix is included in TensorFlow 2.12.0 and 2.11.1. | https://github.com/tensorflow/tensorflow/security/advisories/GHSA-64jg-wjww-7c5w | 2023-02-09T20:58:21.858Z | 2023-03-24T23:40:59.362Z | 2023-03-24T23:40:59.362Z | {'Vendor': 'tensorflow', 'Product': 'tensorflow', 'Versions': '< 2.11.1'} |
CVE-2023-25233 | Tenda AC500 V2.0.1.9(1307) is vulnerable to Buffer Overflow in function fromRouteStatic via parameters entrys and mitInterface. | https://github.com/Funcy33/Vluninfo_Repo/tree/main/CNVDs/113 | 2023-02-06T00:00:00 | 2023-02-27T00:00:00 | 2023-02-27T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-25819 | Discourse is an open source platform for community discussion. Tags that are normally private are showing in metadata. This affects any site running the `tests-passed` or `beta` branches >= 3.1.0.beta2. The issue is patched in the latest `beta` and `tests-passed` version of Discourse. | https://github.com/discourse/discourse/security/advisories/GHSA-xx2h-mwm7-hq6q | 2023-02-15T16:34:48.774Z | 2023-03-04T00:11:15.601Z | 2023-03-04T00:11:15.601Z | {'Vendor': 'discourse', 'Product': 'discourse', 'Versions': '< 3.1.0.beta3'} |
CVE-2023-25675 | TensorFlow is an open source machine learning platform. When running versions prior to 2.12.0 and 2.11.1 with XLA, `tf.raw_ops.Bincount` segfaults when given a parameter `weights` that is neither the same shape as parameter `arr` nor a length-0 tensor. A fix is included in TensorFlow 2.12.0 and 2.11.1. | https://github.com/tensorflow/tensorflow/security/advisories/GHSA-7x4v-9gxg-9hwj | 2023-02-09T20:58:21.859Z | 2023-03-24T23:11:30.782Z | 2023-03-24T23:11:30.782Z | {'Vendor': 'tensorflow', 'Product': 'tensorflow', 'Versions': '< 2.11.1'} |
CVE-2023-25360 | A use-after-free vulnerability in WebCore::RenderLayer::renderer in WebKitGTK before 2.36.8 allows attackers to execute code remotely. | https://bugs.webkit.org/show_bug.cgi?id=242686 | 2023-02-06T00:00:00 | 2023-03-02T00:00:00 | 2023-05-30T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-25730 | A background script invoking <code>requestFullscreen</code> and then blocking the main thread could force the browser into fullscreen mode indefinitely, resulting in potential user confusion or spoofing attacks. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8. | https://www.mozilla.org/security/advisories/mfsa2023-06/ | 2023-02-13T00:00:00 | 2023-06-02T00:00:00 | 2023-06-02T00:00:00 | {'Vendor': 'Mozilla', 'Product': 'Firefox', 'Versions': 'unspecified'} |
CVE-2023-25049 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in impleCode eCommerce Product Catalog Plugin for WordPress plugin <= 3.3.4 versions. | https://patchstack.com/database/vulnerability/ecommerce-product-catalog/wordpress-ecommerce-product-catalog-plugin-for-wordpress-plugin-3-3-4-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-02-02T09:58:51.821Z | 2023-04-07T11:12:16.983Z | 2023-04-07T11:12:16.983Z | {'Vendor': 'impleCode', 'Product': 'eCommerce Product Catalog Plugin for WordPress', 'Versions': 'n/a'} |
CVE-2023-25788 | Cross-Site Request Forgery (CSRF) vulnerability in Saphali Saphali Woocommerce Lite plugin <= 1.8.13 versions. | https://patchstack.com/database/vulnerability/saphali-woocommerce-lite/wordpress-saphali-woocommerce-lite-plugin-1-8-13-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-02-15T12:10:40.366Z | 2023-10-04T10:30:55.591Z | 2023-10-04T10:30:55.591Z | {'Vendor': 'Saphali', 'Product': 'Saphali Woocommerce Lite', 'Versions': 'n/a'} |
CVE-2023-25767 | A cross-site request forgery (CSRF) vulnerability in Jenkins Azure Credentials Plugin 253.v887e0f9e898b and earlier allows attackers to connect to an attacker-specified web server. | https://www.jenkins.io/security/advisory/2023-02-15/#SECURITY-1756 | 2023-02-14T00:00:00 | 2023-02-15T00:00:00 | 2023-10-24T12:49:00.698Z | {'Vendor': 'Jenkins Project', 'Product': 'Jenkins Azure Credentials Plugin', 'Versions': 'unspecified'} |
CVE-2023-25985 | Cross-Site Request Forgery (CSRF) vulnerability in Tomas | Docs | FAQ | Premium Support WordPress Tooltips.This issue affects WordPress Tooltips: from n/a through 8.2.5.
| https://patchstack.com/database/vulnerability/wordpress-tooltips/wordpress-wordpress-tooltips-plugin-8-2-5-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-02-17T13:47:13.226Z | 2023-11-18T22:21:16.464Z | 2023-11-18T22:21:16.464Z | {'Vendor': 'Tomas | Docs | FAQ | Premium Support', 'Product': 'WordPress Tooltips', 'Versions': 'n/a'} |
CVE-2023-25086 | Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the firewall_handler_set function with the index and dport variables. | https://talosintelligence.com/vulnerability_reports/TALOS-2023-1716 | 2023-02-02T20:42:36.069Z | 2023-07-06T14:53:23.807Z | 2023-07-17T19:35:19.510Z | {'Vendor': 'Milesight', 'Product': 'UR32L', 'Versions': 'v32.3.0.5'} |
CVE-2023-25439 | Stored Cross Site Scripting (XSS) vulnerability in Square Pig FusionInvoice 2023-1.0, allows attackers to execute arbitrary code via the description or content fields to the expenses, tasks, and customer details. | https://packetstormsecurity.com/files/172556/FusionInvoice-2023-1.0-Cross-Site-Scripting.html | 2023-02-06T00:00:00 | 2023-05-25T00:00:00 | 2023-05-25T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-25593 | Vulnerabilities within the web-based management interface of ClearPass Policy Manager could allow a remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim's browser in the context of the affected interface. | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-003.txt | 2023-02-07T20:24:22.480Z | 2023-03-14T14:52:11.824Z | 2023-03-22T04:39:15.803375Z | {'Vendor': 'Hewlett Packard Enterprise (HPE)', 'Product': 'Aruba ClearPass Policy Manager', 'Versions': '6.11.1 and below, 6.10.8 and below, 6.9.13 and below'} |
CVE-2023-25069 | TXOne StellarOne has an improper access control privilege escalation vulnerability in every version before V2.0.1160 that could allow a malicious, falsely authenticated user to escalate his privileges to administrator level. With these privileges, an attacker could perform actions they are not authorized to.
Please note: an attacker must first obtain a low-privileged authenticated user's profile on the target system in order to exploit this vulnerability. | https://success.trendmicro.com/solution/000292486 | 2023-02-02T19:13:34.266Z | 2023-03-17T20:30:25.571Z | 2023-03-22T04:39:15.803375Z | {'Vendor': 'Trend Micro, Inc.', 'Product': 'TXOne Networks StellarOne', 'Versions': '2.0'} |
CVE-2023-25710 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in DIGITALBLUE Click to Call or Chat Buttons plugin <= 1.4.0 versions. | https://patchstack.com/database/vulnerability/click-to-call-or-chat-buttons/wordpress-click-to-call-or-chat-buttons-plugin-1-4-0-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-02-13T04:14:01.863Z | 2023-04-25T11:34:01.217Z | 2023-04-25T11:34:01.217Z | {'Vendor': 'DIGITALBLUE', 'Product': 'Click to Call or Chat Buttons', 'Versions': 'n/a'} |
CVE-2023-25655 | baserCMS is a Content Management system. Prior to version 4.7.5, any file may be uploaded on the management system of baserCMS. Version 4.7.5 contains a patch. | https://github.com/baserproject/basercms/security/advisories/GHSA-mfvg-qwcw-qvc8 | 2023-02-09T20:58:21.856Z | 2023-03-23T19:23:58.897Z | 2023-03-23T19:23:58.897Z | {'Vendor': 'baserproject', 'Product': 'basercms', 'Versions': '< 4.7.5'} |
CVE-2023-25481 | Cross-Site Request Forgery (CSRF) vulnerability in Podlove Podlove Subscribe button plugin <= 1.3.7 versions. | https://patchstack.com/database/vulnerability/podlove-subscribe-button/wordpress-podlove-subscribe-button-plugin-1-3-7-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-02-06T12:38:08.237Z | 2023-05-23T12:26:25.243Z | 2023-05-23T12:26:25.243Z | {'Vendor': 'Podlove', 'Product': 'Podlove Subscribe button', 'Versions': 'n/a'} |
CVE-2023-25878 | Adobe Substance 3D Stager versions 2.0.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | https://helpx.adobe.com/security/products/substance3d_stager/apsb23-22.html | 2023-02-15T00:00:00 | 2023-03-27T00:00:00 | 2023-03-27T00:00:00 | {'Vendor': 'Adobe', 'Product': 'Substance3D - Stager', 'Versions': 'unspecified, unspecified'} |
CVE-2023-25897 | Adobe Dimension versions 3.4.7 (and earlier) is affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | https://helpx.adobe.com/security/products/dimension/apsb23-20.html | 2023-02-15T00:00:00 | 2023-03-28T00:00:00 | 2023-03-28T00:00:00 | {'Vendor': 'Adobe', 'Product': 'Dimension', 'Versions': 'unspecified, unspecified'} |
CVE-2023-25194 | A possible security vulnerability has been identified in Apache Kafka Connect API.
This requires access to a Kafka Connect worker, and the ability to create/modify connectors on it with an arbitrary Kafka client SASL JAAS config
and a SASL-based security protocol, which has been possible on Kafka Connect clusters since Apache Kafka Connect 2.3.0.
When configuring the connector via the Kafka Connect REST API, an authenticated operator can set the `sasl.jaas.config`
property for any of the connector's Kafka clients to "com.sun.security.auth.module.JndiLoginModule", which can be done via the
`producer.override.sasl.jaas.config`, `consumer.override.sasl.jaas.config`, or `admin.override.sasl.jaas.config` properties.
This will allow the server to connect to the attacker's LDAP server
and deserialize the LDAP response, which the attacker can use to execute java deserialization gadget chains on the Kafka connect server.
Attacker can cause unrestricted deserialization of untrusted data (or) RCE vulnerability when there are gadgets in the classpath.
Since Apache Kafka 3.0.0, users are allowed to specify these properties in connector configurations for Kafka Connect clusters running with out-of-the-box
configurations. Before Apache Kafka 3.0.0, users may not specify these properties unless the Kafka Connect cluster has been reconfigured with a connector
client override policy that permits them.
Since Apache Kafka 3.4.0, we have added a system property ("-Dorg.apache.kafka.disallowed.login.modules") to disable the problematic login modules usage
in SASL JAAS configuration. Also by default "com.sun.security.auth.module.JndiLoginModule" is disabled in Apache Kafka Connect 3.4.0.
We advise the Kafka Connect users to validate connector configurations and only allow trusted JNDI configurations. Also examine connector dependencies for
vulnerable versions and either upgrade their connectors, upgrading that specific dependency, or removing the connectors as options for remediation. Finally,
in addition to leveraging the "org.apache.kafka.disallowed.login.modules" system property, Kafka Connect users can also implement their own connector
client config override policy, which can be used to control which Kafka client properties can be overridden directly in a connector config and which cannot.
| https://kafka.apache.org/cve-list | 2023-02-05T16:20:53.202Z | 2023-02-07T19:11:22.260Z | 2023-07-21T11:35:25.117Z | {'Vendor': 'Apache Software Foundation', 'Product': 'Apache Kafka Connect API', 'Versions': '2.3.0'} |
CVE-2023-25747 | A potential use-after-free in libaudio was fixed by disabling the AAudio backend when running on Android API below version 30.
*This bug only affects Firefox for Android. Other versions of Firefox are unaffected.* This vulnerability affects Firefox for Android < 110.1.0. | https://bugzilla.mozilla.org/show_bug.cgi?id=1815801 | 2023-02-13T08:46:16.518Z | 2023-06-19T10:10:16.518Z | 2023-06-19T10:10:16.518Z | {'Vendor': 'Mozilla', 'Product': 'Firefox for Android', 'Versions': 'unspecified'} |
CVE-2023-25602 | A stack-based buffer overflow in Fortinet FortiWeb 6.4 all versions, FortiWeb versions 6.3.17 and earlier, FortiWeb versions 6.2.6 and earlier, FortiWeb versions 6.1.2 and earlier, FortiWeb versions 6.0.7 and earlier, FortiWeb versions 5.9.1 and earlier, FortiWeb 5.8 all versions, FortiWeb 5.7 all versions, FortiWeb 5.6 all versions allows attacker to execute unauthorized code or commands via specially crafted command arguments. | https://fortiguard.com/psirt/FG-IR-21-234 | 2023-02-08T13:42:03.366Z | 2023-02-16T18:05:47.402Z | 2023-02-16T18:05:47.402Z | {'Vendor': 'Fortinet', 'Product': 'FortiWeb', 'Versions': '6.4.0, 6.3.0, 6.2.0, 6.1.0, 6.0.0, 5.9.0, 5.8.5, 5.8.0, 5.7.0, 5.6.0'} |
CVE-2023-25182 | Uncontrolled search path element in the Intel(R) Unite(R) Client software for Mac before version 4.2.11 may allow an authenticated user to potentially enable escalation of privilege via local access. | http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00826.html | 2023-02-15T04:00:02.931Z | 2023-08-11T02:37:04.888Z | 2023-08-11T02:37:04.888Z | {'Vendor': 'n/a', 'Product': 'Intel(R) Unite(R) Client software for Mac', 'Versions': 'before version 4.2.11'} |
CVE-2023-25478 | Cross-Site Request Forgery (CSRF) vulnerability in Jason Rouet Weather Station plugin <= 3.8.12 versions. | https://patchstack.com/database/vulnerability/live-weather-station/wordpress-weather-station-plugin-3-8-11-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-02-06T12:38:08.237Z | 2023-07-10T12:44:21.490Z | 2023-07-10T12:44:21.490Z | {'Vendor': 'Jason Rouet', 'Product': 'Weather Station', 'Versions': 'n/a'} |
CVE-2023-25028 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in chuyencode CC Custom Taxonomy plugin <= 1.0.1 versions. | https://patchstack.com/database/vulnerability/cc-custom-taxonmy/wordpress-cc-custom-taxonomy-plugin-1-0-1-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-02-02T09:58:48.541Z | 2023-05-24T16:42:41.114Z | 2023-05-24T16:42:41.114Z | {'Vendor': 'chuyencode', 'Product': 'CC Custom Taxonomy', 'Versions': 'n/a'} |
CVE-2023-25881 | Adobe Dimension versions 3.4.7 (and earlier) is affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | https://helpx.adobe.com/security/products/dimension/apsb23-20.html | 2023-02-15T00:00:00 | 2023-03-28T00:00:00 | 2023-03-28T00:00:00 | {'Vendor': 'Adobe', 'Product': 'Dimension', 'Versions': 'unspecified, unspecified'} |
CVE-2023-25751 | Sometimes, when invalidating JIT code while following an iterator, the newly generated code could be overwritten incorrectly. This could lead to a potentially exploitable crash. This vulnerability affects Firefox < 111, Firefox ESR < 102.9, and Thunderbird < 102.9. | https://www.mozilla.org/security/advisories/mfsa2023-09/ | 2023-02-13T00:00:00 | 2023-06-02T00:00:00 | 2023-06-02T00:00:00 | {'Vendor': 'Mozilla', 'Product': 'Firefox', 'Versions': 'unspecified'} |
CVE-2023-25614 | SAP NetWeaver AS ABAP (BSP Framework) application - versions 700, 701, 702, 731, 740, 750, 751, 752, 753, 754, 755, 756, 757, allow an unauthenticated attacker to inject the code that can be executed by the application over the network. On successful exploitation it can gain access to the sensitive information which leads to a limited impact on the confidentiality and the integrity of the application.
| https://launchpad.support.sap.com/#/notes/3274585 | 2023-02-09T13:30:50.223Z | 2023-02-14T03:20:11.856Z | 2023-04-11T21:29:07.679Z | {'Vendor': 'SAP', 'Product': 'NetWeaver AS ABAP (BSP Framework)', 'Versions': '700, 701, 702, 731, 740, 750, 751, 752, 753, 754, 755, 756, 757'} |
CVE-2023-25090 | Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the handle_interface_acl function with the interface and in_acl variables. | https://talosintelligence.com/vulnerability_reports/TALOS-2023-1716 | 2023-02-02T20:42:36.070Z | 2023-07-06T14:53:24.163Z | 2023-07-17T19:35:19.979Z | {'Vendor': 'Milesight', 'Product': 'UR32L', 'Versions': 'v32.3.0.5'} |
CVE-2023-25839 |
There is SQL injection vulnerability in Esri ArcGIS Insights Desktop for Mac and Windows version 2022.1 that may allow a local, authorized attacker to execute arbitrary SQL commands against the back-end database. The effort required to generate the crafted input required to exploit this issue is complex and requires significant effort before a successful attack can be expected.
| https://www.esri.com/arcgis-blog/products/trust-arcgis/administration/arcgis-insights-security-patches-for-arcgis-insights-2022-1-are-now-available/ | 2023-02-15T17:59:31.097Z | 2023-07-19T15:45:47.077Z | 2023-07-19T15:45:47.077Z | {'Vendor': 'Esri ', 'Product': 'ArcGIS Insights', 'Versions': '2022.1'} |
CVE-2023-25585 | A flaw was found in Binutils. The use of an uninitialized field in the struct module *module may lead to application crash and local denial of service. | https://access.redhat.com/security/cve/CVE-2023-25585 | 2023-02-07T19:03:20.221Z | 2023-09-14T20:50:09.526Z | 2023-09-14T20:50:09.526Z | {'Vendor': 'n/a', 'Product': 'binutils', 'Versions': ''} |
CVE-2023-25706 | Cross-Site Request Forgery (CSRF) vulnerability in Pagup WordPress Robots.Txt optimization plugin <= 1.4.5 versions. | https://patchstack.com/database/vulnerability/better-robots-txt/wordpress-wordpress-robots-txt-optimization-xml-sitemap-website-traffic-seo-ranking-booster-plugin-1-4-5-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-02-13T04:13:47.558Z | 2023-07-11T12:19:11.417Z | 2023-07-11T12:19:11.417Z | {'Vendor': 'Pagup', 'Product': 'WordPress Robots.txt optimization', 'Versions': 'n/a'} |
CVE-2023-25356 | CoreDial sipXcom up to and including 21.04 is vulnerable to Improper Neutralization of Argument Delimiters in a Command. XMPP users are able to inject arbitrary arguments into a system command, which can be used to read files from, and write files to, the sipXcom server. This can also be leveraged to gain remote command execution. | https://seclists.org/fulldisclosure/2023/Mar/5 | 2023-02-06T00:00:00 | 2023-04-04T00:00:00 | 2023-04-04T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-25643 |
There is a command injection vulnerability in some ZTE mobile internet products. Due to insufficient input validation of multiple network parameters, an authenticated attacker could use the vulnerability to execute arbitrary commands.
| https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1032504 | 2023-02-09T19:47:48.022Z | 2023-12-14T07:19:08.757Z | 2023-12-14T07:19:08.757Z | {'Vendor': 'ZTE', 'Product': 'MC801A', 'Versions': 'MC801A_Elisa3_B19'} |
CVE-2023-25213 | Tenda AC5 US_AC5V1.0RTL_V15.03.06.28 was discovered to contain a stack overflow via the check_param_changed function. This vulnerability allows attackers to cause a Denial of Service (DoS) or execute arbitrary code via a crafted payload. | https://github.com/DrizzlingSun/Tenda/blob/main/AC5/5/5.md | 2023-02-06T00:00:00 | 2023-04-07T00:00:00 | 2023-04-07T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-25907 | Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | https://helpx.adobe.com/security/products/dimension/apsb23-20.html | 2023-02-15T00:00:00 | 2023-03-28T00:00:00 | 2023-03-28T00:00:00 | {'Vendor': 'Adobe', 'Product': 'Dimension', 'Versions': 'unspecified, unspecified'} |
CVE-2023-25004 | A maliciously crafted pskernel.dll file in Autodesk products is used to trigger integer overflow vulnerabilities. Exploitation of these vulnerabilities may lead to code execution. | https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0009 | 2023-02-01T00:00:00 | 2023-06-27T00:00:00 | 2023-06-27T00:00:00 | {'Vendor': 'n/a', 'Product': 'Autodesk products', 'Versions': '2023, 2022, 2021, 2020'} |
CVE-2023-25141 | Apache Sling JCR Base < 3.1.12 has a critical injection vulnerability when running on old JDK versions (JDK 1.8.191 or earlier) through utility functions in RepositoryAccessor. The functions getRepository and getRepositoryFromURL allow an application to access data stored in a remote location via JDNI and RMI.
Users of Apache Sling JCR Base are recommended to upgrade to Apache Sling JCR Base 3.1.12 or later, or to run on a more recent JDK.
| https://sling.apache.org/news.html | 2023-02-03T12:48:07.674Z | 2023-02-14T12:12:21.224Z | 2023-02-14T12:12:21.224Z | {'Vendor': 'Apache Software Foundation', 'Product': 'Apache Sling JCR Base', 'Versions': '2.0.6'} |
CVE-2023-25511 | NVIDIA CUDA Toolkit for Linux and Windows contains a vulnerability in cuobjdump, where a division-by-zero error may enable a user to cause a crash, which may lead to a limited denial of service. | https://nvidia.custhelp.com/app/answers/detail/a_id/5456 | 2023-02-07T02:57:11.658Z | 2023-04-22T02:34:16.263Z | 2023-04-22T02:34:16.263Z | {'Vendor': 'NVIDIA', 'Product': 'NVIDIA CUDA Toolkit', 'Versions': 'All versions prior to 12.1 Update 1'} |
CVE-2023-25792 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in XiaoMac WP Open Social plugin <= 5.0 versions. | https://patchstack.com/database/vulnerability/open-social/wordpress-wp-open-social-plugin-5-0-cross-site-scripting-xss?_s_id=cve | 2023-02-15T12:11:10.694Z | 2023-05-03T10:15:15.457Z | 2023-05-03T10:15:15.457Z | {'Vendor': 'XiaoMac', 'Product': 'WP Open Social', 'Versions': 'n/a'} |
CVE-2023-25403 | CleverStupidDog yf-exam v 1.8.0 is vulnerable to Authentication Bypass. The program uses a fixed JWT key, and the stored key uses username format characters. Any user who logged in within 24 hours. A token can be forged with his username to bypass authentication. | https://github.com/CleverStupidDog/yf-exam/issues/2 | 2023-02-06T00:00:00 | 2023-03-03T00:00:00 | 2023-03-03T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-25950 | HTTP request/response smuggling vulnerability in HAProxy version 2.7.0, and 2.6.1 to 2.6.7 allows a remote attacker to alter a legitimate user's request. As a result, the attacker may obtain sensitive information or cause a denial-of-service (DoS) condition. | https://www.haproxy.org/ | 2023-03-15T00:00:00 | 2023-04-11T00:00:00 | 2023-04-11T00:00:00 | {'Vendor': 'HAProxy Technologies', 'Product': 'HAProxy', 'Versions': 'version 2.7.0, and version 2.6.1 to 2.6.7'} |
CVE-2023-25815 | In Git for Windows, the Windows port of Git, no localized messages are shipped with the installer. As a consequence, Git is expected not to localize messages at all, and skips the gettext initialization. However, due to a change in MINGW-packages, the `gettext()` function's implicit initialization no longer uses the runtime prefix but uses the hard-coded path `C:\mingw64\share\locale` to look for localized messages. And since any authenticated user has the permission to create folders in `C:\` (and since `C:\mingw64` does not typically exist), it is possible for low-privilege users to place fake messages in that location where `git.exe` will pick them up in version 2.40.1.
This vulnerability is relatively hard to exploit and requires social engineering. For example, a legitimate message at the end of a clone could be maliciously modified to ask the user to direct their web browser to a malicious website, and the user might think that the message comes from Git and is legitimate. It does require local write access by the attacker, though, which makes this attack vector less likely. Version 2.40.1 contains a patch for this issue. Some workarounds are available. Do not work on a Windows machine with shared accounts, or alternatively create a `C:\mingw64` folder and leave it empty. Users who have administrative rights may remove the permission to create folders in `C:\`. | https://github.com/git-for-windows/git/security/advisories/GHSA-9w66-8mq8-5vm8 | 2023-02-15T16:34:48.773Z | 2023-04-25T19:51:38.433Z | 2023-04-25T19:51:38.433Z | {'Vendor': 'git-for-windows', 'Product': 'git', 'Versions': '< 2.40.1'} |
CVE-2023-25116 | Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_openvpn_client function with the local_virtual_ip and the remote_virtual_ip variables. | https://talosintelligence.com/vulnerability_reports/TALOS-2023-1716 | 2023-02-02T20:42:36.076Z | 2023-07-06T14:53:26.408Z | 2023-07-17T19:35:23.273Z | {'Vendor': 'Milesight', 'Product': 'UR32L', 'Versions': 'v32.3.0.5'} |
CVE-2023-25395 | TOTOlink A7100RU V7.4cu.2313_B20191024 router has a command injection vulnerability. | https://github.com/Am1ngl/ttt/tree/main/22 | 2023-02-06T00:00:00 | 2023-03-08T00:00:00 | 2023-03-08T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-25680 | IBM Robotic Process Automation 21.0.1 through 21.0.5 is vulnerable to insufficiently protecting credentials. Queue Provider credentials are not obfuscated while editing queue provider details. IBM X-Force ID: 247032. | https://www.ibm.com/support/pages/node/6962207 | 2023-02-11T18:09:03.126Z | 2023-03-15T19:42:46.825Z | 2023-03-15T19:42:46.825Z | {'Vendor': 'IBM', 'Product': 'Robotic Process Automation', 'Versions': '21.0.1'} |
CVE-2023-25946 | Authentication bypass vulnerability in Qrio Lock (Q-SL2) firmware version 2.0.9 and earlier allows a network-adjacent attacker to analyze the product's communication data and conduct an arbitrary operation under certain conditions. | https://qrio.me/article/announce/2023/4140/ | 2023-03-15T00:00:00 | 2023-05-23T00:00:00 | 2023-05-23T00:00:00 | {'Vendor': 'Qrio, inc.', 'Product': 'Qrio Lock (Q-SL2)', 'Versions': 'firmware version 2.0.9 and earlier'} |
CVE-2023-25045 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in David F. Carr RSVPMaker allows SQL Injection.This issue affects RSVPMaker: from n/a through 9.9.3.
| https://patchstack.com/database/vulnerability/rsvpmaker/wordpress-rsvpmaker-plugin-9-9-3-sql-injection-vulnerability?_s_id=cve | 2023-02-02T09:58:50.692Z | 2023-10-31T13:32:26.940Z | 2023-10-31T13:32:26.940Z | {'Vendor': 'David F. Carr', 'Product': 'RSVPMaker', 'Versions': 'n/a'} |
CVE-2023-25415 | Aten PE8108 2.4.232 is vulnerable to Incorrect Access Control. The device allows unauthenticated access to Event Notification configuration. | https://www.pentagrid.ch/en/blog/multiple-vulnerabilities-in-aten-PE8108-power-distribution-unit/ | 2023-02-06T00:00:00 | 2023-04-11T00:00:00 | 2023-04-11T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-25100 | Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_qos function with the default_class variable. | https://talosintelligence.com/vulnerability_reports/TALOS-2023-1716 | 2023-02-02T20:42:36.072Z | 2023-07-06T14:53:24.978Z | 2023-07-17T19:35:21.204Z | {'Vendor': 'Milesight', 'Product': 'UR32L', 'Versions': 'v32.3.0.5'} |
CVE-2023-25550 |
A CWE-94: Improper Control of Generation of Code ('Code Injection') vulnerability exists that
allows remote code execution via the “hostname” parameter when maliciously crafted hostname
syntax is entered.
Affected products: StruxureWare Data Center Expert (V7.9.2 and prior)
| https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-045-02&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-045-02.pdf | 2023-02-07T17:00:03.778Z | 2023-04-18T20:36:30.681Z | 2023-04-18T20:36:30.681Z | {'Vendor': 'Schneider Electric', 'Product': 'StruxureWare Data Center Expert', 'Versions': 'All'} |
CVE-2023-25803 | Roxy-WI is a Web interface for managing Haproxy, Nginx, Apache, and Keepalived servers. Versions prior to 6.3.5.0 have a directory traversal vulnerability that allows the inclusion of server-side files. This issue is fixed in version 6.3.5.0. | https://github.com/hap-wi/roxy-wi/security/advisories/GHSA-cv9w-j9gh-5j3w | 2023-02-15T00:00:00 | 2023-03-13T00:00:00 | 2023-03-15T00:00:00 | {'Vendor': 'hap-wi', 'Product': 'roxy-wi', 'Versions': '< 6.3.5.0'} |
CVE-2023-25696 | Improper Input Validation vulnerability in the Apache Airflow Hive Provider.
This issue affects Apache Airflow Hive Provider versions before 5.1.3.
| https://github.com/apache/airflow/pull/29502 | 2023-02-13T02:07:50.225Z | 2023-02-24T11:48:21.189Z | 2023-02-24T11:48:21.189Z | {'Vendor': 'Apache Software Foundation', 'Product': 'Apache Airflow Hive Provider', 'Versions': '0'} |
CVE-2023-25442 | Auth. (admin+) Stored Cross-site Scripting (XSS) vulnerability in Marcel Pol Zeno Font Resizer plugin <= 1.7.9 versions. | https://patchstack.com/database/vulnerability/zeno-font-resizer/wordpress-zeno-font-resizer-plugin-1-7-9-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-02-06T12:38:03.961Z | 2023-04-07T13:45:12.607Z | 2023-04-07T13:45:12.607Z | {'Vendor': 'Marcel Pol', 'Product': 'Zeno Font Resizer', 'Versions': 'n/a'} |
CVE-2023-25012 | The Linux kernel through 6.1.9 has a Use-After-Free in bigben_remove in drivers/hid/hid-bigbenff.c via a crafted USB device because the LED controllers remain registered for too long. | https://seclists.org/oss-sec/2023/q1/53 | 2023-02-01T00:00:00 | 2023-02-01T00:00:00 | 2023-11-05T18:06:15.883739 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-25911 | The Danfoss AK-EM100 web applications allow for OS command injection through the web application parameters. | https://divd.nl/cves/CVE-2023-25911 | 2023-02-16T14:22:41.966Z | 2023-06-11T13:17:02.850Z | 2023-06-11T13:17:02.850Z | {'Vendor': 'Danfoss', 'Product': 'AK-EM100', 'Versions': '< 2.2.0.12'} |
CVE-2023-25507 | NVIDIA DGX-1 BMC contains a vulnerability in the SPX REST API, where an attacker with the appropriate level of authorization can inject arbitrary shell commands, which may lead to code execution, denial of service, information disclosure, and data tampering. | https://nvidia.custhelp.com/app/answers/detail/a_id/5458 | 2023-02-07T02:57:11.657Z | 2023-04-22T02:31:16.047Z | 2023-04-22T02:31:16.047Z | {'Vendor': 'NVIDIA', 'Product': 'NVIDIA DGX servers', 'Versions': 'All BMC versions prior to 3.39.3'} |
CVE-2023-25157 | GeoServer is an open source software server written in Java that allows users to share and edit geospatial data. GeoServer includes support for the OGC Filter expression language and the OGC Common Query Language (CQL) as part of the Web Feature Service (WFS) and Web Map Service (WMS) protocols. CQL is also supported through the Web Coverage Service (WCS) protocol for ImageMosaic coverages. Users are advised to upgrade to either version 2.21.4, or version 2.22.2 to resolve this issue. Users unable to upgrade should disable the PostGIS Datastore *encode functions* setting to mitigate ``strEndsWith``, ``strStartsWith`` and ``PropertyIsLike `` misuse and enable the PostGIS DataStore *preparedStatements* setting to mitigate the ``FeatureId`` misuse. | https://github.com/geoserver/geoserver/security/advisories/GHSA-7g5f-wrx8-5ccf | 2023-02-03T16:59:18.243Z | 2023-02-21T21:00:13.392Z | 2023-02-21T21:00:13.392Z | {'Vendor': 'geoserver', 'Product': 'geoserver', 'Versions': '>= 2.22.0, < 2.22.2, < 2.21.4'} |
CVE-2023-25784 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Bon Plan Gratos Sticky Ad Bar plugin <= 1.3.1 versions. | https://patchstack.com/database/vulnerability/sticky-ad-bar/wordpress-sticky-ad-bar-plugin-plugin-1-3-1-cross-site-scripting-xss?_s_id=cve | 2023-02-15T12:10:40.366Z | 2023-05-03T10:19:59.707Z | 2023-05-03T10:19:59.707Z | {'Vendor': 'Bon Plan Gratos', 'Product': 'Sticky Ad Bar Plugin', 'Versions': 'n/a'} |
CVE-2023-25443 | Cross-Site Request Forgery (CSRF) vulnerability in Wow-Company Button Generator – easily Button Builder plugin <= 2.3.5 versions. | https://patchstack.com/database/vulnerability/button-generation/wordpress-button-generator-plugin-2-3-5-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-02-06T12:38:03.961Z | 2023-07-11T12:29:47.929Z | 2023-07-11T12:29:47.929Z | {'Vendor': 'Wow-Company', 'Product': 'Button Generator – easily Button Builder', 'Versions': 'n/a'} |
CVE-2023-25013 | An issue was discovered in the femanager extension before 5.5.3, 6.x before 6.3.4, and 7.x before 7.1.0 for TYPO3. Missing access checks in the InvitationController allow an unauthenticated user to set the password of all frontend users. | https://typo3.org/help/security-advisories | 2023-02-01T00:00:00 | 2023-02-02T00:00:00 | 2023-02-02T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-25910 | A vulnerability has been identified in SIMATIC PCS 7 (All versions), SIMATIC S7-PM (All versions), SIMATIC STEP 7 V5 (All versions < V5.7). The affected product contains a database management system that could allow remote users with low privileges to use embedded functions of the database (local or in a network share) that have impact on the server.
An attacker with network access to the server network could leverage these embedded functions to run code with elevated privileges in the database management system's server. | https://cert-portal.siemens.com/productcert/pdf/ssa-968170.pdf | 2023-02-16T11:12:33.500Z | 2023-06-13T08:17:04.612Z | 2023-07-11T09:07:05.197Z | {'Vendor': 'Siemens', 'Product': 'SIMATIC PCS 7', 'Versions': 'All versions'} |
CVE-2023-25506 | NVIDIA DGX-1 contains a vulnerability in Ofbd in AMI SBIOS, where a preconditioned heap can allow a user with elevated privileges to cause an access beyond the end of a buffer, which may lead to code execution, escalation of privileges, denial of service and information disclosure. The scope of the impact of this vulnerability can extend to other components. | https://nvidia.custhelp.com/app/answers/detail/a_id/5458 | 2023-02-07T02:57:11.656Z | 2023-04-22T02:30:26.791Z | 2023-04-22T02:30:26.791Z | {'Vendor': 'NVIDIA', 'Product': 'NVIDIA DGX servers', 'Versions': 'All SBIOS prior to S2W_3A13'} |
CVE-2023-25156 | Kiwi TCMS, an open source test management system, does not impose rate limits in versions prior to 12.0. This makes it easier to attempt brute-force attacks against the login page. Users should upgrade to v12.0 or later to receive a patch. As a workaround, users may install and configure a rate-limiting proxy in front of Kiwi TCMS. | https://huntr.dev/bounties/2b1a9be9-45e9-490b-8de0-26a492e79795/ | 2023-02-03T00:00:00 | 2023-02-15T00:00:00 | 2023-02-15T00:00:00 | {'Vendor': 'kiwitcms', 'Product': 'kiwi', 'Versions': '12.0'} |
CVE-2023-25947 | The bundle management subsystem within OpenHarmony-v3.1.4 and prior versions has a null pointer reference vulnerability which local attackers can exploit this vulnerability to cause a DoS attack to the system when installing a malicious HAP package.
| https://gitee.com/openharmony/security/blob/master/en/security-disclosure/2023/2023-03.md | 2023-03-07T03:52:10.706Z | 2023-03-10T10:45:30.665Z | 2023-03-10T10:45:30.665Z | {'Vendor': 'OpenHarmony', 'Product': 'OpenHarmony', 'Versions': '3.1'} |
CVE-2023-25044 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Sumo Social Share Boost plugin <= 4.4 versions. | https://patchstack.com/database/vulnerability/social-share-boost/wordpress-social-share-boost-plugin-4-4-cross-site-scripting-xss-vulnerability-2?_s_id=cve | 2023-02-02T09:58:50.692Z | 2023-09-01T10:51:37.631Z | 2023-09-01T10:51:37.631Z | {'Vendor': 'Sumo', 'Product': 'Social Share Boost', 'Versions': 'n/a'} |
CVE-2023-25414 | Aten PE8108 2.4.232 is vulnerable to denial of service (DOS). | https://www.pentagrid.ch/en/blog/multiple-vulnerabilities-in-aten-PE8108-power-distribution-unit/ | 2023-02-06T00:00:00 | 2023-04-11T00:00:00 | 2023-04-11T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-25101 | Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_dmvpn function with the gre_key variable. | https://talosintelligence.com/vulnerability_reports/TALOS-2023-1716 | 2023-02-02T20:42:36.072Z | 2023-07-06T14:53:25.068Z | 2023-07-17T19:35:21.354Z | {'Vendor': 'Milesight', 'Product': 'UR32L', 'Versions': 'v32.3.0.5'} |
CVE-2023-25551 |
A CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site
Scripting') vulnerability exists on a DCE file upload endpoint when tampering with parameters
over HTTP.
Affected products: StruxureWare Data Center Expert (V7.9.2 and prior)
| https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-045-02&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-045-02.pdf | 2023-02-07T17:00:03.778Z | 2023-04-18T20:37:23.329Z | 2023-04-18T20:37:23.329Z | {'Vendor': 'Schneider Electric', 'Product': 'StruxureWare Data Center Expert', 'Versions': 'All'} |
CVE-2023-25802 | Roxy-WI is a Web interface for managing Haproxy, Nginx, Apache, and Keepalived servers. Versions prior to 6.3.6.0 don't correctly neutralize `dir/../filename` sequences, such as `/etc/nginx/../passwd`, allowing an actor to gain information about a server. Version 6.3.6.0 has a patch for this issue. | https://github.com/hap-wi/roxy-wi/security/advisories/GHSA-qcmp-q5h3-784m | 2023-02-15T16:34:48.771Z | 2023-03-13T19:35:11.243Z | 2023-03-13T19:35:11.243Z | {'Vendor': 'hap-wi', 'Product': 'roxy-wi', 'Versions': '< 6.3.6.0'} |
CVE-2023-25394 | Videostream macOS app 0.5.0 and 0.4.3 has a Race Condition. The Updater privileged script attempts to update Videostream every 5 hours. | https://getvideostream.com/ | 2023-02-06T00:00:00 | 2023-05-16T00:00:00 | 2023-08-28T17:06:16.229273 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-25402 | CleverStupidDog yf-exam 1.8.0 is vulnerable to File Upload. There is no restriction on the suffix of the uploaded file, resulting in any file upload. | https://github.com/CleverStupidDog/yf-exam/issues/1 | 2023-02-06T00:00:00 | 2023-03-03T00:00:00 | 2023-03-03T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-25052 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Teplitsa Yandex.News Feed by Teplitsa plugin <= 1.12.5 versions. | https://patchstack.com/database/vulnerability/yandexnews-feed-by-teplitsa/wordpress-yandex-news-feed-by-teplitsa-plugin-1-12-5-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-02-02T09:58:51.821Z | 2023-05-08T12:39:26.232Z | 2023-05-08T12:39:26.232Z | {'Vendor': 'Teplitsa', 'Product': 'Yandex.News Feed by Teplitsa', 'Versions': 'n/a'} |
CVE-2023-25814 | metersphere is an open source continuous testing platform. In versions prior to 2.7.1 a user who has permission to create a resource file through UI operations is able to append a path to their submission query which will be read by the system and displayed to the user. This allows a users of the system to read arbitrary files on the filesystem of the server so long as the server process itself has permission to read the requested files. This issue has been addressed in version 2.7.1. All users are advised to upgrade. There are no known workarounds for this issue. | https://github.com/metersphere/metersphere/security/advisories/GHSA-fwc3-5h55-mh2j | 2023-02-15T16:34:48.773Z | 2023-03-09T17:10:57.416Z | 2023-03-09T17:10:57.416Z | {'Vendor': 'metersphere', 'Product': 'metersphere', 'Versions': '< 2.7.1'} |
CVE-2023-25547 |
A CWE-863: Incorrect Authorization vulnerability exists that could allow remote code execution
on upload and install packages when a hacker is using a low privileged user account. Affected products: StruxureWare Data Center Expert (V7.9.2 and prior)
| https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-045-02&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-045-02.pdf | 2023-02-07T17:00:03.777Z | 2023-04-18T20:31:35.199Z | 2023-04-18T20:31:35.199Z | {'Vendor': 'Schneider Electric', 'Product': 'StruxureWare Data Center Expert', 'Versions': 'All'} |
CVE-2023-25117 | Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_openvpn_client function with the local_virtual_ip and the local_virtual_mask variables. | https://talosintelligence.com/vulnerability_reports/TALOS-2023-1716 | 2023-02-02T20:42:36.076Z | 2023-07-06T14:53:26.489Z | 2023-07-17T19:35:23.385Z | {'Vendor': 'Milesight', 'Product': 'UR32L', 'Versions': 'v32.3.0.5'} |
CVE-2023-25793 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in George Pattihis Link Juice Keeper plugin <= 2.0.2 versions. | https://patchstack.com/database/vulnerability/link-juice-keeper/wordpress-link-juice-keeper-plugin-2-0-2-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-02-15T12:11:10.695Z | 2023-04-25T18:40:09.289Z | 2023-04-25T18:40:09.289Z | {'Vendor': 'George Pattihis', 'Product': 'Link Juice Keeper', 'Versions': 'n/a'} |
CVE-2023-25906 | Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | https://helpx.adobe.com/security/products/dimension/apsb23-20.html | 2023-02-15T00:00:00 | 2023-03-28T00:00:00 | 2023-03-28T00:00:00 | {'Vendor': 'Adobe', 'Product': 'Dimension', 'Versions': 'unspecified, unspecified'} |
CVE-2023-25005 | A maliciously crafted DLL file can be forced to read beyond allocated boundaries in Autodesk InfraWorks 2023, and 2021 when parsing the DLL files could lead to a resource injection vulnerability. | https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0006 | 2023-02-01T00:00:00 | 2023-05-12T00:00:00 | 2023-05-12T00:00:00 | {'Vendor': 'n/a', 'Product': 'Autodesk InfraWorks', 'Versions': '2023, 2021'} |
CVE-2023-25140 | A vulnerability has been identified in Parasolid V34.0 (All versions < V34.0.254), Parasolid V34.1 (All versions < V34.1.242), Parasolid V35.0 (All versions < V35.0.170), Parasolid V35.1 (All versions < V35.1.150), Solid Edge SE2022 (All versions < V222.0MP12). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process. | https://cert-portal.siemens.com/productcert/pdf/ssa-491245.pdf | 2023-02-03T08:06:30.685Z | 2023-02-14T10:37:08.574Z | 2023-03-14T09:31:55.102Z | {'Vendor': 'Siemens', 'Product': 'Parasolid V34.0', 'Versions': 'All versions < V34.0.254'} |
CVE-2023-25510 | NVIDIA CUDA Toolkit SDK for Linux and Windows contains a NULL pointer dereference in cuobjdump, where a local user running the tool against a malformed binary may cause a limited denial of service. | https://nvidia.custhelp.com/app/answers/detail/a_id/5456 | 2023-02-07T02:57:11.658Z | 2023-04-22T02:33:42.044Z | 2023-04-22T02:33:42.044Z | {'Vendor': 'NVIDIA', 'Product': 'NVIDIA CUDA Toolkit', 'Versions': 'All versions prior to 12.1 Update 1'} |
CVE-2023-25707 | Cross-Site Request Forgery (CSRF) vulnerability in E4J s.R.L. VikBooking Hotel Booking Engine & PMS plugin <= 1.5.12 versions. | https://patchstack.com/database/vulnerability/vikbooking/wordpress-vikbooking-hotel-booking-engine-pms-plugin-1-5-12-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-02-13T04:14:01.863Z | 2023-05-23T12:36:40.598Z | 2023-05-23T12:36:40.598Z | {'Vendor': 'E4J s.r.l.', 'Product': 'VikBooking Hotel Booking Engine & PMS', 'Versions': 'n/a'} |
CVE-2023-25642 |
There is a buffer overflow vulnerability in some ZTE mobile internet producsts. Due to insufficient validation of tcp port parameter, an authenticated attacker could use the vulnerability to perform a denial of service attack.
| https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1032504 | 2023-02-09T19:47:48.021Z | 2023-12-14T07:17:08.945Z | 2023-12-14T07:17:08.945Z | {'Vendor': 'ZTE', 'Product': 'MC801A', 'Versions': 'MC801A_Elisa3_B19'} |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.