CVE_ID
stringlengths 9
213
⌀ | Description
stringlengths 24
3.87k
⌀ | URL
stringlengths 12
306
⌀ | DateReserved
stringlengths 19
24
⌀ | DatePublished
stringlengths 19
75
⌀ | DateUpdated
stringlengths 19
61
⌀ | AffectedProducts
stringlengths 46
143k
⌀ |
---|---|---|---|---|---|---|
CVE-2023-25514 | NVIDIA CUDA toolkit for Linux and Windows contains a vulnerability in cuobjdump, where an attacker may cause an out-of-bounds read by tricking a user into running cuobjdump on a malformed input file. A successful exploit of this vulnerability may lead to limited denial of service, code execution, and limited information disclosure. | https://nvidia.custhelp.com/app/answers/detail/a_id/5456 | 2023-02-07T02:57:11.658Z | 2023-04-22T02:36:23.070Z | 2023-04-22T02:36:23.070Z | {'Vendor': 'NVIDIA', 'Product': 'NVIDIA CUDA Toolkit', 'Versions': 'All versions prior to 12.1 Update 1'} |
CVE-2023-25902 | Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | https://helpx.adobe.com/security/products/dimension/apsb23-20.html | 2023-02-15T00:00:00 | 2023-03-28T00:00:00 | 2023-03-28T00:00:00 | {'Vendor': 'Adobe', 'Product': 'Dimension', 'Versions': 'unspecified, unspecified'} |
CVE-2023-25001 | A maliciously crafted SKP file in Autodesk Navisworks 2023 and 2022 be used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution. | https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0002 | 2023-02-01T00:00:00 | 2023-06-27T00:00:00 | 2023-06-27T00:00:00 | {'Vendor': 'n/a', 'Product': 'Navisworks', 'Versions': '2023, 2022'} |
CVE-2023-25451 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in WPChill CPO Content Types plugin <= 1.1.0 versions. | https://patchstack.com/database/vulnerability/cpo-content-types/wordpress-cpo-content-types-plugin-1-1-0-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-02-06T12:38:03.962Z | 2023-04-23T10:41:55.444Z | 2023-04-23T10:41:55.444Z | {'Vendor': 'WPChill', 'Product': 'CPO Content Types', 'Versions': 'n/a'} |
CVE-2023-25282 | A heap overflow vulnerability in D-Link DIR820LA1_FW106B02 allows attackers to cause a denial of service via the config.log_to_syslog and log_opt_dropPackets parameters to mydlink_api.ccp. | https://www.dlink.com/en/security-bulletin/ | 2023-02-06T00:00:00 | 2023-03-15T00:00:00 | 2023-03-15T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-25797 | Auth. Stored Cross-Site Scripting (XSS) vulnerability in Mr.Vibe vSlider Multi Image Slider for WordPress plugin <= 4.1.2 versions. | https://patchstack.com/database/vulnerability/vslider/wordpress-vslider-multi-image-slider-for-wordpress-plugin-4-1-2-cross-site-scripting-xss?_s_id=cve | 2023-02-15T12:11:10.695Z | 2023-05-03T10:25:10.749Z | 2023-05-03T10:25:10.749Z | {'Vendor': 'Mr.Vibe', 'Product': 'vSlider Multi Image Slider for WordPress', 'Versions': 'n/a'} |
CVE-2023-25810 | Uptime Kuma is a self-hosted monitoring tool. In versions prior to 1.20.0 the Uptime Kuma status page allows a persistent XSS attack. Users are advised to upgrade. There are no known workarounds for this vulnerability. | https://github.com/louislam/uptime-kuma/security/advisories/GHSA-wh8j-xr66-f296 | 2023-02-15T16:34:48.772Z | 2023-02-21T20:45:38.072Z | 2023-02-21T20:45:38.072Z | {'Vendor': 'louislam', 'Product': 'uptime-kuma', 'Versions': '< 1.20.0'} |
CVE-2023-25113 | Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_l2tp function with the key variable. | https://talosintelligence.com/vulnerability_reports/TALOS-2023-1716 | 2023-02-02T20:42:36.074Z | 2023-07-06T14:53:26.155Z | 2023-07-17T19:35:22.893Z | {'Vendor': 'Milesight', 'Product': 'UR32L', 'Versions': 'v32.3.0.5'} |
CVE-2023-25056 | Cross-Site Request Forgery (CSRF) vulnerability in SlickRemix Feed Them Social plugin <= 3.0.2 versions. | https://patchstack.com/database/vulnerability/feed-them-social/wordpress-feed-them-social-for-twitter-feed-youtube-and-more-plugin-3-0-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-02-02T09:58:51.822Z | 2023-05-23T13:30:39.319Z | 2023-05-23T13:30:39.319Z | {'Vendor': 'SlickRemix', 'Product': 'Feed Them Social', 'Versions': 'n/a'} |
CVE-2023-25955 | National land numerical information data conversion tool all versions improperly restricts XML external entity references (XXE). By processing a specially crafted XML file, arbitrary files on the PC may be accessed by an attacker. | https://nlftp.mlit.go.jp/i_news.html#news4 | 2023-03-15T00:00:00 | 2023-04-11T00:00:00 | 2023-04-11T00:00:00 | {'Vendor': 'Ministry of Land, Infrastructure, Transport and Tourism, Japan', 'Product': 'National land numerical information data conversion tool', 'Versions': 'all versions'} |
CVE-2023-25105 | Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_ike_profile function with the secrets_remote variable. | https://talosintelligence.com/vulnerability_reports/TALOS-2023-1716 | 2023-02-02T20:42:36.073Z | 2023-07-06T14:53:25.492Z | 2023-07-17T19:35:21.941Z | {'Vendor': 'Milesight', 'Product': 'UR32L', 'Versions': 'v32.3.0.5'} |
CVE-2023-25555 |
A CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS
Command Injection') vulnerability exists that could allow a user that knows the credentials to
execute unprivileged shell commands on the appliance over SSH.
Affected products: StruxureWare Data Center Expert (V7.9.2 and prior)
| https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-045-02&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-045-02.pdf | 2023-02-07T17:00:03.780Z | 2023-04-18T20:39:14.874Z | 2023-04-18T20:39:14.874Z | {'Vendor': 'Schneider Electric', 'Product': 'StruxureWare Data Center Expert', 'Versions': 'All'} |
CVE-2023-25806 | OpenSearch Security is a plugin for OpenSearch that offers encryption, authentication and authorization. There is an observable discrepancy in the authentication response time between calls where the user provided exists and calls where it does not. This issue only affects calls using the internal basic identity provider (IdP), and not other externally configured IdPs. Patches were released in versions 1.3.9 and 2.6.0, there are no workarounds. | https://github.com/opensearch-project/security/security/advisories/GHSA-c6wg-cm5x-rqvj | 2023-02-15T16:34:48.772Z | 2023-03-02T03:04:26.889Z | 2023-03-02T03:04:26.889Z | {'Vendor': 'opensearch-project', 'Product': 'security', 'Versions': '< 1.3.9, >= 2.0.0, < 2.6.0'} |
CVE-2023-25040 | Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Vova Anokhin WordPress Shortcodes Plugin — Shortcodes Ultimate plugin <= 5.12.6 versions. | https://patchstack.com/database/vulnerability/shortcodes-ultimate/wordpress-shortcodes-ultimate-plugin-5-12-6-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-02-02T09:58:50.691Z | 2023-03-30T11:10:26.916Z | 2023-03-30T11:10:26.916Z | {'Vendor': 'Vova Anokhin', 'Product': 'WordPress Shortcodes Plugin — Shortcodes Ultimate', 'Versions': 'n/a'} |
CVE-2023-25739 | Module load requests that failed were not being checked as to whether or not they were cancelled causing a use-after-free in <code>ScriptLoadContext</code>. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8. | https://www.mozilla.org/security/advisories/mfsa2023-06/ | 2023-02-13T00:00:00 | 2023-06-02T00:00:00 | 2023-06-02T00:00:00 | {'Vendor': 'Mozilla', 'Product': 'Firefox', 'Versions': 'unspecified'} |
CVE-2023-25693 | Improper Input Validation vulnerability in the Apache Airflow Sqoop Provider.
This issue affects Apache Airflow Sqoop Provider versions before 3.1.1.
| https://github.com/apache/airflow/pull/29500 | 2023-02-12T23:28:53.552Z | 2023-02-24T11:48:11.397Z | 2023-02-24T11:48:11.397Z | {'Vendor': 'Apache Software Foundation', 'Product': 'Apache Airflow Sqoop Provider', 'Versions': '0'} |
CVE-2023-25369 | Siglent SDS 1104X-E SDS1xx4X-E_V6.1.37R9.ADS is vulnerable to Denial of Service on the user interface triggered by malformed SCPI command. | https://github.com/BretMcDanel/CVE/blob/main/CVE-2023-25369.md | 2023-02-06T00:00:00 | 2023-06-14T00:00:00 | 2023-06-14T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-25152 | Wings is Pterodactyl's server control plane. Affected versions are subject to a vulnerability which can be used to create new files and directory structures on the host system that previously did not exist, potentially allowing attackers to change their resource allocations, promote their containers to privileged mode, or potentially add ssh authorized keys to allow the attacker access to a remote shell on the target machine. In order to use this exploit, an attacker must have an existing "server" allocated and controlled by the Wings Daemon. This vulnerability has been resolved in version `v1.11.3` of the Wings Daemon, and has been back-ported to the 1.7 release series in `v1.7.3`. Anyone running `v1.11.x` should upgrade to `v1.11.3` and anyone running `v1.7.x` should upgrade to `v1.7.3`. There are no known workarounds for this vulnerability.
### Workarounds
None at this time.
| https://github.com/pterodactyl/wings/security/advisories/GHSA-p8r3-83r8-jwj5 | 2023-02-03T16:59:18.242Z | 2023-02-08T18:52:28.510Z | null | {'Vendor': 'pterodactyl', 'Product': 'wings', 'Versions': '< 1.7.3, >= 1.11.0, < 1.11.3'} |
CVE-2023-25447 | Cross-Site Request Forgery (CSRF) vulnerability in Inkthemescom ColorWay theme <= 4.2.3 versions. | https://patchstack.com/database/vulnerability/colorway/wordpress-colorway-theme-4-2-3-csrf-leading-to-arbitrary-plugin-activation?_s_id=cve | 2023-02-06T12:38:03.962Z | 2023-05-22T14:13:51.031Z | 2023-05-22T14:13:51.031Z | {'Vendor': 'Inkthemescom', 'Product': 'ColorWay', 'Versions': 'n/a'} |
CVE-2023-25017 | RIFARTEK IOT Wall has a vulnerability of incorrect authorization. An authenticated remote attacker with general user privilege is allowed to perform specific privileged function to access and modify all sensitive data. | https://www.twcert.org.tw/tw/cp-132-6962-34ac1-1.html | 2023-02-02T00:00:00 | 2023-03-27T00:00:00 | 2023-03-27T00:00:00 | {'Vendor': 'Rifartek', 'Product': 'IOT Wall', 'Versions': '22'} |
CVE-2023-25914 | Due to improper restriction, attackers could retrieve and read system files of the underlying server through the XML interface. | https://csirt.divd.nl/CVE-2023-25914 | 2023-02-16T14:22:41.966Z | 2023-08-21T20:30:03.122Z | 2023-08-21T20:30:03.122Z | {'Vendor': 'Danfoss', 'Product': 'AK-SM800A', 'Versions': '< 3.3'} |
CVE-2023-25781 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Sebastian Krysmanski Upload File Type Settings plugin <= 1.1 versions. | https://patchstack.com/database/vulnerability/upload-file-type-settings-plugin/wordpress-upload-file-type-settings-plugin-plugin-1-1-cross-site-scripting-xss?_s_id=cve | 2023-02-15T12:10:40.365Z | 2023-05-26T11:19:00.362Z | 2023-05-26T11:19:00.362Z | {'Vendor': 'Sebastian Krysmanski', 'Product': 'Upload File Type Settings Plugin', 'Versions': 'n/a'} |
CVE-2023-40180 | silverstripe-graphql is a package which serves Silverstripe data in GraphQL representations. An attacker could use a recursive graphql query to execute a Distributed Denial of Service attack (DDOS attack) against a website. This mostly affects websites with publicly exposed graphql schemas. If your Silverstripe CMS project does not expose a public facing graphql schema, a user account is required to trigger the DDOS attack. If your site is hosted behind a content delivery network (CDN), such as Imperva or CloudFlare, this may further mitigate the risk. This issue has been addressed in versions 3.8.2, 4.1.3, 4.2.5, 4.3.4, and 5.0.3. Users are advised to upgrade. There are no known workarounds for this vulnerability. | https://github.com/silverstripe/silverstripe-graphql/security/advisories/GHSA-v23w-pppm-jh66 | 2023-08-09T15:26:41.052Z | 2023-10-16T18:05:14.806Z | 2023-10-16T18:43:50.879Z | {'Vendor': 'silverstripe', 'Product': 'silverstripe-graphql', 'Versions': '>= 3.0.0, < 3.8.2, >= 4.0.0, < 4.1.3, >= 4.2.0, < 4.2.5, >= 4.3.0, < 4.3.4, >= 5.0.0, < 5.0.3'} |
CVE-2023-40303 | GNU inetutils before 2.5 may allow privilege escalation because of unchecked return values of set*id() family functions in ftpd, rcp, rlogin, rsh, rshd, and uucpd. This is, for example, relevant if the setuid system call fails when a process is trying to drop privileges before letting an ordinary user control the activities of the process. | https://git.savannah.gnu.org/cgit/inetutils.git/commit/?id=e4e65c03f4c11292a3e40ef72ca3f194c8bffdd6 | 2023-08-14T00:00:00 | 2023-08-14T00:00:00 | 2024-01-02T00:16:47.588459 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-40753 | There is a Cross Site Scripting (XSS) vulnerability in the message parameter of index.php in PHPJabbers Ticket Support Script v3.2. | https://www.phpjabbers.com/ticket-support-script | 2023-08-22T00:00:00 | 2023-08-28T00:00:00 | 2023-08-28T12:50:18.896167 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-40587 | Pyramid is an open source Python web framework. A path traversal vulnerability in Pyramid versions 2.0.0 and 2.0.1 impacts users of Python 3.11 that are using a Pyramid static view with a full filesystem path and have a `index.html` file that is located exactly one directory above the location of the static view's file system path. No further path traversal exists, and the only file that could be disclosed accidentally is `index.html`. Pyramid version 2.0.2 rejects any path that contains a null-byte out of caution. While valid in directory/file names, we would strongly consider it a mistake to use null-bytes in naming files/directories. Secondly, Python 3.11, and 3.12 has fixed the underlying issue in `os.path.normpath` to no longer truncate on the first `0x00` found, returning the behavior to pre-3.11 Python, un an as of yet unreleased version. Fixes will be available in:Python 3.12.0rc2 and 3.11.5. Some workarounds are available. Use a version of Python 3 that is not affected, downgrade to Python 3.10 series temporarily, or wait until Python 3.11.5 is released and upgrade to the latest version of Python 3.11 series. | https://github.com/Pylons/pyramid/security/advisories/GHSA-j8g2-6fc7-q8f8 | 2023-08-16T18:24:02.392Z | 2023-08-25T20:46:35.688Z | 2023-08-25T20:46:35.688Z | {'Vendor': 'Pylons', 'Product': 'pyramid', 'Versions': '>= 2.0.0, < 2.0.2'} |
CVE-2023-40138 | In FillUi of FillUi.java, there is a possible way to view another user's images due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | https://android.googlesource.com/platform/frameworks/base/+/08becc8c600f14c5529115cc1a1e0c97cd503f33 | 2023-08-09T02:29:36.075Z | 2023-10-27T20:22:59.315Z | 2023-10-27T20:22:59.315Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12, 11'} |
CVE-2023-40568 | null | null | 2023-08-16T18:24:02.389Z | null | 2023-08-25T19:36:36.566Z | {'Vendor': 'NA', 'Product': 'NA', 'Versions': ''} |
CVE-2023-40092 | In verifyShortcutInfoPackage of ShortcutService.java, there is a possible way to see another user's image due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | https://android.googlesource.com/platform/frameworks/base/+/a5e55363e69b3c84d3f4011c7b428edb1a25752c | 2023-08-09T02:29:29.983Z | 2023-12-04T22:40:53.469Z | 2023-12-22T00:16:50.969Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14, 13, 12L, 12, 11'} |
CVE-2023-40641 | In Messaging, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed | https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074 | 2023-08-18T02:28:08.632Z | 2023-10-08T03:36:00.842Z | 2023-10-08T03:36:00.842Z | {'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC9863A', 'Versions': 'Android11/Android12'} |
CVE-2023-40211 | Exposure of Sensitive Information to an Unauthorized Actor vulnerability in PickPlugins Post Grid Combo – 36+ Gutenberg Blocks.This issue affects Post Grid Combo – 36+ Gutenberg Blocks: from n/a through 2.2.50.
| https://patchstack.com/database/vulnerability/post-grid/wordpress-post-grid-combo-plugin-2-2-50-sensitive-data-exposure-vulnerability?_s_id=cve | 2023-08-10T13:20:36.817Z | 2023-11-30T15:03:24.108Z | 2023-11-30T15:03:24.108Z | {'Vendor': 'PickPlugins', 'Product': 'Post Grid Combo – 36+ Gutenberg Blocks', 'Versions': 'n/a'} |
CVE-2023-40354 | An issue was discovered in MariaDB MaxScale before 23.02.3. A user enters an encrypted password on a "maxctrl create service" command line, but this password is then stored in cleartext in the resulting .cnf file under /var/lib/maxscale/maxscale.cnf.d. The fixed versions are 2.5.28, 6.4.9, 22.08.8, and 23.02.3. | https://jira.mariadb.org/browse/MXS-4681 | 2023-08-14T00:00:00 | 2023-08-14T00:00:00 | 2023-08-14T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-40968 | Buffer Overflow vulnerability in hzeller timg v.1.5.1 and before allows a remote attacker to cause a denial of service via the 0x61200000045c address. | https://github.com/hzeller/timg/issues/115 | 2023-08-22T00:00:00 | 2023-09-01T00:00:00 | 2023-09-18T13:24:34.147769 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-40591 | go-ethereum (geth) is a golang execution layer implementation of the Ethereum protocol. A vulnerable node, can be made to consume unbounded amounts of memory when handling specially crafted p2p messages sent from an attacker node. The fix is included in geth version `1.12.1-stable`, i.e, `1.12.2-unstable` and onwards. Users are advised to upgrade. There are no known workarounds for this vulnerability.
| https://github.com/ethereum/go-ethereum/security/advisories/GHSA-ppjg-v974-84cm | 2023-08-16T18:24:02.393Z | 2023-09-06T18:07:20.899Z | 2023-09-06T18:07:20.899Z | {'Vendor': 'ethereum', 'Product': 'go-ethereum', 'Versions': '< 1.12.1-stable'} |
CVE-2023-40084 | In run of MDnsSdListener.cpp, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. | https://android.googlesource.com/platform/system/netd/+/1b8bddd96b2efd4074b6d4eee377b62077c031bd | 2023-08-09T02:29:29.982Z | 2023-12-04T22:40:52.302Z | 2023-12-22T00:16:48.509Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14, 13, 12L, 12, 11'} |
CVE-2023-40207 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in RedNao Donations Made Easy – Smart Donations allows SQL Injection.This issue affects Donations Made Easy – Smart Donations: from n/a through 4.0.12.
| https://patchstack.com/database/vulnerability/smart-donations/wordpress-donations-made-easy-smart-donations-plugin-4-0-12-sql-injection?_s_id=cve | 2023-08-10T13:20:36.817Z | 2023-11-06T08:00:09.182Z | 2023-11-06T08:00:09.182Z | {'Vendor': 'RedNao', 'Product': 'Donations Made Easy – Smart Donations', 'Versions': 'n/a'} |
CVE-2023-40657 | A reflected XSS vulnerability was discovered in the Joomdoc component for Joomla. | https://extensions.joomla.org/extension/joomdoc/ | 2023-08-18T04:29:42.287Z | 2023-12-14T08:51:56.186Z | 2023-12-14T08:51:56.186Z | {'Vendor': 'artio.net', 'Product': 'Joomdoc component for Joomla', 'Versions': '1.0.0-4.0.5'} |
CVE-2023-40342 | Jenkins Flaky Test Handler Plugin 1.2.2 and earlier does not escape JUnit test contents when showing them on the Jenkins UI, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to control JUnit report file contents. | https://www.jenkins.io/security/advisory/2023-08-16/#SECURITY-3223 | 2023-08-14T16:02:56.435Z | 2023-08-16T14:32:53.258Z | 2023-10-24T12:51:26.330Z | {'Vendor': 'Jenkins Project', 'Product': 'Jenkins Flaky Test Handler Plugin', 'Versions': '0'} |
CVE-2023-40712 | Apache Airflow, versions before 2.7.1, is affected by a vulnerability that allows authenticated users who have access to see the task/dag in the UI, to craft a URL, which could lead to unmasking the secret configuration of the task that otherwise would be masked in the UI.
Users are strongly advised to upgrade to version 2.7.1 or later which has removed the vulnerability. | https://github.com/apache/airflow/pull/33512 | 2023-08-20T19:29:57.254Z | 2023-09-12T11:05:48.763Z | 2023-09-12T11:05:48.763Z | {'Vendor': 'Apache Software Foundation', 'Product': 'Apache Airflow', 'Versions': '0'} |
CVE-2023-40196 | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in ImageRecycle ImageRecycle pdf & image compression plugin <= 3.1.11 versions. | https://patchstack.com/database/vulnerability/imagerecycle-pdf-image-compression/wordpress-imagerecycle-pdf-image-compression-plugin-3-1-11-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-08-10T11:31:18.458Z | 2023-09-04T11:15:46.316Z | 2023-09-04T11:15:46.316Z | {'Vendor': 'ImageRecycle', 'Product': 'ImageRecycle pdf & image compression', 'Versions': 'n/a'} |
CVE-2023-40895 | Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was discovered to contain a stack overflow via parameter list at /goform/SetVirtualServerCfg. | https://github.com/peris-navince/founded-0-days/blob/main/ac8/formSetVirtualSer/1.md | 2023-08-22T00:00:00 | 2023-08-24T00:00:00 | 2023-08-24T17:10:44.941897 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-40179 | Silverware Games is a premium social network where people can play games online. Prior to version 1.3.6, the Password Recovery form would throw an error if the specified email was not found in our database. It would only display the "Enter the code" form if the email is associated with a member of the site. Since version 1.3.6, the "Enter the code" form is always returned, showing the message "If the entered email is associated with an account, a code will be sent now". This change prevents potential violators from determining if our site has a user with the specified email. | https://github.com/mesosoi/silverwaregames-io-issue-tracker/security/advisories/GHSA-789j-chfj-58hr | 2023-08-09T15:26:41.052Z | 2023-08-25T00:58:56.607Z | 2023-08-25T00:58:56.607Z | {'Vendor': 'mesosoi', 'Product': 'silverwaregames-io-issue-tracker', 'Versions': '< 1.3.6'} |
CVE-2023-40529 | This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 17 and iPadOS 17. A person with physical access to a device may be able to use VoiceOver to access private calendar information. | https://support.apple.com/en-us/HT213938 | 2023-08-14T21:54:53.723Z | 2024-01-10T22:03:07.433Z | 2024-01-10T22:03:07.433Z | {'Vendor': 'Apple', 'Product': 'iOS and iPadOS', 'Versions': 'unspecified'} |
CVE-2023-40600 | Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Exactly WWW EWWW Image Optimizer. It works only when debug.log is turned on.This issue affects EWWW Image Optimizer: from n/a through 7.2.0.
| https://patchstack.com/database/vulnerability/ewww-image-optimizer/wordpress-ewww-image-optimizer-plugin-7-2-0-sensitive-data-exposure-vulnerability?_s_id=cve | 2023-08-17T10:47:42.476Z | 2023-11-30T15:00:09.354Z | 2023-11-30T15:00:09.354Z | {'Vendor': 'Exactly WWW', 'Product': 'EWWW Image Optimizer', 'Versions': 'n/a'} |
CVE-2023-40250 | Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnerability in Hancom HCell on Windows allows Overflow Buffers.This issue affects HCell: 12.0.0.893.
| https://www.hancom.com/cs_center/csDownload.do?gnb0=25gnb1=80 | 2023-08-11T01:54:13.646Z | 2024-01-12T01:31:06.291Z | 2024-01-12T01:31:06.291Z | {'Vendor': 'Hancom', 'Product': 'HCell', 'Versions': '12.0.0.893'} |
CVE-2023-40745 | LibTIFF is vulnerable to an integer overflow. This flaw allows remote attackers to cause a denial of service (application crash) or possibly execute an arbitrary code via a crafted tiff image, which triggers a heap-based buffer overflow. | https://access.redhat.com/security/cve/CVE-2023-40745 | 2023-08-25T09:21:36.657Z | 2023-10-05T18:55:26.192Z | 2024-01-23T02:16:06.425Z | {'Vendor': 'n/a', 'Product': 'libtiff', 'Versions': '4.6.0'} |
CVE-2023-40315 | In OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 and related Meridian versions, any user that has the ROLE_FILESYSTEM_EDITOR can easily escalate their privileges to ROLE_ADMIN or any other role. The solution is to upgrade to Meridian 2023.1.5 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization's private networks and should not be directly accessible from the Internet. OpenNMS thanks Erik Wynter for reporting this issue. | https://github.com/OpenNMS/opennms/pull/6250 | 2023-08-14T13:02:51.889Z | 2023-08-17T19:04:01.437Z | 2023-08-17T19:04:01.437Z | {'Vendor': 'The OpenNMS Group', 'Product': 'Horizon', 'Versions': '31.0.8, 0'} |
CVE-2023-40801 | The sub_451784 function does not validate the parameters entered by the user, resulting in a stack overflow vulnerability in Tenda AC23 v16.03.07.45_cn | https://github.com/lst-oss/Vulnerability/tree/main/Tenda/AC23/sub_451784 | 2023-08-22T00:00:00 | 2023-08-25T00:00:00 | 2023-08-25T14:55:06.641988 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-40552 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Gurcharan Singh Fitness calculators plugin plugin <= 2.0.7 versions. | https://patchstack.com/database/vulnerability/fitness-calculators/wordpress-fitness-calculators-plugin-plugin-2-0-7-cross-site-scripting-xss?_s_id=cve | 2023-08-16T11:15:05.044Z | 2023-09-06T08:11:12.161Z | 2023-09-06T08:11:12.161Z | {'Vendor': 'Gurcharan Singh', 'Product': 'Fitness calculators plugin', 'Versions': 'n/a'} |
CVE-2023-40047 |
In WS_FTP Server version prior to 8.8.2, a stored cross-site scripting (XSS) vulnerability exists in WS_FTP Server's Management module. An attacker with administrative privileges could import a SSL certificate with malicious attributes containing cross-site scripting payloads. Once the cross-site scripting payload is successfully stored, an attacker could leverage this vulnerability to target WS_FTP Server admins with a specialized payload which results in the execution of malicious JavaScript within the context of the victims browser.
| https://www.progress.com/ws_ftp | 2023-08-08T19:44:41.112Z | 2023-09-27T14:50:55.329Z | 2023-09-27T15:23:44.201Z | {'Vendor': 'Progress Software Corporation', 'Product': 'WS_FTP Server', 'Versions': '8.8.0'} |
CVE-2023-40417 | A window management issue was addressed with improved state management. This issue is fixed in Safari 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. Visiting a website that frames malicious content may lead to UI spoofing. | https://support.apple.com/en-us/HT213938 | 2023-08-14T20:26:36.258Z | 2023-09-26T20:12:00.979Z | 2023-09-26T20:12:00.979Z | {'Vendor': 'Apple', 'Product': 'iOS and iPadOS', 'Versions': 'unspecified'} |
CVE-2023-40944 | Schoolmate 1.3 is vulnerable to SQL Injection in the variable $schoolname from Database at ~\header.php. | https://github.com/KLSEHB/vulnerability-report/blob/main/Schoolmate_CVE-2023-40944 | 2023-08-22T00:00:00 | 2023-09-11T00:00:00 | 2023-09-11T19:18:49.491174 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-40440 | This issue was addressed with improved state management of S/MIME encrypted emails. This issue is fixed in macOS Monterey 12.6.8. A S/MIME encrypted email may be inadvertently sent unencrypted. | https://support.apple.com/en-us/HT213844 | 2023-08-14T20:26:36.261Z | 2023-09-11T23:29:25.854Z | 2023-09-21T18:23:47.386Z | {'Vendor': 'Apple', 'Product': 'macOS', 'Versions': 'unspecified'} |
CVE-2023-40010 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in realmag777 HUSKY – Products Filter for WooCommerce Professional.This issue affects HUSKY – Products Filter for WooCommerce Professional: from n/a through 1.3.4.2.
| https://patchstack.com/database/vulnerability/woocommerce-products-filter/wordpress-husky-plugin-1-3-4-2-sql-injection-vulnerability?_s_id=cve | 2023-08-08T12:57:23.980Z | 2023-12-20T15:06:37.938Z | 2023-12-20T15:06:37.938Z | {'Vendor': 'realmag777', 'Product': 'HUSKY – Products Filter for WooCommerce Professional', 'Versions': 'n/a'} |
CVE-2023-40339 | Jenkins Config File Provider Plugin 952.va_544a_6234b_46 and earlier does not mask (i.e., replace with asterisks) credentials specified in configuration files when they're written to the build log. | https://www.jenkins.io/security/advisory/2023-08-16/#SECURITY-3090 | 2023-08-14T16:02:56.435Z | 2023-08-16T14:32:51.314Z | 2023-10-24T12:51:22.838Z | {'Vendor': 'Jenkins Project', 'Product': 'Jenkins Config File Provider Plugin', 'Versions': '953.v0432a_802e4d2, 951.953.vdfc5f6e2dcc4'} |
CVE-2023-40293 | Harman Infotainment 20190525031613 and later allows command injection via unauthenticated RPC with a D-Bus connection object. | https://autohack.in/2023/07/26/dude-its-my-car-how-to-develop-intimacy-with-your-car/ | 2023-08-14T00:00:00 | 2023-08-14T00:00:00 | 2023-08-14T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-40786 | HKcms v2.3.0.230709 is vulnerable to Cross Site Scripting (XSS) allowing administrator cookies to be stolen. | https://gitee.com/Hk_Cms/HkCms/issues/I7S3VC | 2023-08-22T00:00:00 | 2023-09-11T00:00:00 | 2023-09-11T13:08:16.275124 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-40840 | Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable to Buffer Overflow via function "fromGetWirelessRepeat." | https://github.com/XYIYM/Digging/blob/main/Tenda/AC6/bof/6/6.md | 2023-08-22T00:00:00 | 2023-08-30T00:00:00 | 2023-08-30T16:28:34.590167 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-40456 | The issue was addressed with improved checks. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10. An app may be able to access edited photos saved to a temporary directory. | https://support.apple.com/en-us/HT213938 | 2023-08-14T20:56:40.724Z | 2023-09-26T20:12:02.005Z | 2023-09-26T20:12:02.005Z | {'Vendor': 'Apple', 'Product': 'iOS and iPadOS', 'Versions': 'unspecified'} |
CVE-2023-40790 | null | null | 2023-08-22T00:00:00 | null | 2023-10-16T03:07:27.056420 | {'Vendor': 'NA', 'Product': 'NA', 'Versions': ''} |
CVE-2023-40817 | OpenCRX version 5.2.0 is vulnerable to HTML injection via the Product Configuration Name Field. | https://www.esecforte.com/cve-2023-40817-html-injection-product-configuration/ | 2023-08-22T00:00:00 | 2023-11-18T00:00:00 | 2023-11-18T03:12:10.385663 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-40401 | The issue was addressed with additional permissions checks. This issue is fixed in macOS Ventura 13.6.1. An attacker may be able to access passkeys without authentication. | https://support.apple.com/en-us/HT213985 | 2023-08-14T20:26:36.254Z | 2023-10-25T18:31:36.228Z | 2023-10-25T18:31:36.228Z | {'Vendor': 'Apple', 'Product': 'macOS', 'Versions': 'unspecified'} |
CVE-2023-40051 | This issue affects Progress Application Server (PAS) for OpenEdge in versions 11.7 prior to 11.7.18, 12.2 prior to 12.2.13, and innovation releases prior to 12.8.0. An attacker can formulate a request for a WEB transport that allows unintended file uploads to a server directory path on the system running PASOE. If the upload contains a payload that can further exploit the server or its network, the launch of a larger scale attack may be possible.
| https://www.progress.com/openedge | 2023-08-08T19:44:41.113Z | 2024-01-18T15:11:04.080Z | 2024-01-18T16:05:02.036Z | {'Vendor': 'Progress Software Corporation', 'Product': 'OpenEdge', 'Versions': '11.7.0, 12.2.0, Innovation Releases'} |
CVE-2023-40378 | IBM Directory Server for IBM i contains a local privilege escalation vulnerability. A malicious actor with command line access to the host operating system can elevate privileges to gain component access to the host operating system. IBM X-Force ID: 263584. | https://www.ibm.com/support/pages/node/7047240 | 2023-08-14T20:12:05.636Z | 2023-10-15T01:36:02.620Z | 2023-10-15T01:36:02.620Z | {'Vendor': 'IBM', 'Product': 'i', 'Versions': '7.2, 7.3, 7.4, 7.5'} |
CVE-2023-40682 | IBM App Connect Enterprise 12.0.1.0 through 12.0.8.0 contains an unspecified vulnerability that could allow a local privileged user to obtain sensitive information from API logs. IBM X-Force ID: 263833. | https://www.ibm.com/support/pages/node/7051204 | 2023-08-18T15:48:06.501Z | 2023-10-13T15:41:07.361Z | 2023-10-13T15:41:07.361Z | {'Vendor': 'IBM', 'Product': 'App Connect Enterprise', 'Versions': '12.0.1.0'} |
CVE-2023-40728 | A vulnerability has been identified in QMS Automotive (All versions < V12.39). The QMS.Mobile module of the affected application stores sensitive application data in an external insecure storage. This could allow an attacker to alter content, leading to arbitrary code execution or denial-of-service condition. | https://cert-portal.siemens.com/productcert/pdf/ssa-147266.pdf | 2023-08-21T10:57:08.486Z | 2023-09-12T09:32:28.603Z | 2023-09-12T09:32:28.603Z | {'Vendor': 'Siemens', 'Product': 'QMS Automotive', 'Versions': 'All versions < V12.39'} |
CVE-2023-40397 | The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.5. A remote attacker may be able to cause arbitrary javascript code execution. | https://support.apple.com/en-us/HT213843 | 2023-08-14T20:26:36.254Z | 2023-09-06T20:48:06.383Z | 2023-09-06T20:48:06.383Z | {'Vendor': 'Apple', 'Product': 'macOS', 'Versions': 'unspecified'} |
CVE-2023-40026 | Argo CD is a declarative continuous deployment framework for Kubernetes. In Argo CD versions prior to 2.3 (starting at least in v0.1.0, but likely in any version using Helm before 2.3), using a specifically-crafted Helm file could reference external Helm charts handled by the same repo-server to leak values, or files from the referenced Helm Chart. This was possible because Helm paths were predictable. The vulnerability worked by adding a Helm chart that referenced Helm resources from predictable paths. Because the paths of Helm charts were predictable and available on an instance of repo-server, it was possible to reference and then render the values and resources from other existing Helm charts regardless of permissions. While generally, secrets are not stored in these files, it was nevertheless possible to reference any values from these charts. This issue was fixed in Argo CD 2.3 and subsequent versions by randomizing Helm paths. User's still using Argo CD 2.3 or below are advised to update to a supported version. If this is not possible, disabling Helm chart rendering, or using an additional repo-server for each Helm chart would prevent possible exploitation. | https://github.com/argoproj/argo-cd/security/advisories/GHSA-6jqw-jwf5-rp8h | 2023-08-08T13:46:25.243Z | 2023-09-27T20:43:01.743Z | 2023-09-27T20:43:01.743Z | {'Vendor': 'argoproj', 'Product': 'argo-cd', 'Versions': '< 2.3'} |
CVE-2023-40163 | An out-of-bounds write vulnerability exists in the allocate_buffer_for_jpeg_decoding functionality of Accusoft ImageGear 20.1. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this vulnerability. | https://talosintelligence.com/vulnerability_reports/TALOS-2023-1836 | 2023-08-22T10:29:17.588Z | 2023-09-25T15:22:32.584Z | 2023-09-25T17:00:07.400Z | {'Vendor': 'Accusoft', 'Product': 'ImageGear', 'Versions': '20.1'} |
CVE-2023-40708 | The File Transfer Protocol (FTP) port is open by default in the SNAP PAC S1 Firmware version R10.3b. This could allow an adversary to access some device files. | https://www.cisa.gov/news-events/ics-advisories/icsa-23-236-02 | 2023-08-18T19:31:53.417Z | 2023-08-24T16:08:23.730Z | 2023-08-24T16:08:23.730Z | {'Vendor': 'OPTO 22', 'Product': 'SNAP PAC S1', 'Versions': 'R10.3b'} |
CVE-2023-40421 | A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sonoma 14.1, macOS Monterey 12.7.1, macOS Ventura 13.6.1. An app may be able to access sensitive user data. | https://support.apple.com/en-us/HT213984 | 2023-08-14T20:26:36.258Z | 2023-10-25T18:31:37.683Z | 2023-10-25T18:31:37.683Z | {'Vendor': 'Apple', 'Product': 'macOS', 'Versions': 'unspecified'} |
CVE-2023-40134 | In isFullScreen of FillUi.java, there is a possible way to view another user's images due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | https://android.googlesource.com/platform/frameworks/base/+/08becc8c600f14c5529115cc1a1e0c97cd503f33 | 2023-08-09T02:29:36.075Z | 2023-10-27T20:22:58.463Z | 2023-10-27T20:22:58.463Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12'} |
CVE-2023-40837 | Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin function 'sub_ADD50' contains a command execution vulnerability. In the "formSetIptv" function, obtaining the "list" and "vlanId" fields, unfiltered passing these two fields as parameters to the "sub_ADD50" function to execute commands. | https://github.com/XYIYM/Digging/blob/main/Tenda/AC6/cmd/2/2.md | 2023-08-22T00:00:00 | 2023-08-30T00:00:00 | 2023-08-30T16:24:55.051245 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-40437 | A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. An app may be able to read sensitive location information. | https://support.apple.com/en-us/HT213841 | 2023-08-14T20:26:36.261Z | 2024-01-10T22:03:10.809Z | 2024-01-10T22:03:10.809Z | {'Vendor': 'Apple', 'Product': 'iOS and iPadOS', 'Versions': 'unspecified'} |
CVE-2023-40572 | XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. The create action is vulnerable to a CSRF attack, allowing script and thus remote code execution when targeting a user with script/programming right, thus compromising the confidentiality, integrity and availability of the whole XWiki installation. When a user with script right views this image and a log message `ERROR foo - Script executed!` appears in the log, the XWiki installation is vulnerable. This has been patched in XWiki 14.10.9 and 15.4RC1 by requiring a CSRF token for the actual page creation. | https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-4f8m-7h83-9f6m | 2023-08-16T18:24:02.390Z | 2023-08-24T01:15:33.272Z | 2023-08-24T01:15:33.272Z | {'Vendor': 'xwiki', 'Product': 'xwiki-platform', 'Versions': '>= 3.2-milestone-3, < 14.10.9, >= 15.0-rc-1, < 15.4-rc-1'} |
CVE-2023-40088 | In callback_thread_event of com_android_bluetooth_btservice_AdapterService.cpp, there is a possible memory corruption due to a use after free. This could lead to remote (proximal/adjacent) code execution with no additional execution privileges needed. User interaction is not needed for exploitation. | https://android.googlesource.com/platform/packages/modules/Bluetooth/+/5bfd817719fcf55cbb3476e6b5539a3db4c437fc | 2023-08-09T02:29:29.982Z | 2023-12-04T22:40:52.675Z | 2023-12-22T00:16:49.404Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14, 13, 12L, 12, 11'} |
CVE-2023-40749 | PHPJabbers Food Delivery Script v3.0 is vulnerable to SQL Injection in the "column" parameter of index.php. | https://www.phpjabbers.com/food-delivery-script/ | 2023-08-22T00:00:00 | 2023-08-28T00:00:00 | 2023-08-28T12:50:41.093211 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-40899 | Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was discovered to contain a stack overflow via parameter macFilterType and parameter deviceList at /goform/setMacFilterCfg. | https://github.com/peris-navince/founded-0-days/blob/main/ac8/formSetMacFilterCfg/1.md | 2023-08-22T00:00:00 | 2023-08-24T00:00:00 | 2023-08-24T17:05:50.618116 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-40933 | A SQL injection vulnerability in Nagios XI v5.11.1 and below allows authenticated attackers with announcement banner configuration privileges to execute arbitrary SQL commands via the ID parameter sent to the update_banner_message() function. | http://nagios.com | 2023-08-22T00:00:00 | 2023-09-19T00:00:00 | 2023-09-19T22:37:14.266469 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-40460 |
The ACEManager
component of ALEOS 4.16 and earlier does not
validate uploaded
file names and types, which could potentially allow
an authenticated
user to perform client-side script execution within
ACEManager, altering
the device functionality until the device is
restarted.
| https://source.sierrawireless.com/resources/security-bulletins/sierra-wireless-technical-bulletin---swi-psa-2023-006/#sthash.5ZcnyPM1.dpbs | 2023-08-14T20:59:20.798Z | 2023-12-04T22:50:04.200Z | 2023-12-04T22:50:04.200Z | {'Vendor': 'SierraWireless', 'Product': 'ALEOS', 'Versions': '4.10, 0'} |
CVE-2023-40030 | Cargo downloads a Rust project’s dependencies and compiles the project. Starting in Rust 1.60.0 and prior to 1.72, Cargo did not escape Cargo feature names when including them in the report generated by `cargo build --timings`. A malicious package included as a dependency may inject nearly arbitrary HTML here, potentially leading to cross-site scripting if the report is subsequently uploaded somewhere. The vulnerability affects users relying on dependencies from git, local paths, or alternative registries. Users who solely depend on crates.io are unaffected.
Rust 1.60.0 introduced `cargo build --timings`, which produces a report of how long the different steps of the build process took. It includes lists of Cargo features for each crate. Prior to Rust 1.72, Cargo feature names were allowed to contain almost any characters (with some exceptions as used by the feature syntax), but it would produce a future incompatibility warning about them since Rust 1.49. crates.io is far more stringent about what it considers a valid feature name and has not allowed such feature names. As the feature names were included unescaped in the timings report, they could be used to inject Javascript into the page, for example with a feature name like `features = ["<img src='' onerror=alert(0)"]`. If this report were subsequently uploaded to a domain that uses credentials, the injected Javascript could access resources from the website visitor.
This issue was fixed in Rust 1.72 by turning the future incompatibility warning into an error. Users should still exercise care in which package they download, by only including trusted dependencies in their projects. Please note that even with these vulnerabilities fixed, by design Cargo allows arbitrary code execution at build time thanks to build scripts and procedural macros: a malicious dependency will be able to cause damage regardless of these vulnerabilities. crates.io has server-side checks preventing this attack, and there are no packages on crates.io exploiting these vulnerabilities. crates.io users still need to excercise care in choosing their dependencies though, as remote code execution is allowed by design there as well. | https://github.com/rust-lang/cargo/security/advisories/GHSA-wrrj-h57r-vx9p | 2023-08-08T13:46:25.244Z | 2023-08-24T22:56:41.085Z | 2023-08-24T22:56:41.085Z | {'Vendor': 'rust-lang', 'Product': 'cargo', 'Versions': '>= 1.60.0, < 1.72'} |
CVE-2023-40175 | Puma is a Ruby/Rack web server built for parallelism. Prior to versions 6.3.1 and 5.6.7, puma exhibited incorrect behavior when parsing chunked transfer encoding bodies and zero-length Content-Length headers in a way that allowed HTTP request smuggling. Severity of this issue is highly dependent on the nature of the web site using puma is. This could be caused by either incorrect parsing of trailing fields in chunked transfer encoding bodies or by parsing of blank/zero-length Content-Length headers. Both issues have been addressed and this vulnerability has been fixed in versions 6.3.1 and 5.6.7. Users are advised to upgrade. There are no known workarounds for this vulnerability. | https://github.com/puma/puma/security/advisories/GHSA-68xg-gqqm-vgj8 | 2023-08-09T15:26:41.052Z | 2023-08-18T21:35:47.577Z | 2023-08-18T21:35:47.577Z | {'Vendor': 'puma', 'Product': 'puma', 'Versions': '< 5.6.7, >= 6.0.0, < 6.3.1'} |
CVE-2023-40876 | DedeCMS up to and including 5.7.110 was discovered to contain a cross-site scripting (XSS) vulnerability at /dede/freelist_add.php via the title parameter. | https://github.com/DiliLearngent/BugReport/blob/main/php/DedeCMS/xss3.md | 2023-08-22T00:00:00 | 2023-08-24T00:00:00 | 2023-08-24T14:36:29.210433 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-40362 | An issue was discovered in CentralSquare Click2Gov Building Permit before October 2023. Lack of access control protections allows remote attackers to arbitrarily delete the contractors from any user's account when the user ID and contractor information is known. | https://www.classaction.org/news/centralsquare-hit-with-class-action-over-2017-2018-click2gov-data-breach | 2023-08-14T00:00:00 | 2024-01-12T00:00:00 | 2024-01-12T07:55:06.557559 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-40732 | A vulnerability has been identified in QMS Automotive (All versions < V12.39). The QMS.Mobile module of the affected application does not invalidate the session token on logout. This could allow an attacker to perform session hijacking attacks. | https://cert-portal.siemens.com/productcert/pdf/ssa-147266.pdf | 2023-08-21T10:57:08.486Z | 2023-09-12T09:32:32.841Z | 2023-09-12T09:32:32.841Z | {'Vendor': 'Siemens', 'Product': 'QMS Automotive', 'Versions': 'All versions < V12.39'} |
CVE-2023-40677 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Gopi Ramasamy Vertical marquee plugin <= 7.1 versions. | https://patchstack.com/database/vulnerability/vertical-marquee-plugin/wordpress-vertical-marquee-plugin-plugin-7-1-cross-site-scripting-xss?_s_id=cve | 2023-08-18T15:18:28.337Z | 2023-09-27T07:25:11.583Z | 2023-09-27T07:25:11.583Z | {'Vendor': 'Gopi Ramasamy', 'Product': 'Vertical marquee plugin', 'Versions': 'n/a'} |
CVE-2023-40765 | User enumeration is found in PHPJabbers Event Booking Calendar v4.0. This issue occurs during password recovery, where a difference in messages could allow an attacker to determine if the user is valid or not, enabling a brute force attack with valid users. | https://www.phpjabbers.com/event-booking-calendar/ | 2023-08-22T00:00:00 | 2023-08-28T00:00:00 | 2023-08-28T12:49:10.647613 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-40335 | Cross-Site Request Forgery (CSRF) vulnerability in Jeremy O'Connell Cleverwise Daily Quotes allows Stored XSS.This issue affects Cleverwise Daily Quotes: from n/a through 3.2.
| https://patchstack.com/database/vulnerability/cleverwise-daily-quotes/wordpress-cleverwise-daily-quotes-plugin-3-2-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-08-14T14:47:15.115Z | 2023-11-13T09:48:58.774Z | 2023-11-13T09:48:58.774Z | {'Vendor': "Jeremy O'Connell", 'Product': 'Cleverwise Daily Quotes', 'Versions': 'n/a'} |
CVE-2023-40270 | null | null | 2023-08-11T00:00:00 | null | 2023-08-23T17:00:57.613173 | {'Vendor': 'NA', 'Product': 'NA', 'Versions': ''} |
CVE-2023-40636 | In telecom service, there is a possible way to write permission usage records of an app due to a missing permission check. This could lead to local information disclosure with System execution privileges needed | https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074 | 2023-08-18T02:28:08.631Z | 2023-10-08T03:35:59.325Z | 2023-10-08T03:35:59.325Z | {'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'T760/T770/T820/S8000', 'Versions': 'Android11'} |
CVE-2023-40724 | A vulnerability has been identified in QMS Automotive (All versions < V12.39). User credentials are found in memory as plaintext. An attacker could perform a memory dump, and get access to credentials, and use it for impersonation. | https://cert-portal.siemens.com/productcert/pdf/ssa-147266.pdf | 2023-08-21T10:57:08.485Z | 2023-09-12T09:32:24.395Z | 2023-09-12T09:32:24.395Z | {'Vendor': 'Siemens', 'Product': 'QMS Automotive', 'Versions': 'All versions < V12.39'} |
CVE-2023-40374 | IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.5 is vulnerable to denial of service with a specially crafted query statement. IBM X-Force ID: 263575. | https://www.ibm.com/support/pages/node/7047261 | 2023-08-14T20:12:05.636Z | 2023-10-16T22:47:19.415Z | 2023-10-16T22:47:19.415Z | {'Vendor': 'IBM', 'Product': 'Db2 for Linux, UNIX and Windows', 'Versions': '11.5'} |
CVE-2023-40661 | Several memory vulnerabilities were identified within the OpenSC packages, particularly in the card enrollment process using pkcs15-init when a user or administrator enrolls cards. To take advantage of these flaws, an attacker must have physical access to the computer system and employ a custom-crafted USB device or smart card to manipulate responses to APDUs. This manipulation can potentially allow
compromise key generation, certificate loading, and other card management operations during enrollment. | http://www.openwall.com/lists/oss-security/2023/12/13/3 | 2023-08-18T08:08:53.353Z | 2023-11-06T16:58:43.029Z | 2024-01-23T02:15:56.790Z | {'Vendor': 'n/a', 'Product': 'OpenSC', 'Versions': '0.24.0-rc1'} |
CVE-2023-40725 | A vulnerability has been identified in QMS Automotive (All versions < V12.39). The affected application returns inconsistent error messages in response to invalid user credentials during login session. This allows an attacker to enumerate usernames, and identify valid usernames. | https://cert-portal.siemens.com/productcert/pdf/ssa-147266.pdf | 2023-08-21T10:57:08.485Z | 2023-09-12T09:32:25.460Z | 2023-09-12T09:32:25.460Z | {'Vendor': 'Siemens', 'Product': 'QMS Automotive', 'Versions': 'All versions < V12.39'} |
CVE-2023-40375 | Integrated application server for IBM i 7.2, 7.3, 7.4, and 7.5 contains a local privilege escalation vulnerability. A malicious actor with command line access to the host operating system can elevate privileges to gain root access to the host operating system. IBM X-Force ID: 263580. | https://www.ibm.com/support/pages/node/7038748 | 2023-08-14T20:12:05.636Z | 2023-09-28T17:38:59.038Z | 2023-09-28T17:38:59.038Z | {'Vendor': 'IBM', 'Product': 'i', 'Versions': '7.2, 7.3, 7.4, 7.5'} |
CVE-2023-40660 | A flaw was found in OpenSC packages that allow a potential PIN bypass. When a token/card is authenticated by one process, it can perform cryptographic operations in other processes when an empty zero-length pin is passed. This issue poses a security risk, particularly for OS logon/screen unlock and for small, permanently connected tokens to computers. Additionally, the token can internally track login status. This flaw allows an attacker to gain unauthorized access, carry out malicious actions, or compromise the system without the user's awareness. | http://www.openwall.com/lists/oss-security/2023/12/13/2 | 2023-08-18T08:08:53.353Z | 2023-11-06T16:58:42.939Z | 2024-01-23T02:15:53.462Z | {'Vendor': 'n/a', 'Product': 'OpenSC', 'Versions': '0.24.0-rc1'} |
CVE-2023-40267 | GitPython before 3.1.32 does not block insecure non-multi options in clone and clone_from. NOTE: this issue exists because of an incomplete fix for CVE-2022-24439. | https://github.com/gitpython-developers/GitPython/pull/1609 | 2023-08-11T00:00:00 | 2023-08-11T00:00:00 | 2023-08-25T02:06:18.470600 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-40637 | In telecom service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges | https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074 | 2023-08-18T02:28:08.631Z | 2023-10-08T03:35:59.619Z | 2023-10-08T03:35:59.619Z | {'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000', 'Versions': 'Android11'} |
CVE-2023-40158 | Hidden functionality vulnerability in the CBC products allows a remote authenticated attacker to execute an arbitrary OS command on the device or alter its settings. As for the affected products/versions, see the detailed information provided by the vendor. Note that NR4H, NR8H, NR16H series and DR-16F, DR-8F, DR-4F, DR-16H, DR-8H, DR-4H, DR-4M41 series are no longer supported, therefore updates for those products are not provided. | https://download.ganzsecurity.pl/ | 2023-08-10T08:28:15.997Z | 2023-08-23T02:51:29.372Z | 2023-08-23T02:51:29.372Z | {'Vendor': 'CBC Co.,Ltd.', 'Product': 'NR4H, NR8H, NR16H series', 'Versions': 'firmware all versions'} |
CVE-2023-40764 | User enumeration is found in PHP Jabbers Car Rental Script v3.0. This issue occurs during password recovery, where a difference in messages could allow an attacker to determine if the user is valid or not, enabling a brute force attack with valid users. | https://www.phpjabbers.com/car-rental-script/ | 2023-08-22T00:00:00 | 2023-08-28T00:00:00 | 2023-08-28T12:49:15.737354 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.