CVE_ID
stringlengths
9
213
Description
stringlengths
24
3.87k
URL
stringlengths
12
306
DateReserved
stringlengths
19
24
DatePublished
stringlengths
19
75
DateUpdated
stringlengths
19
61
AffectedProducts
stringlengths
46
143k
CVE-2023-40172
Social media skeleton is an uncompleted/framework social media project implemented using a php, css ,javascript and html. A Cross-site request forgery (CSRF) attack is a type of malicious attack whereby an attacker tricks a victim into performing an action on a website that they do not intend to do. This can be done by sending the victim a malicious link or by exploiting a vulnerability in the website. Prior to version 1.0.5 Social media skeleton did not properly restrict CSRF attacks. This has been addressed in version 1.0.5 and all users are advised to upgrade. There are no known workarounds for this vulnerability.
https://github.com/fobybus/social-media-skeleton/security/advisories/GHSA-873h-pqjx-3pwg
2023-08-09T15:26:41.051Z
2023-08-18T21:48:42.294Z
2023-08-18T21:48:42.294Z
{'Vendor': 'fobybus', 'Product': 'social-media-skeleton', 'Versions': '< 1.0.5'}
CVE-2023-40060
A vulnerability has been identified within Serv-U 15.4 and 15.4 Hotfix 1 that, if exploited, allows an actor to bypass multi-factor/two-factor authentication. The actor must have administrator-level access to Serv-U to perform this action. 15.4.  SolarWinds found that the issue was not completely fixed in 15.4 Hotfix 1. 
https://www.solarwinds.com/trust-center/security-advisories/CVE-2023-40060
2023-08-08T23:22:08.619Z
2023-09-07T15:57:49.521Z
2023-09-14T19:06:06.147Z
{'Vendor': 'SolarWinds ', 'Product': 'Serv-U', 'Versions': '15.4'}
CVE-2023-40430
A logic issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. An app may be able to access removable volumes without user consent.
https://support.apple.com/en-us/HT213940
2023-08-14T20:26:36.260Z
2024-01-10T22:03:25.986Z
2024-01-10T22:03:25.986Z
{'Vendor': 'Apple', 'Product': 'macOS', 'Versions': 'unspecified'}
CVE-2023-40125
In onCreate of ApnEditor.java, there is a possible way for a Guest user to change the APN due to a permission bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
https://android.googlesource.com/platform/packages/apps/Settings/+/63d464c3fa5c7b9900448fef3844790756e557eb
2023-08-09T02:29:33.868Z
2023-10-27T20:22:57.089Z
2023-10-27T20:22:57.089Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12, 11'}
CVE-2023-40575
FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Out-Of-Bounds Read in the `general_YUV444ToRGB_8u_P3AC4R_BGRX` function. This issue is likely down to insufficient data for the `pSrc` variable and results in crashes. This issue has been addressed in version 3.0.0-beta3. Users are advised to upgrade. There are no known workarounds for this issue.
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-c6vw-92h9-5w9v
2023-08-16T18:24:02.390Z
2023-08-31T21:34:11.729Z
2023-08-31T21:34:11.729Z
{'Vendor': 'FreeRDP', 'Product': 'FreeRDP', 'Versions': '>= 3.0.0-beta1, < 3.0.0-beta3'}
CVE-2023-40826
An issue in pf4j pf4j v.3.9.0 and before allows a remote attacker to obtain sensitive information and execute arbitrary code via the zippluginPath parameter.
https://github.com/pf4j/pf4j/issues/536
2023-08-22T00:00:00
2023-08-28T00:00:00
2023-08-28T21:09:45.132251
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-40719
A use of hard-coded credentials vulnerability in Fortinet FortiAnalyzer and FortiManager 7.0.0 - 7.0.8, 7.2.0 - 7.2.3 and 7.4.0 allows an attacker to access Fortinet private testing data via the use of static credentials.
https://fortiguard.com/psirt/FG-IR-23-177
2023-08-21T09:03:44.315Z
2023-11-14T18:08:08.383Z
2023-11-14T18:08:08.383Z
{'Vendor': 'Fortinet', 'Product': 'FortiAnalyzer', 'Versions': '7.4.0, 7.2.0, 7.0.0'}
CVE-2023-40349
Jenkins Gogs Plugin 1.0.15 and earlier improperly initializes an option to secure its webhook endpoint, allowing unauthenticated attackers to trigger builds of jobs.
https://www.jenkins.io/security/advisory/2023-08-16/#SECURITY-2894
2023-08-14T16:02:56.436Z
2023-08-16T14:32:57.708Z
2023-10-24T12:51:35.479Z
{'Vendor': 'Jenkins Project', 'Product': 'Jenkins Gogs Plugin', 'Versions': '0'}
CVE-2023-40426
A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sonoma 14. An app may be able to bypass certain Privacy preferences.
https://support.apple.com/en-us/HT213940
2023-08-14T20:26:36.259Z
2023-09-26T20:14:42.062Z
2023-09-26T20:14:42.062Z
{'Vendor': 'Apple', 'Product': 'macOS', 'Versions': 'unspecified'}
CVE-2023-40076
In createPendingIntent of CredentialManagerUi.java, there is a possible way to access credentials from other users due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
https://android.googlesource.com/platform/frameworks/base/+/9b68987df85b681f9362a3cadca6496796d23bbc
2023-08-09T02:29:29.266Z
2023-12-04T22:40:50.721Z
2023-12-22T00:16:45.308Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'}
CVE-2023-40830
Tenda AC6 v15.03.05.19 is vulnerable to Buffer Overflow as the Index parameter does not verify the length.
https://reference1.example.com/goform/WifiWpsOOB
2023-08-22T00:00:00
2023-10-03T00:00:00
2023-10-03T19:39:14.084047
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-40133
In multiple locations of DialogFillUi.java, there is a possible way to view another user's images due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
https://android.googlesource.com/platform/frameworks/base/+/08becc8c600f14c5529115cc1a1e0c97cd503f33
2023-08-09T02:29:36.075Z
2023-10-27T20:22:58.290Z
2023-10-27T20:22:58.290Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12, 11'}
CVE-2023-40922
kerawen before v2.5.1 was discovered to contain a SQL injection vulnerability via the ocs_id_cart parameter at KerawenDeliveryModuleFrontController::initContent().
https://security.friendsofpresta.org/modules/2023/11/02/kerawen.html
2023-08-22T00:00:00
2023-11-04T00:00:00
2023-11-04T22:42:21.285545
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-40021
Oppia is an online learning platform. When comparing a received CSRF token against the expected token, Oppia uses the string equality operator (`==`), which is not safe against timing attacks. By repeatedly submitting invalid tokens, an attacker can brute-force the expected CSRF token character by character. Once they have recovered the token, they can then submit a forged request on behalf of a logged-in user and execute privileged actions on that user's behalf. In particular the function to validate received CSRF tokens is at `oppia.core.controllers.base.CsrfTokenManager.is_csrf_token_valid`. An attacker who can lure a logged-in Oppia user to a malicious website can perform any change on Oppia that the user is authorized to do, including changing profile information; creating, deleting, and changing explorations; etc. Note that the attacker cannot change a user's login credentials. An attack would need to complete within 1 second because every second, the time used in computing the token changes. This issue has been addressed in commit `b89bf80837` which has been included in release `3.3.2-hotfix-2`. Users are advised to upgrade. There are no known workarounds for this vulnerability.
https://github.com/oppia/oppia/security/advisories/GHSA-49jp-pjc3-2532
2023-08-08T13:46:25.243Z
2023-08-16T20:25:22.726Z
2023-08-16T20:25:22.726Z
{'Vendor': 'oppia', 'Product': 'oppia', 'Versions': '>= 1.1.0, < 3.3.2-hotfix-2'}
CVE-2023-40164
Notepad++ is a free and open-source source code editor. Versions 8.5.6 and prior are vulnerable to global buffer read overflow in `nsCodingStateMachine::NextStater`. The exploitability of this issue is not clear. Potentially, it may be used to leak internal memory allocation information. As of time of publication, no known patches are available in existing versions of Notepad++.
https://securitylab.github.com/advisories/GHSL-2023-092_Notepad__/
2023-08-09T15:26:41.050Z
2023-08-25T20:12:58.877Z
2023-08-25T20:17:49.890Z
{'Vendor': 'notepad-plus-plus', 'Product': 'notepad-plus-plus', 'Versions': '<= 8.5.6'}
CVE-2023-40534
When a client-side HTTP/2 profile and the HTTP MRF Router option are enabled for a virtual server, and an iRule using the HTTP_REQUEST event or Local Traffic Policy are associated with the virtual server, undisclosed requests can cause TMM to terminate.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
https://my.f5.com/manage/s/article/K000133467
2023-10-05T19:17:25.722Z
2023-10-10T12:32:37.830Z
2023-10-10T12:32:37.830Z
{'Vendor': 'F5', 'Product': 'BIG-IP', 'Versions': '17.1.0, 16.1.0, 15.1.0, 14.1.0, 13.1.0'}
CVE-2023-40758
User enumeration is found in PHPJabbers Document Creator v1.0. This issue occurs during password recovery, where a difference in messages could allow an attacker to determine if the user is valid or not, enabling a brute force attack with valid users.
https://www.phpjabbers.com/document-creator/
2023-08-22T00:00:00
2023-08-28T00:00:00
2023-08-28T12:49:48.185966
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-40308
SAP CommonCryptoLib allows an unauthenticated attacker to craft a request, which when submitted to an open port causes a memory corruption error in a library which in turn causes the target component to crash making it unavailable. There is no ability to view or modify any information.
https://me.sap.com/notes/3327896
2023-08-14T07:36:04.796Z
2023-09-12T01:21:15.083Z
2023-09-12T01:21:15.083Z
{'Vendor': 'SAP_SE', 'Product': 'SAP CommonCryptoLib', 'Versions': '8'}
CVE-2023-40409
The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6, tvOS 17, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17. An app may be able to execute arbitrary code with kernel privileges.
https://support.apple.com/en-us/HT213938
2023-08-14T20:26:36.255Z
2023-09-26T20:14:42.541Z
2023-09-26T20:14:42.541Z
{'Vendor': 'Apple', 'Product': 'iOS and iPadOS', 'Versions': 'unspecified'}
CVE-2023-40665
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Pdfcrowd Save as Image plugin by Pdfcrowd plugin <= 2.16.0 versions.
https://patchstack.com/database/vulnerability/save-as-image-by-pdfcrowd/wordpress-save-as-image-plugin-by-pdfcrowd-plugin-2-16-0-cross-site-scripting-xss-vulnerability?_s_id=cve
2023-08-18T13:36:33.311Z
2023-09-27T06:24:24.410Z
2023-09-27T06:24:24.410Z
{'Vendor': 'Pdfcrowd', 'Product': 'Save as Image plugin by Pdfcrowd', 'Versions': 'n/a'}
CVE-2023-40235
An NTLM Hash Disclosure was discovered in ArchiMate Archi before 5.1.0. When parsing the XMLNS value of an ArchiMate project file, if the namespace does not match the expected ArchiMate URL, the parser will access the provided resource. If the provided resource is a UNC path pointing to a share server that does not accept a guest account, the host will try to authenticate on the share by using the current user's session. NOTE: this issue occurs because Archi uses an unsafe configuration of the Eclipse Modeling Framework.
https://github.com/archimatetool/archi/issues/946
2023-08-10T00:00:00
2023-08-10T00:00:00
2023-08-10T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-40370
IBM Robotic Process Automation 21.0.0 through 21.0.7.1 runtime is vulnerable to information disclosure of script content if the remote REST request computer policy is enabled. IBM X-Force ID: 263470.
https://www.ibm.com/support/pages/node/7028218
2023-08-14T20:12:04.115Z
2023-08-22T21:57:37.071Z
2023-08-22T21:57:37.071Z
{'Vendor': 'IBM', 'Product': 'Robotic Process Automation', 'Versions': '21.0.0'}
CVE-2023-40848
Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable to Buffer Overflow via the function "sub_7D858."
https://github.com/XYIYM/Digging/blob/main/Tenda/AC6/bof/11/11.md
2023-08-22T00:00:00
2023-08-30T00:00:00
2023-08-30T16:37:28.422844
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-40798
In Tenda AC23 v16.03.07.45_cn, the formSetIPv6status and formGetWanParameter functions do not authenticate user input parameters, resulting in a post-authentication stack overflow vulnerability.
https://github.com/lst-oss/Vulnerability/tree/main/Tenda/AC23/formSetIPv6status-formGetWanParameter
2023-08-22T00:00:00
2023-08-25T00:00:00
2023-08-25T15:03:17.860029
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-40632
In jpg driver, there is a possible use after free due to a logic error. This could lead to remote information disclosure no additional execution privileges needed
https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074
2023-08-18T02:28:08.631Z
2023-10-08T03:35:58.116Z
2023-10-08T03:35:58.116Z
{'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'T606/T612/T616', 'Versions': 'Android13'}
CVE-2023-40018
FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware. Prior to version 1.10.10, FreeSWITCH allows remote users to trigger out of bounds write by offering an ICE candidate with unknown component ID. When an SDP is offered with any ICE candidates with an unknown component ID, FreeSWITCH will make an out of bounds write to its arrays. By abusing this vulnerability, an attacker is able to corrupt FreeSWITCH memory leading to an undefined behavior of the system or a crash of it. Version 1.10.10 contains a patch for this issue.
https://github.com/signalwire/freeswitch/security/advisories/GHSA-7mwp-86fv-hcg3
2023-08-08T13:46:25.242Z
2023-09-15T19:32:19.207Z
2023-09-15T19:32:19.207Z
{'Vendor': 'signalwire', 'Product': 'freeswitch', 'Versions': '< 1.10.10'}
CVE-2023-40448
The issue was addressed with improved handling of protocols. This issue is fixed in tvOS 17, iOS 16.7 and iPadOS 16.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. A remote attacker may be able to break out of Web Content sandbox.
https://support.apple.com/en-us/HT213938
2023-08-14T20:26:36.267Z
2023-09-26T20:14:43.581Z
2023-09-26T20:14:43.581Z
{'Vendor': 'Apple', 'Product': 'iOS and iPadOS', 'Versions': 'unspecified'}
CVE-2023-40624
SAP NetWeaver AS ABAP (applications based on Unified Rendering) - versions SAP_UI 754, SAP_UI 755, SAP_UI 756, SAP_UI 757, SAP_UI 758, SAP_BASIS 702, SAP_BASIS 731, allows an attacker to inject JavaScript code that can be executed in the web-application. An attacker could thereby control the behavior of this web-application.
https://me.sap.com/notes/3323163
2023-08-17T18:10:44.966Z
2023-09-12T02:00:30.824Z
2023-09-12T02:00:30.824Z
{'Vendor': 'SAP_SE', 'Product': 'SAP NetWeaver AS ABAP (applications based on Unified Rendering)', 'Versions': 'SAP_UI 754, SAP_UI 755, SAP_UI 756, SAP_UI 757, SAP_UI 758, SAP_BASIS 702, SAP_BASIS 731'}
CVE-2023-40274
An issue was discovered in zola 0.13.0 through 0.17.2. The custom implementation of a web server, available via the "zola serve" command, allows directory traversal. The handle_request function, used by the server to process HTTP requests, does not account for sequences of special path control characters (../) in the URL when serving a file, which allows one to escape the webroot of the server and read arbitrary files from the filesystem.
https://github.com/getzola/zola/issues/2257
2023-08-14T00:00:00
2023-08-14T00:00:00
2023-08-14T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-40761
User enumeration is found in PHPJabbers Yacht Listing Script v2.0. This issue occurs during password recovery, where a difference in messages could allow an attacker to determine if the user is valid or not, enabling a brute force attack with valid users.
https://www.phpjabbers.com/yacht-listing-script/
2023-08-22T00:00:00
2023-08-28T00:00:00
2023-08-28T12:49:31.532937
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-40809
OpenCRX version 5.2.0 is vulnerable to HTML injection via the Activity Search Criteria-Activity Number.
https://www.esecforte.com/cve-2023-40809-html-injection-search/
2023-08-22T00:00:00
2023-11-18T00:00:00
2023-11-18T03:12:05.567953
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-40171
Dispatch is an open source security incident management tool. The server response includes the JWT Secret Key used for signing JWT tokens in error message when the `Dispatch Plugin - Basic Authentication Provider` plugin encounters an error when attempting to decode a JWT token. Any Dispatch users who own their instance and rely on the `Dispatch Plugin - Basic Authentication Provider` plugin for authentication may be impacted, allowing for any account to be taken over within their own instance. This could be done by using the secret to sign attacker crafted JWTs. If you think that you may be impacted, we strongly suggest you to rotate the secret stored in the `DISPATCH_JWT_SECRET` envvar in the `.env` file. This issue has been addressed in commit `b1942a4319` which has been included in the `20230817` release. users are advised to upgrade. There are no known workarounds for this vulnerability.
https://github.com/Netflix/dispatch/security/advisories/GHSA-fv3x-67q3-6pg7
2023-08-09T15:26:41.051Z
2023-08-17T21:19:28.326Z
2023-08-17T21:19:28.326Z
{'Vendor': 'Netflix', 'Product': 'dispatch', 'Versions': '< 20230817'}
CVE-2023-40937
null
null
2023-08-22T00:00:00
null
2023-09-05T03:23:36.623546
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
CVE-2023-40464
Several versions of ALEOS, including ALEOS 4.16.0, use a hardcoded SSL certificate and private key. An attacker with access to these items could potentially perform a man in the middle attack between the ACEManager client and ACEManager server.
https://source.sierrawireless.com/resources/security-bulletins/sierra-wireless-technical-bulletin---swi-psa-2023-006/#sthash.6KUVtE6w.dpbs
2023-08-14T20:59:20.798Z
2023-12-04T22:59:33.449Z
2023-12-04T22:59:33.449Z
{'Vendor': 'SierraWireless', 'Product': 'ALEOS', 'Versions': '4.10, 0'}
CVE-2023-40034
Woodpecker is a community fork of the Drone CI system. In affected versions an attacker can post malformed webhook data witch lead to an update of the repository data that can e.g. allow the takeover of an repo. This is only critical if the CI is configured for public usage and connected to a forge witch is also in public usage. This issue has been addressed in version 1.0.2. Users are advised to upgrade. Users unable to upgrade should secure the CI system by making it inaccessible to untrusted entities, for example, by placing it behind a firewall.
https://github.com/woodpecker-ci/woodpecker/security/advisories/GHSA-4gcf-5m39-98mc
2023-08-08T13:46:25.244Z
2023-08-16T20:48:03.087Z
2023-08-16T20:48:03.087Z
{'Vendor': 'woodpecker-ci', 'Product': 'woodpecker', 'Versions': '>= 1.0.0, < 1.0.2'}
CVE-2023-40825
An issue in Perfree PerfreeBlog v.3.1.2 allows a remote attacker to execute arbitrary code via crafted plugin listed in admin/plugin/access/list.
https://github.com/perfree/PerfreeBlog/issues/15
2023-08-22T00:00:00
2023-08-28T00:00:00
2023-08-28T21:09:44.240099
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-40576
FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Out-Of-Bounds Read in the `RleDecompress` function. This Out-Of-Bounds Read occurs because FreeRDP processes the `pbSrcBuffer` variable without checking if it contains data of sufficient length. Insufficient data in the `pbSrcBuffer` variable may cause errors or crashes. This issue has been addressed in version 3.0.0-beta3. Users are advised to upgrade. There are no known workarounds for this issue.
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-x3x5-r7jm-5pq2
2023-08-16T18:24:02.390Z
2023-08-31T21:35:38.155Z
2023-08-31T21:35:38.155Z
{'Vendor': 'FreeRDP', 'Product': 'FreeRDP', 'Versions': '>= 3.0.0-beta1, < 3.0.0-beta3'}
CVE-2023-40599
Regular expression Denial-of-Service (ReDoS) exists in multiple add-ons for Mailform Pro CGI 4.3.1.3 and earlier, which allows a remote unauthenticated attacker to cause a denial-of-service condition. Affected add-ons are as follows: call/call.js, prefcodeadv/search.cgi, estimate/estimate.js, search/search.js, suggest/suggest.js, and coupon/coupon.js.
https://www.synck.com/blogs/news/newsroom/detail_1691668841.html
2023-08-17T08:04:36.758Z
2023-08-25T02:18:19.849Z
2023-08-25T02:18:19.849Z
{'Vendor': 'SYNCK GRAPHICA', 'Product': 'Mailform Pro CGI', 'Versions': '4.3.1.3 and earlier'}
CVE-2023-40433
A logic issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.3. An app may bypass Gatekeeper checks.
https://support.apple.com/en-us/HT213670
2023-08-14T20:26:36.260Z
2024-01-10T22:03:29.366Z
2024-01-10T22:03:29.366Z
{'Vendor': 'Apple', 'Product': 'macOS', 'Versions': 'unspecified'}
CVE-2023-40560
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Greg Ross Schedule Posts Calendar plugin <= 5.2 versions.
https://patchstack.com/database/vulnerability/schedule-posts-calendar/wordpress-schedule-posts-calendar-plugin-5-2-cross-site-scripting-xss?_s_id=cve
2023-08-16T11:15:05.045Z
2023-09-06T08:08:04.604Z
2023-09-06T08:08:04.604Z
{'Vendor': 'Greg Ross', 'Product': 'Schedule Posts Calendar', 'Versions': 'n/a'}
CVE-2023-40130
In onBindingDied of CallRedirectionProcessor.java, there is a possible permission bypass due to a logic error in the code. This could lead to local escalation of privilege and background activity launch with no additional execution privileges needed. User interaction is not needed for exploitation.
https://android.googlesource.com/platform/packages/services/Telecomm/+/5b335401d1c8de7d1c85f4a0cf353f7f9fc30218
2023-08-09T02:29:33.869Z
2023-10-27T20:22:57.878Z
2023-10-27T20:22:57.878Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12, 11'}
CVE-2023-40833
An issue in Thecosy IceCMS v.1.0.0 allows a remote attacker to gain privileges via the Id and key parameters in getCosSetting.
https://gist.github.com/Sholway/93f05987dbf35c15c26de32b1e5590ec
2023-08-22T00:00:00
2023-10-12T00:00:00
2023-10-12T05:29:46.469528
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-40425
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Monterey 12.7.1. An app with root privileges may be able to access private information.
https://support.apple.com/en-us/HT213983
2023-08-14T20:26:36.259Z
2023-10-25T18:31:53.553Z
2023-10-25T18:31:53.553Z
{'Vendor': 'Apple', 'Product': 'macOS', 'Versions': 'unspecified'}
CVE-2023-40075
In forceReplaceShortcutInner of ShortcutPackage.java, there is a possible way to register unlimited packages due to a missing bounds check. This could lead to local denial of service which results in a boot loop with no additional execution privileges needed. User interaction is not needed for exploitation.
https://android.googlesource.com/platform/frameworks/base/+/ae768fbb9975fdab267f525831cb52f485ab0ecc
2023-08-09T02:29:29.266Z
2023-12-04T22:40:50.530Z
2023-12-22T00:16:44.840Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '14, 13, 12L, 12, 11'}
CVE-2023-40219
Welcart e-Commerce versions 2.7 to 2.8.21 allows a user with editor or higher privilege to upload an arbitrary file to an unauthorized directory.
https://www.welcart.com/archives/20106.html
2023-09-20T04:37:56.787Z
2023-09-26T08:13:16.447Z
2023-09-26T08:13:16.447Z
{'Vendor': 'Collne Inc.', 'Product': 'Welcart e-Commerce', 'Versions': 'versions 2.7 to 2.8.21'}
CVE-2023-40649
In Messaging, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074
2023-08-18T02:28:08.634Z
2023-10-08T03:36:03.484Z
2023-10-08T03:36:03.484Z
{'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC9863A', 'Versions': 'Android11/Android12'}
CVE-2023-40167
Jetty is a Java based web server and servlet engine. Prior to versions 9.4.52, 10.0.16, 11.0.16, and 12.0.1, Jetty accepts the `+` character proceeding the content-length value in a HTTP/1 header field. This is more permissive than allowed by the RFC and other servers routinely reject such requests with 400 responses. There is no known exploit scenario, but it is conceivable that request smuggling could result if jetty is used in combination with a server that does not close the connection after sending such a 400 response. Versions 9.4.52, 10.0.16, 11.0.16, and 12.0.1 contain a patch for this issue. There is no workaround as there is no known exploit scenario.
https://github.com/eclipse/jetty.project/security/advisories/GHSA-hmr7-m48g-48f6
2023-08-09T15:26:41.051Z
2023-09-15T19:37:37.530Z
2023-09-15T20:16:28.669Z
{'Vendor': 'eclipse', 'Product': 'jetty.project', 'Versions': '>= 9.0.0, <= 9.4.51, >= 10.0.0, <= 10.0.15, >= 11.0.0, <= 11.0.15, = 12.0.0'}
CVE-2023-40537
An authenticated user's session cookie may remain valid for a limited time after logging out from the BIG-IP Configuration utility on a multi-blade VIPRION platform.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
https://my.f5.com/manage/s/article/K29141800
2023-10-05T19:17:25.713Z
2023-10-10T12:32:50.806Z
2023-10-10T12:32:50.806Z
{'Vendor': 'F5', 'Product': 'BIG-IP', 'Versions': '17.1.0, 16.1.0, 15.1.0, 14.1.0, 13.1.0'}
CVE-2023-40022
Rizin is a UNIX-like reverse engineering framework and command-line toolset. Versions 0.6.0 and prior are vulnerable to integer overflow in `consume_count` of `src/gnu_v2/cplus-dem.c`. The overflow check is valid logic but, is missing the modulus if the block once compiled. The compiler sees this block as unreachable code since the prior statement is multiplication by 10 and fails to consider overflow assuming the count will always be a multiple of 10. Rizin version 0.6.1 contains a fix for the issue. A temporary workaround would be disabling C++ demangling using the configuration option `bin.demangle=false`.
https://github.com/rizinorg/rizin/security/advisories/GHSA-92h6-wwc2-53cq
2023-08-08T13:46:25.243Z
2023-08-24T22:50:57.457Z
2023-08-24T22:50:57.457Z
{'Vendor': 'rizinorg', 'Product': 'rizin', 'Versions': '< 0.6.1'}
CVE-2023-40188
FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Out-Of-Bounds Read in the `general_LumaToYUV444` function. This Out-Of-Bounds Read occurs because processing is done on the `in` variable without checking if it contains data of sufficient length. Insufficient data for the `in` variable may cause errors or crashes. This issue has been addressed in versions 2.11.0 and 3.0.0-beta3. Users are advised to upgrade. There are no known workarounds for this issue.
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-9w28-wwj5-p4xq
2023-08-09T15:26:41.054Z
2023-08-31T21:32:55.557Z
2023-08-31T21:32:55.557Z
{'Vendor': 'FreeRDP', 'Product': 'FreeRDP', 'Versions': '< 2.11.0, >= 3.0.0-beta1, < 3.0.0-beta3'}
CVE-2023-40921
SQL Injection vulnerability in functions/point_list.php in Common Services soliberte before v4.3.03 allows attackers to obtain sensitive information via the lat and lng parameters.
https://security.friendsofpresta.org/modules/2023/12/12/soliberte.html
2023-08-22T00:00:00
2023-12-13T00:00:00
2023-12-13T23:30:49.139596
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-40239
Certain Lexmark devices (such as CS310) before 2023-08-25 allow XXE attacks, leading to information disclosure. The fixed firmware version is LW80.*.P246, i.e., '*' indicates that the full version specification varies across product model family, but firmware level P246 (or higher) is required to remediate the vulnerability.
https://publications.lexmark.com/publications/security-alerts/CVE-2023-40239.pdf
2023-08-11T00:00:00
2023-09-01T00:00:00
2023-09-01T10:08:38.507877
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-40669
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in twinpictures, baden03 Collapse-O-Matic plugin <= 1.8.5.5 versions.
https://patchstack.com/database/vulnerability/jquery-collapse-o-matic/wordpress-collapse-o-matic-plugin-1-8-3-cross-site-scripting-xss-vulnerability?_s_id=cve
2023-08-18T13:36:33.312Z
2023-09-27T06:49:20.322Z
2023-09-27T06:49:20.322Z
{'Vendor': 'twinpictures, baden03', 'Product': 'Collapse-O-Matic', 'Versions': 'n/a'}
CVE-2023-40393
An authentication issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14. Photos in the Hidden Photos Album may be viewed without authentication.
https://support.apple.com/en-us/HT213940
2023-08-14T20:26:36.253Z
2024-01-10T22:03:30.251Z
2024-01-10T22:03:30.251Z
{'Vendor': 'Apple', 'Product': 'macOS', 'Versions': 'unspecified'}
CVE-2023-40686
Management Central as part of IBM i 7.2, 7.3, 7.4, and 7.5 Navigator contains a local privilege escalation vulnerability. A malicious actor with command line access to the operating system can exploit this vulnerability to elevate privileges to gain component access to the operating system. IBM X-Force ID: 264114.
https://www.ibm.com/support/pages/node/7060686
2023-08-18T15:48:06.502Z
2023-10-29T00:58:26.748Z
2023-10-29T00:58:26.748Z
{'Vendor': 'IBM', 'Product': 'i', 'Versions': '7.2, 7.3, 7.4, 7.5'}
CVE-2023-40956
A SQL injection vulnerability in Cloudroits Website Job Search v.15.0 allows a remote authenticated attacker to execute arbitrary code via the name parameter in controllers/main.py component.
https://github.com/luvsn/OdZoo/tree/main/exploits/website_job_search
2023-08-22T00:00:00
2023-09-14T00:00:00
2023-09-14T23:42:15.636663
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-40405
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Sonoma 14.1. An app may be able to read sensitive location information.
https://support.apple.com/en-us/HT213984
2023-08-14T20:26:36.255Z
2023-10-25T18:31:54.866Z
2023-10-25T18:31:54.866Z
{'Vendor': 'Apple', 'Product': 'macOS', 'Versions': 'unspecified'}
CVE-2023-40055
The Network Configuration Manager was susceptible to a Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows a low-level user to perform the actions with SYSTEM privileges. We found this issue was not resolved in CVE-2023-33227
https://www.solarwinds.com/trust-center/security-advisories/CVE-2023-40055
2023-08-08T23:22:08.618Z
2023-11-09T15:06:35.640Z
2023-11-09T15:06:35.640Z
{'Vendor': 'SolarWinds ', 'Product': 'Network Configuration Manager', 'Versions': '2023.4 and previous versions'}
CVE-2023-40540
Non-Transparent Sharing of Microarchitectural Resources in some Intel(R) NUC BIOS firmware may allow a privileged user to potentially enable information disclosure via local access.
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01001.html
2023-08-23T03:00:02.616Z
2023-11-14T19:05:06.268Z
2023-11-14T19:05:06.268Z
{'Vendor': 'n/a', 'Product': 'Intel(R) NUC BIOS firmware', 'Versions': 'some Intel(R) NUC BIOS firmware'}
CVE-2023-40813
OpenCRX version 5.2.0 is vulnerable to HTML injection via Activity Saved Search Creation.
https://www.esecforte.com/cve-2023-40813-html-injection-saved-search/
2023-08-22T00:00:00
2023-11-18T00:00:00
2023-11-18T03:12:03.658872
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-40281
EC-CUBE 2.11.0 to 2.17.2-p1 contain a cross-site scripting vulnerability in "mail/template" and "products/product" of Management page. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the other administrator or the user who accessed the website using the product.
https://www.ec-cube.net/info/weakness/20230727/
2023-08-14T00:40:59.318Z
2023-08-17T06:37:01.773Z
2023-08-17T06:37:01.773Z
{'Vendor': 'EC-CUBE CO.,LTD.', 'Product': 'EC-CUBE 2 series', 'Versions': '2.11.0 to 2.17.2-p1'}
CVE-2023-40002
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Pluggabl LLC Booster for WooCommerce plugin <= 7.1.1 versions.
https://patchstack.com/database/vulnerability/woocommerce-jetpack/wordpress-booster-for-woocommerce-plugin-7-1-2-authenticated-arbitrary-wordpress-option-disclosure-vulnerability?_s_id=cve
2023-08-08T12:15:26.375Z
2023-11-22T23:57:37.756Z
2023-11-22T23:57:37.756Z
{'Vendor': 'Pluggabl LLC', 'Product': 'Booster for WooCommerce', 'Versions': 'n/a'}
CVE-2023-40452
The issue was addressed with improved bounds checks. This issue is fixed in macOS Ventura 13.6, tvOS 17, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to overwrite arbitrary files.
https://support.apple.com/en-us/HT213938
2023-08-14T20:26:36.268Z
2023-09-26T20:14:44.552Z
2023-09-26T20:14:44.552Z
{'Vendor': 'Apple', 'Product': 'iOS and iPadOS', 'Versions': 'unspecified'}
CVE-2023-40901
Tenda AC10 v4 US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via parameter macFilterType and parameter deviceList at url /goform/setMacFilterCfg.
https://github.com/peris-navince/founded-0-days/blob/main/ac10/fromSetStaticRouteCfg/1.md
2023-08-22T00:00:00
2023-08-24T00:00:00
2023-08-30T21:04:29.293392
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-40844
Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable to Buffer Overflow via function 'formWifiBasicSet.'
https://github.com/XYIYM/Digging/blob/main/Tenda/AC6/bof/2/2.md
2023-08-22T00:00:00
2023-08-30T00:00:00
2023-08-30T16:32:58.561449
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-40628
A reflected XSS vulnerability was discovered in the Extplorer component for Joomla.
https://extensions.joomla.org/extension/extplorer/
2023-08-17T19:37:15.600Z
2023-12-14T08:52:00.887Z
2023-12-14T08:52:00.887Z
{'Vendor': 'Extplorer.net', 'Product': 'Extplorer component for Joomla', 'Versions': '1.0.0-2.1.15'}
CVE-2023-40444
A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sonoma 14.1. An app may be able to access user-sensitive data.
https://support.apple.com/en-us/HT213984
2023-08-14T20:26:36.262Z
2023-10-25T18:31:57.309Z
2023-10-25T18:31:57.309Z
{'Vendor': 'Apple', 'Product': 'macOS', 'Versions': 'unspecified'}
CVE-2023-40014
OpenZeppelin Contracts is a library for secure smart contract development. Starting in version 4.0.0 and prior to version 4.9.3, contracts using `ERC2771Context` along with a custom trusted forwarder may see `_msgSender` return `address(0)` in calls that originate from the forwarder with calldata shorter than 20 bytes. This combination of circumstances does not appear to be common, in particular it is not the case for `MinimalForwarder` from OpenZeppelin Contracts, or any deployed forwarder the team is aware of, given that the signer address is appended to all calls that originate from these forwarders. The problem has been patched in v4.9.3.
https://github.com/OpenZeppelin/openzeppelin-contracts/security/advisories/GHSA-g4vp-m682-qqmp
2023-08-08T13:46:25.241Z
2023-08-10T19:52:55.699Z
2023-08-10T19:52:55.699Z
{'Vendor': 'OpenZeppelin', 'Product': 'openzeppelin-contracts', 'Versions': '>= 4.0.0, < 4.9.3'}
CVE-2023-40151
When user authentication is not enabled the shell can execute commands with the highest privileges. Red Lion SixTRAK and VersaTRAK Series RTUs with authenticated users enabled (UDR-A) any Sixnet UDR message will meet an authentication challenge over UDP/IP. When the same message comes over TCP/IP the RTU will simply accept the message with no authentication challenge.
https://www.cisa.gov/news-events/ics-advisories/icsa-23-320-01
2023-09-18T22:41:48.086Z
2023-11-21T00:11:10.081Z
2023-11-21T00:11:10.081Z
{'Vendor': 'Red Lion Controls', 'Product': 'ST-IPm-8460', 'Versions': '6.0.202'}
CVE-2023-40852
SQL Injection vulnerability in Phpgurukul User Registration & Login and User Management System With admin panel 3.0 allows attackers to obtain sensitive information via crafted string in the admin user name field on the admin log in page.
https://www.exploit-db.com/exploits/51695
2023-08-22T00:00:00
2023-10-16T00:00:00
2023-10-16T20:36:08.719958
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-40385
This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Sonoma 14, Safari 17, iOS 17 and iPadOS 17. A remote attacker may be able to view leaked DNS queries with Private Relay turned on.
https://support.apple.com/en-us/HT213938
2023-08-14T20:26:36.252Z
2024-01-10T22:03:31.999Z
2024-01-10T22:03:31.999Z
{'Vendor': 'Apple', 'Product': 'iOS and iPadOS', 'Versions': 'unspecified'}
CVE-2023-40043
In Progress MOVEit Transfer versions released before 2021.1.8 (13.1.8), 2022.0.8 (14.0.8), 2022.1.9 (14.1.9), 2023.0.6 (15.0.6), a SQL injection vulnerability has been identified in the MOVEit Transfer web interface that could allow a MOVEit system administrator account to gain unauthorized access to the MOVEit Transfer database. A MOVEit system administrator could submit a crafted payload to the MOVEit Transfer web interface which could result in modification and disclosure of MOVEit database content.
https://www.progress.com/moveit
2023-08-08T19:44:41.111Z
2023-09-20T16:06:00.755Z
2023-09-20T16:15:19.179Z
{'Vendor': 'Progress Software Corporation', 'Product': 'MOVEit Transfer', 'Versions': '2023.0.0 (15.0.0), 2022.1.0 (14.1.0), 2022.0.0 (14.0.0), 2021.1.0 (13.1.0)'}
CVE-2023-40413
The issue was addressed with improved handling of caches. This issue is fixed in iOS 17.1 and iPadOS 17.1, macOS Monterey 12.7.1, watchOS 10.1, iOS 16.7.2 and iPadOS 16.7.2, macOS Ventura 13.6.1, macOS Sonoma 14.1. An app may be able to read sensitive location information.
https://support.apple.com/en-us/HT213981
2023-08-14T20:26:36.257Z
2023-10-25T18:31:59.495Z
2023-10-25T18:31:59.495Z
{'Vendor': 'Apple', 'Product': 'iOS and iPadOS', 'Versions': 'unspecified'}
CVE-2023-40556
Cross-Site Request Forgery (CSRF) vulnerability in Greg Ross Schedule Posts Calendar plugin <= 5.2 versions.
https://patchstack.com/database/vulnerability/schedule-posts-calendar/wordpress-schedule-posts-calendar-plugin-5-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve
2023-08-16T11:15:05.045Z
2023-10-06T05:30:29.469Z
2023-10-06T05:30:29.469Z
{'Vendor': 'Greg Ross', 'Product': 'Schedule Posts Calendar', 'Versions': 'n/a'}
CVE-2023-40311
Multiple stored XSS were found on different JSP files with unsanitized parameters in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms that allow an attacker to store on database and then load on JSPs or Angular templates. The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization's private networks and should not be directly accessible from the Internet. OpenNMS thanks Jordi Miralles Comins for reporting this issue.
https://github.com/OpenNMS/opennms
2023-08-14T13:02:51.888Z
2023-08-14T17:31:29.877Z
2023-08-14T17:31:29.877Z
{'Vendor': 'The OpenNMS Group', 'Product': 'Horizon', 'Versions': '31.0.8, 0'}
CVE-2023-40604
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Jes Madsen Cookies by JM plugin <= 1.0 versions.
https://patchstack.com/database/vulnerability/cookies-by-jm/wordpress-cookies-by-jm-plugin-1-0-cross-site-scripting-xss-vulnerability?_s_id=cve
2023-08-17T10:47:42.477Z
2023-09-27T05:18:30.166Z
2023-09-27T05:18:30.166Z
{'Vendor': 'Jes Madsen', 'Product': 'Cookies by JM', 'Versions': 'n/a'}
CVE-2023-40254
Download of Code Without Integrity Check vulnerability in Genians Genian NAC V4.0, Genians Genian NAC V5.0, Genians Genian NAC Suite V5.0, Genians Genian ZTNA allows Malicious Software Update.This issue affects Genian NAC V4.0: from V4.0.0 through V4.0.155; Genian NAC V5.0: from V5.0.0 through V5.0.42 (Revision 117460); Genian NAC Suite V5.0: from V5.0.0 through V5.0.54; Genian ZTNA: from V6.0.0 through V6.0.15.
https://docs.genians.com/nac/5.0/release/ko/advisories/GN-SA-2023-001.html
2023-08-11T01:54:13.646Z
2023-08-11T06:08:19.709Z
2023-10-26T05:26:24.058Z
{'Vendor': 'Genians', 'Product': 'Genian NAC V4.0', 'Versions': 'V4.0.0'}
CVE-2023-40038
Arris DG860A and DG1670A devices have predictable default WPA2 PSKs that could lead to unauthorized remote access. (They use the first 6 characters of the SSID and the last 6 characters of the BSSID, decrementing the last digit.)
https://i.ebayimg.com/im…2b50/s-l1600.jpg
2023-08-08T00:00:00
2023-12-27T00:00:00
2023-12-27T20:10:35.822453
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-40891
Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was discovered to contain a stack overflow via parameter firewallEn at /goform/SetFirewallCfg.
https://github.com/peris-navince/founded-0-days/blob/main/ac8/formSetFirewallCfg/1.md
2023-08-22T00:00:00
2023-08-24T00:00:00
2023-08-24T17:17:48.135553
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-40346
Jenkins Shortcut Job Plugin 0.4 and earlier does not escape the shortcut redirection URL, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to configure shortcut jobs.
https://www.jenkins.io/security/advisory/2023-08-16/#SECURITY-3071
2023-08-14T16:02:56.436Z
2023-08-16T14:32:55.806Z
2023-10-24T12:51:30.988Z
{'Vendor': 'Jenkins Project', 'Product': 'Jenkins Shortcut Job Plugin', 'Versions': '0'}
CVE-2023-40716
An improper neutralization of special elements used in an OS command vulnerability [CWE-78]  in the command line interpreter of FortiTester 2.3.0 through 7.2.3 may allow an authenticated attacker to execute unauthorized commands via specifically crafted arguments when running execute restore/backup .
https://fortiguard.com/psirt/FG-IR-22-345
2023-08-21T09:03:44.315Z
2023-12-13T06:44:03.852Z
2023-12-13T06:44:03.852Z
{'Vendor': 'Fortinet', 'Product': 'FortiTester', 'Versions': '7.2.0, 7.1.0, 7.0.0, 4.2.0, 4.1.0, 4.0.0, 3.9.0, 3.8.0, 3.7.0, 3.6.0, 3.5.0, 3.4.0, 3.3.0, 3.2.0, 3.1.0, 3.0.0, 2.9.0, 2.8.0, 2.7.0, 2.6.0, 2.5.0, 2.4.0, 2.3.0'}
CVE-2023-40653
In FW-PackageManager, there is a possible missing permission check. This could lead to local escalation of privilege with System execution privileges needed
https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074
2023-08-18T02:28:08.634Z
2023-10-08T03:36:04.636Z
2023-10-08T03:36:04.636Z
{'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000', 'Versions': 'Android11'}
CVE-2023-40080
In multiple functions of btm_ble_gap.cc, there is a possible out of bounds write due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
https://android.googlesource.com/platform/packages/modules/Bluetooth/+/7b30443dac7bb9138275c909549110191bcbcae9
2023-08-09T02:29:29.267Z
2023-12-04T22:40:51.540Z
2023-12-22T00:16:46.928Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '14, 13'}
CVE-2023-40983
A reflected cross-site scripting (XSS) vulnerability in the File Manager function of Webmin v2.100 allows attackers to execute malicious scripts via injecting a crafted payload into the Find in Results file.
http://webmin.com
2023-08-22T00:00:00
2023-09-15T00:00:00
2023-09-15T03:30:25.027954
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-40829
There is an interface unauthorized access vulnerability in the background of Tencent Enterprise Wechat Privatization 2.5.x and 2.6.930000.
https://gist.github.com/wwwziziyu/85bdf8d56b415974c4827a5668f493e9
2023-08-22T00:00:00
2023-10-12T00:00:00
2023-10-12T04:40:14.359906
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-40595
In Splunk Enterprise versions lower than 8.2.12, 9.0.6, and 9.1.1, an attacker can execute a specially crafted query that they can then use to serialize untrusted data. The attacker can use the query to execute arbitrary code.
https://advisory.splunk.com/advisories/SVD-2023-0804
2023-08-16T22:07:52.838Z
2023-08-30T16:19:29.761Z
2024-01-24T18:29:28.660Z
{'Vendor': 'Splunk', 'Product': 'Splunk Enterprise', 'Versions': '8.2, 9.0, 9.1'}
CVE-2023-40350
Jenkins Docker Swarm Plugin 1.11 and earlier does not escape values returned from Docker before inserting them into the Docker Swarm Dashboard view, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to control responses from Docker.
https://www.jenkins.io/security/advisory/2023-08-16/#SECURITY-2811
2023-08-14T16:02:56.436Z
2023-08-16T14:32:58.359Z
2023-10-24T12:51:36.647Z
{'Vendor': 'Jenkins Project', 'Product': 'Jenkins Docker Swarm Plugin', 'Versions': '0'}
CVE-2023-40645
In Messaging, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed
https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074
2023-08-18T02:28:08.633Z
2023-10-08T03:36:02.223Z
2023-10-08T03:36:02.223Z
{'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC9863A', 'Versions': 'Android11/Android12'}
CVE-2023-40215
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Demonisblack demon image annotation allows SQL Injection.This issue affects demon image annotation: from n/a through 5.1.
https://patchstack.com/database/vulnerability/demon-image-annotation/wordpress-demon-image-annotation-plugin-5-1-sql-injection-vulnerability?_s_id=cve
2023-08-10T13:20:36.818Z
2023-11-03T23:15:12.400Z
2023-11-03T23:15:12.400Z
{'Vendor': 'Demonisblack', 'Product': 'demon image annotation', 'Versions': 'n/a'}
CVE-2023-40096
In OpRecordAudioMonitor::onFirstRef of AudioRecordClient.cpp, there is a possible way to record audio from the background due to a missing flag. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.
https://android.googlesource.com/platform/frameworks/base/+/b0f6558fb36eb76df35c516ec5a65030a34a8734
2023-08-09T02:29:30.482Z
2023-12-04T22:40:54.088Z
2023-12-22T00:16:52.210Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '14, 13, 12L, 12, 11'}
CVE-2023-40079
In injectSendIntentSender of ShortcutService.java, there is a possible background activity launch due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
https://android.googlesource.com/platform/frameworks/base/+/96e0524c48c6e58af7d15a2caf35082186fc8de2
2023-08-09T02:29:29.266Z
2023-12-04T22:40:51.346Z
2023-12-22T00:16:46.526Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'}
CVE-2023-40583
libp2p is a networking stack and library modularized out of The IPFS Project, and bundled separately for other tools to use. In go-libp2p, by using signed peer records a malicious actor can store an arbitrary amount of data in a remote node’s memory. This memory does not get garbage collected and so the victim can run out of memory and crash. If users of go-libp2p in production are not monitoring memory consumption over time, it could be a silent attack i.e. the attacker could bring down nodes over a period of time (how long depends on the node resources i.e. a go-libp2p node on a virtual server with 4 gb of memory takes about 90 sec to bring down; on a larger server, it might take a bit longer.) This issue was patched in version 0.27.4.
https://github.com/libp2p/go-libp2p/security/advisories/GHSA-gcq9-qqwx-rgj3
2023-08-16T18:24:02.391Z
2023-08-25T20:25:28.297Z
2023-08-25T20:25:28.297Z
{'Vendor': 'libp2p', 'Product': 'go-libp2p', 'Versions': '< 0.27.4'}
CVE-2023-40429
A permissions issue was addressed with improved validation. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to access sensitive user data.
https://support.apple.com/en-us/HT213938
2023-08-14T20:26:36.260Z
2023-09-26T20:14:45.604Z
2023-09-26T20:14:45.604Z
{'Vendor': 'Apple', 'Product': 'iOS and iPadOS', 'Versions': 'unspecified'}
CVE-2023-40307
An attacker with standard privileges on macOS when requesting administrator privileges from the application can submit input which causes a buffer overflow resulting in a crash of the application. This could make the application unavailable and allow reading or modification of data.
https://github.com/SAP/macOS-enterprise-privileges/security/advisories/GHSA-rgq4-wxpj-5jv9
2023-08-14T07:36:04.796Z
2023-09-28T13:55:49.371Z
2023-09-28T13:55:49.371Z
{'Vendor': 'SAP SE', 'Product': 'SAP Privileges', 'Versions': '1.5.4'}
CVE-2023-40757
User enumeration is found in PHPJabbers Food Delivery Script v3.1. This issue occurs during password recovery, where a difference in messages could allow an attacker to determine if the user is valid or not, enabling a brute force attack with valid users.
https://www.phpjabbers.com/food-delivery-script/
2023-08-22T00:00:00
2023-08-28T00:00:00
2023-08-28T12:49:53.682948
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-40612
In OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2, the file editor which is accessible to any user with ROLE_FILESYSTEM_EDITOR privileges is vulnerable to XXE injection attacks. The solution is to upgrade to Meridian 2023.1.5 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization's private networks and should not be directly accessible from the Internet. OpenNMS thanks Erik Wynter for reporting this issue.
https://github.com/OpenNMS/opennms/pull/6288
2023-08-17T16:08:56.617Z
2023-08-23T18:22:49.025Z
2023-08-23T18:35:01.032Z
{'Vendor': 'The OpenNMS Group', 'Product': 'Horizon', 'Versions': '31.0.8, 0'}
CVE-2023-40868
Cross Site Request Forgery vulnerability in mooSocial MooSocial Software v.Demo allows a remote attacker to execute arbitrary code via the Delete Account and Deactivate functions.
https://github.com/MinoTauro2020/CVE-2023-40868
2023-08-22T00:00:00
2023-09-14T00:00:00
2023-09-14T21:01:47.342480
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-40184
xrdp is an open source remote desktop protocol (RDP) server. In versions prior to 0.9.23 improper handling of session establishment errors allows bypassing OS-level session restrictions. The `auth_start_session` function can return non-zero (1) value on, e.g., PAM error which may result in in session restrictions such as max concurrent sessions per user by PAM (ex ./etc/security/limits.conf) to be bypassed. Users (administrators) don't use restrictions by PAM are not affected. This issue has been addressed in release version 0.9.23. Users are advised to upgrade. There are no known workarounds for this issue.
https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-f489-557v-47jq
2023-08-09T15:26:41.053Z
2023-08-30T17:48:30.552Z
2023-08-30T17:48:30.552Z
{'Vendor': 'neutrinolabs', 'Product': 'xrdp', 'Versions': '< 0.9.23'}
CVE-2023-40869
Cross Site Scripting vulnerability in mooSocial mooSocial Software 3.1.6 and 3.1.7 allows a remote attacker to execute arbitrary code via a crafted script to the edit_menu, copuon, and group_categorias functions.
https://github.com/MinoTauro2020/CVE-2023-40869
2023-08-22T00:00:00
2023-09-14T00:00:00
2023-09-14T21:06:07.632988
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-40185
shescape is simple shell escape library for JavaScript. This may impact users that use Shescape on Windows in a threaded context. The vulnerability can result in Shescape escaping (or quoting) for the wrong shell, thus allowing attackers to bypass protections depending on the combination of expected and used shell. This bug has been patched in version 1.7.4.
https://github.com/ericcornelissen/shescape/security/advisories/GHSA-j55r-787p-m549
2023-08-09T15:26:41.053Z
2023-08-23T20:20:45.807Z
2023-08-23T20:20:45.807Z
{'Vendor': 'ericcornelissen', 'Product': 'shescape', 'Versions': '< 1.7.4'}