CVE_ID
stringlengths 9
213
⌀ | Description
stringlengths 24
3.87k
⌀ | URL
stringlengths 12
306
⌀ | DateReserved
stringlengths 19
24
⌀ | DatePublished
stringlengths 19
75
⌀ | DateUpdated
stringlengths 19
61
⌀ | AffectedProducts
stringlengths 46
143k
⌀ |
---|---|---|---|---|---|---|
CVE-2023-40205 | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Pixelgrade PixTypes plugin <= 1.4.15 versions. | https://patchstack.com/database/vulnerability/pixtypes/wordpress-pixtypes-plugin-1-4-15-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-08-10T11:31:18.459Z | 2023-09-04T11:03:33.194Z | 2023-09-04T11:03:33.194Z | {'Vendor': 'Pixelgrade', 'Product': 'PixTypes', 'Versions': 'n/a'} |
CVE-2023-40655 | A reflected XSS vulnerability was discovered in the Proforms Basic component for Joomla. | https://extensions.joomla.org/extension/proforms-basic/ | 2023-08-18T04:29:42.287Z | 2023-12-14T08:51:55.509Z | 2023-12-14T08:51:55.509Z | {'Vendor': 'mooj.org', 'Product': 'Proforms Basic component for Joomla', 'Versions': '1.0.0-1.6.0'} |
CVE-2023-40985 | An issue was discovered in Webmin 2.100. The File Manager functionality allows an attacker to exploit a Cross-Site Scripting (XSS) vulnerability. By providing a malicious payload, an attacker can inject arbitrary code, which is then executed within the context of the victim's browser when any file is searched/replaced. | http://webmin.com | 2023-08-22T00:00:00 | 2023-09-15T00:00:00 | 2023-09-15T00:35:18.399295 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-40439 | A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. An app may be able to read sensitive location information. | https://support.apple.com/en-us/HT213841 | 2023-08-14T20:26:36.261Z | 2024-01-10T22:03:42.469Z | 2024-01-10T22:03:42.469Z | {'Vendor': 'Apple', 'Product': 'iOS and iPadOS', 'Versions': 'unspecified'} |
CVE-2023-40069 | OS command injection vulnerability in ELECOM wireless LAN routers allows an attacker who can access the product to execute an arbitrary OS command by sending a specially crafted request. Affected products and versions are as follows: WRC-F1167ACF all versions, WRC-1750GHBK all versions, WRC-1167GHBK2 all versions, WRC-1750GHBK2-I all versions, and WRC-1750GHBK-E all versions. | https://www.elecom.co.jp/news/security/20230810-01/ | 2023-08-09T11:54:57.640Z | 2023-08-18T09:44:43.138Z | 2023-08-18T09:44:43.138Z | {'Vendor': 'ELECOM CO.,LTD.', 'Product': 'WRC-F1167ACF', 'Versions': 'all versions'} |
CVE-2023-40593 | In Splunk Enterprise versions lower than 9.0.6 and 8.2.12, a malicious actor can send a malformed security assertion markup language (SAML) request to the `/saml/acs` REST endpoint which can cause a denial of service through a crash or hang of the Splunk daemon. | https://advisory.splunk.com/advisories/SVD-2023-0802 | 2023-08-16T22:07:52.838Z | 2023-08-30T16:19:41.308Z | 2024-01-24T18:30:01.709Z | {'Vendor': 'Splunk', 'Product': 'Splunk Enterprise', 'Versions': '8.2, 9.0'} |
CVE-2023-40706 | There is no limit on the number of login attempts in the web server for the SNAP PAC S1 Firmware version R10.3b. This could allow for a brute-force attack on the built-in web server login. | https://www.cisa.gov/news-events/ics-advisories/icsa-23-236-02 | 2023-08-18T19:31:53.417Z | 2023-08-24T16:03:36.347Z | 2023-08-24T16:04:32.945Z | {'Vendor': 'OPTO 22', 'Product': 'SNAP PAC S1', 'Versions': 'R10.3b'} |
CVE-2023-40643 | In Messaging, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed | https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074 | 2023-08-18T02:28:08.632Z | 2023-10-08T03:36:01.449Z | 2023-10-08T03:36:01.449Z | {'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC9863A', 'Versions': 'Android11/Android12'} |
CVE-2023-40090 | In BTM_BleVerifySignature of btm_ble.cc, there is a possible way to bypass signature validation due to side channel information disclosure. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. | https://android.googlesource.com/platform/packages/modules/Bluetooth/+/495417bd068c35de0729d9a332639bd0699153ff | 2023-08-09T02:29:29.982Z | 2023-12-04T22:40:53.088Z | 2023-12-22T00:16:50.175Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14, 13, 12L, 12, 11'} |
CVE-2023-40839 | Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin function 'sub_ADF3C' contains a command execution vulnerability. In the "formSetIptv" function, obtaining the "list" and "vlanId" fields, unfiltered passing these two fields as parameters to the "sub_ADF3C" function to execute commands. | https://github.com/XYIYM/Digging/blob/main/Tenda/AC6/cmd/3/3.md | 2023-08-22T00:00:00 | 2023-08-30T00:00:00 | 2023-08-30T16:27:20.583183 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-40585 | ironic-image is a container image to run OpenStack Ironic as part of Metal³. Prior to version capm3-v1.4.3, if Ironic is not deployed with TLS and it does not have API and Conductor split into separate services, access to the API is not protected by any authentication. Ironic API is also listening in host network. In case the node is not behind a firewall, the API could be accessed by anyone via network without authentication. By default, Ironic API in Metal3 is protected by TLS and basic authentication, so this vulnerability requires operator to configure API without TLS for it to be vulnerable. TLS and authentication however should not be coupled as they are in versions prior to capm3-v1.4.3. A patch exists in versions capm3-v1.4.3 and newer. Some workarounds are available. Either configure TLS for Ironic API (`deploy.sh -t ...`, `IRONIC_TLS_SETUP=true`) or split Ironic API and Conductor via configuration change (old implementation, not recommended). With both workarounds, services are configured with httpd front-end, which has proper authentication configuration in place. | https://github.com/metal3-io/ironic-image/security/advisories/GHSA-jwpr-9fwh-m4g7 | 2023-08-16T18:24:02.391Z | 2023-08-25T20:31:50.639Z | 2023-08-25T20:31:50.639Z | {'Vendor': 'metal3-io', 'Product': 'ironic-image', 'Versions': '< capm3-v1.4.3'} |
CVE-2023-40301 | NETSCOUT nGeniusPULSE 3.8 has a Command Injection Vulnerability. | https://www.netscout.com/securityadvisories | 2023-08-14T00:00:00 | 2023-12-07T00:00:00 | 2023-12-07T17:31:14.170393 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-40751 | PHPJabbers Fundraising Script v1.0 is vulnerable to Cross Site Scripting (XSS) via the "action" parameter of index.php. | https://www.phpjabbers.com/fundraising-script/ | 2023-08-22T00:00:00 | 2023-08-28T00:00:00 | 2023-08-28T12:50:29.814218 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-40182 | Silverware Games is a premium social network where people can play games online. When using the Recovery form, a noticeably different amount of time passes depending of whether the specified email address presents in our database or not. This has been fixed in version 1.3.7. | https://github.com/mesosoi/silverwaregames-io-issue-tracker/security/advisories/GHSA-9684-6j5x-ccx9 | 2023-08-09T15:26:41.053Z | 2023-08-25T00:36:40.066Z | 2023-08-25T00:36:40.066Z | {'Vendor': 'mesosoi', 'Product': 'silverwaregames-io-issue-tracker', 'Versions': '< 1.3.7'} |
CVE-2023-40028 | Ghost is an open source content management system. Versions prior to 5.59.1 are subject to a vulnerability which allows authenticated users to upload files that are symlinks. This can be exploited to perform an arbitrary file read of any file on the host operating system. Site administrators can check for exploitation of this issue by looking for unknown symlinks within Ghost's `content/` folder. Version 5.59.1 contains a fix for this issue. All users are advised to upgrade. There are no known workarounds for this vulnerability. | https://github.com/TryGhost/Ghost/security/advisories/GHSA-9c9v-w225-v5rg | 2023-08-08T13:46:25.244Z | 2023-08-15T17:25:16.758Z | 2023-08-15T17:25:16.758Z | {'Vendor': 'TryGhost', 'Product': 'Ghost', 'Versions': '< 5.59.1'} |
CVE-2023-40663 | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Rextheme WP VR plugin <= 8.3.4 versions. | https://patchstack.com/database/vulnerability/wpvr/wordpress-wp-vr-plugin-8-3-4-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-08-18T13:36:33.311Z | 2023-09-27T05:40:13.695Z | 2023-09-27T05:40:13.695Z | {'Vendor': 'Rextheme', 'Product': 'WP VR', 'Versions': 'n/a'} |
CVE-2023-40399 | The issue was addressed with improved memory handling. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to disclose kernel memory. | https://support.apple.com/en-us/HT213938 | 2023-08-14T20:26:36.254Z | 2023-09-26T20:14:56.634Z | 2023-09-26T20:14:56.634Z | {'Vendor': 'Apple', 'Product': 'iOS and iPadOS', 'Versions': 'unspecified'} |
CVE-2023-40726 | A vulnerability has been identified in QMS Automotive (All versions < V12.39). The affected application server responds with sensitive information about the server. This could allow an attacker to directly access the database. | https://cert-portal.siemens.com/productcert/pdf/ssa-147266.pdf | 2023-08-21T10:57:08.486Z | 2023-09-12T09:32:26.511Z | 2023-09-12T09:32:26.511Z | {'Vendor': 'Siemens', 'Product': 'QMS Automotive', 'Versions': 'All versions < V12.39'} |
CVE-2023-40376 | IBM UrbanCode Deploy (UCD) 7.1 - 7.1.2.12, 7.2 through 7.2.3.5, and 7.3 through 7.3.2.0 under certain configurations could allow an authenticated user to make changes to environment variables due to improper authentication controls. IBM X-Force ID: 263581. | https://www.ibm.com/support/pages/node/7037230 | 2023-08-14T20:12:05.636Z | 2023-10-04T13:46:08.634Z | 2023-10-04T13:46:08.634Z | {'Vendor': 'IBM', 'Product': 'UrbanCode Deploy', 'Versions': '7.1, 7.2, 7.3'} |
CVE-2023-40458 | Loop with Unreachable Exit Condition ('Infinite Loop') vulnerability in Sierra Wireless, Inc ALEOS could potentially allow a remote attacker to trigger a
Denial of Service (DoS) condition for ACEManager without impairing
other router functions. This condition is cleared by restarting the
device.
| https://source.sierrawireless.com/resources/security-bulletins/sierra-wireless-technical-bulletin---swi-psa-2023-006/#sthash.5ZcnyPM1.dpbs | 2023-08-14T20:59:20.797Z | 2023-11-29T22:58:21.671Z | 2023-12-04T23:03:01.667Z | {'Vendor': 'sierrawireless', 'Product': 'ALEOS', 'Versions': '4.10.0, 0'} |
CVE-2023-40008 | Cross-Site Request Forgery (CSRF) vulnerability in Gangesh Matta Simple Org Chart plugin <= 2.3.4 versions. | https://patchstack.com/database/vulnerability/simple-org-chart/wordpress-simple-org-chart-plugin-2-3-4-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-08-08T12:57:23.980Z | 2023-10-06T12:35:38.821Z | 2023-10-06T12:35:38.821Z | {'Vendor': 'Gangesh Matta', 'Product': 'Simple Org Chart', 'Versions': 'n/a'} |
CVE-2023-40634 | In phasechecksercer, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed | https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074 | 2023-08-18T02:28:08.631Z | 2023-10-08T03:35:58.711Z | 2023-10-08T03:35:58.711Z | {'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000', 'Versions': 'Android11/Android12/Android13'} |
CVE-2023-40771 | SQL injection vulnerability in DataEase v.1.18.9 allows a remote attacker to obtain sensitive information via a crafted string outside of the blacklist function. | https://github.com/dataease/dataease/issues/5861 | 2023-08-22T00:00:00 | 2023-09-01T00:00:00 | 2023-09-01T15:04:09.948942 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-40622 | SAP BusinessObjects Business Intelligence Platform (Promotion Management) - versions 420, 430, under certain condition allows an authenticated attacker to view sensitive information which is otherwise restricted. On successful exploitation, the attacker can completely compromise the application causing high impact on confidentiality, integrity, and availability.
| https://me.sap.com/notes/3320355 | 2023-08-17T18:10:44.965Z | 2023-09-12T02:03:05.907Z | 2023-09-12T02:03:05.907Z | {'Vendor': 'SAP_SE', 'Product': 'SAP BusinessObjects Business Intelligence Platform (Promotion Management)', 'Versions': '420, 430'} |
CVE-2023-40272 | Apache Airflow Spark Provider, versions before 4.1.3, is affected by a vulnerability that allows an attacker to pass in malicious parameters when establishing a connection giving an opportunity to read files on the Airflow server.
It is recommended to upgrade to a version that is not affected.
| https://lists.apache.org/thread/t03gktyzyor20rh06okd91jtqmw6k1l7 | 2023-08-12T06:29:53.016Z | 2023-08-17T13:52:30.647Z | 2023-08-17T13:52:30.647Z | {'Vendor': 'Apache Software Foundation', 'Product': 'Apache Airflow Spark Provider', 'Versions': '0'} |
CVE-2023-40788 | SpringBlade <=V3.6.0 is vulnerable to Incorrect Access Control due to incorrect configuration in the default gateway resulting in unauthorized access to error logs | https://github.com/chillzhuang/SpringBlade | 2023-08-22T00:00:00 | 2023-09-18T00:00:00 | 2023-09-18T23:47:35.789579 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-40767 | User enumeration is found in in PHPJabbers Make an Offer Widget v1.0. This issue occurs during password recovery, where a difference in messages could allow an attacker to determine if the user is valid or not, enabling a brute force attack with valid users. | https://www.phpjabbers.com/make-an-offer-widget/ | 2023-08-22T00:00:00 | 2023-08-28T00:00:00 | 2023-08-28T12:48:55.946586 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-40337 | A cross-site request forgery (CSRF) vulnerability in Jenkins Folders Plugin 6.846.v23698686f0f6 and earlier allows attackers to copy a view inside a folder. | https://www.jenkins.io/security/advisory/2023-08-16/#SECURITY-3105 | 2023-08-14T16:02:56.435Z | 2023-08-16T14:32:50.031Z | 2023-10-24T12:51:20.506Z | {'Vendor': 'Jenkins Project', 'Product': 'Jenkins Folders Plugin', 'Versions': '0'} |
CVE-2023-40419 | The issue was addressed with improved checks. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10. An app may be able to gain elevated privileges. | https://support.apple.com/en-us/HT213938 | 2023-08-14T20:26:36.258Z | 2023-09-26T20:14:57.130Z | 2023-09-26T20:14:57.130Z | {'Vendor': 'Apple', 'Product': 'iOS and iPadOS', 'Versions': 'unspecified'} |
CVE-2023-40049 |
In WS_FTP Server version prior to 8.8.2,
an unauthenticated user could enumerate files under the 'WebServiceHost' directory listing. | https://www.progress.com/ws_ftp | 2023-08-08T19:44:41.112Z | 2023-09-27T14:52:04.667Z | 2023-09-27T15:24:13.213Z | {'Vendor': 'Progress Software Corporation', 'Product': 'WS_FTP Server', 'Versions': '8.8.0'} |
CVE-2023-40225 | HAProxy through 2.0.32, 2.1.x and 2.2.x through 2.2.30, 2.3.x and 2.4.x through 2.4.23, 2.5.x and 2.6.x before 2.6.15, 2.7.x before 2.7.10, and 2.8.x before 2.8.2 forwards empty Content-Length headers, violating RFC 9110 section 8.6. In uncommon cases, an HTTP/1 server behind HAProxy may interpret the payload as an extra request. | https://github.com/haproxy/haproxy/issues/2237 | 2023-08-10T00:00:00 | 2023-08-10T00:00:00 | 2023-08-10T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-40675 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in PluginOps Landing Page Builder plugin <= 1.5.1.2 versions. | https://patchstack.com/database/vulnerability/page-builder-add/wordpress-landing-page-builder-plugin-1-5-1-1-cross-site-scripting-xss?_s_id=cve | 2023-08-18T15:18:28.337Z | 2023-09-27T07:22:00.549Z | 2023-09-27T07:22:00.549Z | {'Vendor': 'PluginOps', 'Product': 'Landing Page Builder', 'Versions': 'n/a'} |
CVE-2023-40360 | QEMU through 8.0.4 accesses a NULL pointer in nvme_directive_receive in hw/nvme/ctrl.c because there is no check for whether an endurance group is configured before checking whether Flexible Data Placement is enabled. | https://gitlab.com/qemu-project/qemu/-/issues/1815 | 2023-08-14T00:00:00 | 2023-08-14T00:00:00 | 2023-09-15T13:06:38.991801 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-40730 | A vulnerability has been identified in QMS Automotive (All versions < V12.39). The QMS.Mobile module of the affected application lacks sufficient authorization checks. This could allow an attacker to access confidential information, perform administrative functions, or lead to a denial-of-service condition. | https://cert-portal.siemens.com/productcert/pdf/ssa-147266.pdf | 2023-08-21T10:57:08.486Z | 2023-09-12T09:32:30.722Z | 2023-09-12T09:32:30.722Z | {'Vendor': 'Siemens', 'Product': 'QMS Automotive', 'Versions': 'All versions < V12.39'} |
CVE-2023-40874 | DedeCMS up to and including 5.7.110 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities at /dede/vote_add.php via the votename and voteitem1 parameters. | https://github.com/DiliLearngent/BugReport/blob/main/php/DedeCMS/xss1.md | 2023-08-22T00:00:00 | 2023-08-24T00:00:00 | 2023-08-24T14:39:30.821374 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-40177 | XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Any registered user can use the content field of their user profile page to execute arbitrary scripts with programming rights, thus effectively performing rights escalation. This issue is present since version 4.3M2 when AppWithinMinutes Application added support for the Content field, allowing any wiki page (including the user profile page) to use its content as an AWM Content field, which has a custom displayer that executes the content with the rights of the ``AppWithinMinutes.Content`` author, rather than the rights of the content author. The vulnerability has been fixed in XWiki 14.10.5 and 15.1RC1. The fix is in the content of the AppWithinMinutes.Content page that defines the custom displayer. By using the ``display`` script service to render the content we make sure that the proper author is used for access rights checks. | https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-5mf8-v43w-mfxp | 2023-08-09T15:26:41.052Z | 2023-08-23T20:11:45.227Z | 2023-08-23T20:11:45.227Z | {'Vendor': 'xwiki', 'Product': 'xwiki-platform', 'Versions': '>= 4.3-milestone-2, < 14.10.5'} |
CVE-2023-40462 |
The ACEManager
component of ALEOS 4.16 and earlier does not
perform input
sanitization during authentication, which could
potentially result
in a Denial of Service (DoS) condition for
ACEManager without
impairing other router functions. ACEManager
recovers from the
DoS condition by restarting within ten seconds of
becoming
unavailable.
| https://source.sierrawireless.com/resources/security-bulletins/sierra-wireless-technical-bulletin---swi-psa-2023-006/#sthash.6KUVtE6w.dpbs | 2023-08-14T20:59:20.798Z | 2023-12-04T22:53:59.402Z | 2023-12-04T22:53:59.402Z | {'Vendor': 'SierraWireless', 'Product': 'ALEOS', 'Versions': '4.10, 0'} |
CVE-2023-40198 | Cross-Site Request Forgery (CSRF) vulnerability in Antsanchez Easy Cookie Law plugin <= 3.1 versions. | https://patchstack.com/database/vulnerability/easy-cookie-law/wordpress-easy-cookie-law-plugin-3-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-08-10T11:31:18.458Z | 2023-10-03T12:29:57.127Z | 2023-10-03T12:29:57.127Z | {'Vendor': 'Antsanchez', 'Product': 'Easy Cookie Law', 'Versions': 'n/a'} |
CVE-2023-40032 | libvips is a demand-driven, horizontally threaded image processing library. A specially crafted SVG input can cause libvips versions 8.14.3 or earlier to segfault when attempting to parse a malformed UTF-8 character. Users should upgrade to libvips version 8.14.4 (or later) when processing untrusted input.
| https://github.com/libvips/libvips/security/advisories/GHSA-33qp-9pq7-9584 | 2023-08-08T13:46:25.244Z | 2023-09-11T18:34:59.025Z | 2023-09-11T18:34:59.025Z | {'Vendor': 'libvips', 'Product': 'libvips', 'Versions': '< 8.14.4'} |
CVE-2023-40931 | A SQL injection vulnerability in Nagios XI from version 5.11.0 up to and including 5.11.1 allows authenticated attackers to execute arbitrary SQL commands via the ID parameter in the POST request to /nagiosxi/admin/banner_message-ajaxhelper.php | http://nagios.com | 2023-08-22T00:00:00 | 2023-09-19T00:00:00 | 2023-09-19T22:04:23.905369 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-40120 | In multiple locations, there is a possible way to bypass user notification of foreground services due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. | https://android.googlesource.com/platform/frameworks/base/+/d26544e5a4fd554b790b4d0c5964d9e95d9e626b | 2023-08-09T02:29:31.894Z | 2023-10-27T20:22:56.553Z | 2023-10-27T20:22:56.553Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12, 11'} |
CVE-2023-40570 | Datasette is an open source multi-tool for exploring and publishing data. This bug affects Datasette instances running a Datasette 1.0 alpha - 1.0a0, 1.0a1, 1.0a2 or 1.0a3 - in an online accessible location but with authentication enabled using a plugin such as datasette-auth-passwords. The `/-/api` API explorer endpoint could reveal the names of both databases and tables - but not their contents - to an unauthenticated user. Datasette 1.0a4 has a fix for this issue. This will block access to the API explorer but will still allow access to the Datasette read or write JSON APIs, as those use different URL patterns within the Datasette `/database` hierarchy. This issue is patched in version 1.0a4. | https://github.com/simonw/datasette/security/advisories/GHSA-7ch3-7pp7-7cpq | 2023-08-16T18:24:02.389Z | 2023-08-25T00:18:09.134Z | 2023-08-25T00:18:09.134Z | {'Vendor': 'simonw', 'Product': 'datasette', 'Versions': '>= 1.0a0, < 1.0a4'} |
CVE-2023-40989 | SQL injection vulnerbility in jeecgboot jeecg-boot v 3.0, 3.5.3 that allows a remote attacker to execute arbitrary code via a crafted request to the report/jeecgboot/jmreport/queryFieldBySql component. | https://github.com/Zone1-Z/CVE-2023-40989/blob/main/CVE-2023-40989 | 2023-08-22T00:00:00 | 2023-09-22T00:00:00 | 2023-09-22T19:24:57.926178 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-40435 | This issue was addressed by enabling hardened runtime. This issue is fixed in Xcode 15. An app may be able to access App Store credentials. | https://support.apple.com/en-us/HT213939 | 2023-08-14T20:26:36.260Z | 2023-09-26T20:14:57.611Z | 2023-09-26T20:14:57.611Z | {'Vendor': 'Apple', 'Product': 'Xcode', 'Versions': 'unspecified'} |
CVE-2023-40659 | A reflected XSS vulnerability was discovered in the Easy Quick Contact module for Joomla. | https://extensions.joomla.org/extension/contacts-and-feedback/contact-forms/easy-quick-contact/ | 2023-08-18T04:29:42.287Z | 2023-12-14T08:52:04.496Z | 2023-12-14T08:52:04.496Z | {'Vendor': 'joomboost.com', 'Product': 'Easy Quick Contact module for Joomla', 'Versions': '1.0.0-1.3.0'} |
CVE-2023-40136 | In setHeader of DialogFillUi.java, there is a possible way to view another user's images due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | https://android.googlesource.com/platform/frameworks/base/+/08becc8c600f14c5529115cc1a1e0c97cd503f33 | 2023-08-09T02:29:36.075Z | 2023-10-27T20:22:58.825Z | 2023-10-27T20:22:58.825Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12, 11'} |
CVE-2023-40423 | The issue was addressed with improved memory handling. This issue is fixed in iOS 17.1 and iPadOS 17.1, macOS Monterey 12.7.1, iOS 16.7.2 and iPadOS 16.7.2, macOS Ventura 13.6.1, macOS Sonoma 14.1. An app may be able to execute arbitrary code with kernel privileges. | https://support.apple.com/en-us/HT213981 | 2023-08-14T20:26:36.259Z | 2023-10-25T18:32:16.768Z | 2023-10-25T18:32:16.768Z | {'Vendor': 'Apple', 'Product': 'iOS and iPadOS', 'Versions': 'unspecified'} |
CVE-2023-40073 | In visitUris of Notification.java, there is a possible cross-user media read due to Confused Deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | https://android.googlesource.com/platform/frameworks/base/+/fe6fef4f9c1f75c12bffa4a1d16d9990cc3fbc35 | 2023-08-09T02:29:29.266Z | 2023-12-04T22:40:50.138Z | 2023-12-22T00:16:44.082Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14, 13, 12L, 12, 11'} |
CVE-2023-40589 | FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. In affected versions there is a Global-Buffer-Overflow in the ncrush_decompress function. Feeding crafted input into this function can trigger the overflow which has only been shown to cause a crash. This issue has been addressed in versions 2.11.0 and 3.0.0-beta3. Users are advised to upgrade. There are no known workarounds for this issue. | https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-gc34-mw6m-g42x | 2023-08-16T18:24:02.392Z | 2023-08-31T18:31:07.355Z | 2023-08-31T18:31:07.355Z | {'Vendor': 'FreeRDP', 'Product': 'FreeRDP', 'Versions': '< 2.11.0, >= 3.0.0-beta1, < 3.0.0-beta3'} |
CVE-2023-40970 | Senayan Library Management Systems SLIMS 9 Bulian v 9.6.1 is vulnerable to SQL Injection via admin/modules/circulation/loan_rules.php. | https://github.com/slims/slims9_bulian/issues/205 | 2023-08-22T00:00:00 | 2023-09-01T00:00:00 | 2023-09-01T10:24:37.947928 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-40531 | Archer AX6000 firmware versions prior to 'Archer AX6000(JP)_V1_1.3.0 Build 20221208' allows a network-adjacent authenticated attacker to execute arbitrary OS commands. | https://www.tp-link.com/jp/support/download/archer-ax6000/v1/#Firmware | 2023-08-15T07:33:35.709Z | 2023-09-06T09:21:09.828Z | 2023-09-06T09:21:09.828Z | {'Vendor': 'TP-LINK', 'Product': 'Archer AX6000', 'Versions': "firmware versions prior to 'Archer AX6000(JP)_V1_1.3.0 Build 20221208'"} |
CVE-2023-40024 | ScanCode.io is a server to script and automate software composition analysis pipelines. In the `/license/` endpoint, the detailed view key is not properly validated and sanitized, which can result in a potential cross-site scripting (XSS) vulnerability when attempting to access a detailed license view that does not exist. Attackers can exploit this vulnerability to inject malicious scripts into the response generated by the `license_details_view` function. When unsuspecting users visit the page, their browsers will execute the injected scripts, leading to unauthorized actions, session hijacking, or stealing sensitive information. This issue has been addressed in release `32.5.2`. Users are advised to upgrade. There are no known workarounds for this vulnerability. | https://github.com/nexB/scancode.io/security/advisories/GHSA-6xcx-gx7r-rccj | 2023-08-08T13:46:25.243Z | 2023-08-14T19:53:24.808Z | 2023-08-14T19:53:24.808Z | {'Vendor': 'nexB', 'Product': 'scancode.io', 'Versions': '< 32.5.2'} |
CVE-2023-40618 | A reflected cross-site scripting (XSS) vulnerability in OpenKnowledgeMaps Head Start versions 4, 5, 6, 7 as well as Visual Project Explorer 1.0, allows remote attackers to execute arbitrary JavaScript in the web browser of a user, by including a malicious payload into the 'service' parameter in 'headstart_snapshot.php'. | https://github.com/dub-flow/vulnerability-research/tree/main/CVE-2023-40618 | 2023-08-17T00:00:00 | 2023-09-20T00:00:00 | 2023-09-20T17:47:53.193800 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-40619 | phpPgAdmin 7.14.4 and earlier is vulnerable to deserialization of untrusted data which may lead to remote code execution because user-controlled data is directly passed to the PHP 'unserialize()' function in multiple places. An example is the functionality to manage tables in 'tables.php' where the 'ma[]' POST parameter is deserialized. | https://github.com/dub-flow/vulnerability-research/tree/main/CVE-2023-40619 | 2023-08-17T00:00:00 | 2023-09-20T00:00:00 | 2023-11-03T10:06:15.199702 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-40530 | Improper authorization in handler for custom URL scheme issue in 'Skylark' App for Android 6.2.13 and earlier and 'Skylark' App for iOS 6.2.13 and earlier allows an attacker to lead a user to access an arbitrary website via another application installed on the user's device. | https://play.google.com/store/apps/details?id=jp.co.skylark.app.gusto | 2023-08-15T04:57:17.439Z | 2023-08-25T03:47:15.400Z | 2023-08-25T03:47:15.400Z | {'Vendor': 'SKYLARK HOLDINGS CO., LTD.', 'Product': "'Skylark' App for Android", 'Versions': ' 6.2.13 and earlier'} |
CVE-2023-40025 | Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. All versions of Argo CD starting from version 2.6.0 have a bug where open web terminal sessions do not expire. This bug allows users to send any websocket messages even if the token has already expired. The most straightforward scenario is when a user opens the terminal view and leaves it open for an extended period. This allows the user to view sensitive information even when they should have been logged out already. A patch for this vulnerability has been released in the following Argo CD versions: 2.6.14, 2.7.12 and 2.8.1.
| https://github.com/argoproj/argo-cd/security/advisories/GHSA-c8xw-vjgf-94hr | 2023-08-08T13:46:25.243Z | 2023-08-23T19:12:04.016Z | 2023-08-23T19:12:04.016Z | {'Vendor': 'argoproj', 'Product': 'argo-cd', 'Versions': '>= 2.6.0, < 2.6.14, >= 2.7.0, < 2.7.12, = 2.8.0'} |
CVE-2023-40834 | OpenCart v4.0.2.2 is vulnerable to Brute Force Attack. | https://www.opencart.com/ | 2023-08-22T00:00:00 | 2023-09-12T00:00:00 | 2023-09-12T13:41:57.600156 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-40567 | FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Out-Of-Bounds Write in the `clear_decompress_bands_data` function in which there is no offset validation. Abuse of this vulnerability may lead to an out of bounds write. This issue has been addressed in versions 2.11.0 and 3.0.0-beta3. Users are advised to upgrade. there are no known workarounds for this vulnerability. | https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-2w9f-8wg4-8jfp | 2023-08-16T18:24:02.389Z | 2023-08-31T21:42:53.096Z | 2023-08-31T21:42:53.096Z | {'Vendor': 'FreeRDP', 'Product': 'FreeRDP', 'Versions': '< 2.11.0, >= 3.0.0-beta1, < 3.0.0-beta3'} |
CVE-2023-40137 | In multiple functions of DialogFillUi.java, there is a possible way to view another user's images due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | https://android.googlesource.com/platform/frameworks/base/+/08becc8c600f14c5529115cc1a1e0c97cd503f33 | 2023-08-09T02:29:36.075Z | 2023-10-27T20:22:59.038Z | 2023-10-27T20:22:59.038Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12, 11'} |
CVE-2023-40422 | The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14. An app may be able to cause a denial-of-service. | https://support.apple.com/en-us/HT213940 | 2023-08-14T20:26:36.259Z | 2023-09-26T20:14:58.635Z | 2023-09-26T20:14:58.635Z | {'Vendor': 'Apple', 'Product': 'macOS', 'Versions': 'unspecified'} |
CVE-2023-40072 | OS command injection vulnerability in ELECOM network devices allows an authenticated user to execute an arbitrary OS command by sending a specially crafted request. Affected products and versions are as follows: WAB-S600-PS all versions, WAB-S300 all versions, WAB-M1775-PS v1.1.21 and earlier, WAB-S1775 v1.1.9 and earlier, and WAB-S1167 v1.0.7 and earlier. | https://www.elecom.co.jp/news/security/20231114-01/ | 2023-08-09T11:54:59.361Z | 2023-08-18T09:45:31.201Z | 2024-01-23T09:14:30.314Z | {'Vendor': 'ELECOM CO.,LTD.', 'Product': 'WAB-S600-PS', 'Versions': 'all versions'} |
CVE-2023-40588 | Discourse is an open-source discussion platform. Prior to version 3.1.1 of the `stable` branch and version 3.2.0.beta1 of the `beta` and `tests-passed` branches, a malicious user could add a 2FA or security key with a carefully crafted name to their account and cause a denial of service for other users. The issue is patched in version 3.1.1 of the `stable` branch and version 3.2.0.beta1 of the `beta` and `tests-passed` branches. There are no known workarounds. | https://github.com/discourse/discourse/security/advisories/GHSA-2hg5-3xm3-9vvx | 2023-08-16T18:24:02.392Z | 2023-09-15T19:23:39.480Z | 2023-09-15T19:23:39.480Z | {'Vendor': 'discourse', 'Product': 'discourse', 'Versions': 'stable < 3.1.1, beta < 3.2.0.beta1, tests-passed < 3.2.0.beta1'} |
CVE-2023-40658 | A reflected XSS vulnerability was discovered in the Clicky Analytics Dashboard module for Joomla. | https://deconf.com/clicky-analytics-dashboard-joomla/ | 2023-08-18T04:29:42.287Z | 2023-12-14T08:52:01.492Z | 2023-12-14T08:52:01.492Z | {'Vendor': 'deconf.net', 'Product': 'Clicky Analytics Dashboard module for Joomla', 'Versions': '1.0.0-1.3.1'} |
CVE-2023-40208 | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Aleksandar Urošević Stock Ticker plugin <= 3.23.3 versions. | https://patchstack.com/database/vulnerability/stock-ticker/wordpress-stock-ticker-plugin-3-23-3-unauth-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-08-10T13:20:36.817Z | 2023-09-04T10:40:09.268Z | 2023-09-04T10:40:09.268Z | {'Vendor': 'Aleksandar Urošević', 'Product': 'Stock Ticker', 'Versions': 'n/a'} |
CVE-2023-40121 | In appendEscapedSQLString of DatabaseUtils.java, there is a possible SQL injection due to unsafe deserialization. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation. | https://android.googlesource.com/platform/frameworks/base/+/3287ac2d2565dc96bf6177967f8e3aed33954253 | 2023-08-09T02:29:31.894Z | 2023-10-27T20:22:56.725Z | 2023-10-27T20:22:56.725Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12, 11'} |
CVE-2023-40571 | weblogic-framework is a tool for detecting weblogic vulnerabilities. Versions 0.2.3 and prior do not verify the returned data packets, and there is a deserialization vulnerability which may lead to remote code execution. When weblogic-framework gets the command echo, it directly deserializes the data returned by the server without verifying it. At the same time, the classloader loads a lot of deserialization calls. In this case, the malicious serialized data returned by the server will cause remote code execution. Version 0.2.4 contains a patch for this issue.
| https://github.com/dream0x01/weblogic-framework/security/advisories/GHSA-hjwj-4f3q-44h3 | 2023-08-16T18:24:02.390Z | 2023-08-25T20:27:25.306Z | 2023-08-25T20:27:25.306Z | {'Vendor': 'dream0x01', 'Product': 'weblogic-framework', 'Versions': '< 0.2.4'} |
CVE-2023-40434 | A configuration issue was addressed with additional restrictions. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to access a user's Photos Library. | https://support.apple.com/en-us/HT213938 | 2023-08-14T20:26:36.260Z | 2023-09-26T20:14:59.137Z | 2023-09-26T20:14:59.137Z | {'Vendor': 'Apple', 'Product': 'iOS and iPadOS', 'Versions': 'unspecified'} |
CVE-2023-40875 | DedeCMS up to and including 5.7.110 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities at /dede/vote_edit.php via the votename and votenote parameters. | https://github.com/DiliLearngent/BugReport/blob/main/php/DedeCMS/xss2.md | 2023-08-22T00:00:00 | 2023-08-24T00:00:00 | 2023-08-24T14:37:57.241386 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-40176 | XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Any registered user can exploit a stored XSS through their user profile by setting the payload as the value of the time zone user preference. Even though the time zone is selected from a drop down (no free text value) it can still be set from JavaScript (using the browser developer tools) or by calling the save URL on the user profile with the right query string. Once the time zone is set it is displayed without escaping which means the payload gets executed for any user that visits the malicious user profile, allowing the attacker to steal information and even gain more access rights (escalation to programming rights). This issue is present since version 4.1M2 when the time zone user preference was introduced. The issue has been fixed in XWiki 14.10.5 and 15.1RC1. | https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-h8cm-3v5f-rgp6 | 2023-08-09T15:26:41.052Z | 2023-08-23T19:33:15.234Z | 2023-08-23T19:33:15.234Z | {'Vendor': 'xwiki', 'Product': 'xwiki-platform', 'Versions': '>= 4.1-milestone-2, < 14.10.5'} |
CVE-2023-40463 |
When configured in
debugging mode by an authenticated user with
administrative
privileges, ALEOS 4.16 and earlier store the SHA512
hash of the common
root password for that version in a directory
accessible to a user
with root privileges or equivalent access.
| https://source.sierrawireless.com/resources/security-bulletins/sierra-wireless-technical-bulletin---swi-psa-2023-006/#sthash.6KUVtE6w.dpbs | 2023-08-14T20:59:20.798Z | 2023-12-04T22:57:41.197Z | 2023-12-04T22:57:41.197Z | {'Vendor': 'SierraWireless', 'Product': 'ALEOS', 'Versions': '4.10, 0'} |
CVE-2023-40199 | Cross-Site Request Forgery (CSRF) vulnerability in CRUDLab WP Like Button plugin <= 1.7.0 versions. | https://patchstack.com/database/vulnerability/wp-like-button/wordpress-wp-like-button-plugin-1-6-11-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-08-10T11:31:18.458Z | 2023-10-03T12:33:09.545Z | 2023-10-03T12:33:09.545Z | {'Vendor': 'CRUDLab', 'Product': 'WP Like Button', 'Versions': 'n/a'} |
CVE-2023-40033 | Flarum is an open source forum software. Flarum is affected by a vulnerability that allows an attacker to conduct a Blind Server-Side Request Forgery (SSRF) attack or disclose any file on the server, even with a basic user account on any Flarum forum. By uploading a file containing a URL and spoofing the MIME type, an attacker can manipulate the application to execute unintended actions. The vulnerability is due to the behavior of the `intervention/image` package, which attempts to interpret the supplied file contents as a URL, which then fetches its contents. This allows an attacker to exploit the vulnerability to perform SSRF attacks, disclose local file contents, or conduct a blind oracle attack. This has been patched in Flarum version 1.8.0. Users are advised to upgrade. Users unable to upgrade may disable PHP's `allow_url_fopen` which will prevent the fetching of external files via URLs as a temporary workaround for the SSRF aspect of the vulnerability. | https://github.com/flarum/framework/security/advisories/GHSA-67c6-q4j4-hccg | 2023-08-08T13:46:25.244Z | 2023-08-16T20:34:11.445Z | 2023-08-16T20:34:11.445Z | {'Vendor': 'flarum', 'Product': 'framework', 'Versions': '< 1.8.0'} |
CVE-2023-40930 | Skyworth 3.0 OS is vulnerable to Directory Traversal. | https://gist.github.com/NSnidie/2af70d58426c4563b2f11171379fdd8c | 2023-08-22T00:00:00 | 2023-09-20T00:00:00 | 2023-09-20T19:22:29.368604 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-40224 | MISP 2.4.174 allows XSS in app/View/Events/index.ctp. | https://github.com/MISP/MISP/commit/0274f8b6332e82317c9529b583d03897adf5883e | 2023-08-10T00:00:00 | 2023-08-10T00:00:00 | 2023-11-17T04:47:06.928907 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-40674 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Lasso Simple URLs – Link Cloaking, Product Displays, and Affiliate Link Management allows Stored XSS.This issue affects Simple URLs – Link Cloaking, Product Displays, and Affiliate Link Management: from n/a through 118.
| https://patchstack.com/database/vulnerability/simple-urls/wordpress-simple-urls-plugin-117-shortcode-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-08-18T15:18:28.337Z | 2023-11-30T12:24:39.287Z | 2023-11-30T12:24:39.287Z | {'Vendor': 'Lasso', 'Product': 'Simple URLs – Link Cloaking, Product Displays, and Affiliate Link Management', 'Versions': 'n/a'} |
CVE-2023-40361 | SECUDOS Qiata (DOMOS OS) 4.13 has Insecure Permissions for the previewRm.sh daily cronjob. To exploit this, an attacker needs access as a low-privileged user to the underlying DOMOS system. Every user on the system has write permission for previewRm.sh, which is executed by the root user. | https://github.com/vianic/CVE-2023-40361/blob/main/advisory/advisory.md | 2023-08-14T00:00:00 | 2023-10-20T00:00:00 | 2023-10-20T05:50:20.171213 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-40731 | A vulnerability has been identified in QMS Automotive (All versions < V12.39). The affected application allows users to upload arbitrary file types. This could allow an attacker to upload malicious files, that could potentially lead to code tampering. | https://cert-portal.siemens.com/productcert/pdf/ssa-147266.pdf | 2023-08-21T10:57:08.486Z | 2023-09-12T09:32:31.767Z | 2023-09-12T09:32:31.767Z | {'Vendor': 'Siemens', 'Product': 'QMS Automotive', 'Versions': 'All versions < V12.39'} |
CVE-2023-40418 | An authentication issue was addressed with improved state management. This issue is fixed in watchOS 10. An Apple Watch Ultra may not lock when using the Depth app. | https://support.apple.com/en-us/HT213937 | 2023-08-14T20:26:36.258Z | 2023-09-26T20:15:00.172Z | 2023-09-26T20:15:00.172Z | {'Vendor': 'Apple', 'Product': 'watchOS', 'Versions': 'unspecified'} |
CVE-2023-40048 |
In WS_FTP Server version prior to 8.8.2,
the WS_FTP Server Manager interface was missing cross-site request forgery (CSRF) protection on a POST transaction corresponding to a WS_FTP Server administrative function. | https://www.progress.com/ws_ftp | 2023-08-08T19:44:41.112Z | 2023-09-27T14:51:35.413Z | 2023-09-27T15:23:59.241Z | {'Vendor': 'Progress Software Corporation', 'Product': 'WS_FTP Server', 'Versions': '8.8.0'} |
CVE-2023-40623 | SAP BusinessObjects Suite Installer - version 420, 430, allows an attacker within the network to create a directory under temporary directory and link it to a directory with operating system files. On successful exploitation the attacker can delete all the operating system files causing a limited impact on integrity and completely compromising the availability of the system.
| https://me.sap.com/notes/3317702 | 2023-08-17T18:10:44.966Z | 2023-09-12T02:02:38.194Z | 2023-09-12T02:02:38.194Z | {'Vendor': 'SAP_SE', 'Product': 'SAP BusinessObjects Suite (Installer)', 'Versions': '420, 430'} |
CVE-2023-40273 | The session fixation vulnerability allowed the authenticated user to continue accessing Airflow webserver even after the password of the user has been reset by the admin - up until the expiry of the session of the user. Other than manually cleaning the session database (for database session backend), or changing the secure_key and restarting the webserver, there were no mechanisms to force-logout the user (and all other users with that).
With this fix implemented, when using the database session backend, the existing sessions of the user are invalidated when the password of the user is reset. When using the securecookie session backend, the sessions are NOT invalidated and still require changing the secure key and restarting the webserver (and logging out all other users), but the user resetting the password is informed about it with a flash message warning displayed in the UI. Documentation is also updated explaining this behaviour.
Users of Apache Airflow are advised to upgrade to version 2.7.0 or newer to mitigate the risk associated with this vulnerability.
| https://github.com/apache/airflow/pull/33347 | 2023-08-13T15:37:41.647Z | 2023-08-23T15:37:49.378Z | 2023-09-12T06:42:10.576Z | {'Vendor': 'Apache Software Foundation', 'Product': 'Apache Airflow', 'Versions': '0'} |
CVE-2023-40766 | User enumeration is found in in PHPJabbers Ticket Support Script v3.2. This issue occurs during password recovery, where a difference in messages could allow an attacker to determine if the user is valid or not, enabling a brute force attack with valid users. | https://www.phpjabbers.com/ticket-support-script/ | 2023-08-22T00:00:00 | 2023-08-28T00:00:00 | 2023-08-28T12:49:01.383229 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-40336 | A cross-site request forgery (CSRF) vulnerability in Jenkins Folders Plugin 6.846.v23698686f0f6 and earlier allows attackers to copy folders. | https://www.jenkins.io/security/advisory/2023-08-16/#SECURITY-3106 | 2023-08-14T16:02:56.434Z | 2023-08-16T14:32:49.394Z | 2023-10-24T12:51:19.320Z | {'Vendor': 'Jenkins Project', 'Product': 'Jenkins Folders Plugin', 'Versions': '0'} |
CVE-2023-40635 | In linkturbo, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed | https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074 | 2023-08-18T02:28:08.631Z | 2023-10-08T03:35:59.024Z | 2023-10-08T03:35:59.024Z | {'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC9863A/T606/T612/T616/T610/T618/T760/T770/T820/S8000', 'Versions': 'Android11'} |
CVE-2023-40459 |
The
ACEManager component of ALEOS 4.16 and earlier does not adequately perform
input sanitization during authentication, which could potentially result in a
Denial of Service (DoS) condition for ACEManager without impairing other router
functions. ACEManager recovers from the DoS condition by restarting within ten
seconds of becoming unavailable.
| https://source.sierrawireless.com/resources/security-bulletins/sierra-wireless-technical-bulletin---swi-psa-2023-006/#sthash.6KUVtE6w.dpbs | 2023-08-14T20:59:20.797Z | 2023-12-04T22:48:05.584Z | 2023-12-04T22:48:05.584Z | {'Vendor': 'SierraWireless', 'Product': 'ALEOS', 'Versions': '4.10, 0'} |
CVE-2023-40009 | Cross-Site Request Forgery (CSRF) vulnerability in ThimPress WP Pipes plugin <= 1.4.0 versions. | https://patchstack.com/database/vulnerability/wp-pipes/wordpress-wp-pipes-plugin-1-4-0-multiple-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-08-08T12:57:23.980Z | 2023-10-03T12:45:15.131Z | 2023-10-03T12:45:15.131Z | {'Vendor': 'ThimPress', 'Product': 'WP Pipes', 'Versions': 'n/a'} |
CVE-2023-40662 | Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Jonk @ Follow me Darling Cookies and Content Security Policy.This issue affects Cookies and Content Security Policy: from n/a through 2.15.
| https://patchstack.com/database/vulnerability/cookies-and-content-security-policy/wordpress-cookies-and-content-security-policy-plugin-2-15-sensitive-data-exposure-vulnerability?_s_id=cve | 2023-08-18T13:36:33.311Z | 2023-11-30T14:56:49.403Z | 2023-11-30T14:56:49.403Z | {'Vendor': 'Jonk @ Follow me Darling', 'Product': 'Cookies and Content Security Policy', 'Versions': 'n/a'} |
CVE-2023-40727 | A vulnerability has been identified in QMS Automotive (All versions < V12.39). The QMS.Mobile module of the affected application uses weak outdated application signing mechanism. This could allow an attacker to tamper the application code. | https://cert-portal.siemens.com/productcert/pdf/ssa-147266.pdf | 2023-08-21T10:57:08.486Z | 2023-09-12T09:32:27.559Z | 2023-09-12T09:32:27.559Z | {'Vendor': 'Siemens', 'Product': 'QMS Automotive', 'Versions': 'All versions < V12.39'} |
CVE-2023-40377 | Backup, Recovery, and Media Services (BRMS) for IBM i 7.2, 7.3, and 7.4 contains a local privilege escalation vulnerability. A malicious actor with command line access to the host operating system can elevate privileges to gain component access to the host operating system. IBM X-Force ID: 263583. | https://www.ibm.com/support/pages/node/7048121 | 2023-08-14T20:12:05.636Z | 2023-10-16T00:32:31.280Z | 2023-10-16T00:32:31.280Z | {'Vendor': 'IBM', 'Product': 'i', 'Versions': '7.2, 7.3, 7.4'} |
CVE-2023-40183 | DataEase is an open source data visualization and analysis tool. Prior to version 1.18.11, DataEase has a vulnerability that allows an attacker to to obtain user cookies. The program only uses the `ImageIO.read()` method to determine whether the file is an image file or not. There is no whitelisting restriction on file suffixes. This allows the attacker to synthesize the attack code into an image for uploading and change the file extension to html. The attacker may steal user cookies by accessing links. The vulnerability has been fixed in v1.18.11. There are no known workarounds. | https://github.com/dataease/dataease/security/advisories/GHSA-w2r4-2r4w-fjxv | 2023-08-09T15:26:41.053Z | 2023-09-21T14:21:49.833Z | 2023-09-21T14:21:49.833Z | {'Vendor': 'dataease', 'Product': 'dataease', 'Versions': '< 1.18.11'} |
CVE-2023-40029 | Argo CD is a declarative continuous deployment for Kubernetes. Argo CD Cluster secrets might be managed declaratively using Argo CD / kubectl apply. As a result, the full secret body is stored in`kubectl.kubernetes.io/last-applied-configuration` annotation. pull request #7139 introduced the ability to manage cluster labels and annotations. Since clusters are stored as secrets it also exposes the `kubectl.kubernetes.io/last-applied-configuration` annotation which includes full secret body. In order to view the cluster annotations via the Argo CD API, the user must have `clusters, get` RBAC access. **Note:** In many cases, cluster secrets do not contain any actually-secret information. But sometimes, as in bearer-token auth, the contents might be very sensitive. The bug has been patched in versions 2.8.3, 2.7.14, and 2.6.15. Users are advised to upgrade. Users unable to upgrade should update/deploy cluster secret with `server-side-apply` flag which does not use or rely on `kubectl.kubernetes.io/last-applied-configuration` annotation. Note: annotation for existing secrets will require manual removal.
| https://github.com/argoproj/argo-cd/security/advisories/GHSA-fwr2-64vr-xv9m | 2023-08-08T13:46:25.244Z | 2023-09-07T22:11:56.361Z | 2023-09-07T22:11:56.361Z | {'Vendor': 'argoproj', 'Product': 'argo-cd', 'Versions': '>= 2.2.0, < 2.6.15, >= 2.7.0, < 2.7.14, >= 2.8.0, < 2.8.3'} |
CVE-2023-40300 | NETSCOUT nGeniusPULSE 3.8 has a Hardcoded Cryptographic Key. | https://www.netscout.com/securityadvisories | 2023-08-14T00:00:00 | 2023-12-07T00:00:00 | 2023-12-07T17:30:53.176098 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-40750 | There is a Cross Site Scripting (XSS) vulnerability in the "action" parameter of index.php in PHPJabbers Yacht Listing Script v1.0. | https://www.phpjabbers.com/yacht-listing-script/ | 2023-08-22T00:00:00 | 2023-08-28T00:00:00 | 2023-08-28T12:50:34.477663 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-40091 | In onTransact of IncidentService.cpp, there is a possible out of bounds write due to memory corruption. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. | https://android.googlesource.com/platform/frameworks/base/+/0ec7b119d41adcbba23f9349e16de9e7e11683f6 | 2023-08-09T02:29:29.983Z | 2023-12-04T22:40:53.277Z | 2023-12-22T00:16:50.577Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14, 13, 12L, 12, 11'} |
CVE-2023-40838 | Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin function 'sub_3A1D0' contains a command execution vulnerability. | https://github.com/XYIYM/Digging/blob/main/Tenda/AC6/cmd/1/1.md | 2023-08-22T00:00:00 | 2023-08-30T00:00:00 | 2023-08-30T16:26:15.098369 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-40584 | Argo CD is a declarative continuous deployment for Kubernetes. All versions of ArgoCD starting from v2.4 have a bug where the ArgoCD repo-server component is vulnerable to a Denial-of-Service attack vector. Specifically, the said component extracts a user-controlled tar.gz file without validating the size of its inner files. As a result, a malicious, low-privileged user can send a malicious tar.gz file that exploits this vulnerability to the repo-server, thereby harming the system's functionality and availability. Additionally, the repo-server is susceptible to another vulnerability due to the fact that it does not check the extracted file permissions before attempting to delete them. Consequently, an attacker can craft a malicious tar.gz archive in a way that prevents the deletion of its inner files when the manifest generation process is completed. A patch for this vulnerability has been released in versions 2.6.15, 2.7.14, and 2.8.3. Users are advised to upgrade. The only way to completely resolve the issue is to upgrade, however users unable to upgrade should configure RBAC (Role-Based Access Control) and provide access for configuring applications only to a limited number of administrators. These administrators should utilize trusted and verified Helm charts. | https://github.com/argoproj/argo-cd/security/advisories/GHSA-g687-f2gx-6wm8 | 2023-08-16T18:24:02.391Z | 2023-09-07T22:14:58.573Z | 2023-09-07T22:14:58.573Z | {'Vendor': 'argoproj', 'Product': 'argo-cd', 'Versions': '>= 2.4.0, < 2.6.15, >= 2.7.0, < 2.7.14, >= 2.8.0, < 2.8.3'} |
CVE-2023-40707 | There are no requirements for setting a complex password in the built-in web server of the SNAP PAC S1 Firmware version R10.3b, which could allow for a successful brute force attack if users don't set up complex credentials. | https://www.cisa.gov/news-events/ics-advisories/icsa-23-236-02 | 2023-08-18T19:31:53.417Z | 2023-08-24T16:05:48.352Z | 2023-08-24T16:05:48.352Z | {'Vendor': 'OPTO 22', 'Product': 'SNAP PAC S1', 'Versions': 'R10.3b'} |
CVE-2023-40357 | Multiple TP-LINK products allow a network-adjacent authenticated attacker to execute arbitrary OS commands. Affected products/versions are as follows: Archer AX50 firmware versions prior to 'Archer AX50(JP)_V1_230529', Archer A10 firmware versions prior to 'Archer A10(JP)_V2_230504', Archer AX10 firmware versions prior to 'Archer AX10(JP)_V1.2_230508', and Archer AX11000 firmware versions prior to 'Archer AX11000(JP)_V1_230523'. | https://www.tp-link.com/jp/support/download/archer-ax50/#Firmware | 2023-08-15T07:33:34.791Z | 2023-09-06T09:21:35.820Z | 2023-09-06T09:21:35.820Z | {'Vendor': 'TP-LINK', 'Product': 'Archer AX50', 'Versions': "firmware versions prior to 'Archer AX50(JP)_V1_230529'"} |
CVE-2023-40642 | In Messaging, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed | https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1707266966118531074 | 2023-08-18T02:28:08.632Z | 2023-10-08T03:36:01.134Z | 2023-10-08T03:36:01.134Z | {'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC9863A', 'Versions': 'Android11/Android12'} |
CVE-2023-40212 | Cross-Site Request Forgery (CSRF) vulnerability in theDotstore Product Attachment for WooCommerce plugin <= 2.1.8 versions. | https://patchstack.com/database/vulnerability/woo-product-attachment/wordpress-product-attachment-for-woocommerce-plugin-2-1-8-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-08-10T13:20:36.817Z | 2023-10-03T12:36:44.732Z | 2023-10-03T12:36:44.732Z | {'Vendor': 'theDotstore', 'Product': 'Product Attachment for WooCommerce', 'Versions': 'n/a'} |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.