CVE_ID
stringlengths 9
213
⌀ | Description
stringlengths 24
3.87k
⌀ | URL
stringlengths 12
306
⌀ | DateReserved
stringlengths 19
24
⌀ | DatePublished
stringlengths 19
75
⌀ | DateUpdated
stringlengths 19
61
⌀ | AffectedProducts
stringlengths 46
143k
⌀ |
---|---|---|---|---|---|---|
CVE-2023-31587 | Tenda AC5 router V15.03.06.28 was discovered to contain a remote code execution (RCE) vulnerability via the Mac parameter at ip/goform/WriteFacMac. | https://www.tenda.com.cn/product/AC5.html | 2023-04-29T00:00:00 | 2023-05-16T00:00:00 | 2023-05-16T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31704 | Sourcecodester Online Computer and Laptop Store 1.0 is vulnerable to Incorrect Access Control, which allows remote attackers to elevate privileges to the administrator's role. | https://www.sourcecodester.com/php/16397/online-computer-and-laptop-store-using-php-and-mysql-source-code-free-download.html | 2023-04-29T00:00:00 | 2023-07-13T00:00:00 | 2023-07-13T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31211 | Insufficient authentication flow in Checkmk before 2.2.0p18, 2.1.0p38 and 2.0.0p39 allows attacker to use locked credentials | https://checkmk.com/werk/16227 | 2023-04-25T08:49:15.443Z | 2024-01-12T07:49:45.294Z | 2024-01-12T14:04:43.538Z | {'Vendor': 'Checkmk GmbH', 'Product': 'Checkmk', 'Versions': '2.2.0, 2.1.0, 2.0.0'} |
CVE-2023-31084 | An issue was discovered in drivers/media/dvb-core/dvb_frontend.c in the Linux kernel 6.2. There is a blocking operation when a task is in !TASK_RUNNING. In dvb_frontend_get_event, wait_event_interruptible is called; the condition is dvb_frontend_test_event(fepriv,events). In dvb_frontend_test_event, down(&fepriv->sem) is called. However, wait_event_interruptible would put the process to sleep, and down(&fepriv->sem) may block the process. | https://lore.kernel.org/all/CA+UBctCu7fXn4q41O_3=id1+OdyQ85tZY1x+TkT-6OVBL6KAUw%40mail.gmail.com/ | 2023-04-24T00:00:00 | 2023-04-24T00:00:00 | 2023-10-19T23:06:15.161825 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31207 | Transmission of credentials within query parameters in Checkmk <= 2.1.0p26, <= 2.0.0p35, and <= 2.2.0b6 (beta) may cause the automation user's secret to be written to the site Apache access log. | https://checkmk.com/werk/15189 | 2023-04-25T08:49:15.442Z | 2023-05-02T08:52:31.629Z | 2023-05-02T08:52:31.629Z | {'Vendor': 'Tribe29', 'Product': 'Checkmk', 'Versions': '2.2.0, 2.1.0, 2.0.0'} |
CVE-2023-31529 | Motorola CX2L Router 1.0.1 was discovered to contain a command injection vulnerability via the system_time_timezone parameter. | https://github.com/leetsun/IoT/tree/main/Motorola-CX2L/CI1 | 2023-04-29T00:00:00 | 2023-05-11T00:00:00 | 2023-05-11T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31483 | tar/TarFileReader.cpp in Cauldron cbang before bastet-v8.1.17 has a directory traversal during extraction that allows the attacker to create or write to files outside the current directory via a crafted tar archive. | https://github.com/CauldronDevelopmentLLC/cbang/issues/115 | 2023-04-28T00:00:00 | 2023-04-28T00:00:00 | 2023-04-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31179 | AgilePoint NX v8.0 SU2.2 & SU2.3 - Path traversal - Vulnerability allows path traversal and downloading files from the server, by an unspecified request.
| https://www.gov.il/en/Departments/faq/cve_advisories | 2023-04-24T23:25:07.106Z | 2023-05-08T00:00:00 | 2023-05-17T21:49:37.280Z | {'Vendor': 'AgilePoint', 'Product': 'NX', 'Versions': 'v8.0 SU2.2 & SU2.3'} |
CVE-2023-31196 | Missing authentication for critical function in Wi-Fi AP UNIT allows a remote unauthenticated attacker to obtain sensitive information of the affected products. Affected products and versions are as follows: AC-PD-WAPU v1.05_B04 and earlier, AC-PD-WAPUM v1.05_B04 and earlier, AC-PD-WAPU-P v1.05_B04P and earlier, AC-PD-WAPUM-P v1.05_B04P and earlier, AC-WAPU-300 v1.00_B07 and earlier, AC-WAPUM-300 v1.00_B07 and earlier, AC-WAPU-300-P v1.00_B07 and earlier, and AC-WAPUM-300-P v1.00_B07 and earlier | https://jvn.jp/en/jp/JVN28412757/ | 2023-05-11T00:00:00 | 2023-06-13T00:00:00 | 2023-06-13T00:00:00 | {'Vendor': 'Inaba Denki Sangyo Co., Ltd.', 'Product': 'Wi-Fi AP UNIT', 'Versions': 'AC-PD-WAPU v1.05_B04 and earlier, AC-PD-WAPUM v1.05_B04 and earlier, AC-PD-WAPU-P v1.05_B04P and earlier, AC-PD-WAPUM-P v1.05_B04P and earlier, AC-WAPU-300 v1.00_B07 and earlier, AC-WAPUM-300 v1.00_B07 and earlier, AC-WAPU-300-P v1.00_B07 and earlier, and AC-WAPUM-300-P v1.00_B07 and earlier'} |
CVE-2023-31250 | The file download facility doesn't sufficiently sanitize file paths in certain situations. This may result in users gaining access to private files that they should not have access to. Some sites may require configuration changes following this security release. Review the release notes for your Drupal version if you have issues accessing private files after updating. | https://www.drupal.org/sa-core-2023-005 | 2023-04-26T00:00:00 | 2023-04-26T00:00:00 | 2023-04-26T00:00:00 | {'Vendor': 'Drupal', 'Product': 'Core', 'Versions': '7.96, 10.0, 9.5, 9.4'} |
CVE-2023-31944 | SQL injection vulnerability found in Online Travel Agency System v.1.0 allows a remote attacker to execute arbitrary code via the emp_id parameter at employee_edit.php. | https://github.com/DiliLearngent/BugReport/blob/main/php/Online-Travel-Agency-System/bug3-SQL-Injection-emp_id2.md | 2023-04-29T00:00:00 | 2023-08-17T00:00:00 | 2023-08-17T19:36:02.692722 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31417 | Elasticsearch generally filters out sensitive information and credentials before logging to the audit log. It was found that this filtering was not applied when requests to Elasticsearch use certain deprecated URIs for APIs. The impact of this flaw is that sensitive information such as passwords and tokens might be printed in cleartext in Elasticsearch audit logs. Note that audit logging is disabled by default and needs to be explicitly enabled and even when audit logging is enabled, request bodies that could contain sensitive information are not printed to the audit log unless explicitly configured.
| https://discuss.elastic.co/t/elasticsearch-8-9-2-and-7-17-13-security-update/342479 | 2023-04-27T18:54:56.704Z | 2023-10-26T17:47:37.065Z | 2023-10-26T17:47:37.065Z | {'Vendor': 'Elastic', 'Product': 'Elasticsearch', 'Versions': '7.0.0, 8.0.0'} |
CVE-2023-31047 | In Django 3.2 before 3.2.19, 4.x before 4.1.9, and 4.2 before 4.2.1, it was possible to bypass validation when using one form field to upload multiple files. This multiple upload has never been supported by forms.FileField or forms.ImageField (only the last uploaded file was validated). However, Django's "Uploading multiple files" documentation suggested otherwise. | https://groups.google.com/forum/#%21forum/django-announce | 2023-04-24T00:00:00 | 2023-05-07T00:00:00 | 2023-06-09T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31102 | Ppmd7.c in 7-Zip before 23.00 allows an integer underflow and invalid read operation via a crafted 7Z archive. | https://www.7-zip.org/download.html | 2023-04-24T00:00:00 | 2023-11-03T00:00:00 | 2023-11-19T23:19:50.952739 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31801 | Cross Site Scripting vulnerability found in Chamilo Lms v.1.11.18 allows a local attacker to execute arbitrary code via the skills wheel parameter. | http://chamilo.com | 2023-04-29T00:00:00 | 2023-05-09T00:00:00 | 2023-05-09T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31010 | NVIDIA DGX H100 BMC contains a vulnerability in IPMI, where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to escalation of privileges, information disclosure, and denial of service. | https://nvidia.custhelp.com/app/answers/detail/a_id/5473 | 2023-04-22T02:38:25.653Z | 2023-09-20T01:02:23.410Z | 2023-09-20T01:02:23.410Z | {'Vendor': 'NVIDIA', 'Product': 'DGX H100 BMC', 'Versions': 'All versions prior to 23.08.07'} |
CVE-2023-31913 | Jerryscript 3.0 *commit 1a2c047) was discovered to contain an Assertion Failure via the component parser_parse_class at jerry-core/parser/js/js-parser-expr.c. | https://github.com/jerryscript-project/jerryscript/issues/5061 | 2023-04-29T00:00:00 | 2023-05-12T00:00:00 | 2023-05-12T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31856 | A command injection vulnerability in the hostTime parameter in the function NTPSyncWithHostof TOTOLINK CP300+ V5.2cu.7594_B20200910 allows attackers to execute arbitrary commands via a crafted http packet. | https://github.com/xiangbulala/CVE/blob/main/totlink.md | 2023-04-29T00:00:00 | 2023-05-16T00:00:00 | 2023-05-16T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31155 |
An Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in the Schweitzer Engineering Laboratories Real-Time Automation Controller (SEL RTAC) Web Interface could allow a remote authenticated attacker to inject and execute arbitrary script code.
See SEL Service Bulletin dated 2022-11-15 for more details.
| https://selinc.com/support/security-notifications/external-reports/ | 2023-04-24T23:19:04.959Z | 2023-05-10T19:22:32.651Z | 2023-05-10T19:22:32.651Z | {'Vendor': 'Schweitzer Engineering Laboratories', 'Product': 'SEL-3505', 'Versions': 'R132-V0, R132-V0, R132-V0, R132-V0'} |
CVE-2023-31293 | An issue was discovered in Sesami Cash Point & Transport Optimizer (CPTO) 6.3.8.6 (#718), allows remote attackers to obtain sensitive information and bypass profile restriction via improper access control in the Reader system user's web browser, allowing the journal to be displayed, despite the option being disabled. | https://herolab.usd.de/en/security-advisories/usd-2022-0061/ | 2023-04-27T00:00:00 | 2023-12-29T00:00:00 | 2023-12-29T02:22:37.876394 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31143 | mage-ai is an open-source data pipeline tool for transforming and integrating data. Those who use Mage starting in version 0.8.34 and prior to 0.8.72 with user authentication enabled may be affected by a vulnerability. The terminal could be accessed by users who are not signed in or do not have editor permissions. Version 0.8.72 contains a fix for this issue. | https://github.com/mage-ai/mage-ai/security/advisories/GHSA-c6mm-2g84-v4m7 | 2023-04-24T21:44:10.417Z | 2023-05-09T14:59:42.330Z | 2023-05-09T14:59:42.330Z | {'Vendor': 'mage-ai', 'Product': 'mage-ai', 'Versions': '>= 0.8.34, < 0.8.72'} |
CVE-2023-31285 | An XSS issue was discovered in Serenity Serene (and StartSharp) before 6.7.0. When users upload temporary files, some specific file endings are not allowed, but it is possible to upload .html or .htm files containing an XSS payload. The resulting link can be sent to an administrator user. | https://github.com/serenity-is/Serenity/commit/11b9d267f840513d04b4f4d4876de7823a6e48d2 | 2023-04-27T00:00:00 | 2023-04-27T00:00:00 | 2023-05-30T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31114 | An issue was discovered in the Shannon RCS component in Samsung Exynos Modem 5123 and 5300. Incorrect resource transfer between spheres can cause unintended querying of the SIM status via a crafted application. | https://semiconductor.samsung.com/support/quality-support/product-security-updates/ | 2023-04-24T00:00:00 | 2023-06-07T00:00:00 | 2023-06-07T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31544 | A stored cross-site scripting (XSS) vulnerability in alkacon-OpenCMS v11.0.0.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Title field under the Upload Image module. | https://github.com/alkacon/opencms-core/issues/652 | 2023-04-29T00:00:00 | 2023-05-16T00:00:00 | 2023-05-16T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31729 | TOTOLINK A3300R v17.0.0cu.557 is vulnerable to Command Injection. | http://totolink.com | 2023-04-29T00:00:00 | 2023-05-18T00:00:00 | 2023-05-18T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31816 | IT Sourcecode Content Management System Project In PHP and MySQL With Source Code 1.0.0 is vulnerable to Cross Site Scripting (XSS) via /ecodesource/search_list.php. | https://github.com/TzssZ/Content-Management-System-v1.0-has-Cross-site-Scripting-XSS- | 2023-04-29T00:00:00 | 2023-05-22T00:00:00 | 2023-05-22T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31115 | An issue was discovered in the Shannon RCS component in Samsung Exynos Modem 5123 and 5300. Incorrect resource transfer between spheres can cause changes to the activation mode of RCS via a crafted application. | https://semiconductor.samsung.com/support/quality-support/product-security-updates/ | 2023-04-24T00:00:00 | 2023-06-07T00:00:00 | 2023-06-07T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31284 | illumos illumos-gate before 676abcb has a stack buffer overflow in /dev/net, leading to privilege escalation via a stat on a long file name in /dev/net. | https://github.com/illumos/illumos-gate/tree/16b76d3cb933ff92018a2a75594449010192eacb | 2023-04-27T00:00:00 | 2023-05-04T00:00:00 | 2023-09-14T17:06:13.566764 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31904 | savysoda Wifi HD Wireless Disk Drive 11 is vulnerable to Local File Inclusion. | https://www.exploit-db.com/exploits/51015 | 2023-04-29T00:00:00 | 2023-05-17T00:00:00 | 2023-05-17T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31457 | A vulnerability in the Headquarters server component of Mitel MiVoice Connect versions 19.3 SP2 (22.24.1500.0) and earlier could allow an unauthenticated attacker with internal network access to execute arbitrary scripts due to improper access control. | https://www.mitel.com/support/security-advisories | 2023-04-28T00:00:00 | 2023-05-24T00:00:00 | 2023-05-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31007 | Improper Authentication vulnerability in Apache Software Foundation Apache Pulsar Broker allows a client to stay connected to a broker after authentication data expires if the client connected through the Pulsar Proxy when the broker is configured with authenticateOriginalAuthData=false or if a client connects directly to a broker with a specially crafted connect command when the broker is configured with authenticateOriginalAuthData=false.
This issue affects Apache Pulsar: through 2.9.4, from 2.10.0 through 2.10.3, 2.11.0.
2.9 Pulsar Broker users should upgrade to at least 2.9.5.
2.10 Pulsar Broker users should upgrade to at least 2.10.4.
2.11 Pulsar Broker users should upgrade to at least 2.11.1.
3.0 Pulsar Broker users are unaffected.
Any users running the Pulsar Broker for 2.8.* and earlier should upgrade to one of the above patched versions.
| https://lists.apache.org/thread/qxn99xxyp0zv6jchjggn3soyo5gvqfxj | 2023-04-21T20:14:07.066Z | 2023-07-12T09:07:03.227Z | 2023-07-12T09:07:03.227Z | {'Vendor': 'Apache Software Foundation', 'Product': 'Apache Pulsar', 'Versions': '0, 2.10.0, 2.11.0'} |
CVE-2023-31142 | Discourse is an open source discussion platform. Prior to version 3.0.4 of the `stable` branch and version 3.1.0.beta5 of the `beta` and `tests-passed` branches, if a site has modified their general category permissions, they could be set back to the default. This issue is patched in version 3.0.4 of the `stable` branch and version 3.1.0.beta5 of the `beta` and `tests-passed` branches. A workaround, only if you are modifying the general category permissions, is to use a new category for the same purpose. | https://github.com/discourse/discourse/security/advisories/GHSA-286w-97m2-78x2 | 2023-04-24T21:44:10.417Z | 2023-06-13T21:12:47.664Z | 2023-06-13T21:12:47.664Z | {'Vendor': 'discourse', 'Product': 'discourse', 'Versions': '< 3.0.4, >= 3.1.0.beta1, < 3.1.0.beta5'} |
CVE-2023-31292 | An issue was discovered in Sesami Cash Point & Transport Optimizer (CPTO) 6.3.8.6 (#718), allows local attackers to obtain sensitive information and bypass authentication via "Back Button Refresh" attack. | https://herolab.usd.de/en/security-advisories/usd-2022-0051/ | 2023-04-27T00:00:00 | 2023-12-29T00:00:00 | 2023-12-29T02:06:08.857969 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31011 | NVIDIA DGX H100 BMC contains a vulnerability in the REST service where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to escalation of privileges and information disclosure. | https://nvidia.custhelp.com/app/answers/detail/a_id/5473 | 2023-04-22T02:38:25.653Z | 2023-09-20T01:03:34.483Z | 2023-09-20T01:03:34.483Z | {'Vendor': 'NVIDIA', 'Product': 'DGX H100 BMC', 'Versions': 'All versions prior to 23.08.07'} |
CVE-2023-31441 | In NATO Communications and Information Agency anet (aka Advisor Network) through 3.3.0, an attacker can provide a crafted JSON file to sanitizeJson and cause an exception. This is related to the U+FFFD Unicode replacement character. A for loop does not consider that a data structure is being modified during loop execution. | https://github.com/NCI-Agency/anet/blob/0662b99dfdec1ce07439eb7bed02d90320acc721/src/main/java/mil/dds/anet/utils/Utils.java | 2023-04-28T00:00:00 | 2023-07-18T00:00:00 | 2023-07-18T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31857 | Sourcecodester Online Computer and Laptop Store 1.0 allows unrestricted file upload and can lead to remote code execution. The vulnerability path is /classes/Users.php?f=save. | https://github.com/Jadore147258369/php-ocls/blob/main/README.md | 2023-04-29T00:00:00 | 2023-05-16T00:00:00 | 2023-05-16T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31154 |
An Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in the Schweitzer Engineering Laboratories Real-Time Automation Controller (SEL RTAC) Web Interface could allow a remote authenticated attacker to inject and execute arbitrary script code.
See SEL Service Bulletin dated 2022-11-15 for more details.
| https://selinc.com/support/security-notifications/external-reports/ | 2023-04-24T23:19:04.958Z | 2023-05-10T19:22:18.749Z | 2023-05-10T19:22:18.749Z | {'Vendor': 'Schweitzer Engineering Laboratories', 'Product': 'SEL-3505', 'Versions': 'R132-V0, R132-V0, R132-V0, R132-V0'} |
CVE-2023-31945 | SQL injection vulnerability found in Online Travel Agency System v.1.0 allows a remote attacker to execute arbitrary code via the id parameter at daily_expenditure_edit.php. | https://github.com/DiliLearngent/BugReport/blob/main/php/Online-Travel-Agency-System/bug5-SQL-Injection-id.md | 2023-04-29T00:00:00 | 2023-08-17T00:00:00 | 2023-08-17T19:35:56.882686 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31416 | Secret token configuration is never applied when using ECK <2.8 with APM Server >=8.0. This could lead to anonymous requests to an APM Server being accepted and the data ingested into this APM deployment. | https://discuss.elastic.co/t/elastic-cloud-on-kubernetes-eck-2-8-security-update/343854 | 2023-04-27T18:54:56.704Z | 2023-10-26T18:46:21.531Z | 2023-10-26T18:46:21.531Z | {'Vendor': 'Elastic', 'Product': 'Elastic Cloud on Kubernetes', 'Versions': '<2.8'} |
CVE-2023-31046 | A Path Traversal vulnerability exists in PaperCut NG before 22.1.1 and PaperCut MF before 22.1.1. Under specific conditions, this could potentially allow an authenticated attacker to achieve read-only access to the server's filesystem, because requests beginning with "GET /ui/static/..//.." reach getStaticContent in UIContentResource.class in the static-content-files servlet. | https://www.papercut.com/kb/Main/PO-1216-and-PO-1219#security-notifications | 2023-04-24T00:00:00 | 2023-10-19T00:00:00 | 2023-10-19T23:19:09.447605 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31103 | Exposure of Resource to Wrong Sphere Vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.4.0 through 1.6.0.
Attackers can change the immutable name and type of cluster of InLong. Users are advised to upgrade to Apache InLong's 1.7.0 or cherry-pick https://github.com/apache/inlong/pull/7891 https://github.com/apache/inlong/pull/7891 to solve it.
| https://lists.apache.org/thread/bv51zhjookcnfbz8b0xsl9wv78sn0j1p | 2023-04-24T06:24:46.718Z | 2023-05-22T15:13:30.690Z | 2023-05-22T15:13:30.690Z | {'Vendor': 'Apache Software Foundation', 'Product': 'Apache InLong', 'Versions': '1.4.0'} |
CVE-2023-31800 | Cross Site Scripting vulnerability found in Chamilo Lms v.1.11.18 allows a local attacker to execute arbitrary code via the forum title parameter. | http://chamilo.com | 2023-04-29T00:00:00 | 2023-05-09T00:00:00 | 2023-05-09T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31528 | Motorola CX2L Router 1.0.1 was discovered to contain a command injection vulnerability via the staticroute_list parameter. | https://github.com/leetsun/IoT/tree/main/Motorola-CX2L/CI2 | 2023-04-29T00:00:00 | 2023-05-11T00:00:00 | 2023-05-11T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31178 | AgilePoint NX v8.0 SU2.2 & SU2.3 – Arbitrary File Delete Vulnerability allows arbitrary file deletion, by an unspecified request.
| https://www.gov.il/en/Departments/faq/cve_advisories | 2023-04-24T23:25:07.106Z | 2023-05-08T00:00:00 | 2023-05-17T21:47:06.046Z | {'Vendor': 'AgilePoint', 'Product': 'NX', 'Versions': 'v8.0 SU2.2 & SU2.3'} |
CVE-2023-31197 | Uncontrolled search path in the Intel(R) Trace Analyzer and Collector before version 2020 update 3 may allow an authenticated user to potentially enable escalation of privilege via local access. | https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00475.html | 2023-04-25T03:00:03.883Z | 2023-05-12T14:01:46.385Z | 2023-05-12T14:01:46.385Z | {'Vendor': 'n/a', 'Product': 'Intel(R) Trace Analyzer and Collector', 'Versions': 'before version 2020 update 3'} |
CVE-2023-31206 | Exposure of Resource to Wrong Sphere Vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.4.0 through 1.6.0. Attackers can change the immutable name and type of nodes of InLong. Users are advised to upgrade to Apache InLong's 1.7.0 or cherry-pick [1] to solve it.
[1] https://cveprocess.apache.org/cve5/[1]%C2%A0https://github.com/apache/inlong/pull/7891 https://github.com/apache/inlong/pull/7891 https://github.com/apache/inlong/pull/7891
| https://lists.apache.org/thread/qb7zffo785wzpmsobjqcypodngw6kg6x | 2023-04-25T03:24:09.112Z | 2023-05-22T13:58:19.083Z | 2023-05-22T13:58:19.083Z | {'Vendor': 'Apache Software Foundation', 'Product': 'Apache InLong', 'Versions': '1.4.0'} |
CVE-2023-31986 | A Command Injection vulnerability in Edimax Wireless Router N300 Firmware BR-6428NS_v4 allows attacker to execute arbitrary code via the setWAN function in /bin/webs without any limitations. | https://github.com/Erebua/CVE/blob/main/N300_BR-6428nS%20V4/4/Readme.md | 2023-04-29T00:00:00 | 2023-05-15T00:00:00 | 2023-05-15T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31085 | An issue was discovered in drivers/mtd/ubi/cdev.c in the Linux kernel 6.2. There is a divide-by-zero error in do_div(sz,mtd->erasesize), used indirectly by ctrl_cdev_ioctl, when mtd->erasesize is 0. | https://lore.kernel.org/all/687864524.118195.1681799447034.JavaMail.zimbra%40nod.at/ | 2023-04-24T00:00:00 | 2023-04-24T00:00:00 | 2023-09-29T21:06:17.623138 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31705 | A Reflected Cross-site scripting (XSS) vulnerability in Sourcecodester Task Reminder System 1.0 allows an authenticated user to inject malicious javascript into the page parameter. | https://www.sourcecodester.com/download-code?nid=16451&title=Task+Reminder+System+in+PHP+and+MySQL+Source+Code+Free+Download | 2023-04-29T00:00:00 | 2023-07-13T00:00:00 | 2023-07-13T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31210 | Usage of user controlled LD_LIBRARY_PATH in agent in Checkmk 2.2.0p10 up to 2.2.0p16 allows malicious Checkmk site user to escalate rights via injection of malicious libraries | https://checkmk.com/werk/16226 | 2023-04-25T08:49:15.443Z | 2023-12-13T08:26:46.452Z | 2023-12-13T08:26:46.452Z | {'Vendor': 'Checkmk GmbH', 'Product': 'Checkmk', 'Versions': '2.2.0p10'} |
CVE-2023-31093 | Cross-Site Request Forgery (CSRF) vulnerability in Chronosly Chronosly Events Calendar plugin <= 2.6.2 versions. | https://patchstack.com/database/vulnerability/chronosly-events-calendar/wordpress-chronosly-events-calendar-plugin-2-6-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-04-24T05:43:49.922Z | 2023-11-09T22:49:25.672Z | 2023-11-09T22:49:25.672Z | {'Vendor': 'Chronosly', 'Product': 'Chronosly Events Calendar', 'Versions': 'n/a'} |
CVE-2023-31569 | TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain a command injection via the setWanCfg function. | http://totolink.com | 2023-04-29T00:00:00 | 2023-06-06T00:00:00 | 2023-06-06T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31139 | DHIS2 Core contains the service layer and Web API for DHIS2, an information system for data capture. Starting in the 2.37 branch and prior to versions 2.37.9.1, 2.38.3.1, and 2.39.1.2, Personal Access Tokens (PATs) generate unrestricted session cookies. This may lead to a bypass of other access restrictions (for example, based on allowed IP addresses or HTTP methods). DHIS2 implementers should upgrade to a supported version of DHIS2: 2.37.9.1, 2.38.3.1, or 2.39.1.2. Implementers can work around this issue by adding extra access control validations on a reverse proxy. | https://github.com/dhis2/dhis2-core/security/advisories/GHSA-44g3-9mp4-prv3 | 2023-04-24T21:44:10.417Z | 2023-05-09T14:27:22.658Z | 2023-05-09T14:27:22.658Z | {'Vendor': 'dhis2', 'Product': 'dhis2-core', 'Versions': '>= 2.37, < 2.37.9.1, >= 2.38, < 2.38.3.1, >= 2.39, < 2.39.1.2'} |
CVE-2023-31752 | SourceCodester Employee and Visitor Gate Pass Logging System v1.0 is vulnerable to SQL Injection via /employee_gatepass/classes/Login.php. | https://github.com/4O4NtFd/bug_report/blob/main/SQLI2/SQLi-2.md | 2023-04-29T00:00:00 | 2023-05-23T00:00:00 | 2023-05-23T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31302 | Cross Site Scripting (XSS) vulnerability in Sesami Cash Point & Transport Optimizer (CPTO) 6.3.8.6 (#718), allows remote attackers to execute arbitrary code via the Teller field. | https://herolab.usd.de/en/security-advisories/usd-2022-0056/ | 2023-04-27T00:00:00 | 2023-12-29T00:00:00 | 2023-12-29T05:11:09.099701 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31617 | An issue in the dk_set_delete component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. | https://github.com/openlink/virtuoso-opensource/issues/1127 | 2023-04-29T00:00:00 | 2023-05-15T00:00:00 | 2023-05-15T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31247 | A memory corruption vulnerability exists in the HTTP Server Host header parsing functionality of Weston Embedded uC-HTTP v3.01.01. A specially crafted network packet can lead to code execution. An attacker can send a malicious packet to trigger this vulnerability. | https://talosintelligence.com/vulnerability_reports/TALOS-2023-1746 | 2023-04-28T14:24:36.602Z | 2023-11-14T09:14:51.588Z | 2023-11-14T09:14:51.588Z | {'Vendor': 'Silicon Labs', 'Product': 'Gecko Platform', 'Versions': '4.3.1.0'} |
CVE-2023-31181 |
WJJ Software - InnoKB Server, InnoKB/Console 2.2.1 - CWE-22: Path Traversal
| https://www.gov.il/en/Departments/faq/cve_advisories | 2023-04-24T23:25:07.107Z | 2023-05-08T00:00:00 | 2023-05-17T21:56:17.624Z | {'Vendor': ' WJJ Software', 'Product': ' InnoKB Server, InnoKB/Console', 'Versions': '2.2.1'} |
CVE-2023-31928 |
A reflected cross-site scripting (XSS) vulnerability exists in Brocade Webtools PortSetting.html of Brocade Fabric OS version before Brocade Fabric OS v9.2.0 that could allow a remote unauthenticated attacker to execute arbitrary JavaScript code in a target user’s session with the Brocade Webtools application.
| https://support.broadcom.com/external/content/SecurityAdvisories/0/22390 | 2023-04-29T01:29:30.560Z | 2023-08-01T23:53:58.100Z | 2023-08-01T23:54:09.968Z | {'Vendor': 'Brocade', 'Product': 'Fabric OS', 'Versions': ' before Brocade Fabric OS v9.2.0'} |
CVE-2023-31230 | Cross-Site Request Forgery (CSRF) vulnerability in Haoqisir Baidu Tongji generator allows Stored XSS.This issue affects Baidu Tongji generator: from n/a through 1.0.2.
| https://patchstack.com/database/vulnerability/baidu-tongji-generator/wordpress-baidu-tongji-generator-plugin-1-0-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-04-26T15:10:10.074Z | 2023-11-13T17:26:15.616Z | 2023-11-13T17:26:15.616Z | {'Vendor': 'Haoqisir', 'Product': 'Baidu Tongji generator', 'Versions': 'n/a'} |
CVE-2023-31725 | yasm 1.3.0.55.g101bc was discovered to contain a heap-use-after-free via the function expand_mmac_params at yasm/modules/preprocs/nasm/nasm-pp.c. | https://github.com/yasm/yasm/issues/221 | 2023-04-29T00:00:00 | 2023-05-17T00:00:00 | 2023-05-17T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31908 | Jerryscript 3.0 (commit 05dbbd1) was discovered to contain a heap-buffer-overflow via the component ecma_builtin_typedarray_prototype_sort. | https://github.com/jerryscript-project/jerryscript/issues/5067 | 2023-04-29T00:00:00 | 2023-05-10T00:00:00 | 2023-05-10T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31508 | null | null | 2023-04-29T00:00:00 | null | 2023-06-06T00:00:00 | {'Vendor': 'NA', 'Product': 'NA', 'Versions': ''} |
CVE-2023-31158 |
An Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in the Schweitzer Engineering Laboratories Real-Time Automation Controller (SEL RTAC) Web Interface could allow a remote authenticated attacker to inject and execute arbitrary script code.
See SEL Service Bulletin dated 2022-11-15 for more details.
| https://selinc.com/support/security-notifications/external-reports/ | 2023-04-24T23:19:33.136Z | 2023-05-10T19:23:15.171Z | 2023-05-10T19:23:15.171Z | {'Vendor': 'Schweitzer Engineering Laboratories', 'Product': 'SEL-3505', 'Versions': 'R132-V0, R132-V0, R132-V0, R132-V0'} |
CVE-2023-31621 | An issue in the kc_var_col component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. | https://github.com/openlink/virtuoso-opensource/issues/1130 | 2023-04-29T00:00:00 | 2023-05-15T00:00:00 | 2023-05-15T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31226 | The SDK for the MediaPlaybackController module has improper permission verification. Successful exploitation of this vulnerability may affect confidentiality. | https://consumer.huawei.com/en/support/bulletin/2023/5/ | 2023-04-26T00:00:00 | 2023-05-26T00:00:00 | 2023-05-26T00:00:00 | {'Vendor': 'Huawei', 'Product': 'HarmonyOS', 'Versions': '3.1.0'} |
CVE-2023-31699 | ChurchCRM v4.5.4 is vulnerable to Reflected Cross-Site Scripting (XSS) via image file. | https://github.com/ChurchCRM/CRM/issues/6471 | 2023-04-29T00:00:00 | 2023-05-17T00:00:00 | 2023-05-17T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31174 |
A Cross-Site Request Forgery (CSRF) vulnerability in the Schweitzer Engineering Laboratories SEL-5037 SEL Grid Configurator could allow an attacker to embed instructions that could be executed by an authorized device operator.
See Instruction Manual Appendix A and Appendix E dated 20230615 for more details.
This issue affects SEL-5037 SEL Grid Configurator: before 4.5.0.20.
| https://selinc.com/support/security-notifications/external-reports/ | 2023-04-24T23:20:01.609Z | 2023-08-31T15:31:26.657Z | 2023-08-31T15:31:26.657Z | {'Vendor': 'Schweitzer Engineering Laboratories', 'Product': 'SEL-5037 SEL Grid Configurator', 'Versions': '0'} |
CVE-2023-31031 | NVIDIA DGX A100 SBIOS contains a vulnerability where a user may cause a heap-based buffer overflow by local access. A successful exploit of this vulnerability may lead to code execution, denial of service, information disclosure, and data tampering. | https://nvidia.custhelp.com/app/answers/detail/a_id/5510 | 2023-04-22T02:38:33.413Z | 2024-01-12T18:31:44.171Z | 2024-01-12T18:31:44.171Z | {'Vendor': 'nvidia', 'Product': 'DGX A100', 'Versions': 'All SBOIS versions prior to 1.25'} |
CVE-2023-31461 | Attackers can exploit an open API listener on SteelSeries GG 36.0.0 to create a sub-application that will be executed automatically from a controlled location, because of a path traversal vulnerability. | https://steelseries.com/gg | 2023-04-28T00:00:00 | 2023-07-20T00:00:00 | 2023-07-20T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31932 | Sql injection vulnerability found in Rail Pass Management System v.1.0 allows a remote attacker to execute arbitrary code via the viewid parameter of the view-enquiry.php file. | https://github.com/DiliLearngent/BugReport/blob/main/php/Rail-Pass-Management-System/bug5-SQL-Injection-viewid.md | 2023-04-29T00:00:00 | 2023-07-28T00:00:00 | 2023-07-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31748 | Insecure permissions in MobileTrans v4.0.11 allows attackers to escalate privileges to local admin via replacing the executable file. | http://mobiletrans.com | 2023-04-29T00:00:00 | 2023-05-24T00:00:00 | 2023-05-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31089 | Cross-Site Request Forgery (CSRF) vulnerability in Tradebooster Video XML Sitemap Generator.This issue affects Video XML Sitemap Generator: from n/a through 1.0.0.
| https://patchstack.com/database/vulnerability/video-xml-sitemap-generator/wordpress-video-xml-sitemap-generator-plugin-1-0-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-04-24T05:43:49.922Z | 2023-11-18T22:38:01.974Z | 2023-11-18T22:38:01.974Z | {'Vendor': 'Tradebooster', 'Product': 'Video XML Sitemap Generator', 'Versions': 'n/a'} |
CVE-2023-31123 | `effectindex/tripreporter` is a community-powered, universal platform for submitting and analyzing trip reports. Prior to commit bd80ba833b9023d39ca22e29874296c8729dd53b, any user with an account on an instance of `effectindex/tripreporter`, e.g. `subjective.report`, may be affected by an improper password verification vulnerability. The vulnerability allows any user with a password matching the password requirements to log in as any user. This allows access to accounts / data loss of the user. This issue is patched in commit bd80ba833b9023d39ca22e29874296c8729dd53b. No action necessary for users of `subjective.report`, and anyone running their own instance should update to this commit or newer as soon as possible. As a workaround, someone running their own instance may apply the patch manually. | https://github.com/effectindex/tripreporter/security/advisories/GHSA-356r-rwp8-h6m6 | 2023-04-24T21:44:10.414Z | 2023-05-08T20:01:40.578Z | 2023-05-08T20:01:40.578Z | {'Vendor': 'effectindex', 'Product': 'tripreporter', 'Versions': '< bd80ba833b9023d39ca22e29874296c8729dd53b'} |
CVE-2023-31820 | An issue found in Shizutetsu Store v.13.6.1 allows a remote attacker to gain access to sensitive information via the channel access token in the miniapp function. | http://shizutetsu.com | 2023-04-29T00:00:00 | 2023-07-13T00:00:00 | 2023-07-13T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31436 | qfq_change_class in net/sched/sch_qfq.c in the Linux kernel before 6.2.13 allows an out-of-bounds write because lmax can exceed QFQ_MIN_LMAX. | https://github.com/torvalds/linux/commit/3037933448f60f9acb705997eae62013ecb81e0d | 2023-04-28T00:00:00 | 2023-04-28T00:00:00 | 2023-11-29T15:06:30.285764 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31066 | Files or Directories Accessible to External Parties vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.4.0 through 1.6.0. Different users in InLong could delete, edit, stop, and start others' sources! Users are advised to upgrade to Apache InLong's 1.7.0 or cherry-pick https://github.com/apache/inlong/pull/7775 https://github.com/apache/inlong/pull/7775 to solve it.
| https://lists.apache.org/thread/x7y05wo37sq5l9fnmmsjh2dr9kcjrcxf | 2023-04-24T03:33:07.079Z | 2023-05-22T15:35:41.768Z | 2023-05-22T15:35:41.768Z | {'Vendor': 'Apache Software Foundation', 'Product': 'Apache InLong', 'Versions': '1.4.0'} |
CVE-2023-31135 | Dgraph is an open source distributed GraphQL database. Existing Dgraph audit logs are vulnerable to brute force attacks due to nonce collisions. The first 12 bytes come from a baseIv which is initialized when an audit log is created. The last 4 bytes come from the length of the log line being encrypted. This is problematic because two log lines will often have the same length, so due to these collisions we are reusing the same nonce many times. All audit logs generated by versions of Dgraph <v23.0.0 are affected. Attackers must have access to the system the logs are stored on. Dgraph users should upgrade to v23.0.0. Users unable to upgrade should store existing audit logs in a secure location and for extra security, encrypt using an external tool like `gpg`. | https://github.com/dgraph-io/dgraph/security/advisories/GHSA-92wq-q9pq-gw47 | 2023-04-24T21:44:10.416Z | 2023-05-17T17:04:52.138Z | 2023-05-17T17:04:52.138Z | {'Vendor': 'dgraph-io', 'Product': 'dgraph', 'Versions': '< 23.0.0'} |
CVE-2023-31973 | yasm v1.3.0 was discovered to contain a use after free via the function expand_mmac_params at /nasm/nasm-pp.c. | https://github.com/yasm/yasm/issues/207 | 2023-04-29T00:00:00 | 2023-05-09T00:00:00 | 2023-05-09T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31498 | A privilege escalation issue was found in PHP Gurukul Hospital Management System In v.4.0 allows a remote attacker to execute arbitrary code and access sensitive information via the session token parameter. | https://github.com/captain-noob | 2023-04-29T00:00:00 | 2023-05-11T00:00:00 | 2023-05-11T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31162 | An Improper Input Validation vulnerability in the Schweitzer Engineering Laboratories Real-Time Automation Controller (SEL RTAC) Web Interface could allow a remote authenticated attacker to arbitrarily alter the content of a configuration file.
See SEL Service Bulletin dated 2022-11-15 for more details. | https://selinc.com/support/security-notifications/external-reports/ | 2023-04-24T23:19:33.136Z | 2023-05-10T19:24:20.480Z | 2023-05-10T19:24:20.480Z | {'Vendor': 'Schweitzer Engineering Laboratories', 'Product': 'SEL-3505', 'Versions': 'R149-V0, R149-V0'} |
CVE-2023-31861 | ZLMediaKit 4.0 is vulnerable to Directory Traversal. | https://github.com/nbb651/CVE-ZLMediaKit/blob/main/README.md | 2023-04-29T00:00:00 | 2023-05-25T00:00:00 | 2023-05-25T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31477 | A path traversal issue was discovered on GL.iNet devices before 3.216. Through the file sharing feature, it is possible to share an arbitrary directory, such as /tmp or /etc, because there is no server-side restriction to limit sharing to the USB path. | https://www.gl-inet.com | 2023-04-28T00:00:00 | 2023-05-11T00:00:00 | 2023-05-11T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31027 | NVIDIA GPU Display Driver for Windows contains a vulnerability that allows Windows users with low levels of privilege to escalate privileges when an administrator is updating GPU drivers, which may lead to escalation of privileges. | https://nvidia.custhelp.com/app/answers/detail/a_id/5491 | 2023-04-22T02:38:27.192Z | 2023-11-02T18:56:23.410Z | 2023-11-02T18:56:23.410Z | {'Vendor': 'nvidia', 'Product': 'NVIDIA GPU Display driver, vGPU driver, and Cloud gaming driver', 'Versions': 'All versions prior to and including 13.8, 15.3, 16.1 and all versions prior to and including September 2023 release'} |
CVE-2023-31819 | An issue found in KEISEI STORE Co, Ltd. LIVRE KEISEI v.13.6.1 allows a remote attacker to gain access to sensitive information via the channel access token in the miniapp function. | http://keisei.com | 2023-04-29T00:00:00 | 2023-07-13T00:00:00 | 2023-07-13T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31726 | AList 3.15.1 is vulnerable to Incorrect Access Control, which can be exploited by attackers to obtain sensitive information. | https://alist.nn.ci/zh/ | 2023-04-29T00:00:00 | 2023-05-23T00:00:00 | 2023-05-23T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31233 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Haoqisir Baidu Tongji generator plugin <= 1.0.2 versions. | https://patchstack.com/database/vulnerability/baidu-tongji-generator/wordpress-baidu-tongji-generator-plugin-1-0-2-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-04-26T15:10:10.074Z | 2023-05-18T09:30:55.703Z | 2023-05-18T09:30:55.703Z | {'Vendor': 'Haoqisir', 'Product': 'Baidu Tongji generator', 'Versions': 'n/a'} |
CVE-2023-31008 | NVIDIA DGX H100 BMC contains a vulnerability in IPMI, where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to code execution, denial of services, escalation of privileges, and information disclosure. | https://nvidia.custhelp.com/app/answers/detail/a_id/5473 | 2023-04-22T02:38:25.653Z | 2023-09-20T00:55:51.353Z | 2023-09-20T00:55:51.353Z | {'Vendor': 'NVIDIA', 'Product': 'DGX H100 BMC', 'Versions': 'All versions prior to 23.08.07'} |
CVE-2023-31458 | A vulnerability in the Edge Gateway component of Mitel MiVoice Connect versions 19.3 SP2 (22.24.1500.0) and earlier could allow an unauthenticated attacker with internal network access to authenticate with administrative privileges, because initial installation does not enforce a password change. A successful exploit could allow an attacker to make arbitrary configuration changes and execute arbitrary commands. | https://www.mitel.com/support/security-advisories | 2023-04-28T00:00:00 | 2023-05-24T00:00:00 | 2023-05-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31272 | A stack-based buffer overflow vulnerability exists in the httpd do_wds functionality of Yifan YF325 v1.0_20221108. A specially crafted network request can lead to stack-based buffer overflow. An attacker can send a network request to trigger this vulnerability. | https://talosintelligence.com/vulnerability_reports/TALOS-2023-1765 | 2023-06-12T17:07:10.271Z | 2023-10-11T15:14:29.947Z | 2023-10-11T17:00:10.715Z | {'Vendor': 'Yifan', 'Product': 'YF325', 'Versions': 'v1.0_20221108'} |
CVE-2023-31622 | An issue in the sqlc_make_policy_trig component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. | https://github.com/openlink/virtuoso-opensource/issues/1135 | 2023-04-29T00:00:00 | 2023-05-15T00:00:00 | 2023-05-15T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31419 | A flaw was discovered in Elasticsearch, affecting the _search API that allowed a specially crafted query string to cause a Stack Overflow and ultimately a Denial of Service.
| https://discuss.elastic.co/t/elasticsearch-8-9-1-7-17-13-security-update/343297 | 2023-04-27T18:54:56.704Z | 2023-10-26T17:06:14.305Z | 2023-10-26T18:49:20.424Z | {'Vendor': 'Elastic', 'Product': 'Elasticsearch', 'Versions': '7.0.0, 8.0.0'} |
CVE-2023-31225 | The Gallery app has the risk of hijacking attacks. Successful exploitation of this vulnerability may cause download failures and affect product availability. | https://consumer.huawei.com/en/support/bulletin/2023/5/ | 2023-04-26T00:00:00 | 2023-05-26T00:00:00 | 2023-05-26T00:00:00 | {'Vendor': 'Huawei', 'Product': 'HarmonyOS', 'Versions': '3.1.0, 3.0.0, 2.0.1, 2.0.0'} |
CVE-2023-31032 | NVIDIA DGX A100 SBIOS contains a vulnerability where a user may cause a dynamic variable evaluation by local access. A successful exploit of this vulnerability may lead to denial of service. | https://nvidia.custhelp.com/app/answers/detail/a_id/5510 | 2023-04-22T02:38:33.413Z | 2024-01-12T18:31:36.994Z | 2024-01-12T18:31:36.994Z | {'Vendor': 'nvidia', 'Product': 'DGX A100', 'Versions': 'All SBOIS versions prior to 1.25'} |
CVE-2023-31198 | OS command injection vulnerability exists in Wi-Fi AP UNIT allows. If this vulnerability is exploited, a remote authenticated attacker with an administrative privilege to execute an arbitrary OS command. Affected products and versions are as follows: AC-PD-WAPU v1.05_B04 and earlier, AC-PD-WAPUM v1.05_B04 and earlier, AC-PD-WAPU-P v1.05_B04P and earlier, AC-PD-WAPUM-P v1.05_B04P and earlier, AC-WAPU-300 v1.00_B07 and earlier, AC-WAPUM-300 v1.00_B07 and earlier, AC-WAPU-300-P v1.00_B07 and earlier, and AC-WAPUM-300-P v1.00_B07 and earlier | https://jvn.jp/en/jp/JVN28412757/ | 2023-05-11T00:00:00 | 2023-06-13T00:00:00 | 2023-06-13T00:00:00 | {'Vendor': 'Inaba Denki Sangyo Co., Ltd.', 'Product': 'Wi-Fi AP UNIT', 'Versions': 'AC-PD-WAPU v1.05_B04 and earlier, AC-PD-WAPUM v1.05_B04 and earlier, AC-PD-WAPU-P v1.05_B04P and earlier, AC-PD-WAPUM-P v1.05_B04P and earlier, AC-WAPU-300 v1.00_B07 and earlier, AC-WAPUM-300 v1.00_B07 and earlier, AC-WAPU-300-P v1.00_B07 and earlier, and AC-WAPUM-300-P v1.00_B07 and earlier'} |
CVE-2023-31462 | An issue was discovered in SteelSeries GG 36.0.0. An attacker can change values in an unencrypted database that is writable for all users on the computer, in order to trigger code execution with higher privileges. | https://steelseries.com/gg | 2023-04-28T00:00:00 | 2023-07-20T00:00:00 | 2023-07-20T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31177 | An Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in the Schweitzer Engineering Laboratories SEL-451 could allow an attacker to craft a link that could execute arbitrary code on a victim's system.
See product Instruction Manual Appendix A dated 20230830 for more details.
| https://selinc.com/support/security-notifications/external-reports/ | 2023-04-24T23:20:01.610Z | 2023-11-30T16:53:34.046Z | 2023-11-30T16:53:34.046Z | {'Vendor': 'Schweitzer Engineering Laboratories', 'Product': 'SEL-451', 'Versions': 'R315-V0, R316-V0, R317-V0, R318-V0, R320-V0, R321-V0, R322-V0, R323-V0, R324-V0, R325-V0, R326-V0, R327-V0'} |
CVE-2023-31874 | Yank Note (YN) 3.52.1 allows execution of arbitrary code when a crafted file is opened, e.g., via nodeRequire('child_process'). | http://packetstormsecurity.com/files/172535/Yank-Note-3.52.1-Arbitrary-Code-Execution.html | 2023-04-29T00:00:00 | 2023-05-28T00:00:00 | 2023-05-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31435 | Multiple components (such as Onlinetemplate-Verwaltung, Liste aller Teilbereiche, Umfragen anzeigen, and questionnaire previews) in evasys before 8.2 Build 2286 and 9.x before 9.0 Build 2401 allow authenticated attackers to read and write to unauthorized data by accessing functions directly. | https://cves.at/posts/cve-2023-31435/writeup/ | 2023-04-28T00:00:00 | 2023-05-02T00:00:00 | 2023-05-02T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31065 | Insufficient Session Expiration vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.4.0 through 1.6.0.
An old session can be used by an attacker even after the user has been deleted or the password has been changed.
Users are advised to upgrade to Apache InLong's 1.7.0 or cherry-pick https://github.com/apache/inlong/pull/7836 https://github.com/apache/inlong/pull/7836 , https://github.com/apache/inlong/pull/7884 https://github.com/apache/inlong/pull/7884 to solve it.
| https://lists.apache.org/thread/to7o0n2cks0omtwo6mhh5cs2vfdbplqf | 2023-04-24T03:18:40.102Z | 2023-05-22T15:40:56.183Z | 2023-05-22T15:40:56.183Z | {'Vendor': 'Apache Software Foundation', 'Product': 'Apache InLong', 'Versions': '1.4.0'} |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.