CVE_ID
stringlengths 9
213
⌀ | Description
stringlengths 24
3.87k
⌀ | URL
stringlengths 12
306
⌀ | DateReserved
stringlengths 19
24
⌀ | DatePublished
stringlengths 19
75
⌀ | DateUpdated
stringlengths 19
61
⌀ | AffectedProducts
stringlengths 46
143k
⌀ |
---|---|---|---|---|---|---|
CVE-2023-31823 | An issue found in Marui Co Marui Official app v.13.6.1 allows a remote attacker to gain access to sensitive information via the channel access token in the miniapp Marui Official Store function. | http://marui.com | 2023-04-29T00:00:00 | 2023-07-13T00:00:00 | 2023-07-13T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31209 | Improper neutralization of active check command arguments in Checkmk < 2.1.0p32, < 2.0.0p38, < 2.2.0p4 leads to arbitrary command execution for authenticated users. | https://checkmk.com/werk/15194 | 2023-04-25T08:49:15.443Z | 2023-08-10T08:14:12.067Z | 2023-08-10T08:14:12.067Z | {'Vendor': 'Checkmk GmbH', 'Product': 'Checkmk', 'Versions': '2.2.0, 2.1.0, 2.0.0'} |
CVE-2023-31423 | Possible
information exposure through log file vulnerability where sensitive
fields are recorded in the configuration log without masking on Brocade
SANnav before v2.3.0 and 2.2.2a. Notes:
To access the logs, the local attacker must have access to an already collected Brocade SANnav "supportsave"
outputs.
| https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/22508 | 2023-04-28T00:14:58.123Z | 2023-08-31T00:43:39.805Z | 2023-08-31T00:43:39.805Z | {'Vendor': 'Brocade', 'Product': 'SANnav', 'Versions': 'Brocade SANnav before v2.3.0 and 2.2.2a'} |
CVE-2023-31136 | PostgresNIO is a Swift client for PostgreSQL. Any user of PostgresNIO prior to version 1.14.2 connecting to servers with TLS enabled is vulnerable to a man-in-the-middle attacker injecting false responses to the client's first few queries, despite the use of TLS certificate verification and encryption. The vulnerability is addressed in PostgresNIO versions starting from 1.14.2. There are no known workarounds for unpatched users. | https://github.com/vapor/postgres-nio/security/advisories/GHSA-9cfh-vx93-84vv | 2023-04-24T21:44:10.417Z | 2023-05-09T13:37:38.193Z | 2023-05-09T13:37:38.193Z | {'Vendor': 'vapor', 'Product': 'postgres-nio', 'Versions': '< 1.14.2'} |
CVE-2023-31566 | Podofo v0.10.0 was discovered to contain a heap-use-after-free via the component PoDoFo::PdfEncrypt::IsMetadataEncrypted(). | https://github.com/podofo/podofo/issues/70 | 2023-04-29T00:00:00 | 2023-05-10T00:00:00 | 2023-05-10T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31474 | An issue was discovered on GL.iNet devices before 3.216. Through the software installation feature, it is possible to inject arbitrary parameters in a request to cause opkg to obtain a list of files in a specific directory, by using the regex feature in a package name. | https://www.gl-inet.com | 2023-04-28T00:00:00 | 2023-05-09T00:00:00 | 2023-05-09T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31024 | NVIDIA DGX A100 BMC contains a vulnerability in the host KVM daemon, where an unauthenticated attacker may cause stack memory corruption by sending a specially crafted network packet. A successful exploit of this vulnerability may lead to arbitrary code execution, denial of service, information disclosure, and data tampering. | https://nvidia.custhelp.com/app/answers/detail/a_id/5510 | 2023-04-22T02:38:27.191Z | 2024-01-12T18:31:35.602Z | 2024-01-12T18:31:35.602Z | {'Vendor': 'nvidia', 'Product': 'DGX A100', 'Versions': 'All BMC versions prior to 00.22.05'} |
CVE-2023-31927 | An information disclosure in the web interface of Brocade Fabric OS versions before Brocade Fabric OS v9.2.0 and v9.1.1c, could allow a remote unauthenticated attacker to get technical details about the web interface.
| https://support.broadcom.com/external/content/SecurityAdvisories/0/22389 | 2023-04-29T01:29:30.560Z | 2023-08-02T00:06:48.374Z | 2023-08-02T00:09:26.337Z | {'Vendor': 'Brocade', 'Product': 'Fabric OS', 'Versions': ' before Brocade Fabric OS v9.2.0 and v9.1.1c'} |
CVE-2023-31862 | jizhicms v2.4.6 is vulnerable to Cross Site Scripting (XSS). The content of the article published in the front end is only filtered in the front end, without being filtered in the background, which allows attackers to publish an article containing malicious JavaScript scripts by modifying the request package. | https://github.com/Cherry-toto/jizhicms/issues/86 | 2023-04-29T00:00:00 | 2023-05-19T00:00:00 | 2023-05-19T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31531 | Motorola CX2L Router 1.0.1 was discovered to contain a command injection vulnerability via the tomography_ping_number parameter. | https://github.com/leetsun/IoT/tree/main/Motorola-CX2L/CI3 | 2023-04-29T00:00:00 | 2023-05-11T00:00:00 | 2023-05-11T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31161 | An Improper Input Validation vulnerability in the Schweitzer Engineering Laboratories Real-Time Automation Controller (SEL RTAC) Web Interface could allow an authenticated remote attacker to use internal resources, allowing a variety of potential effects.
See SEL Service Bulletin dated 2022-11-15 for more details. | https://selinc.com/support/security-notifications/external-reports/ | 2023-04-24T23:19:33.136Z | 2023-05-10T19:24:03.543Z | 2023-05-10T19:24:03.543Z | {'Vendor': 'Schweitzer Engineering Laboratories', 'Product': 'SEL-3532', 'Versions': 'R143-V0, R143-V0, R143-V0, R143-V0'} |
CVE-2023-31248 | Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; `nft_chain_lookup_byid()` failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network namespace | https://lore.kernel.org/netfilter-devel/[email protected]/T/ | 2023-06-29T21:43:35.029Z | 2023-07-05T18:33:59.665Z | 2023-07-05T18:33:59.665Z | {'Vendor': 'Linux', 'Product': 'Linux Kernel', 'Versions': 'v5.9-rc1'} |
CVE-2023-31618 | An issue in the sqlc_union_dt_wrap component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. | https://github.com/openlink/virtuoso-opensource/issues/1136 | 2023-04-29T00:00:00 | 2023-05-15T00:00:00 | 2023-05-15T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31116 | An issue was discovered in the Shannon RCS component in Samsung Exynos Modem 5123 and 5300. An incorrect default permission can cause unintended querying of RCS capability via a crafted application. | https://semiconductor.samsung.com/support/quality-support/product-security-updates/ | 2023-04-24T00:00:00 | 2023-06-07T00:00:00 | 2023-06-07T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31546 | Cross Site Scripting (XSS) vulnerability in DedeBIZ v6.0.3 allows attackers to run arbitrary code via the search feature. | https://github.com/ran9ege/CVE-2023-31546/blob/main/CVE-2023-31546.md | 2023-04-29T00:00:00 | 2023-12-14T00:00:00 | 2023-12-14T00:23:22.909076 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31403 | SAP Business One installation - version 10.0, does not perform proper authentication and authorization checks for SMB shared folder. As a result, any malicious user can read and write to the SMB shared folder. Additionally, the files in the folder can be executed or be used by the installation process leading to considerable impact on confidentiality, integrity and availability.
| https://me.sap.com/notes/3355658 | 2023-04-27T18:29:50.455Z | 2023-11-14T00:59:07.320Z | 2023-11-14T00:59:07.320Z | {'Vendor': 'SAP_SE', 'Product': 'SAP Business One', 'Versions': '10.0'} |
CVE-2023-31287 | An issue was discovered in Serenity Serene (and StartSharp) before 6.7.0. Password reset links are sent by email. A link contains a token that is used to reset the password. This token remains valid even after the password reset and can be used a second time to change the password of the corresponding user. The token expires only 3 hours after issuance and is sent as a query parameter when resetting. An attacker with access to the browser history can thus use the token again to change the password in order to take over the account. | https://github.com/serenity-is/Serenity/commit/11b9d267f840513d04b4f4d4876de7823a6e48d2 | 2023-04-27T00:00:00 | 2023-04-27T00:00:00 | 2023-05-30T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31842 | Sourcecodester Faculty Evaluation System v1.0 is vulnerable to SQL Injection via /eval/index.php?page=edit_faculty&id=. | https://github.com/acmglz/bug_report/blob/main/vendors/oretnom23/faculty-evaluation-system/SQLi-2.md | 2023-04-29T00:00:00 | 2023-05-15T00:00:00 | 2023-05-15T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31141 | OpenSearch is open-source software suite for search, analytics, and observability applications. Prior to versions 1.3.10 and 2.7.0, there is an issue with the implementation of fine-grained access control rules (document-level security, field-level security and field masking) where they are not correctly applied to the queries during extremely rare race conditions potentially leading to incorrect access authorization. For this issue to be triggered, two concurrent requests need to land on the same instance exactly when query cache eviction happens, once every four hours. OpenSearch 1.3.10 and 2.7.0 contain a fix for this issue. | https://github.com/opensearch-project/security/security/advisories/GHSA-g8xc-6mf7-h28h | 2023-04-24T21:44:10.417Z | 2023-05-08T20:33:58.601Z | 2023-05-08T20:33:58.601Z | {'Vendor': 'opensearch-project', 'Product': 'security', 'Versions': '>= 1.0.0, < 1.3.10, >= 2.0.0, < 2.7.0'} |
CVE-2023-31454 | Incorrect Permission Assignment for Critical Resource Vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.2.0 through 1.6.0.
The attacker can bind any cluster, even if he is not the cluster owner. Users are advised to upgrade to Apache InLong's 1.7.0 or cherry-pick [1] to solve it.[1]
https://github.com/apache/inlong/pull/7947 https://github.com/apache/inlong/pull/7947
| https://lists.apache.org/thread/nqt1tr6pbq8q4b033d7sg5gltx5pmjgl | 2023-04-28T09:57:36.175Z | 2023-05-22T13:23:17.332Z | 2023-05-22T13:23:17.332Z | {'Vendor': 'Apache Software Foundation', 'Product': 'Apache InLong', 'Versions': '1.2.0'} |
CVE-2023-31907 | Jerryscript 3.0.0 was discovered to contain a heap-buffer-overflow via the component scanner_literal_is_created at /jerry-core/parser/js/js-scanner-util.c. | https://github.com/jerryscript-project/jerryscript/issues/5073 | 2023-04-29T00:00:00 | 2023-05-10T00:00:00 | 2023-05-10T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31157 |
An Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in the Schweitzer Engineering Laboratories Real-Time Automation Controller (SEL RTAC) Web Interface could allow a remote authenticated attacker to inject and execute arbitrary script code.
See SEL Service Bulletin dated 2022-11-15 for more details.
| https://selinc.com/support/security-notifications/external-reports/ | 2023-04-24T23:19:04.959Z | 2023-05-10T19:22:58.877Z | 2023-05-10T19:22:58.877Z | {'Vendor': 'Schweitzer Engineering Laboratories', 'Product': 'SEL-3505', 'Versions': 'R132-V0, R132-V0, R132-V0, R132-V0'} |
CVE-2023-31012 | NVIDIA DGX H100 BMC contains a vulnerability in the REST service where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to escalation of privileges and information disclosure. | https://nvidia.custhelp.com/app/answers/detail/a_id/5473 | 2023-04-22T02:38:25.653Z | 2023-09-20T01:05:52.001Z | 2023-09-20T01:05:52.001Z | {'Vendor': 'NVIDIA', 'Product': 'DGX H100 BMC', 'Versions': 'All versions prior to 23.08.07'} |
CVE-2023-31442 | In Lightbend Akka before 2.8.1, the async-dns resolver (used by Discovery in DNS mode and transitively by Cluster Bootstrap) uses predictable DNS transaction IDs when resolving DNS records, making DNS resolution subject to poisoning by an attacker. If the application performing discovery does not validate (e.g., via TLS) the authenticity of the discovered service, this may result in exfiltration of application data (e.g., persistence events may be published to an unintended Kafka broker). If such validation is performed, then the poisoning constitutes a denial of access to the intended service. This affects Akka 2.5.14 through 2.8.0, and Akka Discovery through 2.8.0. | https://lightbend.com | 2023-04-28T00:00:00 | 2023-05-11T00:00:00 | 2023-05-11T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31229 | URL Redirection to Untrusted Site ('Open Redirect') vulnerability in WP Directory Kit.This issue affects WP Directory Kit: from n/a through 1.1.9.
| https://patchstack.com/database/vulnerability/wpdirectorykit/wordpress-wp-directory-kit-plugin-1-1-9-open-redirection-vulnerability?_s_id=cve | 2023-04-26T15:10:10.074Z | 2023-12-29T09:53:39.432Z | 2023-12-29T09:53:39.432Z | {'Vendor': 'WP Directory Kit', 'Product': 'WP Directory Kit', 'Versions': 'n/a'} |
CVE-2023-31679 | Incorrect access control in Videogo v6.8.1 allows attackers to access images from other devices via modification of the Device Id parameter. | https://github.com/zzh-newlearner/record/blob/main/yingshi_privacy.md | 2023-04-29T00:00:00 | 2023-05-16T00:00:00 | 2023-05-16T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31803 | Cross Site Scripting vulnerability found in Chamilo Lms v.1.11.18 allows a local attacker to execute arbitrary code via the resource sequencing parameters. | http://chamilo.com | 2023-04-29T00:00:00 | 2023-05-09T00:00:00 | 2023-05-09T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31100 | Improper Access Control in SMI handler vulnerability in Phoenix SecureCore™ Technology™ 4 allows SPI flash modification.
This issue affects SecureCore™ Technology™ 4:
* from 4.3.0.0 before 4.3.0.203
*
from
4.3.1.0 before 4.3.1.163
*
from
4.4.0.0 before 4.4.0.217
*
from
4.5.0.0 before 4.5.0.138
| https://www.phoenix.com/security-notifications/ | 2023-04-24T06:17:27.488Z | 2023-11-14T23:17:07.869Z | 2023-11-15T01:07:14.545Z | {'Vendor': 'Phoenix', 'Product': 'SecureCore™ Technology™ 4', 'Versions': '4.3.0.0, 4.3.1.0, 4.4.0.0, 4.5.0.0'} |
CVE-2023-31415 | Kibana version 8.7.0 contains an arbitrary code execution flaw. An attacker with All privileges to the Uptime/Synthetics feature could send a request that will attempt to execute JavaScript code. This could lead to the attacker executing arbitrary commands on the host system with permissions of the Kibana process. | https://www.elastic.co/community/security/ | 2023-04-27T00:00:00 | 2023-05-04T00:00:00 | 2023-05-04T00:00:00 | {'Vendor': 'Elastic', 'Product': 'Kibana', 'Versions': 'version 8.7.0'} |
CVE-2023-31045 | A stored Cross-site scripting (XSS) issue in Text Editors and Formats in Backdrop CMS before 1.24.2 allows remote attackers to inject arbitrary web script or HTML via the name parameter. When a user is editing any content type (e.g., page, post, or card) as an admin, the stored XSS payload is executed upon selecting a malicious text formatting option. NOTE: the vendor disputes the security relevance of this finding because "any administrator that can configure a text format could easily allow Full HTML anywhere." | https://github.com/backdrop/backdrop/releases/tag/1.24.2 | 2023-04-23T00:00:00 | 2023-04-24T00:00:00 | 2023-04-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31946 | File Upload vulnerability found in Online Travel Agency System v.1.0 allows a remote attacker to execute arbitrary code via a crafted PHP file to the artical.php. | https://github.com/DiliLearngent/BugReport/blob/main/php/Online-Travel-Agency-System/bug8-File%20upload2.md | 2023-04-29T00:00:00 | 2023-08-17T00:00:00 | 2023-08-17T19:35:50.072306 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31747 | Wondershare Filmora 12 (Build 12.2.1.2088) was discovered to contain an unquoted service path vulnerability via the component NativePushService. This vulnerability allows attackers to launch processes with elevated privileges. | http://wondershare.com | 2023-04-29T00:00:00 | 2023-05-23T00:00:00 | 2023-05-23T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31194 | An improper array index validation vulnerability exists in the GraphPlanar::Write functionality of Diagon v1.0.139. A specially crafted markdown file can lead to memory corruption. A victim would need to open a malicious file to trigger this vulnerability. | https://talosintelligence.com/vulnerability_reports/TALOS-2023-1745 | 2023-04-26T17:56:12.356Z | 2023-07-05T15:51:50.540Z | 2023-07-17T20:47:16.780Z | {'Vendor': 'Diagon', 'Product': 'Diagon', 'Versions': 'v1.0.139'} |
CVE-2023-31655 | redis-7.0.10 was discovered to contain a segmentation violation. | https://github.com/RedisLabs/redisraft/issues/608 | 2023-04-29T00:00:00 | 2023-05-18T00:00:00 | 2023-06-16T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31710 | TP-Link Archer AX21(US)_V3_1.1.4 Build 20230219 and AX21(US)_V3.6_1.1.4 Build 20230219 are vulnerable to Buffer Overflow. | https://github.com/xiaobye-ctf/My-CVE/tree/main/TP-Link/CVE-2023-31710 | 2023-04-29T00:00:00 | 2023-08-01T00:00:00 | 2023-08-01T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31069 | An issue was discovered in TSplus Remote Access through 16.0.2.14. Credentials are stored as cleartext within the HTML source code of the login page. | http://packetstormsecurity.com/files/174271/TSPlus-16.0.0.0-Insecure-Credential-Storage.html | 2023-04-24T00:00:00 | 2023-09-11T00:00:00 | 2023-09-11T18:14:55.110274 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31439 | An issue was discovered in systemd 253. An attacker can modify the contents of past events in a sealed log file and then adjust the file such that checking the integrity shows no error, despite modifications. NOTE: the vendor reportedly sent "a reply denying that any of the finding was a security vulnerability." | https://github.com/systemd/systemd/releases | 2023-04-28T00:00:00 | 2023-06-13T00:00:00 | 2023-12-21T14:35:50.097534 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31086 | Cross-Site Request Forgery (CSRF) vulnerability in Igor Benic Simple Giveaways – Grow your business, email lists and traffic with contests plugin <= 2.46.0 versions. | https://patchstack.com/database/vulnerability/giveasap/wordpress-simple-giveaways-plugin-2-45-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-04-24T05:43:49.921Z | 2023-11-09T22:57:04.171Z | 2023-11-09T22:57:04.171Z | {'Vendor': 'Igor Benic', 'Product': 'Simple Giveaways – Grow your business, email lists and traffic with contests', 'Versions': 'n/a'} |
CVE-2023-31985 | A Command Injection vulnerability in Edimax Wireless Router N300 Firmware BR-6428NS_v4 allows attacker to execute arbitrary code via the formAccept function in /bin/webs without any limitations. | https://github.com/Erebua/CVE/blob/main/N300_BR-6428nS%20V4/3/Readme.md | 2023-04-29T00:00:00 | 2023-05-12T00:00:00 | 2023-05-12T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31213 | Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in WPBakery Page Builder plugin <= 6.13.0 versions. | https://patchstack.com/database/vulnerability/js_composer/wordpress-wpbakery-page-builder-plugin-6-13-0-contributor-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-04-25T12:01:56.445Z | 2023-06-22T10:05:58.652Z | 2023-06-22T10:05:58.652Z | {'Vendor': 'WPBakery', 'Product': 'WPBakery Page Builder', 'Versions': 'n/a'} |
CVE-2023-31614 | An issue in the mp_box_deserialize_string function in openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) after running a SELECT statement. | https://github.com/openlink/virtuoso-opensource/issues/1117 | 2023-04-29T00:00:00 | 2023-05-15T00:00:00 | 2023-05-15T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31244 |
The affected product does not properly validate user-supplied data. If a user opens a maliciously formed CSP file, then an attacker could execute arbitrary code within the current process by accessing an uninitialized pointer.
| https://www.cisa.gov/news-events/ics-advisories/icsa-23-143-04 | 2023-05-09T17:30:31.098Z | 2023-06-06T16:27:01.068Z | 2023-06-06T16:27:01.068Z | {'Vendor': 'Horner Automation', 'Product': 'Cscape', 'Versions': 'v9.90 SP8'} |
CVE-2023-31301 | Stored Cross Site Scripting (XSS) Vulnerability in Sesami Cash Point & Transport Optimizer (CPTO) version 6.3.8.6 (#718), allows remote attackers to execute arbitrary code and obtain sensitive information via the Username field of the login form and application log. | https://herolab.usd.de/en/security-advisories/usd-2022-0059/ | 2023-04-27T00:00:00 | 2023-12-29T00:00:00 | 2023-12-29T01:25:06.422966 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31182 |
EasyTor Applications – Authorization Bypass - EasyTor Applications may allow authorization bypass via unspecified method.
| https://www.gov.il/en/Departments/faq/cve_advisories | 2023-04-24T23:25:07.107Z | 2023-05-08T00:00:00 | 2023-05-17T21:59:10.512Z | {'Vendor': 'EasyTor Applications', 'Product': 'EasyTor Applications', 'Versions': 'All versions'} |
CVE-2023-31478 | An issue was discovered on GL.iNet devices before 3.216. An API endpoint reveals information about the Wi-Fi configuration, including the SSID and key. | https://www.gl-inet.com | 2023-04-28T00:00:00 | 2023-05-09T00:00:00 | 2023-05-09T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31497 | Incorrect access control in Quick Heal Technologies Limited Seqrite Endpoint Security (EPS) all versions prior to v8.0 allows attackers to escalate privileges to root via supplying a crafted binary to the target system. | https://github.com/0xInfection/EPScalate | 2023-04-29T00:00:00 | 2023-05-11T00:00:00 | 2023-05-11T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31029 | NVIDIA DGX A100 baseboard management controller (BMC) contains a vulnerability in the host KVM daemon, where an unauthenticated attacker may cause a stack overflow by sending a specially crafted network packet. A successful exploit of this vulnerability may lead to arbitrary code execution, denial of service, information disclosure, and data tampering. | https://nvidia.custhelp.com/app/answers/detail/a_id/5510 | 2023-04-22T02:38:33.413Z | 2024-01-12T18:31:32.801Z | 2024-01-12T18:31:32.801Z | {'Vendor': 'nvidia', 'Product': 'DGX A100', 'Versions': 'All BMC versions prior to 00.22.05'} |
CVE-2023-31183 |
Cybonet PineApp Mail Secure A reflected cross-site scripting (XSS) vulnerability was identified in the product, using an unspecified endpoint.
| https://www.gov.il/en/Departments/faq/cve_advisories | 2023-04-24T23:25:07.107Z | 2023-05-08T00:00:00 | 2023-05-17T22:01:52.812Z | {'Vendor': 'Cybonet', 'Product': 'PineApp', 'Versions': 'All versions'} |
CVE-2023-31615 | An issue in the chash_array component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. | https://github.com/openlink/virtuoso-opensource/issues/1124 | 2023-04-29T00:00:00 | 2023-05-15T00:00:00 | 2023-05-15T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31245 |
Devices using Snap One OvrC cloud are sent to a web address when accessing a web management interface using a HTTP connection. Attackers could impersonate a device and supply malicious information about the device’s web server interface. By supplying malicious parameters, an attacker could redirect the user to arbitrary and dangerous locations on the web.
| https://www.cisa.gov/news-events/ics-advisories/icsa-23-136-01 | 2023-04-26T19:18:23.299Z | 2023-05-22T19:37:10.365Z | 2023-05-22T19:37:10.365Z | {'Vendor': 'Snap One', 'Product': 'OvrC Cloud', 'Versions': '0'} |
CVE-2023-31300 | An issue was discovered in Sesami Cash Point & Transport Optimizer (CPTO) version 6.3.8.6 (#718), allows remote attackers to obtain sensitive information via transmission of unencrypted, cleartext credentials during Password Reset feature. | https://herolab.usd.de/en/security-advisories/usd-2022-0057/ | 2023-04-27T00:00:00 | 2023-12-29T00:00:00 | 2023-12-29T06:08:54.263165 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31584 | GitHub repository cu/silicon commit a9ef36 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the User Input field. | https://github.com/cu/silicon | 2023-04-29T00:00:00 | 2023-05-22T00:00:00 | 2023-05-22T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31091 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Pradeep Singh Dynamically Register Sidebars plugin <= 1.0.1 versions. | https://patchstack.com/database/vulnerability/dynamically-register-sidebars/wordpress-dynamically-register-sidebars-plugin-1-0-1-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-04-24T05:43:49.922Z | 2023-08-17T10:46:13.104Z | 2023-08-17T10:46:13.104Z | {'Vendor': 'Pradeep Singh', 'Product': 'Dynamically Register Sidebars', 'Versions': 'n/a'} |
CVE-2023-31212 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in CRM Perks Database for Contact Form 7, WPforms, Elementor forms contact-form-entries allows SQL Injection.This issue affects Database for Contact Form 7, WPforms, Elementor forms: from n/a through 1.3.0.
| https://patchstack.com/database/vulnerability/contact-form-entries/wordpress-contact-form-entries-plugin-1-3-0-auth-sql-injection-sqli-vulnerability?_s_id=cve | 2023-04-25T12:01:56.445Z | 2023-10-31T14:04:43.692Z | 2023-10-31T14:04:43.692Z | {'Vendor': 'CRM Perks', 'Product': 'Database for Contact Form 7, WPforms, Elementor forms', 'Versions': 'n/a'} |
CVE-2023-31707 | SEMCMS 1.5 is vulnerable to SQL Injection via Ant_Rponse.php. | https://github.com/fnylad/SCSHOP/blob/main/semcms-1.md | 2023-04-29T00:00:00 | 2023-05-19T00:00:00 | 2023-05-19T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31068 | An issue was discovered in TSplus Remote Access through 16.0.2.14. There are Full Control permissions for Everyone on some directories under %PROGRAMFILES(X86)%\TSplus\UserDesktop\themes. | http://packetstormsecurity.com/files/174272/TSPlus-16.0.0.0-Insecure-Permissions.html | 2023-04-24T00:00:00 | 2023-09-11T00:00:00 | 2023-09-11T18:22:40.486630 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31438 | An issue was discovered in systemd 253. An attacker can truncate a sealed log file and then resume log sealing such that checking the integrity shows no error, despite modifications. NOTE: the vendor reportedly sent "a reply denying that any of the finding was a security vulnerability." | https://github.com/systemd/systemd/releases | 2023-04-28T00:00:00 | 2023-06-13T00:00:00 | 2023-12-21T14:35:14.869069 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31087 | Cross-Site Request Forgery (CSRF) vulnerability in JoomSky JS Job Manager plugin <= 2.0.0 versions. | https://patchstack.com/database/vulnerability/js-jobs/wordpress-js-jobs-manager-plugin-2-0-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-04-24T05:43:49.921Z | 2023-11-09T17:57:49.576Z | 2023-11-09T17:57:49.576Z | {'Vendor': 'JoomSky', 'Product': 'JS Job Manager', 'Versions': 'n/a'} |
CVE-2023-31654 | Redis raft master-1b8bd86 to master-7b46079 was discovered to contain an ODR violation via the component hiredisAllocFns at /opt/fs/redisraft/deps/hiredis/alloc.c. | https://github.com/RedisLabs/redisraft/issues/600 | 2023-04-29T00:00:00 | 2024-01-23T00:00:00 | 2024-01-23T21:52:22.740525 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31195 | ASUS Router RT-AX3000 Firmware versions prior to 3.0.0.4.388.23403 uses sensitive cookies without 'Secure' attribute. When an attacker is in a position to be able to mount a man-in-the-middle attack, and a user is tricked to log into the affected device through an unencrypted ('http') connection, the user's session may be hijacked. | https://www.asus.com/networking-iot-servers/wifi-routers/asus-wifi-routers/rt-ax3000/helpdesk_bios/?model2Name=RT-AX3000 | 2023-05-11T00:00:00 | 2023-06-13T00:00:00 | 2023-06-13T00:00:00 | {'Vendor': 'ASUSTeK COMPUTER INC.', 'Product': 'ASUS Router RT-AX3000', 'Versions': 'Firmware versions prior to 3.0.0.4.388.23403'} |
CVE-2023-31746 | There is a command injection vulnerability in the adslr VW2100 router with firmware version M1DV1.0. An unauthenticated attacker can exploit the vulnerability to execute system commands as the root user. | https://github.com/D2y6p/CVE/blob/main/adslr/CVE-2023-31746/1/VW2100_RCE1.pdf | 2023-04-29T00:00:00 | 2023-06-14T00:00:00 | 2023-06-14T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31802 | Cross Site Scripting vulnerability found in Chamilo Lms v.1.11.18 allows a local attacker to execute arbitrary code via the skype and linedin_url parameters. | http://chamilo.com | 2023-04-29T00:00:00 | 2023-05-09T00:00:00 | 2023-05-09T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31101 | Insecure Default Initialization of Resource Vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.5.0 through 1.6.0. Users registered in InLong who joined later can see deleted users' data. Users are advised to upgrade to Apache InLong's 1.7.0 or cherry-pick https://github.com/apache/inlong/pull/7836 https://github.com/apache/inlong/pull/7836 to solve it.
| https://lists.apache.org/thread/shvwwr6toqz5rr39rwh4k03z08sh9jmr | 2023-04-24T06:19:16.701Z | 2023-05-22T15:17:42.609Z | 2023-05-22T15:18:33.972Z | {'Vendor': 'Apache Software Foundation', 'Product': 'Apache InLong', 'Versions': '1.5.0'} |
CVE-2023-31414 | Kibana versions 8.0.0 through 8.7.0 contain an arbitrary code execution flaw. An attacker with write access to Kibana yaml or env configuration could add a specific payload that will attempt to execute JavaScript code. This could lead to the attacker executing arbitrary commands on the host system with permissions of the Kibana process. | https://www.elastic.co/community/security/ | 2023-04-27T00:00:00 | 2023-05-04T00:00:00 | 2023-05-04T00:00:00 | {'Vendor': 'Elastic', 'Product': 'Kibana', 'Versions': 'versions 8.0.0 through 8.7.0'} |
CVE-2023-31228 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in CreativeMindsSolutions CM On Demand Search And Replace plugin <= 1.3.0 versions. | https://patchstack.com/database/vulnerability/cm-on-demand-search-and-replace/wordpress-cm-on-demand-search-and-replace-plugin-1-3-0-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-04-26T15:10:10.074Z | 2023-08-18T12:57:43.899Z | 2023-08-18T12:57:43.899Z | {'Vendor': 'CreativeMindsSolutions', 'Product': 'CM On Demand Search And Replace', 'Versions': 'n/a'} |
CVE-2023-31678 | Incorrect access control in Videogo v6.8.1 allows attackers to bind shared devices after the connection has been ended. | https://github.com/zzh-newlearner/record/blob/main/yingshi_devicekey.md | 2023-04-29T00:00:00 | 2023-05-16T00:00:00 | 2023-05-16T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31156 |
An Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in the Schweitzer Engineering Laboratories Real-Time Automation Controller (SEL RTAC) Web Interface could allow a remote authenticated attacker to inject and execute arbitrary script code.
See SEL Service Bulletin dated 2022-11-15 for more details.
| https://selinc.com/support/security-notifications/external-reports/ | 2023-04-24T23:19:04.959Z | 2023-05-10T19:22:44.225Z | 2023-05-10T19:22:44.225Z | {'Vendor': 'Schweitzer Engineering Laboratories', 'Product': 'SEL-3505', 'Versions': 'R132-V0, R132-V0, R132-V0, R132-V0'} |
CVE-2023-31910 | Jerryscript 3.0 (commit 05dbbd1) was discovered to contain a heap-buffer-overflow via the component parser_parse_function_statement at /jerry-core/parser/js/js-parser-statm.c. | https://github.com/jerryscript-project/jerryscript/issues/5076 | 2023-04-29T00:00:00 | 2023-05-10T00:00:00 | 2023-05-10T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31013 | NVIDIA DGX H100 BMC contains a vulnerability in the REST service, where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to escalation of privileges and information disclosure. | https://nvidia.custhelp.com/app/answers/detail/a_id/5473 | 2023-04-22T02:38:25.654Z | 2023-09-20T01:06:36.824Z | 2023-09-20T01:06:36.824Z | {'Vendor': 'NVIDIA', 'Product': 'DGX H100 BMC', 'Versions': 'All versions prior to 23.08.07'} |
CVE-2023-31290 | Trust Wallet Core before 3.1.1, as used in the Trust Wallet browser extension before 0.0.183, allows theft of funds because the entropy is 32 bits, as exploited in the wild in December 2022 and March 2023. This occurs because the mt19937 Mersenne Twister takes a single 32-bit value as an input seed, resulting in only four billion possible mnemonics. The affected versions of the browser extension are 0.0.172 through 0.0.182. To steal funds efficiently, an attacker can identify all Ethereum addresses created since the 0.0.172 release, and check whether they are Ethereum addresses that could have been created by this extension. To respond to the risk, affected users need to upgrade the product version and also move funds to a new wallet address. | https://community.trustwallet.com/t/browser-extension-wasm-vulnerability-postmortem/750787 | 2023-04-27T00:00:00 | 2023-04-27T00:00:00 | 2023-04-27T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31843 | Sourcecodester Faculty Evaluation System v1.0 is vulnerable to SQL Injection via /eval/admin/view_faculty.php?id=. | https://github.com/acmglz/bug_report/blob/main/vendors/oretnom23/faculty-evaluation-system/SQLi-1.md | 2023-04-29T00:00:00 | 2023-05-15T00:00:00 | 2023-05-15T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31140 | OpenProject is open source project management software. Starting with version 7.4.0 and prior to version 12.5.4, when a user registers and confirms their first two-factor authentication (2FA) device for an account, existing logged in sessions for that user account are not terminated. Likewise, if an administrators creates a mobile phone 2FA device on behalf of a user, their existing sessions are not terminated. The issue has been resolved in OpenProject version 12.5.4 by actively terminating sessions of user accounts having registered and confirmed a 2FA device. As a workaround, users who register the first 2FA device on their account can manually log out to terminate all other active sessions. This is the default behavior of OpenProject but might be disabled through a configuration option. Double check that this option is not overridden if one plans to employ the workaround. | https://github.com/opf/openproject/security/advisories/GHSA-xfp9-qqfj-x28q | 2023-04-24T21:44:10.417Z | 2023-05-08T20:27:48.218Z | 2023-05-08T20:27:48.218Z | {'Vendor': 'opf', 'Product': 'openproject', 'Versions': '>= 7.4.0, < 12.5.4'} |
CVE-2023-31455 | Pexip Infinity before 31.2 has Improper Input Validation for RTCP, allowing remote attackers to trigger an abort. | https://docs.pexip.com/admin/security_bulletins.htm | 2023-04-28T00:00:00 | 2023-12-25T00:00:00 | 2023-12-25T06:11:29.680597 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31906 | Jerryscript 3.0.0(commit 1a2c047) was discovered to contain a heap-buffer-overflow via the component lexer_compare_identifier_to_chars at /jerry-core/parser/js/js-lexer.c. | https://github.com/jerryscript-project/jerryscript/issues/5066 | 2023-04-29T00:00:00 | 2023-05-10T00:00:00 | 2023-05-10T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31286 | An issue was discovered in Serenity Serene (and StartSharp) before 6.7.0. When a password reset request occurs, the server response leaks the existence of users. If one tries to reset a password of a non-existent user, an error message indicates that this user does not exist. | https://github.com/serenity-is/Serenity/commit/11b9d267f840513d04b4f4d4876de7823a6e48d2 | 2023-04-27T00:00:00 | 2023-04-27T00:00:00 | 2023-05-30T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31814 | D-Link DIR-300 firmware <=REVA1.06 and <=REVB2.06 is vulnerable to File inclusion via /model/__lang_msg.php. | https://www.dlink.com/en/security-bulletin/ | 2023-04-29T00:00:00 | 2023-05-23T00:00:00 | 2023-05-23T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31619 | An issue in the sch_name_to_object component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. | https://github.com/openlink/virtuoso-opensource/issues/1133 | 2023-04-29T00:00:00 | 2023-05-15T00:00:00 | 2023-05-15T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31475 | An issue was discovered on GL.iNet devices before 3.216. The function guci2_get() found in libglutil.so has a buffer overflow when an item is requested from a UCI context, and the value is pasted into a char pointer to a buffer without checking the size of the buffer. | https://www.gl-inet.com | 2023-04-28T00:00:00 | 2023-05-11T00:00:00 | 2023-06-12T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31025 | NVIDIA DGX A100 BMC contains a vulnerability where an attacker may cause an LDAP user injection. A successful exploit of this vulnerability may lead to information disclosure. | https://nvidia.custhelp.com/app/answers/detail/a_id/5510 | 2023-04-22T02:38:27.191Z | 2024-01-12T18:31:42.575Z | 2024-01-12T18:31:42.575Z | {'Vendor': 'nvidia', 'Product': 'DGX A100', 'Versions': 'All BMC versions prior to 00.22.05'} |
CVE-2023-31926 | System files could be overwritten using the less command in Brocade Fabric OS before Brocade Fabric OS v9.1.1c and v9.2.0.
| https://support.broadcom.com/external/content/SecurityAdvisories/0/22388 | 2023-04-29T01:29:30.560Z | 2023-08-02T00:22:14.166Z | 2023-08-02T00:23:05.117Z | {'Vendor': 'Brocade', 'Product': 'Fabric OS', 'Versions': 'before Brocade Fabric OS v9.1.1c and v9.2.0'} |
CVE-2023-31530 | Motorola CX2L Router 1.0.1 was discovered to contain a command injection vulnerability via the smartqos_priority_devices parameter. | https://github.com/leetsun/IoT/tree/main/Motorola-CX2L/CI4 | 2023-04-29T00:00:00 | 2023-05-11T00:00:00 | 2023-05-11T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31160 |
An Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in the Schweitzer Engineering Laboratories Real-Time Automation Controller (SEL RTAC) Web Interface could allow a remote authenticated attacker to inject and execute arbitrary script code.
See SEL Service Bulletin dated 2022-11-15 for more details.
| https://selinc.com/support/security-notifications/external-reports/ | 2023-04-24T23:19:33.136Z | 2023-05-10T19:23:43.200Z | 2023-05-10T19:23:43.200Z | {'Vendor': 'Schweitzer Engineering Laboratories', 'Product': 'SEL-3505', 'Versions': 'R132-V0, R132-V0, R132-V0, R132-V0'} |
CVE-2023-31072 | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Praveen Goswami Advanced Category Template plugin <= 0.1 versions. | https://patchstack.com/database/vulnerability/advanced-category-template/wordpress-advanced-category-template-plugin-0-1-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-04-24T05:42:59.931Z | 2023-08-17T14:35:30.070Z | 2023-08-17T14:35:30.070Z | {'Vendor': 'Praveen Goswami', 'Product': 'Advanced Category Template', 'Versions': 'n/a'} |
CVE-2023-31422 | An issue was discovered by Elastic whereby sensitive information is recorded in Kibana logs in the event of an error. The issue impacts only Kibana version 8.10.0 when logging in the JSON layout or when the pattern layout is configured to log the %meta pattern. Elastic has released Kibana 8.10.1 which resolves this issue. The error object recorded in the log contains request information, which can include sensitive data, such as authentication credentials, cookies, authorization headers, query params, request paths, and other metadata. Some examples of sensitive data which can be included in the logs are account credentials for kibana_system, kibana-metricbeat, or Kibana end-users. | https://discuss.elastic.co/t/kibana-8-10-1-security-update/343287 | 2023-04-27T18:54:56.705Z | 2023-10-26T01:43:54.868Z | 2023-10-26T01:43:54.868Z | {'Vendor': 'Elastic', 'Product': 'Kibana', 'Versions': '8.10.0'} |
CVE-2023-31137 | MaraDNS is open-source software that implements the Domain Name System (DNS). In version 3.5.0024 and prior, a remotely exploitable integer underflow vulnerability in the DNS packet decompression function allows an attacker to cause a Denial of Service by triggering an abnormal program termination.
The vulnerability exists in the `decomp_get_rddata` function within the `Decompress.c` file. When handling a DNS packet with an Answer RR of qtype 16 (TXT record) and any qclass, if the `rdlength` is smaller than `rdata`, the result of the line `Decompress.c:886` is a negative number `len = rdlength - total;`. This value is then passed to the `decomp_append_bytes` function without proper validation, causing the program to attempt to allocate a massive chunk of memory that is impossible to allocate. Consequently, the program exits with an error code of 64, causing a Denial of Service.
One proposed fix for this vulnerability is to patch `Decompress.c:887` by breaking `if(len <= 0)`, which has been incorporated in version 3.5.0036 via commit bab062bde40b2ae8a91eecd522e84d8b993bab58. | https://github.com/samboy/MaraDNS/security/advisories/GHSA-58m7-826v-9c3c | 2023-04-24T21:44:10.417Z | 2023-05-09T13:56:46.219Z | 2023-05-09T13:56:46.219Z | {'Vendor': 'samboy', 'Product': 'MaraDNS', 'Versions': '<= 3.5.0024'} |
CVE-2023-31567 | Podofo v0.10.0 was discovered to contain a heap buffer overflow via the component PoDoFo::PdfEncryptAESV3::PdfEncryptAESV3. | https://github.com/podofo/podofo/issues/71 | 2023-04-29T00:00:00 | 2023-05-10T00:00:00 | 2023-05-10T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31208 | Improper neutralization of livestatus command delimiters in the RestAPI in Checkmk < 2.0.0p36, < 2.1.0p28, and < 2.2.0b8 (beta) allows arbitrary livestatus command execution for authorized users. | https://checkmk.com/werk/15191 | 2023-04-25T08:49:15.442Z | 2023-05-17T08:24:59.173Z | 2023-05-17T08:24:59.173Z | {'Vendor': 'Checkmk GmbH', 'Product': 'Checkmk', 'Versions': '2.2.0, 2.1.0, 2.0.0'} |
CVE-2023-31434 | The parameters nutzer_titel, nutzer_vn, and nutzer_nn in the user profile, and langID and ONLINEID in direct links, in evasys before 8.2 Build 2286 and 9.x before 9.0 Build 2401 do not validate input, which allows authenticated attackers to inject HTML Code and XSS payloads in multiple locations. | https://cves.at/posts/cve-2023-31434/writeup/ | 2023-04-28T00:00:00 | 2023-05-02T00:00:00 | 2023-05-02T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31064 | Files or Directories Accessible to External Parties vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.2.0 through 1.6.0. the user in InLong could cancel an application that doesn't belongs to it. Users are advised to upgrade to Apache InLong's 1.7.0 or cherry-pick https://github.com/apache/inlong/pull/7799 https://github.com/apache/inlong/pull/7799 to solve it.
| https://lists.apache.org/thread/1osd2k3t3qol2wdsswqtr9gxdkf78n00 | 2023-04-24T02:58:38.735Z | 2023-05-22T15:44:22.343Z | 2023-05-22T15:44:22.343Z | {'Vendor': 'Apache Software Foundation', 'Product': 'Apache InLong', 'Versions': '1.2.0'} |
CVE-2023-31822 | An issue found in Entetsu Store v.13.4.1 allows a remote attacker to gain access to sensitive information via the channel access token in the miniapp Entetsu Store function. | http://entetsu.com | 2023-04-29T00:00:00 | 2023-07-13T00:00:00 | 2023-07-13T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31033 | NVIDIA DGX A100 BMC contains a vulnerability where a user may cause a missing authentication issue for a critical function by an adjacent network . A successful exploit of this vulnerability may lead to escalation of privileges, code execution, denial of service, information disclosure, and data tampering. | https://nvidia.custhelp.com/app/answers/detail/a_id/5510 | 2023-04-22T02:38:33.414Z | 2024-01-12T18:31:39.794Z | 2024-01-12T18:31:39.794Z | {'Vendor': 'nvidia', 'Product': 'DGX A100', 'Versions': 'All BMC versions prior to 00.22.05'} |
CVE-2023-31199 | Improper access control in the Intel(R) Solid State Drive Toolbox(TM) before version 3.4.5 may allow a privileged user to potentially enable escalation of privilege via local access. | https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00074.html | 2023-04-25T03:00:03.923Z | 2023-05-12T14:01:48.147Z | 2023-05-12T14:01:48.147Z | {'Vendor': 'n/a', 'Product': 'Intel(R) Solid State Drive Toolbox(TM)', 'Versions': 'versions before 3.4.5'} |
CVE-2023-31176 | An Insufficient Entropy vulnerability in the Schweitzer Engineering Laboratories SEL-451 could allow an unauthenticated remote attacker to brute-force session tokens and bypass authentication.
See product Instruction Manual Appendix A dated 20230830 for more details.
| https://selinc.com/support/security-notifications/external-reports/ | 2023-04-24T23:20:01.609Z | 2023-11-30T16:53:11.383Z | 2023-11-30T16:53:11.383Z | {'Vendor': 'Schweitzer Engineering Laboratories', 'Product': 'SEL-451', 'Versions': 'R315-V0, R316-V0, R317-V0, R318-V0, R320-V0, R321-V0, R322-V0, R323-V0, R324-V0, R325-V0, R326-V0, R327-V0'} |
CVE-2023-31224 | There is broken access control during authentication in Jamf Pro Server before 10.46.1. | https://learn.jamf.com/bundle/jamf-pro-release-notes-10.47.0/page/Resolved_Issues.html | 2023-04-25T00:00:00 | 2023-12-25T00:00:00 | 2023-12-25T07:10:08.396238 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31048 | The OPC UA .NET Standard Reference Server before 1.4.371.86. places sensitive information into an error message that may be seen remotely. | https://github.com/OPCFoundation/UA-.NETStandard/releases | 2023-04-24T00:00:00 | 2023-12-12T00:00:00 | 2023-12-12T17:10:49.347028 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31418 | An issue has been identified with how Elasticsearch handled incoming requests on the HTTP layer. An unauthenticated user could force an Elasticsearch node to exit with an OutOfMemory error by sending a moderate number of malformed HTTP requests. The issue was identified by Elastic Engineering and we have no indication that the issue is known or that it is being exploited in the wild. | https://discuss.elastic.co/t/elasticsearch-8-9-0-7-17-13-security-update/343616 | 2023-04-27T18:54:56.704Z | 2023-10-26T17:36:42.723Z | 2023-10-26T17:36:42.723Z | {'Vendor': 'Elastic', 'Product': 'Elasticsearch', 'Versions': '7.17.12, 8.0.0, 2.13.3'} |
CVE-2023-31273 | Protection mechanism failure in some Intel DCM software before version 5.2 may allow an unauthenticated user to potentially enable escalation of privilege via network access. | https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00902.html | 2023-05-05T03:00:03.570Z | 2023-11-14T19:04:58.618Z | 2023-11-14T19:04:58.618Z | {'Vendor': 'n/a', 'Product': 'Intel DCM software', 'Versions': 'before version 5.2'} |
CVE-2023-31623 | An issue in the mp_box_copy component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. | https://github.com/openlink/virtuoso-opensource/issues/1131 | 2023-04-29T00:00:00 | 2023-05-15T00:00:00 | 2023-05-15T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-31320 | Improper input validation in the AMD RadeonTM Graphics display driver may allow an attacker to corrupt the display potentially resulting in denial of service.
| https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-6003 | 2023-04-27T15:25:41.423Z | 2023-11-14T18:51:43.415Z | 2023-11-14T18:51:43.415Z | {'Vendor': ' AMD', 'Product': 'Radeon™ RX 5000/6000/7000 Series Graphics Cards ', 'Versions': 'various '} |
CVE-2023-31009 | NVIDIA DGX H100 BMC contains a vulnerability in the REST service, where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to code execution, denial of service, escalation of privileges, and information disclosure. | https://nvidia.custhelp.com/app/answers/detail/a_id/5473 | 2023-04-22T02:38:25.653Z | 2023-09-20T00:56:53.278Z | 2023-09-20T00:56:53.278Z | {'Vendor': 'NVIDIA', 'Product': 'DGX H100 BMC', 'Versions': 'All versions prior to 23.08.07'} |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.