CVE_ID
stringlengths
9
213
Description
stringlengths
24
3.87k
URL
stringlengths
12
306
DateReserved
stringlengths
19
24
DatePublished
stringlengths
19
75
DateUpdated
stringlengths
19
61
AffectedProducts
stringlengths
46
143k
CVE-2023-31459
A vulnerability in the Connect Mobility Router component of Mitel MiVoice Connect versions 9.6.2208.101 and earlier could allow an unauthenticated attacker with internal network access to authenticate with administrative privileges, because the initial installation does not enforce a password change. A successful exploit could allow an attacker to make arbitrary configuration changes and execute arbitrary commands.
https://www.mitel.com/support/security-advisories
2023-04-28T00:00:00
2023-05-24T00:00:00
2023-05-24T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31232
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in David Artiss Plugins List plugin <= 2.5 versions.
https://patchstack.com/database/vulnerability/plugins-list/wordpress-plugins-list-plugin-2-5-cross-site-scripting-xss-vulnerability?_s_id=cve
2023-04-26T15:10:10.074Z
2023-08-18T13:11:56.639Z
2023-08-18T13:11:56.639Z
{'Vendor': 'David Artiss', 'Product': 'Plugins List', 'Versions': 'n/a'}
CVE-2023-31818
An issue found in Marukyu Line v.13.4.1 allows a remote attacker to gain access to sensitive information via the channel access token in the miniapp function.
http://marukyu.com
2023-04-29T00:00:00
2023-07-11T00:00:00
2023-07-11T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31669
WebAssembly wat2wasm v1.0.32 allows attackers to cause a libc++abi.dylib crash by putting '@' before a quote (").
https://github.com/WebAssembly/wabt/issues/2165
2023-04-29T00:00:00
2023-05-23T00:00:00
2023-06-26T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31239
Stack-based buffer overflow vulnerability in V-Server v4.0.15.0 and V-Server Lite v4.0.15.0 and earlier allows an attacker to execute arbitrary code by having user open a specially crafted VPR file.
https://monitouch.fujielectric.com/site/download-e/03tellus_inf/index.php
2023-05-11T00:00:00
2023-06-19T00:00:00
2023-06-19T00:00:00
{'Vendor': 'FUJI ELECTRIC CO., LTD. and Hakko Electronics Co., Ltd.', 'Product': 'V-Server and V-Server Lite', 'Versions': 'v4.0.15.0 and earlier'}
CVE-2023-31813
null
null
2023-04-29T00:00:00
null
2023-12-16T01:21:33.118696
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
CVE-2023-31405
SAP NetWeaver AS for Java - versions ENGINEAPI 7.50, SERVERCORE 7.50, J2EE-APPS 7.50, allows an unauthenticated attacker to craft a request over the network which can result in unwarranted modifications to a system log without user interaction. There is no ability to view any information or any effect on availability.
https://me.sap.com/notes/3324732
2023-04-27T18:29:50.455Z
2023-07-11T02:23:26.873Z
2023-07-11T02:23:26.873Z
{'Vendor': 'SAP_SE', 'Product': 'SAP NetWeaver AS for Java (Log Viewer)', 'Versions': 'ENGINEAPI 7.50, SERVERCORE 7.50, J2EE-APPS 7.50'}
CVE-2023-31794
MuPDF v1.21.1 was discovered to contain an infinite recursion in the component pdf_mark_list_push. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted PDF file.
https://bugs.ghostscript.com/show_bug.cgi?id=706506
2023-04-29T00:00:00
2023-10-31T00:00:00
2023-10-31T00:44:26.807148
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31517
Teeworlds v0.7.5 was discovered to contain memory leaks.
http://teeworlds.com
2023-04-29T00:00:00
2023-05-23T00:00:00
2023-05-23T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31147
c-ares is an asynchronous resolver library. When /dev/urandom or RtlGenRandom() are unavailable, c-ares uses rand() to generate random numbers used for DNS query ids. This is not a CSPRNG, and it is also not seeded by srand() so will generate predictable output. Input from the random number generator is fed into a non-compilant RC4 implementation and may not be as strong as the original RC4 implementation. No attempt is made to look for modern OS-provided CSPRNGs like arc4random() that is widely available. This issue has been fixed in version 1.19.1.
https://github.com/c-ares/c-ares/security/advisories/GHSA-8r8p-23f3-64c2
2023-04-24T21:44:10.418Z
2023-05-25T21:55:47.585Z
2023-05-25T21:55:47.585Z
{'Vendor': 'c-ares', 'Product': 'c-ares', 'Versions': '< 1.19.1'}
CVE-2023-31844
Sourcecodester Faculty Evaluation System v1.0 is vulnerable to SQL Injection via /eval/admin/manage_subject.php?id=.
https://github.com/acmglz/bug_report/blob/main/vendors/oretnom23/faculty-evaluation-system/SQLi-3.md
2023-04-29T00:00:00
2023-05-15T00:00:00
2023-05-15T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31452
A cross-site request forgery (CSRF) token bypass was identified in PRTG 23.2.84.1566 and earlier versions that allows remote attackers to perform actions with the permissions of a victim user, provided the victim user has an active session and is induced to trigger the malicious request. This could force PRTG to execute different actions, such as creating new users. The severity of this vulnerability is high and received a score of 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
https://www.paessler.com/prtg/history/stable
2023-04-28T00:00:00
2023-08-09T00:00:00
2023-08-22T11:58:51.305488
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31297
An issue was discovered in SESAMI planfocus CPTO (Cash Point & Transport Optimizer) 6.3.8.6 718. There is XSS via the Name field when modifying a client.
https://herolab.usd.de/security-advisories/
2023-04-27T00:00:00
2023-12-25T00:00:00
2023-12-25T06:56:37.464061
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31628
An issue in the stricmp component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements.
https://github.com/openlink/virtuoso-opensource/issues/1141
2023-04-29T00:00:00
2023-05-15T00:00:00
2023-05-15T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31278
The affected application lacks proper validation of user-supplied data when parsing project files (e.g., HMI). This could lead to an out-of-bounds read. An attacker could leverage this vulnerability to potentially execute arbitrary code in the context of the current process.
https://www.cisa.gov/news-events/ics-advisories/icsa-23-143-04
2023-05-09T17:30:31.053Z
2023-06-06T16:25:34.270Z
2023-06-06T16:25:34.270Z
{'Vendor': 'Horner Automation', 'Product': 'Cscape', 'Versions': 'v9.90 SP8'}
CVE-2023-31852
Cudy LT400 1.13.4 is vulnerable to Cross Site Scripting (XSS) in cgi-bin/luci/admin/network/wireless/config via the iface parameter.
https://www.cudy.com
2023-04-29T00:00:00
2023-07-17T00:00:00
2023-07-17T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31151
An Improper Certificate Validation vulnerability in the Schweitzer Engineering Laboratories Real-Time Automation Controller (SEL RTAC) Web Interface could allow a remote unauthenticated attacker to conduct a man-in-the-middle (MitM) attack. See SEL Service Bulletin dated 2022-11-15 for more details.
https://selinc.com/support/security-notifications/external-reports/
2023-04-24T23:19:04.957Z
2023-05-10T19:21:30.649Z
2023-05-10T19:21:30.649Z
{'Vendor': 'Schweitzer Engineering Laboratories', 'Product': 'SEL-3505', 'Versions': 'R147-V0, R147-V0, R147-V0, R147-V0'}
CVE-2023-31014
NVIDIA GeForce Now for Android contains a vulnerability in the game launcher component, where a malicious application on the same device can process the implicit intent meant for the streamer component. A successful exploit of this vulnerability may lead to limited information disclosure, denial of service, and code execution.
https://nvidia.custhelp.com/app/answers/detail/a_id/5476
2023-04-22T02:38:25.654Z
2023-09-20T01:13:46.226Z
2023-09-20T01:13:46.226Z
{'Vendor': 'NVIDIA', 'Product': 'GeForce NOW for Android mobile and TV app', 'Versions': '6.00.32705137 to 6.04.33108832'}
CVE-2023-31444
In Talend Studio before 7.3.1-R2022-10 and 8.x before 8.0.1-R2022-09, microservices allow unauthenticated access to the Jolokia endpoint of the microservice. This allows for remote access to the JVM via the Jolokia JMX-HTTP bridge.
https://talend.com
2023-04-28T00:00:00
2023-04-28T00:00:00
2023-04-28T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31556
podofoinfo 0.10.0 was discovered to contain a segmentation violation via the function PoDoFo::PdfDictionary::findKeyParent.
https://github.com/podofo/podofo/issues/66
2023-04-29T00:00:00
2023-05-10T00:00:00
2023-05-10T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31805
Cross Site Scripting vulnerability found in Chamilo Lms v.1.11.18 allows a local authenticated attacker to execute arbitrary code via the homepage function.
http://chamilo.com
2023-04-29T00:00:00
2023-05-09T00:00:00
2023-05-09T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31940
SQL injection vulnerability found in Online Travel Agency System v.1.0 allows a remote attacker to execute arbitrary code via the page_id parameter at article_edit.php.
https://github.com/DiliLearngent/BugReport/blob/main/php/Online-Travel-Agency-System/bug7-SQL-Injection-page_id.md
2023-04-29T00:00:00
2023-08-17T00:00:00
2023-08-17T19:36:42.013333
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31413
Filebeat versions through 7.17.9 and 8.6.2 have a flaw in httpjson input that allows the http request Authorization or Proxy-Authorization header contents to be leaked in the logs when debug logging is enabled.
https://www.elastic.co/community/security/
2023-04-27T00:00:00
2023-05-04T00:00:00
2023-05-04T00:00:00
{'Vendor': 'Elastic', 'Product': 'Filebeat', 'Versions': 'versions through 7.17.9 and 8.6.2'}
CVE-2023-31043
EnterpriseDB EDB Postgres Advanced Server (EPAS) before 14.6.0 logs unredacted passwords in situations where optional parameters are used with CREATE/ALTER USER/GROUP/ROLE, and redacting was configured with edb_filter_log.redact_password_commands. The fixed versions are 10.23.33, 11.18.29, 12.13.17, 13.9.13, and 14.6.0.
https://www.enterprisedb.com/docs/epas/14/epas_rel_notes/epas14_6_0_rel_notes/
2023-04-23T00:00:00
2023-04-23T00:00:00
2023-04-23T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31741
There is a command injection vulnerability in the Linksys E2000 router with firmware version 1.0.06. If an attacker gains web management privileges, they can inject commands into the post request parameters wl_ssid, wl_ant, wl_rate, WL_atten_ctl, ttcp_num, ttcp_size in the httpd s Start_EPI() function, thereby gaining shell privileges.
http://linksys.com
2023-04-29T00:00:00
2023-05-23T00:00:00
2023-05-23T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31192
An information disclosure vulnerability exists in the ClientConnect() functionality of SoftEther VPN 5.01.9674. A specially crafted network packet can lead to a disclosure of sensitive information. An attacker can perform a man-in-the-middle attack to trigger this vulnerability.
https://talosintelligence.com/vulnerability_reports/TALOS-2023-1768
2023-06-12T22:01:57.282Z
2023-10-12T15:27:51.300Z
2023-10-12T17:00:07.044Z
{'Vendor': 'SoftEther VPN', 'Product': 'SoftEther VPN', 'Versions': '5.01.9674'}
CVE-2023-31468
An issue was discovered in Inosoft VisiWin 7 through 2022-2.1 (Runtime RT7.3 RC3 20221209.5). The "%PROGRAMFILES(X86)%\INOSOFT GmbH" folder has weak permissions for Everyone, allowing an attacker to insert a Trojan horse file that runs as SYSTEM.
http://packetstormsecurity.com/files/174268/Inosoft-VisiWin-7-2022-2.1-Insecure-Permissions-Privilege-Escalation.html
2023-04-28T00:00:00
2023-09-11T00:00:00
2023-09-11T18:20:28.923436
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31038
SQL injection in Log4cxx when using the ODBC appender to send log messages to a database.  No fields sent to the database were properly escaped for SQL injection.  This has been the case since at least version 0.9.0(released 2003-08-06) Note that Log4cxx is a C++ framework, so only C++ applications are affected. Before version 1.1.0, the ODBC appender was automatically part of Log4cxx if the library was found when compiling the library.  As of version 1.1.0, this must be both explicitly enabled in order to be compiled in. Three preconditions must be met for this vulnerability to be possible: 1. Log4cxx compiled with ODBC support(before version 1.1.0, this was auto-detected at compile time) 2. ODBCAppender enabled for logging messages to, generally done via a config file 3. User input is logged at some point. If your application does not have user input, it is unlikely to be affected. Users are recommended to upgrade to version 1.1.0 which properly binds the parameters to the SQL statement, or migrate to the new DBAppender class which supports an ODBC connection in addition to other databases. Note that this fix does require a configuration file update, as the old configuration files will not configure properly.  An example is shown below, and more information may be found in the Log4cxx documentation on the ODBCAppender. Example of old configuration snippet: <appender name="SqlODBCAppender" class="ODBCAppender">     <param name="sql" value="INSERT INTO logs (message) VALUES ('%m')" />     ... other params here ... </appender> The migrated configuration snippet with new ColumnMapping parameters: <appender name="SqlODBCAppender" class="ODBCAppender">     <param name="sql" value="INSERT INTO logs (message) VALUES (?)" />     <param name="ColumnMapping" value="message"/>     ... other params here ... </appender>
https://lists.apache.org/thread/vgjlpdf353vv91gryspwxrzj6p0fbjd9
2023-04-22T18:15:20.678Z
2023-05-08T08:54:10.234Z
2023-05-08T08:54:10.234Z
{'Vendor': 'Apache Software Foundation', 'Product': 'Apache Log4cxx', 'Versions': '0.9.0'}
CVE-2023-31203
Improper input validation in some OpenVINO Model Server software before version 2022.3 for Intel Distribution of OpenVINO toolkit may allow an unauthenticated user to potentially enable denial of service via network access.
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00901.html
2023-05-05T03:00:03.521Z
2023-11-14T19:04:59.771Z
2023-11-14T19:04:59.771Z
{'Vendor': 'n/a', 'Product': 'OpenVINO Model Server software', 'Versions': 'before version 2022.3 for Intel Distribution of OpenVINO toolkit'}
CVE-2023-31716
FUXA <= 1.1.12 has a Local File Inclusion vulnerability via file=fuxa.log
https://github.com/frangoteam/FUXA
2023-04-29T00:00:00
2023-09-21T00:00:00
2023-09-21T23:02:50.768228
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31595
IC Realtime ICIP-P2012T 2.420 is vulnerable to Incorrect Access Control via unauthenticated port access.
http://ic.com
2023-04-29T00:00:00
2023-05-24T00:00:00
2023-05-24T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31983
A Command Injection vulnerability in Edimax Wireless Router N300 Firmware BR-6428NS_v4 allows attacker to execute arbitrary code via the mp function in /bin/webs without any limitations.
https://github.com/Erebua/CVE/blob/main/N300_BR-6428nS%20V4/2/Readme.md
2023-04-29T00:00:00
2023-05-12T00:00:00
2023-05-12T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31215
Unrestricted Upload of File with Dangerous Type vulnerability in AmaderCode Lab Dropshipping & Affiliation with Amazon.This issue affects Dropshipping & Affiliation with Amazon: from n/a through 2.1.2.
https://patchstack.com/database/vulnerability/wp-amazon-shop/wordpress-dropshipping-affiliation-with-amazon-plugin-2-1-2-arbitrary-file-upload-vulnerability?_s_id=cve
2023-04-25T12:01:56.445Z
2023-12-20T18:59:55.326Z
2023-12-20T18:59:55.326Z
{'Vendor': 'AmaderCode Lab', 'Product': 'Dropshipping & Affiliation with Amazon', 'Versions': 'n/a'}
CVE-2023-31700
TP-Link TL-WPA4530 KIT V2 (EU)_170406 and V2 (EU)_161115 is vulnerable to Command Injection via _httpRpmPlcDeviceAdd.
https://github.com/FirmRec/IoT-Vulns/blob/main/tp-link/postPlcJson/report.md
2023-04-29T00:00:00
2023-05-17T00:00:00
2023-05-17T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31429
Brocade Fabric OS before Brocade Fabric OS v9.1.1c, v9.2.0 contains a vulnerability when using various commands such as “chassisdistribute”, “reboot”, “rasman”, errmoduleshow, errfilterset, hassiscfgperrthreshold, supportshowcfgdisable and supportshowcfgenable commands that can cause the content of shell interpreted variables to be printed in the terminal.
https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/22408
2023-04-28T00:14:58.125Z
2023-08-01T20:20:52.128Z
2023-08-01T23:04:01.985Z
{'Vendor': 'Brocade', 'Product': 'Fabric OS ', 'Versions': ' before Brocade Fabric OS v9.1.1c, v9.2.0 '}
CVE-2023-31079
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Chris Roberts Tippy plugin <= 6.2.1 versions.
https://patchstack.com/database/vulnerability/tippy/wordpress-tippy-plugin-6-2-1-cross-site-scripting-xss-vulnerability?_s_id=cve
2023-04-24T05:42:59.932Z
2023-08-17T14:31:13.135Z
2023-08-17T14:31:13.135Z
{'Vendor': 'Chris Roberts', 'Product': 'Tippy', 'Versions': 'n/a'}
CVE-2023-31096
An issue was discovered in Broadcom) LSI PCI-SV92EX Soft Modem Kernel Driver through 2.2.100.1 (aka AGRSM64.sys). There is Local Privilege Escalation to SYSTEM via a Stack Overflow in RTLCopyMemory (IOCTL 0x1b2150). An attacker can exploit this to elevate privileges from a medium-integrity process to SYSTEM. This can also be used to bypass kernel-level protections such as AV or PPL, because exploit code runs with high-integrity privileges and can be used in coordinated BYOVD (bring your own vulnerable driver) ransomware campaigns.
https://www.broadcom.com
2023-04-24T00:00:00
2023-10-10T00:00:00
2023-10-10T18:05:34.641823
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31995
Hanwha IP Camera ANE-L7012R 1.41.01 is vulnerable to Cross Site Scripting (XSS).
https://www.hanwhavision.com/wp-content/uploads/2023/04/Camera-Vulnerability-Report.pdf
2023-04-29T00:00:00
2023-05-23T00:00:00
2023-05-30T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31612
An issue in the dfe_qexp_list component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements.
https://github.com/openlink/virtuoso-opensource/issues/1125
2023-04-29T00:00:00
2023-05-15T00:00:00
2023-05-15T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31242
An authentication bypass vulnerability exists in the OAS Engine functionality of Open Automation Software OAS Platform v18.00.0072. A specially-crafted series of network requests can lead to arbitrary authentication. An attacker can send a sequence of requests to trigger this vulnerability.
https://talosintelligence.com/vulnerability_reports/TALOS-2023-1769
2023-06-13T16:55:44.396Z
2023-09-05T16:15:05.565Z
2023-09-05T16:15:05.565Z
{'Vendor': 'Open Automation Software', 'Product': 'OAS Platform', 'Versions': 'v18.00.0072'}
CVE-2023-31757
DedeCMS up to v5.7.108 is vulnerable to XSS in sys_info.php via parameters 'edit___cfg_powerby' and 'edit___cfg_beian'
https://github.com/sleepyvv/vul_report/blob/main/DedeCMS/XSS.md
2023-04-29T00:00:00
2023-05-19T00:00:00
2023-05-19T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31184
ROZCOM client CWE-798: Use of Hard-coded Credentials
https://www.gov.il/en/Departments/faq/cve_advisories
2023-04-24T00:00:00
2023-05-30T00:00:00
2023-05-30T00:00:00
{'Vendor': 'ROZCOM', 'Product': 'client', 'Versions': 'Update to the latest version'}
CVE-2023-31868
Sage X3 version 12.14.0.50-0 is vulnerable to Cross Site Scripting (XSS). Some parts of the Web application are dynamically built using user's inputs. Yet, those inputs are not verified nor filtered by the application, so they mathed the expected format. Therefore, when HTML/JavaScript code is injected into those fields, this code will be saved by the application and executed by the web browser of the user viewing the web page. Several injection points have been identified on the application. The major one requires the user to be authenticated with a common account, he can then target an Administrator. All others endpoints need the malicious user to be authenticated as an Administrator. Therefore, the impact is diminished.
http://sage.com
2023-04-29T00:00:00
2023-06-22T00:00:00
2023-06-22T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31409
Uncontrolled Resource Consumption in SICK FTMg AIR FLOW SENSOR with Partnumbers 1100214, 1100215, 1100216, 1120114, 1120116, 1122524, 1122526 allows an remote attacker to influence the availability of the webserver by invocing a Slowloris style attack via HTTP requests.
https://sick.com/psirt
2023-04-27T18:35:47.418Z
2023-05-15T10:55:57.836Z
2023-05-15T10:55:57.836Z
{'Vendor': 'SICK AG', 'Product': 'SICK FTMG-ESD15AXX AIR FLOW SENSOR', 'Versions': 'all firmware versions'}
CVE-2023-31059
Repetier Server through 1.4.10 allows ..%5c directory traversal for reading files that contain credentials, as demonstrated by connectionLost.php.
https://cybir.com/2023/cve/poc-repetier-server-140/
2023-04-24T00:00:00
2023-04-24T00:00:00
2023-04-24T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31235
Cross-Site Request Forgery (CSRF) vulnerability in Roland Barker, xnau webdesign Participants Database plugin <= 2.4.9 versions.
https://patchstack.com/database/vulnerability/participants-database/wordpress-participants-database-plugin-2-4-9-cross-site-request-forgery-csrf-vulnerability?_s_id=cve
2023-04-26T15:10:10.074Z
2023-11-09T22:40:52.389Z
2023-11-09T22:40:52.389Z
{'Vendor': 'Roland Barker, xnau webdesign', 'Product': 'Participants Database', 'Versions': 'n/a'}
CVE-2023-31848
davinci 0.3.0-rc is vulnerable to Server-side request forgery (SSRF).
https://github.com/edp963/davinci/issues/2326
2023-04-29T00:00:00
2023-05-16T00:00:00
2023-05-16T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31448
A path traversal vulnerability was identified in the HL7 sensor in PRTG 23.2.84.1566 and earlier versions where an authenticated user with write permissions could trick the HL7 sensor into behaving differently for existing files and non-existing files. This made it possible to traverse paths, allowing the sensor to execute files outside the designated custom sensors folder. The severity of this vulnerability is medium and received a score of 4.7 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L
https://www.paessler.com/prtg/history/stable
2023-04-28T00:00:00
2023-08-09T00:00:00
2023-08-16T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31018
NVIDIA GPU Driver for Windows and Linux contains a vulnerability in the kernel mode layer, where an unprivileged regular user can cause a NULL-pointer dereference, which may lead to denial of service.
https://nvidia.custhelp.com/app/answers/detail/a_id/5491
2023-04-22T02:38:27.189Z
2023-11-02T18:56:20.305Z
2023-11-02T18:56:20.305Z
{'Vendor': 'nvidia', 'Product': 'vGPU driver and Cloud gaming driver', 'Versions': 'All versions prior to and including 13.8, 15.3, 16.1 and all versions prior to and including September 2023 release'}
CVE-2023-31761
Weak security in the transmitter of Blitzwolf BW-IS22 Smart Home Security Alarm v1.0 allows attackers to gain full access to the system via a code replay attack.
https://ashallen.net/wireless-alarm-system-vulnerability-disclosure
2023-04-29T00:00:00
2023-05-23T00:00:00
2023-06-12T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31274
AVEVA PI Server versions 2023 and 2018 SP3 P05 and prior contain a vulnerability that could allow an unauthenticated user to cause the PI Message Subsystem of a PI Server to consume available memory resulting in throttled processing of new PI Data Archive events and a partial denial-of-service condition.
https://www.cisa.gov/news-events/ics-advisories/icsa-24-018-01
2023-07-12T18:40:13.101Z
2024-01-18T17:15:25.837Z
2024-01-18T17:15:25.837Z
{'Vendor': 'Aveva', 'Product': 'PI Server', 'Versions': '2023, 0'}
CVE-2023-31624
An issue in the sinv_check_exp component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements.
https://github.com/openlink/virtuoso-opensource/issues/1134
2023-04-29T00:00:00
2023-05-15T00:00:00
2023-05-15T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31223
Dradis before 4.8.0 allows persistent XSS by authenticated author users, related to avatars.
https://dradisframework.com/ce/security_reports.html#fixed-4.8.0
2023-04-25T00:00:00
2023-04-25T00:00:00
2023-05-11T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31034
NVIDIA DGX A100 SBIOS contains a vulnerability where a local attacker can cause input validation checks to be bypassed by causing an integer overflow. A successful exploit of this vulnerability may lead to denial of service, information disclosure, and data tampering.
https://nvidia.custhelp.com/app/answers/detail/a_id/5510
2023-04-22T02:38:33.414Z
2024-01-12T18:31:41.194Z
2024-01-12T18:31:41.194Z
{'Vendor': 'nvidia', 'Product': 'DGX A100', 'Versions': 'All SBOIS versions prior to 1.25'}
CVE-2023-31937
Sql injection vulnerability found in Rail Pass Management System v.1.0 allows a remote attacker to execute arbitrary code via the editid parameter of the edit-cateogry-detail.php file.
https://github.com/DiliLearngent/BugReport/blob/main/php/Rail-Pass-Management-System/bug3-SQL-Injection-editid.md
2023-04-29T00:00:00
2023-07-28T00:00:00
2023-07-28T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31171
An Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in the Schweitzer Engineering Laboratories SEL-5030 acSELerator QuickSet Software could allow an attacker to embed instructions that could be executed by an authorized device operator. See Instruction Manual Appendix A and Appendix E dated 20230615 for more details. This issue affects SEL-5030 acSELerator QuickSet Software: through 7.1.3.0.
https://selinc.com/support/security-notifications/external-reports/
2023-04-24T23:20:01.609Z
2023-08-31T15:30:41.030Z
2023-08-31T15:30:41.030Z
{'Vendor': 'Schweitzer Engineering Laboratories', 'Product': 'SEL-5030 acSELerator QuickSet Software', 'Versions': '0'}
CVE-2023-31608
An issue in the artm_div_int component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements.
https://github.com/openlink/virtuoso-opensource/issues/1123
2023-04-29T00:00:00
2023-05-15T00:00:00
2023-05-15T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31433
A SQL injection issue in Logbuch in evasys before 8.2 Build 2286 and 9.x before 9.0 Build 2401 allows authenticated attackers to execute SQL statements via the welche parameter.
https://cves.at/posts/cve-2023-31433/writeup/
2023-04-28T00:00:00
2023-05-02T00:00:00
2023-05-02T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31576
An arbitrary file upload vulnerability in Serendipity 2.4-beta1 allows attackers to execute arbitrary code via a crafted HTML or Javascript file.
https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/s9y/2023/Serendipity-2.4-beta-1
2023-04-29T00:00:00
2023-05-16T00:00:00
2023-05-16T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31126
`org.xwiki.commons:xwiki-commons-xml` is an XML library used by the open-source wiki platform XWiki. The HTML sanitizer, introduced in version 14.6-rc-1, allows the injection of arbitrary HTML code and thus cross-site scripting via invalid data attributes. This vulnerability does not affect restricted cleaning in HTMLCleaner as there attributes are cleaned and thus characters like `/` and `>` are removed in all attribute names. This problem has been patched in XWiki 14.10.4 and 15.0 RC1 by making sure that data attributes only contain allowed characters. There are no known workarounds apart from upgrading to a version including the fix.
https://github.com/xwiki/xwiki-commons/security/advisories/GHSA-pv7v-ph6g-3gxv
2023-04-24T21:44:10.415Z
2023-05-09T12:53:59.691Z
2023-05-09T12:53:59.691Z
{'Vendor': 'xwiki', 'Product': 'xwiki-commons', 'Versions': '>= 14.6-rc-1, < 14.10.4'}
CVE-2023-31825
An issue found in Inageya v.13.4.1 allows a remote attacker to gain access to sensitive information via the channel access token in the miniapp Inageya function.
http://inageya.com
2023-04-29T00:00:00
2023-07-13T00:00:00
2023-07-13T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31075
Cross-Site Request Forgery (CSRF) vulnerability in Arshid Easy Hide Login.This issue affects Easy Hide Login: from n/a through 1.0.8.
https://patchstack.com/database/vulnerability/easy-hide-login/wordpress-easy-hide-login-plugin-1-0-8-cross-site-request-forgery-csrf-vulnerability?_s_id=cve
2023-04-24T05:42:59.931Z
2023-11-18T22:41:18.382Z
2023-11-18T22:41:18.382Z
{'Vendor': 'Arshid', 'Product': 'Easy Hide Login', 'Versions': 'n/a'}
CVE-2023-31425
A vulnerability in the fosexec command of Brocade Fabric OS after Brocade Fabric OS v9.1.0 and, before Brocade Fabric OS v9.1.1 could allow a local authenticated user to perform privilege escalation to root by breaking the rbash shell. Starting with Fabric OS v9.1.0, “root” account access is disabled.
https://support.broadcom.com/external/content/SecurityAdvisories/0/22407
2023-04-28T00:14:58.124Z
2023-08-01T20:34:47.165Z
2023-08-01T23:02:55.548Z
{'Vendor': 'Brocade', 'Product': 'Fabric OS ', 'Versions': 'after Brocade Fabric OS v9.1.0 and, before Brocade Fabric OS v9.1.1'}
CVE-2023-31976
libming v0.4.8 was discovered to contain a stack buffer overflow via the function makeswf_preprocess at /util/makeswf_utils.c.
https://github.com/libming/libming/issues/265
2023-04-29T00:00:00
2023-05-09T00:00:00
2023-05-09T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31999
All versions of @fastify/oauth2 used a statically generated state parameter at startup time and were used across all requests for all users. The purpose of the Oauth2 state parameter is to prevent Cross-Site-Request-Forgery attacks. As such, it should be unique per user and should be connected to the user's session in some way that will allow the server to validate it. v7.2.0 changes the default behavior to store the state in a cookie with the http-only and same-site=lax attributes set. The state is now by default generated for every user. Note that this contains a breaking change in the checkStateFunction function, which now accepts the full Request object.
https://hackerone.com/reports/2020418
2023-05-01T01:00:12.219Z
2023-07-04T16:29:20.281Z
2023-07-04T16:29:20.281Z
{'Vendor': 'npm', 'Product': '@fastify/oauth2', 'Versions': 'v7.2.0'}
CVE-2023-31130
c-ares is an asynchronous resolver library. ares_inet_net_pton() is vulnerable to a buffer underflow for certain ipv6 addresses, in particular "0::00:00:00/2" was found to cause an issue. C-ares only uses this function internally for configuration purposes which would require an administrator to configure such an address via ares_set_sortlist(). However, users may externally use ares_inet_net_pton() for other purposes and thus be vulnerable to more severe issues. This issue has been fixed in 1.19.1.
https://github.com/c-ares/c-ares/security/advisories/GHSA-x6mf-cxr9-8q6v
2023-04-24T21:44:10.416Z
2023-05-25T21:45:42.645Z
2023-05-25T21:45:42.645Z
{'Vendor': 'c-ares', 'Product': 'c-ares', 'Versions': '< 1.19.1'}
CVE-2023-31219
Server-Side Request Forgery (SSRF) vulnerability in WPChill Download Monitor.This issue affects Download Monitor: from n/a through 4.8.1.
https://patchstack.com/database/vulnerability/download-monitor/wordpress-download-monitor-plugin-4-8-1-server-side-request-forgery-ssrf-vulnerability?_s_id=cve
2023-04-25T12:01:56.446Z
2023-11-13T02:24:15.809Z
2023-11-13T02:24:15.809Z
{'Vendor': 'WPChill', 'Product': 'Download Monitor', 'Versions': 'n/a'}
CVE-2023-31921
Jerryscript 3.0 (commit 05dbbd1) was discovered to contain an Assertion Failure via the ecma_big_uint_div_mod at jerry-core/ecma/operations/ecma-big-uint.c.
https://github.com/jerryscript-project/jerryscript/issues/5068
2023-04-29T00:00:00
2023-05-12T00:00:00
2023-05-12T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31188
Multiple TP-LINK products allow a network-adjacent authenticated attacker to execute arbitrary OS commands. Affected products/versions are as follows: Archer C50 firmware versions prior to 'Archer C50(JP)_V3_230505', Archer C55 firmware versions prior to 'Archer C55(JP)_V1_230506', and Archer C20 firmware versions prior to 'Archer C20(JP)_V1_230616'.
https://www.tp-link.com/jp/support/download/archer-c50/v3/#Firmware
2023-08-15T07:33:36.680Z
2023-09-06T09:28:18.168Z
2023-09-06T09:28:18.168Z
{'Vendor': 'TP-LINK', 'Product': 'Archer C50', 'Versions': "firmware versions prior to 'Archer C50(JP)_V3_230505'"}
CVE-2023-31472
An issue was discovered on GL.iNet devices before 3.216. There is an arbitrary file write in which an empty file can be created anywhere on the filesystem. This is caused by a command injection vulnerability with a filter applied.
https://www.gl-inet.com
2023-04-28T00:00:00
2023-05-09T00:00:00
2023-05-09T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31022
NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer, where a NULL-pointer dereference may lead to denial of service.
https://nvidia.custhelp.com/app/answers/detail/a_id/5491
2023-04-22T02:38:27.190Z
2023-11-02T18:56:22.082Z
2023-11-02T18:56:22.082Z
{'Vendor': 'nvidia', 'Product': 'NVIDIA GPU Display driver, vGPU driver, and Cloud gaming driver', 'Versions': 'All versions prior to and including 13.8, 15.3, 16.1 and all versions prior to and including September 2023 release'}
CVE-2023-31167
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Schweitzer Engineering Laboratories SEL-5036 acSELerator Bay Screen Builder Software on Windows allows Relative Path Traversal. SEL acSELerator Bay Screen Builder software is distributed by SEL-5033 SEL acSELerator RTAC, SEL-5030 Quickset, and SEL Compass. CVE-2023-31167 and was patched in the acSELerator Bay Screen Builder release available on 20230602. Please contact SEL for additional details. This issue affects SEL-5036 acSELerator Bay Screen Builder Software: before 1.0.49152.778.
https://selinc.com/support/security-notifications/external-reports/
2023-04-24T23:19:33.137Z
2023-08-31T15:29:11.745Z
2023-08-31T15:29:11.745Z
{'Vendor': 'Schweitzer Engineering Laboratories', 'Product': 'SEL-5036 acSELerator Bay Screen Builder Software', 'Versions': '0'}
CVE-2023-31920
Jerryscript 3.0 (commit 05dbbd1) was discovered to contain an Assertion Failure via the vm_loop at jerry-core/vm/vm.c.
https://github.com/jerryscript-project/jerryscript/issues/5070
2023-04-29T00:00:00
2023-05-12T00:00:00
2023-05-12T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31473
An issue was discovered on GL.iNet devices before 3.216. There is an arbitrary file write in which an empty file can be created anywhere on the filesystem. This is caused by a command injection vulnerability with a filter applied. Through the software installation feature, it is possible to inject arbitrary parameters in a request to cause opkg to read an arbitrary file name while using root privileges. The -f option can be used with a configuration file.
https://www.gl-inet.com
2023-04-28T00:00:00
2023-05-11T00:00:00
2023-05-11T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31023
NVIDIA Display Driver for Windows contains a vulnerability where an attacker may cause a pointer dereference of an untrusted value, which may lead to denial of service.
https://nvidia.custhelp.com/app/answers/detail/a_id/5491
2023-04-22T02:38:27.190Z
2023-11-02T18:56:22.518Z
2023-11-02T18:56:22.518Z
{'Vendor': 'nvidia', 'Product': 'NVIDIA GPU Display driver, vGPU driver, and Cloud gaming driver', 'Versions': 'All versions prior to and including 13.8, 15.3, 16.1 and all versions prior to and including September 2023 release'}
CVE-2023-31166
An Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in the Schweitzer Engineering Laboratories Real-Time Automation Controller (SEL RTAC) Web Interface could allow a remote authenticated attacker to create folders in arbitrary paths of the file system. See SEL Service Bulletin dated 2022-11-15 for more details.
https://selinc.com/support/security-notifications/external-reports/
2023-04-24T23:19:33.137Z
2023-05-10T19:25:59.606Z
2023-05-10T19:25:59.606Z
{'Vendor': 'Schweitzer Engineering Laboratories', 'Product': 'SEL-3505', 'Versions': 'R126-V0, R126-V0, R126-V0, R126-V0'}
CVE-2023-31218
Cross-Site Request Forgery (CSRF) leading to Stored Cross-Site Scripting (XSS) vulnerability in realmag777 WOLF – WordPress Posts Bulk Editor and Manager Professional plugin <= 1.0.6 versions.
https://patchstack.com/database/vulnerability/bulk-editor/wordpress-wolf-wordpress-posts-bulk-editor-and-manager-professional-plugin-1-0-6-cross-site-scripting-xss-via-csrf-vulnerability?_s_id=cve
2023-04-25T12:01:56.446Z
2023-08-18T13:28:46.662Z
2023-08-18T13:28:46.662Z
{'Vendor': 'realmag777', 'Product': 'WOLF – WordPress Posts Bulk Editor and Manager Professional', 'Versions': 'n/a'}
CVE-2023-31074
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in hupe13 Extensions for Leaflet Map plugin <= 3.4.1 versions.
https://patchstack.com/database/vulnerability/extensions-leaflet-map/wordpress-extensions-for-leaflet-map-plugin-3-4-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve
2023-04-24T05:42:59.931Z
2023-08-17T10:01:35.142Z
2023-08-17T10:01:35.142Z
{'Vendor': 'hupe13', 'Product': 'Extensions for Leaflet Map', 'Versions': 'n/a'}
CVE-2023-31424
Brocade SANnav Web interface before Brocade SANnav v2.3.0 and v2.2.2a allows remote unauthenticated users to bypass web authentication and authorization.
https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/22507
2023-04-28T00:14:58.124Z
2023-08-31T00:54:27.046Z
2023-08-31T00:54:27.046Z
{'Vendor': 'Brocade', 'Product': 'SANnav', 'Versions': 'Brocade SANnav before Brocade SANnav v2.3.0 and v2.2.2a'}
CVE-2023-31998
A heap overflow vulnerability found in EdgeRouters and Aircubes allows a malicious actor to interrupt UPnP service to said devices.
https://community.ui.com/releases/Security-Advisory-Bulletin-033-033/17f7c7c0-830b-4625-a2ee-e90e514e7b0f
2023-05-01T01:00:12.219Z
2023-07-18T01:40:05.440Z
2023-07-18T01:40:05.440Z
{'Vendor': 'Ubiquiti', 'Product': 'EdgeRouter', 'Versions': '2.0.9-hotfix.6'}
CVE-2023-31131
Greenplum Database (GPDB) is an open source data warehouse based on PostgreSQL. In versions prior to 6.22.3 Greenplum Database used an unsafe methods to extract tar files within GPPKGs. greenplum-db is vulnerable to path traversal leading to arbitrary file writes. An attacker can use this vulnerability to overwrite data or system files potentially leading to crash or malfunction of the system. Any files which are accessible to the running process are at risk. All users are requested to upgrade to Greenplum Database version 6.23.2 or higher. There are no known workarounds for this vulnerability.
https://github.com/greenplum-db/gpdb/security/advisories/GHSA-hgm9-2q42-c7f3
2023-04-24T21:44:10.416Z
2023-05-15T21:05:49.873Z
2023-05-15T21:05:49.873Z
{'Vendor': 'greenplum-db', 'Product': 'gpdb', 'Versions': '< 6.22.3'}
CVE-2023-31432
Through manipulation of passwords or other variables, using commands such as portcfgupload, configupload, license, myid, a non-privileged user could obtain root privileges in Brocade Fabric OS versions before Brocade Fabric OS v9.1.1c and v9.2.0.
https://support.broadcom.com/external/content/SecurityAdvisories/0/22385
2023-04-28T00:14:58.125Z
2023-08-01T23:58:59.015Z
2023-08-01T23:58:59.015Z
{'Vendor': 'Brocade', 'Product': 'Fabric OS', 'Versions': 'before Brocade Fabric OS v9.1.1c and v9.2.0'}
CVE-2023-31062
Improper Privilege Management Vulnerabilities in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.2.0 through 1.6.0.  When the attacker has access to a valid (but unprivileged) account, the exploit can be executed using Burp Suite by sending a login request and following it with a subsequent HTTP request using the returned cookie. Users are advised to upgrade to Apache InLong's 1.7.0 or cherry-pick https://github.com/apache/inlong/pull/7836 https://github.com/apache/inlong/pull/7836 to solve it.
https://lists.apache.org/thread/btorjbo9o71h22tcvxzy076022hjdzq0
2023-04-24T02:43:10.897Z
2023-05-22T15:47:35.709Z
2023-05-22T15:47:35.709Z
{'Vendor': 'Apache Software Foundation', 'Product': 'Apache InLong', 'Versions': '1.2.0'}
CVE-2023-31127
libspdm is a sample implementation that follows the DMTF SPDM specifications. A vulnerability has been identified in SPDM session establishment in libspdm prior to version 2.3.1. If a device supports both DHE session and PSK session with mutual authentication, the attacker may be able to establish the session with `KEY_EXCHANGE` and `PSK_FINISH` to bypass the mutual authentication. This is most likely to happen when the Requester begins a session using one method (DHE, for example) and then uses the other method's finish (PSK_FINISH in this example) to establish the session. The session hashes would be expected to fail in this case, but the condition was not detected. This issue only impacts the SPDM responder, which supports `KEY_EX_CAP=1 and `PSK_CAP=10b` at same time with mutual authentication requirement. The SPDM requester is not impacted. The SPDM responder is not impacted if `KEY_EX_CAP=0` or `PSK_CAP=0` or `PSK_CAP=01b`. The SPDM responder is not impacted if mutual authentication is not required. libspdm 1.0, 2.0, 2.1, 2.2, 2.3 are all impacted. Older branches are not maintained, but users of the 2.3 branch may receive a patch in version 2.3.2. The SPDM specification (DSP0274) does not contain this vulnerability.
https://github.com/DMTF/libspdm/security/advisories/GHSA-qw76-4v8p-xq9f
2023-04-24T21:44:10.415Z
2023-05-08T20:05:29.675Z
2023-05-08T20:05:29.675Z
{'Vendor': 'DMTF', 'Product': 'libspdm', 'Versions': '< 2.3.2'}
CVE-2023-31824
An issue found in DERICIA Co. Ltd, DELICIA v.13.6.1 allows a remote attacker to gain access to sensitive information via the channel access token in the miniapp DELICIA function.
http://delicia.com
2023-04-29T00:00:00
2023-07-13T00:00:00
2023-07-13T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31609
An issue in the dfe_unit_col_loci component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements.
https://github.com/openlink/virtuoso-opensource/issues/1126
2023-04-29T00:00:00
2023-05-15T00:00:00
2023-05-15T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31035
NVIDIA DGX A100 SBIOS contains a vulnerability where an attacker may cause an SMI callout vulnerability that could be used to execute arbitrary code at the SMM level. A successful exploit of this vulnerability may lead to code execution, denial of service, escalation of privileges, and information disclosure.
https://nvidia.custhelp.com/app/answers/detail/a_id/5510
2023-04-22T02:38:33.414Z
2024-01-12T18:31:38.411Z
2024-01-12T18:31:38.411Z
{'Vendor': 'nvidia', 'Product': 'DGX A100', 'Versions': 'All SBOIS versions prior to 1.25'}
CVE-2023-31465
An issue was discovered in FSMLabs TimeKeeper 8.0.17 through 8.0.28. By intercepting requests from various timekeeper streams, it is possible to find the getsamplebacklog call. Some query parameters are passed directly in the URL and named arg[x], with x an integer starting from 1; it is possible to modify arg[2] to insert Bash code that will be executed directly by the server.
https://fsmlabs.com/fsmlabs-cybersecurity/
2023-04-28T00:00:00
2023-07-26T00:00:00
2023-07-26T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31936
Sql injection vulnerability found in Rail Pass Management System v.1.0 allows a remote attacker to execute arbitrary code via the viewid parameter of the view-pass-detail.php file.
https://github.com/DiliLearngent/BugReport/blob/main/php/Rail-Pass-Management-System/bug6-SQL-Injection-viewid2.md
2023-04-29T00:00:00
2023-07-28T00:00:00
2023-07-28T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31873
Gin 0.7.4 allows execution of arbitrary code when a crafted file is opened, e.g., via require('child_process').
http://packetstormsecurity.com/files/172530/Gin-Markdown-Editor-0.7.4-Arbitrary-Code-Execution.html
2023-04-29T00:00:00
2023-05-28T00:00:00
2023-05-28T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31170
An Inclusion of Functionality from Untrusted Control Sphere vulnerability in the Schweitzer Engineering Laboratories SEL-5030 acSELerator QuickSet Software could allow an attacker to embed instructions that could be executed by an authorized device operator. See Instruction Manual Appendix A and Appendix E dated 20230615 for more details. This issue affects SEL-5030 acSELerator QuickSet Software: through 7.1.3.0.
https://selinc.com/support/security-notifications/external-reports/
2023-04-24T23:20:01.608Z
2023-08-31T15:30:32.665Z
2023-08-31T15:30:32.665Z
{'Vendor': 'Schweitzer Engineering Laboratories', 'Product': 'SEL-5030 acSELerator QuickSet Software', 'Versions': '0'}
CVE-2023-31672
In the PrestaShop < 2.4.3 module "Length, weight or volume sell" (ailinear) there is a SQL injection vulnerability.
https://friends-of-presta.github.io/security-advisories/modules/2023/06/15/ailinear.html
2023-04-29T00:00:00
2023-06-15T00:00:00
2023-06-15T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31222
Deserialization of untrusted data in Microsoft Messaging Queuing Service in Medtronic's Paceart Optima versions 1.11 and earlier on Windows allows an unauthorized user to impact a healthcare delivery organization’s Paceart Optima system cardiac device causing data to be deleted, stolen, or modified, or the Paceart Optima system being used for further network penetration via network connectivity.
https://global.medtronic.com/xg-en/product-security/security-bulletins/paceart-optima-system.html
2023-04-25T17:42:44.778Z
2023-06-29T15:19:22.621Z
2023-06-29T15:24:24.829Z
{'Vendor': 'Medtronic', 'Product': 'Paceart Optima ', 'Versions': 'Versions 1.11 and earlier'}
CVE-2023-31808
Technicolor TG670 10.5.N.9 devices contain multiple accounts with hard-coded passwords. One account has administrative privileges, allowing for unrestricted access over the WAN interface if Remote Administration is enabled.
https://www.kb.cert.org/vuls/id/913565
2023-04-29T00:00:00
2023-09-19T00:00:00
2023-09-19T13:13:15.691475
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31275
An uninitialized pointer use vulnerability exists in the functionality of WPS Office 11.2.0.11537 that handles Data elements in an Excel file. A specially crafted malformed file can lead to remote code execution. An attacker can provide a malicious file to trigger this vulnerability.
https://talosintelligence.com/vulnerability_reports/TALOS-2023-1748
2023-05-08T16:03:16.914Z
2023-11-27T15:34:38.413Z
2023-11-27T18:00:07.348Z
{'Vendor': 'WPS', 'Product': 'WPS Office', 'Versions': '11.2.0.11537'}
CVE-2023-31625
An issue in the psiginfo component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements.
https://github.com/openlink/virtuoso-opensource/issues/1132
2023-04-29T00:00:00
2023-05-15T00:00:00
2023-05-15T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31449
A path traversal vulnerability was identified in the WMI Custom sensor in PRTG 23.2.84.1566 and earlier versions where an authenticated user with write permissions could trick the WMI Custom sensor into behaving differently for existing files and non-existing files. This made it possible to traverse paths, allowing the sensor to execute files outside the designated custom sensors folder. The severity of this vulnerability is medium and received a score of 4.7 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L
https://www.paessler.com/prtg/history/stable
2023-04-28T00:00:00
2023-08-09T00:00:00
2023-08-16T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31019
NVIDIA GPU Display Driver for Windows contains a vulnerability in wksServicePlugin.dll, where the driver implementation does not restrict or incorrectly restricts access from the named pipe server to a connecting client, which may lead to potential impersonation to the client's secure context.
https://nvidia.custhelp.com/app/answers/detail/a_id/5491
2023-04-22T02:38:27.189Z
2023-11-02T18:56:20.769Z
2023-11-02T18:56:20.769Z
{'Vendor': 'nvidia', 'Product': 'NVIDIA GPU Display driver, vGPU driver, and Cloud gaming driver', 'Versions': 'All versions prior to and including 13.8, 15.3, 16.1 and all versions prior to and including September 2023 release'}
CVE-2023-31799
Cross Site Scripting vulnerability found in Chamilo Lms v.1.11.18 allows a local attacker to execute arbitrary code via the system annnouncements parameter.
http://chamilo.com
2023-04-29T00:00:00
2023-05-09T00:00:00
2023-05-09T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-31664
A reflected cross-site scripting (XSS) vulnerability in /authenticationendpoint/login.do of WSO2 API Manager before 4.2.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the tenantDomain parameter.
https://github.com/wso2/product-apim/releases/tag/v4.2.0
2023-04-29T00:00:00
2023-05-23T00:00:00
2023-05-23T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}