CVE_ID
stringlengths
9
213
Description
stringlengths
24
3.87k
URL
stringlengths
12
306
DateReserved
stringlengths
19
24
DatePublished
stringlengths
19
75
DateUpdated
stringlengths
19
61
AffectedProducts
stringlengths
46
143k
CVE-2023-4179
A vulnerability classified as critical has been found in SourceCodester Free Hospital Management System for Small Practices 1.0. Affected is an unknown function of the file /vm/doctor/doctors.php?action=view. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-236214 is the identifier assigned to this vulnerability.
https://vuldb.com/?id.236214
2023-08-05T16:39:57.104Z
2023-08-06T07:31:03.191Z
2023-10-24T08:31:59.539Z
{'Vendor': 'SourceCodester', 'Product': 'Free Hospital Management System for Small Practices', 'Versions': '1.0'}
CVE-2023-4196
Cross-site Scripting (XSS) - Stored in GitHub repository cockpit-hq/cockpit prior to 2.6.3.
https://huntr.dev/bounties/c275a2d4-721f-49f7-8787-b146af2056a0
2023-08-06T17:31:59.943Z
2023-08-06T17:32:11.398Z
2023-08-06T17:32:11.398Z
{'Vendor': 'cockpit-hq', 'Product': 'cockpit-hq/cockpit', 'Versions': 'unspecified'}
CVE-2023-4712
A vulnerability, which was classified as critical, was found in Xintian Smart Table Integrated Management System 5.6.9. This affects an unknown part of the file /SysManage/AddUpdateRole.aspx. The manipulation of the argument txtRoleName leads to sql injection. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-238575. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
https://vuldb.com/?id.238575
2023-09-01T12:47:07.471Z
2023-09-01T19:31:05.073Z
2023-10-24T15:09:39.585Z
{'Vendor': 'Xintian', 'Product': 'Smart Table Integrated Management System', 'Versions': '5.6.9'}
CVE-2023-4342
Broadcom RAID Controller web interface is vulnerable due to insecure defaults of lacking HTTP strict-transport-security policy
https://www.broadcom.com/support/resources/product-security-center
2023-08-14T21:29:11.769Z
2023-08-15T18:25:34.363Z
2023-09-16T02:04:26.404Z
{'Vendor': 'Broadcom', 'Product': 'LSI Storage Authority (LSA)', 'Versions': '0'}
CVE-2023-4207
A use-after-free vulnerability in the Linux kernel's net/sched: cls_fw component can be exploited to achieve local privilege escalation. When fw_change() is called on an existing filter, the whole tcf_result struct is always copied into the new instance of the filter. This causes a problem when updating a filter bound to a class, as tcf_unbind_filter() is always called on the old instance in the success path, decreasing filter_cnt of the still referenced class and allowing it to be deleted, leading to a use-after-free. We recommend upgrading past commit 76e42ae831991c828cffa8c37736ebfb831ad5ec.
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=76e42ae831991c828cffa8c37736ebfb831ad5ec
2023-08-07T13:02:25.476Z
2023-09-06T13:53:22.834Z
2023-09-06T13:53:22.834Z
{'Vendor': 'Linux', 'Product': 'Kernel', 'Versions': '3.18'}
CVE-2023-4987
A vulnerability, which was classified as critical, has been found in infinitietech taskhub 2.8.7. Affected by this issue is some unknown functionality of the file /home/get_tasks_list of the component GET Parameter Handler. The manipulation of the argument project/status/user_id/sort/search leads to sql injection. VDB-239798 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
https://vuldb.com/?id.239798
2023-09-15T06:23:15.384Z
2023-09-15T14:31:05.555Z
2023-10-24T16:25:33.757Z
{'Vendor': 'infinitietech', 'Product': 'taskhub', 'Versions': '2.8.7'}
CVE-2023-4591
A local file inclusion vulnerability has been found in WPN-XM Serverstack affecting version 0.8.6, which would allow an unauthenticated user to perform a local file inclusion (LFI) via the /tools/webinterface/index.php?page parameter by sending a GET request. This vulnerability could lead to the loading of a PHP file on the server, leading to a critical webshell exploit.
https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-wpn-xm-serverstack
2023-08-29T08:19:29.525Z
2023-11-03T11:01:55.931Z
2023-11-03T11:01:55.931Z
{'Vendor': 'WPN-XM', 'Product': 'Serverstack', 'Versions': '0.8.6'}
CVE-2023-4968
The WPLegalPages plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'wplegalpage' shortcode in versions up to, and including, 2.9.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with author-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
https://www.wordfence.com/threat-intel/vulnerabilities/id/68d7b5d0-c777-4ff9-bdef-a7762cfbdf1a?source=cve
2023-09-14T16:31:27.659Z
2023-10-20T06:35:30.907Z
2023-10-20T06:35:30.907Z
{'Vendor': 'wpeka-club', 'Product': 'Privacy Policy Generator, Terms & Conditions Generator WordPress Plugin : WPLegalPages', 'Versions': '*'}
CVE-2023-4354
Heap buffer overflow in Skia in Google Chrome prior to 116.0.5845.96 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
https://chromereleases.googleblog.com/2023/08/stable-channel-update-for-desktop_15.html
2023-08-15T00:03:26.079Z
2023-08-15T17:07:11.467Z
2023-08-15T17:07:11.467Z
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '116.0.5845.96'}
CVE-2023-4704
External Control of System or Configuration Setting in GitHub repository instantsoft/icms2 prior to 2.16.1-git.
https://huntr.dev/bounties/4a54134d-df1f-43d4-9b14-45f023cd654a
2023-09-01T09:55:18.697Z
2023-09-01T09:55:29.640Z
2023-09-01T09:55:29.640Z
{'Vendor': 'instantsoft', 'Product': 'instantsoft/icms2', 'Versions': 'unspecified'}
CVE-2023-4211
A local non-privileged user can make improper GPU memory processing operations to gain access to already freed memory.
https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities
2023-08-07T15:24:51.156Z
2023-10-01T17:00:27.113Z
2023-10-04T16:35:12.961Z
{'Vendor': 'Arm Ltd', 'Product': 'Midgard GPU Kernel Driver', 'Versions': 'r12p0'}
CVE-2023-4641
A flaw was found in shadow-utils. When asking for a new password, shadow-utils asks the password twice. If the password fails on the second attempt, shadow-utils fails in cleaning the buffer used to store the first entry. This may allow an attacker with enough access to retrieve the password from the memory.
https://access.redhat.com/errata/RHSA-2023:6632
2023-08-30T17:16:27.137Z
2023-12-27T15:43:22.929Z
2023-12-27T15:43:22.929Z
{'Vendor': 'n/a', 'Product': 'shadow-utils', 'Versions': '4.14.0'}
CVE-2023-4568
PaperCut NG allows for unauthenticated XMLRPC commands to be run by default. Versions 22.0.12 and below are confirmed to be affected, but later versions may also be affected due to lack of a vendor supplied patch.
https://www.tenable.com/security/research/tra-2023-31
2023-08-28T18:17:53.703Z
2023-09-13T20:28:52.656Z
2023-09-13T20:28:52.656Z
{'Vendor': 'PaperCut', 'Product': 'PaperCut NG', 'Versions': '0'}
CVE-2023-4092
SQL injection vulnerability in Arconte Áurea, in its 1.5.0.0 version. The exploitation of this vulnerability could allow an attacker to read sensitive data from the database, modify data (insert/update/delete), perform database administration operations and, in some cases, execute commands on the operating system.
https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-fujitsu-arconte-aurea
2023-08-02T11:05:14.556Z
2023-09-19T12:57:10.594Z
2023-09-19T13:00:47.858Z
{'Vendor': 'Fujitsu ', 'Product': 'Arconte Áurea', 'Versions': '0'}
CVE-2023-4138
Allocation of Resources Without Limits or Throttling in GitHub repository ikus060/rdiffweb prior to 2.8.0.
https://huntr.dev/bounties/1b1fa915-d588-4bb1-9e82-6a6be79befed
2023-08-03T13:41:37.464Z
2023-08-03T13:41:50.659Z
2023-08-03T13:41:50.659Z
{'Vendor': 'ikus060', 'Product': 'ikus060/rdiffweb', 'Versions': 'unspecified'}
CVE-2023-4991
A vulnerability was found in NextBX QWAlerter 4.50. It has been rated as critical. Affected by this issue is some unknown functionality of the file QWAlerter.exe. The manipulation leads to unquoted search path. It is possible to launch the attack on the local host. The identifier of this vulnerability is VDB-239804. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
https://vuldb.com/?id.239804
2023-09-15T07:02:12.964Z
2023-09-15T15:31:05.016Z
2023-10-24T16:28:00.154Z
{'Vendor': 'NextBX', 'Product': 'QWAlerter', 'Versions': '4.50'}
CVE-2023-4587
An IDOR vulnerability has been found in ZKTeco ZEM800 product affecting version 6.60. This vulnerability allows a local attacker to obtain registered user backup files or device configuration files over a local network or through a VPN server.
https://www.incibe.es/en/incibe-cert/notices/aviso/insecure-direct-object-reference-zkteco-zem800
2023-08-29T07:42:12.425Z
2023-09-04T11:23:06.896Z
2023-09-04T11:23:06.896Z
{'Vendor': 'ZKTeco ', 'Product': 'ZEM800', 'Versions': '6.60'}
CVE-2023-4753
OpenHarmony v3.2.1 and prior version has a system call function usage error. Local attackers can crash kernel by the error input.
https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2023/2023-11.md
2023-09-04T07:20:46.438Z
2023-09-21T09:16:56.550Z
2023-10-26T07:24:11.326Z
{'Vendor': 'OpenHarmony', 'Product': 'OpenHarmony', 'Versions': 'v3.2.0'}
CVE-2023-4303
Jenkins Fortify Plugin 22.1.38 and earlier does not escape the error message for a form validation method, resulting in an HTML injection vulnerability.
https://www.jenkins.io/security/advisory/2023-08-16/#SECURITY-3140
2023-08-10T21:31:19.109Z
2023-08-21T22:34:20.563Z
2023-08-21T22:34:20.563Z
{'Vendor': 'Jenkins Project', 'Product': 'Jenkins Fortify Plugin', 'Versions': '0'}
CVE-2023-4616
This vulnerability allows remote attackers to disclose sensitive information on affected installations of LG LED Assistant. Authentication is not required to exploit this vulnerability. The specific flaw exists within the /api/thumbnail endpoint. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to disclose information in the context of the current user.
https://lgsecurity.lge.com/bulletins/idproducts#updateDetails
2023-08-30T08:06:54.779Z
2023-09-04T10:42:14.846Z
2023-09-04T10:42:39.941Z
{'Vendor': 'LG Electronics', 'Product': 'LG-LED Assistant', 'Versions': '2.1.45'}
CVE-2023-4246
The GiveWP plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.33.3. This is due to missing or incorrect nonce validation on the give_sendwp_remote_install_handler function. This makes it possible for unauthenticated attackers to install and activate the SendWP plugin via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
https://www.wordfence.com/threat-intel/vulnerabilities/id/dc5c511f-dc79-468b-a107-cdf50999faf8?source=cve
2023-08-08T18:13:42.261Z
2024-01-11T08:33:03.312Z
2024-01-11T08:33:03.312Z
{'Vendor': 'webdevmattcrom', 'Product': 'GiveWP – Donation Plugin and Fundraising Platform', 'Versions': '*'}
CVE-2023-4495
Easy Chat Server, in its 3.1 version and before, does not sufficiently encrypt user-controlled inputs, resulting in a Cross-Site Scripting (XSS) vulnerability stored via /registresult.htm (POST method), in the Resume parameter. The XSS is loaded from /register.ghp.
https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-efs-software-products
2023-08-23T09:39:42.753Z
2023-10-04T12:29:05.391Z
2023-10-04T12:29:42.620Z
{'Vendor': 'EFS Software', 'Product': 'Easy Chat Server', 'Versions': '0'}
CVE-2023-4180
A vulnerability classified as critical was found in SourceCodester Free Hospital Management System for Small Practices 1.0. Affected by this vulnerability is an unknown functionality of the file /vm/login.php. The manipulation of the argument useremail/userpassword leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-236215.
https://vuldb.com/?id.236215
2023-08-05T16:39:59.692Z
2023-08-06T08:00:06.055Z
2023-10-24T08:33:12.684Z
{'Vendor': 'SourceCodester', 'Product': 'Free Hospital Management System for Small Practices', 'Versions': '1.0'}
CVE-2023-4929
All firmware versions of the NPort 5000 Series are affected by an improper validation of integrity check vulnerability. This vulnerability results from insufficient checks on firmware updates or upgrades, potentially allowing malicious users to manipulate the firmware and gain control of devices.
https://www.moxa.com/en/support/product-support/security-advisory/mpsa-233328-nport-5000-series-firmware-improper-validation-of-integrity-check-vulnerability
2023-09-13T01:12:13.466Z
2023-10-03T13:54:49.293Z
2023-10-03T13:54:49.293Z
{'Vendor': 'Moxa', 'Product': 'NPort 5000AI-M12 Series', 'Versions': '1.0'}
CVE-2023-4883
Invalid pointer release vulnerability. Exploitation of this vulnerability could allow an attacker to interrupt the correct operation of the service by sending a specially crafted json string to the VNF (Virtual Network Function), and triggering the ogs_sbi_message_free function, which could cause a service outage.
https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-open5gs
2023-09-11T09:31:23.233Z
2023-10-03T14:42:39.673Z
2023-10-03T14:42:39.673Z
{'Vendor': 'Open5GS', 'Product': 'Open5GS', 'Versions': '2.4.10 and prior'}
CVE-2023-4397
A buffer overflow vulnerability in the Zyxel ATP series firmware version 5.37, USG FLEX series firmware version 5.37, USG FLEX 50(W) series firmware version 5.37, and USG20(W)-VPN series firmware version 5.37, could allow an authenticated local attacker with administrator privileges to cause denial-of-service (DoS) conditions by executing the CLI command with crafted strings on an affected device.
https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-aps
2023-08-17T08:25:31.464Z
2023-11-28T01:42:00.951Z
2023-11-28T01:42:00.951Z
{'Vendor': 'Zyxel', 'Product': 'ATP series firmware', 'Versions': '5.37'}
CVE-2023-4378
An issue has been discovered in GitLab CE/EE affecting all versions starting from 11.8 before 16.1.5, all versions starting from 16.2 before 16.2.5, all versions starting from 16.3 before 16.3.1. A malicious Maintainer can, under specific circumstances, leak the sentry token by changing the configured URL in the Sentry error tracking settings page. This was as a result of an incomplete fix for CVE-2022-4365.
https://gitlab.com/gitlab-org/gitlab/-/issues/422134
2023-08-16T00:01:27.522Z
2023-09-01T10:30:31.991Z
2023-09-01T10:30:31.991Z
{'Vendor': 'GitLab', 'Product': 'GitLab', 'Versions': '11.8, 16.2, 16.3'}
CVE-2023-4682
Heap-based Buffer Overflow in GitHub repository gpac/gpac prior to 2.3-DEV.
https://huntr.dev/bounties/15232a74-e3b8-43f0-ae8a-4e89d56c474c
2023-08-31T15:54:21.283Z
2023-08-31T15:54:23.711Z
2023-08-31T15:54:23.711Z
{'Vendor': 'gpac', 'Product': 'gpac/gpac', 'Versions': 'unspecified'}
CVE-2023-4051
A website could have obscured the full screen notification by using the file open dialog. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 116, Firefox ESR < 115.2, and Thunderbird < 115.2.
https://bugzilla.mozilla.org/show_bug.cgi?id=1821884
2023-08-01T14:58:33.964Z
2023-08-01T14:58:43.468Z
2023-09-11T08:02:29.692Z
{'Vendor': 'Mozilla', 'Product': 'Firefox', 'Versions': 'unspecified'}
CVE-2023-4401
Dell SmartFabric Storage Software v1.4 (and earlier) contains an OS Command Injection Vulnerability in the CLI use of the ‘more’ command. A local or remote authenticated attacker could potentially exploit this vulnerability, leading to the ability to gain root-level access.
https://www.dell.com/support/kbdoc/en-us/000218107/dsa-2023-347-dell-smartfabric-storage-software-security-update-for-multiple-vulnerabilities
2023-08-17T10:11:34.829Z
2023-10-05T17:12:17.987Z
2023-10-05T17:12:17.987Z
{'Vendor': 'Dell', 'Product': 'Dell SmartFabric Storage Software', 'Versions': ' v1.4.0 and prior'}
CVE-2023-4817
This vulnerability allows an authenticated attacker to upload malicious files by bypassing the restrictions of the upload functionality, compromising the entire device.
https://www.incibe.es/en/incibe-cert/notices/aviso/unrestricted-file-upload-vulnerability-icp-das-et-7060
2023-09-07T07:41:17.517Z
2023-10-03T15:03:03.694Z
2023-10-03T15:03:03.694Z
{'Vendor': 'ICP DAS', 'Product': 'ET-7060', 'Versions': '3.00'}
CVE-2023-4114
A vulnerability was found in PHP Jabbers Night Club Booking Software 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /index.php. The manipulation of the argument index leads to cross site scripting. The attack may be initiated remotely. The identifier VDB-235961 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
https://vuldb.com/?id.235961
2023-08-02T20:22:41.740Z
2023-08-03T05:31:03.558Z
2023-10-24T08:06:21.871Z
{'Vendor': 'PHP Jabbers', 'Product': 'Night Club Booking Software', 'Versions': '1.0'}
CVE-2023-4544
A vulnerability was found in Beijing Baichuo Smart S85F Management Platform up to 20230809. It has been rated as problematic. This issue affects some unknown processing of the file /config/php.ini. The manipulation leads to direct request. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-238049 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
https://vuldb.com/?id.238049
2023-08-25T15:23:00.952Z
2023-08-26T05:00:06.286Z
2023-10-24T14:51:21.516Z
{'Vendor': 'Beijing Baichuo', 'Product': 'Smart S85F Management Platform', 'Versions': '20230809'}
CVE-2023-4905
Inappropriate implementation in Prompts in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium)
https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html
2023-09-12T01:31:12.239Z
2023-09-12T20:47:06.409Z
2023-09-12T20:47:06.409Z
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '117.0.5938.62'}
CVE-2023-4456
A flaw was found in openshift-logging LokiStack. The key used for caching is just the token, which is too broad. This issue allows a user with a token valid for one action to execute other actions as long as the authorization allowing the original action is still cached.
https://access.redhat.com/errata/RHSA-2023:4933
2023-08-21T11:46:25.407Z
2023-08-21T15:19:22.208Z
2024-01-23T01:42:06.473Z
{'Vendor': 'n/a', 'Product': 'lokistack-gateway-container', 'Versions': ''}
CVE-2023-4006
Improper Neutralization of Formula Elements in a CSV File in GitHub repository thorsten/phpmyfaq prior to 3.1.16.
https://huntr.dev/bounties/36149a42-cbd5-445e-a371-e351c899b189
2023-07-31T00:00:06.865Z
2023-07-31T00:00:20.202Z
2023-07-31T00:00:20.202Z
{'Vendor': 'thorsten', 'Product': 'thorsten/phpmyfaq', 'Versions': 'unspecified'}
CVE-2023-4513
BT SDP dissector memory leak in Wireshark 4.0.0 to 4.0.7 and 3.6.0 to 3.6.15 allows denial of service via packet injection or crafted capture file
https://www.wireshark.org/security/wnpa-sec-2023-25.html
2023-08-24T06:30:35.789Z
2023-08-24T06:30:50.727Z
2023-08-24T06:30:50.727Z
{'Vendor': 'Wireshark Foundation', 'Product': 'Wireshark', 'Versions': '4.0.0, 3.6.0'}
CVE-2023-4840
The MapPress Maps for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'mappress' shortcode in versions up to, and including, 2.88.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
https://www.wordfence.com/threat-intel/vulnerabilities/id/c3d2c9a4-32f7-484f-86ce-a33ef1174b28?source=cve
2023-09-08T13:20:16.453Z
2023-09-12T01:52:13.337Z
2023-09-12T01:52:13.337Z
{'Vendor': 'chrisvrichardson', 'Product': 'MapPress Maps for WordPress', 'Versions': '*'}
CVE-2023-4769
A SSRF vulnerability has been found in ManageEngine Desktop Central affecting version 9.1.0, specifically the /smtpConfig.do component. This vulnerability could allow an authenticated attacker to launch targeted attacks, such as a cross-port attack, service enumeration and other attacks via HTTP requests.
https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-manageengine-desktop-central
2023-09-05T11:46:03.159Z
2023-11-03T10:55:13.914Z
2023-11-03T10:55:13.914Z
{'Vendor': 'ManageEngine', 'Product': 'Desktop Central', 'Versions': '9.1.0'}
CVE-2023-4293
The Premium Packages - Sell Digital Products Securely plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 5.7.4 due to insufficient restriction on the 'wpdmpp_update_profile' function. This makes it possible for authenticated attackers, with minimal permissions such as a subscriber, to modify their user role by supplying the 'profile[role]' parameter during a profile update.
https://www.wordfence.com/threat-intel/vulnerabilities/id/82137302-60ca-44d5-b087-dc96e2815fca?source=cve
2023-08-10T12:51:45.345Z
2023-08-12T07:42:51.694Z
2023-08-12T07:42:51.694Z
{'Vendor': 'codename065', 'Product': 'Premium Packages – Sell Digital Products Securely', 'Versions': '*'}
CVE-2023-4339
Broadcom RAID Controller web interface is vulnerable to exposure of private keys used for CIM stored with insecure file permissions
https://www.broadcom.com/support/resources/product-security-center
2023-08-14T21:27:55.417Z
2023-08-15T18:25:35.162Z
2023-09-16T02:04:25.818Z
{'Vendor': 'Broadcom', 'Product': 'LSI Storage Authority (LSA)', 'Versions': '0'}
CVE-2023-4010
A flaw was found in the USB Host Controller Driver framework in the Linux kernel. The usb_giveback_urb function has a logic loophole in its implementation. Due to the inappropriate judgment condition of the goto statement, the function cannot return under the input of a specific malformed descriptor file, so it falls into an endless loop, resulting in a denial of service.
https://access.redhat.com/security/cve/CVE-2023-4010
2023-07-31T08:37:42.318Z
2023-07-31T16:22:24.371Z
2024-01-23T01:12:26.447Z
{'Vendor': 'n/a', 'Product': 'kernel', 'Versions': ''}
CVE-2023-4440
A vulnerability was found in SourceCodester Free Hospital Management System for Small Practices 1.0. It has been classified as critical. This affects an unknown part of the file appointment.php. The manipulation of the argument sheduledate leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-237561 was assigned to this vulnerability.
https://vuldb.com/?id.237561
2023-08-20T07:00:55.868Z
2023-08-20T23:00:04.213Z
2023-10-24T09:09:49.400Z
{'Vendor': 'SourceCodester', 'Product': 'Free Hospital Management System for Small Practices', 'Versions': '1.0'}
CVE-2023-4913
Cross-site Scripting (XSS) - Reflected in GitHub repository cecilapp/cecil prior to 7.47.1.
https://huntr.dev/bounties/d2a9ec4d-1b4b-470b-87da-ec069f5925ae
2023-09-12T14:11:18.851Z
2023-09-12T14:11:32.043Z
2023-09-12T14:11:32.043Z
{'Vendor': 'cecilapp', 'Product': 'cecilapp/cecil', 'Versions': 'unspecified'}
CVE-2023-4155
A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in the Linux kernel. A KVM guest using SEV-ES or SEV-SNP with multiple vCPUs can trigger a double fetch race condition vulnerability and invoke the `VMGEXIT` handler recursively. If an attacker manages to call the handler multiple times, they can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages (`CONFIG_VMAP_STACK`).
https://access.redhat.com/security/cve/CVE-2023-4155
2023-08-04T14:48:29.732Z
2023-09-13T16:11:39.213Z
2023-09-13T16:11:39.213Z
{'Vendor': 'n/a', 'Product': 'kernel', 'Versions': ''}
CVE-2023-4505
The Staff / Employee Business Directory for Active Directory plugin for WordPress is vulnerable to LDAP Passback in versions up to, and including, 1.2.3. This is due to insufficient validation when changing the LDAP server. This makes it possible for authenticated attackers, with administrative access and above, to change the LDAP server and retrieve the credentials for the original LDAP server.
https://www.wordfence.com/threat-intel/vulnerabilities/id/1ea40b96-4693-4f98-8e6e-2ed8186cedd8?source=cve
2023-08-23T21:43:23.252Z
2023-09-26T01:51:13.836Z
2023-09-26T01:51:13.836Z
{'Vendor': 'cyberlord92', 'Product': 'Staff / Employee Business Directory for Active Directory', 'Versions': '*'}
CVE-2023-4381
Unverified Password Change in GitHub repository instantsoft/icms2 prior to 2.16.1-git.
https://huntr.dev/bounties/666c2617-e3e9-4955-9c97-2f8ed5262cc3
2023-08-16T11:02:13.354Z
2023-08-16T11:02:27.189Z
2023-08-16T11:02:27.189Z
{'Vendor': 'instantsoft', 'Product': 'instantsoft/icms2', 'Versions': 'unspecified'}
CVE-2023-4694
Certain HP OfficeJet Pro printers are potentially vulnerable to a Denial of Service when sending a SOAP message to the service on TCP port 3911 that contains a body but no header.
https://support.hp.com/us-en/document/ish_9823639-9823677-16/hpsbpi03894
2023-08-31T23:18:22.326Z
2023-12-14T18:10:14.643Z
2023-12-14T18:10:14.643Z
{'Vendor': 'HP Inc.', 'Product': 'HP OfficeJet Pro Printers', 'Versions': 'See HP Security Bulletin reference for affected versions.'}
CVE-2023-4944
The Awesome Weather Widget for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'awesome-weather' shortcode in versions up to, and including, 3.0.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
https://www.wordfence.com/threat-intel/vulnerabilities/id/3bf77988-370b-437f-83a0-18a147e3e087?source=cve
2023-09-13T14:07:45.522Z
2023-09-14T02:29:50.725Z
2023-09-14T02:29:50.725Z
{'Vendor': 'richardgabriel', 'Product': 'Awesome Weather Widget', 'Versions': '*'}
CVE-2023-4417
Improper access controls in the entry duplication component in Devolutions Remote Desktop Manager 2023.2.19 and earlier versions on Windows allows an authenticated user, under specific circumstances, to inadvertently share their personal vault entry with shared vaults via an incorrect vault in the duplication write process.
https://devolutions.net/security/advisories/DEVO-2023-0015
2023-08-18T13:05:41.063Z
2023-08-21T18:38:06.606Z
2023-08-22T16:40:48.922Z
{'Vendor': 'Devolutions', 'Product': 'Remote Desktop Manager', 'Versions': '0'}
CVE-2023-4047
A bug in popup notifications delay calculation could have made it possible for an attacker to trick a user into granting permissions. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1.
https://bugzilla.mozilla.org/show_bug.cgi?id=1839073
2023-08-01T14:57:30.157Z
2023-08-01T14:57:35.097Z
2023-08-01T14:57:35.097Z
{'Vendor': 'Mozilla', 'Product': 'Firefox', 'Versions': 'unspecified'}
CVE-2023-4102
QSige login SSO does not have an access control mechanism to verify whether the user requesting a resource has sufficient permissions to do so. As a prerequisite, it is necessary to log into the application.
https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-idm-sistemas-qsige
2023-08-02T11:53:07.244Z
2023-10-03T11:29:46.537Z
2023-10-03T11:29:46.537Z
{'Vendor': 'IDM Sistemas QSige', 'Product': 'QSige', 'Versions': '3.0.0.0'}
CVE-2023-4801
An improper certification validation vulnerability in the Insider Threat Management (ITM) Agent for MacOS could be used by an anonymous actor on an adjacent network to establish a man-in-the-middle position between the agent and the ITM server after the agent has registered. All versions prior to 7.14.3.69 are affected. Agents for Windows, Linux, and Cloud are unaffected.
https://www.proofpoint.com/us/security/security-advisories/pfpt-sa-2023-006
2023-09-06T15:23:18.574Z
2023-09-13T15:14:36.165Z
2023-09-13T15:14:36.165Z
{'Vendor': 'Proofpoint', 'Product': 'Insider Threat Management', 'Versions': '0'}
CVE-2023-29109
The SAP Application Interface Framework (Message Dashboard) - versions AIF 703, AIFX 702, S4CORE 101, SAP_BASIS 755, 756, SAP_ABA 75C, 75D, 75E, application allows an Excel formula injection. An authorized attacker can inject arbitrary Excel formulas into fields like the Tooltip of the Custom Hints List. Once the victim opens the downloaded Excel document, the formula will be executed. As a result, an attacker can cause limited impact on the confidentiality and integrity of the application.
https://launchpad.support.sap.com/#/notes/3115598
2023-03-31T10:01:53.360Z
2023-04-11T02:58:49.648Z
2023-04-11T20:17:39.130Z
{'Vendor': 'SAP', 'Product': 'Application Interface Framework (Message Dashboard)', 'Versions': 'AIF 703, AIFX 702, S4CORE 101, SAP_BASIS 755, SAP_BASIS 756, SAP_ABA 75C, SAP_ABA 75D, SAP_ABA 75E'}
CVE-2023-29365
Windows Media Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29365
2023-04-04T22:34:18.385Z
2023-06-13T23:26:07.334Z
2024-01-09T17:39:23.679Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-29735
An issue found in edjing Mix v.7.09.01 for Android allows a local attacker to cause a denial of service via the database files.
https://github.com/LianKee/SO-CVEs/blob/main/CVEs/CVE-2023-29735/CVE%20detail.md
2023-04-07T00:00:00
2023-05-30T00:00:00
2023-05-30T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29918
RosarioSIS 10.8.4 is vulnerable to CSV injection via the Periods Module.
https://docs.google.com/document/d/1JAhJOlfKKD5Y5zEKo0_8a3A-nQ7Dz_GIMmlXmOvXV48/edit?usp=sharing
2023-04-07T00:00:00
2023-05-02T00:00:00
2023-05-02T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29298
Adobe ColdFusion versions 2018u16 (and earlier), 2021u6 (and earlier) and 2023.0.0.330468 (and earlier) are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to access the administration CFM and CFC endpoints. Exploitation of this issue does not require user interaction.
https://helpx.adobe.com/security/products/coldfusion/apsb23-40.html
2023-04-04T20:46:42.577Z
2023-07-12T15:46:07.094Z
2023-07-12T15:46:07.094Z
{'Vendor': 'Adobe', 'Product': 'ColdFusion', 'Versions': '0'}
CVE-2023-29332
Microsoft Azure Kubernetes Service Elevation of Privilege Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29332
2023-04-04T22:34:18.379Z
2023-09-12T16:58:34.444Z
2023-12-14T20:11:50.616Z
{'Vendor': 'Microsoft', 'Product': 'Azure Kubernetes Service', 'Versions': '1.0'}
CVE-2023-29627
Online Pizza Ordering v1.0 was discovered to contain an arbitrary file upload vulnerability which allows attackers to execute arbitrary code via a crafted file uploaded to the server.
https://portswigger.net/web-security/file-upload
2023-04-07T00:00:00
2023-04-14T00:00:00
2023-04-14T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29277
Adobe Substance 3D Painter versions 8.3.0 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
https://helpx.adobe.com/security/products/substance3d_painter/apsb23-29.html
2023-04-04T00:00:00
2023-05-11T00:00:00
2023-05-11T00:00:00
{'Vendor': 'Adobe', 'Product': 'Substance3D - Painter', 'Versions': 'unspecified, unspecified'}
CVE-2023-29518
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Any user with view rights can execute arbitrary Groovy, Python or Velocity code in XWiki leading to full access to the XWiki installation. The root cause is improper escaping of `Invitation.InvitationCommon`. This page is installed by default. The vulnerability has been patched in XWiki 15.0-rc-1, 14.10.1, 14.4.8, and 13.10.11. Users are advised to upgrade. There are no known workarounds for this issue.
https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-px54-3w5j-qjg9
2023-04-07T18:56:54.628Z
2023-04-18T23:29:32.868Z
2023-04-18T23:29:32.868Z
{'Vendor': 'xwiki', 'Product': 'xwiki-platform', 'Versions': '< 13.10.11, >= 14.0.0, < 14.4.8, >= 14.5.0, < 14.10.1'}
CVE-2023-29324
Windows MSHTML Platform Security Feature Bypass Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29324
2023-04-04T22:34:18.377Z
2023-05-09T17:03:02.455Z
2023-12-14T19:06:12.334Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-29774
Dreamer CMS 3.0.1 is vulnerable to stored Cross Site Scripting (XSS).
https://github.com/iteachyou-wjn/dreamer_cms/issues/10
2023-04-07T00:00:00
2023-04-18T00:00:00
2023-04-18T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29261
IBM Sterling Secure Proxy 6.0.3 and 6.1.0 could allow a local user with specific information about the system to obtain privileged information due to inadequate memory clearing during operations. IBM X-Force ID: 252139.
https://https://www.ibm.com/support/pages/node/7029765
2023-04-04T18:46:07.427Z
2023-09-05T00:00:10.852Z
2023-09-05T00:00:10.852Z
{'Vendor': 'IBM', 'Product': 'Sterling Secure Proxy', 'Versions': '6.0.3, 6.1.0'}
CVE-2023-29631
PrestaShop jmsslider 1.6.0 is vulnerable to Incorrect Access Control via ajax_jmsslider.php.
https://friends-of-presta.github.io/security-advisories/modules/2023/03/13/jmsslider.html
2023-04-07T00:00:00
2023-06-05T00:00:00
2023-06-05T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29723
The Glitter Unicorn Wallpaper app for Android 7.0 thru 8.0 allows unauthorized applications to actively request permission to insert data into the database that records information about a user's personal preferences and will be loaded into memory to be read and used when the application is opened. By injecting data, the attacker can force the application to load malicious image URLs and display them in the UI. As the amount of data increases, it will eventually cause the application to trigger an OOM error and crash, resulting in a persistent denial of service attack.
https://github.com/LianKee/SO-CVEs/blob/main/CVEs/CVE-2023-29723/CVE%20detail.md
2023-04-07T00:00:00
2023-06-01T00:00:00
2023-06-01T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29373
Microsoft ODBC Driver Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29373
2023-04-04T22:34:18.386Z
2023-06-13T23:26:12.105Z
2024-01-09T17:39:28.160Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-29689
PyroCMS 3.9 contains a remote code execution (RCE) vulnerability that can be exploited through a server-side template injection (SSTI) flaw. This vulnerability allows a malicious attacker to send customized commands to the server and execute arbitrary code on the affected system.
https://cupc4k3.lol/ssti-leads-to-rce-on-pyrocms-7515be27c811
2023-04-07T00:00:00
2023-08-04T00:00:00
2023-08-09T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29236
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Cththemes Outdoor theme <= 3.9.6 versions.
https://patchstack.com/database/vulnerability/outdoor/wordpress-outdoor-theme-3-9-6-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve
2023-04-04T11:52:53.073Z
2023-04-07T11:22:36.916Z
2023-04-07T11:22:36.916Z
{'Vendor': 'Cththemes', 'Product': 'Outdoor', 'Versions': 'n/a'}
CVE-2023-29922
PowerJob V4.3.1 is vulnerable to Incorrect Access Control via the create user/save interface.
https://github.com/PowerJob/PowerJob/issues/585
2023-04-07T00:00:00
2023-04-19T00:00:00
2023-04-19T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29471
Lightbend Alpakka Kafka before 5.0.0 logs its configuration as debug information, and thus log files may contain credentials (if plain cleartext login is configured). This occurs in akka.kafka.internal.KafkaConsumerActor.
https://github.com/akka/alpakka-kafka/issues/1592
2023-04-06T00:00:00
2023-04-27T00:00:00
2023-04-27T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29534
Different techniques existed to obscure the fullscreen notification in Firefox and Focus for Android. These could have led to potential user confusion and spoofing attacks. *This bug only affects Firefox and Focus for Android. Other versions of Firefox are unaffected.* This vulnerability affects Firefox for Android < 112 and Focus for Android < 112.
https://bugzilla.mozilla.org/show_bug.cgi?id=1816007
2023-04-07T19:49:37.876Z
2023-06-19T10:11:00.470Z
2023-06-19T10:11:39.891Z
{'Vendor': 'Mozilla', 'Product': 'Firefox for Android', 'Versions': 'unspecified'}
CVE-2023-29867
Zammad 5.3.x (Fixed 5.4.0) is vulnerable to Incorrect Access Control. An authenticated attacker could gain information about linked accounts of users involved in their tickets using the Zammad API.
https://zammad.com/en/advisories/zaa-2023-02
2023-04-07T00:00:00
2023-05-02T00:00:00
2023-05-02T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29758
An issue found in Blue Light Filter v.1.5.5 for Android allows unauthorized apps to cause a persistent denial of service by manipulating the SharedPreference files.
https://github.com/LianKee/SO-CVEs/blob/main/CVEs/CVE-2023-29758/CVE%20detailed.md
2023-04-07T00:00:00
2023-06-09T00:00:00
2023-06-09T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29308
Adobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
https://helpx.adobe.com/security/products/indesign/apsb23-38.html
2023-04-04T20:46:42.579Z
2023-07-12T15:56:53.091Z
2023-07-12T15:56:53.091Z
{'Vendor': 'Adobe', 'Product': 'InDesign', 'Versions': '0'}
CVE-2023-29426
Cross-Site Request Forgery (CSRF) vulnerability in Robert Schulz (sprd.Net AG) Spreadshop plugin <= 1.6.5 versions.
https://patchstack.com/database/vulnerability/spreadshop/wordpress-spreadshop-plugin-plugin-1-6-5-cross-site-request-forgery-csrf-vulnerability?_s_id=cve
2023-04-06T08:15:32.682Z
2023-11-10T13:54:55.990Z
2023-11-10T13:54:55.990Z
{'Vendor': 'Robert Schulz (sprd.net AG)', 'Product': 'Spreadshop Plugin', 'Versions': 'n/a'}
CVE-2023-29076
A maliciously crafted MODEL, SLDASM, SAT or CATPART file when parsed through Autodesk AutoCAD 2024 and 2023 could cause memory corruption vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.
https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0018
2023-03-30T21:27:50.092Z
2023-11-23T03:45:53.401Z
2023-11-23T03:45:53.401Z
{'Vendor': 'Autodesk', 'Product': 'AutoCAD, Advance Steel and Civil 3D', 'Versions': '2024, 2023'}
CVE-2023-29975
An issue discovered in Pfsense CE version 2.6.0 allows attackers to change the password of any user without verification.
https://www.esecforte.com/cve-2023-29975-unverified-password-changed/
2023-04-07T00:00:00
2023-11-09T00:00:00
2023-11-09T21:21:01.880034
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29099
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Elegant themes Divi theme <= 4.20.2 versions.
https://patchstack.com/database/vulnerability/divi/wordpress-divi-theme-4-20-2-contributor-cross-site-scripting-xss-vulnerability?_s_id=cve
2023-03-31T07:39:14.640Z
2023-08-08T10:45:48.643Z
2023-08-08T10:45:48.643Z
{'Vendor': 'Elegant themes', 'Product': 'Divi', 'Versions': 'n/a'}
CVE-2023-29963
S-CMS v5.0 was discovered to contain an authenticated remote code execution (RCE) vulnerability via the component /admin/ajax.php.
https://github.com/superjock1988/debug/blob/main/s-cms_rce.md
2023-04-07T00:00:00
2023-05-05T00:00:00
2023-05-05T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29060
The FACSChorus workstation operating system does not restrict what devices can interact with its USB ports. If exploited, a threat actor with physical access to the workstation could gain access to system information and potentially exfiltrate data.
https://www.bd.com/en-us/about-bd/cybersecurity/bulletin/bd-facschorus-software
2023-03-30T21:10:17.526Z
2023-11-28T20:07:00.245Z
2023-11-28T20:31:55.731Z
{'Vendor': 'Becton, Dickinson and Company (BD)', 'Product': 'FACSChorus', 'Versions': '5.0, 3.0'}
CVE-2023-29430
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in CTHthemes TheRoof theme <= 1.0.3 versions.
https://patchstack.com/database/vulnerability/theroof/wordpress-theroof-theme-1-0-3-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve
2023-04-06T08:15:32.683Z
2023-06-26T09:26:50.254Z
2023-06-26T12:22:57.011Z
{'Vendor': 'CTHthemes', 'Product': 'TheRoof', 'Versions': 'n/a'}
CVE-2023-29575
Bento4 v1.6.0-639 was discovered to contain an out-of-memory bug in the mp42aac component.
https://github.com/axiomatic-systems/Bento4/issues/842
2023-04-07T00:00:00
2023-04-21T00:00:00
2023-04-21T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29349
Microsoft ODBC and OLE DB Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29349
2023-04-04T22:34:18.382Z
2023-06-16T00:44:38.243Z
2024-01-09T17:39:17.004Z
{'Vendor': 'Microsoft', 'Product': 'Microsoft OLE DB Driver 18 for SQL Server', 'Versions': '18.0.0'}
CVE-2023-29037
null
null
2023-03-30T00:00:00
null
2023-04-02T00:00:00
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
CVE-2023-29934
llvm-project commit 6c01b5c was discovered to contain a segmentation fault via the component mlir::Type::getDialect().
https://github.com/llvm/llvm-project/issues/59136
2023-04-07T00:00:00
2023-05-05T00:00:00
2023-05-05T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29522
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Any user with view rights can execute arbitrary script macros including Groovy and Python macros that allow remote code execution including unrestricted read and write access to all wiki contents. The attack works by opening a non-existing page with a name crafted to contain a dangerous payload. This issue has been patched in XWiki 14.4.8, 14.10.3 and 15.0RC1. Users are advised to upgrade. There are no known workarounds for this vulnerability.
https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-mjw9-3f9f-jq2w
2023-04-07T18:56:54.629Z
2023-04-18T23:38:22.571Z
2023-04-18T23:38:22.571Z
{'Vendor': 'xwiki', 'Product': 'xwiki-platform', 'Versions': '< 14.4.8, >= 14.5.0, < 14.10.3'}
CVE-2023-29172
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in PropertyHive plugin <= 1.5.46 versions.
https://patchstack.com/database/vulnerability/propertyhive/wordpress-propertyhive-plugin-1-5-46-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve
2023-04-03T07:40:42.314Z
2023-04-07T14:16:30.440Z
2023-04-07T14:16:30.440Z
{'Vendor': 'PropertyHive', 'Product': 'PropertyHive', 'Versions': 'n/a'}
CVE-2023-29739
An issue found in Alarm Clock for Heavy Sleepers v.5.3.2 for Android allows unauthorized apps to cause escalation of privilege attacks by manipulating the component.
http://amdroidapp.com/
2023-04-07T00:00:00
2023-05-30T00:00:00
2023-05-30T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29369
Remote Procedure Call Runtime Denial of Service Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29369
2023-04-04T22:34:18.386Z
2023-06-13T23:26:09.722Z
2024-01-09T17:39:25.905Z
{'Vendor': 'Microsoft', 'Product': 'Windows Server 2019', 'Versions': '10.0.0'}
CVE-2023-29693
H3C GR-1200W MiniGRW1A0V100R006 was discovered to contain a stack overflow via the function set_tftp_upgrad.
https://github.com/Stevenbaga/fengsha/blob/main/H3C/GR-1200W/SetTftpUpgrad.md
2023-04-07T00:00:00
2023-05-08T00:00:00
2023-05-08T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29105
A vulnerability has been identified in SIMATIC Cloud Connect 7 CC712 (All versions >= V2.0 < V2.1), SIMATIC Cloud Connect 7 CC712 (All versions < V2.1), SIMATIC Cloud Connect 7 CC716 (All versions >= V2.0 < V2.1), SIMATIC Cloud Connect 7 CC716 (All versions < V2.1). The affected device is vulnerable to a denial of service while parsing a random (non-JSON) MQTT payload. This could allow an attacker who can manipulate the communication between the MQTT broker and the affected device to cause a denial of service (DoS).
https://cert-portal.siemens.com/productcert/pdf/ssa-555292.pdf
2023-03-31T08:06:09.775Z
2023-05-09T11:51:32.057Z
2023-05-09T11:51:32.057Z
{'Vendor': 'Siemens', 'Product': 'SIMATIC Cloud Connect 7 CC712', 'Versions': 'All versions >= V2.0 < V2.1'}
CVE-2023-29040
null
null
2023-03-30T00:00:00
null
2023-04-02T00:00:00
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
CVE-2023-29410
A CWE-20: Improper Input Validation vulnerability exists that could allow an authenticated attacker to gain the same privilege as the application on the server when a malicious payload is provided over HTTP for the server to execute.
https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-101-02&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-101-02.pdf
2023-04-05T20:35:41.367Z
2023-04-18T21:13:55.322Z
2023-04-18T21:13:55.322Z
{'Vendor': 'Schneider Electric', 'Product': 'InsightHome', 'Versions': 'v1.16 Build 004'}
CVE-2023-29294
Adobe Commerce versions 2.4.6 (and earlier), 2.4.5-p2 (and earlier) and 2.4.4-p3 (and earlier) are affected by a Business Logic Errors vulnerability that could result in a security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass a minor functionality. Exploitation of this issue does not require user interaction.
https://helpx.adobe.com/security/products/magento/apsb23-35.html
2023-04-04T00:00:00
2023-06-15T00:00:00
2023-06-15T00:00:00
{'Vendor': 'Adobe', 'Product': 'Magento Commerce', 'Versions': 'unspecified, unspecified, unspecified, unspecified'}
CVE-2023-29502
Before importing a project into Vuforia, a user could modify the “resourceDirectory” attribute in the appConfig.json file to be a different path.
https://https://www.cisa.gov/news-events/ics-advisories/icsa-23-131-13
2023-04-24T23:30:29.260Z
2023-06-07T21:50:29.836Z
2023-06-07T21:50:29.836Z
{'Vendor': 'PTC ', 'Product': 'Vuforia Studio', 'Versions': '0'}
CVE-2023-29152
By changing the filename parameter in the request, an attacker could delete any file with the permissions of the Vuforia server account.
https://https://www.cisa.gov/news-events/ics-advisories/icsa-23-131-13
2023-04-24T23:30:29.256Z
2023-06-07T21:46:20.797Z
2023-06-07T21:46:20.797Z
{'Vendor': 'PTC ', 'Product': 'Vuforia Studio', 'Versions': '0'}
CVE-2023-29447
An insufficiently protected credentials vulnerability in KEPServerEX could allow an adversary to capture user credentials as the web server uses basic authentication.
https://www.cisa.gov/news-events/ics-advisories/icsa-23-243-03
2023-04-06T17:45:40.441Z
2024-01-10T20:24:52.983Z
2024-01-10T20:24:52.983Z
{'Vendor': 'PTC', 'Product': 'Kepware KEPServerEX', 'Versions': '0'}
CVE-2023-29017
vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. Prior to version 3.9.15, vm2 was not properly handling host objects passed to `Error.prepareStackTrace` in case of unhandled async errors. A threat actor could bypass the sandbox protections to gain remote code execution rights on the host running the sandbox. This vulnerability was patched in the release of version 3.9.15 of vm2. There are no known workarounds.
https://github.com/patriksimek/vm2/security/advisories/GHSA-7jxr-cg7f-gpgv
2023-03-29T17:39:16.144Z
2023-04-06T19:18:34.243Z
2023-04-06T19:18:34.243Z
{'Vendor': 'patriksimek', 'Product': 'vm2', 'Versions': '< 3.9.15'}