CVE_ID
stringlengths
9
213
Description
stringlengths
24
3.87k
URL
stringlengths
12
306
DateReserved
stringlengths
19
24
DatePublished
stringlengths
19
75
DateUpdated
stringlengths
19
61
AffectedProducts
stringlengths
46
143k
CVE-2023-29914
H3C Magic R200 version R200V100R004 was discovered to contain a stack overflow via the DeltriggerList interface at /goform/aspForm.
https://hackmd.io/%400dayResearch/H1Cn2sAk3
2023-04-07T00:00:00
2023-04-21T00:00:00
2023-04-21T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29778
GL.iNET MT3000 4.1.0 Release 2 is vulnerable to OS Command Injection via /usr/lib/oui-httpd/rpc/logread.
http://glinet.com
2023-04-07T00:00:00
2023-05-02T00:00:00
2023-05-02T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29282
Adobe Substance 3D Painter versions 8.3.0 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
https://helpx.adobe.com/security/products/substance3d_painter/apsb23-29.html
2023-04-04T00:00:00
2023-05-11T00:00:00
2023-05-11T00:00:00
{'Vendor': 'Adobe', 'Product': 'Substance3D - Painter', 'Versions': 'unspecified, unspecified'}
CVE-2023-29328
Microsoft Teams Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29328
2023-04-04T22:34:18.378Z
2023-08-08T17:08:16.433Z
2023-12-14T20:02:51.343Z
{'Vendor': 'Microsoft', 'Product': 'Microsoft Teams for Desktop', 'Versions': '1.0.0'}
CVE-2023-29514
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Any user with edit rights on any document (e.g., their own user profile) can execute code with programming rights, leading to remote code execution. This vulnerability has been patched in XWiki 13.10.11, 14.4.8, 14.10.1 and 15.0 RC1. Users are advised to upgrade. There are no known workarounds for this vulnerability.
https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-9j36-3cp4-rh4j
2023-04-07T18:56:54.627Z
2023-04-18T23:48:12.348Z
2023-04-18T23:48:12.348Z
{'Vendor': 'xwiki', 'Product': 'xwiki-platform', 'Versions': '< 13.10.11, >= 14.0.0, < 14.4.8, >= 14.5.0, < 14.10.1'}
CVE-2023-29847
AeroCMS v0.0.1 was discovered to contain multiple stored cross-site scripting (XSS) vulnerabilities via the comment_author and comment_content parameters at /post.php. These vulnerabilities allow attackers to execute arbitrary web scripts or HTML via a crafted payload.
https://github.com/MegaTKC/AeroCMS/issues/11
2023-04-07T00:00:00
2023-04-14T00:00:00
2023-04-14T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29451
Specially crafted string can cause a buffer overrun in the JSON parser library leading to a crash of the Zabbix Server or a Zabbix Proxy.
https://support.zabbix.com/browse/ZBX-22587
2023-04-06T18:04:44.891Z
2023-07-13T09:29:42.494Z
2023-07-13T09:29:42.494Z
{'Vendor': 'Zabbix', 'Product': 'Zabbix', 'Versions': '6.0, 6.2, 6.4, 7.0.0alpha1'}
CVE-2023-29543
An attacker could have caused memory corruption and a potentially exploitable use-after-free of a pointer in a global object's debugger vector. This vulnerability affects Firefox for Android < 112, Firefox < 112, and Focus for Android < 112.
https://www.mozilla.org/security/advisories/mfsa2023-13/
2023-04-07T00:00:00
2023-06-02T00:00:00
2023-06-02T00:00:00
{'Vendor': 'Mozilla', 'Product': 'Firefox for Android', 'Versions': 'unspecified'}
CVE-2023-29406
The HTTP/1 client does not fully validate the contents of the Host header. A maliciously crafted Host header can inject additional headers or entire requests. With fix, the HTTP/1 client now refuses to send requests containing an invalid Request.Host or Request.URL.Host value.
https://go.dev/issue/60374
2023-04-05T19:36:35.043Z
2023-07-11T19:23:58.511Z
2023-07-11T19:23:58.511Z
{'Vendor': 'Go standard library', 'Product': 'net/http', 'Versions': '0, 1.20.0-0'}
CVE-2023-29056
A valid LDAP user, under specific conditions, will default to read-only permissions when authenticating into XCC. To be vulnerable, XCC must be configured to use an LDAP server for Authentication/Authorization and have the login permission attribute not defined.
https://support.lenovo.com/us/en/product_security/LEN-118321
2023-03-30T12:46:45.646Z
2023-04-28T21:07:40.439Z
2023-04-28T21:07:40.439Z
{'Vendor': 'Lenovo', 'Product': 'XClarity Controller', 'Versions': 'Refer to Mitigation strategy section in LEN-118321'}
CVE-2023-29241
Improper Information in Cybersecurity Guidebook in Bosch Building Integration System (BIS) 5.0 may lead to wrong configuration which allows local users to access data via network
https://psirt.bosch.com/security-advisories/BOSCH-SA-988400-BT.html
2023-06-01T00:00:00
2023-06-30T00:00:00
2023-06-30T00:00:00
{'Vendor': 'Bosch', 'Product': 'BIS', 'Versions': '5.0'}
CVE-2023-29304
Adobe Experience Manager versions 6.5.16.0 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
https://helpx.adobe.com/security/products/experience-manager/apsb23-31.html
2023-04-04T00:00:00
2023-06-15T00:00:00
2023-06-15T00:00:00
{'Vendor': 'Adobe', 'Product': 'Experience Manager', 'Versions': 'unspecified, unspecified'}
CVE-2023-29187
A Windows user with basic user authorization can exploit a DLL hijacking attack in SapSetup (Software Installation Program) - version 9.0, resulting in a privilege escalation running code as administrator of the very same Windows PC. A successful attack depends on various preconditions beyond the attackers control.
https://launchpad.support.sap.com/#/notes/3311624
2023-04-03T09:22:43.158Z
2023-04-11T03:09:31.468Z
2023-04-11T03:09:31.468Z
{'Vendor': 'SAP', 'Product': 'SapSetup (Software Installation Program)', 'Versions': '9.0'}
CVE-2023-29538
Under specific circumstances a WebExtension may have received a <code>jar:file:///</code> URI instead of a <code>moz-extension:///</code> URI during a load request. This leaked directory paths on the user's machine. This vulnerability affects Firefox for Android < 112, Firefox < 112, and Focus for Android < 112.
https://www.mozilla.org/security/advisories/mfsa2023-13/
2023-04-07T00:00:00
2023-06-02T00:00:00
2023-06-02T00:00:00
{'Vendor': 'Mozilla', 'Product': 'Firefox for Android', 'Versions': 'unspecified'}
CVE-2023-29168
The local Vuforia web application does not support HTTPS, and federated credentials are passed via basic authentication.
https://https://www.cisa.gov/news-events/ics-advisories/icsa-23-131-13
2023-04-24T23:30:29.237Z
2023-06-07T21:42:46.886Z
2023-06-07T21:42:46.886Z
{'Vendor': 'PTC ', 'Product': 'Vuforia Studio', 'Versions': '0'}
CVE-2023-29492
Novi Survey before 8.9.43676 allows remote attackers to execute arbitrary code on the server in the context of the service account. This does not provide access to stored survey or response data.
https://novisurvey.net/blog/novi-survey-security-advisory-apr-2023.aspx
2023-04-07T00:00:00
2023-04-11T00:00:00
2023-04-11T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29216
In Apache Linkis <=1.3.1, because the parameters are not effectively filtered, the attacker uses the MySQL data source and malicious parameters to configure a new data source to trigger a deserialization vulnerability, eventually leading to remote code execution. Versions of Apache Linkis <= 1.3.0 will be affected. We recommend users upgrade the version of Linkis to version 1.3.2.
https://lists.apache.org/thread/18vv0m32oy51nzk8tbz13qdl5569y55l
2023-04-03T15:04:14.339Z
2023-04-10T07:37:29.383Z
2023-04-10T07:37:29.383Z
{'Vendor': 'Apache Software Foundation', 'Product': 'Apache Linkis', 'Versions': '0'}
CVE-2023-29353
Sysinternals Process Monitor for Windows Denial of Service Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29353
2023-04-04T22:34:18.383Z
2023-06-13T23:25:52.551Z
2024-01-09T17:39:05.986Z
{'Vendor': 'Microsoft', 'Product': 'Windows Sysinternals Process Monitor', 'Versions': '1.0'}
CVE-2023-29580
yasm 1.3.0.55.g101bc was discovered to contain a segmentation violation via the component yasm_expr_create at /libyasm/expr.c.
https://github.com/yasm/yasm/issues/215
2023-04-07T00:00:00
2023-04-12T00:00:00
2023-04-12T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29095
Auth. (admin+) SQL Injection (SQLi) vulnerability in David F. Carr RSVPMaker plugin < 10.5.5 versions.
https://patchstack.com/database/vulnerability/rsvpmaker/wordpress-rsvpmaker-plugin-10-5-3-sql-injection-vulnerability?_s_id=cve
2023-03-31T07:39:14.639Z
2023-07-10T13:08:33.885Z
2023-07-10T13:08:33.885Z
{'Vendor': 'David F. Carr', 'Product': 'RSVPMaker', 'Versions': 'n/a'}
CVE-2023-29996
In NanoMQ v0.15.0-0, segment fault with Null Pointer Dereference occurs in the process of decoding subinfo_decode and unsubinfo_decode.
https://github.com/emqx/nanomq/issues/1038
2023-04-07T00:00:00
2023-05-04T00:00:00
2023-05-04T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29200
Contao is an open source content management system. Prior to versions 4.9.40, 4.13.21, and 5.1.4, logged in users can list arbitrary system files in the file manager by manipulating the Ajax request. However, it is not possible to read the contents of these files. Users should update to Contao 4.9.40, 4.13.21 or 5.1.4 to receive a patch. There are no known workarounds.
https://github.com/contao/contao/security/advisories/GHSA-fp7q-xhhw-6rj3
2023-04-03T13:37:18.454Z
2023-04-25T17:00:29.537Z
2023-04-25T17:00:29.537Z
{'Vendor': 'contao', 'Product': 'contao', 'Versions': '>= 2.0.0, < 4.9.40, >= 4.10.0, < 4.13.21, >= 5.0.0, < 5.1.4'}
CVE-2023-29345
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29345
2023-04-04T22:34:18.381Z
2023-06-07T17:48:14.187Z
2024-01-09T17:39:05.429Z
{'Vendor': 'Microsoft', 'Product': 'Microsoft Edge (Chromium-based)', 'Versions': '1.0.0'}
CVE-2023-29596
Buffer Overflow vulnerability found in ByronKnoll Cmix v.19 allows an attacker to execute arbitrary code and cause a denial of service via the paq8 function.
https://github.com/byronknoll/cmix/issues/54
2023-04-07T00:00:00
2023-04-26T00:00:00
2023-04-26T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29579
yasm 1.3.0.55.g101bc was discovered to contain a stack overflow via the component yasm/yasm+0x43b466 in vsprintf.
https://github.com/yasm/yasm/issues/214
2023-04-07T00:00:00
2023-04-24T00:00:00
2023-04-24T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29129
A vulnerability has been identified in Mendix SAML (Mendix 7 compatible) (All versions >= V1.17.3 < V1.18.0), Mendix SAML (Mendix 7 compatible) (All versions >= V1.16.4 < V1.17.3), Mendix SAML (Mendix 8 compatible) (All versions >= V2.3.0 < V2.4.0), Mendix SAML (Mendix 8 compatible) (All versions >= V2.2.0 < V2.3.0), Mendix SAML (Mendix 9 latest compatible, New Track) (All versions >= V3.3.1 < V3.6.1), Mendix SAML (Mendix 9 latest compatible, New Track) (All versions >= V3.1.9 < V3.3.1), Mendix SAML (Mendix 9 latest compatible, Upgrade Track) (All versions >= V3.3.0 < V3.6.0), Mendix SAML (Mendix 9 latest compatible, Upgrade Track) (All versions >= V3.1.8 < V3.3.0), Mendix SAML (Mendix 9.12/9.18 compatible, New Track) (All versions >= V3.3.1 < V3.3.15), Mendix SAML (Mendix 9.12/9.18 compatible, Upgrade Track) (All versions >= V3.3.0 < V3.3.14), Mendix SAML (Mendix 9.6 compatible, New Track) (All versions >= V3.1.9 < V3.2.7), Mendix SAML (Mendix 9.6 compatible, Upgrade Track) (All versions >= V3.1.8 < V3.2.6). The affected versions of the module insufficiently verify the SAML assertions. This could allow unauthenticated remote attackers to bypass authentication and get access to the application. This CVE entry describes the incomplete fix for CVE-2023-25957 in a specific non default configuration.
https://cert-portal.siemens.com/productcert/pdf/ssa-851884.pdf
2023-03-31T10:54:25.290Z
2023-06-13T08:17:09.102Z
2023-08-08T09:20:18.907Z
{'Vendor': 'Siemens', 'Product': 'Mendix SAML (Mendix 7 compatible)', 'Versions': 'All versions >= V1.17.3 < V1.18.0'}
CVE-2023-29257
IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to remote code execution as a database administrator of one database may execute code or read/write files from another database within the same instance. IBM X-Force ID: 252011.
https://www.ibm.com/support/pages/node/6985691
2023-04-04T18:45:55.862Z
2023-04-26T12:56:10.502Z
2023-04-26T12:56:10.502Z
{'Vendor': 'IBM', 'Product': 'Db2 for Linux, UNIX and Windows', 'Versions': '10.5, 11.1 ,11.5'}
CVE-2023-29742
An issue found in BestWeather v.7.3.1 for Android allows unauthorized apps to cause a code execution attack by manipulating the database.
http://www.zmtqsh.com/
2023-04-07T00:00:00
2023-05-30T00:00:00
2023-05-30T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29312
Adobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
https://helpx.adobe.com/security/products/indesign/apsb23-38.html
2023-04-04T20:46:42.579Z
2023-07-12T15:56:53.906Z
2023-07-12T15:56:53.906Z
{'Vendor': 'Adobe', 'Product': 'InDesign', 'Versions': '0'}
CVE-2023-29484
In Terminalfour before 8.3.16, misconfigured LDAP users are able to login with an invalid password.
https://docs.terminalfour.com/release-notes/83/16.html
2023-04-07T00:00:00
2023-10-16T00:00:00
2023-10-16T19:48:20.249147
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29939
llvm-project commit a0138390 was discovered to contain a segmentation fault via the component mlir::spirv::TargetEnv::TargetEnv(mlir::spirv::TargetEnvAttr).
https://github.com/llvm/llvm-project/issues/59983
2023-04-07T00:00:00
2023-05-05T00:00:00
2023-05-05T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29485
An issue was discovered in Heimdal Thor agent versions 3.4.2 and before on Windows and 2.6.9 and before on macOS, allows attackers to bypass network filtering, execute arbitrary code, and obtain sensitive information via DarkLayer Guard threat prevention module.
https://medium.com/%40drabek.a/weaknesses-in-heimdal-thors-line-of-products-9d0e5095fb93
2023-04-07T00:00:00
2023-12-21T00:00:00
2023-12-21T00:51:25.155858
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29256
IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to an information disclosure due to improper privilege management when certain federation features are used. IBM X-Force ID: 252046.
https://www.ibm.com/support/pages/node/7010573
2023-04-04T18:45:55.861Z
2023-07-09T23:27:56.560Z
2023-07-09T23:27:56.560Z
{'Vendor': 'IBM', 'Product': 'Db2 for Linux, UNIX and Windows', 'Versions': '10.5, 11.1 ,11.5'}
CVE-2023-29743
An issue found in BestWeather v.7.3.1 for Android allows unauthorized apps to cause a persistent denial of service attack by manipulating the database.
http://www.zmtqsh.com/
2023-04-07T00:00:00
2023-05-30T00:00:00
2023-05-30T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29313
Adobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
https://helpx.adobe.com/security/products/indesign/apsb23-38.html
2023-04-04T20:46:42.581Z
2023-07-12T15:56:48.599Z
2023-07-12T15:56:48.599Z
{'Vendor': 'Adobe', 'Product': 'InDesign', 'Versions': '0'}
CVE-2023-29597
bloofox v0.5.2 was discovered to contain a SQL injection vulnerability via the component /index.php?mode=content&page=pages&action=edit&eid=1.
https://github.com/jspring996/PHPcodecms/issues/2
2023-04-07T00:00:00
2023-04-13T00:00:00
2023-04-13T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29578
mp4v2 v2.0.0 was discovered to contain a heap buffer overflow via the mp4v2::impl::MP4StringProperty::~MP4StringProperty() function at src/mp4property.cpp.
https://github.com/TechSmith/mp4v2/issues/74
2023-04-07T00:00:00
2023-04-24T00:00:00
2023-04-24T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29128
A vulnerability has been identified in SIMATIC Cloud Connect 7 CC712 (All versions >= V2.0 < V2.1), SIMATIC Cloud Connect 7 CC716 (All versions >= V2.0 < V2.1). The filename in the upload feature of the web based management of the affected device is susceptible to a path traversal vulnerability. This could allow an authenticated privileged remote attacker to write any file with the extension `.db`.
https://cert-portal.siemens.com/productcert/pdf/ssa-555292.pdf
2023-03-31T10:54:25.289Z
2023-05-09T11:51:35.346Z
2023-05-09T11:51:35.346Z
{'Vendor': 'Siemens', 'Product': 'SIMATIC Cloud Connect 7 CC712', 'Versions': 'All versions >= V2.0 < V2.1'}
CVE-2023-29201
XWiki Commons are technical libraries common to several other top level XWiki projects. The "restricted" mode of the HTML cleaner in XWiki, introduced in version 4.2-milestone-1, only escaped `<script>` and `<style>`-tags but neither attributes that can be used to inject scripts nor other dangerous HTML tags like `<iframe>`. As a consequence, any code relying on this "restricted" mode for security is vulnerable to JavaScript injection ("cross-site scripting"/XSS). When a privileged user with programming rights visits such a comment in XWiki, the malicious JavaScript code is executed in the context of the user session. This allows server-side code execution with programming rights, impacting the confidentiality, integrity and availability of the XWiki instance. This problem has been patched in XWiki 14.6 RC1 with the introduction of a filter with allowed HTML elements and attributes that is enabled in restricted mode. There are no known workarounds apart from upgrading to a version including the fix.
https://github.com/xwiki/xwiki-commons/security/advisories/GHSA-m3jr-cvhj-f35j
2023-04-03T13:37:18.454Z
2023-04-15T14:24:59.250Z
2023-04-15T14:24:59.250Z
{'Vendor': 'xwiki', 'Product': 'xwiki-commons', 'Versions': '>= 4.2-milestone-1, < 14.6-rc-1'}
CVE-2023-29344
Microsoft Office Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29344
2023-04-04T22:34:18.381Z
2023-06-05T18:26:41.716Z
2023-12-14T19:06:20.044Z
{'Vendor': 'Microsoft', 'Product': 'Microsoft Office 2019 for Mac', 'Versions': '16.0.0'}
CVE-2023-29714
Cross Site Scripting vulnerability found in Vade Secure Gateway allows a remote attacker to execute arbitrary code via the username, password, and language cookies parameter.
https://www.vadesecure.com/en/
2023-04-07T00:00:00
2023-06-09T00:00:00
2023-06-09T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29581
yasm 1.3.0.55.g101bc was discovered to contain a segmentation violation via the function delete_Token at /nasm/nasm-pp.c.
https://github.com/yasm/yasm/issues/216
2023-04-07T00:00:00
2023-04-12T00:00:00
2023-04-12T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29094
Auth. (admin+) Stored Cross-site Scripting (XSS) vulnerability in PI Websolution Product page shipping calculator for WooCommerce plugin <= 1.3.20 versions.
https://patchstack.com/database/vulnerability/product-page-shipping-calculator-for-woocommerce/wordpress-product-page-shipping-calculator-for-woocommerce-plugin-1-3-20-cross-site-scripting-xss-vulnerability?_s_id=cve
2023-03-31T07:39:14.639Z
2023-04-07T12:59:29.606Z
2023-04-07T12:59:29.606Z
{'Vendor': 'PI Websolution', 'Product': 'Product page shipping calculator for WooCommerce', 'Versions': 'n/a'}
CVE-2023-29352
Windows Remote Desktop Security Feature Bypass Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29352
2023-04-04T22:34:18.383Z
2023-06-13T23:26:01.677Z
2024-01-09T17:39:18.196Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-29186
In SAP NetWeaver (BI CONT ADDON) - versions 707, 737, 747, 757, an attacker can exploit a directory traversal flaw in a report to upload and overwrite files on the SAP server. Data cannot be read but if a remote attacker has sufficient (administrative) privileges then potentially critical OS files can be overwritten making the system unavailable.
https://launchpad.support.sap.com/#/notes/3305907
2023-04-03T09:22:43.157Z
2023-04-11T03:08:49.584Z
2023-04-11T20:17:30.169Z
{'Vendor': 'SAP', 'Product': 'NetWeaver (BI CONT ADDON)', 'Versions': '707, 737, 747, 757'}
CVE-2023-29539
When handling the filename directive in the Content-Disposition header, the filename would be truncated if the filename contained a NULL character. This could have led to reflected file download attacks potentially tricking users to install malware. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10.
https://www.mozilla.org/security/advisories/mfsa2023-15/
2023-04-07T00:00:00
2023-06-02T00:00:00
2023-06-02T00:00:00
{'Vendor': 'Mozilla', 'Product': 'Firefox', 'Versions': 'unspecified'}
CVE-2023-29169
mySCADA myPRO versions 8.26.0 and prior has parameters which an authenticated user could exploit to inject arbitrary operating system commands.
https://www.cisa.gov/news-events/ics-advisories/icsa-23-096-06
2023-04-03T21:34:49.125Z
2023-04-27T22:03:30.341Z
2023-04-27T22:03:30.341Z
{'Vendor': 'mySCADA Technologies', 'Product': 'mySCADA myPRO', 'Versions': '0'}
CVE-2023-29240
An authenticated attacker granted a Viewer or Auditor role on a BIG-IQ can upload arbitrary files using an undisclosed iControl REST endpoint.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
https://my.f5.com/manage/s/article/K000132719
2023-04-14T23:08:02.594Z
2023-05-03T14:35:03.436Z
2023-05-03T14:35:03.436Z
{'Vendor': 'F5', 'Product': 'BIG-IQ', 'Versions': '8.0.0'}
CVE-2023-29305
Adobe Connect versions 12.3 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
https://helpx.adobe.com/security/products/connect/apsb23-33.html
2023-04-04T20:46:42.578Z
2023-09-13T08:27:19.635Z
2023-09-13T08:27:19.635Z
{'Vendor': 'Adobe', 'Product': 'Adobe Connect', 'Versions': '0'}
CVE-2023-29755
An issue found in Twilight v.13.3 for Android allows unauthorized apps to cause escalation of privilege attacks by manipulating the SharedPreference files.
https://github.com/LianKee/SO-CVEs/blob/main/CVEs/CVE-2023-29755/CVE%20detailed.md
2023-04-07T00:00:00
2023-06-09T00:00:00
2023-06-09T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29542
A newline in a filename could have been used to bypass the file extension security mechanisms that replace malicious file extensions such as .lnk with .download. This could have led to accidental execution of malicious code. *This bug only affects Firefox and Thunderbird on Windows. Other versions of Firefox and Thunderbird are unaffected.* This vulnerability affects Firefox < 112, Firefox ESR < 102.10, and Thunderbird < 102.10.
https://bugzilla.mozilla.org/show_bug.cgi?id=1810793
2023-04-07T19:49:37.877Z
2023-06-19T10:03:32.039Z
2023-06-19T10:04:30.935Z
{'Vendor': 'Mozilla', 'Product': 'Firefox', 'Versions': 'unspecified'}
CVE-2023-29112
The SAP Application Interface (Message Monitoring) - versions 600, 700, allows an authorized attacker to input links or headings with custom CSS classes into a comment. The comment will render links and custom CSS classes as HTML objects. After successful exploitations, an attacker can cause limited impact on the confidentiality and integrity of the application.
https://launchpad.support.sap.com/#/notes/3114489
2023-03-31T10:01:53.360Z
2023-04-11T03:03:09.047Z
2023-04-11T20:18:03.202Z
{'Vendor': 'SAP', 'Product': 'Application Interface Framework (Message Monitoring)', 'Versions': '600, 700'}
CVE-2023-29407
A maliciously-crafted image can cause excessive CPU consumption in decoding. A tiled image with a height of 0 and a very large width can cause excessive CPU consumption, despite the image size (width * height) appearing to be zero.
https://go.dev/issue/61581
2023-04-05T19:36:35.043Z
2023-08-02T19:52:53.482Z
2023-08-02T19:52:53.482Z
{'Vendor': 'golang.org/x/image', 'Product': 'golang.org/x/image/tiff', 'Versions': '0'}
CVE-2023-29057
A valid XCC user's local account permissions overrides their active directory permissions under specific configurations. This could lead to a privilege escalation. To be vulnerable, LDAP must be configured for authentication/authorization and logins configured as “Local First, then LDAP”.
https://support.lenovo.com/us/en/product_security/LEN-118321
2023-03-30T12:46:45.646Z
2023-04-28T20:53:13.267Z
2023-04-28T20:53:13.267Z
{'Vendor': 'Lenovo', 'Product': 'XClarity Controller', 'Versions': 'Refer to Mitigation strategy section in LEN-118321'}
CVE-2023-29145
The Malwarebytes EDR 1.0.11 for Linux driver doesn't properly ensure whitelisting of executable libraries loaded by executable files, allowing arbitrary code execution. The attacker can set LD_LIBRARY_PATH, set LD_PRELOAD, or run an executable file in a debugger.
https://malwarebytes.com
2023-03-31T00:00:00
2023-06-30T00:00:00
2023-06-30T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29515
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Any user who can create a space can become admin of that space through App Within Minutes. The admin right implies the script right and thus allows JavaScript injection. The vulnerability can be exploited by creating an app in App Within Minutes. If the button should be disabled because the user doesn't have global edit right, the app can also be created by directly opening `/xwiki/bin/view/AppWithinMinutes/CreateApplication?wizard=true` on the XWiki installation. This has been patched in XWiki 13.10.11, 14.4.8, 14.10.1 and 15.0 RC1 by not granting the space admin right if the user doesn't have script right on the space where the app is created. Error message are displayed to warn the user that the app will be broken in this case. Users who became space admin through this vulnerability won't loose the space admin right due to the fix, so it is advised to check if all users who created AWM apps should keep their space admin rights. Users are advised to upgrade. There are no known workarounds for this vulnerability.
https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-44h9-xxvx-pg6x
2023-04-07T18:56:54.627Z
2023-04-18T23:50:17.090Z
2023-04-18T23:50:17.090Z
{'Vendor': 'xwiki', 'Product': 'xwiki-platform', 'Versions': '< 13.10.11, >= 14.0.0, < 14.4.8, >= 14.5.0, < 14.10.1'}
CVE-2023-29000
The Nextcloud Desktop Client is a tool to synchronize files from Nextcloud Server. Starting with version 3.0.0 and prior to version 3.7.0, by trusting that the server will return a certificate that belongs to the keypair of the user, a malicious server could get the desktop client to encrypt files with a key known to the attacker. This issue is fixed in Nextcloud Desktop 3.7.0. No known workarounds are available.
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-h82x-98q3-7534
2023-03-29T17:39:16.142Z
2023-04-04T12:53:35.904Z
2023-04-04T12:53:35.904Z
{'Vendor': 'nextcloud', 'Product': 'security-advisories', 'Versions': '>= 3.0.0, < 3.7.0'}
CVE-2023-29450
JavaScript pre-processing can be used by the attacker to gain access to the file system (read-only access on behalf of user "zabbix") on the Zabbix Server or Zabbix Proxy, potentially leading to unauthorized access to sensitive data.
https://support.zabbix.com/browse/ZBX-22588
2023-04-06T18:04:44.891Z
2023-07-13T08:25:27.911Z
2023-07-13T08:25:27.911Z
{'Vendor': 'Zabbix', 'Product': 'Zabbix', 'Versions': '5.0, 6.0, 6.2, 6.4'}
CVE-2023-29779
Sengled Dimmer Switch V0.0.9 contains a denial of service (DOS) vulnerability, which allows a remote attacker to send malicious Zigbee messages to a vulnerable device and cause crashes. After receiving the malicious command, the device will keep reporting its status and finally drain its battery after receiving the 'Set_short_poll_interval' command.
https://us.sengled.com/
2023-04-07T00:00:00
2023-04-25T00:00:00
2023-04-25T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29283
Adobe Substance 3D Painter versions 8.3.0 (and earlier) is affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
https://helpx.adobe.com/security/products/substance3d_painter/apsb23-29.html
2023-04-04T00:00:00
2023-05-11T00:00:00
2023-05-11T00:00:00
{'Vendor': 'Adobe', 'Product': 'Substance3D - Painter', 'Versions': 'unspecified, unspecified'}
CVE-2023-29850
SENAYAN Library Management System (SLiMS) Bulian v9.5.2 does not strip exif data from uploaded images. This allows attackers to obtain information such as the user's geolocation and device information.
https://github.com/slims/slims9_bulian/issues/186
2023-04-07T00:00:00
2023-04-14T00:00:00
2023-04-14T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29503
The affected application lacks proper validation of user-supplied data when parsing project files (e.g., CSP). This could lead to a stack-based buffer overflow. An attacker could leverage this vulnerability to execute arbitrary code in the context of the current process.
https://www.cisa.gov/news-events/ics-advisories/icsa-23-143-04
2023-05-09T17:30:31.064Z
2023-06-06T16:37:52.103Z
2023-06-06T16:37:52.103Z
{'Vendor': 'Horner Automation', 'Product': 'Cscape', 'Versions': 'v9.90 SP8'}
CVE-2023-29446
An improper input validation vulnerability has been discovered that could allow an adversary to inject a UNC path via a malicious project file. This allows an adversary to capture NLTMv2 hashes and potentially crack them offline. 
https://www.cisa.gov/news-events/ics-advisories/icsa-23-243-03
2023-04-06T17:45:40.441Z
2024-01-10T20:21:51.434Z
2024-01-10T20:21:51.434Z
{'Vendor': 'PTC', 'Product': 'Kepware KEPServerEX', 'Versions': '0'}
CVE-2023-29016
The Goobi viewer is a web application that allows digitised material to be displayed in a web browser. A cross-site scripting vulnerability has been identified in Goobi viewer core prior to version 23.03 when using nicknames. An attacker could create a user account and enter malicious scripts into their profile's nickname, resulting in the execution in the user's browser when displaying the nickname on certain pages. The vulnerability has been fixed in version 23.03.
https://github.com/intranda/goobi-viewer-core/security/advisories/GHSA-2r9r-8fcg-m38g
2023-03-29T17:39:16.144Z
2023-04-06T19:03:26.948Z
2023-04-06T19:03:26.948Z
{'Vendor': 'intranda', 'Product': 'goobi-viewer-core', 'Versions': '< 23.03'}
CVE-2023-29915
H3C Magic R200 version R200V100R004 was discovered to contain a stack overflow via CMD parameter at /goform/aspForm.
https://hackmd.io/%400dayResearch/HJBc2lyl2
2023-04-07T00:00:00
2023-04-21T00:00:00
2023-04-21T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29295
Adobe Commerce versions 2.4.6 (and earlier), 2.4.5-p2 (and earlier) and 2.4.4-p3 (and earlier) are affected by an Incorrect Authorization vulnerability that could result in a security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass a minor functionality. Exploitation of this issue does not require user interaction.
https://helpx.adobe.com/security/products/magento/apsb23-35.html
2023-04-04T00:00:00
2023-06-15T00:00:00
2023-06-15T00:00:00
{'Vendor': 'Adobe', 'Product': 'Magento Commerce', 'Versions': 'unspecified, unspecified, unspecified, unspecified'}
CVE-2023-29780
Third Reality Smart Blind 1.00.54 contains a denial-of-service vulnerability, which allows a remote attacker to send malicious Zigbee messages to a vulnerable device and cause crashes.
https://www.3reality.com/
2023-04-07T00:00:00
2023-04-24T00:00:00
2023-04-24T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29104
A vulnerability has been identified in SIMATIC Cloud Connect 7 CC712 (All versions >= V2.0 < V2.1), SIMATIC Cloud Connect 7 CC716 (All versions >= V2.0 < V2.1). The filename in the upload feature of the web based management of the affected device is susceptible to a path traversal vulnerability. This could allow an authenticated privileged remote attacker to overwrite any file the Linux user `ccuser` has write access to, or to download any file the Linux user `ccuser` has read-only access to.
https://cert-portal.siemens.com/productcert/pdf/ssa-555292.pdf
2023-03-31T08:06:09.775Z
2023-05-09T11:51:30.950Z
2023-05-09T11:51:30.950Z
{'Vendor': 'Siemens', 'Product': 'SIMATIC Cloud Connect 7 CC712', 'Versions': 'All versions >= V2.0 < V2.1'}
CVE-2023-29942
llvm-project commit a0138390 was discovered to contain a segmentation fault via the component mlir::Type::isa<mlir::LLVM::LLVMVoidType.
https://github.com/llvm/llvm-project/issues/59990
2023-04-07T00:00:00
2023-05-05T00:00:00
2023-05-05T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29041
null
null
2023-03-30T00:00:00
null
2023-04-02T00:00:00
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
CVE-2023-29411
A CWE-306: Missing Authentication for Critical Function vulnerability exists that could allow changes to administrative credentials, leading to potential remote code execution without requiring prior authentication on the Java RMI interface.
https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-101-04&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-101-04.pdf
2023-04-05T20:35:41.367Z
2023-04-18T20:49:34.059Z
2023-04-18T20:49:34.059Z
{'Vendor': 'Schneider Electric', 'Product': 'APC Easy UPS Online Monitoring Software (Windows 10, 11 Windows Server 2016, 2019, 2022)', 'Versions': 'V2.5-GA-01-22320'}
CVE-2023-29738
An issue found in Wave Animated Keyboard Emoji v.1.70.7 for Android allows a local attacker to cause code execution and escalation of Privileges via the database files.
http://www.wavekeyboard.com/
2023-04-07T00:00:00
2023-05-30T00:00:00
2023-05-30T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29368
Windows Filtering Platform Elevation of Privilege Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29368
2023-04-04T22:34:18.385Z
2023-06-13T23:26:09.188Z
2024-01-09T17:39:25.336Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-29387
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Julien Crego Manager for Icomoon plugin <= 2.0 versions.
https://patchstack.com/database/vulnerability/manager-for-icomoon/wordpress-manager-for-icommon-plugin-2-0-cross-site-scripting-xss-vulnerability?_s_id=cve
2023-04-05T08:14:44.287Z
2023-08-18T14:57:56.323Z
2023-08-18T14:57:56.323Z
{'Vendor': 'Julien Crego', 'Product': 'Manager for Icomoon', 'Versions': 'n/a'}
CVE-2023-29036
null
null
2023-03-30T00:00:00
null
2023-04-02T00:00:00
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
CVE-2023-29935
llvm-project commit a0138390 was discovered to contain an assertion failure at !replacements.count(op) && "operation was already replaced.
https://github.com/llvm/llvm-project/issues/59182
2023-04-07T00:00:00
2023-05-05T00:00:00
2023-05-05T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29523
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Any user who can edit their own user profile can execute arbitrary script macros including Groovy and Python macros that allow remote code execution including unrestricted read and write access to all wiki contents. The same vulnerability can also be exploited in other contexts where the `display` method on a document is used to display a field with wiki syntax, for example in applications created using `App Within Minutes`. This has been patched in XWiki 13.10.11, 14.4.8, 14.10.2 and 15.0RC1. There is no workaround apart from upgrading.
https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-x764-ff8r-9hpx
2023-04-07T18:56:54.629Z
2023-04-18T23:09:46.711Z
2023-04-18T23:09:46.711Z
{'Vendor': 'xwiki', 'Product': 'xwiki-platform', 'Versions': '>= 3.3-milestone-1, < 13.10.11, >= 14.0-rc-1, < 14.4.8, >= 14.5, < 14.10.1'}
CVE-2023-29489
An issue was discovered in cPanel before 11.109.9999.116. XSS can occur on the cpsrvd error page via an invalid webcall ID, aka SEC-669. The fixed versions are 11.109.9999.116, 11.108.0.13, 11.106.0.18, and 11.102.0.31.
https://forums.cpanel.net/threads/cpanel-tsr-2023-0001-full-disclosure.708949/
2023-04-07T00:00:00
2023-04-27T00:00:00
2023-04-27T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29348
Windows Remote Desktop Gateway (RD Gateway) Information Disclosure Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29348
2023-04-04T22:34:18.381Z
2023-10-10T17:08:07.837Z
2023-12-14T01:15:42.594Z
{'Vendor': 'Microsoft', 'Product': 'Windows Server 2019', 'Versions': '10.0.0'}
CVE-2023-29962
S-CMS v5.0 was discovered to contain an arbitrary file read vulnerability.
https://github.com/superjock1988/debug/blob/main/s-cms.md
2023-04-07T00:00:00
2024-01-04T00:00:00
2024-01-04T05:42:29.390729
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29061
There is no BIOS password on the FACSChorus workstation. A threat actor with physical access to the workstation can potentially exploit this vulnerability to access the BIOS configuration and modify the drive boot order and BIOS pre-boot authentication.
https://www.bd.com/en-us/about-bd/cybersecurity/bulletin/bd-facschorus-software
2023-03-30T21:10:17.526Z
2023-11-28T20:33:44.065Z
2023-11-28T20:33:44.065Z
{'Vendor': 'Becton, Dickinson and Company (BD)', 'Product': 'FACSChorus', 'Versions': '5.0, 3.0'}
CVE-2023-29574
Bento4 v1.6.0-639 was discovered to contain an out-of-memory bug in the mp42avc component.
https://github.com/axiomatic-systems/Bento4/issues/841
2023-04-07T00:00:00
2023-04-12T00:00:00
2023-04-12T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29827
ejs v3.1.9 is vulnerable to server-side template injection. If the ejs file is controllable, template injection can be implemented through the configuration settings of the closeDelimiter parameter. NOTE: this is disputed by the vendor because the render function is not intended to be used with untrusted input.
https://github.com/mde/ejs/issues/720
2023-04-07T00:00:00
2023-05-04T00:00:00
2023-05-19T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29427
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in TMS Booking for Appointments and Events Calendar – Amelia plugin <= 1.0.75 versions.
https://patchstack.com/database/vulnerability/ameliabooking/wordpress-amelia-plugin-1-0-75-cross-site-scripting-xss-vulnerability?_s_id=cve
2023-04-06T08:15:32.683Z
2023-06-26T08:32:55.825Z
2023-06-26T08:33:02.113Z
{'Vendor': 'TMS', 'Product': 'Booking for Appointments and Events Calendar – Amelia', 'Versions': 'n/a'}
CVE-2023-29974
An issue discovered in Pfsense CE version 2.6.0 allows attackers to compromise user accounts via weak password requirements.
https://www.esecforte.com/cve-2023-29974-weak-password-policy/
2023-04-07T00:00:00
2023-11-08T00:00:00
2023-11-08T20:22:31.827867
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29562
TP-Link TL-WPA7510 (EU)_V2_190125 was discovered to contain a stack overflow via the operation parameter at /admin/locale.
https://github.com/lzd521/IOT/tree/main/TP-Link%20WPA7510
2023-04-07T00:00:00
2023-06-13T00:00:00
2023-06-13T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29098
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in ArtistScope CopySafe Web Protection plugin <= 3.13 versions.
https://patchstack.com/database/vulnerability/wp-copysafe-web/wordpress-copysafe-web-protection-plugin-3-13-cross-site-scripting-xss-vulnerability?_s_id=cve
2023-03-31T07:39:14.639Z
2023-05-26T14:28:22.119Z
2023-05-26T14:28:22.119Z
{'Vendor': 'ArtistScope', 'Product': 'CopySafe Web Protection', 'Versions': 'n/a'}
CVE-2023-29132
Irssi 1.3.x and 1.4.x before 1.4.4 has a use-after-free because of use of a stale special collector reference. This occurs when printing of a non-formatted line is concurrent with printing of a formatted line.
https://irssi.org/security/irssi_sa_2023_03.txt
2023-03-31T00:00:00
2023-04-14T00:00:00
2023-04-14T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29759
An issue found in FlightAware v.5.8.0 for Android allows unauthorized apps to cause a persistent denial of service by manipulating the database files.
https://github.com/LianKee/SO-CVEs/blob/main/CVEs/CVE-2023-29759/CVE%20detailed.md
2023-04-07T00:00:00
2023-06-09T00:00:00
2023-06-09T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29309
Adobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
https://helpx.adobe.com/security/products/indesign/apsb23-38.html
2023-04-04T20:46:42.579Z
2023-07-12T15:56:51.512Z
2023-07-12T15:56:51.512Z
{'Vendor': 'Adobe', 'Product': 'InDesign', 'Versions': '0'}
CVE-2023-29923
PowerJob V4.3.1 is vulnerable to Insecure Permissions. via the list job interface.
https://github.com/PowerJob/PowerJob/issues/587
2023-04-07T00:00:00
2023-04-19T00:00:00
2023-04-19T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29020
@fastify/passport is a port of passport authentication library for the Fastify ecosystem. The CSRF (Cross-Site Request Forger) protection enforced by the `@fastify/csrf-protection` library, when combined with `@fastify/passport` in affected versions, can be bypassed by network and same-site attackers. `fastify/csrf-protection` implements the synchronizer token pattern (using plugins `@fastify/session` and `@fastify/secure-session`) by storing a random value used for CSRF token generation in the `_csrf` attribute of a user's session. The `@fastify/passport` library does not clear the session object upon authentication, preserving the `_csrf` attribute between pre-login and authenticated sessions. Consequently, CSRF tokens generated before authentication are still valid. Network and same-site attackers can thus obtain a CSRF token for their pre-session, fixate that pre-session in the victim's browser via cookie tossing, and then perform a CSRF attack after the victim authenticates. As a solution, newer versions of `@fastify/passport` include the configuration options: `clearSessionOnLogin (default: true)` and `clearSessionIgnoreFields (default: ['passport', 'session'])` to clear all the session attributes by default, preserving those explicitly defined in `clearSessionIgnoreFields`.
https://github.com/fastify/fastify-passport/security/advisories/GHSA-2ccf-ffrj-m4qw
2023-03-29T17:39:16.144Z
2023-04-21T22:31:56.768Z
2023-04-21T22:31:56.768Z
{'Vendor': 'fastify', 'Product': 'fastify-passport', 'Versions': '< 1.1.0, >= 2.0.0, < 2.3.0'}
CVE-2023-29165
Unquoted search path or element in some Intel(R) Arc(TM) & Iris(R) Xe Graphics - WHQL - Windows drivers before version 31.0.101.4255 may allow an authenticated user to potentially enable escalation of privilege via local access.
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00864.html
2023-04-07T03:00:04.456Z
2023-11-14T19:04:20.572Z
2023-11-14T19:04:20.572Z
{'Vendor': 'n/a', 'Product': 'Intel(R) Arc(TM) & Iris(R) Xe Graphics - WHQL - Windows drivers', 'Versions': 'before version 31.0.101.4255'}
CVE-2023-29535
Following a Garbage Collector compaction, weak maps may have been accessed before they were correctly traced. This resulted in memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10.
https://www.mozilla.org/security/advisories/mfsa2023-15/
2023-04-07T00:00:00
2023-06-02T00:00:00
2023-06-02T00:00:00
{'Vendor': 'Mozilla', 'Product': 'Firefox', 'Versions': 'unspecified'}
CVE-2023-29722
The Glitter Unicorn Wallpaper app for Android 7.0 thru 8.0 allows unauthorized apps to actively request permission to modify data in the database that records information about a user's personal preferences and will be loaded into memory to be read and used when the app is opened. An attacker could tamper with this data to cause an escalation of privilege attack.
https://github.com/LianKee/SO-CVEs/blob/main/CVEs/CVE-2023-29722/CVE%20detail.md
2023-04-07T00:00:00
2023-06-01T00:00:00
2023-06-01T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29372
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29372
2023-04-04T22:34:18.386Z
2023-06-13T23:26:11.543Z
2024-01-09T17:39:27.609Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-29325
Windows OLE Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29325
2023-04-04T22:34:18.378Z
2023-05-09T17:03:09.408Z
2023-12-14T19:06:19.012Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-29260
IBM Sterling Connect:Express for UNIX 1.5 is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-Force ID: 252135.
https://www.ibm.com/support/pages/node/7010923
2023-04-04T18:46:07.427Z
2023-07-19T01:17:31.614Z
2023-07-19T01:17:31.614Z
{'Vendor': 'IBM', 'Product': 'Sterling Connect:Express for UNIX', 'Versions': '1.5'}
CVE-2023-29630
PrestaShop jmsmegamenu 1.1.x and 2.0.x is vulnerable to SQL Injection via ajax_jmsmegamenu.php.
https://friends-of-presta.github.io/security-advisories/modules/2023/03/13/jmsvermegamenu.html
2023-04-07T00:00:00
2023-06-05T00:00:00
2023-06-05T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-29519
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. A registered user can perform remote code execution leading to privilege escalation by injecting the proper code in the "property" field of an attachment selector, as a gadget of their own dashboard. Note that the vulnerability does not impact comments of a wiki. The vulnerability has been patched in XWiki 13.10.11, 14.4.8, 14.10.2, 15.0-rc-1. Users are advised to upgrade. There are no known workarounds for this vulnerability.
https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-3hjg-cghv-22ww
2023-04-07T18:56:54.628Z
2023-04-18T23:31:09.369Z
2023-04-18T23:31:09.369Z
{'Vendor': 'xwiki', 'Product': 'xwiki-platform', 'Versions': '< 13.10.11, >= 14.0.0, < 14.4.8, >= 14.5.0, < 14.10.2'}