CVE_ID
stringlengths 9
213
⌀ | Description
stringlengths 24
3.87k
⌀ | URL
stringlengths 12
306
⌀ | DateReserved
stringlengths 19
24
⌀ | DatePublished
stringlengths 19
75
⌀ | DateUpdated
stringlengths 19
61
⌀ | AffectedProducts
stringlengths 46
143k
⌀ |
---|---|---|---|---|---|---|
CVE-2023-29028
|
A cross site scripting vulnerability was discovered in Rockwell Automation's ArmorStart ST product
that could potentially allow a malicious user with admin privileges and network access to view user data and modify the web interface. Additionally, a malicious user could potentially cause interruptions to the availability of the web page.
|
https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1139438
|
2023-03-29T20:07:06.686Z
|
2023-05-11T17:50:48.406Z
|
2023-05-11T17:50:48.406Z
|
{'Vendor': 'Rockwell Automation', 'Product': 'ArmorStart ST', 'Versions': 'All '}
|
CVE-2023-29356
|
Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29356
|
2023-04-04T22:34:18.384Z
|
2023-06-16T00:44:27.384Z
|
2024-01-09T17:39:06.504Z
|
{'Vendor': 'Microsoft', 'Product': 'Microsoft ODBC Driver 17 for SQL Server on Linux', 'Versions': '17.0.0.0'}
|
CVE-2023-29643
|
Cross Site Scripting (XSS) vulnerability in PerfreeBlog 3.1.2 allows attackers to execute arbitrary code via the Post function.
|
https://github.com/perfree/PerfreeBlog/issues/14
|
2023-04-07T00:00:00
|
2023-05-01T00:00:00
|
2023-05-01T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29213
|
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. In affected versions of `org.xwiki.platform:xwiki-platform-logging-ui` it is possible to trick a user with programming rights into visiting a constructed url where e.g., by embedding an image with this URL in a document that is viewed by a user with programming rights which will evaluate an expression in the constructed url and execute it. This issue has been addressed in versions 13.10.11, 14.4.7, and 14.10. Users are advised to upgrade. There are no known workarounds for this vulnerability.
|
https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-4655-wh7v-3vmg
|
2023-04-03T13:37:18.455Z
|
2023-04-17T21:21:40.977Z
|
2023-04-17T21:21:40.977Z
|
{'Vendor': 'xwiki', 'Product': 'xwiki-platform', 'Versions': '>= 4.2-milestone-3, < 13.10.11, >= 14.0-rc-1, < 14.4.7, >= 14.5, < 14.10'}
|
CVE-2023-29090
|
An issue was discovered in Samsung Exynos Mobile Processor, Automotive Processor and Modem for Exynos Modem 5123, Exynos Modem 5300, Exynos 980, Exynos 1080, Exynos 9110, and Exynos Auto T5123. Memory corruption can occur due to insufficient parameter validation while decoding an SIP Via header.
|
https://semiconductor.samsung.com/support/quality-support/product-security-updates/
|
2023-03-31T00:00:00
|
2023-04-14T00:00:00
|
2023-05-11T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29839
|
A Stored Cross Site Scripting (XSS) vulnerability exists in multiple pages of Hotel Druid version 3.0.4, which allows arbitrary execution of commands. The vulnerable fields are Surname, Name, and Nickname in the Document function.
|
https://github.com/jichngan/CVE-2023-29839
|
2023-04-07T00:00:00
|
2023-05-03T00:00:00
|
2023-05-03T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29340
|
AV1 Video Extension Remote Code Execution Vulnerability
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29340
|
2023-04-04T22:34:18.380Z
|
2023-05-09T17:03:04.600Z
|
2023-12-14T19:06:14.395Z
|
{'Vendor': 'Microsoft', 'Product': 'AV1 Video Extension', 'Versions': '1.1.0'}
|
CVE-2023-29205
|
XWiki Commons are technical libraries common to several other top level XWiki projects. The HTML macro does not systematically perform a proper neutralization of script-related html tags. As a result, any user able to use the html macro in XWiki, is able to introduce an XSS attack. This can be particularly dangerous since in a standard wiki, any user is able to use the html macro directly in their own user profile page. The problem has been patched in XWiki 14.8RC1. The patch involves the HTML macros and are systematically cleaned up whenever the user does not have the script correct.
|
https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-vxf7-mx22-jr24
|
2023-04-03T13:37:18.454Z
|
2023-04-15T15:27:05.815Z
|
2023-04-15T15:27:05.815Z
|
{'Vendor': 'xwiki', 'Product': 'xwiki-platform', 'Versions': '< 14.8-rc-1'}
|
CVE-2023-29985
|
Sourcecodester Student Study Center Desk Management System v1.0 admin\reports\index.php#date_from has a SQL Injection vulnerability.
|
https://liaorj.github.io/2023/03/17/admin-reports-date-from-has-sql-injection-vulnerability/#more
|
2023-04-07T00:00:00
|
2023-05-18T00:00:00
|
2023-05-18T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29086
|
An issue was discovered in Samsung Exynos Mobile Processor, Automotive Processor and Modem for Exynos Modem 5123, Exynos Modem 5300, Exynos 980, Exynos 1080, Exynos 9110, and Exynos Auto T5123. Memory corruption can occur due to insufficient parameter validation while decoding an SIP Min-SE header.
|
https://semiconductor.samsung.com/support/quality-support/product-security-updates/
|
2023-03-31T00:00:00
|
2023-04-14T00:00:00
|
2023-05-11T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29439
|
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in FooPlugins FooGallery plugin <= 2.2.35 versions.
|
https://patchstack.com/database/vulnerability/foogallery/wordpress-foogallery-plugin-2-2-35-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve
|
2023-04-06T12:18:41.792Z
|
2023-05-16T14:11:22.935Z
|
2023-05-16T14:11:22.935Z
|
{'Vendor': 'FooPlugins', 'Product': 'FooGallery', 'Versions': 'n/a'}
|
CVE-2023-29069
|
A maliciously crafted DLL file can be forced to install onto a non-default location, and attacker can overwrite parts of the product with malicious DLLs. These files may then have elevated privileges leading to a Privilege Escalation vulnerability.
|
https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0013
|
2023-03-30T21:27:50.091Z
|
2023-11-22T06:26:45.699Z
|
2023-11-22T06:26:45.699Z
|
{'Vendor': 'Autodesk', 'Product': 'Desktop Connector', 'Versions': '16.2.1 and Prior'}
|
CVE-2023-29747
|
Story Saver for Instragram - Video Downloader 1.0.6 for Android exists exposed component, the component provides the method to modify the SharedPreference file. The attacker can use the method to modify the data in any SharedPreference file, these data will be loaded into the memory when the application is opened. Depending on how the data is used, this can result in various attack consequences, such as ad display exceptions.
|
https://apksos.com/app/story.saver.downloader.photo.video.repost.byrk
|
2023-04-07T00:00:00
|
2023-05-31T00:00:00
|
2023-05-31T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29317
|
Adobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
|
https://helpx.adobe.com/security/products/indesign/apsb23-38.html
|
2023-04-04T20:46:42.581Z
|
2023-07-12T15:56:50.730Z
|
2023-07-12T15:56:50.730Z
|
{'Vendor': 'Adobe', 'Product': 'InDesign', 'Versions': '0'}
|
CVE-2023-29194
|
Vitess is a database clustering system for horizontal scaling of MySQL. Users can either intentionally or inadvertently create a keyspace containing `/` characters such that from that point on, anyone who tries to view keyspaces from VTAdmin will receive an error. Trying to list all the keyspaces using `vtctldclient GetKeyspaces` will also return an error. Note that all other keyspaces can still be administered using the CLI (vtctldclient). This issue is fixed in version 16.0.1. As a workaround, delete the offending keyspace using a CLI client (vtctldclient).
|
https://github.com/vitessio/vitess/security/advisories/GHSA-735r-hv67-g38f
|
2023-04-03T13:37:18.453Z
|
2023-04-14T18:42:54.461Z
|
2023-04-14T18:42:54.461Z
|
{'Vendor': 'vitessio', 'Product': 'vitess', 'Versions': '< 0.16.1'}
|
CVE-2023-29259
|
IBM Sterling Connect:Express for UNIX 1.5 browser UI is vulnerable to attacks that rely on the use of cookies without the SameSite attribute. IBM X-Force ID: 252055.
|
https://www.ibm.com/support/pages/node/7010921
|
2023-04-04T18:46:07.427Z
|
2023-07-19T01:14:57.925Z
|
2023-07-19T01:14:57.925Z
|
{'Vendor': 'IBM', 'Product': 'Sterling Connect:Express for UNIX', 'Versions': '1.5'}
|
CVE-2023-29520
|
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. It's possible to break many translations coming from wiki pages by creating a corrupted document containing a translation object. This will lead to a broken page. The vulnerability has been patched in XWiki 15.0-rc-1, 14.10.1, 14.4.8, and 13.10.11. Users are advised to upgrade. There are no workarounds other than fixing any way to create a document that fail to load.
|
https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-9jq5-xwqw-q8j3
|
2023-04-07T18:56:54.628Z
|
2023-04-18T23:33:41.232Z
|
2023-04-18T23:33:41.232Z
|
{'Vendor': 'xwiki', 'Product': 'xwiki-platform', 'Versions': '< 13.10.11, >= 14.0.0, < 14.4.8, >= 14.5.0, < 14.10.1'}
|
CVE-2023-29170
|
Auth. (admin+) Stored Cross-site Scripting (XSS) vulnerability in PI Websolution Product Enquiry for WooCommerce, WooCommerce product catalog plugin <= 2.2.12 versions.
|
https://patchstack.com/database/vulnerability/enquiry-quotation-for-woocommerce/wordpress-product-enquiry-for-woocommerce-plugin-2-2-12-cross-site-scripting-xss-vulnerability?_s_id=cve
|
2023-04-03T07:40:42.314Z
|
2023-04-07T14:35:55.043Z
|
2023-04-07T14:35:55.043Z
|
{'Vendor': 'PI Websolution', 'Product': 'Product Enquiry for WooCommerce, WooCommerce product catalog', 'Versions': 'n/a'}
|
CVE-2023-29465
|
SageMath FlintQS 1.0 relies on pathnames under TMPDIR (typically world-writable), which (for example) allows a local user to overwrite files with the privileges of a different user (who is running FlintQS).
|
https://github.com/sagemath/FlintQS/issues/3
|
2023-04-06T00:00:00
|
2023-04-06T00:00:00
|
2023-04-06T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29035
| null | null |
2023-03-30T00:00:00
| null |
2023-04-02T00:00:00
|
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
|
CVE-2023-29824
|
A use-after-free issue was discovered in Py_FindObjects() function in SciPy versions prior to 1.8.0. NOTE: the vendor and discoverer indicate that this is not a security issue.
|
https://github.com/scipy/scipy/issues/14713
|
2023-04-07T00:00:00
|
2023-07-06T00:00:00
|
2023-07-11T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29062
|
The Operating System hosting the FACSChorus application is configured to allow transmission of hashed user credentials upon user action without adequately validating the identity of the requested resource. This is possible through the use of LLMNR, MBT-NS, or MDNS and will result in NTLMv2 hashes being sent to a malicious entity position on the local network. These hashes can subsequently be attacked through brute force and cracked if a weak password is used. This attack would only apply to domain joined systems.
|
https://www.bd.com/en-us/about-bd/cybersecurity/bulletin/bd-facschorus-software
|
2023-03-30T21:10:17.526Z
|
2023-11-28T20:34:22.945Z
|
2023-11-28T20:34:22.945Z
|
{'Vendor': 'Becton, Dickinson and Company (BD)', 'Product': 'FACSChorus', 'Versions': '5.0, 3.0'}
|
CVE-2023-29598
|
lmxcms v1.4.1 was discovered to contain a SQL injection vulnerability via the setbook parameter at index.php.
|
https://github.com/jspring996/PHPcodecms/issues/3
|
2023-04-07T00:00:00
|
2023-04-13T00:00:00
|
2023-04-13T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29432
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Favethemes Houzez - Real Estate WordPress Theme.This issue affects Houzez - Real Estate WordPress Theme: from n/a before 2.8.3.
|
https://patchstack.com/database/vulnerability/houzez/wordpress-houzez-theme-2-8-3-unauth-sql-injection-sqli-vulnerability?_s_id=cve
|
2023-04-06T09:42:53.268Z
|
2023-12-20T17:12:57.374Z
|
2023-12-20T17:12:57.374Z
|
{'Vendor': 'Favethemes', 'Product': 'Houzez - Real Estate WordPress Theme', 'Versions': 'n/a'}
|
CVE-2023-29961
|
D-Link DIR-605L firmware version 1.17B01 BETA is vulnerable to stack overflow via /goform/formTcpipSetup,
|
https://www.dlink.com/en/security-bulletin/
|
2023-04-07T00:00:00
|
2023-05-16T00:00:00
|
2023-05-16T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29218
|
The Twitter Recommendation Algorithm through ec83d01 allows attackers to cause a denial of service (reduction of reputation score) by arranging for multiple Twitter accounts to coordinate negative signals regarding a target account, such as unfollowing, muting, blocking, and reporting, as exploited in the wild in March and April 2023. NOTE: Vendor states that allowing users to unfollow, mute, block, and report tweets and accounts and the impact of these negative engagements on Twitter’s ranking algorithm is a conscious design decision, rather than a security vulnerability.
|
https://github.com/twitter/the-algorithm/issues/1386
|
2023-04-03T00:00:00
|
2023-04-03T00:00:00
|
2023-06-02T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29131
|
A vulnerability has been identified in SIMATIC CN 4100 (All versions < V2.5). Affected device consists of an incorrect default value in the SSH configuration. This could allow an attacker to bypass network isolation.
|
https://cert-portal.siemens.com/productcert/pdf/ssa-313488.pdf
|
2023-03-31T10:54:26.824Z
|
2023-07-11T09:07:07.238Z
|
2023-07-11T09:07:07.238Z
|
{'Vendor': 'Siemens', 'Product': 'SIMATIC CN 4100', 'Versions': 'All versions < V2.5'}
|
CVE-2023-29998
|
A Cross-site scripting (XSS) vulnerability in the content editor in Gis3W g3w-suite 3.5 allows remote authenticated users to inject arbitrary web script or HTML and gain privileges via the description parameter.
|
https://github.com/g3w-suite
|
2023-04-07T00:00:00
|
2023-07-07T00:00:00
|
2023-07-07T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29424
|
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Plainware ShiftController Employee Shift Scheduling plugin <= 4.9.23 versions.
|
https://patchstack.com/database/vulnerability/shiftcontroller/wordpress-shiftcontroller-employee-shift-scheduling-plugin-4-9-23-cross-site-scripting-xss-vulnerability?_s_id=cve
|
2023-04-06T08:15:32.682Z
|
2023-06-26T07:17:51.221Z
|
2023-06-26T07:17:51.221Z
|
{'Vendor': 'Plainware', 'Product': 'ShiftController Employee Shift Scheduling', 'Versions': 'n/a'}
|
CVE-2023-29074
|
A maliciously crafted CATPART file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause an Out-Of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
|
https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0018
|
2023-03-30T21:27:50.092Z
|
2023-11-23T03:36:41.944Z
|
2023-11-23T03:36:41.944Z
|
{'Vendor': 'Autodesk', 'Product': 'AutoCAD, Advance Steel and Civil 3D', 'Versions': '2024, 2023'}
|
CVE-2023-29166
|
A logic issue was addressed with improved state management. This issue is fixed in Pro Video Formats 2.2.5. A user may be able to elevate privileges.
|
https://support.apple.com/en-us/HT213882
|
2023-07-20T15:04:15.876Z
|
2023-09-06T01:36:38.138Z
|
2023-09-06T01:36:38.138Z
|
{'Vendor': 'Apple', 'Product': 'Pro Video Formats', 'Versions': 'unspecified'}
|
CVE-2023-29536
|
An attacker could cause the memory manager to incorrectly free a pointer that addresses attacker-controlled memory, resulting in an assertion, memory corruption, or a potentially exploitable crash. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10.
|
https://www.mozilla.org/security/advisories/mfsa2023-15/
|
2023-04-07T00:00:00
|
2023-06-02T00:00:00
|
2023-06-02T00:00:00
|
{'Vendor': 'Mozilla', 'Product': 'Firefox', 'Versions': 'unspecified'}
|
CVE-2023-29023
|
A cross site scripting vulnerability was discovered in Rockwell Automation's ArmorStart ST product that could potentially allow a malicious user to view and modify sensitive data or make the web page unavailable. User interaction, such as a phishing attack, is required for successful exploitation of this vulnerability.
|
https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1139438
|
2023-03-29T20:07:06.686Z
|
2023-05-11T17:41:54.222Z
|
2023-10-24T11:45:38.747Z
|
{'Vendor': 'Rockwell Automation', 'Product': 'ArmorStart ST', 'Versions': 'All '}
|
CVE-2023-29473
|
webservice in Atos Unify OpenScape 4000 Platform and OpenScape 4000 Manager Platform 10 R1 before 10 R1.34.4 allows an unauthenticated attacker to run arbitrary commands on the platform operating system and achieve administrative access, aka OSFOURK-23710.
|
https://networks.unify.com/security/advisories/OBSO-2303-01.pdf
|
2023-04-06T00:00:00
|
2023-04-06T00:00:00
|
2023-04-06T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29189
|
SAP CRM (WebClient UI) - versions S4FND 102, 103, 104, 105, 106, 107, WEBCUIF, 700, 701, 731, 730, 746, 747, 748, 800, 801, allows an authenticated attacker to modify HTTP verbs used in requests to the web server. This application is exposed over the network and successful exploitation can lead to exposure of form fields
|
https://launchpad.support.sap.com/#/notes/3269352
|
2023-04-03T09:22:43.158Z
|
2023-04-11T03:11:30.554Z
|
2023-04-11T20:16:30.045Z
|
{'Vendor': 'SAP', 'Product': 'CRM (WebClient UI)', 'Versions': 'S4FND 102, S4FND 103, S4FND 104, S4FND 105, S4FND 106, S4FND 107, WEBCUIF 700, WEBCUIF 701, WEBCUIF 731, WEBCUIF 730, WEBCUIF 746, WEBCUIF 747, WEBCUIF 748, WEBCUIF 800, WEBCUIF 801'}
|
CVE-2023-29234
|
A deserialization vulnerability existed when decode a malicious package.This issue affects Apache Dubbo: from 3.1.0 through 3.1.10, from 3.2.0 through 3.2.4.
Users are recommended to upgrade to the latest version, which fixes the issue.
|
https://lists.apache.org/thread/wb2df2whkdnbgp54nnqn0m94rllx8f77
|
2023-04-04T09:31:05.236Z
|
2023-12-15T08:14:47.561Z
|
2023-12-15T08:14:47.561Z
|
{'Vendor': 'Apache Software Foundation', 'Product': 'Apache Dubbo', 'Versions': '3.1.0, 3.2.0'}
|
CVE-2023-29721
|
SofaWiki <= 3.8.9 has a file upload vulnerability that leads to command execution.
|
https://github.com/bellenuit/sofawiki/issues/27
|
2023-04-07T00:00:00
|
2023-05-24T00:00:00
|
2023-05-24T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29371
|
Windows GDI Elevation of Privilege Vulnerability
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29371
|
2023-04-04T22:34:18.386Z
|
2023-06-13T23:26:10.950Z
|
2024-01-09T17:39:27.034Z
|
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
|
CVE-2023-29058
|
A valid, authenticated XCC user with read-only permissions can modify custom user roles on other user accounts and the user trespass message through the XCC CLI. There is no exposure if SSH is disabled or if there are no users assigned optional read-only permissions.
|
https://support.lenovo.com/us/en/product_security/LEN-118321
|
2023-03-30T12:46:45.646Z
|
2023-04-28T20:47:46.172Z
|
2023-04-28T20:47:46.172Z
|
{'Vendor': 'Lenovo', 'Product': 'XClarity Controller', 'Versions': 'Refer to Mitigation strategy section in LEN-118321'}
|
CVE-2023-29408
|
The TIFF decoder does not place a limit on the size of compressed tile data. A maliciously-crafted image can exploit this to cause a small image (both in terms of pixel width/height, and encoded size) to make the decoder decode large amounts of compressed data, consuming excessive memory and CPU.
|
https://go.dev/issue/61582
|
2023-04-05T19:36:35.043Z
|
2023-08-02T19:52:48.613Z
|
2023-08-02T19:52:48.613Z
|
{'Vendor': 'golang.org/x/image', 'Product': 'golang.org/x/image/tiff', 'Versions': '0'}
|
CVE-2023-29799
|
TOTOLINK X18 V9.1.0cu.2024_B20220329 was discovered to contain a command injection vulnerability via the hostname parameter in the setOpModeCfg function.
|
https://sore-pail-31b.notion.site/Command-Inject-6-3ee0faa243134ae2bc20e6670d80bada
|
2023-04-07T00:00:00
|
2023-04-14T00:00:00
|
2023-04-14T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29326
|
.NET Framework Remote Code Execution Vulnerability
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29326
|
2023-04-04T22:34:18.378Z
|
2023-06-14T14:52:11.778Z
|
2024-01-09T17:39:04.908Z
|
{'Vendor': 'Microsoft', 'Product': 'Microsoft .NET Framework 3.5 AND 4.8', 'Versions': '4.8.0'}
|
CVE-2023-29849
|
Bang Resto 1.0 was discovered to contain multiple SQL injection vulnerabilities via the btnMenuItemID, itemID, itemPrice, menuID, staffID, or itemqty parameter.
|
https://github.com/mesinkasir/bangresto/issues/3
|
2023-04-07T00:00:00
|
2023-04-24T00:00:00
|
2023-04-24T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29625
|
Employee Performance Evaluation System v1.0 was discovered to contain an arbitrary file upload vulnerability which allows attackers to execute arbitrary code via a crafted file uploaded to the server.
|
https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/2023/Employee-Performance-Evaluation-1.0
|
2023-04-07T00:00:00
|
2023-04-14T00:00:00
|
2023-04-14T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29275
|
Adobe Substance 3D Painter versions 8.3.0 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
|
https://helpx.adobe.com/security/products/substance3d_painter/apsb23-29.html
|
2023-04-04T00:00:00
|
2023-05-11T00:00:00
|
2023-05-11T00:00:00
|
{'Vendor': 'Adobe', 'Product': 'Substance3D - Painter', 'Versions': 'unspecified, unspecified'}
|
CVE-2023-29330
|
Microsoft Teams Remote Code Execution Vulnerability
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29330
|
2023-04-04T22:34:18.378Z
|
2023-08-08T17:08:17.120Z
|
2023-12-14T20:02:51.933Z
|
{'Vendor': 'Microsoft', 'Product': 'Microsoft Teams for Desktop', 'Versions': '1.0.0'}
|
CVE-2023-29019
|
@fastify/passport is a port of passport authentication library for the Fastify ecosystem. Applications using `@fastify/passport` in affected versions for user authentication, in combination with `@fastify/session` as the underlying session management mechanism, are vulnerable to session fixation attacks from network and same-site attackers. fastify applications rely on the `@fastify/passport` library for user authentication. The login and user validation are performed by the `authenticate` function. When executing this function, the `sessionId` is preserved between the pre-login and the authenticated session. Network and same-site attackers can hijack the victim's session by tossing a valid `sessionId` cookie in the victim's browser and waiting for the victim to log in on the website. As a solution, newer versions of `@fastify/passport` regenerate `sessionId` upon login, preventing the attacker-controlled pre-session cookie from being upgraded to an authenticated session. Users are advised to upgrade. There are no known workarounds for this vulnerability.
|
https://github.com/fastify/fastify-passport/security/advisories/GHSA-4m3m-ppvx-xgw9
|
2023-03-29T17:39:16.144Z
|
2023-04-21T22:28:55.045Z
|
2023-04-21T22:28:55.045Z
|
{'Vendor': 'fastify', 'Product': 'fastify-passport', 'Versions': '< 1.1.0, >= 2.0.0, < 2.3.0'}
|
CVE-2023-29449
|
JavaScript preprocessing, webhooks and global scripts can cause uncontrolled CPU, memory, and disk I/O utilization. Preprocessing/webhook/global script configuration and testing are only available to Administrative roles (Admin and Superadmin). Administrative privileges should be typically granted to users who need to perform tasks that require more control over the system. The security risk is limited because not all users have this level of access.
|
https://support.zabbix.com/browse/ZBX-22589
|
2023-04-06T18:04:44.891Z
|
2023-07-13T08:24:00.766Z
|
2023-07-13T08:24:27.450Z
|
{'Vendor': 'Zabbix', 'Product': 'Zabbix', 'Versions': '4.4.4, 5.0.0alpha1, 5.2.0alpha1, 5.4.0alpha1, 6.0.0alpha1, 6.2.0alpha1, 6.4.0alpha1 '}
|
CVE-2023-29388
|
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in impleCode Product Catalog Simple plugin <= 1.6.17 versions.
|
https://patchstack.com/database/vulnerability/post-type-x/wordpress-product-catalog-simple-plugin-1-6-17-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve
|
2023-04-05T08:14:44.288Z
|
2023-04-07T14:48:45.268Z
|
2023-04-07T14:48:45.268Z
|
{'Vendor': 'impleCode', 'Product': 'Product Catalog Simple', 'Versions': 'n/a'}
|
CVE-2023-29367
|
iSCSI Target WMI Provider Remote Code Execution Vulnerability
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29367
|
2023-04-04T22:34:18.385Z
|
2023-06-13T23:26:08.614Z
|
2024-01-09T17:39:24.790Z
|
{'Vendor': 'Microsoft', 'Product': 'Windows Server 2019', 'Versions': '10.0.0'}
|
CVE-2023-29737
|
An issue found in Wave Animated Keyboard Emoji v.1.70.7 for Android allows a local attacker to cause a denial of service via the database files.
|
http://www.wavekeyboard.com/
|
2023-04-07T00:00:00
|
2023-05-30T00:00:00
|
2023-05-30T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29808
|
Cross Site Scripting (XSS) vulnerability in vogtmh cmaps (companymaps) 8.0 allows attackers to execute arbitrary code.
|
https://github.com/vogtmh/cmaps
|
2023-04-07T00:00:00
|
2023-05-12T00:00:00
|
2023-05-12T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29486
|
An issue was discovered in Heimdal Thor agent versions 3.4.2 and before 3.7.0 on Windows, allows attackers to bypass USB access restrictions, execute arbitrary code, and obtain sensitive information via Next-Gen Antivirus component.
|
https://medium.com/%40drabek.a/weaknesses-in-heimdal-thors-line-of-products-9d0e5095fb93
|
2023-04-07T00:00:00
|
2023-12-21T00:00:00
|
2023-12-21T00:51:20.250264
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29039
| null | null |
2023-03-30T00:00:00
| null |
2023-04-02T00:00:00
|
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
|
CVE-2023-29469
|
An issue was discovered in libxml2 before 2.10.4. When hashing empty dict strings in a crafted XML document, xmlDictComputeFastKey in dict.c can produce non-deterministic values, leading to various logic and memory errors, such as a double free. This behavior occurs because there is an attempt to use the first byte of an empty string, and any value is possible (not solely the '\0' value).
|
https://gitlab.gnome.org/GNOME/libxml2/-/issues/510
|
2023-04-06T00:00:00
|
2023-04-24T00:00:00
|
2023-06-01T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29193
|
SpiceDB is an open source, Google Zanzibar-inspired, database system for creating and managing security-critical application permissions. The `spicedb serve` command contains a flag named `--grpc-preshared-key` which is used to protect the gRPC API from being accessed by unauthorized requests. The values of this flag are to be considered sensitive, secret data. The `/debug/pprof/cmdline` endpoint served by the metrics service (defaulting running on port `9090`) reveals the command-line flags provided for debugging purposes. If a password is set via the `--grpc-preshared-key` then the key is revealed by this endpoint along with any other flags provided to the SpiceDB binary. This issue has been fixed in version 1.19.1.
### Impact
All deployments abiding by the recommended best practices for production usage are **NOT affected**:
- Authzed's SpiceDB Serverless
- Authzed's SpiceDB Dedicated
- SpiceDB Operator
Users configuring SpiceDB via environment variables are **NOT affected**.
Users **MAY be affected** if they expose their metrics port to an untrusted network and are configuring `--grpc-preshared-key` via command-line flag.
### Patches
TODO
### Workarounds
To workaround this issue you can do one of the following:
- Configure the preshared key via an environment variable (e.g. `SPICEDB_GRPC_PRESHARED_KEY=yoursecret spicedb serve`)
- Reconfigure the `--metrics-addr` flag to bind to a trusted network (e.g. `--metrics-addr=localhost:9090`)
- Disable the metrics service via the flag (e.g. `--metrics-enabled=false`)
- Adopt one of the recommended deployment models: [Authzed's managed services](https://authzed.com/pricing) or the [SpiceDB Operator](https://github.com/authzed/spicedb-operator)
### References
- [GitHub Security Advisory issued for SpiceDB](https://github.com/authzed/spicedb/security/advisories/GHSA-cjr9-mr35-7xh6)
- [Go issue #22085](https://github.com/golang/go/issues/22085) for documenting the risks of exposing pprof to the internet
- [Go issue #42834](https://github.com/golang/go/issues/42834) discusses preventing pprof registration to the default serve mux
- [semgrep rule go.lang.security.audit.net.pprof.pprof-debug-exposure](https://semgrep.dev/r?q=go.lang.security.audit.net.pprof) checks for a variation of this issue
### Credit
We'd like to thank Amit Laish, a security researcher at GE Vernova for responsibly disclosing this vulnerability.
|
https://github.com/authzed/spicedb/security/advisories/GHSA-cjr9-mr35-7xh6
|
2023-04-03T13:37:18.453Z
|
2023-04-14T19:01:01.317Z
|
2023-04-14T19:01:01.317Z
|
{'Vendor': 'authzed', 'Product': 'spicedb', 'Versions': '< 1.19.1'}
|
CVE-2023-29740
|
An issue found in Alarm Clock for Heavy Sleepers v.5.3.2 for Android allows unauthorized apps to cause a denial of service attack by manipulating the database.
|
http://amdroidapp.com/
|
2023-04-07T00:00:00
|
2023-05-30T00:00:00
|
2023-05-30T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29310
|
Adobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
|
https://helpx.adobe.com/security/products/indesign/apsb23-38.html
|
2023-04-04T20:46:42.579Z
|
2023-07-12T15:56:45.198Z
|
2023-07-12T15:56:45.198Z
|
{'Vendor': 'Adobe', 'Product': 'InDesign', 'Versions': '0'}
|
CVE-2023-29255
|
IBM DB2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to a denial of service as it may trap when compiling a variation of an anonymous block. IBM X-Force ID: 251991.
|
https://www.ibm.com/support/pages/node/6985687
|
2023-04-04T18:45:55.861Z
|
2023-04-27T12:47:02.803Z
|
2023-04-27T12:47:02.803Z
|
{'Vendor': 'IBM', 'Product': 'DB2 for Linux, UNIX and Windows', 'Versions': '10.5, 11.1, 11.5'}
|
CVE-2023-29081
|
A vulnerability has been reported in Suite Setups built with versions prior to InstallShield 2023 R2. This vulnerability may allow locally authenticated users to cause a Denial of Service (DoS) condition when handling move operations on local, temporary folders.
|
https://community.flexera.com/t5/InstallShield-Knowledge-Base/CVE-2023-29081-InstallShield-Symlink-Vulnerability-Affecting/ta-p/305052
|
2023-03-30T23:42:11.691Z
|
2024-01-26T20:02:50.978Z
|
2024-01-26T20:02:50.978Z
|
{'Vendor': 'Revenera', 'Product': 'InstallShield', 'Versions': '2023 R1'}
|
CVE-2023-29347
|
Windows Admin Center Spoofing Vulnerability
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29347
|
2023-04-04T22:34:18.381Z
|
2023-07-11T17:03:05.239Z
|
2023-12-14T19:53:03.425Z
|
{'Vendor': 'Microsoft', 'Product': 'Windows Admin Center', 'Versions': '1809.0'}
|
CVE-2023-29202
|
XWiki Commons are technical libraries common to several other top level XWiki projects. The RSS macro that is bundled in XWiki included the content of the feed items without any cleaning in the HTML output when the parameter `content` was set to `true`. This allowed arbitrary HTML and in particular also JavaScript injection and thus cross-site scripting (XSS) by specifying an RSS feed with malicious content. With the interaction of a user with programming rights, this could be used to execute arbitrary actions in the wiki, including privilege escalation, remote code execution, information disclosure, modifying or deleting content and sabotaging the wiki. The issue has been patched in XWiki 14.6 RC1, the content of the feed is now properly cleaned before being displayed. As a workaround, if the RSS macro isn't used in the wiki, the macro can be uninstalled by deleting `WEB-INF/lib/xwiki-platform-rendering-macro-rss-XX.jar`, where `XX` is XWiki's version, in the web application's directory.
|
https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-c885-89fw-55qr
|
2023-04-03T13:37:18.454Z
|
2023-04-15T14:28:44.147Z
|
2023-04-15T14:28:44.147Z
|
{'Vendor': 'xwiki', 'Product': 'xwiki-platform', 'Versions': '>= 1.8, <= 3.0.1, < 14.6-rc-1'}
|
CVE-2023-29994
|
In NanoMQ v0.15.0-0, Heap overflow occurs in read_byte function of mqtt_code.c.
|
https://github.com/emqx/nanomq/issues/1042
|
2023-04-07T00:00:00
|
2023-05-04T00:00:00
|
2023-05-04T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29097
|
Auth. (author+) Stored Cross-Site Scripting (XSS) vulnerability in a3rev Software a3 Portfolio plugin <= 3.1.0 versions.
|
https://patchstack.com/database/vulnerability/a3-portfolio/wordpress-a3-portfolio-plugin-3-1-0-cross-site-scripting-xss-vulnerability?_s_id=cve
|
2023-03-31T07:39:14.639Z
|
2023-08-14T13:46:57.849Z
|
2023-08-14T13:46:57.849Z
|
{'Vendor': 'a3rev Software', 'Product': 'a3 Portfolio', 'Versions': 'n/a'}
|
CVE-2023-29078
| null | null |
2023-03-30T00:00:00
| null |
2023-05-29T00:00:00
|
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
|
CVE-2023-29582
|
yasm 1.3.0.55.g101bc was discovered to contain a stack overflow via the function parse_expr1 at /nasm/nasm-parse.c.
|
https://github.com/yasm/yasm/issues/217
|
2023-04-07T00:00:00
|
2023-04-24T00:00:00
|
2023-04-24T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29428
|
Cross-Site Request Forgery (CSRF) vulnerability in SuPlugins Superb Social Media Share Buttons and Follow Buttons for WordPress plugin <= 1.1.3 versions.
|
https://patchstack.com/database/vulnerability/superb-social-share-and-follow-buttons/wordpress-superb-social-media-share-buttons-and-follow-buttons-plugin-1-1-3-cross-site-request-forgery-csrf-vulnerability?_s_id=cve
|
2023-04-06T08:15:32.683Z
|
2023-11-10T13:51:01.916Z
|
2023-11-10T13:51:01.916Z
|
{'Vendor': 'SuPlugins', 'Product': 'Superb Social Media Share Buttons and Follow Buttons for WordPress', 'Versions': 'n/a'}
|
CVE-2023-29351
|
Windows Group Policy Elevation of Privilege Vulnerability
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29351
|
2023-04-04T22:34:18.382Z
|
2023-06-13T23:26:01.030Z
|
2024-01-09T17:39:17.586Z
|
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
|
CVE-2023-29214
|
XWiki Commons are technical libraries common to several other top level XWiki projects. Any user with edit rights can execute arbitrary Groovy, Python or Velocity code in XWiki leading to full access to the XWiki installation. The root cause is improper escaping of the included pages in the IncludedDocuments panel. The problem has been patched on XWiki 14.4.7, and 14.10.
|
https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-qx9h-c5v6-ghqh
|
2023-04-03T13:37:18.455Z
|
2023-04-16T06:45:57.295Z
|
2023-04-16T06:45:57.295Z
|
{'Vendor': 'xwiki', 'Product': 'xwiki-platform', 'Versions': '>= 1.1-M2, < 13.10.11, >= 14.0-rc-1, < 14.4.7, >= 14.5, < 14.10'}
|
CVE-2023-29185
|
SAP NetWeaver AS for ABAP (Business Server Pages) - versions 700, 701, 702, 731, 740, 750, 751, 752, 753, 754, 755, 756, 757, allows an attacker authenticated as a non-administrative user to craft a request with certain parameters in certain circumstances which can consume the server's resources sufficiently to make it unavailable over the network without any user interaction.
|
https://launchpad.support.sap.com/#/notes/3303060
|
2023-04-03T09:22:43.157Z
|
2023-04-11T03:08:03.125Z
|
2023-04-11T20:17:17.240Z
|
{'Vendor': 'SAP', 'Product': 'NetWeaver AS for ABAP (Business Server Pages)', 'Versions': '700, 701, 702, 731, 740, 750, 751, 752, 753, 754, 755, 756, 757'}
|
CVE-2023-29306
|
Adobe Connect versions 12.3 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
|
https://helpx.adobe.com/security/products/connect/apsb23-33.html
|
2023-04-04T20:46:42.578Z
|
2023-09-13T08:27:18.848Z
|
2023-09-13T08:27:18.848Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Connect', 'Versions': '0'}
|
CVE-2023-29756
|
An issue found in Twilight v.13.3 for Android allows unauthorized apps to cause a persistent denial of service by manipulating the SharedPreference files.
|
https://github.com/LianKee/SO-CVEs/blob/main/CVEs/CVE-2023-29756/CVE%20detailed.md
|
2023-04-07T00:00:00
|
2023-06-09T00:00:00
|
2023-06-09T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29243
|
Unchecked return value in some Intel(R) RealSense(TM) ID software for Intel(R) RealSense(TM) 450 FA in version 0.25.0 may allow a priviledged user to potentially enable denial of service via local access.
|
http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00912.html
|
2023-05-23T03:00:05.469Z
|
2023-08-11T02:37:25.285Z
|
2023-08-11T02:37:25.285Z
|
{'Vendor': 'n/a', 'Product': 'Intel(R) RealSense(TM) ID software for Intel(R) RealSense(TM) 450 FA', 'Versions': 'version 0.25.0'}
|
CVE-2023-29404
|
The go command may execute arbitrary code at build time when using cgo. This may occur when running "go get" on a malicious module, or when running any other command which builds untrusted code. This is can by triggered by linker flags, specified via a "#cgo LDFLAGS" directive. The arguments for a number of flags which are non-optional are incorrectly considered optional, allowing disallowed flags to be smuggled through the LDFLAGS sanitization. This affects usage of both the gc and gccgo compilers.
|
https://go.dev/issue/60305
|
2023-04-05T19:36:35.043Z
|
2023-06-08T20:19:17.548Z
|
2024-01-04T18:09:18.646Z
|
{'Vendor': 'Go toolchain', 'Product': 'cmd/go', 'Versions': '0, 1.20.0-0'}
|
CVE-2023-29054
|
A vulnerability has been identified in SCALANCE X200-4P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT PRO (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2P IRT (All versions < V5.5.2), SCALANCE X202-2P IRT PRO (All versions < V5.5.2), SCALANCE X204IRT (All versions < V5.5.2), SCALANCE X204IRT (All versions < V5.5.2), SCALANCE X204IRT PRO (All versions < V5.5.2), SCALANCE XF201-3P IRT (All versions < V5.5.2), SCALANCE XF202-2P IRT (All versions < V5.5.2), SCALANCE XF204-2BA IRT (All versions < V5.5.2), SCALANCE XF204IRT (All versions < V5.5.2), SIPLUS NET SCALANCE X202-2P IRT (All versions < V5.5.2). The SSH server on affected devices is configured to offer weak ciphers by default.
This could allow an unauthorized attacker in a man-in-the-middle position to read and modify any data
passed over the connection between legitimate clients and the affected device.
|
https://cert-portal.siemens.com/productcert/pdf/ssa-479249.pdf
|
2023-03-30T12:04:26.539Z
|
2023-04-11T09:03:08.813Z
|
2023-04-11T09:03:08.813Z
|
{'Vendor': 'Siemens', 'Product': 'SCALANCE X200-4P IRT', 'Versions': 'All versions < V5.5.2'}
|
CVE-2023-29541
|
Firefox did not properly handle downloads of files ending in <code>.desktop</code>, which can be interpreted to run attacker-controlled commands. <br>*This bug only affects Firefox for Linux on certain Distributions. Other operating systems are unaffected, and Mozilla is unable to enumerate all affected Linux Distributions.*. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10.
|
https://www.mozilla.org/security/advisories/mfsa2023-15/
|
2023-04-07T00:00:00
|
2023-06-02T00:00:00
|
2023-06-02T00:00:00
|
{'Vendor': 'Mozilla', 'Product': 'Firefox', 'Versions': 'unspecified'}
|
CVE-2023-29111
|
The SAP AIF (ODATA service) - versions 755, 756, discloses more detailed information than is required. An authorized attacker can use the collected information possibly to exploit the component. As a result, an attacker can cause a low impact on the confidentiality of the application.
|
https://launchpad.support.sap.com/#/notes/3117978
|
2023-03-31T10:01:53.360Z
|
2023-04-11T03:01:14.297Z
|
2023-04-11T20:17:55.250Z
|
{'Vendor': 'SAP', 'Product': 'Application Interface Framework (ODATA service)', 'Versions': '755, 756'}
|
CVE-2023-29238
|
Cross-Site Request Forgery (CSRF) vulnerability in Whydonate Whydonate – FREE Donate button – Crowdfunding – Fundraising plugin <= 3.12.15 versions.
|
https://patchstack.com/database/vulnerability/wp-whydonate/wordpress-whydonate-plugin-3-12-13-cross-site-request-forgery-csrf-vulnerability?_s_id=cve
|
2023-04-04T11:52:53.074Z
|
2023-11-12T21:21:36.190Z
|
2023-11-12T21:21:36.190Z
|
{'Vendor': 'Whydonate', 'Product': 'Whydonate – FREE Donate button – Crowdfunding – Fundraising', 'Versions': 'n/a'}
|
CVE-2023-29003
|
SvelteKit is a web development framework. The SvelteKit framework offers developers an option to create simple REST APIs. This is done by defining a `+server.js` file, containing endpoint handlers for different HTTP methods.
SvelteKit provides out-of-the-box cross-site request forgery (CSRF) protection to its users. While the implementation does a sufficient job in mitigating common CSRF attacks, prior to version 1.15.1, the protection can be bypassed by simply specifying a different `Content-Type` header value.
If abused, this issue will allow malicious requests to be submitted from third-party domains, which can allow execution of operations within the context of the victim's session, and in extreme scenarios can lead to unauthorized access to users’ accounts.
SvelteKit 1.15.1 updates the `is_form_content_type` function call in the CSRF protection logic to include `text/plain`. As additional hardening of the CSRF protection mechanism against potential method overrides, SvelteKit 1.15.1 is now performing validation on `PUT`, `PATCH` and `DELETE` methods as well. This latter hardening is only needed to protect users who have put in some sort of `?_method= override` feature themselves in their `handle` hook, so that the request that resolve sees could be `PUT`/`PATCH`/`DELETE` when the browser issues a `POST` request.
|
https://github.com/sveltejs/kit/security/advisories/GHSA-5p75-vc5g-8rv2
|
2023-03-29T17:39:16.142Z
|
2023-04-04T21:20:43.983Z
|
2023-04-04T21:20:43.983Z
|
{'Vendor': 'sveltejs', 'Product': 'kit', 'Versions': '< 1.15.1'}
|
CVE-2023-29453
|
Templates do not properly consider backticks (`) as Javascript string delimiters, and do not escape them as expected. Backticks are used, since ES6, for JS template literals. If a template contains a Go template action within a Javascript template literal, the contents of the action can be used to terminate the literal, injecting arbitrary Javascript code into the Go template. As ES6 template literals are rather complex, and themselves can do string interpolation, the decision was made to simply disallow Go template actions from being used inside of them (e.g., "var a = {{.}}"), since there is no obviously safe way to allow this behavior. This takes the same approach as github.com/google/safehtml. With fix, Template. Parse returns an Error when it encounters templates like this, with an ErrorCode of value 12. This ErrorCode is currently unexported but will be exported in the release of Go 1.21. Users who rely on the previous behavior can re-enable it using the GODEBUG flag jstmpllitinterp=1, with the caveat that backticks will now be escaped. This should be used with caution.
|
https://support.zabbix.com/browse/ZBX-23388
|
2023-04-06T18:04:44.892Z
|
2023-10-12T05:50:19.866Z
|
2023-10-12T05:50:19.866Z
|
{'Vendor': 'Zabbix', 'Product': 'Zabbix', 'Versions': '5.0.0, 6.0.0, 6.4.0'}
|
CVE-2023-29845
| null | null |
2023-04-07T00:00:00
| null |
2023-07-27T00:00:00
|
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
|
CVE-2023-29516
|
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Any user with view rights on `XWiki.AttachmentSelector` can execute arbitrary Groovy, Python or Velocity code in XWiki leading to full access to the XWiki installation. The root cause is improper escaping in the "Cancel and return to page" button. This page is installed by default. This vulnerability has been patched in XWiki 15.0-rc-1, 14.10.1, 14.4.8, and 13.10.11. There are no known workarounds for this vulnerability.
|
https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-3989-4c6x-725f
|
2023-04-07T18:56:54.627Z
|
2023-04-18T23:51:58.775Z
|
2023-04-18T23:51:58.775Z
|
{'Vendor': 'xwiki', 'Product': 'xwiki-platform', 'Versions': '< 13.10.11, >= 14.0.0, < 14.4.8, >= 14.5.0, < 14.10.1'}
|
CVE-2023-29280
|
Adobe Substance 3D Painter versions 8.3.0 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
|
https://helpx.adobe.com/security/products/substance3d_painter/apsb23-29.html
|
2023-04-04T00:00:00
|
2023-05-11T00:00:00
|
2023-05-11T00:00:00
|
{'Vendor': 'Adobe', 'Product': 'Substance3D - Painter', 'Versions': 'unspecified, unspecified'}
|
CVE-2023-29916
|
H3C Magic R200 version R200V100R004 was discovered to contain a stack overflow via the UpdateWanParams interface at /goform/aspForm.
|
https://hackmd.io/%400dayResearch/rkpbC1Jgh
|
2023-04-07T00:00:00
|
2023-04-21T00:00:00
|
2023-04-21T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29445
|
An uncontrolled search path element vulnerability (DLL hijacking) has been discovered that could allow a locally authenticated adversary to escalate privileges to SYSTEM.
|
https://www.cisa.gov/news-events/ics-advisories/icsa-23-243-03
|
2023-04-06T17:45:40.441Z
|
2024-01-10T20:17:12.837Z
|
2024-01-10T20:17:12.837Z
|
{'Vendor': 'PTC', 'Product': 'Kepware KEPServerEX', 'Versions': '0'}
|
CVE-2023-29015
|
The Goobi viewer is a web application that allows digitised material to be displayed in a web browser. A cross-site scripting vulnerability has been identified in the user comment feature of Goobi viewer core prior to version 23.03. An attacker could create a specially crafted comment, resulting in the execution of malicious script code in the user's browser when displaying the comment. The vulnerability has been fixed in version 23.03.
|
https://github.com/intranda/goobi-viewer-core/security/advisories/GHSA-622w-995c-3c3h
|
2023-03-29T17:39:16.143Z
|
2023-04-06T19:03:23.713Z
|
2023-04-06T19:03:23.713Z
|
{'Vendor': 'intranda', 'Product': 'goobi-viewer-core', 'Versions': '< 23.03'}
|
CVE-2023-29500
|
Exposure of sensitive information to an unauthorized actor in BIOS firmware for some Intel(R) NUCs may allow a privilege user to potentially enable information disclosure via local access.
|
http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00892.html
|
2023-04-13T03:00:03.850Z
|
2023-08-11T02:37:20.297Z
|
2023-08-11T02:37:20.297Z
|
{'Vendor': 'n/a', 'Product': 'Intel(R) NUCs', 'Versions': 'See references'}
|
CVE-2023-29150
|
mySCADA myPRO versions 8.26.0 and prior has parameters which an authenticated user could exploit to inject arbitrary operating system commands.
|
https://www.cisa.gov/news-events/ics-advisories/icsa-23-096-06
|
2023-04-03T21:34:49.120Z
|
2023-04-27T22:01:29.958Z
|
2023-04-27T22:01:29.958Z
|
{'Vendor': 'mySCADA Technologies', 'Product': 'mySCADA myPRO', 'Versions': '0'}
|
CVE-2023-29279
|
Adobe Substance 3D Painter versions 8.3.0 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
|
https://helpx.adobe.com/security/products/substance3d_painter/apsb23-29.html
|
2023-04-04T00:00:00
|
2023-05-11T00:00:00
|
2023-05-11T00:00:00
|
{'Vendor': 'Adobe', 'Product': 'Substance3D - Painter', 'Versions': 'unspecified, unspecified'}
|
CVE-2023-29629
|
PrestaShop jmsthemelayout 2.5.5 is vulnerable to SQL Injection via ajax_jmsvermegamenu.php.
|
https://friends-of-presta.github.io/security-advisories/modules/2023/03/13/jmsthemelayout.html
|
2023-04-07T00:00:00
|
2023-06-05T00:00:00
|
2023-06-05T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29296
|
Adobe Commerce versions 2.4.6 (and earlier), 2.4.5-p2 (and earlier) and 2.4.4-p3 (and earlier) are affected by an Incorrect Authorization vulnerability that could result in a security feature bypass. A low-privileged attacker could leverage this vulnerability to modify a minor functionality of another user's data. Exploitation of this issue does not require user interaction.
|
https://helpx.adobe.com/security/products/magento/apsb23-35.html
|
2023-04-04T00:00:00
|
2023-06-15T00:00:00
|
2023-06-15T00:00:00
|
{'Vendor': 'Adobe', 'Product': 'Magento Commerce', 'Versions': 'unspecified, unspecified, unspecified, unspecified'}
|
CVE-2023-29042
| null | null |
2023-03-30T00:00:00
| null |
2023-04-02T00:00:00
|
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
|
CVE-2023-29412
|
A CWE-78: Improper Handling of Case Sensitivity vulnerability exists that could cause remote
code execution when manipulating internal methods through Java RMI interface.
|
https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-101-04&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-101-04.pdf
|
2023-04-05T20:35:41.367Z
|
2023-04-18T20:50:08.288Z
|
2023-04-18T20:50:08.288Z
|
{'Vendor': 'Schneider Electric', 'Product': 'APC Easy UPS Online Monitoring Software (Windows 10, 11 Windows Server 2016, 2019, 2022)', 'Versions': 'V2.5-GA-01-22320'}
|
CVE-2023-29941
|
llvm-project commit a0138390 was discovered to contain a segmentation fault via the component matchAndRewriteSortOp<mlir::sparse_tensor::SortOp>(mlir::sparse_tensor::SortOp.
|
https://github.com/llvm/llvm-project/issues/59988
|
2023-04-07T00:00:00
|
2023-05-05T00:00:00
|
2023-11-03T20:07:26.752730
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29804
|
WFS-SR03 v1.0.3 was discovered to contain a command injection vulnerability via the sys_smb_pwdmod function.
|
https://sore-pail-31b.notion.site/command-injection-WFS-SR03-7cddf0ac85e54f8ba81d9b26b00ca5cd
|
2023-04-07T00:00:00
|
2023-04-14T00:00:00
|
2023-04-14T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29107
|
A vulnerability has been identified in SIMATIC Cloud Connect 7 CC712 (All versions >= V2.0 < V2.1), SIMATIC Cloud Connect 7 CC716 (All versions >= V2.0 < V2.1). The export endpoint discloses some undocumented files. This could allow an unauthenticated remote attacker to gain access to additional information resources.
|
https://cert-portal.siemens.com/productcert/pdf/ssa-555292.pdf
|
2023-03-31T08:06:09.775Z
|
2023-05-09T11:51:34.269Z
|
2023-05-09T11:51:34.269Z
|
{'Vendor': 'Siemens', 'Product': 'SIMATIC Cloud Connect 7 CC712', 'Versions': 'All versions >= V2.0 < V2.1'}
|
CVE-2023-29384
|
Unrestricted Upload of File with Dangerous Type vulnerability in HM Plugin WordPress Job Board and Recruitment Plugin – JobWP.This issue affects WordPress Job Board and Recruitment Plugin – JobWP: from n/a through 2.0.
|
https://patchstack.com/database/vulnerability/jobwp/wordpress-job-board-and-recruitment-plugin-jobwp-plugin-2-0-arbitrary-file-upload-vulnerability?_s_id=cve
|
2023-04-05T08:14:44.287Z
|
2023-12-20T19:04:34.766Z
|
2023-12-20T19:04:34.766Z
|
{'Vendor': 'HM Plugin', 'Product': 'WordPress Job Board and Recruitment Plugin – JobWP', 'Versions': 'n/a'}
|
CVE-2023-29385
|
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Kevon Adonis WP Abstracts plugin <= 2.6.2 versions.
|
https://patchstack.com/database/vulnerability/wp-abstracts-manuscripts-manager/wordpress-wp-abstracts-plugin-2-6-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve
|
2023-04-05T08:14:44.287Z
|
2023-06-12T15:14:35.661Z
|
2023-06-12T15:14:35.661Z
|
{'Vendor': 'Kevon Adonis', 'Product': 'WP Abstracts', 'Versions': 'n/a'}
|
CVE-2023-29043
|
Presentations may contain references to images, which are user-controlled, and could include malicious script code that is being processed when editing a document. Script code embedded in malicious documents could be executed in the context of the user editing the document when performing certain actions, like copying content. The relevant attribute does now get encoded to avoid the possibility of executing script code. No publicly available exploits are known.
|
https://software.open-xchange.com/products/appsuite/doc/Release_Notes_for_Patch_Release_6243_7.10.6_2023-08-01.pdf
|
2023-03-30T09:34:25.188Z
|
2023-11-02T13:01:28.171Z
|
2024-01-12T07:07:53.229Z
|
{'Vendor': 'OX Software GmbH', 'Product': 'OX App Suite', 'Versions': '0'}
|
CVE-2023-29413
|
A CWE-306: Missing Authentication for Critical Function vulnerability exists that could cause
Denial-of-Service when accessed by an unauthenticated user on the Schneider UPS Monitor
service.
|
https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-101-04&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-101-04.pdf
|
2023-04-05T20:35:41.367Z
|
2023-04-18T20:50:53.336Z
|
2023-04-18T20:50:53.336Z
|
{'Vendor': 'Schneider Electric', 'Product': 'APC Easy UPS Online Monitoring Software (Windows 10, 11 Windows Server 2016, 2019, 2022)', 'Versions': 'V2.5-GA-01-22320'}
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.