CVE_ID
stringlengths 9
213
⌀ | Description
stringlengths 24
3.87k
⌀ | URL
stringlengths 12
306
⌀ | DateReserved
stringlengths 19
24
⌀ | DatePublished
stringlengths 19
75
⌀ | DateUpdated
stringlengths 19
61
⌀ | AffectedProducts
stringlengths 46
143k
⌀ |
---|---|---|---|---|---|---|
CVE-2023-29805
|
WFS-SR03 v1.0.3 was discovered to contain a command injection vulnerability via the pro_stor_canceltrans_handler_part_19 function.
|
https://sore-pail-31b.notion.site/Command-Injection-2-WFS-SR03-436d09790c2f4e31b197c39711e17775
|
2023-04-07T00:00:00
|
2023-04-14T00:00:00
|
2023-04-14T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29106
|
A vulnerability has been identified in SIMATIC Cloud Connect 7 CC712 (All versions >= V2.0 < V2.1), SIMATIC Cloud Connect 7 CC716 (All versions >= V2.0 < V2.1). The export endpoint is accessible via REST API without authentication. This could allow an unauthenticated remote attacker to download the files available via the endpoint.
|
https://cert-portal.siemens.com/productcert/pdf/ssa-555292.pdf
|
2023-03-31T08:06:09.775Z
|
2023-05-09T11:51:33.140Z
|
2023-05-09T11:51:33.140Z
|
{'Vendor': 'Siemens', 'Product': 'SIMATIC Cloud Connect 7 CC712', 'Versions': 'All versions >= V2.0 < V2.1'}
|
CVE-2023-29278
|
Adobe Substance 3D Painter versions 8.3.0 (and earlier) is affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
|
https://helpx.adobe.com/security/products/substance3d_painter/apsb23-29.html
|
2023-04-04T00:00:00
|
2023-05-11T00:00:00
|
2023-05-11T00:00:00
|
{'Vendor': 'Adobe', 'Product': 'Substance3D - Painter', 'Versions': 'unspecified, unspecified'}
|
CVE-2023-29297
|
Adobe Commerce versions 2.4.6 (and earlier), 2.4.5-p2 (and earlier) and 2.4.4-p3 (and earlier) are affected by a Improper Neutralization of Special Elements Used in a Template Engine vulnerability that could lead to arbitrary code execution by an admin-privilege authenticated attacker. Exploitation of this issue does not require user interaction.
|
https://helpx.adobe.com/security/products/magento/apsb23-35.html
|
2023-04-04T00:00:00
|
2023-06-15T00:00:00
|
2023-06-15T00:00:00
|
{'Vendor': 'Adobe', 'Product': 'Magento Commerce', 'Versions': 'unspecified, unspecified, unspecified, unspecified'}
|
CVE-2023-29917
|
H3C Magic R200 version R200V100R004 was discovered to contain a stack overflow via go parameter at /goform/aspForm.
|
https://hackmd.io/%400dayResearch/rJJzEg1e3
|
2023-04-07T00:00:00
|
2023-04-21T00:00:00
|
2023-04-21T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29444
|
An uncontrolled search path element vulnerability (DLL hijacking) has been discovered that could allow a locally authenticated adversary to escalate privileges to SYSTEM. Alternatively, they could host a trojanized version of the software and trick victims into downloading and installing their malicious version to gain initial access and code execution.
|
https://www.cisa.gov/news-events/ics-advisories/icsa-23-243-03
|
2023-04-06T17:45:40.441Z
|
2024-01-10T17:06:35.965Z
|
2024-01-10T17:06:35.965Z
|
{'Vendor': 'PTC', 'Product': 'Kepware KEPServerEX', 'Versions': '0'}
|
CVE-2023-29014
|
The Goobi viewer is a web application that allows digitised material to be displayed in a web browser. A reflected cross-site scripting vulnerability has been identified in Goobi viewer core prior to version 23.03 when evaluating the LOGID parameter. An attacker could trick a user into following a specially crafted link to a Goobi viewer installation, resulting in the execution of malicious script code in the user's browser. The vulnerability has been fixed in version 23.03.
|
https://github.com/intranda/goobi-viewer-core/security/advisories/GHSA-7v7g-9vx6-vcg2
|
2023-03-29T17:39:16.143Z
|
2023-04-06T19:03:19.967Z
|
2023-04-06T19:03:19.967Z
|
{'Vendor': 'intranda', 'Product': 'goobi-viewer-core', 'Versions': '< 23.03'}
|
CVE-2023-29501
|
Jiyu Kukan Toku-Toku coupon App for iOS versions 3.5.0 and earlier, and Jiyu Kukan Toku-Toku coupon App for Android versions 3.5.0 and earlier are vulnerable to improper server certificate verification. If this vulnerability is exploited, a man-in-the-middle attack may allow an attacker to eavesdrop on an encrypted communication.
|
https://www.runsystem.co.jp/g1-pr/17570
|
2023-05-11T00:00:00
|
2023-06-13T00:00:00
|
2023-06-13T00:00:00
|
{'Vendor': 'RUNSYSTEM CO.,LTD.', 'Product': 'Jiyu Kukan Toku-Toku coupon App for iOS, and Jiyu Kukan Toku-Toku coupon App for Android', 'Versions': 'Jiyu Kukan Toku-Toku coupon App for iOS versions 3.5.0 and earlier, and Jiyu Kukan Toku-Toku coupon App for Android versions 3.5.0 and earlier'}
|
CVE-2023-29151
|
Uncontrolled search path element in some Intel(R) PSR SDK before version 1.0.0.20 may allow an authenticated user to potentially enable escalation of privilege via local access.
|
http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00907.html
|
2023-05-06T03:00:04.309Z
|
2023-08-11T02:37:23.573Z
|
2023-08-11T02:37:23.573Z
|
{'Vendor': 'n/a', 'Product': 'Intel(R) PSR SDK', 'Versions': 'before version 1.0.0.20'}
|
CVE-2023-29281
|
Adobe Substance 3D Painter versions 8.3.0 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
|
https://helpx.adobe.com/security/products/substance3d_painter/apsb23-29.html
|
2023-04-04T00:00:00
|
2023-05-11T00:00:00
|
2023-05-11T00:00:00
|
{'Vendor': 'Adobe', 'Product': 'Substance3D - Painter', 'Versions': 'unspecified, unspecified'}
|
CVE-2023-29002
|
Cilium is a networking, observability, and security solution with an eBPF-based dataplane. When run in debug mode, Cilium will log the contents of the `cilium-secrets` namespace. This could include data such as TLS private keys for Ingress and GatewayAPI resources. An attacker with access to debug output from the Cilium containers could use the resulting output to intercept and modify traffic to and from the affected cluster. Output of the sensitive information would occur at Cilium agent restart, when secrets in the namespace are modified, and on creation of Ingress or GatewayAPI resources. This vulnerability is fixed in Cilium releases 1.11.16, 1.12.9, and 1.13.2. Users unable to upgrade should disable debug mode.
|
https://github.com/cilium/cilium/security/advisories/GHSA-pg5p-wwp8-97g8
|
2023-03-29T17:39:16.142Z
|
2023-04-18T21:21:11.033Z
|
2023-04-18T21:21:11.033Z
|
{'Vendor': 'cilium', 'Product': 'cilium', 'Versions': '>= 1.7, < 1.11.16, >= 1.12.0, < 1.12.9, >= 1.13.0, < 1.13.2'}
|
CVE-2023-29452
|
Currently, geomap configuration (Administration -> General -> Geographical maps) allows using HTML in the field “Attribution text” when selected “Other” Tile provider.
|
https://support.zabbix.com/browse/ZBX-22981
|
2023-04-06T18:04:44.892Z
|
2023-07-13T09:29:55.833Z
|
2023-07-13T10:03:20.357Z
|
{'Vendor': 'Zabbix', 'Product': 'Zabbix', 'Versions': '6.0.0, 6.4.0, 7.0.0'}
|
CVE-2023-29147
|
In Malwarebytes EDR 1.0.11 for Linux, it is possible to bypass the detection layers that depend on inode identifiers, because an identifier may be reused when a file is replaced, and because two files on different filesystems can have the same identifier.
|
https://malwarebytes.com
|
2023-03-31T00:00:00
|
2023-06-30T00:00:00
|
2023-06-30T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29517
|
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. The office document viewer macro was allowing anyone to see any file content from the hosting server, provided that the office server was connected and depending on the permissions of the user running the servlet engine (e.g. tomcat) running XWiki. The same vulnerability also allowed to perform internal requests to resources from the hosting server. The problem has been patched in XWiki 13.10.11, 14.10.1, 14.4.8, 15.0-rc-1. Users are advised to upgrade. It might be possible to workaround this vulnerability by running XWiki in a sandbox with a user with very low privileges on the machine.
|
https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-m3c3-9qj7-7xmx
|
2023-04-07T18:56:54.628Z
|
2023-04-18T23:54:12.665Z
|
2023-04-18T23:54:12.665Z
|
{'Vendor': 'xwiki', 'Product': 'xwiki-platform', 'Versions': '< 13.10.11, >= 14.0.0, < 14.4.8, >= 14.5.0, < 14.10.1'}
|
CVE-2023-29405
|
The go command may execute arbitrary code at build time when using cgo. This may occur when running "go get" on a malicious module, or when running any other command which builds untrusted code. This is can by triggered by linker flags, specified via a "#cgo LDFLAGS" directive. Flags containing embedded spaces are mishandled, allowing disallowed flags to be smuggled through the LDFLAGS sanitization by including them in the argument of another flag. This only affects usage of the gccgo compiler.
|
https://go.dev/issue/60306
|
2023-04-05T19:36:35.043Z
|
2023-06-08T20:19:19.267Z
|
2024-01-04T18:09:23.809Z
|
{'Vendor': 'Go toolchain', 'Product': 'cmd/go', 'Versions': '0, 1.20.0-0'}
|
CVE-2023-29540
|
Using a redirect embedded into <code>sourceMappingUrls</code> could allow for navigation to external protocol links in sandboxed iframes without <code>allow-top-navigation-to-custom-protocols</code>. This vulnerability affects Firefox for Android < 112, Firefox < 112, and Focus for Android < 112.
|
https://www.mozilla.org/security/advisories/mfsa2023-13/
|
2023-04-07T00:00:00
|
2023-06-02T00:00:00
|
2023-06-02T00:00:00
|
{'Vendor': 'Mozilla', 'Product': 'Firefox for Android', 'Versions': 'unspecified'}
|
CVE-2023-29110
|
The SAP Application Interface (Message Dashboard) - versions AIF 703, AIFX 702, S4CORE 100, 101, SAP_BASIS 755, 756, SAP_ABA 75C, 75D, 75E, application allows the usage HTML tags. An authorized attacker can use some of the basic HTML codes such as heading, basic formatting and lists, then an attacker can inject images from the foreign domains. After successful exploitations, an attacker can cause limited impact on the confidentiality and integrity of the application.
|
https://launchpad.support.sap.com/#/notes/3113349
|
2023-03-31T10:01:53.360Z
|
2023-04-11T03:00:17.210Z
|
2023-04-11T20:17:48.094Z
|
{'Vendor': 'SAP', 'Product': 'Application Interface Framework (Message Dashboard)', 'Versions': 'AIF 703, AIFX 702, S4CORE 100, S4CORE 101, SAP_BASIS 755, SAP_BASIS 756, SAP_ABA 75C, SAP_ABA 75D, SAP_ABA 75E'}
|
CVE-2023-29307
|
Adobe Experience Manager versions 6.5.16.0 (and earlier) is affected by a URL Redirection to Untrusted Site ('Open Redirect') vulnerability. A low-privilege authenticated attacker could leverage this vulnerability to redirect users to malicious websites. Exploitation of this issue requires user interaction.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-31.html
|
2023-04-04T00:00:00
|
2023-06-15T00:00:00
|
2023-06-15T00:00:00
|
{'Vendor': 'Adobe', 'Product': 'Experience Manager', 'Versions': 'unspecified, unspecified'}
|
CVE-2023-29757
|
An issue found in Blue Light Filter v.1.5.5 for Android allows unauthorized apps to cause escalation of privilege attacks by manipulating the SharedPreference files.
|
https://github.com/LianKee/SO-CVEs/blob/main/CVEs/CVE-2023-29757/CVE%20detailed.md
|
2023-04-07T00:00:00
|
2023-06-09T00:00:00
|
2023-06-09T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29242
|
Improper access control for Intel(R) oneAPI Toolkits before version 2021.1 Beta 10 may allow an authenticated user to potentially enable escalation of privilege via local access.
|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00551.html
|
2023-04-25T03:00:03.865Z
|
2023-05-12T14:01:46.925Z
|
2023-05-12T14:01:46.925Z
|
{'Vendor': 'n/a', 'Product': 'Intel(R) oneAPI Toolkits', 'Versions': 'before version 2021.1 Beta 10'}
|
CVE-2023-29491
|
ncurses before 6.4 20230408, when used by a setuid application, allows local users to trigger security-relevant memory corruption via malformed data in a terminfo database file that is found in $HOME/.terminfo or reached via the TERMINFO or TERM environment variable.
|
https://www.openwall.com/lists/oss-security/2023/04/13/4
|
2023-04-07T00:00:00
|
2023-04-14T00:00:00
|
2023-12-03T20:06:12.586744
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29868
|
Zammad 5.3.x (Fixed in 5.4.0) is vulnerable to Incorrect Access Control. An authenticated attacker with agent and customer roles could perform unauthorized changes on articles where they only have customer permissions.
|
https://zammad.com/en/advisories/zaa-2023-01
|
2023-04-07T00:00:00
|
2023-05-02T00:00:00
|
2023-05-02T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29887
|
A Local File inclusion vulnerability in test.php in spreadsheet-reader 0.5.11 allows remote attackers to include arbitrary files via the File parameter.
|
https://research.hisolutions.com/2023/01/arbitrary-file-read-vulnerability-php-library-nuovo-spreadsheet-reader-0-5-11/
|
2023-04-07T00:00:00
|
2023-04-18T00:00:00
|
2023-04-18T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29350
|
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29350
|
2023-04-04T22:34:18.382Z
|
2023-05-05T22:22:36.700Z
|
2023-12-14T19:06:15.987Z
|
{'Vendor': 'Microsoft', 'Product': 'Microsoft Edge (Chromium-based)', 'Versions': '1.0.0'}
|
CVE-2023-29215
|
In Apache Linkis <=1.3.1, due to the lack of effective filtering
of parameters, an attacker configuring malicious Mysql JDBC parameters in JDBC EengineConn Module will trigger a
deserialization vulnerability and eventually lead to remote code execution. Therefore, the parameters in the Mysql JDBC URL should be blacklisted. Versions of Apache Linkis <= 1.3.0 will be affected.
We recommend users upgrade the version of Linkis to version 1.3.2.
|
https://lists.apache.org/thread/o682wz1ggq491ybvjwokxvcdtnzo76ls
|
2023-04-03T14:49:09.555Z
|
2023-04-10T07:35:23.690Z
|
2023-04-10T07:35:23.690Z
|
{'Vendor': 'Apache Software Foundation', 'Product': 'Apache Linkis', 'Versions': '0'}
|
CVE-2023-29995
|
In NanoMQ v0.15.0-0, a Heap overflow occurs in copyn_utf8_str function of mqtt_parser.c
|
https://github.com/emqx/nanomq/issues/1043
|
2023-04-07T00:00:00
|
2023-05-04T00:00:00
|
2023-05-04T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29096
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in BestWebSoft Contact Form to DB by BestWebSoft – Messages Database Plugin For WordPress.This issue affects Contact Form to DB by BestWebSoft – Messages Database Plugin For WordPress: from n/a through 1.7.0.
|
https://patchstack.com/database/vulnerability/contact-form-to-db/wordpress-contact-form-to-db-by-bestwebsoft-plugin-1-7-0-sql-injection-vulnerability?_s_id=cve
|
2023-03-31T07:39:14.639Z
|
2023-12-20T17:16:06.155Z
|
2023-12-20T17:16:06.155Z
|
{'Vendor': 'BestWebSoft', 'Product': 'Contact Form to DB by BestWebSoft – Messages Database Plugin For WordPress', 'Versions': 'n/a'}
|
CVE-2023-29079
| null | null |
2023-03-30T00:00:00
| null |
2023-05-29T00:00:00
|
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
|
CVE-2023-29583
|
yasm 1.3.0.55.g101bc was discovered to contain a stack overflow via the function parse_expr5 at /nasm/nasm-parse.c.
|
https://github.com/yasm/yasm/issues/218
|
2023-04-07T00:00:00
|
2023-04-24T00:00:00
|
2023-04-24T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29346
|
NTFS Elevation of Privilege Vulnerability
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29346
|
2023-04-04T22:34:18.381Z
|
2023-06-13T23:26:00.457Z
|
2024-01-09T17:39:16.485Z
|
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
|
CVE-2023-29203
|
XWiki Commons are technical libraries common to several other top level XWiki projects. It's possible to list some users who are normally not viewable from subwiki by requesting users on a subwiki which allows only global users with `uorgsuggest.vm`. This issue only concerns hidden users from main wiki. Note that the disclosed information are the username and the first and last name of users, no other information is leaked. The problem has been patched on XWiki 13.10.8, 14.4.3 and 14.7RC1.
|
https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-vvp7-r422-rx83
|
2023-04-03T13:37:18.454Z
|
2023-04-15T15:17:46.895Z
|
2023-04-15T15:17:46.895Z
|
{'Vendor': 'xwiki', 'Product': 'xwiki-platform', 'Versions': '>= 13.9-rc-1, < 13.10.8, >= 14.0-rc-1, < 14.4.3, >= 14.5, < 14.7-rc-1'}
|
CVE-2023-29983
|
Cross Site Scripting vulnerability found in Maximilian Vogt cmaps v.8.0 allows a remote attacker to execute arbitrary code via the auditlog tab in the admin panel.
|
https://github.com/vogtmh/cmaps
|
2023-04-07T00:00:00
|
2023-05-12T00:00:00
|
2023-05-12T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29741
|
An issue found in BestWeather v.7.3.1 for Android allows unauthorized apps to cause an escalation of privileges attack by manipulating the database.
|
http://www.zmtqsh.com/
|
2023-04-07T00:00:00
|
2023-05-30T00:00:00
|
2023-05-30T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29311
|
Adobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
|
https://helpx.adobe.com/security/products/indesign/apsb23-38.html
|
2023-04-04T20:46:42.579Z
|
2023-07-12T15:56:55.577Z
|
2023-07-12T15:56:55.577Z
|
{'Vendor': 'Adobe', 'Product': 'InDesign', 'Versions': '0'}
|
CVE-2023-29487
|
An issue was discovered in Heimdal Thor agent versions 3.4.2 and before on Windows and 2.6.9 and before on macOS, allows attackers to cause a denial of service (DoS) via the Threat To Process Correlation threat prevention module.
|
https://medium.com/%40drabek.a/weaknesses-in-heimdal-thors-line-of-products-9d0e5095fb93
|
2023-04-07T00:00:00
|
2023-12-21T00:00:00
|
2023-12-21T00:53:20.200738
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29038
| null | null |
2023-03-30T00:00:00
| null |
2023-04-02T00:00:00
|
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
|
CVE-2023-29468
|
The Texas Instruments (TI) WiLink WL18xx MCP driver does not limit the number of information elements (IEs) of type XCC_EXT_1_IE_ID or XCC_EXT_2_IE_ID that can be parsed in a management frame. Using a specially crafted frame, a buffer overflow can be triggered that can potentially lead to remote code execution. This affects WILINK8-WIFI-MCP8 version 8.5_SP3 and earlier.
|
https://www.ti.com/lit/swra773
|
2023-04-06T00:00:00
|
2023-08-14T00:00:00
|
2023-08-14T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29192
|
SilverwareGames.io versions before 1.2.19 allow users with access to the game upload panel to edit download links for games uploaded by other developers. This has been fixed in version 1.2.19.
|
https://github.com/mesosoi/silverwaregames-io-issue-tracker/security/advisories/GHSA-m6h6-wph7-498f
|
2023-04-03T13:37:18.453Z
|
2023-04-10T21:11:09.753Z
|
2023-04-10T21:11:09.753Z
|
{'Vendor': 'mesosoi', 'Product': 'silverwaregames-io-issue-tracker', 'Versions': '< 1.2.19'}
|
CVE-2023-29809
|
SQL injection vulnerability found in Maximilian Vogt companymaps (cmaps) v.8.0 allows a remote attacker to execute arbitrary code via a crafted script in the request.
|
https://www.exploit-db.com/exploits/51422
|
2023-04-07T00:00:00
|
2023-05-12T00:00:00
|
2023-05-25T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29389
|
Toyota RAV4 2021 vehicles automatically trust messages from other ECUs on a CAN bus, which allows physically proximate attackers to drive a vehicle by accessing the control CAN bus after pulling the bumper away and reaching the headlight connector, and then sending forged "Key is validated" messages via CAN Injection, as exploited in the wild in (for example) July 2022.
|
https://kentindell.github.io/2023/04/03/can-injection/
|
2023-04-05T00:00:00
|
2023-04-05T00:00:00
|
2023-04-05T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29366
|
Windows Geolocation Service Remote Code Execution Vulnerability
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29366
|
2023-04-04T22:34:18.385Z
|
2023-06-13T23:26:07.906Z
|
2024-01-09T17:39:24.249Z
|
{'Vendor': 'Microsoft', 'Product': 'Windows Server 2022', 'Versions': '10.0.0, 10.0.0'}
|
CVE-2023-29736
|
Keyboard Themes 1.275.1.164 for Android contains a dictionary traversal vulnerability that allows unauthorized apps to overwrite arbitrary files in its internal storage and achieve arbitrary code execution.
|
https://github.com/LianKee/SO-CVEs/blob/main/CVEs/CVE-2023-29736/CVE%20detail.md
|
2023-04-07T00:00:00
|
2023-06-01T00:00:00
|
2023-06-01T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29018
|
The OpenFeature Operator allows users to expose feature flags to applications. Assuming the pre-existence of a vulnerability that allows for arbitrary code execution, an attacker could leverage the lax permissions configured on `open-feature-operator-controller-manager` to escalate the privileges of any SA in the cluster. The increased privileges could be used to modify cluster state, leading to DoS, or read sensitive data, including secrets. Version 0.2.32 mitigates this issue by restricting the resources the `open-feature-operator-controller-manager` can modify.
|
https://github.com/open-feature/open-feature-operator/security/advisories/GHSA-cwf6-xj49-wp83
|
2023-03-29T17:39:16.144Z
|
2023-04-14T18:47:03.747Z
|
2023-04-14T18:47:03.747Z
|
{'Vendor': 'open-feature', 'Product': 'open-feature-operator', 'Versions': '< 0.2.32'}
|
CVE-2023-29274
|
Adobe Substance 3D Painter versions 8.3.0 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
|
https://helpx.adobe.com/security/products/substance3d_painter/apsb23-29.html
|
2023-04-04T00:00:00
|
2023-05-11T00:00:00
|
2023-05-11T00:00:00
|
{'Vendor': 'Adobe', 'Product': 'Substance3D - Painter', 'Versions': 'unspecified, unspecified'}
|
CVE-2023-29761
|
An issue found in Sleep v.20230303 for Android allows unauthorized apps to cause a persistent denial of service by manipulating the SharedPreference files.
|
https://github.com/LianKee/SO-CVEs/blob/main/CVEs/CVE-2023-29761/CVE%20detailed.md
|
2023-04-07T00:00:00
|
2023-06-09T00:00:00
|
2023-06-09T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29331
|
.NET, .NET Framework, and Visual Studio Denial of Service Vulnerability
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29331
|
2023-04-04T22:34:18.378Z
|
2023-06-14T14:52:19.830Z
|
2024-01-09T17:39:15.371Z
|
{'Vendor': 'Microsoft', 'Product': '.NET 6.0', 'Versions': '6.0.0'}
|
CVE-2023-29848
|
Bang Resto 1.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability via the itemName parameter in the admin/menu.php Add New Menu function.
|
https://github.com/mesinkasir/bangresto/issues/2
|
2023-04-07T00:00:00
|
2023-04-24T00:00:00
|
2023-04-24T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29798
|
TOTOLINK X18 V9.1.0cu.2024_B20220329 was discovered to contain a command injection vulnerability via the command parameter in the setTracerouteCfg function.
|
https://sore-pail-31b.notion.site/Command-Injection-4-ea4969f635f54fe5b2f575e93443a4e0
|
2023-04-07T00:00:00
|
2023-04-14T00:00:00
|
2023-04-14T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29632
|
PrestaShop jmspagebuilder 3.x is vulnerable to SQL Injection via ajax_jmspagebuilder.php.
|
https://friends-of-presta.github.io/security-advisories/modules/2023/03/13/jmspagebuilder.html
|
2023-04-07T00:00:00
|
2023-06-06T00:00:00
|
2023-06-06T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29059
|
3CX DesktopApp through 18.12.416 has embedded malicious code, as exploited in the wild in March 2023. This affects versions 18.12.407 and 18.12.416 of the 3CX DesktopApp Electron Windows application shipped in Update 7, and versions 18.11.1213, 18.12.402, 18.12.407, and 18.12.416 of the 3CX DesktopApp Electron macOS application.
|
https://cwe.mitre.org/data/definitions/506.html
|
2023-03-30T00:00:00
|
2023-03-30T00:00:00
|
2023-04-10T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29409
|
Extremely large RSA keys in certificate chains can cause a client/server to expend significant CPU time verifying signatures. With fix, the size of RSA keys transmitted during handshakes is restricted to <= 8192 bits. Based on a survey of publicly trusted RSA keys, there are currently only three certificates in circulation with keys larger than this, and all three appear to be test certificates that are not actively deployed. It is possible there are larger keys in use in private PKIs, but we target the web PKI, so causing breakage here in the interests of increasing the default safety of users of crypto/tls seems reasonable.
|
https://go.dev/issue/61460
|
2023-04-05T19:36:35.043Z
|
2023-08-02T19:47:23.829Z
|
2023-08-02T19:47:23.829Z
|
{'Vendor': 'Go standard library', 'Product': 'crypto/tls', 'Versions': '0, 1.20.0-0, 1.21.0-0'}
|
CVE-2023-29665
|
D-Link DIR823G_V1.0.2B05 was discovered to contain a stack overflow via the NewPassword parameters in SetPasswdSettings.
|
https://www.dlink.com/en/security-bulletin/
|
2023-04-07T00:00:00
|
2023-04-17T00:00:00
|
2023-04-17T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29235
|
Cross-Site Request Forgery (CSRF) vulnerability in Fugu Maintenance Switch plugin <= 1.5.2 versions.
|
https://patchstack.com/database/vulnerability/maintenance-switch/wordpress-maintenance-switch-plugin-1-5-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve
|
2023-04-04T11:52:53.073Z
|
2023-10-06T13:05:05.806Z
|
2023-10-06T13:05:05.806Z
|
{'Vendor': 'Fugu', 'Product': 'Maintenance Switch', 'Versions': 'n/a'}
|
CVE-2023-29720
|
SofaWiki <=3.8.9 is vulnerable to Cross Site Scripting (XSS) via index.php.
|
https://github.com/bellenuit/sofawiki/issues/26
|
2023-04-07T00:00:00
|
2023-05-18T00:00:00
|
2023-05-18T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29370
|
Windows Media Remote Code Execution Vulnerability
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29370
|
2023-04-04T22:34:18.386Z
|
2023-06-13T23:26:10.385Z
|
2024-01-09T17:39:26.466Z
|
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
|
CVE-2023-29167
|
Out-of-bound reads vulnerability exists in FRENIC RHC Loader v1.1.0.3. If a user opens a specially crafted FNE file, sensitive information on the system where the affected product is installed may be disclosed or arbitrary code may be executed.
|
https://felib.fujielectric.co.jp/download/details.htm?dataid=45829407&site=global&lang=en
|
2023-05-11T00:00:00
|
2023-06-13T00:00:00
|
2023-06-13T00:00:00
|
{'Vendor': 'FUJI ELECTRIC CO., LTD.', 'Product': 'FRENIC RHC Loader', 'Versions': 'v1.1.0.3 and earlier'}
|
CVE-2023-29537
|
Multiple race conditions in the font initialization could have led to memory corruption and execution of attacker-controlled code. This vulnerability affects Firefox for Android < 112, Firefox < 112, and Focus for Android < 112.
|
https://www.mozilla.org/security/advisories/mfsa2023-13/
|
2023-04-07T00:00:00
|
2023-06-02T00:00:00
|
2023-06-02T00:00:00
|
{'Vendor': 'Mozilla', 'Product': 'Firefox for Android', 'Versions': 'unspecified'}
|
CVE-2023-29022
|
A cross site scripting vulnerability was discovered in Rockwell Automation's ArmorStart ST product
that could potentially allow a malicious user with admin privileges and network access to view user data and modify the web interface. Additionally, a malicious user could potentially cause interruptions to the availability of the web page.
|
https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1139438
|
2023-03-29T20:07:06.685Z
|
2023-05-11T17:51:33.822Z
|
2023-05-11T17:51:33.822Z
|
{'Vendor': 'Rockwell Automation', 'Product': 'ArmorStart ST', 'Versions': 'All '}
|
CVE-2023-29188
|
SAP CRM WebClient UI - versions SAPSCORE 129, S4FND 102, S4FND 103, S4FND 104, S4FND 105, S4FND 106, S4FND 107, WEBCUIF 701, WEBCUIF 731, WEBCUIF 746, WEBCUIF 747, WEBCUIF 748, WEBCUIF 800, WEBCUIF 801, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. After successful exploitation, an attacker with user level access can read and modify some sensitive information but cannot delete the data.
|
https://i7p.wdf.sap.corp/sap/support/notes/3315979
|
2023-04-03T09:22:43.158Z
|
2023-05-09T00:57:57.055Z
|
2023-05-09T00:57:57.055Z
|
{'Vendor': 'SAP_SE', 'Product': 'SAP CRM WebClient UI', 'Versions': 'SAPSCORE 129, S4FND 102, S4FND 103, S4FND 104, S4FND 105, S4FND 106, S4FND 107, WEBCUIF 701, WEBCUIF 731, WEBCUIF 746, WEBCUIF 747, WEBCUIF 748, WEBCUIF 800, WEBCUIF 801'}
|
CVE-2023-29921
|
PowerJob V4.3.1 is vulnerable to Incorrect Access Control via the create app interface.
|
https://github.com/PowerJob/PowerJob/issues/586
|
2023-04-07T00:00:00
|
2023-04-19T00:00:00
|
2023-04-19T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29130
|
A vulnerability has been identified in SIMATIC CN 4100 (All versions < V2.5). Affected device consists of improper access controls in the configuration files that leads to privilege escalation. An attacker could gain admin access with this vulnerability leading to complete device control.
|
https://cert-portal.siemens.com/productcert/pdf/ssa-313488.pdf
|
2023-03-31T10:54:26.823Z
|
2023-07-11T09:07:06.193Z
|
2023-07-11T09:07:06.193Z
|
{'Vendor': 'Siemens', 'Product': 'SIMATIC CN 4100', 'Versions': 'All versions < V2.5'}
|
CVE-2023-29425
|
Cross-Site Request Forgery (CSRF) vulnerability in plainware.Com ShiftController Employee Shift Scheduling plugin <= 4.9.23 versions.
|
https://patchstack.com/database/vulnerability/shiftcontroller/wordpress-shiftcontroller-employee-shift-scheduling-plugin-4-9-23-cross-site-request-forgery-csrf-vulnerability?_s_id=cve
|
2023-04-06T08:15:32.682Z
|
2023-11-12T21:16:12.394Z
|
2023-11-12T21:16:12.394Z
|
{'Vendor': 'plainware.com', 'Product': 'ShiftController Employee Shift Scheduling', 'Versions': 'n/a'}
|
CVE-2023-29075
|
A maliciously crafted PRT file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause an Out-Of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
|
https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0018
|
2023-03-30T21:27:50.092Z
|
2023-11-23T03:39:44.267Z
|
2023-11-23T03:39:44.267Z
|
{'Vendor': 'Autodesk', 'Product': 'AutoCAD, Advance Steel and Civil 3D', 'Versions': '2024, 2023'}
|
CVE-2023-29576
|
Bento4 v1.6.0-639 was discovered to contain a segmentation violation via the AP4_TrunAtom::SetDataOffset(int) function in Ap4TrunAtom.h.
|
https://github.com/axiomatic-systems/Bento4/issues/844
|
2023-04-07T00:00:00
|
2023-04-11T00:00:00
|
2023-04-11T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-29063
|
The FACSChorus workstation does not prevent physical access to its PCI express (PCIe) slots, which could allow a threat actor to insert a PCI card designed for memory capture. A threat actor can then isolate sensitive information such as a BitLocker encryption key from a dump of the workstation RAM during startup.
|
https://www.bd.com/en-us/about-bd/cybersecurity/bulletin/bd-facschorus-software
|
2023-03-30T21:10:17.526Z
|
2023-11-28T20:34:59.290Z
|
2023-11-28T20:34:59.290Z
|
{'Vendor': 'Becton, Dickinson and Company (BD)', 'Product': 'FACSChorus', 'Versions': '5.0, 3.0'}
|
CVE-2023-29521
|
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Any user with view rights can execute arbitrary Groovy, Python or Velocity code in XWiki leading to full access to the XWiki installation. The root cause is improper escaping of `Macro.VFSTreeMacro`. This page is not installed by default.This vulnerability has been patched in XWiki 15.0-rc-1, 14.10.2, 14.4.8, 13.10.11. Users are advised to upgrade. There are no known workarounds for this vulnerability.
|
https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-p67q-h88v-5jgr
|
2023-04-07T18:56:54.629Z
|
2023-04-18T23:36:16.529Z
|
2023-04-18T23:36:16.529Z
|
{'Vendor': 'xwiki', 'Product': 'xwiki-platform', 'Versions': '< 13.10.11, >= 14.0.0, < 14.4.8, >= 14.5.0, < 14.10.2'}
|
CVE-2023-29171
|
Unauth. Reflected Cross-site Scripting (XSS) vulnerability in Magic Post Thumbnail plugin <= 4.1.10 versions.
|
https://patchstack.com/database/vulnerability/magic-post-thumbnail/wordpress-magic-post-thumbnail-plugin-4-1-10-cross-site-scripting-xss-vulnerability?_s_id=cve
|
2023-04-03T07:40:42.314Z
|
2023-04-07T14:21:24.443Z
|
2023-04-07T14:21:24.443Z
|
{'Vendor': 'Magic Post Thumbnail', 'Product': 'Magic Post Thumbnail', 'Versions': 'n/a'}
|
CVE-2023-29464
|
FactoryTalk Linx, in the Rockwell Automation PanelView Plus, allows an unauthenticated threat actor to read data from memory via crafted malicious packets. Sending a size larger than the buffer size results in leakage of data from memory resulting in an information disclosure. If the size is large enough, it causes communications over the common industrial protocol to become unresponsive to any type of packet, resulting in a denial-of-service to FactoryTalk Linx over the common industrial protocol.
|
https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1141040
|
2023-04-06T18:42:59.008Z
|
2023-10-13T12:57:25.490Z
|
2023-10-13T12:57:25.490Z
|
{'Vendor': 'Rockwell Automation', 'Product': 'FactoryTalk Linx ', 'Versions': '6.20, 6.30'}
|
CVE-2023-29034
| null | null |
2023-03-30T00:00:00
| null |
2023-04-02T00:00:00
|
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
|
CVE-2023-29258
|
IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.1, and 11.5 is vulnerable to a denial of service through a specially crafted federated query on specific federation objects. IBM X-Force ID: 252048.
|
https://www.ibm.com/support/pages/node/7087218
|
2023-04-04T18:46:07.427Z
|
2023-12-04T01:12:20.327Z
|
2023-12-04T01:13:28.355Z
|
{'Vendor': 'IBM', 'Product': 'Db2 for Linux, UNIX and Windows', 'Versions': '11.1, 11.5'}
|
CVE-2023-0640
|
A vulnerability was found in TRENDnet TEW-652BRP 3.04b01. It has been classified as critical. Affected is an unknown function of the file ping.ccp of the component Web Interface. The manipulation leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-220020.
|
https://vuldb.com/?id.220020
|
2023-02-02T08:12:45.088Z
|
2023-02-02T08:14:07.356Z
|
2023-10-20T20:00:21.014Z
|
{'Vendor': 'TRENDnet', 'Product': 'TEW-652BRP', 'Versions': '3.04b01'}
|
CVE-2023-0210
|
A bug affects the Linux kernel’s ksmbd NTLMv2 authentication and is known to crash the OS immediately in Linux-based systems.
|
https://www.openwall.com/lists/oss-security/2023/01/04/1
|
2023-01-11T00:00:00
|
2023-03-27T00:00:00
|
2023-07-23T00:00:00
|
{'Vendor': 'n/a', 'Product': 'Linux Kernel', 'Versions': 'Kernel 6.2 RC4'}
|
CVE-2023-0705
|
Integer overflow in Core in Google Chrome prior to 110.0.5481.77 allowed a remote attacker who had one a race condition to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Low)
|
https://chromereleases.googleblog.com/2023/02/stable-channel-update-for-desktop.html
|
2023-02-06T00:00:00
|
2023-02-07T00:00:00
|
2023-09-30T10:07:32.192306
|
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': 'unspecified'}
|
CVE-2023-0355
|
Akuvox E11 uses a hard-coded cryptographic key, which could allow an attacker to decrypt sensitive information.
|
https://www.cisa.gov/news-events/ics-advisories/icsa-23-068-01
|
2023-01-17T19:28:09.196Z
|
2023-03-13T19:57:47.690Z
|
2023-03-13T19:57:47.690Z
|
{'Vendor': 'Akuvok', 'Product': 'E11', 'Versions': 'All'}
|
CVE-2023-0586
|
The All in One SEO Pack plugin for WordPress is vulnerable to Stored Cross-Site Scripting via multiple parameters in versions up to, and including, 4.2.9 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with Contributor+ role to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
https://www.wordfence.com/threat-intel/vulnerabilities/id/1c13f00e-3048-44cf-8979-2b0b0c508f3a
|
2023-01-30T20:54:27.872Z
|
2023-02-24T14:47:02.730Z
|
2023-02-24T14:47:02.730Z
|
{'Vendor': 'smub', 'Product': 'All in One SEO – Best WordPress SEO Plugin – Easily Improve SEO Rankings & Increase Traffic', 'Versions': '*'}
|
CVE-2023-0139
|
Insufficient validation of untrusted input in Downloads in Google Chrome on Windows prior to 109.0.5414.74 allowed a remote attacker to bypass download restrictions via a crafted HTML page. (Chromium security severity: Low)
|
https://chromereleases.googleblog.com/2023/01/stable-channel-update-for-desktop.html
|
2023-01-09T00:00:00
|
2023-01-10T00:00:00
|
2023-11-25T11:06:44.455953
|
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': 'unspecified'}
|
CVE-2023-0093
|
Okta Advanced Server Access Client versions 1.13.1 through 1.65.0 are vulnerable to command injection due to the third party library webbrowser. An outdated library, webbrowser, used by the ASA client was found to be vulnerable to command injection. To exploit this issue, an attacker would need to phish the user to enter an attacker controlled server URL during enrollment.
|
https://trust.okta.com/security-advisories/okta-advanced-server-access-client-cve-2023-0093/
|
2023-01-05T00:00:00
|
2023-03-06T00:00:00
|
2023-03-06T00:00:00
|
{'Vendor': 'Okta', 'Product': 'Advanced Server Access', 'Versions': '1.13.1 through 1.65.0'}
|
CVE-2023-0569
|
Weak Password Requirements in GitHub repository publify/publify prior to 9.2.10.
|
https://huntr.dev/bounties/81b1e1da-10dd-435e-94ae-4bdd41df6df9
|
2023-01-29T00:00:00
|
2023-01-29T00:00:00
|
2023-01-29T00:00:00
|
{'Vendor': 'publify', 'Product': 'publify/publify', 'Versions': 'unspecified'}
|
CVE-2023-0247
|
Uncontrolled Search Path Element in GitHub repository bits-and-blooms/bloom prior to 3.3.1.
|
https://huntr.dev/bounties/cab50e44-0995-4ac1-a5d5-889293b9704f
|
2023-01-12T00:00:00
|
2023-01-12T00:00:00
|
2023-01-12T00:00:00
|
{'Vendor': 'bits-and-blooms', 'Product': 'bits-and-blooms/bloom', 'Versions': 'unspecified'}
|
CVE-2023-0617
|
A vulnerability was found in TRENDNet TEW-811DRU 1.0.10.0. It has been classified as critical. This affects an unknown part of the file /wireless/guestnetwork.asp of the component httpd. The manipulation leads to buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-219957 was assigned to this vulnerability.
|
https://vuldb.com/?id.219957
|
2023-02-01T16:44:10.226Z
|
2023-02-01T16:45:08.636Z
|
2023-10-20T19:54:15.125Z
|
{'Vendor': 'TRENDNet', 'Product': 'TEW-811DRU', 'Versions': '1.0.10.0'}
|
CVE-2023-0302
|
Failure to Sanitize Special Elements into a Different Plane (Special Element Injection) in GitHub repository radareorg/radare2 prior to 5.8.2.
|
https://huntr.dev/bounties/583133af-7ae6-4a21-beef-a4b0182cf82e
|
2023-01-15T00:00:00
|
2023-01-15T00:00:00
|
2023-01-15T00:00:00
|
{'Vendor': 'radareorg', 'Product': 'radareorg/radare2', 'Versions': 'unspecified'}
|
CVE-2023-0181
|
NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in a kernel mode layer handler, where memory permissions are not correctly checked, which may lead to denial of service and data tampering.
|
https://nvidia.custhelp.com/app/answers/detail/a_id/5452
|
2023-01-11T05:48:39.438Z
|
2023-04-01T04:30:27.930Z
|
2023-04-01T04:30:27.930Z
|
{'Vendor': 'NVIDIA', 'Product': 'vGPU software (guest driver - Windows), vGPU software (guest driver - Linux), vGPU software (Virtual GPU Manager - Citrix Hypervisor, VMware vSphere, Red Hat Enterprise Linux KVM), NVIDIA Cloud Gaming (guest driver - Windows), NVIDIA Cloud Gaming (guest driver - Linux), NVIDIA Cloud Gaming (Virtual GPU Manager - Red Hat Enterprise Linux KVM)', 'Versions': 'All versions prior to and including 15.1, 13.6, 11.11, and all versions prior to and including February 2023 release'}
|
CVE-2023-0882
|
Improper Input Validation, Authorization Bypass Through User-Controlled Key vulnerability in Kron Tech Single Connect on Windows allows Privilege Abuse. This issue affects Single Connect: 2.16.
|
https://docs.krontech.com/singleconnect-2-16/update-patch-rdp-proxy-idor-vulnerability
|
2023-02-17T05:16:54.142Z
|
2023-02-17T06:44:51.711Z
|
2023-09-03T15:23:56.974Z
|
{'Vendor': 'Kron Tech', 'Product': 'Single Connect', 'Versions': '2.16'}
|
CVE-2023-0928
|
Use after free in SwiftShader in Google Chrome prior to 110.0.5481.177 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
|
https://chromereleases.googleblog.com/2023/02/stable-channel-desktop-update_22.html
|
2023-02-20T22:58:57.544Z
|
2023-02-22T19:53:58.113Z
|
2023-02-22T19:53:58.113Z
|
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '110.0.5481.177'}
|
CVE-2023-0494
|
A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions.
|
https://bugzilla.redhat.com/show_bug.cgi?id=2165995
|
2023-01-25T00:00:00
|
2023-03-27T00:00:00
|
2023-05-30T00:00:00
|
{'Vendor': 'n/a', 'Product': 'xorg-x11-server', 'Versions': 'xorg-server 21.1.7'}
|
CVE-2023-0251
|
Delta Electronics DIAScreen versions 1.2.1.23 and prior are vulnerable to a buffer overflow through improper restrictions of operations within memory, which could allow an attacker to remotely execute arbitrary code.
|
https://www.cisa.gov/uscert/ics/advisories/icsa-23-033-01
|
2023-01-12T15:56:44.368Z
|
2023-02-08T22:47:40.716Z
| null |
{'Vendor': 'Delta Electronics', 'Product': 'DIAScreen', 'Versions': 'All versions'}
|
CVE-2023-0744
|
Improper Access Control in GitHub repository answerdev/answer prior to 1.0.4.
|
https://huntr.dev/bounties/35a0e12f-1d54-4fc0-8779-6a4949b7c434
|
2023-02-08T00:00:00
|
2023-02-08T00:00:00
|
2023-04-06T00:00:00
|
{'Vendor': 'answerdev', 'Product': 'answerdev/answer', 'Versions': 'unspecified'}
|
CVE-2023-0314
|
Cross-site Scripting (XSS) - Reflected in GitHub repository thorsten/phpmyfaq prior to 3.1.10.
|
https://huntr.dev/bounties/eac0a9d7-9721-4191-bef3-d43b0df59c67
|
2023-01-15T00:00:00
|
2023-01-15T00:00:00
|
2023-01-15T00:00:00
|
{'Vendor': 'thorsten', 'Product': 'thorsten/phpmyfaq', 'Versions': 'unspecified'}
|
CVE-2023-0894
|
The Pickup | Delivery | Dine-in date time WordPress plugin through 1.0.9 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
|
https://wpscan.com/vulnerability/d42eff41-096f-401d-bbfb-dcd6e08faca5
|
2023-02-17T15:34:11.785Z
|
2023-05-08T13:58:01.243Z
|
2023-05-08T13:58:01.243Z
|
{'Vendor': 'Unknown', 'Product': 'Pickup | Delivery | Dine-in date time', 'Versions': '0'}
|
CVE-2023-0197
|
NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager, where a malicious user in a guest VM can cause a NULL-pointer dereference, which may lead to denial of service.
|
https://nvidia.custhelp.com/app/answers/detail/a_id/5452
|
2023-01-11T05:48:49.973Z
|
2023-04-01T04:55:48.959Z
|
2023-04-01T04:55:48.959Z
|
{'Vendor': 'NVIDIA', 'Product': 'vGPU software (Virtual GPU Manager - Citrix Hypervisor, VMware vSphere, Red Hat Enterprise Linux KVM), NVIDIA Cloud Gaming (Virtual GPU Manager - Red Hat Enterprise Linux KVM)', 'Versions': 'All versions prior to and including 15.1, 13.6, 11.11, and all versions prior to and including February 2023 release'}
|
CVE-2023-0482
|
In RESTEasy the insecure File.createTempFile() is used in the DataSourceProvider, FileProvider and Mime4JWorkaround classes which creates temp files with insecure permissions that could be read by a local user.
|
https://github.com/resteasy/resteasy/pull/3409/commits/807d7456f2137cde8ef7c316707211bf4e542d56
|
2023-01-24T00:00:00
|
2023-02-17T00:00:00
|
2023-04-27T00:00:00
|
{'Vendor': 'n/a', 'Product': 'RESTEasy', 'Versions': 'Fixed in RESTEasy 4.7.8.Final'}
|
CVE-2023-0178
|
The Annual Archive WordPress plugin before 1.6.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
|
https://wpscan.com/vulnerability/cc308e15-7937-4d41-809d-74f8c13bee23
|
2023-01-11T03:10:34.938Z
|
2023-02-06T19:59:08.721Z
| null |
{'Vendor': 'Unknown', 'Product': 'Annual Archive', 'Versions': '0'}
|
CVE-2023-0528
|
A vulnerability was found in SourceCodester Online Tours & Travels Management System 1.0. It has been classified as critical. This affects an unknown part of the file admin/abc.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-219597 was assigned to this vulnerability.
|
https://vuldb.com/?id.219597
|
2023-01-27T10:41:07.530Z
|
2023-01-27T10:42:21.387Z
|
2023-10-20T19:33:30.547Z
|
{'Vendor': 'SourceCodester', 'Product': 'Online Tours & Travels Management System', 'Versions': '1.0'}
|
CVE-2023-0206
|
NVIDIA DGX A100 SBIOS contains a vulnerability where an attacker may modify arbitrary memory of SMRAM by exploiting the NVME SMM API. A successful exploit of this vulnerability may lead to denial of service, escalation of privileges, and information disclosure.
|
https://nvidia.custhelp.com/app/answers/detail/a_id/5449
|
2023-01-11T05:48:55.709Z
|
2023-04-22T02:27:25.553Z
|
2023-04-22T02:27:25.553Z
|
{'Vendor': 'NVIDIA', 'Product': 'NVIDIA DGX servers', 'Versions': 'All SBIOS versions prior to 1.18'}
|
CVE-2023-0656
|
A Stack-based buffer overflow vulnerability in the SonicOS allows a remote unauthenticated attacker to cause Denial of Service (DoS), which could cause an impacted firewall to crash.
|
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0004
|
2023-02-02T00:00:00
|
2023-03-02T00:00:00
|
2023-03-02T00:00:00
|
{'Vendor': 'SonicWall', 'Product': 'SonicOS', 'Versions': 'SonicOS NSv 6.5.4.4-44v-21-1551 and earlier, SonicOS NSsp 7.0.1-5083 and earlier, SonicOS 7.0.1-5095 and earlier'}
|
CVE-2023-0343
|
Akuvox E11 contains a function that encrypts messages which are then forwarded. The IV vector and the key are static, and this may allow an attacker to decrypt messages.
|
https://www.cisa.gov/news-events/ics-advisories/icsa-23-068-01
|
2023-01-17T19:21:31.364Z
|
2023-03-31T15:42:22.858Z
|
2023-03-31T15:42:22.858Z
|
{'Vendor': 'Akuvox', 'Product': 'E11', 'Versions': 'All'}
|
CVE-2023-0713
|
The Wicked Folders plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the ajax_add_folder function in versions up to, and including, 2.18.16. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to invoke this function and perform actions intended for administrators such as modifying the folder structure maintained by the plugin.
|
https://www.wordfence.com/threat-intel/vulnerabilities/id/2764b360-228d-48c1-8a29-d3764e532799
|
2023-02-07T15:58:51.055Z
|
2023-02-07T21:05:36.274Z
| null |
{'Vendor': 'wickedplugins', 'Product': 'Wicked Folders', 'Versions': '*'}
|
CVE-2023-0590
|
A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 ("net: sched: fix race condition in qdisc_graft()") not applied yet, then kernel could be affected.
|
https://lore.kernel.org/all/20221018203258.2793282-1-edumazet%40google.com/
|
2023-01-31T00:00:00
|
2023-03-23T00:00:00
|
2024-01-11T19:06:27.652362
|
{'Vendor': 'n/a', 'Product': 'Kernel', 'Versions': 'Linux kernel 6.1-rc2'}
|
CVE-2023-0969
|
A vulnerability in SiLabs Z/IP Gateway 7.18.01 and earlier allows an authenticated attacker within Z-Wave range to manipulate an array pointer to disclose the contents of global memory.
|
https://siliconlabs.lightning.force.com/sfc/servlet.shepherd/document/download/0698Y00000V6HZzQAN?operationContext=S1
|
2023-02-22T20:48:59.433Z
|
2023-06-21T19:40:44.577Z
|
2023-06-21T19:40:44.577Z
|
{'Vendor': 'Silicon Labs', 'Product': 'Z/IP Gateway', 'Versions': '7.18.03'}
|
CVE-2023-0986
|
A vulnerability classified as critical has been found in SourceCodester Sales Tracker Management System 1.0. This affects an unknown part of the file admin/?page=user/manage_user of the component Edit User. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The associated identifier of this vulnerability is VDB-221679.
|
https://vuldb.com/?id.221679
|
2023-02-23T15:15:17.717Z
|
2023-02-23T15:15:47.726Z
|
2023-10-20T21:50:38.668Z
|
{'Vendor': 'SourceCodester', 'Product': 'Sales Tracker Management System', 'Versions': '1.0'}
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.