CVE_ID
stringlengths
9
213
Description
stringlengths
24
3.87k
URL
stringlengths
12
306
DateReserved
stringlengths
19
24
DatePublished
stringlengths
19
75
DateUpdated
stringlengths
19
61
AffectedProducts
stringlengths
46
143k
CVE-2023-0085
The Metform Elementor Contact Form Builder plugin for WordPress is vulnerable to reCaptcha Bypass in versions up to, and including, 3.2.1. This is due to insufficient server side checking on the captcha value submitted during a form submission. This makes it possible for unauthenticated attackers to bypass Captcha restrictions and for attackers to utilize bots to submit forms.
https://www.wordfence.com/threat-intel/vulnerabilities/id/69527d4b-49b6-47cd-93b6-39350f881ec9
2023-01-05T14:15:05.476Z
2023-03-02T16:01:14.196Z
2023-03-02T16:01:14.196Z
{'Vendor': 'xpeedstudio', 'Product': 'Metform Elementor Contact Form Builder – Flexible and Design-Friendly Contact Form builder plugin for WordPress', 'Versions': '*'}
CVE-2023-0338
Cross-site Scripting (XSS) - Reflected in GitHub repository lirantal/daloradius prior to master-branch.
https://huntr.dev/bounties/fcae1b67-db37-4d24-9137-8dda95573e77
2023-01-17T00:00:00
2023-01-17T00:00:00
2023-01-17T00:00:00
{'Vendor': 'lirantal', 'Product': 'lirantal/daloradius', 'Versions': 'unspecified'}
CVE-2023-0292
The Quiz And Survey Master plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 8.0.8. This is due to missing nonce validation on the function associated with the qsm_remove_file_fd_question AJAX action. This makes it possible for unauthenticated attackers to delete arbitrary media files via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
https://www.wordfence.com/threat-intel/vulnerabilities/id/c75e6d27-7f6b-4bec-b653-c2024504f427?source=cve
2023-01-13T16:56:22.667Z
2023-06-09T05:33:32.758Z
2023-06-09T05:33:32.758Z
{'Vendor': 'expresstech', 'Product': 'Quiz And Survey Master – Best Quiz, Exam and Survey Plugin for WordPress', 'Versions': '*'}
CVE-2023-0768
The Avirato hotels online booking engine WordPress plugin through 5.0.5 does not validate and escape some of its shortcode attributes before using them in SQL statement/s, which could allow any authenticated users, such as subscriber to perform SQL Injection attacks.
https://wpscan.com/vulnerability/03d061b4-1b71-44f5-b3dc-f82a5fcd92eb
2023-02-09T19:39:56.486Z
2023-05-08T13:58:02.011Z
2023-05-08T13:58:02.011Z
{'Vendor': 'Unknown', 'Product': 'Avirato hotels online booking engine', 'Versions': '0'}
CVE-2023-0787
Cross-site Scripting (XSS) - Generic in GitHub repository thorsten/phpmyfaq prior to 3.1.11.
https://huntr.dev/bounties/87397c71-7b84-4617-a66e-fa6c73be9024
2023-02-12T00:00:00
2023-02-12T00:00:00
2023-12-18T10:21:00.832Z
{'Vendor': 'thorsten', 'Product': 'thorsten/phpmyfaq', 'Versions': 'unspecified'}
CVE-2023-0857
Unintentional change of settings during initial registration of system administrators which uses control protocols. The affected Office / Small Office Multifunction Printers and Laser Printers(*) may allow an attacker on the network segment to trigger unauthorized access to the product. *:Satera LBP660C Series/LBP620C Series/MF740C Series/MF640C Series firmware Ver.11.04 and earlier sold in Japan. Color imageCLASS LBP660C Series/LBP 620C Series/X LBP1127C/MF740C Series/MF640C Series/X MF1127C firmware Ver.11.04 and earlier sold in US. i-SENSYS LBP660C Series/LBP620C Series/MF740C Series/MF640C Series, C1127P, C1127iF, C1127i firmware Ver.11.04 and earlier sold in Europe.
https://www.canon-europe.com/support/product-security-latest-news/
2023-02-16T00:00:00
2023-05-11T00:00:00
2023-05-11T00:00:00
{'Vendor': 'Canon Inc.', 'Product': 'Canon Office/Small Office Multifunction Printers and Laser Printers', 'Versions': 'Satera LBP660C Series/LBP620C Series/MF740C Series/MF640C Series firmware Ver.11.04 and earlier sold in Japan. Color imageCLASS LBP660C Series/LBP 620C Series/X LBP1127C/MF740C Series/MF640C Series/X MF1127C firmware Ver.11.04 and earlier sold in US. i-SENSYS LBP660C Series/LBP620C Series/MF740C Series/MF640C Series, C1127P, C1127iF, C1127i firmware Ver.11.04 and earlier sold in Europe.'}
CVE-2023-0504
The HT Politic WordPress plugin before 2.3.8 does not have CSRF check when activating plugins, which could allow attackers to make logged in admins activate arbitrary plugins present on the blog via a CSRF attack
https://wpscan.com/vulnerability/b427841d-a3ad-4e3a-8964-baad90a9aedb
2023-01-25T10:08:53.062Z
2023-03-27T15:37:15.425Z
2023-03-27T15:37:15.425Z
{'Vendor': 'Unknown', 'Product': 'HT Politic', 'Versions': '0'}
CVE-2023-0154
The GamiPress WordPress plugin before 1.0.9 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
https://wpscan.com/vulnerability/5e66e173-776d-4423-b4a2-eb7316b2502f
2023-01-10T11:14:06.128Z
2023-02-06T19:59:11.729Z
null
{'Vendor': 'Unknown', 'Product': 'GamiPress', 'Versions': '0'}
CVE-2023-0441
The Gallery Blocks with Lightbox WordPress plugin before 3.0.8 has an AJAX endpoint that can be accessed by any authenticated users, such as subscriber. The callback function allows numerous actions, the most serious one being reading and updating the WordPress options which could be used to enable registration with a default administrator user role.
https://wpscan.com/vulnerability/11703e49-c042-4eb6-9a5f-6e006e3725a0
2023-01-23T13:24:15.816Z
2023-03-27T15:37:16.230Z
2023-03-27T15:37:16.230Z
{'Vendor': 'Unknown', 'Product': 'Gallery Blocks with Lightbox. Image Gallery, (HTML5 video , YouTube, Vimeo) Video Gallery and Lightbox for native gallery', 'Versions': '0'}
CVE-2023-0011
A flaw in the input validation in TOBY-L2 allows a user to execute arbitrary operating system commands using specifically crafted AT commands. This vulnerability requires physical access to the serial interface of the module or the ability to modify the system or software which uses its serial interface to send malicious AT commands. Exploitation of the vulnerability gives full administrative (root) privileges to the attacker to execute any operating system command on TOBY-L2 which can lead to modification of the behavior of the module itself as well as the components connected with it (depending on its rights on other connected systems). It can further provide the ability to read system level files and hamper the availability of the module as well.. This issue affects TOBY-L2 series: TOBY-L200, TOBY-L201, TOBY-L210, TOBY-L220, TOBY-L280.
https://www.u-blox.com/en/report-security-issues
2022-12-12T14:57:23.749Z
2023-12-20T07:55:52.437Z
2023-12-20T07:55:52.437Z
{'Vendor': 'u-blox', 'Product': 'TOBY-L2', 'Versions': 'TOBY-L200, TOBY-L201, TOBY-L210, TOBY-L220, TOBY-L280'}
CVE-2023-0912
A vulnerability classified as critical has been found in SourceCodester Auto Dealer Management System 1.0. This affects an unknown part of the file /adms/admin/?page=vehicles/view_transaction. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-221481 was assigned to this vulnerability.
https://vuldb.com/?id.221481
2023-02-18T19:32:43.980Z
2023-02-18T19:33:05.673Z
2023-10-20T21:24:56.776Z
{'Vendor': 'SourceCodester', 'Product': 'Auto Dealer Management System', 'Versions': '1.0'}
CVE-2023-0695
The Metform Elementor Contact Form Builder for WordPress is vulnerable to Cross-Site Scripting by using the 'mf' shortcode to echo unescaped form submissions in versions up to, and including, 3.3.0. This allows authenticated attackers, with contributor-level permissions or above, to inject arbitrary web scripts in pages that will execute when the victim visits a specific link. Note that getting the JavaScript to execute still requires user interaction as the victim must visit a crafted link with the form entry id, but the script itself is stored in the site database.
https://www.wordfence.com/threat-intel/vulnerabilities/id/1c866d8d-399c-4bda-a3c9-17c7e5d2ffb8?source=cve
2023-02-06T21:25:18.777Z
2023-06-09T05:33:12.472Z
2023-06-09T05:33:12.472Z
{'Vendor': 'xpeedstudio', 'Product': 'Metform Elementor Contact Form Builder – Flexible and Design-Friendly Contact Form builder plugin for WordPress', 'Versions': '*'}
CVE-2023-0380
The Easy Digital Downloads WordPress plugin before 3.1.0.5 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
https://wpscan.com/vulnerability/3256e090-1131-459d-ade5-f052cd5d189f
2023-01-18T07:39:08.922Z
2023-02-21T08:50:35.659Z
2023-02-21T08:50:35.659Z
{'Vendor': 'Unknown', 'Product': 'Easy Digital Downloads', 'Versions': '0'}
CVE-2023-0103
If an attacker were to access memory locations of LS ELECTRIC XBC-DN32U with operating system version 01.80 that are outside of the communication buffer, the device stops operating. This could allow an attacker to cause a denial-of-service condition.
https://www.cisa.gov/uscert/ics/advisories/icsa-23-040-02
2023-01-06T18:50:04.019Z
2023-02-15T17:22:35.371Z
2023-02-15T17:22:35.371Z
{'Vendor': 'LS Electric', 'Product': 'XBC-DN32U', 'Versions': 'Operating System Version 01.80'}
CVE-2023-0553
The Quick Restaurant Menu plugin for WordPress is vulnerable to Stored Cross-Site Scripting via its settings parameters in versions up to, and including, 2.0.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
https://www.wordfence.com/threat-intel/vulnerabilities/id/cfd8a6a4-9159-480f-abe2-71972585217b
2023-01-27T20:27:25.170Z
2023-01-27T20:27:30.817Z
null
{'Vendor': 'alejandropascual', 'Product': 'Quick Restaurant Menu', 'Versions': '*'}
CVE-2023-0800
LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3502, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127.
https://gitlab.com/libtiff/libtiff/-/issues/496
2023-02-12T00:00:00
2023-02-13T00:00:00
2023-05-30T00:00:00
{'Vendor': 'libtiff', 'Product': 'libtiff', 'Versions': '<=4.4.0'}
CVE-2023-0945
A vulnerability, which was classified as problematic, was found in SourceCodester Best POS Management System 1.0. Affected is an unknown function of the file index.php?page=add-category. The manipulation of the argument Name with the input "><img src=x onerror=prompt(document.domain);> leads to cross site scripting. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-221592.
https://vuldb.com/?id.221592
2023-02-21T20:01:10.296Z
2023-02-21T20:01:32.411Z
2023-10-20T21:37:13.700Z
{'Vendor': 'SourceCodester', 'Product': 'Best POS Management System', 'Versions': '1.0'}
CVE-2023-0046
Improper Restriction of Names for Files and Other Resources in GitHub repository lirantal/daloradius prior to master-branch.
https://huntr.dev/bounties/2214dc41-f283-4342-95b1-34a2f4fea943
2023-01-04T00:00:00
2023-01-04T00:00:00
2023-01-04T00:00:00
{'Vendor': 'lirantal', 'Product': 'lirantal/daloradius', 'Versions': 'unspecified'}
CVE-2023-0416
GNW dissector crash in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file
https://www.wireshark.org/security/wnpa-sec-2023-04.html
2023-01-20T00:00:00
2023-01-24T00:00:00
2023-01-24T00:00:00
{'Vendor': 'Wireshark Foundation', 'Product': 'Wireshark', 'Versions': '>=4.0.0, <4.0.3, >=3.6.0, <3.6.11'}
CVE-2023-0683
A valid, authenticated XCC user with read only access may gain elevated privileges through a specifically crafted API call.
https://support.lenovo.com/us/en/product_security/LEN-99936
2023-02-06T15:09:11.048Z
2023-05-01T14:23:12.987Z
2023-05-01T14:23:12.987Z
{'Vendor': 'Lenovo', 'Product': 'XClarity Controller', 'Versions': 'See product security advisory below'}
CVE-2023-0379
The Spotlight Social Feeds WordPress plugin before 1.4.3 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks
https://wpscan.com/vulnerability/14b4f0c5-c7b1-4ac4-8c9c-f8c35ca5de4a
2023-01-18T07:27:21.212Z
2023-02-13T14:31:59.320Z
null
{'Vendor': 'Unknown', 'Product': 'Spotlight Social Feeds [Block, Shortcode, and Widget]', 'Versions': '0'}
CVE-2023-0729
The Wicked Folders plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.18.16. This is due to missing or incorrect nonce validation on the ajax_save_sort_order function. This makes it possible for unauthenticated attackers to invoke this function via forged request granted they can trick a site administrator into performing an action such as clicking on a link leading them to perform actions intended for administrators such as changing the folder structure maintained by the plugin.
https://www.wordfence.com/threat-intel/vulnerabilities/id/ae8dbf54-ea62-4901-b34f-079b708ca0b5?source=cve
2023-02-07T17:34:17.115Z
2023-06-09T05:33:28.156Z
2023-06-09T05:33:28.156Z
{'Vendor': 'wickedplugins', 'Product': 'Wicked Folders', 'Versions': '*'}
CVE-2023-0396
A malicious / defective bluetooth controller can cause buffer overreads in the most functions that process HCI command responses.
https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-8rpp-6vxq-pqg3
2023-01-19T00:00:00
2023-01-19T00:00:00
2023-01-19T00:00:00
{'Vendor': 'zephyrproject-rtos', 'Product': 'zephyr', 'Versions': 'unspecified'}
CVE-2023-0816
The Formidable Forms WordPress plugin before 6.1 uses several potentially untrusted headers to determine the IP address of the client, leading to IP Address spoofing and bypass of anti-spam protections.
https://wpscan.com/vulnerability/a281f63f-e295-4666-8a08-01b23cd5a744
2023-02-13T19:02:20.951Z
2023-03-27T15:37:17.374Z
2023-04-04T07:08:45.248Z
{'Vendor': 'Unknown', 'Product': 'Formidable Forms', 'Versions': '0'}
CVE-2023-0545
The Hostel WordPress plugin before 1.1.5.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
https://wpscan.com/vulnerability/b604afc8-61d0-4e98-8950-f3d29f9e9ee1
2023-01-27T12:24:55.224Z
2023-06-05T13:38:58.659Z
2023-06-05T13:38:58.659Z
{'Vendor': 'Unknown', 'Product': 'Hostel', 'Versions': '0'}
CVE-2023-0115
null
null
2023-01-09T06:43:50.343Z
null
2023-02-01T06:23:48.375Z
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
CVE-2023-0400
The protection bypass vulnerability in DLP for Windows 11.9.x is addressed in version 11.10.0. This allowed a local user to bypass DLP controls when uploading sensitive data from a mapped drive into a web email client. Loading from a local driver was correctly prevented. Versions prior to 11.9 correctly detected and blocked the attempted upload of sensitive data.
https://kcm.trellix.com/corporate/index?page=content&id=SB10394&locale=en_US
2023-01-19T11:50:39.778Z
2023-02-01T16:34:09.911Z
2023-02-02T08:17:29.178Z
{'Vendor': 'Trellix', 'Product': 'Data Loss Prevention (DLP)', 'Versions': '11.9.100'}
CVE-2023-0050
An issue has been discovered in GitLab affecting all versions starting from 13.7 before 15.7.8, all versions starting from 15.8 before 15.8.4, all versions starting from 15.9 before 15.9.2. A specially crafted Kroki diagram could lead to a stored XSS on the client side which allows attackers to perform arbitrary actions on behalf of victims.
https://gitlab.com/gitlab-org/gitlab/-/issues/387023
2023-01-04T00:00:00
2023-03-09T00:00:00
2023-03-09T00:00:00
{'Vendor': 'GitLab', 'Product': 'GitLab', 'Versions': '>=13.7, <15.7.8, >=15.8, <15.8.4, >=15.9, <15.9.2'}
CVE-2023-0953
Insufficient input sanitization in the documentation feature of Devolutions Server 2022.3.12 and earlier allows an authenticated attacker to perform an SQL Injection, potentially resulting in unauthorized access to system resources.
https://devolutions.net/security/advisories/DEVO-2023-0003
2023-02-22T13:27:32.322Z
2023-02-22T13:42:04.305Z
2023-03-01T05:45:13.020935Z
{'Vendor': 'Devolutions', 'Product': 'Devolutions Server', 'Versions': '0'}
CVE-2023-0284
Improper Input Validation of LDAP user IDs in Tribe29 Checkmk allows attackers that can control LDAP user IDs to manipulate files on the server. Checkmk <= 2.1.0p19, Checkmk <= 2.0.0p32, and all versions of Checkmk 1.6.0 (EOL) are affected.
https://checkmk.com/werk/15181
2023-01-13T09:42:39.643Z
2023-01-24T12:03:57.774Z
null
{'Vendor': 'Tribe29', 'Product': 'Checkmk', 'Versions': '2.0.0, 2.1.0, 1.6.0'}
CVE-2023-0791
Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.11.
https://huntr.dev/bounties/7152b340-c6f3-4ac8-9f62-f764a267488d
2023-02-12T00:00:00
2023-02-12T00:00:00
2023-12-18T10:21:32.616Z
{'Vendor': 'thorsten', 'Product': 'thorsten/phpmyfaq', 'Versions': 'unspecified'}
CVE-2023-0142
Uncontrolled search path element vulnerability in Backup Management Functionality in Synology DiskStation Manager (DSM) before 7.1-42661 allows remote authenticated users to read or write arbitrary files via unspecified vectors.
https://www.synology.com/en-global/security/advisory/Synology_SA_23_05
2023-01-10T02:14:16.029Z
2023-06-13T06:52:50.745Z
2023-06-13T11:17:29.816Z
{'Vendor': 'Synology', 'Product': 'DiskStation Manager (DSM)', 'Versions': '7.2, 7.1, 7.0, 6.2, 0'}
CVE-2023-0512
Divide By Zero in GitHub repository vim/vim prior to 9.0.1247.
https://huntr.dev/bounties/de83736a-1936-4872-830b-f1e9b0ad2a74
2023-01-26T00:00:00
2023-01-26T00:00:00
2023-04-02T00:00:00
{'Vendor': 'vim', 'Product': 'vim/vim', 'Versions': 'unspecified'}
CVE-2023-0841
A vulnerability, which was classified as critical, has been found in GPAC 2.3-DEV-rev40-g3602a5ded. This issue affects the function mp3_dmx_process of the file filters/reframe_mp3.c. The manipulation leads to heap-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-221087.
https://vuldb.com/?id.221087
2023-02-15T13:33:07.194Z
2023-02-15T13:33:53.115Z
2023-10-20T21:06:38.955Z
{'Vendor': 'n/a', 'Product': 'GPAC', 'Versions': '2.3-DEV-rev40-g3602a5ded'}
CVE-2023-0904
A vulnerability was found in SourceCodester Employee Task Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file task-details.php. The manipulation of the argument task_id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-221453 was assigned to this vulnerability.
https://vuldb.com/?id.221453
2023-02-18T07:36:05.247Z
2023-02-18T07:37:20.668Z
2023-10-20T21:16:24.476Z
{'Vendor': 'SourceCodester', 'Product': 'Employee Task Management System', 'Versions': '1.0'}
CVE-2023-0007
A cross-site scripting (XSS) vulnerability in Palo Alto Networks PAN-OS software on Panorama appliances enables an authenticated read-write administrator to store a JavaScript payload in the web interface that will execute in the context of another administrator’s browser when viewed.
https://security.paloaltonetworks.com/CVE-2023-0007
2022-10-27T18:48:16.758Z
2023-05-10T16:30:47.049Z
2023-05-10T16:30:47.049Z
{'Vendor': 'Palo Alto Networks', 'Product': 'PAN-OS', 'Versions': '10.0, 9.1, 9.0, 8.1, 10.1, 10.2, 11.0'}
CVE-2023-0457
Plaintext Storage of a Password vulnerability in Mitsubishi Electric Corporation MELSEC iQ-F Series, MELSEC iQ-R Series, MELSEC-Q Series and MELSEC-L Series allows a remote unauthenticated attacker to disclose plaintext credentials stored in project files and login into FTP server or Web server.
https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2022-023_en.pdf
2023-01-24T08:55:21.468Z
2023-03-03T04:18:15.787Z
2023-06-21T04:21:45.500Z
{'Vendor': 'Mitsubishi Electric Corporation', 'Product': 'MELSEC iQ-F Series FX5U-32MT/ES', 'Versions': 'all versions'}
CVE-2023-0420
The Custom Post Type and Taxonomy GUI Manager WordPress plugin through 1.1 does not have CSRF, and is lacking sanitising as well as escaping in some parameters, allowing attackers to make a logged in admin put Stored Cross-Site Scripting payloads via CSRF
https://wpscan.com/vulnerability/266e417f-ece7-4ff5-a724-4d9c8e2f3faa
2023-01-20T08:51:07.199Z
2023-04-24T18:30:49.071Z
2023-04-24T18:30:49.071Z
{'Vendor': 'Unknown', 'Product': 'Custom Post Type and Taxonomy GUI Manager', 'Versions': '0'}
CVE-2023-0070
The ResponsiveVoice Text To Speech WordPress plugin before 1.7.7 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
https://wpscan.com/vulnerability/0d8fbd1a-9fac-42ac-94e0-f8921deb1696
2023-01-05T04:19:36.606Z
2023-02-06T19:59:13.338Z
2023-03-17T08:55:14.652Z
{'Vendor': 'Unknown', 'Product': 'ResponsiveVoice Text To Speech', 'Versions': '0'}
CVE-2023-0973
STEPTools v18SP1 ifcmesh library (v18.1) is affected due to a null pointer dereference, which could allow an attacker to deny application usage when reading a specially constructed file, resulting in an application crash.
https://www.cisa.gov/news-events/ics-advisories/icsa-23-068-04
2023-02-22T22:43:14.108Z
2023-03-13T17:06:05.431Z
2023-03-13T17:06:05.431Z
{'Vendor': 'Step Tools', 'Product': 'v18SP1 ifcmesh library', 'Versions': 'v18.1'}
CVE-2023-0836
An information leak vulnerability was discovered in HAProxy 2.1, 2.2 before 2.2.27, 2.3, 2.4 before 2.4.21, 2.5 before 2.5.11, 2.6 before 2.6.8, 2.7 before 2.7.1. There are 5 bytes left uninitialized in the connection buffer when encoding the FCGI_BEGIN_REQUEST record. Sensitive data may be disclosed to configured FastCGI backends in an unexpected way.
https://git.haproxy.org/?p=haproxy.git%3Ba=commitdiff%3Bh=2e6bf0a
2023-02-14T00:00:00
2023-03-29T00:00:00
2023-04-14T00:00:00
{'Vendor': 'n/a', 'Product': 'HAProxy', 'Versions': 'HAProxy 2.8, HAProxy 2.7.1, HAProxy 2.6.8, HAProxy 2.5.11, HAProxy 2.4.21, HAProxy 2.2.27'}
CVE-2023-0565
Business Logic Errors in GitHub repository froxlor/froxlor prior to 2.0.10.
https://huntr.dev/bounties/12d78294-1723-4450-a239-023952666102
2023-01-29T00:00:00
2023-01-29T00:00:00
2023-12-18T10:09:52.721Z
{'Vendor': 'froxlor', 'Product': 'froxlor/froxlor', 'Versions': 'unspecified'}
CVE-2023-0135
Use after free in Cart in Google Chrome prior to 109.0.5414.74 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via database corruption and a crafted HTML page. (Chromium security severity: Medium)
https://chromereleases.googleblog.com/2023/01/stable-channel-update-for-desktop.html
2023-01-09T00:00:00
2023-01-10T00:00:00
2023-11-25T11:06:42.999711
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': 'unspecified'}
CVE-2023-0359
A missing nullptr-check in handle_ra_input can cause a nullptr-deref.
https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-c7fq-vqm6-v5pf
2023-01-18T02:13:16.899Z
2023-07-10T04:21:21.203Z
2023-07-10T04:21:21.203Z
{'Vendor': 'zephyrproject-rtos', 'Product': 'Zephyr', 'Versions': '*, *'}
CVE-2023-0709
The Metform Elementor Contact Form Builder for WordPress is vulnerable to Cross-Site Scripting by using the 'mf_last_name' shortcode to echo unescaped form submissions in versions up to, and including, 3.3.0. This allows authenticated attackers, with contributor-level permissions or above, to inject arbitrary web scripts in pages that will execute when the victim visits a a page containing the shortcode when the submission id is present in the query string. Note that getting the JavaScript to execute requires user interaction as the victim must visit a crafted link with the form entry id, but the script itself is stored in the site database.
https://www.wordfence.com/threat-intel/vulnerabilities/id/25200656-a6a2-42f2-a607-26d4ff502cbf?source=cve
2023-02-07T15:10:10.640Z
2023-06-09T05:33:13.737Z
2023-06-09T05:33:13.737Z
{'Vendor': 'xpeedstudio', 'Product': 'Metform Elementor Contact Form Builder – Flexible and Design-Friendly Contact Form builder plugin for WordPress', 'Versions': '*'}
CVE-2023-0924
The ZYREX POPUP WordPress plugin through 1.0 does not validate the type of files uploaded when creating a popup, allowing a high privileged user (such as an Administrator) to upload arbitrary files, even when modifying the file system is disallowed, such as in a multisite install.
https://wpscan.com/vulnerability/0fd0d7a5-9263-43b6-9244-7880c3d3e6f4
2023-02-20T16:55:29.738Z
2023-05-02T07:04:48.615Z
2023-05-02T07:04:48.615Z
{'Vendor': 'Unknown', 'Product': 'ZYREX POPUP', 'Versions': '0'}
CVE-2023-0027
Rockwell Automation Modbus TCP Server AOI prior to 2.04.00 is vulnerable to an unauthorized user sending a malformed message that could cause the controller to respond with a copy of the most recent response to the last valid request. If exploited, an unauthorized user could read the connected device’s Modbus TCP Server AOI information.
https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1138766
2022-12-29T14:01:39.460Z
2023-03-17T16:52:21.564Z
2023-03-17T16:52:21.564Z
{'Vendor': 'Rockwell Automation', 'Product': 'Modbus TCP Server Add On Instructions', 'Versions': '2.00.00 - 2.00.03'}
CVE-2023-0477
The Auto Featured Image (Auto Post Thumbnail) WordPress plugin before 3.9.16 includes an AJAX endpoint that allows any user with at least Author privileges to upload arbitrary files, such as PHP files. This is caused by incorrect file extension validation.
https://wpscan.com/vulnerability/e5ef74a2-e04a-4a14-bd0e-d6910cd1c4b4
2023-01-24T17:51:16.007Z
2023-03-13T16:03:28.116Z
2023-03-13T16:03:28.116Z
{'Vendor': 'Unknown', 'Product': 'Auto Featured Image (Auto Post Thumbnail)', 'Versions': '0'}
CVE-2023-0498
The WP Education WordPress plugin before 1.2.7 does not have CSRF check when activating plugins, which could allow attackers to make logged in admins activate arbitrary plugins present on the blog via a CSRF attack
https://wpscan.com/vulnerability/8fa051ad-5b35-46d8-be95-0ac4e73d5eff
2023-01-25T10:07:42.966Z
2023-03-27T15:37:18.168Z
2023-03-27T15:37:18.168Z
{'Vendor': 'Unknown', 'Product': 'WP Education', 'Versions': '0'}
CVE-2023-0162
The CPO Companion plugin for WordPress is vulnerable to Stored Cross-Site Scripting via several of its content type settings parameters in versions up to, and including, 1.0.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
https://www.wordfence.com/threat-intel/vulnerabilities/id/9195ac7e-2995-44d0-b5c6-8ffb47395f24
2023-01-10T17:14:41.169Z
2023-01-10T17:14:45.568Z
null
{'Vendor': 'wpchill', 'Product': 'CPO Companion', 'Versions': '*'}
CVE-2023-0532
A vulnerability classified as critical was found in SourceCodester Online Tours & Travels Management System 1.0. Affected by this vulnerability is an unknown functionality of the file admin/disapprove_user.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-219601 was assigned to this vulnerability.
https://vuldb.com/?id.219601
2023-01-27T10:41:52.188Z
2023-01-27T10:42:31.497Z
2023-10-20T19:38:23.372Z
{'Vendor': 'SourceCodester', 'Product': 'Online Tours & Travels Management System', 'Versions': '1.0'}
CVE-2023-0861
NetModule NSRW web administration interface executes an OS command constructed with unsanitized user input. A successful exploit could allow an authenticated user to execute arbitrary commands with elevated privileges. This issue affects NSRW: from 4.3.0.0 before 4.3.0.119, from 4.4.0.0 before 4.4.0.118, from 4.6.0.0 before 4.6.0.105, from 4.7.0.0 before 4.7.0.103.
https://share.netmodule.com/public/system-software/4.7/4.7.0.103/NRSW-RN-4.7.0.103.pdf
2023-02-16T08:48:31.394Z
2023-02-16T08:58:43.370Z
2023-02-21T08:24:45.882Z
{'Vendor': 'NetModule', 'Product': 'NSRW', 'Versions': '4.3.0.0, 4.4.0.0, 4.6.0.0, 4.7.0.0'}
CVE-2023-0461
There is a use-after-free vulnerability in the Linux Kernel which can be exploited to achieve local privilege escalation. To reach the vulnerability kernel configuration flag CONFIG_TLS or CONFIG_XFRM_ESPINTCP has to be configured, but the operation does not require any privilege. There is a use-after-free bug of icsk_ulp_data of a struct inet_connection_sock. When CONFIG_TLS is enabled, user can install a tls context (struct tls_context) on a connected tcp socket. The context is not cleared if this socket is disconnected and reused as a listener. If a new socket is created from the listener, the context is inherited and vulnerable. The setsockopt TCP_ULP operation does not require any privilege. We recommend upgrading past commit 2c02d41d71f90a5168391b6a5f2954112ba2307c
https://kernel.dance/#2c02d41d71f90a5168391b6a5f2954112ba2307c
2023-01-24T09:47:24.966Z
2023-02-28T14:23:02.224Z
2023-02-28T14:23:02.224Z
{'Vendor': 'Linux', 'Product': 'Linux Kernel', 'Versions': '0'}
CVE-2023-0898
General Electric MiCOM S1 Agile is vulnerable to an attacker achieving code execution by placing malicious DLL files in the directory of the application.
https://www.cisa.gov/news-events/ics-advisories/icsa-23-311-23
2023-02-17T21:23:33.224Z
2023-11-07T16:34:41.246Z
2023-11-07T16:34:41.246Z
{'Vendor': 'General Electric', 'Product': 'MiCOM S1 Agile', 'Versions': 'All versions '}
CVE-2023-0932
Use after free in WebRTC in Google Chrome on Windows prior to 110.0.5481.177 allowed a remote attacker who convinced the user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
https://chromereleases.googleblog.com/2023/02/stable-channel-desktop-update_22.html
2023-02-20T22:58:58.037Z
2023-02-22T19:54:00.984Z
2023-02-22T19:54:00.984Z
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '110.0.5481.177'}
CVE-2023-0877
Code Injection in GitHub repository froxlor/froxlor prior to 2.0.11.
https://huntr.dev/bounties/b29cf038-06f1-4fb0-9437-08f2991f92a8
2023-02-17T00:00:00
2023-02-17T00:00:00
2023-02-17T00:00:00
{'Vendor': 'froxlor', 'Product': 'froxlor/froxlor', 'Versions': 'unspecified'}
CVE-2023-0524
As part of our Security Development Lifecycle, a potential privilege escalation issue was identified internally. This could allow a malicious actor with sufficient permissions to modify environment variables and abuse an impacted plugin in order to escalate privileges. We have resolved the issue and also made several defense-in-depth fixes alongside. While the probability of successful exploitation is low, Tenable is committed to securing our customers’ environments and our products. The updates have been distributed via the Tenable plugin feed in feed serial numbers equal to or greater than #202212212055.
https://www.tenable.com/security/tns-2023-04
2023-01-27T00:00:00
2023-02-01T00:00:00
2023-02-01T00:00:00
{'Vendor': 'n/a', 'Product': 'Tenable.io, Tenable.sc, Nessus', 'Versions': 'Tenable plugin feed serial numbers less than #202212212055.'}
CVE-2023-0174
The WP VR WordPress plugin before 8.2.7 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
https://wpscan.com/vulnerability/6b53d0e6-def9-4907-bd2b-884b2afa52b3
2023-01-11T03:09:59.832Z
2023-02-06T19:59:14.952Z
null
{'Vendor': 'Unknown', 'Product': 'WP VR', 'Versions': '0'}
CVE-2023-0748
Open Redirect in GitHub repository btcpayserver/btcpayserver prior to 1.7.6.
https://huntr.dev/bounties/1a0403b6-9ec9-4587-b559-b1afba798c86
2023-02-08T00:00:00
2023-02-08T00:00:00
2023-10-10T07:21:47.066Z
{'Vendor': 'btcpayserver', 'Product': 'btcpayserver/btcpayserver', 'Versions': 'unspecified'}
CVE-2023-0965
Compiler removal of buffer clearing in sli_cryptoacc_transparent_key_agreement in Silicon Labs Gecko Platform SDK v4.2.1 and earlier results in key material duplication to RAM.
https://github.com/SiliconLabs/gecko_sdk
2023-02-22T19:24:33.215Z
2023-05-18T18:38:56.910Z
2023-05-18T18:39:19.176Z
{'Vendor': 'silabs.com', 'Product': 'Gecko Platform', 'Versions': '0'}
CVE-2023-0066
The Companion Sitemap Generator WordPress plugin through 4.5.1.1 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
https://wpscan.com/vulnerability/545c9e2f-bacd-4f30-ae01-de1583e26d32
2023-01-05T04:19:16.842Z
2023-03-13T16:03:28.952Z
2023-03-13T16:03:28.952Z
{'Vendor': 'Unknown', 'Product': 'Companion Sitemap Generator', 'Versions': '0'}
CVE-2023-0436
The affected versions of MongoDB Atlas Kubernetes Operator may print sensitive information like GCP service account keys and API integration secrets while DEBUG mode logging is enabled. This issue affects MongoDB Atlas Kubernetes Operator versions: 1.5.0, 1.6.0, 1.6.1, 1.7.0. Please note that this is reported on an EOL version of the product, and users are advised to upgrade to the latest supported version. Required Configuration:  DEBUG logging is not enabled by default, and must be configured by the end-user. To check the log-level of the Operator, review the flags passed in your deployment configuration (eg. https://github.com/mongodb/mongodb-atlas-kubernetes/blob/main/config/manager/manager.yaml#L27 https://github.com/mongodb/mongodb-atlas-kubernetes/blob/main/config/manager/manager.yaml#L27 )
https://github.com/mongodb/mongodb-atlas-kubernetes/releases/tag/v1.7.1
2023-01-23T11:09:57.445Z
2023-11-07T11:44:47.971Z
2023-11-07T11:44:47.971Z
{'Vendor': 'MongoDB Inc', 'Product': 'MongoDB Atlas Kubernetes Operator', 'Versions': '1.5.0'}
CVE-2023-0123
Delta Electronics DOPSoft versions 4.00.16.22 and prior are vulnerable to a stack-based buffer overflow, which could allow an attacker to remotely execute arbitrary code when a malformed file is introduced to the software.
https://www.cisa.gov/uscert/ics/advisories/icsa-23-031-01
2023-01-09T19:11:48.371Z
2023-02-02T22:57:48.508Z
null
{'Vendor': 'Delta Industrial Automation', 'Product': 'DOPSoft', 'Versions': 'all versions'}
CVE-2023-0089
The webutils in Proofpoint Enterprise Protection (PPS/POD) contain a vulnerability that allows an authenticated user to execute remote code through 'eval injection'. This affects all versions 8.20.0 and below.
https://www.proofpoint.com/security/security-advisories/pfpt-sa-2023-0001
2023-01-05T19:17:19.339Z
2023-03-08T00:27:25.544Z
2023-03-08T00:27:25.544Z
{'Vendor': 'proofpoint', 'Product': 'enterprise_protection', 'Versions': '8.*'}
CVE-2023-0820
The User Role by BestWebSoft WordPress plugin before 1.6.7 does not protect against CSRF in requests to update role capabilities, leading to arbitrary privilege escalation of any role.
https://wpscan.com/vulnerability/b93d9f9d-0fd9-49b8-b465-d32b95351912
2023-02-13T21:06:49.336Z
2023-04-03T14:38:25.817Z
2023-04-03T14:38:25.817Z
{'Vendor': 'Unknown', 'Product': 'User Role by BestWebSoft', 'Versions': '0'}
CVE-2023-0158
NLnet Labs Krill supports direct access to the RRDP repository content through its built-in web server at the "/rrdp" endpoint. Prior to 0.12.1 a direct query for any existing directory under "/rrdp/", rather than an RRDP file such as "/rrdp/notification.xml" as would be expected, causes Krill to crash. If the built-in "/rrdp" endpoint is exposed directly to the internet, then malicious remote parties can cause the publication server to crash. The repository content is not affected by this, but the availability of the server and repository can cause issues if this attack is persistent and is not mitigated.
https://www.nlnetlabs.nl/downloads/krill/CVE-2023-0158.txt
2023-01-10T00:00:00
2023-01-17T00:00:00
2023-01-17T00:00:00
{'Vendor': 'NLnet Labs', 'Product': 'Krill', 'Versions': 'unspecified'}
CVE-2023-0508
An issue has been discovered in GitLab CE/EE affecting all versions starting from 15.4 before 15.10.8, all versions starting from 15.11 before 15.11.7, all versions starting from 16.0 before 16.0.2. Open redirection was possible via HTTP response splitting in the NPM package API.
https://gitlab.com/gitlab-org/gitlab/-/issues/389328
2023-01-25T00:00:00
2023-06-07T00:00:00
2023-06-07T00:00:00
{'Vendor': 'GitLab', 'Product': 'GitLab', 'Versions': '>=12.9, <15.10.8, >=15.11, <15.11.7, >=16.0, <16.0.2'}
CVE-2023-0764
The Gallery by BestWebSoft WordPress plugin before 4.7.0 does not perform proper sanitization of gallery information, leading to a Stored Cross-Site Scription vulnerability. The attacker must have at least the privileges of the Author role.
https://wpscan.com/vulnerability/d48c6c50-3734-4191-9833-0d9b09b1bd8a
2023-02-09T16:53:44.812Z
2023-04-17T12:17:37.533Z
2023-04-17T12:17:37.533Z
{'Vendor': 'Unknown', 'Product': 'Gallery by BestWebSoft', 'Versions': '0'}
CVE-2023-0334
The ShortPixel Adaptive Images WordPress plugin before 3.6.3 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against any high privilege users such as admin
https://wpscan.com/vulnerability/b027a8db-0fd6-444d-b14a-0ae58f04f931
2023-01-17T09:19:14.025Z
2023-02-27T15:24:25.925Z
2023-02-27T15:24:25.925Z
{'Vendor': 'Unknown', 'Product': 'ShortPixel Adaptive Images', 'Versions': '0'}
CVE-2023-0621
Cscape Envision RV version 4.60 is vulnerable to an out-of-bounds read vulnerability when parsing project (i.e. HMI) files. The product lacks proper validation of user-supplied data, which could result in reads past the end of allocated data structures. An attacker could leverage these vulnerabilities to execute arbitrary code in the context of the current process.
https://www.cisa.gov/news-events/ics-advisories/icsa-23-040-04
2023-02-01T22:05:27.758Z
2023-03-09T21:13:06.983Z
2023-03-09T21:13:06.983Z
{'Vendor': 'Horner Automation', 'Product': 'Cscape Envision RV', 'Versions': '4.60'}
CVE-2023-0271
The WP Font Awesome WordPress plugin before 1.7.9 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embedded, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
https://wpscan.com/vulnerability/fd7aaf06-4be7-48d6-83a1-cd5cd6c3d9c2
2023-01-13T08:58:27.335Z
2023-02-21T08:50:36.488Z
2023-02-21T08:50:36.488Z
{'Vendor': 'Unknown', 'Product': 'WP Font Awesome', 'Versions': '0'}
CVE-2023-0949
Cross-site Scripting (XSS) - Reflected in GitHub repository modoboa/modoboa prior to 2.0.5.
https://huntr.dev/bounties/ef87be4e-493b-4ee9-9738-44c55b8acc19
2023-02-22T00:00:00
2023-02-22T00:00:00
2023-02-22T00:00:00
{'Vendor': 'modoboa', 'Product': 'modoboa/modoboa', 'Versions': 'unspecified'}
CVE-2023-0699
Use after free in GPU in Google Chrome prior to 110.0.5481.77 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page and browser shutdown. (Chromium security severity: Medium)
https://chromereleases.googleblog.com/2023/02/stable-channel-update-for-desktop.html
2023-02-06T00:00:00
2023-02-07T00:00:00
2023-09-30T10:07:19.657245
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': 'unspecified'}
CVE-2023-0363
The Scheduled Announcements Widget WordPress plugin before 1.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
https://wpscan.com/vulnerability/6d332a47-e96c-455b-9e8f-db6dbb59b518
2023-01-18T06:53:16.607Z
2023-04-10T13:17:52.212Z
2023-04-10T13:17:52.212Z
{'Vendor': 'Unknown', 'Product': 'Scheduled Announcements Widget', 'Versions': '0'}
CVE-2023-0733
The Newsletter Popup WordPress plugin through 1.2 does not sanitise and escape some of its settings, which could allow unauthenticated users to perform Stored Cross-Site Scripting attacks
https://wpscan.com/vulnerability/fed1e184-ff56-44fe-9876-d17c0156447a
2023-02-07T20:51:07.678Z
2023-05-30T07:49:10.677Z
2023-05-30T07:49:10.677Z
{'Vendor': 'Unknown', 'Product': 'Newsletter Popup', 'Versions': '0'}
CVE-2023-0676
Cross-site Scripting (XSS) - Reflected in GitHub repository phpipam/phpipam prior to 1.5.1.
https://huntr.dev/bounties/b72d4f0c-8a96-4b40-a031-7d469c6ab93b
2023-02-04T00:00:00
2023-02-04T00:00:00
2023-02-04T00:00:00
{'Vendor': 'phpipam', 'Product': 'phpipam/phpipam', 'Versions': 'unspecified'}
CVE-2023-0119
A stored Cross-site scripting vulnerability was found in foreman. The Comment section in the Hosts tab has incorrect filtering of user input data. As a result of the attack, an attacker with an existing account on the system can steal another user's session, make requests on behalf of the user, and obtain user credentials.
https://access.redhat.com/errata/RHSA-2023:3387
2023-01-09T13:23:29.547Z
2023-09-12T15:14:29.533Z
2023-09-12T15:14:29.533Z
{'Vendor': 'n/a', 'Product': 'foreman', 'Versions': '3.6.0, 3.5.2, 3.5.1.16'}
CVE-2023-0549
A vulnerability, which was classified as problematic, has been found in YAFNET up to 3.1.10. This issue affects some unknown processing of the file /forum/PostPrivateMessage of the component Private Message Handler. The manipulation of the argument subject/message leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 3.1.11 is able to address this issue. The identifier of the patch is 2237a9d552e258a43570bb478a92a5505e7c8797. It is recommended to upgrade the affected component. The identifier VDB-219665 was assigned to this vulnerability.
https://vuldb.com/?id.219665
2023-01-27T18:54:39.826Z
2023-01-27T18:57:56.129Z
2023-10-20T19:42:03.102Z
{'Vendor': 'n/a', 'Product': 'YAFNET', 'Versions': '3.1.0, 3.1.1, 3.1.2, 3.1.3, 3.1.4, 3.1.5, 3.1.6, 3.1.7, 3.1.8, 3.1.9, 3.1.10'}
CVE-2023-0725
The Wicked Folders plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.18.16. This is due to missing or incorrect nonce validation on the ajax_clone_folder function. This makes it possible for unauthenticated attackers to invoke this function via forged request granted they can trick a site administrator into performing an action such as clicking on a link leading them to perform actions intended for administrators such as changing the folder structure maintained by the plugin.
https://www.wordfence.com/threat-intel/vulnerabilities/id/80797183-c69f-4dce-a2e0-52a395ceffaa
2023-02-07T17:21:35.501Z
2023-02-08T01:08:04.185Z
null
{'Vendor': 'wickedplugins', 'Product': 'Wicked Folders', 'Versions': '*'}
CVE-2023-0375
The Easy Affiliate Links WordPress plugin before 3.7.1 does not validate and escape some of its block options before outputting them back in a page/post where the block is embedded, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
https://wpscan.com/vulnerability/915d6add-d3e2-4ced-969e-9523981ac886
2023-01-18T07:19:50.487Z
2023-02-21T08:50:38.098Z
2023-02-21T08:50:38.098Z
{'Vendor': 'Unknown', 'Product': 'Easy Affiliate Links', 'Versions': '0'}
CVE-2023-0660
The Smart Slider 3 WordPress plugin before 3.5.1.14 does not properly validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks
https://wpscan.com/vulnerability/3fe712bc-ce7f-4b30-9fc7-1ff15aa5b6ce
2023-02-03T15:18:49.586Z
2023-03-27T15:37:19.768Z
2023-03-27T15:37:19.768Z
{'Vendor': 'Unknown', 'Product': 'Smart Slider 3', 'Versions': '0'}
CVE-2023-0230
The VK All in One Expansion Unit WordPress plugin before 9.86.0.0 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
https://wpscan.com/vulnerability/a4ad73b2-6a70-48ff-bf4c-28f81b193748
2023-01-12T09:21:38.298Z
2023-02-27T15:24:26.720Z
2023-02-27T15:24:26.720Z
{'Vendor': 'Unknown', 'Product': 'VK All in One Expansion Unit', 'Versions': '0'}
CVE-2023-0908
A vulnerability, which was classified as problematic, was found in Xoslab Easy File Locker 2.2.0.184. This affects the function MessageNotifyCallback in the library xlkfs.sys. The manipulation leads to denial of service. Local access is required to approach this attack. The exploit has been disclosed to the public and may be used. The identifier VDB-221457 was assigned to this vulnerability.
https://vuldb.com/?id.221457
2023-02-18T07:54:56.843Z
2023-02-18T07:55:18.522Z
2023-10-20T21:21:17.306Z
{'Vendor': 'Xoslab', 'Product': 'Easy File Locker', 'Versions': '2.2.0.184'}
CVE-2023-0322
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Talent Software UNIS allows Reflected XSS.This issue affects UNIS: before 28376.
https://www.usom.gov.tr/bildirim/tr-23-0147
2023-01-16T13:03:38.488Z
2023-03-15T11:15:23.895Z
2023-03-26T19:45:41.444Z
{'Vendor': 'Talent Software', 'Product': 'UNIS', 'Versions': '0'}
CVE-2023-0288
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1189.
https://huntr.dev/bounties/550a0852-9be0-4abe-906c-f803b34e41d3
2023-01-13T00:00:00
2023-01-13T00:00:00
2023-03-28T00:00:00
{'Vendor': 'vim', 'Product': 'vim/vim', 'Versions': 'unspecified'}
CVE-2023-0772
The Popup Builder by OptinMonster WordPress plugin before 2.12.2 does not ensure that the campaign to be loaded via some shortcodes is actually a campaign, allowing any authenticated users such as subscriber to retrieve the content of arbitrary posts, like draft, private or even password protected ones.
https://wpscan.com/vulnerability/28754886-b7b4-44f7-9042-b81c542d3c9c
2023-02-10T11:01:27.992Z
2023-03-13T16:03:30.688Z
2023-03-13T16:03:30.688Z
{'Vendor': 'Unknown', 'Product': 'Popup Builder by OptinMonster', 'Versions': '0'}
CVE-2023-0267
The Ultimate Carousel For WPBakery Page Builder WordPress plugin through 2.6 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
https://wpscan.com/vulnerability/7ba7849d-e07b-465a-bfb7-10c8186be140
2023-01-13T08:57:45.993Z
2023-05-08T13:58:02.805Z
2023-05-08T13:58:02.805Z
{'Vendor': 'Unknown', 'Product': 'Ultimate Carousel For WPBakery Page Builder', 'Versions': '0'}
CVE-2023-0637
A vulnerability, which was classified as critical, was found in TRENDnet TEW-811DRU 1.0.10.0. This affects an unknown part of the file wan.asp of the component Web Management Interface. The manipulation leads to memory corruption. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-220017 was assigned to this vulnerability.
https://vuldb.com/?id.220017
2023-02-02T08:00:05.389Z
2023-02-02T08:00:48.824Z
2023-10-20T19:56:41.428Z
{'Vendor': 'TRENDnet', 'Product': 'TEW-811DRU', 'Versions': '1.0.10.0'}
CVE-2023-0323
Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 10.5.14.
https://huntr.dev/bounties/129d6a4b-0504-4de1-a72c-3f12c4552343
2023-01-16T00:00:00
2023-01-16T00:00:00
2023-01-16T00:00:00
{'Vendor': 'pimcore', 'Product': 'pimcore/pimcore', 'Versions': 'unspecified'}
CVE-2023-0289
Cross-site Scripting (XSS) - Stored in GitHub repository craigk5n/webcalendar prior to master.
https://huntr.dev/bounties/b9584c87-60e8-4a03-9e79-5f1e2d595361
2023-01-13T00:00:00
2023-01-13T00:00:00
2023-01-13T00:00:00
{'Vendor': 'craigk5n', 'Product': 'craigk5n/webcalendar', 'Versions': 'unspecified'}
CVE-2023-0773
The vulnerability exists in Uniview IP Camera due to identification and authentication failure at its web-based management interface. A remote attacker could exploit this vulnerability by sending specially crafted HTTP requests to the vulnerable device. Successful exploitation of this vulnerability could allow the attacker to gain complete control of the targeted device.
https://www.cert-in.org.in/s2cMainServlet?pageid=PUBVLNOTES01&VLCODE=CIVN-2023-0270
2023-02-10T11:41:27.681Z
2023-09-19T09:33:42.479Z
2023-09-19T09:33:42.479Z
{'Vendor': 'Uniview', 'Product': 'Uniview IP Camera IPC322LB-SF28-A', 'Versions': 'CIPC-B2303.X.X.XXXXXX, DIPC-B1213.X.X.XXXXXX, DIPC-B1216.X.X.XXXXXX, DIPC-B1221.X.X.XXXXXX, DIPC-B1222.X.X.XXXXXX, DIPC-B1225.X.X.XXXXXX, DIPC-B1226.X.X.XXXXXX, DIPC-B1219.X.X.XXXXXX, DIPC-B1223.X.X.XXXXXX, DIPC-B1228.X.X.XXXXXX, DIPC-B1229.X.X.XXXXXX'}
CVE-2023-0266
A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c83927b7ebb055e
https://github.com/torvalds/linux/commit/becf9e5d553c2389d857a3c178ce80fdb34a02e1
2023-01-13T07:58:13.390Z
2023-01-30T13:09:32.141Z
2023-05-03T13:06:15
{'Vendor': 'Linux', 'Product': 'Linux Kernel', 'Versions': '4.14'}
CVE-2023-0636
Improper Input Validation vulnerability in ABB Ltd. ASPECT®-Enterprise on ASPECT®-Enterprise, Linux (2CQG103201S3021, 2CQG103202S3021, 2CQG103203S3021, 2CQG103204S3021 modules), ABB Ltd. NEXUS Series on NEXUS Series, Linux (2CQG100102R2021, 2CQG100104R2021, 2CQG100105R2021, 2CQG100106R2021, 2CQG100110R2021, 2CQG100112R2021, 2CQG100103R2021, 2CQG100107R2021, 2CQG100108R2021, 2CQG100109R2021, 2CQG100111R2021, 2CQG100113R2021 modules), ABB Ltd. MATRIX Series on MATRIX Series, Linux (2CQG100102R1021, 2CQG100103R1021, 2CQG100104R1021, 2CQG100105R1021, 2CQG100106R1021 modules) allows Command Injection.This issue affects ASPECT®-Enterprise: from 3.0;0 before 3.07.0; NEXUS Series: from 3.0;0 before 3.07.0; MATRIX Series: from 3.0;0 before 3.07.1.
https://search.abb.com/library/Download.aspx?DocumentID=2CKA000073B5403&LanguageCode=en&DocumentPartId=&Action=Launch
2023-02-02T07:19:50.140Z
2023-06-05T03:45:09.898Z
2023-06-05T03:45:09.898Z
{'Vendor': 'ABB Ltd.', 'Product': 'ASPECT®-Enterprise', 'Versions': '3.0;0'}
CVE-2023-0909
A vulnerability, which was classified as problematic, was found in cxasm notepad-- 1.22. This affects an unknown part of the component Directory Comparison Handler. The manipulation leads to denial of service. The attack needs to be approached locally. The associated identifier of this vulnerability is VDB-221475.
https://vuldb.com/?id.221475
2023-02-18T08:33:37.775Z
2023-02-18T08:34:15.314Z
2023-10-20T21:22:30.488Z
{'Vendor': 'cxasm', 'Product': 'notepad--', 'Versions': '1.22'}
CVE-2023-0724
The Wicked Folders plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.18.16. This is due to missing or incorrect nonce validation on the ajax_add_folder function. This makes it possible for unauthenticated attackers to invoke this function via forged request granted they can trick a site administrator into performing an action such as clicking on a link leading them to perform actions intended for administrators such as changing the folder structure maintained by the plugin.
https://www.wordfence.com/threat-intel/vulnerabilities/id/08c0ea6c-7e2f-482f-b30c-0e3bcd992159
2023-02-07T17:19:20.494Z
2023-02-08T01:04:50.748Z
null
{'Vendor': 'wickedplugins', 'Product': 'Wicked Folders', 'Versions': '*'}
CVE-2023-0374
The W4 Post List WordPress plugin before 2.4.6 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
https://wpscan.com/vulnerability/ddb10f2e-73b8-444c-90b2-5c84cdf6de5c
2023-01-18T07:17:27.283Z
2023-04-17T12:17:38.355Z
2023-04-17T12:17:38.355Z
{'Vendor': 'Unknown', 'Product': 'W4 Post List', 'Versions': '0'}
CVE-2023-0661
Improper access control in Devolutions Server allows an authenticated user to access unauthorized sensitive data.
https://devolutions.net/security/advisories/DEVO-2023-0002
2023-02-03T15:24:08.811Z
2023-02-03T15:48:17.672Z
2023-02-12T01:45:42.615671Z
{'Vendor': 'Devolutions', 'Product': 'Devolutions Server', 'Versions': '0'}
CVE-2023-0231
The ShopLentor WordPress plugin before 2.5.4 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
https://wpscan.com/vulnerability/533c19d5-219c-4389-a8bf-8b3a35b33b20
2023-01-12T10:30:58.129Z
2023-02-21T08:50:38.876Z
2023-02-21T08:50:38.876Z
{'Vendor': 'Unknown', 'Product': 'ShopLentor', 'Versions': '0'}
CVE-2023-0118
An arbitrary code execution flaw was found in Foreman. This flaw allows an admin user to bypass safe mode in templates and execute arbitrary code on the underlying operating system.
https://access.redhat.com/errata/RHSA-2023:4466
2023-01-09T13:21:05.016Z
2023-09-20T13:39:27.756Z
2023-09-20T13:39:27.756Z
{'Vendor': 'n/a', 'Product': 'foreman', 'Versions': ''}
CVE-2023-0548
The Namaste! LMS WordPress plugin before 2.5.9.4 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
https://wpscan.com/vulnerability/b6c1ed7a-5b2d-4985-847d-56586b1aae9b
2023-01-27T18:25:03.952Z
2023-02-27T15:24:28.364Z
2023-02-27T15:24:28.364Z
{'Vendor': 'Unknown', 'Product': 'Namaste! LMS', 'Versions': '0'}