CVE_ID
stringlengths 9
213
⌀ | Description
stringlengths 24
3.87k
⌀ | URL
stringlengths 12
306
⌀ | DateReserved
stringlengths 19
24
⌀ | DatePublished
stringlengths 19
75
⌀ | DateUpdated
stringlengths 19
61
⌀ | AffectedProducts
stringlengths 46
143k
⌀ |
---|---|---|---|---|---|---|
CVE-2023-0698
|
Out of bounds read in WebRTC in Google Chrome prior to 110.0.5481.77 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: High)
|
https://chromereleases.googleblog.com/2023/02/stable-channel-update-for-desktop.html
|
2023-02-06T00:00:00
|
2023-02-07T00:00:00
|
2023-09-30T10:07:13.152348
|
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': 'unspecified'}
|
CVE-2023-0362
|
Themify Portfolio Post WordPress plugin before 1.2.2 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
|
https://wpscan.com/vulnerability/95ee3257-cfda-480d-b3f7-28235564cf6d
|
2023-01-18T06:51:12.886Z
|
2023-02-13T14:32:01.690Z
| null |
{'Vendor': 'Unknown', 'Product': 'Themify Portfolio Post', 'Versions': '0'}
|
CVE-2023-0732
|
A vulnerability has been found in SourceCodester Online Eyewear Shop 1.0 and classified as problematic. Affected by this vulnerability is the function registration of the file oews/classes/Users.php of the component POST Request Handler. The manipulation of the argument firstname/middlename/lastname/email/contact leads to cross site scripting. The attack can be launched remotely. The identifier VDB-220369 was assigned to this vulnerability.
|
https://vuldb.com/?id.220369
|
2023-02-07T19:59:11.024Z
|
2023-02-07T19:59:29.885Z
|
2023-10-20T20:53:14.068Z
|
{'Vendor': 'SourceCodester', 'Product': 'Online Eyewear Shop', 'Versions': '1.0'}
|
CVE-2023-0227
|
Insufficient Session Expiration in GitHub repository pyload/pyload prior to 0.5.0b3.dev36.
|
https://huntr.dev/bounties/af3101d7-fea6-463a-b7e4-a48be219e31b
|
2023-01-12T00:00:00
|
2023-01-12T00:00:00
|
2023-01-12T00:00:00
|
{'Vendor': 'pyload', 'Product': 'pyload/pyload', 'Versions': 'unspecified'}
|
CVE-2023-0677
|
Cross-site Scripting (XSS) - Reflected in GitHub repository phpipam/phpipam prior to v1.5.1.
|
https://huntr.dev/bounties/d280ae81-a1c9-4a50-9aa4-f98f1f9fd2c0
|
2023-02-04T00:00:00
|
2023-02-04T00:00:00
|
2023-02-04T00:00:00
|
{'Vendor': 'phpipam', 'Product': 'phpipam/phpipam', 'Versions': 'unspecified'}
|
CVE-2023-0948
|
The Japanized For WooCommerce WordPress plugin before 2.5.8 does not escape generated URLs before outputting them in attributes, leading to Reflected Cross-Site Scripting
|
https://wpscan.com/vulnerability/a78d75b2-85a0-41eb-9720-c726ca2e8718
|
2023-02-22T07:14:23.813Z
|
2023-05-08T13:58:03.613Z
|
2023-05-08T13:58:03.613Z
|
{'Vendor': 'Unknown', 'Product': 'Japanized For WooCommerce', 'Versions': '0'}
|
CVE-2023-0765
|
The Gallery by BestWebSoft WordPress plugin before 4.7.0 does not properly escape values used in SQL queries, leading to an Blind SQL Injection vulnerability. The attacker must have at least the privileges of an Author, and the vendor's Slider plugin (https://wordpress.org/plugins/slider-bws/) must also be installed for this vulnerability to be exploitable.
|
https://wpscan.com/vulnerability/2699cefa-1cae-4ef3-ad81-7f3db3fcce25
|
2023-02-09T16:53:54.532Z
|
2023-04-17T12:17:39.159Z
|
2023-04-17T12:17:39.159Z
|
{'Vendor': 'Unknown', 'Product': 'Gallery by BestWebSoft', 'Versions': '0'}
|
CVE-2023-0335
|
The WP Shamsi WordPress plugin through 4.3.3 has CSRF and broken access control vulnerabilities which leads user with role as low as subscriber delete attachment.
|
https://wpscan.com/vulnerability/f7a20bea-c3d5-431b-bdcf-e189c81a561a
|
2023-01-17T10:34:09.922Z
|
2023-03-27T15:37:21.384Z
|
2023-03-27T15:37:21.384Z
|
{'Vendor': 'Unknown', 'Product': 'WP Shamsi', 'Versions': '0'}
|
CVE-2023-0620
|
HashiCorp Vault and Vault Enterprise versions 0.8.0 through 1.13.1 are vulnerable to an SQL injection attack when configuring the Microsoft SQL (MSSQL) Database Storage Backend. When configuring the MSSQL plugin through the local, certain parameters are not sanitized when passed to the user-provided MSSQL database. An attacker may modify these parameters to execute a malicious SQL command.
This issue is fixed in versions 1.13.1, 1.12.5, and 1.11.9.
|
https://discuss.hashicorp.com/t/hcsec-2023-12-vault-s-microsoft-sql-database-storage-backend-vulnerable-to-sql-injection-via-configuration-file/52080/1
|
2023-02-01T21:59:23.556Z
|
2023-03-30T00:28:13.301Z
|
2023-03-30T18:41:52.858Z
|
{'Vendor': 'HashiCorp', 'Product': 'Vault', 'Versions': '1.13.0, 1.12.0, 0.8.0'}
|
CVE-2023-0270
|
The YaMaps for WordPress Plugin WordPress plugin before 0.6.26 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
|
https://wpscan.com/vulnerability/ca3ca694-54ca-4e7e-82e6-33aa240754e1
|
2023-01-13T08:58:19.071Z
|
2023-02-13T14:32:02.489Z
| null |
{'Vendor': 'Unknown', 'Product': 'YaMaps for WordPress Plugin', 'Versions': '0'}
|
CVE-2023-0159
|
The Extensive VC Addons for WPBakery page builder WordPress plugin before 1.9.1 does not validate a parameter passed to the php extract function when loading templates, allowing an unauthenticated attacker to override the template path to read arbitrary files from the hosts file system. This may be escalated to RCE using PHP filter chains.
|
https://wpscan.com/vulnerability/239ea870-66e5-4754-952e-74d4dd60b809
|
2023-01-10T16:01:44.637Z
|
2023-02-13T14:32:03.338Z
|
2023-12-05T18:52:00.611Z
|
{'Vendor': 'Unknown', 'Product': 'Extensive VC Addons for WPBakery page builder', 'Versions': '0'}
|
CVE-2023-0509
|
Improper Certificate Validation in GitHub repository pyload/pyload prior to 0.5.0b3.dev44.
|
https://huntr.dev/bounties/a370e0c2-a41c-4871-ad91-bc6f31a8e839
|
2023-01-26T00:00:00
|
2023-01-26T00:00:00
|
2023-01-26T00:00:00
|
{'Vendor': 'pyload', 'Product': 'pyload/pyload', 'Versions': 'unspecified'}
|
CVE-2023-0964
|
A vulnerability classified as critical has been found in SourceCodester Sales Tracker Management System 1.0. Affected is an unknown function of the file admin/products/view_product.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. VDB-221634 is the identifier assigned to this vulnerability.
|
https://vuldb.com/?id.221634
|
2023-02-22T18:27:17.288Z
|
2023-02-22T18:28:43.721Z
|
2023-10-20T21:44:32.715Z
|
{'Vendor': 'SourceCodester', 'Product': 'Sales Tracker Management System', 'Versions': '1.0'}
|
CVE-2023-0067
|
The Timed Content WordPress plugin before 2.73 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
|
https://wpscan.com/vulnerability/92f43da9-9903-4bcf-99e8-0e269072d389
|
2023-01-05T04:19:20.807Z
|
2023-02-21T08:50:41.315Z
|
2023-02-21T08:50:41.315Z
|
{'Vendor': 'Unknown', 'Product': 'Timed Content', 'Versions': '0'}
|
CVE-2023-0437
|
When calling bson_utf8_validate on some inputs a loop with an exit condition that cannot be reached may occur, i.e. an infinite loop. This issue affects All MongoDB C Driver versions prior to versions 1.25.0.
|
https://jira.mongodb.org/browse/CDRIVER-4747
|
2023-01-23T11:11:02.350Z
|
2024-01-12T13:33:39.503Z
|
2024-01-12T13:33:39.503Z
|
{'Vendor': 'MongoDB Inc', 'Product': 'MongoDB C Driver', 'Versions': '1.0.0'}
|
CVE-2023-0122
|
A NULL pointer dereference vulnerability in the Linux kernel NVMe functionality, in nvmet_setup_auth(), allows an attacker to perform a Pre-Auth Denial of Service (DoS) attack on a remote machine. Affected versions v6.0-rc1 to v6.0-rc3, fixed in v6.0-rc4.
|
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=da0342a3aa0357795224e6283df86444e1117168
|
2023-01-09T00:00:00
|
2023-01-17T00:00:00
|
2023-03-02T00:00:00
|
{'Vendor': 'n/a', 'Product': 'Kernel', 'Versions': 'Linux kernel 6.0-rc4'}
|
CVE-2023-0088
|
The Swifty Page Manager plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.0.1. This is due to missing or incorrect nonce validation on several AJAX actions handling page creation and deletion among other things. This makes it possible for unauthenticated attackers to invoke those functions, via forged request granted they can trick a site administrator into performing an action such as clicking on a link.
|
https://www.wordfence.com/threat-intel/vulnerabilities/id/75b8f71d-9f75-4b42-ac5f-c6ffb476aae4
|
2023-01-05T18:14:46.096Z
|
2023-01-05T18:15:34.743Z
| null |
{'Vendor': 'swiftylife', 'Product': 'Swifty Page Manager', 'Versions': '*'}
|
CVE-2023-0572
|
Unchecked Error Condition in GitHub repository froxlor/froxlor prior to 2.0.10.
|
https://huntr.dev/bounties/4ab24ee2-3ff6-4248-9555-0af3e5f754ec
|
2023-01-29T00:00:00
|
2023-01-29T00:00:00
|
2023-12-18T10:10:34.390Z
|
{'Vendor': 'froxlor', 'Product': 'froxlor/froxlor', 'Versions': 'unspecified'}
|
CVE-2023-0821
|
HashiCorp Nomad and Nomad Enterprise 1.2.15 up to 1.3.8, and 1.4.3 jobs using a maliciously compressed artifact stanza source can cause excessive disk usage. Fixed in 1.2.16, 1.3.9, and 1.4.4.
|
https://discuss.hashicorp.com/t/hcsec-2023-05-nomad-client-vulnerable-to-decompression-bombs-in-artifact-block/50292
|
2023-02-13T21:43:02.039Z
|
2023-02-16T21:23:24.500Z
|
2023-02-16T21:23:24.500Z
|
{'Vendor': 'HashiCorp', 'Product': 'Nomad', 'Versions': '0, 0, 0'}
|
CVE-2023-0319
|
An issue has been discovered in GitLab affecting all versions starting from 13.6 before 15.8.5, all versions starting from 15.9 before 15.9.4, all versions starting from 15.10 before 15.10.1, allowing to read environment names supposed to be restricted to project memebers only.
|
https://gitlab.com/gitlab-org/gitlab/-/issues/388096
|
2023-01-16T00:00:00
|
2023-04-05T00:00:00
|
2023-04-05T00:00:00
|
{'Vendor': 'GitLab', 'Product': 'GitLab', 'Versions': '>=13.6, <15.8.5, >=15.9, <15.9.4, >=15.10, <15.10.1'}
|
CVE-2023-0749
|
The Ocean Extra WordPress plugin before 2.1.3 does not ensure that the template to be loaded via a shortcode is actually a template, allowing any authenticated users such as subscriber to retrieve the content of arbitrary posts, such as draft, private or even password protected ones.
|
https://wpscan.com/vulnerability/9caa8d2e-383b-47d7-8d21-d2ed6b1664cb
|
2023-02-08T13:56:45.588Z
|
2023-03-13T16:03:31.466Z
|
2023-03-13T16:03:31.466Z
|
{'Vendor': 'Unknown', 'Product': 'Ocean Extra', 'Versions': '0'}
|
CVE-2023-0460
|
The YouTube Embedded 1.2 SDK binds to a service within the YouTube Main App. After binding, a remote context is created with the flags Context.CONTEXT_INCLUDE_CODE | Context.CONTEXT_IGNORE_SECURITY. This allows the client app to remotely load code from YouTube Main App by retrieving the Main App’s ClassLoader. A potential vulnerability in the binding logic used by the client SDK where the SDK ends up calling bindService() on a malicious app rather than YT Main App. This creates a vulnerability where the SDK can load the malicious app’s ClassLoader instead, allowing the malicious app to load arbitrary code into the calling app whenever the embedded SDK is invoked.
In order to trigger this vulnerability, an attacker must masquerade the Youtube app and install it on a device, have a second app that uses the Embedded player and typically distribute both to the victim outside of the Play Store.
|
https://developers.google.com/youtube/android/player/downloads
|
2023-01-24T09:44:52.484Z
|
2023-03-01T16:50:12.807Z
|
2023-03-01T16:50:12.807Z
|
{'Vendor': 'Google', 'Product': 'YouTube Android Player API SDK', 'Versions': '1.2'}
|
CVE-2023-0030
|
A use-after-free flaw was found in the Linux kernel’s nouveau driver in how a user triggers a memory overflow that causes the nvkm_vma_tail function to fail. This flaw allows a local user to crash or potentially escalate their privileges on the system.
|
https://bugzilla.redhat.com/show_bug.cgi?id=2157270
|
2023-01-01T00:00:00
|
2023-03-08T00:00:00
|
2023-04-13T00:00:00
|
{'Vendor': 'n/a', 'Product': 'kernel', 'Versions': 'Linux kernel 5.0-rc1'}
|
CVE-2023-0899
|
The Steveas WP Live Chat Shoutbox WordPress plugin through 1.4.2 does not sanitise and escape a parameter before outputting it back in the Shoutbox, leading to Stored Cross-Site Scripting which could be used against high privilege users such as admins.
|
https://wpscan.com/vulnerability/e95f925f-118e-4fa1-8e8f-9dc1bc698f12
|
2023-02-17T21:41:10.218Z
|
2023-04-24T18:30:50.686Z
|
2023-04-24T18:30:50.686Z
|
{'Vendor': 'Unknown', 'Product': 'Steveas WP Live Chat Shoutbox', 'Versions': '0'}
|
CVE-2023-0933
|
Integer overflow in PDF in Google Chrome prior to 110.0.5481.177 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium)
|
https://chromereleases.googleblog.com/2023/02/stable-channel-desktop-update_22.html
|
2023-02-20T22:58:58.196Z
|
2023-02-22T19:54:01.145Z
|
2023-02-22T19:54:01.145Z
|
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '110.0.5481.177'}
|
CVE-2023-0876
|
The WP Meta SEO WordPress plugin before 4.5.3 does not authorize several ajax actions, allowing low-privilege users to make updates to certain data and leading to an arbitrary redirect vulnerability.
|
https://wpscan.com/vulnerability/1a8c97f9-98fa-4e29-b7f7-bb9abe0c42ea
|
2023-02-16T22:50:25.786Z
|
2023-03-20T15:52:08.281Z
|
2023-03-20T15:52:08.281Z
|
{'Vendor': 'Unknown', 'Product': 'WP Meta SEO', 'Versions': '0'}
|
CVE-2023-0525
|
Weak Encoding for Password vulnerability in Mitsubishi Electric Corporation GOT2000 Series GT27 model versions 01.49.000 and prior, GT25 model versions 01.49.000 and prior, GT23 model versions 01.49.000 and prior, GT21 model versions 01.49.000 and prior, GOT SIMPLE Series GS25 model versions 01.49.000 and prior, GS21 model versions 01.49.000 and prior, GT Designer3 Version1 (GOT2000) versions 1.295H and prior and GT SoftGOT2000 versions 1.295H and prior allows a remote unauthenticated attacker to obtain plaintext passwords by sniffing packets containing encrypted passwords and decrypting the encrypted passwords, in the case of transferring data with GT Designer3 Version1(GOT2000) and GOT2000 Series or GOT SIMPLE Series with the Data Transfer Security function enabled, or in the case of transferring data by the SoftGOT-GOT link function with GT SoftGOT2000 and GOT2000 series with the Data Transfer Security function enabled.
|
https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2023-008_en.pdf
|
2023-01-27T05:27:17.859Z
|
2023-08-03T23:42:43.290Z
|
2023-08-03T23:42:43.290Z
|
{'Vendor': 'Mitsubishi Electric Corporation', 'Product': 'GOT2000 Series GT27 model', 'Versions': '01.49.000 and prior'}
|
CVE-2023-0175
|
The Responsive Clients Logo Gallery Plugin for WordPress plugin through 1.1.9 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
|
https://wpscan.com/vulnerability/cdcd3c2c-cb29-4b21-8d3d-7eafbc1d3098
|
2023-01-11T03:10:08.480Z
|
2023-03-20T15:52:09.113Z
|
2023-03-20T15:52:09.113Z
|
{'Vendor': 'Unknown', 'Product': 'Responsive Clients Logo Gallery Plugin for WordPress', 'Versions': '0'}
|
CVE-2023-0925
|
Version 10.11 of webMethods OneData runs an embedded instance of Azul Zulu Java 11.0.15 which hosts a Java RMI registry (listening on TCP port 2099 by default) and two RMI interfaces (listening on a single, dynamically assigned TCP high port).
Port 2099 serves as a Java Remote Method Invocation (RMI) registry which allows for remotely loading and processing data via RMI interfaces. An unauthenticated attacker with network connectivity to the RMI registry and RMI interface ports can abuse this functionality to instruct the webMethods OneData application to load a malicious serialized Java object as a parameter to one of the available Java methods presented by the RMI interface. Once deserialized on the vulnerable server, the malicious code runs as whichever operating system account is used to run the software, which in most cases is the local System account on Windows.
|
https://www.softwareag.com/en_corporate/platform/integration-apis/webmethods-integration.html
|
2023-02-20T16:59:11.959Z
|
2023-09-06T17:27:05.357Z
|
2023-09-06T17:27:05.357Z
|
{'Vendor': 'Software AG', 'Product': 'webMethods OneData', 'Versions': '10.11'}
|
CVE-2023-0026
|
An Improper Input Validation vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). When a BGP update message is received over an established BGP session, and that message contains a specific, optional transitive attribute, this session will be torn down with an update message error. This issue cannot propagate beyond an affected system as the processing error occurs as soon as the update is received. This issue is exploitable remotely as the respective attribute can propagate through unaffected systems and intermediate AS (if any). Continuous receipt of a BGP update containing this attribute will create a sustained Denial of Service (DoS) condition. Some customers have experienced these BGP session flaps which prompted Juniper SIRT to release this advisory out of cycle before fixed releases are widely available as there is an effective workaround.
This issue affects:
Juniper Networks Junos OS
15.1R1 and later versions prior to 20.4R3-S8;
21.1 version 21.1R1 and later versions prior to 21.2R3-S6;
21.3 versions prior to 21.3R3-S5;
21.4 versions prior to 21.4R3-S4;
22.1 versions prior to 22.1R3-S4;
22.2 versions prior to 22.2R3-S2;
22.3 versions prior to 22.3R2-S2, 22.3R3-S1;
22.4 versions prior to 22.4R2-S1, 22.4R3;
23.1 versions prior to 23.1R1-S1, 23.1R2.
Juniper Networks Junos OS Evolved
All versions prior to 20.4R3-S8-EVO;
21.1 version 21.1R1-EVO and later versions prior to 21.2R3-S6-EVO;
21.3 versions prior to 21.3R3-S5-EVO;
21.4 versions prior to 21.4R3-S4-EVO;
22.1 versions prior to 22.1R3-S4-EVO;
22.2 versions prior to 22.2R3-S2-EVO;
22.3 versions prior to 22.3R2-S2-EVO, 22.3R3-S1-EVO;
22.4 versions prior to 22.4R2-S1-EVO, 22.4R3-EVO;
23.1 versions prior to 23.1R1-S1-EVO, 23.1R2-EVO.
|
https://supportportal.juniper.net/JSA71542
|
2022-12-27T00:00:00
|
2023-06-21T00:00:00
|
2023-07-17T15:59:01.049Z
|
{'Vendor': 'Juniper Networks', 'Product': 'Junos OS', 'Versions': 'unspecified, unspecified, 21.1, 21.2, 21.3, 21.4, 22.1, 22.2, 22.3, 22.4, 23.1'}
|
CVE-2023-0476
|
A LDAP injection vulnerability exists in Tenable.sc due to improper validation of user-supplied input before returning it to users. An authenticated attacker could generate data in Active Directory using the application account through blind LDAP injection.
|
https://www.tenable.com/security/tns-2023-03
|
2023-01-24T00:00:00
|
2023-01-25T00:00:00
|
2023-01-25T00:00:00
|
{'Vendor': 'n/a', 'Product': 'Tenable.sc', 'Versions': 'Tenable.sc versions 5.23.1 and earlier'}
|
CVE-2023-0499
|
The QuickSwish WordPress plugin before 1.1.0 does not have CSRF check when activating plugins, which could allow attackers to make logged in admins activate arbitrary plugins present on the blog via a CSRF attack
|
https://wpscan.com/vulnerability/9342470a-a0ad-4f0b-b95f-7daa39a6362b
|
2023-01-25T10:07:53.226Z
|
2023-03-27T15:37:22.175Z
|
2023-03-27T15:37:22.175Z
|
{'Vendor': 'Unknown', 'Product': 'QuickSwish', 'Versions': '0'}
|
CVE-2023-0533
|
A vulnerability, which was classified as critical, has been found in SourceCodester Online Tours & Travels Management System 1.0. Affected by this issue is some unknown functionality of the file admin/expense_report.php. The manipulation of the argument from_date leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-219602 is the identifier assigned to this vulnerability.
|
https://vuldb.com/?id.219602
|
2023-01-27T10:42:02.132Z
|
2023-01-27T10:42:33.834Z
|
2023-10-20T19:39:36.517Z
|
{'Vendor': 'SourceCodester', 'Product': 'Online Tours & Travels Management System', 'Versions': '1.0'}
|
CVE-2023-0860
|
Improper Restriction of Excessive Authentication Attempts in GitHub repository modoboa/modoboa-installer prior to 2.0.4.
|
https://huntr.dev/bounties/64f3ab93-1357-4468-8ff4-52bbcec18cca
|
2023-02-16T00:00:00
|
2023-02-16T00:00:00
|
2023-02-16T00:00:00
|
{'Vendor': 'modoboa', 'Product': 'modoboa/modoboa-installer', 'Versions': 'unspecified'}
|
CVE-2023-0358
|
Use After Free in GitHub repository gpac/gpac prior to 2.3.0-DEV.
|
https://huntr.dev/bounties/93e128ed-253f-4c42-81ff-fbac7fd8f355
|
2023-01-18T00:00:00
|
2023-01-18T00:00:00
|
2023-01-18T00:00:00
|
{'Vendor': 'gpac', 'Product': 'gpac/gpac', 'Versions': 'unspecified'}
|
CVE-2023-0708
|
The Metform Elementor Contact Form Builder for WordPress is vulnerable to Cross-Site Scripting by using the 'mf_first_name' shortcode to echo unescaped form submissions in versions up to, and including, 3.3.0. This allows authenticated attackers, with contributor-level permissions or above, to inject arbitrary web scripts in pages that will execute when the victim visits a a page containing the shortcode when the submission id is present in the query string. Note that getting the JavaScript to execute requires user interaction as the victim must visit a crafted link with the form entry id, but the script itself is stored in the site database.
|
https://www.wordfence.com/threat-intel/vulnerabilities/id/ae7549db-9a4b-4dee-8023-d7863dc3b4c8?source=cve
|
2023-02-07T15:07:37.124Z
|
2023-06-09T05:33:27.746Z
|
2023-06-09T05:33:27.746Z
|
{'Vendor': 'xpeedstudio', 'Product': 'Metform Elementor Contact Form Builder – Flexible and Design-Friendly Contact Form builder plugin for WordPress', 'Versions': '*'}
|
CVE-2023-0421
|
The Cloud Manager WordPress plugin through 1.0 does not sanitise and escape the query param ricerca before outputting it in an admin panel, allowing unauthenticated attackers to trick a logged in admin to trigger a XSS payload by clicking a link.
|
https://wpscan.com/vulnerability/a356fea0-f143-4736-b2b2-c545c525335c
|
2023-01-20T08:51:13.109Z
|
2023-05-08T13:58:04.382Z
|
2023-05-08T13:58:04.382Z
|
{'Vendor': 'Unknown', 'Product': 'Cloud Manager', 'Versions': '0'}
|
CVE-2023-0071
|
The WP Tabs WordPress plugin before 2.1.17 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
|
https://wpscan.com/vulnerability/3834a162-2cdc-41e9-9c9d-2b576eed4db9
|
2023-01-05T04:19:40.847Z
|
2023-01-30T20:31:33.172Z
| null |
{'Vendor': 'Unknown', 'Product': 'WP Tabs', 'Versions': '0'}
|
CVE-2023-0972
|
Description: A vulnerability in SiLabs Z/IP Gateway 7.18.01 and earlier allows an unauthenticated attacker within Z-Wave range to overflow a stack buffer, leading to arbitrary code execution.
|
https://siliconlabs.lightning.force.com/sfc/servlet.shepherd/document/download/0698Y00000V6HZzQAN?operationContext=S1
|
2023-02-22T20:49:10.279Z
|
2023-06-21T19:43:12.847Z
|
2023-06-21T19:43:12.847Z
|
{'Vendor': 'Silicon Labs', 'Product': 'Z/IP Gateway', 'Versions': '7.18.03'}
|
CVE-2023-0837
|
An improper authorization check of local device settings in TeamViewer Remote between version 15.41 and 15.42.7 for Windows and macOS allows an unprivileged user to change basic local device settings even though the options were locked. This can result in unwanted changes to the configuration.
|
https://www.teamviewer.com/en/trust-center/security-bulletins/tv-2023-1001/
|
2023-02-15T10:56:02.504Z
|
2023-06-14T07:01:10.595Z
|
2023-06-14T07:01:10.595Z
|
{'Vendor': 'TeamViewer', 'Product': 'Remote', 'Versions': '15.41'}
|
CVE-2023-0564
|
Weak Password Requirements in GitHub repository froxlor/froxlor prior to 2.0.10.
|
https://huntr.dev/bounties/a4f86d6f-0d5d-428d-a4b3-551b20a21ce6
|
2023-01-29T00:00:00
|
2023-01-29T00:00:00
|
2023-12-18T10:09:35.132Z
|
{'Vendor': 'froxlor', 'Product': 'froxlor/froxlor', 'Versions': 'unspecified'}
|
CVE-2023-0134
|
Use after free in Cart in Google Chrome prior to 109.0.5414.74 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via database corruption and a crafted HTML page. (Chromium security severity: Medium)
|
https://chromereleases.googleblog.com/2023/01/stable-channel-update-for-desktop.html
|
2023-01-09T00:00:00
|
2023-01-10T00:00:00
|
2023-11-25T11:07:08.811111
|
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': 'unspecified'}
|
CVE-2023-0143
|
The Send PDF for Contact Form 7 WordPress plugin before 0.9.9.2 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.
|
https://wpscan.com/vulnerability/c4cd3d98-9678-49cb-9d1a-551ef8a810b9
|
2023-01-10T03:05:57.754Z
|
2023-02-06T19:59:17.384Z
| null |
{'Vendor': 'Unknown', 'Product': 'Send PDF for Contact Form 7', 'Versions': '0'}
|
CVE-2023-0513
|
A vulnerability has been found in isoftforce Dreamer CMS up to 4.0.1 and classified as problematic. This vulnerability affects unknown code. The manipulation leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 4.1.3 is able to address this issue. It is recommended to upgrade the affected component. VDB-219334 is the identifier assigned to this vulnerability.
|
https://vuldb.com/?id.219334
|
2023-01-26T14:59:27.131Z
|
2023-01-26T15:00:12.681Z
|
2023-10-20T19:28:37.666Z
|
{'Vendor': 'isoftforce', 'Product': 'Dreamer CMS', 'Versions': '4.0.0, 4.0.1'}
|
CVE-2023-0840
|
A vulnerability classified as problematic was found in PHPCrazy 1.1.1. This vulnerability affects unknown code of the file admin/admin.php?action=users&mode=info&user=2. The manipulation of the argument username leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-221086 is the identifier assigned to this vulnerability.
|
https://vuldb.com/?id.221086
|
2023-02-15T13:25:28.857Z
|
2023-02-15T13:28:06.062Z
|
2023-10-20T21:05:25.811Z
|
{'Vendor': 'n/a', 'Product': 'PHPCrazy', 'Versions': '1.1.1'}
|
CVE-2023-0905
|
A vulnerability classified as critical has been found in SourceCodester Employee Task Management System 1.0. Affected is an unknown function of the file changePasswordForEmployee.php. The manipulation leads to improper authentication. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-221454 is the identifier assigned to this vulnerability.
|
https://vuldb.com/?id.221454
|
2023-02-18T07:39:09.709Z
|
2023-02-18T07:39:33.240Z
|
2023-10-20T21:17:37.606Z
|
{'Vendor': 'SourceCodester', 'Product': 'Employee Task Management System', 'Versions': '1.0'}
|
CVE-2023-0006
|
A local file deletion vulnerability in the Palo Alto Networks GlobalProtect app on Windows devices enables a user to delete system files from the endpoint with elevated privileges through a race condition.
|
https://security.paloaltonetworks.com/CVE-2023-0006
|
2022-10-27T18:48:15.159Z
|
2023-04-12T16:41:39.573Z
|
2023-04-14T19:41:29.587Z
|
{'Vendor': 'Palo Alto Networks', 'Product': 'GlobalProtect app', 'Versions': '6.0, 6.1, 5.2'}
|
CVE-2023-0456
|
A flaw was found in APICast, when 3Scale's OIDC module does not properly evaluate the response to a mismatched token from a separate realm. This could allow a separate realm to be accessible to an attacker, permitting access to unauthorized information.
|
https://access.redhat.com/security/cve/CVE-2023-0456
|
2023-01-24T03:32:34.344Z
|
2023-09-27T13:39:37.294Z
|
2023-09-27T13:39:37.294Z
|
{'Vendor': 'n/a', 'Product': 'apicast', 'Versions': '2.13.2, 2.14.0, 2.12.2'}
|
CVE-2023-0285
|
The Real Media Library WordPress plugin before 4.18.29 does not sanitise and escape the created folder names, which could allow users with the role of author and above to perform Stored Cross-Site Scripting attacks.
|
https://wpscan.com/vulnerability/adf09e29-baf5-4426-a281-6763c107d348
|
2023-01-13T10:17:26.382Z
|
2023-02-21T08:50:42.950Z
|
2023-02-21T08:50:42.950Z
|
{'Vendor': 'Unknown', 'Product': 'Real Media Library: Media Library Folder & File Manager', 'Versions': '0'}
|
CVE-2023-0790
|
Uncaught Exception in GitHub repository thorsten/phpmyfaq prior to 3.1.11.
|
https://huntr.dev/bounties/06af150b-b481-4248-9a48-56ded2814156
|
2023-02-12T00:00:00
|
2023-02-12T00:00:00
|
2023-12-18T10:07:53.604Z
|
{'Vendor': 'thorsten', 'Product': 'thorsten/phpmyfaq', 'Versions': 'unspecified'}
|
CVE-2023-0817
|
Buffer Over-read in GitHub repository gpac/gpac prior to v2.3.0-DEV.
|
https://huntr.dev/bounties/cb730bc5-d79c-4de6-9e57-10e8c3ce2cf3
|
2023-02-13T00:00:00
|
2023-02-13T00:00:00
|
2023-02-13T00:00:00
|
{'Vendor': 'gpac', 'Product': 'gpac/gpac', 'Versions': 'unspecified'}
|
CVE-2023-0544
|
The WP Login Box WordPress plugin through 2.0.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
|
https://wpscan.com/vulnerability/8ef9585f-67d7-4651-977a-fcad113882bd
|
2023-01-27T12:24:47.741Z
|
2023-05-08T13:58:06.121Z
|
2023-05-08T13:58:06.121Z
|
{'Vendor': 'Unknown', 'Product': 'WP Login Box', 'Versions': '0'}
|
CVE-2023-0114
|
A vulnerability was found in Netis Netcore Router. It has been rated as problematic. Affected by this issue is some unknown functionality of the file param.file.tgz of the component Backup Handler. The manipulation leads to cleartext storage in a file or on disk. Local access is required to approach this attack. The identifier of this vulnerability is VDB-217592.
|
https://vuldb.com/?id.217592
|
2023-01-07T08:23:17.744Z
|
2023-01-07T08:24:17.736Z
|
2023-10-20T18:05:37.068Z
|
{'Vendor': 'Netis', 'Product': 'Netcore Router', 'Versions': 'n/a'}
|
CVE-2023-0401
|
A NULL pointer can be dereferenced when signatures are being
verified on PKCS7 signed or signedAndEnveloped data. In case the hash
algorithm used for the signature is known to the OpenSSL library but
the implementation of the hash algorithm is not available the digest
initialization will fail. There is a missing check for the return
value from the initialization function which later leads to invalid
usage of the digest API most likely leading to a crash.
The unavailability of an algorithm can be caused by using FIPS
enabled configuration of providers or more commonly by not loading
the legacy provider.
PKCS7 data is processed by the SMIME library calls and also by the
time stamp (TS) library calls. The TLS implementation in OpenSSL does
not call these functions however third party applications would be
affected if they call these functions to verify signatures on untrusted
data.
|
https://www.openssl.org/news/secadv/20230207.txt
|
2023-01-19T14:01:41.081Z
|
2023-02-08T19:00:53.435Z
|
2023-02-24T14:45:24.701Z
|
{'Vendor': 'OpenSSL', 'Product': 'OpenSSL', 'Versions': '3.0.0'}
|
CVE-2023-0051
|
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1144.
|
https://huntr.dev/bounties/1c8686db-baa6-42dc-ba45-aed322802de9
|
2023-01-04T00:00:00
|
2023-01-04T00:00:00
|
2023-05-03T00:00:00
|
{'Vendor': 'vim', 'Product': 'vim/vim', 'Versions': 'unspecified'}
|
CVE-2023-0952
|
Improper access controls on entries in Devolutions Server
2022.3.12 and earlier could allow an authenticated user to access
sensitive data without proper authorization.
|
https://devolutions.net/security/advisories/DEVO-2023-0003
|
2023-02-22T13:18:37.597Z
|
2023-02-22T13:51:39.898Z
|
2023-03-01T05:45:13.020935Z
|
{'Vendor': 'Devolutions', 'Product': 'Devolutions Server', 'Versions': '0'}
|
CVE-2023-0378
|
The Greenshift WordPress plugin before 5.0 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
|
https://wpscan.com/vulnerability/3313cc05-2267-4d93-a8a8-2c0701c21f66
|
2023-01-18T07:25:33.903Z
|
2023-02-21T08:50:43.727Z
|
2023-02-21T08:50:43.727Z
|
{'Vendor': 'Unknown', 'Product': 'Greenshift', 'Versions': '0'}
|
CVE-2023-0728
|
The Wicked Folders plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.18.16. This is due to missing or incorrect nonce validation on the ajax_save_folder function. This makes it possible for unauthenticated attackers to invoke this function via forged request granted they can trick a site administrator into performing an action such as clicking on a link leading them to perform actions intended for administrators such as changing the folder structure maintained by the plugin.
|
https://www.wordfence.com/threat-intel/vulnerabilities/id/43b43802-f301-4748-98b9-eea78a249355
|
2023-02-07T17:32:54.512Z
|
2023-02-07T21:05:27.894Z
| null |
{'Vendor': 'wickedplugins', 'Product': 'Wicked Folders', 'Versions': '*'}
|
CVE-2023-0397
|
A malicious / defect bluetooth controller can cause a Denial of Service due to unchecked input in le_read_buffer_size_complete.
|
https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-wc2h-h868-q7hj
|
2023-01-19T00:00:00
|
2023-01-19T00:00:00
|
2023-01-19T00:00:00
|
{'Vendor': 'zephyrproject-rtos', 'Product': 'zephyr', 'Versions': 'unspecified'}
|
CVE-2023-0102
|
LS ELECTRIC XBC-DN32U with operating system version 01.80 is missing authentication for its deletion command. This could allow an attacker to delete arbitrary files.
|
https://www.cisa.gov/uscert/ics/advisories/icsa-23-040-02
|
2023-01-06T18:50:02.310Z
|
2023-02-15T17:20:48.504Z
|
2023-02-15T17:20:48.504Z
|
{'Vendor': 'LS Electric', 'Product': 'XBC-DN32U', 'Versions': '01.80'}
|
CVE-2023-0552
|
The Registration Forms WordPress plugin before 3.8.2.3 does not properly validate the redirection URL when logging in and login out, leading to an Open Redirect vulnerability
|
https://wpscan.com/vulnerability/832c6155-a413-4641-849c-b98ba55e8551
|
2023-01-27T20:00:06.992Z
|
2023-02-27T15:24:31.331Z
|
2023-02-27T15:24:31.331Z
|
{'Vendor': 'Unknown', 'Product': 'Registration Forms', 'Versions': '3.8.1.4'}
|
CVE-2023-0801
|
LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in libtiff/tif_unix.c:368, invoked by tools/tiffcrop.c:2903 and tools/tiffcrop.c:6778, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127.
|
https://gitlab.com/libtiff/libtiff/-/commit/33aee1275d9d1384791d2206776eb8152d397f00
|
2023-02-12T00:00:00
|
2023-02-13T00:00:00
|
2023-05-30T00:00:00
|
{'Vendor': 'libtiff', 'Product': 'libtiff', 'Versions': '<=4.4.0'}
|
CVE-2023-0944
|
Bhima version 1.27.0 allows an authenticated attacker with regular user permissions to update arbitrary user session data such as username, email and password. This is possible because the application is vulnerable to IDOR, it does not correctly validate user permissions with respect to certain actions that can be performed by the user.
|
https://fluidattacks.com/advisories/stewart/
|
2023-02-21T00:00:00
|
2023-04-05T00:00:00
|
2023-04-05T00:00:00
|
{'Vendor': 'n/a', 'Product': 'Bhima', 'Versions': '1.27.0'}
|
CVE-2023-0047
| null | null |
2023-01-04T00:00:00
| null |
2023-01-27T00:00:00
|
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
|
CVE-2023-0417
|
Memory leak in the NFS dissector in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file
|
https://www.wireshark.org/security/wnpa-sec-2023-02.html
|
2023-01-20T00:00:00
|
2023-01-24T00:00:00
|
2023-02-08T00:00:00
|
{'Vendor': 'Wireshark Foundation', 'Product': 'Wireshark', 'Versions': '>=4.0.0, <4.0.3, >=3.6.0, <3.6.11'}
|
CVE-2023-0694
|
The Metform Elementor Contact Form Builder for WordPress is vulnerable to Information Disclosure via the 'mf' shortcode in versions up to, and including, 3.3.1. This allows authenticated attackers, with subscriber-level capabilities or above to obtain sensitive information about any standard form field of any form submission.
|
https://www.wordfence.com/threat-intel/vulnerabilities/id/1a8b194c-371f-4adc-98fa-8f4e47a38ee7?source=cve
|
2023-02-06T21:15:05.129Z
|
2023-06-09T05:33:12.037Z
|
2023-06-09T05:33:12.037Z
|
{'Vendor': 'xpeedstudio', 'Product': 'Metform Elementor Contact Form Builder – Flexible and Design-Friendly Contact Form builder plugin for WordPress', 'Versions': '*'}
|
CVE-2023-0381
|
The GigPress WordPress plugin through 2.3.28 does not validate and escape some of its shortcode attributes before using them in SQL statement/s, which could allow any authenticated users, such as subscriber to perform SQL Injection attacks
|
https://wpscan.com/vulnerability/39c964fa-6d8d-404d-ac38-72f6f88d203c
|
2023-01-18T09:07:07.112Z
|
2023-02-27T15:24:32.174Z
|
2023-02-27T15:24:32.174Z
|
{'Vendor': 'Unknown', 'Product': 'GigPress', 'Versions': '0'}
|
CVE-2023-0856
|
Buffer overflow in IPP sides attribute process of Office / Small Office Multifunction Printers and Laser Printers(*) which may allow an attacker on the network segment to trigger the affected product being unresponsive or to execute arbitrary code. *:Satera LBP660C Series/LBP620C Series/MF740C Series/MF640C Series firmware Ver.11.04 and earlier sold in Japan. Color imageCLASS LBP660C Series/LBP 620C Series/X LBP1127C/MF740C Series/MF640C Series/X MF1127C firmware Ver.11.04 and earlier sold in US. i-SENSYS LBP660C Series/LBP620C Series/MF740C Series/MF640C Series, C1127P, C1127iF, C1127i firmware Ver.11.04 and earlier sold in Europe.
|
https://www.canon-europe.com/support/product-security-latest-news/
|
2023-02-16T00:00:00
|
2023-05-11T00:00:00
|
2023-05-11T00:00:00
|
{'Vendor': 'Canon Inc.', 'Product': 'Canon Office/Small Office Multifunction Printers and Laser Printers', 'Versions': 'Satera LBP660C Series/LBP620C Series/MF740C Series/MF640C Series firmware Ver.11.04 and earlier sold in Japan. Color imageCLASS LBP660C Series/LBP 620C Series/X LBP1127C/MF740C Series/MF640C Series/X MF1127C firmware Ver.11.04 and earlier sold in US. i-SENSYS LBP660C Series/LBP620C Series/MF740C Series/MF640C Series, C1127P, C1127iF, C1127i firmware Ver.11.04 and earlier sold in Europe.'}
|
CVE-2023-0505
|
The Ever Compare WordPress plugin through 1.2.3 does not have CSRF check when activating plugins, which could allow attackers to make logged in admins activate arbitrary plugins present on the blog via a CSRF attack
|
https://wpscan.com/vulnerability/dbabff3e-b021-49ed-aaf3-b73a77d4b354
|
2023-01-25T10:09:03.779Z
|
2023-03-27T15:37:23.872Z
|
2023-03-27T15:37:23.872Z
|
{'Vendor': 'Unknown', 'Product': 'Ever Compare', 'Versions': '0'}
|
CVE-2023-0155
|
An issue has been discovered in GitLab CE/EE affecting all versions before 15.8.5, 15.9.4, 15.10.1. Open redirects was possible due to framing arbitrary content on any page allowing user controlled markdown
|
https://gitlab.com/gitlab-org/gitlab/-/issues/387638
|
2023-01-10T00:00:00
|
2023-05-03T00:00:00
|
2023-05-04T00:00:00
|
{'Vendor': 'GitLab', 'Product': 'GitLab', 'Versions': '>=15.7, <15.8.5, >=15.8, <15.9.4, >=15.9, <15.10.1'}
|
CVE-2023-0440
|
Observable Discrepancy in GitHub repository healthchecks/healthchecks prior to v2.6.
|
https://huntr.dev/bounties/208a096f-7986-4eed-8629-b7285348a686
|
2023-01-23T00:00:00
|
2023-01-23T00:00:00
|
2023-03-02T00:00:00
|
{'Vendor': 'healthchecks', 'Product': 'healthchecks/healthchecks', 'Versions': 'unspecified'}
|
CVE-2023-0010
|
A reflected cross-site scripting (XSS) vulnerability in the Captive Portal feature of Palo Alto Networks PAN-OS software can allow a JavaScript payload to be executed in the context of an authenticated Captive Portal user’s browser when they click on a specifically crafted link.
|
https://security.paloaltonetworks.com/CVE-2023-0010
|
2022-10-27T18:48:19.535Z
|
2023-06-14T16:31:35.543Z
|
2023-06-14T16:31:35.543Z
|
{'Vendor': 'Palo Alto Networks', 'Product': 'PAN-OS', 'Versions': '11.0, 10.2, 10.1, 10.0, 9.1, 9.0, 8.1'}
|
CVE-2023-0913
|
A vulnerability classified as critical was found in SourceCodester Auto Dealer Management System 1.0. This vulnerability affects unknown code of the file /adms/admin/?page=vehicles/sell_vehicle. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-221482 is the identifier assigned to this vulnerability.
|
https://vuldb.com/?id.221482
|
2023-02-18T19:33:38.828Z
|
2023-02-18T19:34:33.791Z
|
2023-10-20T21:26:10.121Z
|
{'Vendor': 'SourceCodester', 'Product': 'Auto Dealer Management System', 'Versions': '1.0'}
|
CVE-2023-0339
|
Relative Path Traversal vulnerability in ForgeRock Access Management Web Policy Agent allows Authentication Bypass. This issue affects Access Management Web Policy Agent: all versions up to 5.10.1
|
https://backstage.forgerock.com/downloads/browse/am/featured/web-agents
|
2023-01-17T14:19:47.477Z
|
2023-02-28T16:21:03.540Z
|
2023-02-28T20:57:00.941Z
|
{'Vendor': 'ForgeRock', 'Product': 'Access Management Web Policy Agent', 'Versions': '1.0.0'}
|
CVE-2023-0293
|
The Mediamatic – Media Library Folders plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on its AJAX actions in versions up to, and including, 2.8.1. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to change image categories, which it uses to arrange them in folder views.
|
https://www.wordfence.com/threat-intel/vulnerabilities/id/e5c87ae0-9a53-4292-a4d3-05b3bdb37b71
|
2023-01-13T19:44:42.271Z
|
2023-01-13T19:44:45.861Z
| null |
{'Vendor': 'plugincraft', 'Product': 'Mediamatic – Media Library Folders', 'Versions': '*'}
|
CVE-2023-0769
|
The hiWeb Migration Simple WordPress plugin through 2.0.0.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high-privilege users such as admins.
|
https://wpscan.com/vulnerability/1d4a2f0e-a371-4e27-98de-528e070f41b0/
|
2023-02-09T20:54:40.131Z
|
2024-01-16T15:56:25.178Z
|
2024-01-16T15:56:25.178Z
|
{'Vendor': 'Unknown', 'Product': 'hiWeb Migration Simple', 'Versions': '0'}
|
CVE-2023-0786
|
Cross-site Scripting (XSS) - Generic in GitHub repository thorsten/phpmyfaq prior to 3.1.11.
|
https://huntr.dev/bounties/8c74ccab-0d1d-4c6b-a0fa-803aa65de04f
|
2023-02-12T00:00:00
|
2023-02-12T00:00:00
|
2023-12-18T10:08:57.673Z
|
{'Vendor': 'thorsten', 'Product': 'thorsten/phpmyfaq', 'Versions': 'unspecified'}
|
CVE-2023-0591
|
ubireader_extract_files is vulnerable to path traversal when run against specifically crafted UBIFS files, allowing the attacker to overwrite files outside of the extraction directory (provided the process has write access to that file or directory).
This is due to the fact that a node name (dent_node.name) is considered trusted and joined to the extraction directory path during processing, then the node content is written to that joined path. By crafting a malicious UBIFS file with node names holding path traversal payloads (e.g. ../../tmp/outside.txt), it's possible to force ubi_reader to write outside of the extraction directory.
This issue affects ubi-reader before 0.8.5.
|
https://github.com/jrspruitt/ubi_reader/pull/57
|
2023-01-31T09:05:42.738Z
|
2023-01-31T09:18:07.998Z
|
2023-01-31T09:32:07.165Z
|
{'Vendor': ' jrspruitt', 'Product': 'ubi_reader', 'Versions': '0'}
|
CVE-2023-0968
|
The Watu Quiz plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘dn’, 'email', 'points', and 'date' parameters in versions up to, and including, 3.3.9 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
|
https://www.wordfence.com/threat-intel/vulnerabilities/id/6341bdcc-c99f-40c3-81c4-ad90ff19f802
|
2023-02-22T20:18:41.742Z
|
2023-03-03T21:29:17.221Z
|
2023-03-03T21:29:17.221Z
|
{'Vendor': 'prasunsen', 'Product': 'Watu Quiz', 'Versions': '*'}
|
CVE-2023-0987
|
A vulnerability classified as problematic was found in SourceCodester Online Pizza Ordering System 1.0. This vulnerability affects unknown code of the file index.php?page=checkout. The manipulation leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-221680.
|
https://vuldb.com/?id.221680
|
2023-02-23T15:19:50.262Z
|
2023-02-23T15:20:28.677Z
|
2023-10-20T21:51:51.792Z
|
{'Vendor': 'SourceCodester', 'Product': 'Online Pizza Ordering System', 'Versions': '1.0'}
|
CVE-2023-0084
|
The Metform Elementor Contact Form Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via text areas on forms in versions up to, and including, 3.1.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page, which is the submissions page.
|
https://www.wordfence.com/threat-intel/vulnerabilities/id/05f7d9fe-e95f-4ddf-9bce-2aeac3c2e946
|
2023-01-05T13:57:08.072Z
|
2023-03-02T18:35:22.201Z
|
2023-03-02T18:35:22.201Z
|
{'Vendor': 'xpeedstudio', 'Product': 'Metform Elementor Contact Form Builder – Flexible and Design-Friendly Contact Form builder plugin for WordPress', 'Versions': '*'}
|
CVE-2023-0207
|
NVIDIA DGX-2 SBIOS contains a vulnerability where an attacker may modify the ServerSetup NVRAM variable at runtime by executing privileged code. A successful exploit of this vulnerability may lead to denial of service.
|
https://nvidia.custhelp.com/app/answers/detail/a_id/5449
|
2023-01-11T05:48:56.380Z
|
2023-04-22T02:28:08.389Z
|
2023-04-22T02:28:08.389Z
|
{'Vendor': 'NVIDIA', 'Product': 'NVIDIA DGX servers', 'Versions': 'All SBIOS versions prior to 0.33'}
|
CVE-2023-0342
|
MongoDB Ops Manager Diagnostics Archive may not redact sensitive PEM key file password app settings. Archives do not include the PEM files themselves. This issue affects MongoDB Ops Manager v5.0 prior to 5.0.21 and MongoDB Ops Manager v6.0 prior to 6.0.12
|
https://www.mongodb.com/docs/ops-manager/current/release-notes/application/#onprem-server-6-0-12
|
2023-01-17T00:00:00
|
2023-06-09T00:00:00
|
2023-06-30T09:26:31.149Z
|
{'Vendor': 'MongoDB Inc.', 'Product': 'MongoDB Ops Manager ', 'Versions': 'v5.0, v6.0'}
|
CVE-2023-0712
|
The Wicked Folders plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the ajax_move_object function in versions up to, and including, 2.18.16. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to invoke this function and perform actions intended for administrators such as modifying the folder structure maintained by the plugin.
|
https://www.wordfence.com/threat-intel/vulnerabilities/id/0be428ae-40ae-4cc0-82ad-d121b6d2d27e
|
2023-02-07T15:53:13.605Z
|
2023-02-07T22:57:07.947Z
| null |
{'Vendor': 'wickedplugins', 'Product': 'Wicked Folders', 'Versions': '*'}
|
CVE-2023-0895
|
The WP Coder – add custom html, css and js code plugin for WordPress is vulnerable to time-based SQL Injection via the ‘id’ parameter in versions up to, and including, 2.5.3 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers with administrative privileges to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
|
https://www.wordfence.com/threat-intel/vulnerabilities/id/e4b6a9cd-4d29-4bd8-afa3-b5d455ad8340
|
2023-02-17T16:57:20.856Z
|
2023-02-17T16:57:27.952Z
|
2023-02-17T16:57:27.952Z
|
{'Vendor': 'wpcalc', 'Product': 'WP Coder – add custom html, css and js code', 'Versions': '*'}
|
CVE-2023-0196
|
NVIDIA CUDA Toolkit SDK contains a bug in cuobjdump, where a local user running the tool against an ill-formed binary may cause a null- pointer dereference, which may result in a limited denial of service.
|
https://nvidia.custhelp.com/app/answers/detail/a_id/5446
|
2023-01-11T05:48:49.479Z
|
2023-03-02T01:23:31.384Z
|
2023-03-02T01:23:31.384Z
|
{'Vendor': 'NVIDIA', 'Product': 'NVIDIA CUDA Toolkit', 'Versions': 'All versions prior to 12.1'}
|
CVE-2023-0483
|
An issue has been discovered in GitLab affecting all versions starting from 12.1 before 15.7.8, all versions starting from 15.8 before 15.8.4, all versions starting from 15.9 before 15.9.2. It was possible for a project maintainer to extract a Datadog integration API key by modifying the site.
|
https://gitlab.com/gitlab-org/gitlab/-/issues/389188
|
2023-01-24T00:00:00
|
2023-03-09T00:00:00
|
2023-03-09T00:00:00
|
{'Vendor': 'GitLab', 'Product': 'GitLab', 'Versions': '>=12.1, <15.7.8, >=15.8, <15.8.4, >=15.9, <15.9.2'}
|
CVE-2023-0179
|
A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code execution.
|
https://bugzilla.redhat.com/show_bug.cgi?id=2161713
|
2023-01-11T00:00:00
|
2023-03-27T00:00:00
|
2023-05-11T00:00:00
|
{'Vendor': 'n/a', 'Product': 'kernel', 'Versions': 'unknown'}
|
CVE-2023-0529
|
A vulnerability was found in SourceCodester Online Tours & Travels Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file admin/add_payment.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-219598 is the identifier assigned to this vulnerability.
|
https://vuldb.com/?id.219598
|
2023-01-27T10:41:28.762Z
|
2023-01-27T10:42:24.863Z
|
2023-10-20T19:34:43.688Z
|
{'Vendor': 'SourceCodester', 'Product': 'Online Tours & Travels Management System', 'Versions': '1.0'}
|
CVE-2023-0600
|
The WP Visitor Statistics (Real Time Traffic) WordPress plugin before 6.9 does not escape user input which is concatenated to an SQL query, allowing unauthenticated visitors to conduct SQL Injection attacks.
|
https://wpscan.com/vulnerability/8f46df4d-cb80-4d66-846f-85faf2ea0ec4
|
2023-01-31T19:04:31.711Z
|
2023-05-15T12:15:31.686Z
|
2023-05-15T12:15:31.686Z
|
{'Vendor': 'Unknown', 'Product': 'WP Visitor Statistics (Real Time Traffic)', 'Versions': '0'}
|
CVE-2023-0250
|
Delta Electronics DIAScreen versions 1.2.1.23 and prior are vulnerable to a stack-based buffer overflow, which could allow an attacker to remotely execute arbitrary code.
|
https://www.cisa.gov/uscert/ics/advisories/icsa-23-033-01
|
2023-01-12T15:56:08.588Z
|
2023-02-08T22:45:50.148Z
| null |
{'Vendor': 'Delta Electronics', 'Product': 'DIAScreen', 'Versions': 'All versions'}
|
CVE-2023-0745
|
The High Availability functionality of Yugabyte Anywhere can be abused to write arbitrary
files through the backup upload endpoint by using path traversal characters.
This vulnerability is associated with program files PlatformReplicationManager.Java.
This issue affects YugabyteDB Anywhere: from 2.0.0.0 through 2.13.0.0
|
https://www.yugabyte.com/
|
2023-02-08T12:08:53.977Z
|
2023-02-09T16:08:57.723Z
|
2023-11-10T22:31:06.154Z
|
{'Vendor': 'YugabyteDB', 'Product': 'YugabyteDB Anywhere', 'Versions': '2.0'}
|
CVE-2023-0315
|
Command Injection in GitHub repository froxlor/froxlor prior to 2.0.8.
|
https://huntr.dev/bounties/ff4e177b-ba48-4913-bbfa-ab8ce0db5943
|
2023-01-16T00:00:00
|
2023-01-16T00:00:00
|
2023-04-06T00:00:00
|
{'Vendor': 'froxlor', 'Product': 'froxlor/froxlor', 'Versions': 'unspecified'}
|
CVE-2023-0180
|
NVIDIA GPU Display Driver for Linux contains a vulnerability in a kernel mode layer handler, which may lead to denial of service or information disclosure.
|
https://nvidia.custhelp.com/app/answers/detail/a_id/5452
|
2023-01-11T05:48:38.161Z
|
2023-04-01T04:28:11.482Z
|
2023-04-01T04:28:11.482Z
|
{'Vendor': 'NVIDIA', 'Product': 'vGPU software (guest driver - Linux), vGPU software (Virtual GPU Manager - Citrix Hypervisor, VMware vSphere, Red Hat Enterprise Linux KVM), NVIDIA Cloud Gaming (guest driver - Linux), NVIDIA Cloud Gaming (Virtual GPU Manager - Red Hat Enterprise Linux KVM)', 'Versions': 'All versions prior to and including 15.1, 13.6, 11.11, and all versions prior to and including February 2023 release'}
|
CVE-2023-0883
|
A vulnerability has been found in SourceCodester Online Pizza Ordering System 1.0 and classified as critical. This vulnerability affects unknown code of the file /php-opos/index.php. The manipulation of the argument ID leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-221350 is the identifier assigned to this vulnerability.
|
https://vuldb.com/?id.221350
|
2023-02-17T08:13:36.735Z
|
2023-02-17T08:14:47.105Z
|
2023-10-20T21:11:31.704Z
|
{'Vendor': 'SourceCodester', 'Product': 'Online Pizza Ordering System', 'Versions': '1.0'}
|
CVE-2023-0929
|
Use after free in Vulkan in Google Chrome prior to 110.0.5481.177 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
|
https://chromereleases.googleblog.com/2023/02/stable-channel-desktop-update_22.html
|
2023-02-20T22:58:57.633Z
|
2023-02-22T19:53:58.280Z
|
2023-02-22T19:53:58.280Z
|
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '110.0.5481.177'}
|
CVE-2023-0495
|
The HT Slider For Elementor WordPress plugin before 1.4.0 does not have CSRF check when activating plugins, which could allow attackers to make logged in admins activate arbitrary plugins present on the blog via a CSRF attack
|
https://wpscan.com/vulnerability/2e3af480-b1a4-404c-b0fc-2b7b6a6b9c27
|
2023-01-25T10:06:44.681Z
|
2023-03-27T15:37:24.661Z
|
2023-03-27T15:37:24.661Z
|
{'Vendor': 'Unknown', 'Product': 'HT Slider For Elementor', 'Versions': '0'}
|
CVE-2023-0246
|
A vulnerability, which was classified as problematic, was found in earclink ESPCMS P8.21120101. Affected is an unknown function of the component Content Handler. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-218154 is the identifier assigned to this vulnerability.
|
https://vuldb.com/?id.218154
|
2023-01-12T14:56:14.214Z
|
2023-01-12T14:57:07.023Z
|
2023-10-20T18:11:43.142Z
|
{'Vendor': 'earclink', 'Product': 'ESPCMS', 'Versions': 'P8.21120101'}
|
CVE-2023-0616
|
If a MIME email combines OpenPGP and OpenPGP MIME data in a certain way Thunderbird repeatedly attempts to process and display the message, which could cause Thunderbird's user interface to lock up and no longer respond to the user's actions. An attacker could send a crafted message with this structure to attempt a DoS attack. This vulnerability affects Thunderbird < 102.8.
|
https://www.mozilla.org/security/advisories/mfsa2023-07/
|
2023-02-01T00:00:00
|
2023-06-02T00:00:00
|
2023-06-02T00:00:00
|
{'Vendor': 'Mozilla', 'Product': 'Thunderbird', 'Versions': 'unspecified'}
|
CVE-2023-0303
|
A vulnerability was found in SourceCodester Online Food Ordering System. It has been rated as critical. Affected by this issue is some unknown functionality of the file view_prod.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-218384.
|
https://vuldb.com/?id.218384
|
2023-01-15T09:01:20.491Z
|
2023-01-15T11:58:03.447Z
|
2023-10-20T18:20:15.656Z
|
{'Vendor': 'SourceCodester', 'Product': 'Online Food Ordering System', 'Versions': 'n/a'}
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.