CVE_ID
stringlengths
9
213
Description
stringlengths
24
3.87k
URL
stringlengths
12
306
DateReserved
stringlengths
19
24
DatePublished
stringlengths
19
75
DateUpdated
stringlengths
19
61
AffectedProducts
stringlengths
46
143k
CVE-2023-44282
Dell Repository Manager, 3.4.3 and prior, contains an Improper Access Control vulnerability in its installation module. A local low-privileged attacker could potentially exploit this vulnerability, leading to gaining escalated privileges.
https://www.dell.com/support/kbdoc/en-us/000219303/dsa-2023-415-security-update-for-dell-repository-manager-vulnerability
2023-09-28T09:25:45.713Z
2023-11-16T09:16:46.487Z
2023-11-16T09:16:46.487Z
{'Vendor': 'Dell', 'Product': 'Dell Repository Manager (DRM)', 'Versions': 'Versions prior to 3.4.4'}
CVE-2023-44113
Vulnerability of missing permission verification for APIs in the Designed for Reliability (DFR) module. Successful exploitation of this vulnerability may affect service confidentiality.
https://consumer.huawei.com/en/support/bulletin/2023/12/
2023-09-25T09:11:04.625Z
2023-12-06T08:42:11.010Z
2023-12-06T08:43:57.730Z
{'Vendor': 'Huawei', 'Product': 'HarmonyOS', 'Versions': '4.0.0, 3.1.0, 3.0.0, 2.1.0'}
CVE-2023-44390
HtmlSanitizer is a .NET library for cleaning HTML fragments and documents from constructs that can lead to XSS attacks. The vulnerability occurs in configurations where foreign content is allowed, i.e. either `svg` or `math` are in the list of allowed elements. In the case an application sanitizes user input with a vulnerable configuration, an attacker could bypass the sanitization and inject arbitrary HTML, including JavaScript code. Note that in the default configuration the vulnerability is not present. The vulnerability has been fixed in versions 8.0.723 and 8.1.722-beta (preview version).
https://github.com/mganss/HtmlSanitizer/security/advisories/GHSA-43cp-6p3q-2pc4
2023-09-28T17:56:32.613Z
2023-10-05T13:41:20.387Z
2023-10-05T13:41:20.387Z
{'Vendor': 'mganss', 'Product': 'HtmlSanitizer', 'Versions': '< 8.0.723, >= 8.1.0-beta, < 8.1.722-beta'}
CVE-2023-44105
Vulnerability of permissions not being strictly verified in the window management module.Successful exploitation of this vulnerability may cause features to perform abnormally.
https://consumer.huawei.com/en/support/bulletin/2023/10/
2023-09-25T09:11:04.624Z
2023-10-11T12:06:03.840Z
2023-10-11T12:06:03.840Z
{'Vendor': 'Huawei', 'Product': 'HarmonyOS', 'Versions': '4.0.0, 3.1.0, 3.0.0, 2.1.0, 2.0.1, 2.0.0'}
CVE-2023-44386
Vapor is an HTTP web framework for Swift. There is a denial of service vulnerability impacting all users of affected versions of Vapor. The HTTP1 error handler closed connections when HTTP parse errors occur instead of passing them on. The issue is fixed as of Vapor release 4.84.2.
https://github.com/vapor/vapor/security/advisories/GHSA-3mwq-h3g6-ffhm
2023-09-28T17:56:32.613Z
2023-10-05T17:41:38.379Z
2023-10-05T17:41:38.379Z
{'Vendor': 'vapor', 'Product': 'vapor', 'Versions': '>= 4.83.2, < 4.84.2'}
CVE-2023-44693
D-Link Online behavior audit gateway DAR-7000 V31R02B1413C is vulnerable to SQL Injection via /importexport.php.
https://github.com/llixixi/cve/blob/main/D-LINK-DAR-7000_sql_%20importexport.md
2023-10-02T00:00:00
2023-10-17T00:00:00
2023-10-17T05:15:19.346170
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-44017
Tenda AC10U v1.0 US_AC10UV1.0RTL_V15.03.06.49_multi_TDE01 was discovered to contain a stack overflow via the timeZone parameter in the fromSetSysTime function.
https://github.com/aixiao0621/Tenda/blob/main/AC10U/6/0.md
2023-09-25T00:00:00
2023-09-27T00:00:00
2023-09-27T13:33:44.382631
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-44152
Sensitive information disclosure and manipulation due to improper authentication. The following products are affected: Acronis Cyber Protect 15 (Linux, macOS, Windows) before build 35979.
https://security-advisory.acronis.com/advisories/SEC-1908
2023-09-26T13:09:58.802Z
2023-09-27T11:59:56.524Z
2023-09-27T11:59:56.524Z
{'Vendor': 'Acronis', 'Product': 'Acronis Cyber Protect 15', 'Versions': 'unspecified'}
CVE-2023-44125
The vulnerability is the use of implicit PendingIntents without the PendingIntent.FLAG_IMMUTABLE set that leads to theft and/or (over-)write of arbitrary files with system privilege in the Personalized service ("com.lge.abba") app. The attacker's app, if it had access to app notifications, could intercept them and redirect them to its activity, before making it grant access permissions to content providers with the `android:grantUriPermissions="true"` flag.
https://lgsecurity.lge.com/bulletins/mobile#updateDetails
2023-09-26T05:57:13.269Z
2023-09-27T13:59:02.183Z
2023-09-27T13:59:02.183Z
{'Vendor': 'LG Electronics', 'Product': 'LG V60 Thin Q 5G(LMV600VM)', 'Versions': 'Android 12, 13'}
CVE-2023-44826
Cross Site Scripting vulnerability in ZenTaoPMS v.18.6 allows a local attacker to obtain sensitive information via a crafted script.
https://github.com/jacyyang52/chandaoxss/
2023-10-02T00:00:00
2023-10-10T00:00:00
2023-10-10T02:26:15.928539
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-44488
VP9 in libvpx before 1.13.1 mishandles widths, leading to a crash related to encoding.
https://github.com/webmproject/libvpx/commit/df9fd9d5b7325060b2b921558a1eb20ca7880937
2023-09-30T00:00:00
2023-09-30T00:00:00
2023-10-23T03:06:17.316294
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-44172
SeaCMS V12.9 was discovered to contain an arbitrary file write vulnerability via the component admin_weixin.php.
https://github.com/H3ppo/vulnerabilities/blob/main/SeaCMS%20V12.9%20Arbitrary%20file%20write%20vulnerability.pdf
2023-09-26T00:00:00
2023-09-26T00:00:00
2023-09-26T16:54:27.045119
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-44037
An issue in ZPE Systems, Inc Nodegrid OS v.5.8.10 thru v.5.8.13 and v.5.10.3 thru v.5.10.5 allows a remote attacker to obtain sensitive information via the TACACS+ server component.
https://psirt.zpesystems.com/portal/en/kb/articles/security-advisory-zpe-ng-2023-002
2023-09-25T00:00:00
2023-10-14T00:00:00
2023-10-14T04:13:32.360529
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-44467
langchain_experimental 0.0.14 allows an attacker to bypass the CVE-2023-36258 fix and execute arbitrary code via the PALChain in the python exec method.
https://github.com/langchain-ai/langchain/commit/4c97a10bd0d9385cfee234a63b5bd826a295e483
2023-09-29T00:00:00
2023-10-09T00:00:00
2023-10-09T19:46:51.522823
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-44758
GDidees CMS 3.0 is affected by a Cross-Site Scripting (XSS) vulnerability that allows attackers to execute arbitrary code via a crafted payload to the Page Title.
https://github.com/sromanhu/GDidees-CMS-Stored-XSS---Title/tree/main
2023-10-02T00:00:00
2023-10-06T00:00:00
2023-10-06T10:58:32.734417
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-44164
The 'Email' parameter of the process_login.php resource does not validate the characters received and they are sent unfiltered to the database.
https://fluidattacks.com/advisories/starr
2023-09-26T15:21:50.712Z
2023-09-28T21:44:23.019Z
2023-09-28T21:44:23.019Z
{'Vendor': 'Online Movie Ticket Booking System', 'Product': 'Online Movie Ticket Booking System', 'Versions': '1.0'}
CVE-2023-44471
Cross-Site Request Forgery (CSRF) vulnerability in Bernhard Kau Backend Localization plugin <= 2.1.10 versions.
https://patchstack.com/database/vulnerability/kau-boys-backend-localization/wordpress-backend-localization-plugin-2-1-10-cross-site-request-forgery-csrf-vulnerability?_s_id=cve
2023-09-29T14:00:23.568Z
2023-10-10T14:22:55.834Z
2023-10-10T14:22:55.834Z
{'Vendor': 'Bernhard Kau', 'Product': 'Backend Localization', 'Versions': 'n/a'}
CVE-2023-44021
Tenda AC10U v1.0 US_AC10UV1.0RTL_V15.03.06.49_multi_TDE01 was discovered to contain a stack overflow via the formSetClientState function.
https://github.com/aixiao0621/Tenda/blob/main/AC10U/2/0.md
2023-09-25T00:00:00
2023-09-27T00:00:00
2023-09-27T13:33:48.216115
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-44830
D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the EndTime parameter in the SetParentsControlInfo function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
https://www.dlink.com/en/security-bulletin/
2023-10-02T00:00:00
2023-10-05T00:00:00
2023-10-05T16:00:40.596943
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-44099
Vulnerability of data verification errors in the kernel module. Successful exploitation of this vulnerability may cause WLAN interruption.
https://consumer.huawei.com/en/support/bulletin/2023/12/
2023-09-25T09:11:04.624Z
2023-12-06T08:35:43.088Z
2023-12-06T08:38:21.835Z
{'Vendor': 'Huawei', 'Product': 'HarmonyOS', 'Versions': '4.0.0, 3.0.0, 2.1.0, 2.0.0'}
CVE-2023-44261
Cross-Site Request Forgery (CSRF) vulnerability in Dinesh Karki Block Plugin Update plugin <= 3.3 versions.
https://patchstack.com/database/vulnerability/block-specific-plugin-updates/wordpress-block-plugin-update-plugin-3-3-cross-site-request-forgery-csrf-vulnerability?_s_id=cve
2023-09-27T12:39:26.099Z
2023-10-10T09:04:05.455Z
2023-10-10T09:04:05.455Z
{'Vendor': 'Dinesh Karki', 'Product': 'Block Plugin Update', 'Versions': 'n/a'}
CVE-2023-44324
Adobe FrameMaker versions 2022 and earlier are affected by an Improper Authentication vulnerability that could result in a Security feature bypass. An unauthenticated attacker can abuse this vulnerability to access the API and leak default admin's password. Exploitation of this issue does not require user interaction.
https://helpx.adobe.com/security/products/framemaker/apsb23-58.html
2023-09-28T16:25:40.448Z
2023-11-17T12:27:08.996Z
2023-11-17T12:27:08.996Z
{'Vendor': 'Adobe', 'Product': 'Adobe Framemaker', 'Versions': '0'}
CVE-2023-44236
Cross-Site Request Forgery (CSRF) vulnerability in Devnath verma WP Captcha plugin <= 2.0.0 versions.
https://patchstack.com/database/vulnerability/wp-captcha/wordpress-wp-captcha-plugin-2-0-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve
2023-09-27T06:25:00.438Z
2023-10-09T09:13:31.640Z
2023-10-09T09:13:31.640Z
{'Vendor': 'Devnath verma', 'Product': 'WP Captcha', 'Versions': 'n/a'}
CVE-2023-44689
e-Gov Client Application (Windows version) versions prior to 2.1.1.0 and e-Gov Client Application (macOS version) versions prior to 1.1.1.0 are vulnerable to improper authorization in handler for custom URL scheme. A crafted URL may direct the product to access an arbitrary website. As a result, the user may become a victim of a phishing attack.
https://shinsei.e-gov.go.jp/contents/news/2023-03-12t1022040900_1318.html
2023-10-02T05:03:23.579Z
2023-10-11T00:06:37.575Z
2023-10-11T00:06:37.575Z
{'Vendor': 'Digital Agency', 'Product': 'e-Gov Client Application (Windows version)', 'Versions': 'versions prior to 2.1.1.0'}
CVE-2023-44373
A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU, RUGGEDCOM RM1224 LTE(4G) NAM, SCALANCE M804PB, SCALANCE M812-1 ADSL-Router (Annex A), SCALANCE M812-1 ADSL-Router (Annex B), SCALANCE M816-1 ADSL-Router (Annex A), SCALANCE M816-1 ADSL-Router (Annex B), SCALANCE M826-2 SHDSL-Router, SCALANCE M874-2, SCALANCE M874-3, SCALANCE M876-3 (EVDO), SCALANCE M876-3 (ROK), SCALANCE M876-4, SCALANCE M876-4 (EU), SCALANCE M876-4 (NAM), SCALANCE MUM853-1 (EU), SCALANCE MUM856-1 (EU), SCALANCE MUM856-1 (RoW), SCALANCE S615, SCALANCE S615 EEC, SCALANCE XB205-3 (SC, PN), SCALANCE XB205-3 (ST, E/IP), SCALANCE XB205-3 (ST, E/IP), SCALANCE XB205-3 (ST, PN), SCALANCE XB205-3LD (SC, E/IP), SCALANCE XB205-3LD (SC, PN), SCALANCE XB208 (E/IP), SCALANCE XB208 (PN), SCALANCE XB213-3 (SC, E/IP), SCALANCE XB213-3 (SC, PN), SCALANCE XB213-3 (ST, E/IP), SCALANCE XB213-3 (ST, PN), SCALANCE XB213-3LD (SC, E/IP), SCALANCE XB213-3LD (SC, PN), SCALANCE XB216 (E/IP), SCALANCE XB216 (PN), SCALANCE XC206-2 (SC), SCALANCE XC206-2 (ST/BFOC), SCALANCE XC206-2G PoE, SCALANCE XC206-2G PoE (54 V DC), SCALANCE XC206-2G PoE EEC (54 V DC), SCALANCE XC206-2SFP, SCALANCE XC206-2SFP EEC, SCALANCE XC206-2SFP G, SCALANCE XC206-2SFP G (EIP DEF.), SCALANCE XC206-2SFP G EEC, SCALANCE XC208, SCALANCE XC208EEC, SCALANCE XC208G, SCALANCE XC208G (EIP def.), SCALANCE XC208G EEC, SCALANCE XC208G PoE, SCALANCE XC208G PoE (54 V DC), SCALANCE XC216, SCALANCE XC216-3G PoE, SCALANCE XC216-3G PoE (54 V DC), SCALANCE XC216-4C, SCALANCE XC216-4C G, SCALANCE XC216-4C G (EIP Def.), SCALANCE XC216-4C G EEC, SCALANCE XC216EEC, SCALANCE XC224, SCALANCE XC224-4C G, SCALANCE XC224-4C G (EIP Def.), SCALANCE XC224-4C G EEC, SCALANCE XF204, SCALANCE XF204 DNA, SCALANCE XF204-2BA, SCALANCE XF204-2BA DNA, SCALANCE XP208, SCALANCE XP208 (Ethernet/IP), SCALANCE XP208EEC, SCALANCE XP208PoE EEC, SCALANCE XP216, SCALANCE XP216 (Ethernet/IP), SCALANCE XP216EEC, SCALANCE XP216POE EEC, SCALANCE XR324WG (24 x FE, AC 230V), SCALANCE XR324WG (24 X FE, DC 24V), SCALANCE XR326-2C PoE WG, SCALANCE XR326-2C PoE WG (without UL), SCALANCE XR328-4C WG (24XFE, 4XGE, 24V), SCALANCE XR328-4C WG (24xFE, 4xGE,DC24V), SCALANCE XR328-4C WG (24xFE,4xGE,AC230V), SCALANCE XR328-4C WG (24xFE,4xGE,AC230V), SCALANCE XR328-4C WG (28xGE, AC 230V), SCALANCE XR328-4C WG (28xGE, DC 24V), SIPLUS NET SCALANCE XC206-2, SIPLUS NET SCALANCE XC206-2SFP, SIPLUS NET SCALANCE XC208, SIPLUS NET SCALANCE XC216-4C. Affected devices do not properly sanitize an input field. This could allow an authenticated remote attacker with administrative privileges to inject code or spawn a system root shell. Follow-up of CVE-2022-36323.
https://cert-portal.siemens.com/productcert/pdf/ssa-699386.pdf
2023-09-28T16:33:17.228Z
2023-11-14T11:04:09.777Z
2023-12-12T11:27:01.705Z
{'Vendor': 'Siemens', 'Product': 'RUGGEDCOM RM1224 LTE(4G) EU', 'Versions': 'All versions < V8.0'}
CVE-2023-44959
An issue found in D-Link DSL-3782 v.1.03 and before allows remote authenticated users to execute arbitrary code as root via the Router IP Address fields of the network settings page.
https://github.com/FzBacon/CVE-2023-27216_D-Link_DSL-3782_Router_command_injection/blob/master/CVE-2023-27216_D-Link_DSL-3782_Router_command_injection.md#cve-2023-27216_d-link_dsl-3782_router_command_injection
2023-10-02T00:00:00
2023-10-10T00:00:00
2023-10-10T02:48:54.315229
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-44220
SonicWall NetExtender Windows (32-bit and 64-bit) client 10.2.336 and earlier versions have a DLL Search Order Hijacking vulnerability in the start-up DLL component. Successful exploitation via a local attacker could result in command execution in the target system.
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0017
2023-09-26T23:29:39.790Z
2023-10-27T07:44:40.869Z
2023-10-27T07:44:40.869Z
{'Vendor': 'SonicWall', 'Product': 'NetExtender', 'Versions': '10.2.336 and earlier versions'}
CVE-2023-44365
Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
https://helpx.adobe.com/security/products/acrobat/apsb23-54.htm
2023-09-28T16:25:40.454Z
2023-11-16T09:52:46.150Z
2023-11-16T09:52:46.150Z
{'Vendor': 'Adobe', 'Product': 'Acrobat Reader', 'Versions': '0'}
CVE-2023-44109
Clone vulnerability in the huks ta module.Successful exploitation of this vulnerability may affect service confidentiality.
https://consumer.huawei.com/en/support/bulletin/2023/10/
2023-09-25T09:11:04.625Z
2023-10-11T10:41:47.947Z
2023-10-11T10:41:47.947Z
{'Vendor': 'Huawei', 'Product': 'HarmonyOS', 'Versions': '4.0.0, 3.1.0, 3.0.0, 2.1.0, 2.0.1, 2.0.0'}
CVE-2023-44277
Dell PowerProtect DD, versions prior to 7.13.0.10, LTS 7.7.5.25, LTS 7.10.1.15, 6.2.1.110 contain an OS command injection vulnerability in the CLI. A local low privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.
https://www.dell.com/support/kbdoc/en-us/000220264/dsa-2023-412-dell-technologies-powerprotect-security-update-for-multiple-security-vulnerabilities
2023-09-28T09:25:45.713Z
2023-12-14T15:05:01.367Z
2023-12-14T15:05:01.367Z
{'Vendor': 'Dell', 'Product': 'PowerProtect DD', 'Versions': 'Versions prior to 7.13.0.10, LTS 7.7.5.25, LTS 7.10.1.15, 6.2.1.110 '}
CVE-2023-44332
Adobe Photoshop versions 24.7.1 (and earlier) and 25.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
https://helpx.adobe.com/security/products/photoshop/apsb23-56.html
2023-09-28T16:25:40.449Z
2023-11-16T14:27:32.831Z
2023-11-16T14:27:32.831Z
{'Vendor': 'Adobe', 'Product': 'Photoshop Desktop', 'Versions': '0'}
CVE-2023-44298
Dell PowerEdge platforms 16G Intel E5 BIOS and Dell Precision BIOS, version 1.4.4, contain active debug code security vulnerability. An unauthenticated physical attacker could potentially exploit this vulnerability, leading to information tampering, code execution, denial of service.
https://www.dell.com/support/kbdoc/en-us/000220047/dsa-2023-429-security-update-for-dell-16g-poweredge-server-bios-for-a-debug-code-security-vulnerability
2023-09-28T09:44:52.814Z
2023-12-05T15:57:54.738Z
2023-12-05T15:57:54.738Z
{'Vendor': 'Dell', 'Product': 'PowerEdge BIOS', 'Versions': 'Version 1.4.4'}
CVE-2023-44762
A Cross Site Scripting (XSS) vulnerability in Concrete CMS from versions 9.2.0 to 9.2.2 allows an attacker to execute arbitrary code via a crafted script to the Tags from Settings - Tags.
https://github.com/sromanhu/ConcreteCMS-Reflected-XSS---Tags
2023-10-02T00:00:00
2023-10-06T00:00:00
2023-11-17T22:16:36.120378
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-44769
A Cross-Site Scripting (XSS) vulnerability in Zenario CMS v.9.4.59197 allows a local attacker to execute arbitrary code via a crafted script to the Spare aliases from Alias.
https://github.com/sromanhu/ZenarioCMS--Reflected-XSS---Alias/tree/main
2023-10-02T00:00:00
2023-10-24T00:00:00
2023-10-24T21:27:07.174639
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-44339
Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
https://helpx.adobe.com/security/products/acrobat/apsb23-54.htm
2023-09-28T16:25:40.450Z
2023-11-16T09:52:48.276Z
2023-11-16T09:52:48.276Z
{'Vendor': 'Adobe', 'Product': 'Acrobat Reader', 'Versions': '0'}
CVE-2023-44155
Sensitive information leak through log files. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979.
https://security-advisory.acronis.com/advisories/SEC-3471
2023-09-26T13:09:58.803Z
2023-09-27T12:00:50.339Z
2023-09-27T12:00:50.339Z
{'Vendor': 'Acronis', 'Product': 'Acronis Cyber Protect 15', 'Versions': 'unspecified'}
CVE-2023-44381
October is a Content Management System (CMS) and web platform to assist with development workflow. An authenticated backend user with the `editor.cms_pages`, `editor.cms_layouts`, or `editor.cms_partials` permissions who would normally not be permitted to provide PHP code to be executed by the CMS due to `cms.safe_mode` being enabled can craft a special request to include PHP code in the CMS template. This issue has been patched in version 3.4.15.
https://github.com/octobercms/october/security/advisories/GHSA-q22j-5r3g-9hmh
2023-09-28T17:56:32.612Z
2023-12-01T21:48:44.064Z
2023-12-01T21:48:44.064Z
{'Vendor': 'octobercms', 'Product': 'october', 'Versions': '>= 3.0.0, < 3.4.15'}
CVE-2023-44694
D-Link Online behavior audit gateway DAR-7000 V31R02B1413C is vulnerable to SQL Injection via /log/mailrecvview.php.
https://github.com/llixixi/cve/blob/main/D-LINK-DAR-7000_rce_%20mailrecvview.md
2023-10-02T00:00:00
2023-10-17T00:00:00
2023-10-17T05:17:24.774641
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-44047
Sourcecodester Toll Tax Management System v1 is vulnerable to SQL Injection.
https://github.com/xcodeOn1/SQLI-TollTax/blob/main/README.md
2023-09-25T00:00:00
2023-09-27T00:00:00
2023-09-27T21:02:23.829771
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-44102
Broadcast permission control vulnerability in the Bluetooth module.Successful exploitation of this vulnerability can cause the Bluetooth function to be unavailable.
https://consumer.huawei.com/en/support/bulletin/2023/10/
2023-09-25T09:11:04.624Z
2023-10-11T11:50:20.615Z
2023-10-11T11:50:20.615Z
{'Vendor': 'Huawei', 'Product': 'HarmonyOS', 'Versions': '4.0.0, 3.1.0, 3.0.0, 2.0.1'}
CVE-2023-44397
CloudExplorer Lite is an open source, lightweight cloud management platform. Prior to version 1.4.1, the gateway filter of CloudExplorer Lite uses a controller with path starting with `matching/API/`, which can cause a permission bypass. Version 1.4.1 contains a patch for this issue.
https://github.com/CloudExplorer-Dev/CloudExplorer-Lite/security/advisories/GHSA-fqxr-7g94-vrfj
2023-09-28T17:56:32.614Z
2023-10-30T22:28:23.514Z
2023-10-30T22:28:23.514Z
{'Vendor': 'CloudExplorer-Dev', 'Product': 'CloudExplorer-Lite', 'Versions': '< 1.4.1'}
CVE-2023-44378
gnark is a zk-SNARK library that offers a high-level API to design circuits. Prior to version 0.9.0, for some in-circuit values, it is possible to construct two valid decomposition to bits. In addition to the canonical decomposition of `a`, for small values there exists a second decomposition for `a+r` (where `r` is the modulus the values are being reduced by). The second decomposition was possible due to overflowing the field where the values are defined. Upgrading to version 0.9.0 should fix the issue without needing to change the calls to value comparison methods.
https://github.com/Consensys/gnark/security/advisories/GHSA-498w-5j49-vqjg
2023-09-28T17:56:32.612Z
2023-10-09T13:33:54.973Z
2023-10-09T13:33:54.973Z
{'Vendor': 'Consensys', 'Product': 'gnark', 'Versions': '< 0.9.0'}
CVE-2023-44401
The Silverstripe CMS GraphQL Server serves Silverstripe data as GraphQL representations. In versions 4.0.0 prior to 4.3.7 and 5.0.0 prior to 5.1.3, `canView` permission checks are bypassed for ORM data in paginated GraphQL query results where the total number of records is greater than the number of records per page. Note that this also affects GraphQL queries which have a limit applied, even if the query isn’t paginated per se. This has been fixed in versions 4.3.7 and 5.1.3 by ensuring no new records are pulled in from the database after performing `canView` permission checks for each page of results. This may result in some pages in the query results having less than the maximum number of records per page even when there are more pages of results. This behavior is consistent with how pagination works in other areas of Silverstripe CMS, such as in `GridField`, and is a result of having to perform permission checks in PHP rather than in the database directly. One may disable these permission checks by disabling the `CanViewPermission` plugin.
https://github.com/silverstripe/silverstripe-graphql/security/advisories/GHSA-jgph-w8rh-xf5p
2023-09-28T17:56:32.615Z
2024-01-23T13:08:34.055Z
2024-01-23T13:08:34.055Z
{'Vendor': 'silverstripe', 'Product': 'silverstripe-graphql', 'Versions': '>= 4.0.0, < 4.3.7, >= 5.0.0, < 5.1.3'}
CVE-2023-44114
Out-of-bounds array vulnerability in the dataipa module.Successful exploitation of this vulnerability may affect service confidentiality.
https://consumer.huawei.com/en/support/bulletin/2023/10/
2023-09-25T09:11:04.625Z
2023-10-11T12:00:14.247Z
2023-10-11T12:00:14.247Z
{'Vendor': 'Huawei', 'Product': 'HarmonyOS', 'Versions': '4.0.0, 3.1.0, 3.0.0'}
CVE-2023-44285
Dell PowerProtect DD, versions prior to 7.13.0.10, LTS 7.7.5.25, LTS 7.10.1.15, 6.2.1.110 contain an improper access control vulnerability. A local malicious user with low privileges could potentially exploit this vulnerability leading to escalation of privilege.
https://www.dell.com/support/kbdoc/en-us/000220264/dsa-2023-412-dell-technologies-powerprotect-security-update-for-multiple-security-vulnerabilities
2023-09-28T09:25:45.714Z
2023-12-14T15:31:14.009Z
2023-12-14T15:31:14.009Z
{'Vendor': 'Dell', 'Product': 'PowerProtect DD', 'Versions': 'Versions prior to 7.13.0.10, LTS 7.7.5.25, LTS 7.10.1.15, 6.2.1.110'}
CVE-2023-44143
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Bamboo Mcr Bamboo Columns allows Stored XSS.This issue affects Bamboo Columns: from n/a through 1.6.1.
https://patchstack.com/database/vulnerability/bamboo-columns/wordpress-bamboo-columns-plugin-1-6-1-cross-site-scripting-xss-vulnerability?_s_id=cve
2023-09-26T07:47:31.220Z
2023-11-30T15:55:01.216Z
2023-11-30T15:55:01.216Z
{'Vendor': 'Bamboo Mcr', 'Product': 'Bamboo Columns', 'Versions': 'n/a'}
CVE-2023-44211
Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 31637.
https://security-advisory.acronis.com/advisories/SEC-4061
2023-09-26T20:08:46.834Z
2023-10-05T21:14:19.549Z
2023-10-05T21:14:19.549Z
{'Vendor': 'Acronis', 'Product': 'Acronis Agent', 'Versions': 'unspecified'}
CVE-2023-44991
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Jordy Meow Media File Renamer: Rename Files (Manual, Auto & AI).This issue affects Media File Renamer: Rename Files (Manual, Auto & AI): from n/a through 5.6.9.
https://patchstack.com/database/vulnerability/media-file-renamer/wordpress-media-file-renamer-plugin-5-6-9-sensitive-data-exposure-via-debug-log-vulnerability?_s_id=cve
2023-10-02T09:38:08.907Z
2023-12-19T15:34:19.591Z
2023-12-19T15:34:19.591Z
{'Vendor': 'Jordy Meow', 'Product': 'Media File Renamer: Rename Files (Manual, Auto & AI)', 'Versions': 'n/a'}
CVE-2023-44303
RVTools, Version 3.9.2 and above, contain a sensitive data exposure vulnerability in the password encryption utility (RVToolsPasswordEncryption.exe) and main application (RVTools.exe). A remote unauthenticated attacker with access to stored encrypted passwords from a users' system could potentially exploit this vulnerability, leading to the disclosure of encrypted passwords in clear text. This vulnerability is caused by an incomplete fix for CVE-2020-27688.
https://www.dell.com/support/kbdoc/en-us/000219712/dsa-2023-426-security-update-for-rvtools-vulnerabilities
2023-09-28T09:44:52.815Z
2023-11-24T02:38:09.964Z
2023-11-24T02:38:09.964Z
{'Vendor': 'Dell', 'Product': 'RVTools ', 'Versions': 'Versions 3.9.2 through 4.4.5 '}
CVE-2023-44246
Cross-Site Request Forgery (CSRF) vulnerability in Matias s Shockingly Simple Favicon plugin <= 1.8.2 versions.
https://patchstack.com/database/vulnerability/shockingly-simple-favicon/wordpress-shockingly-simple-favicon-plugin-1-8-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve
2023-09-27T07:57:52.428Z
2023-10-09T10:00:01.933Z
2023-10-09T10:00:01.933Z
{'Vendor': 'Matias s', 'Product': 'Shockingly Simple Favicon', 'Versions': 'n/a'}
CVE-2023-44315
A vulnerability has been identified in SINEC NMS (All versions < V2.0). The affected application improperly sanitizes certain SNMP configuration data retrieved from monitored devices. An attacker with access to a monitored device could prepare a stored cross-site scripting (XSS) attack that may lead to unintentional modification of application data by legitimate users.
https://cert-portal.siemens.com/productcert/pdf/ssa-160243.pdf
2023-09-28T13:54:53.927Z
2023-10-10T10:21:41.852Z
2023-10-10T10:21:41.852Z
{'Vendor': 'Siemens', 'Product': 'SINEC NMS', 'Versions': 'All versions < V2.0'}
CVE-2023-44250
An improper privilege management vulnerability [CWE-269] in a Fortinet FortiOS HA cluster version 7.4.0 through 7.4.1 and 7.2.5 and in a FortiProxy HA cluster version 7.4.0 through 7.4.1 allows an authenticated attacker to perform elevated actions via crafted HTTP or HTTPS requests.
https://fortiguard.com/psirt/FG-IR-23-315
2023-09-27T12:26:48.750Z
2024-01-10T17:51:37.440Z
2024-01-10T17:51:37.440Z
{'Vendor': 'Fortinet', 'Product': 'FortiOS', 'Versions': '7.4.0, 7.2.5'}
CVE-2023-44483
All versions of Apache Santuario - XML Security for Java prior to 2.2.6, 2.3.4, and 3.0.3, when using the JSR 105 API, are vulnerable to an issue where a private key may be disclosed in log files when generating an XML Signature and logging with debug level is enabled. Users are recommended to upgrade to version 2.2.6, 2.3.4, or 3.0.3, which fixes this issue.
https://lists.apache.org/thread/vmqbp9mfxtrf0kmbnnmbn3h9j6dr9q55
2023-09-29T15:05:04.230Z
2023-10-20T09:23:53.483Z
2023-10-20T09:23:53.483Z
{'Vendor': 'Apache Software Foundation', 'Product': 'Apache Santuario', 'Versions': '2.2, 2.3, 3.0'}
CVE-2023-44196
An Improper Check for Unusual or Exceptional Conditions in the Packet Forwarding Engine (pfe) of Juniper Networks Junos OS Evolved on PTX10003 Series allows an unauthenticated adjacent attacker to cause an impact to the integrity of the system. When specific transit MPLS packets are received by the PFE, these packets are internally forwarded to the RE. This issue is a prerequisite for CVE-2023-44195. This issue affects Juniper Networks Junos OS Evolved: * All versions prior to 20.4R3-S8-EVO; * 21.1-EVO version 21.1R1-EVO and later; * 21.2-EVO versions prior to 21.2R3-S6-EVO; * 21.3-EVO version 21.3R1-EVO and later; * 21.4-EVO versions prior to 21.4R3-S3-EVO; * 22.1-EVO versions prior to 22.1R3-S4-EVO; * 22.2-EVO versions prior to 22.2R3-S3-EVO; * 22.3-EVO versions prior to 22.3R2-S2-EVO, 22.3R3-EVO; * 22.4-EVO versions prior to 22.4R2-EVO.
https://supportportal.juniper.net/JSA73162
2023-09-26T19:30:32.349Z
2023-10-12T23:05:06.222Z
2023-10-12T23:05:06.222Z
{'Vendor': 'Juniper Networks', 'Product': 'Junos OS Evolved', 'Versions': '0, 21.1R1-EVO, 21.2-EVO, 21.3R1-EVO, 21.4-EVO, 22.1-EVO, 22.2-EVO, 22.3-EVO, 22.4-EVO'}
CVE-2023-44342
Adobe InDesign versions ID18.5 (and earlier) and ID17.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
https://helpx.adobe.com/security/products/indesign/apsb23-55.html
2023-09-28T16:25:40.450Z
2023-11-16T10:11:14.888Z
2023-11-16T10:11:14.888Z
{'Vendor': 'Adobe', 'Product': 'InDesign Desktop', 'Versions': '0'}
CVE-2023-44207
Stored cross-site scripting (XSS) vulnerability in protection plan name. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979.
https://security-advisory.acronis.com/advisories/SEC-5914
2023-09-26T20:08:46.834Z
2023-09-27T12:02:27.141Z
2023-09-27T12:02:27.141Z
{'Vendor': 'Acronis', 'Product': 'Acronis Cyber Protect 15', 'Versions': 'unspecified'}
CVE-2023-44084
A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0009), Tecnomatix Plant Simulation V2302 (All versions < V2302.0003). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted SPP files. This could allow an attacker to execute code in the context of the current process.
https://cert-portal.siemens.com/productcert/pdf/ssa-524778.pdf
2023-09-25T08:18:20.817Z
2023-10-10T10:21:36.220Z
2023-10-10T10:21:36.220Z
{'Vendor': 'Siemens', 'Product': 'Tecnomatix Plant Simulation V2201', 'Versions': 'All versions < V2201.0009'}
CVE-2023-44987
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Timely - Appointment software Timely Booking Button plugin <= 2.0.2 versions.
https://patchstack.com/database/vulnerability/timely-booking-button/wordpress-timely-booking-button-plugin-2-0-2-cross-site-scripting-xss-vulnerability?_s_id=cve
2023-10-02T09:38:08.907Z
2023-10-16T11:01:17.432Z
2023-10-16T11:01:17.432Z
{'Vendor': 'Timely - Appointment software', 'Product': 'Timely Booking Button', 'Versions': 'n/a'}
CVE-2023-44159
Sensitive information disclosure due to cleartext storage of sensitive information. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979.
https://security-advisory.acronis.com/advisories/SEC-5787
2023-09-26T13:09:58.803Z
2023-09-27T12:02:06.679Z
2023-09-27T12:02:06.679Z
{'Vendor': 'Acronis', 'Product': 'Acronis Cyber Protect 15', 'Versions': 'unspecified'}
CVE-2023-44270
An issue was discovered in PostCSS before 8.4.31. The vulnerability affects linters using PostCSS to parse external untrusted CSS. An attacker can prepare CSS in such a way that it will contains parts parsed by PostCSS as a CSS comment. After processing by PostCSS, it will be included in the PostCSS output in CSS nodes (rules, properties) despite being included in a comment.
https://github.com/postcss/postcss/blob/main/lib/tokenize.js#L25
2023-09-28T00:00:00
2023-09-29T00:00:00
2023-10-10T12:48:52.698160
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-44335
Adobe Photoshop versions 24.7.1 (and earlier) and 25.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
https://helpx.adobe.com/security/products/photoshop/apsb23-56.html
2023-09-28T16:25:40.449Z
2023-11-16T14:27:30.096Z
2023-11-16T14:27:30.096Z
{'Vendor': 'Adobe', 'Product': 'Photoshop Desktop', 'Versions': '0'}
CVE-2023-44765
A Cross Site Scripting (XSS) vulnerability in Concrete CMS versions 8.5.12 and below, and 9.0 through 9.2.1 allows an attacker to execute arbitrary code via a crafted script to Plural Handle of the Data Objects from System & Settings.
https://github.com/sromanhu/ConcreteCMS-Stored-XSS---Associations
2023-10-02T00:00:00
2023-10-06T00:00:00
2023-12-07T07:34:02.390075
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-44362
Adobe Prelude versions 22.6 and earlier are affected by an Access of Uninitialized Pointer vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
https://helpx.adobe.com/security/products/prelude/apsb23-67.html
2023-09-28T16:25:40.454Z
2023-12-13T12:04:53.853Z
2023-12-13T12:04:53.853Z
{'Vendor': 'Adobe', 'Product': 'Prelude', 'Versions': '0'}
CVE-2023-44118
Vulnerability of undefined permissions in the MeeTime module.Successful exploitation of this vulnerability will affect availability and confidentiality.
https://consumer.huawei.com/en/support/bulletin/2023/10/
2023-09-25T09:11:04.626Z
2023-10-11T12:02:51.902Z
2023-10-11T12:02:51.902Z
{'Vendor': 'Huawei', 'Product': 'HarmonyOS', 'Versions': '3.0.0, 2.0.0'}
CVE-2023-44231
Cross-Site Request Forgery (CSRF) vulnerability in NickDuncan Contact Form plugin <= 2.0.10 versions.
https://patchstack.com/database/vulnerability/contact-form-ready/wordpress-contact-form-plugin-2-0-10-cross-site-request-forgery-csrf-vulnerability?_s_id=cve
2023-09-27T06:25:00.436Z
2023-10-09T08:40:46.211Z
2023-10-09T08:40:46.211Z
{'Vendor': 'NickDuncan', 'Product': 'Contact Form', 'Versions': 'n/a'}
CVE-2023-44374
A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU, RUGGEDCOM RM1224 LTE(4G) NAM, SCALANCE M804PB, SCALANCE M812-1 ADSL-Router (Annex A), SCALANCE M812-1 ADSL-Router (Annex B), SCALANCE M816-1 ADSL-Router (Annex A), SCALANCE M816-1 ADSL-Router (Annex B), SCALANCE M826-2 SHDSL-Router, SCALANCE M874-2, SCALANCE M874-3, SCALANCE M876-3 (EVDO), SCALANCE M876-3 (ROK), SCALANCE M876-4, SCALANCE M876-4 (EU), SCALANCE M876-4 (NAM), SCALANCE MUM853-1 (EU), SCALANCE MUM856-1 (EU), SCALANCE MUM856-1 (RoW), SCALANCE S615, SCALANCE S615 EEC, SCALANCE XB205-3 (SC, PN), SCALANCE XB205-3 (ST, E/IP), SCALANCE XB205-3 (ST, E/IP), SCALANCE XB205-3 (ST, PN), SCALANCE XB205-3LD (SC, E/IP), SCALANCE XB205-3LD (SC, PN), SCALANCE XB208 (E/IP), SCALANCE XB208 (PN), SCALANCE XB213-3 (SC, E/IP), SCALANCE XB213-3 (SC, PN), SCALANCE XB213-3 (ST, E/IP), SCALANCE XB213-3 (ST, PN), SCALANCE XB213-3LD (SC, E/IP), SCALANCE XB213-3LD (SC, PN), SCALANCE XB216 (E/IP), SCALANCE XB216 (PN), SCALANCE XC206-2 (SC), SCALANCE XC206-2 (ST/BFOC), SCALANCE XC206-2G PoE, SCALANCE XC206-2G PoE (54 V DC), SCALANCE XC206-2G PoE EEC (54 V DC), SCALANCE XC206-2SFP, SCALANCE XC206-2SFP EEC, SCALANCE XC206-2SFP G, SCALANCE XC206-2SFP G (EIP DEF.), SCALANCE XC206-2SFP G EEC, SCALANCE XC208, SCALANCE XC208EEC, SCALANCE XC208G, SCALANCE XC208G (EIP def.), SCALANCE XC208G EEC, SCALANCE XC208G PoE, SCALANCE XC208G PoE (54 V DC), SCALANCE XC216, SCALANCE XC216-3G PoE, SCALANCE XC216-3G PoE (54 V DC), SCALANCE XC216-4C, SCALANCE XC216-4C G, SCALANCE XC216-4C G (EIP Def.), SCALANCE XC216-4C G EEC, SCALANCE XC216EEC, SCALANCE XC224, SCALANCE XC224-4C G, SCALANCE XC224-4C G (EIP Def.), SCALANCE XC224-4C G EEC, SCALANCE XF204, SCALANCE XF204 DNA, SCALANCE XF204-2BA, SCALANCE XF204-2BA DNA, SCALANCE XP208, SCALANCE XP208 (Ethernet/IP), SCALANCE XP208EEC, SCALANCE XP208PoE EEC, SCALANCE XP216, SCALANCE XP216 (Ethernet/IP), SCALANCE XP216EEC, SCALANCE XP216POE EEC, SCALANCE XR324WG (24 x FE, AC 230V), SCALANCE XR324WG (24 X FE, DC 24V), SCALANCE XR326-2C PoE WG, SCALANCE XR326-2C PoE WG (without UL), SCALANCE XR328-4C WG (24XFE, 4XGE, 24V), SCALANCE XR328-4C WG (24xFE, 4xGE,DC24V), SCALANCE XR328-4C WG (24xFE,4xGE,AC230V), SCALANCE XR328-4C WG (24xFE,4xGE,AC230V), SCALANCE XR328-4C WG (28xGE, AC 230V), SCALANCE XR328-4C WG (28xGE, DC 24V), SIPLUS NET SCALANCE XC206-2, SIPLUS NET SCALANCE XC206-2SFP, SIPLUS NET SCALANCE XC208, SIPLUS NET SCALANCE XC216-4C. Affected devices allow to change the password, but insufficiently check which password is to be changed. With this an authenticated attacker could, under certain conditions, be able to change the password of another, potential admin user allowing her to escalate her privileges.
https://cert-portal.siemens.com/productcert/pdf/ssa-699386.pdf
2023-09-28T16:33:17.228Z
2023-11-14T11:04:13.329Z
2023-12-12T11:27:06.038Z
{'Vendor': 'Siemens', 'Product': 'RUGGEDCOM RM1224 LTE(4G) EU', 'Versions': 'All versions < V8.0'}
CVE-2023-44266
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Jewel Theme WP Adminify plugin <= 3.1.6 versions.
https://patchstack.com/database/vulnerability/adminify/wordpress-wp-adminify-custom-login-admin-dashboard-admin-columns-plugin-3-1-6-cross-site-scripting-xss?_s_id=cve
2023-09-27T12:39:26.100Z
2023-10-02T10:26:24.604Z
2023-10-02T10:26:24.604Z
{'Vendor': 'Jewel Theme', 'Product': 'WP Adminify', 'Versions': 'n/a'}
CVE-2023-44289
Dell Command | Configure versions prior to 4.11.0, contain an improper access control vulnerability. A local malicious standard user could potentially exploit this vulnerability while repairing/changing installation, leading to privilege escalation.
https://www.dell.com/support/kbdoc/en-us/000218628/dsa-2023-390-security-update-for-dell-command-configure-and-dell-command-monitor-vulnerabilities
2023-09-28T09:32:10.185Z
2023-11-23T06:41:33.931Z
2023-11-23T06:41:33.931Z
{'Vendor': 'Dell', 'Product': 'Dell Command Configure (DCC)', 'Versions': 'Versions prior to 4.11.0'}
CVE-2023-44323
Adobe Acrobat for Edge version 118.0.2088.46 (and earlier) is affected by a Use After Free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-44323
2023-09-28T16:25:40.448Z
2023-10-30T14:47:56.964Z
2023-10-30T14:47:56.964Z
{'Vendor': 'Adobe', 'Product': 'Acrobat for Edge', 'Versions': '0'}
CVE-2023-44837
D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the Password parameter in the SetWanSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
https://www.dlink.com/en/security-bulletin/
2023-10-02T00:00:00
2023-10-05T00:00:00
2023-10-05T16:00:35.163227
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-44358
Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
https://helpx.adobe.com/security/products/acrobat/apsb23-54.htm
2023-09-28T16:25:40.453Z
2023-11-16T09:52:49.043Z
2023-12-04T15:56:36.116Z
{'Vendor': 'Adobe', 'Product': 'Acrobat Reader', 'Versions': '0'}
CVE-2023-44860
An issue in NETIS SYSTEMS N3Mv2 v.1.0.1.865 allows a remote attacker to cause a denial of service via the authorization component in the HTTP request.
https://github.com/adhikara13/CVE/blob/main/netis_N3/Improper%20Authentication%20Mechanism%20Leading%20to%20Denial-of-Service%20%28DoS%29.md
2023-10-02T00:00:00
2023-10-06T00:00:00
2023-10-06T22:34:30.070955
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-44163
The 'search' parameter of the process_search.php resource does not validate the characters received and they are sent unfiltered to the database.
https://fluidattacks.com/advisories/starr
2023-09-26T15:21:50.712Z
2023-09-28T21:42:30.346Z
2023-09-28T21:42:30.346Z
{'Vendor': 'Online Movie Ticket Booking System', 'Product': 'Online Movie Ticket Booking System', 'Versions': '1.0'}
CVE-2023-44476
Cross-Site Request Forgery (CSRF) vulnerability in Andres Felipe Perea V. CopyRightPro plugin <= 2.1 versions.
https://patchstack.com/database/vulnerability/copyrightpro/wordpress-copyrightpro-plugin-2-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve
2023-09-29T14:00:23.569Z
2023-10-10T14:28:09.364Z
2023-10-10T14:28:09.364Z
{'Vendor': 'Andres Felipe Perea V.', 'Product': 'CopyRightPro', 'Versions': 'n/a'}
CVE-2023-44175
A Reachable Assertion vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows to send specific genuine PIM packets to the device resulting in rpd to crash causing a Denial of Service (DoS). Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition. Note: This issue is not noticed when all the devices in the network are Juniper devices. This issue affects Juniper Networks: Junos OS: * All versions prior to 20.4R3-S7; * 21.2 versions prior to 21.2R3-S5; * 21.3 versions prior to 21.3R3-S4; * 21.4 versions prior to 21.4R3-S4; * 22.1 versions prior to 22.1R3-S4; * 22.2 versions prior to 22.2R3; * 22.3 versions prior to 22.3R3; * 22.4 versions prior to 22.4R3. Junos OS Evolved: * All versions prior to 22.3R3-EVO; * 22.4-EVO versions prior to 22.4R3-EVO; * 23.2-EVO versions prior to 23.2R1-EVO.
https://supportportal.juniper.net/JSA73141
2023-09-26T19:30:17.662Z
2023-10-12T22:59:53.340Z
2023-10-12T22:59:53.340Z
{'Vendor': 'Juniper Networks', 'Product': 'Junos OS', 'Versions': '0, 21.1, 21.2, 21.3, 21.4, 22.1, 22.2, 22.3, 22.4'}
CVE-2023-44319
A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU, RUGGEDCOM RM1224 LTE(4G) NAM, SCALANCE M804PB, SCALANCE M812-1 ADSL-Router (Annex A), SCALANCE M812-1 ADSL-Router (Annex B), SCALANCE M816-1 ADSL-Router (Annex A), SCALANCE M816-1 ADSL-Router (Annex B), SCALANCE M826-2 SHDSL-Router, SCALANCE M874-2, SCALANCE M874-3, SCALANCE M876-3 (EVDO), SCALANCE M876-3 (ROK), SCALANCE M876-4, SCALANCE M876-4 (EU), SCALANCE M876-4 (NAM), SCALANCE MUM853-1 (EU), SCALANCE MUM856-1 (EU), SCALANCE MUM856-1 (RoW), SCALANCE S615, SCALANCE S615 EEC, SCALANCE XB205-3 (SC, PN), SCALANCE XB205-3 (ST, E/IP), SCALANCE XB205-3 (ST, E/IP), SCALANCE XB205-3 (ST, PN), SCALANCE XB205-3LD (SC, E/IP), SCALANCE XB205-3LD (SC, PN), SCALANCE XB208 (E/IP), SCALANCE XB208 (PN), SCALANCE XB213-3 (SC, E/IP), SCALANCE XB213-3 (SC, PN), SCALANCE XB213-3 (ST, E/IP), SCALANCE XB213-3 (ST, PN), SCALANCE XB213-3LD (SC, E/IP), SCALANCE XB213-3LD (SC, PN), SCALANCE XB216 (E/IP), SCALANCE XB216 (PN), SCALANCE XC206-2 (SC), SCALANCE XC206-2 (ST/BFOC), SCALANCE XC206-2G PoE, SCALANCE XC206-2G PoE (54 V DC), SCALANCE XC206-2G PoE EEC (54 V DC), SCALANCE XC206-2SFP, SCALANCE XC206-2SFP EEC, SCALANCE XC206-2SFP G, SCALANCE XC206-2SFP G (EIP DEF.), SCALANCE XC206-2SFP G EEC, SCALANCE XC208, SCALANCE XC208EEC, SCALANCE XC208G, SCALANCE XC208G (EIP def.), SCALANCE XC208G EEC, SCALANCE XC208G PoE, SCALANCE XC208G PoE (54 V DC), SCALANCE XC216, SCALANCE XC216-3G PoE, SCALANCE XC216-3G PoE (54 V DC), SCALANCE XC216-4C, SCALANCE XC216-4C G, SCALANCE XC216-4C G (EIP Def.), SCALANCE XC216-4C G EEC, SCALANCE XC216EEC, SCALANCE XC224, SCALANCE XC224-4C G, SCALANCE XC224-4C G (EIP Def.), SCALANCE XC224-4C G EEC, SCALANCE XF204, SCALANCE XF204 DNA, SCALANCE XF204-2BA, SCALANCE XF204-2BA DNA, SCALANCE XP208, SCALANCE XP208 (Ethernet/IP), SCALANCE XP208EEC, SCALANCE XP208PoE EEC, SCALANCE XP216, SCALANCE XP216 (Ethernet/IP), SCALANCE XP216EEC, SCALANCE XP216POE EEC, SCALANCE XR324WG (24 x FE, AC 230V), SCALANCE XR324WG (24 X FE, DC 24V), SCALANCE XR326-2C PoE WG, SCALANCE XR326-2C PoE WG (without UL), SCALANCE XR328-4C WG (24XFE, 4XGE, 24V), SCALANCE XR328-4C WG (24xFE, 4xGE,DC24V), SCALANCE XR328-4C WG (24xFE,4xGE,AC230V), SCALANCE XR328-4C WG (24xFE,4xGE,AC230V), SCALANCE XR328-4C WG (28xGE, AC 230V), SCALANCE XR328-4C WG (28xGE, DC 24V), SIPLUS NET SCALANCE XC206-2, SIPLUS NET SCALANCE XC206-2SFP, SIPLUS NET SCALANCE XC208, SIPLUS NET SCALANCE XC216-4C. Affected devices use a weak checksum algorithm to protect the configuration backup that an administrator can export from the device. This could allow an authenticated attacker with administrative privileges or an attacker that tricks a legitimate administrator to upload a modified configuration file to change the configuration of an affected device.
https://cert-portal.siemens.com/productcert/pdf/ssa-699386.pdf
2023-09-28T16:18:45.648Z
2023-11-14T11:03:56.130Z
2023-12-12T11:26:45.888Z
{'Vendor': 'Siemens', 'Product': 'RUGGEDCOM RM1224 LTE(4G) EU', 'Versions': 'All versions < V8.0'}
CVE-2023-44821
Gifsicle through 1.94, if deployed in a way that allows untrusted input to affect Gif_Realloc calls, might allow a denial of service (memory consumption). NOTE: this has been disputed by multiple parties because the Gifsicle code is not commonly used for unattended operation in which new input arrives for a long-running process, does not ship with functionality to link it into another application as a library, and does not have realistic use cases in which an adversary controls the entire command line.
https://github.com/kohler/gifsicle/issues/195
2023-10-02T00:00:00
2023-10-09T00:00:00
2023-10-10T14:02:16.527732
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-44088
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Pandora FMS on all allows SQL Injection. Arbitrary SQL queries were allowed to be executed using any account with low privileges. This issue affects Pandora FMS: from 700 through 774.
https://pandorafms.com/en/security/common-vulnerabilities-and-exposures/
2023-09-25T08:33:09.669Z
2023-12-29T11:48:12.417Z
2023-12-29T11:48:12.417Z
{'Vendor': 'Pandora FMS', 'Product': 'Pandora FMS', 'Versions': '700'}
CVE-2023-44122
The vulnerability is to theft of arbitrary files with system privilege in the LockScreenSettings ("com.lge.lockscreensettings") app in the "com/lge/lockscreensettings/dynamicwallpaper/MyCategoryGuideActivity.java" file. The main problem is that the app launches implicit intents that can be intercepted by third-party apps installed on the same device. They also can return arbitrary data that will be passed to the "onActivityResult()" method. The LockScreenSettings app copies the received file to the "/data/shared/dw/mycategory/wallpaper_01.png" path and then changes the file access mode to world-readable and world-writable.
https://lgsecurity.lge.com/bulletins/mobile#updateDetails
2023-09-26T05:57:13.269Z
2023-09-27T13:42:52.380Z
2023-09-27T13:46:19.798Z
{'Vendor': 'LG Electronics', 'Product': 'LG V60 Thin Q 5G(LMV600VM)', 'Versions': 'Android 12, 13'}
CVE-2023-44089
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pandora FMS on all allows Cross-Site Scripting (XSS). It was possible to execute malicious JS code on Visual Consoles. This issue affects Pandora FMS: from 700 through 774.
https://pandorafms.com/en/security/common-vulnerabilities-and-exposures/
2023-09-25T08:33:09.669Z
2023-12-29T11:50:00.511Z
2023-12-29T11:50:00.511Z
{'Vendor': 'Pandora FMS', 'Product': 'Pandora FMS', 'Versions': '700'}
CVE-2023-44123
The vulnerability is the use of implicit PendingIntents with the PendingIntent.FLAG_MUTABLE set that leads to theft and/or (over-)write of arbitrary files with system privilege in the Bluetooth ("com.lge.bluetoothsetting") app. The attacker's app, if it had access to app notifications, could intercept them and redirect them to its activity, before making it grant access permissions to content providers with the `android:grantUriPermissions="true"` flag.
https://lgsecurity.lge.com/bulletins/mobile#updateDetails
2023-09-26T05:57:13.269Z
2023-09-27T13:52:57.933Z
2023-09-27T13:52:57.933Z
{'Vendor': 'LG Electronics', 'Product': 'LG V60 Thin Q 5G(LMV600VM)', 'Versions': 'Android 12, 13'}
CVE-2023-44318
A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU, RUGGEDCOM RM1224 LTE(4G) NAM, SCALANCE M804PB, SCALANCE M812-1 ADSL-Router (Annex A), SCALANCE M812-1 ADSL-Router (Annex B), SCALANCE M816-1 ADSL-Router (Annex A), SCALANCE M816-1 ADSL-Router (Annex B), SCALANCE M826-2 SHDSL-Router, SCALANCE M874-2, SCALANCE M874-3, SCALANCE M876-3 (EVDO), SCALANCE M876-3 (ROK), SCALANCE M876-4, SCALANCE M876-4 (EU), SCALANCE M876-4 (NAM), SCALANCE MUM853-1 (EU), SCALANCE MUM856-1 (EU), SCALANCE MUM856-1 (RoW), SCALANCE S615, SCALANCE S615 EEC, SCALANCE XB205-3 (SC, PN), SCALANCE XB205-3 (ST, E/IP), SCALANCE XB205-3 (ST, E/IP), SCALANCE XB205-3 (ST, PN), SCALANCE XB205-3LD (SC, E/IP), SCALANCE XB205-3LD (SC, PN), SCALANCE XB208 (E/IP), SCALANCE XB208 (PN), SCALANCE XB213-3 (SC, E/IP), SCALANCE XB213-3 (SC, PN), SCALANCE XB213-3 (ST, E/IP), SCALANCE XB213-3 (ST, PN), SCALANCE XB213-3LD (SC, E/IP), SCALANCE XB213-3LD (SC, PN), SCALANCE XB216 (E/IP), SCALANCE XB216 (PN), SCALANCE XC206-2 (SC), SCALANCE XC206-2 (ST/BFOC), SCALANCE XC206-2G PoE, SCALANCE XC206-2G PoE (54 V DC), SCALANCE XC206-2G PoE EEC (54 V DC), SCALANCE XC206-2SFP, SCALANCE XC206-2SFP EEC, SCALANCE XC206-2SFP G, SCALANCE XC206-2SFP G (EIP DEF.), SCALANCE XC206-2SFP G EEC, SCALANCE XC208, SCALANCE XC208EEC, SCALANCE XC208G, SCALANCE XC208G (EIP def.), SCALANCE XC208G EEC, SCALANCE XC208G PoE, SCALANCE XC208G PoE (54 V DC), SCALANCE XC216, SCALANCE XC216-3G PoE, SCALANCE XC216-3G PoE (54 V DC), SCALANCE XC216-4C, SCALANCE XC216-4C G, SCALANCE XC216-4C G (EIP Def.), SCALANCE XC216-4C G EEC, SCALANCE XC216EEC, SCALANCE XC224, SCALANCE XC224-4C G, SCALANCE XC224-4C G (EIP Def.), SCALANCE XC224-4C G EEC, SCALANCE XF204, SCALANCE XF204 DNA, SCALANCE XF204-2BA, SCALANCE XF204-2BA DNA, SCALANCE XP208, SCALANCE XP208 (Ethernet/IP), SCALANCE XP208EEC, SCALANCE XP208PoE EEC, SCALANCE XP216, SCALANCE XP216 (Ethernet/IP), SCALANCE XP216EEC, SCALANCE XP216POE EEC, SCALANCE XR324WG (24 x FE, AC 230V), SCALANCE XR324WG (24 X FE, DC 24V), SCALANCE XR326-2C PoE WG, SCALANCE XR326-2C PoE WG (without UL), SCALANCE XR328-4C WG (24XFE, 4XGE, 24V), SCALANCE XR328-4C WG (24xFE, 4xGE,DC24V), SCALANCE XR328-4C WG (24xFE,4xGE,AC230V), SCALANCE XR328-4C WG (24xFE,4xGE,AC230V), SCALANCE XR328-4C WG (28xGE, AC 230V), SCALANCE XR328-4C WG (28xGE, DC 24V), SIPLUS NET SCALANCE XC206-2, SIPLUS NET SCALANCE XC206-2SFP, SIPLUS NET SCALANCE XC208, SIPLUS NET SCALANCE XC216-4C. Affected devices use a hardcoded key to obfuscate the configuration backup that an administrator can export from the device. This could allow an authenticated attacker with administrative privileges or an attacker that obtains a configuration backup to extract configuration information from the exported file.
https://cert-portal.siemens.com/productcert/pdf/ssa-699386.pdf
2023-09-28T16:18:45.648Z
2023-11-14T11:03:52.696Z
2023-12-12T11:26:41.863Z
{'Vendor': 'Siemens', 'Product': 'RUGGEDCOM RM1224 LTE(4G) EU', 'Versions': 'All versions'}
CVE-2023-44174
Online Movie Ticket Booking System v1.0 is vulnerable to an authenticated Stored Cross-Site Scripting vulnerability.
https://fluidattacks.com/advisories/mccartney
2023-09-26T17:33:21.243Z
2023-09-28T21:14:38.526Z
2023-09-28T21:14:38.526Z
{'Vendor': 'Online Movie Ticket Booking System', 'Product': 'Online Movie Ticket Booking System', 'Versions': '1.0'}
CVE-2023-44162
null
null
2023-09-26T15:21:50.712Z
2023-10-27T02:06:31.736Z
2024-01-02T19:11:41.417Z
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
CVE-2023-44477
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Boxy Studio Cooked plugin <= 1.7.13 versions.
https://patchstack.com/database/vulnerability/cooked/wordpress-cooked-plugin-1-7-13-cross-site-scripting-xss-vulnerability?_s_id=cve
2023-09-29T14:00:23.569Z
2023-10-02T08:55:38.171Z
2023-10-02T08:55:38.171Z
{'Vendor': 'Boxy Studio', 'Product': 'Cooked', 'Versions': 'n/a'}
CVE-2023-44709
PlutoSVG commit 336c02997277a1888e6ccbbbe674551a0582e5c4 and before was discovered to contain an integer overflow via the component plutosvg_load_from_memory.
https://github.com/sammycage/plutosvg/issues/7
2023-10-02T00:00:00
2023-12-14T00:00:00
2023-12-14T05:52:31.933915
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-44359
Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
https://helpx.adobe.com/security/products/acrobat/apsb23-54.htm
2023-09-28T16:25:40.453Z
2023-11-16T09:52:55.230Z
2023-11-16T09:52:55.230Z
{'Vendor': 'Adobe', 'Product': 'Acrobat Reader', 'Versions': '0'}
CVE-2023-44836
D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the SSID parameter in the SetWLanRadioSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
https://www.dlink.com/en/security-bulletin/
2023-10-02T00:00:00
2023-10-05T00:00:00
2023-10-05T16:00:35.893822
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-44973
An arbitrary file upload vulnerability in the component /content/templates/ of Emlog Pro v2.2.0 allows attackers to execute arbitrary code via uploading a crafted PHP file.
https://github.com/yangliukk/emlog/blob/main/Template-getshell.md
2023-10-02T00:00:00
2023-10-03T00:00:00
2023-10-03T20:09:44.828854
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-44267
Online Art Gallery v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'lnm' parameter of the header.php resource does not validate the characters received and they are sent unfiltered to the database.
https://https://projectworlds.in/
2023-09-27T15:01:09.066Z
2023-10-26T19:14:53.663Z
2023-10-26T21:51:29.592Z
{'Vendor': 'Projectworlds Pvt. Limited', 'Product': 'Online Art Gallery', 'Versions': '1.0'}
CVE-2023-44288
Dell PowerScale OneFS, 8.2.2.x through 9.6.0.x, contains an improper control of a resource through its lifetime vulnerability. An unauthenticated network attacker could potentially exploit this vulnerability, leading to denial of service.
https://www.dell.com/support/kbdoc/en-us/000219932/dsa-2023-417-dell-powerscale-onefs-security-updates-for-multiple-security-vulnerabilities
2023-09-28T09:32:10.185Z
2023-12-05T05:35:07.303Z
2023-12-05T05:35:07.303Z
{'Vendor': 'Dell', 'Product': 'PowerScale OneFS', 'Versions': 'Version 8.2.2.x through 9.6.0.x'}
CVE-2023-44322
A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU, RUGGEDCOM RM1224 LTE(4G) NAM, SCALANCE M804PB, SCALANCE M812-1 ADSL-Router (Annex A), SCALANCE M812-1 ADSL-Router (Annex B), SCALANCE M816-1 ADSL-Router (Annex A), SCALANCE M816-1 ADSL-Router (Annex B), SCALANCE M826-2 SHDSL-Router, SCALANCE M874-2, SCALANCE M874-3, SCALANCE M876-3 (EVDO), SCALANCE M876-3 (ROK), SCALANCE M876-4, SCALANCE M876-4 (EU), SCALANCE M876-4 (NAM), SCALANCE MUM853-1 (EU), SCALANCE MUM856-1 (EU), SCALANCE MUM856-1 (RoW), SCALANCE S615, SCALANCE S615 EEC, SCALANCE XB205-3 (SC, PN), SCALANCE XB205-3 (ST, E/IP), SCALANCE XB205-3 (ST, E/IP), SCALANCE XB205-3 (ST, PN), SCALANCE XB205-3LD (SC, E/IP), SCALANCE XB205-3LD (SC, PN), SCALANCE XB208 (E/IP), SCALANCE XB208 (PN), SCALANCE XB213-3 (SC, E/IP), SCALANCE XB213-3 (SC, PN), SCALANCE XB213-3 (ST, E/IP), SCALANCE XB213-3 (ST, PN), SCALANCE XB213-3LD (SC, E/IP), SCALANCE XB213-3LD (SC, PN), SCALANCE XB216 (E/IP), SCALANCE XB216 (PN), SCALANCE XC206-2 (SC), SCALANCE XC206-2 (ST/BFOC), SCALANCE XC206-2G PoE, SCALANCE XC206-2G PoE (54 V DC), SCALANCE XC206-2G PoE EEC (54 V DC), SCALANCE XC206-2SFP, SCALANCE XC206-2SFP EEC, SCALANCE XC206-2SFP G, SCALANCE XC206-2SFP G (EIP DEF.), SCALANCE XC206-2SFP G EEC, SCALANCE XC208, SCALANCE XC208EEC, SCALANCE XC208G, SCALANCE XC208G (EIP def.), SCALANCE XC208G EEC, SCALANCE XC208G PoE, SCALANCE XC208G PoE (54 V DC), SCALANCE XC216, SCALANCE XC216-3G PoE, SCALANCE XC216-3G PoE (54 V DC), SCALANCE XC216-4C, SCALANCE XC216-4C G, SCALANCE XC216-4C G (EIP Def.), SCALANCE XC216-4C G EEC, SCALANCE XC216EEC, SCALANCE XC224, SCALANCE XC224-4C G, SCALANCE XC224-4C G (EIP Def.), SCALANCE XC224-4C G EEC, SCALANCE XF204, SCALANCE XF204 DNA, SCALANCE XF204-2BA, SCALANCE XF204-2BA DNA, SCALANCE XP208, SCALANCE XP208 (Ethernet/IP), SCALANCE XP208EEC, SCALANCE XP208PoE EEC, SCALANCE XP216, SCALANCE XP216 (Ethernet/IP), SCALANCE XP216EEC, SCALANCE XP216POE EEC, SCALANCE XR324WG (24 x FE, AC 230V), SCALANCE XR324WG (24 X FE, DC 24V), SCALANCE XR326-2C PoE WG, SCALANCE XR326-2C PoE WG (without UL), SCALANCE XR328-4C WG (24XFE, 4XGE, 24V), SCALANCE XR328-4C WG (24xFE, 4xGE,DC24V), SCALANCE XR328-4C WG (24xFE,4xGE,AC230V), SCALANCE XR328-4C WG (24xFE,4xGE,AC230V), SCALANCE XR328-4C WG (28xGE, AC 230V), SCALANCE XR328-4C WG (28xGE, DC 24V), SIPLUS NET SCALANCE XC206-2, SIPLUS NET SCALANCE XC206-2SFP, SIPLUS NET SCALANCE XC208, SIPLUS NET SCALANCE XC216-4C. Affected devices can be configured to send emails when certain events occur on the device. When presented with an invalid response from the SMTP server, the device triggers an error that disrupts email sending. An attacker with access to the network can use this to do disable notification of users when certain events occur.
https://cert-portal.siemens.com/productcert/pdf/ssa-699386.pdf
2023-09-28T16:24:50.190Z
2023-11-14T11:04:06.212Z
2023-12-12T11:26:57.789Z
{'Vendor': 'Siemens', 'Product': 'RUGGEDCOM RM1224 LTE(4G) EU', 'Versions': 'All versions < V8.0'}
CVE-2023-44230
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Gopi Ramasamy Popup contact form plugin <= 7.1 versions.
https://patchstack.com/database/vulnerability/popup-contact-form/wordpress-popup-contact-form-plugin-7-1-cross-site-scripting-xss-2?_s_id=cve
2023-09-27T06:25:00.436Z
2023-10-02T10:17:58.443Z
2023-10-02T10:17:58.443Z
{'Vendor': 'Gopi Ramasamy', 'Product': 'Popup contact form', 'Versions': 'n/a'}
CVE-2023-44375
null
null
2023-09-28T17:27:10.437Z
2023-10-27T02:47:51.808Z
2024-01-02T19:12:07.458Z
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
CVE-2023-44119
Vulnerability of mutual exclusion management in the kernel module.Successful exploitation of this vulnerability will affect availability.
https://consumer.huawei.com/en/support/bulletin/2023/10/
2023-09-25T09:11:04.626Z
2023-10-11T12:04:19.002Z
2023-10-11T12:04:19.002Z
{'Vendor': 'Huawei', 'Product': 'HarmonyOS', 'Versions': '3.1.0, 3.0.0, 2.1.0, 2.0.1, 2.0.0'}
CVE-2023-44271
An issue was discovered in Pillow before 10.0.0. It is a Denial of Service that uncontrollably allocates memory to process a given task, potentially causing a service to crash by having it run out of memory. This occurs for truetype in ImageFont when textlength in an ImageDraw instance operates on a long text argument.
https://github.com/python-pillow/Pillow/pull/7244
2023-09-28T00:00:00
2023-11-03T00:00:00
2023-11-12T03:06:11.407502
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-44334
Adobe Photoshop versions 24.7.1 (and earlier) and 25.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
https://helpx.adobe.com/security/products/photoshop/apsb23-56.html
2023-09-28T16:25:40.449Z
2023-11-16T14:27:29.296Z
2023-11-16T14:27:29.296Z
{'Vendor': 'Adobe', 'Product': 'Photoshop Desktop', 'Versions': '0'}
CVE-2023-44764
A Cross Site Scripting (XSS) vulnerability in Concrete CMS v.9.2.1 allows an attacker to execute arbitrary code via a crafted script to the SITE parameter from installation or in the Settings.
https://github.com/sromanhu/ConcreteCMS-Stored-XSS---Site_Installation
2023-10-02T00:00:00
2023-10-06T00:00:00
2023-10-06T12:23:17.967715
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-44158
Sensitive information disclosure due to insufficient token field masking. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979.
https://security-advisory.acronis.com/advisories/SEC-4071
2023-09-26T13:09:58.803Z
2023-09-27T12:01:12.850Z
2023-09-27T12:01:12.850Z
{'Vendor': 'Acronis', 'Product': 'Acronis Cyber Protect 15', 'Versions': 'unspecified'}
CVE-2023-44085
A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0009), Tecnomatix Plant Simulation V2302 (All versions < V2302.0003). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted SPP files. This could allow an attacker to execute code in the context of the current process.
https://cert-portal.siemens.com/productcert/pdf/ssa-524778.pdf
2023-09-25T08:18:20.817Z
2023-10-10T10:21:38.664Z
2023-10-10T10:21:38.664Z
{'Vendor': 'Siemens', 'Product': 'Tecnomatix Plant Simulation V2201', 'Versions': 'All versions < V2201.0009'}