CVE_ID
stringlengths 9
213
⌀ | Description
stringlengths 24
3.87k
⌀ | URL
stringlengths 12
306
⌀ | DateReserved
stringlengths 19
24
⌀ | DatePublished
stringlengths 19
75
⌀ | DateUpdated
stringlengths 19
61
⌀ | AffectedProducts
stringlengths 46
143k
⌀ |
---|---|---|---|---|---|---|
CVE-2023-0372
|
The EmbedStories WordPress plugin before 0.7.5 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks
|
https://wpscan.com/vulnerability/9cf90ad8-4aa4-466c-a33e-4f2706815765
|
2023-01-18T07:13:17.473Z
|
2023-02-21T08:50:49.266Z
|
2023-02-21T08:50:49.266Z
|
{'Vendor': 'Unknown', 'Product': 'EmbedStories', 'Versions': '0'}
|
CVE-2023-0667
|
Due to failure in validating the length provided by an attacker-crafted MSMMS packet, Wireshark version 4.0.5 and prior, in an unusual configuration, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark
|
https://takeonme.org/cves/CVE-2023-0667.html
|
2023-02-03T22:08:34.816Z
|
2023-06-07T02:38:07.798Z
|
2023-06-07T02:42:55.762Z
|
{'Vendor': 'Wireshark Foundation', 'Product': 'Wireshark', 'Versions': '0, 4.0.6, 0, 3.6.14'}
|
CVE-2023-0237
| null | null |
2023-01-12T00:00:00
| null |
2023-01-13T00:00:00
|
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
|
CVE-2023-0958
|
Several plugins for WordPress by Inisev are vulnerable to unauthorized installation of plugins due to a missing capability check on the handle_installation function that is called via the inisev_installation AJAX aciton in various versions. This makes it possible for authenticated attackers with minimal permissions, such as subscribers, to install select plugins from Inisev on vulnerable sites. CVE-2023-38514 appears to be a duplicate of this vulnerability.
|
https://www.wordfence.com/threat-intel/vulnerabilities/id/cf7bdd0e-f3b3-4be5-8a30-2c6d9cb783a3?source=cve
|
2023-02-22T16:05:20.057Z
|
2023-07-28T04:37:03.650Z
|
2023-07-28T04:37:03.650Z
|
{'Vendor': 'steve85b', 'Product': 'SSL Mixed Content Fix', 'Versions': '*'}
|
CVE-2023-0364
|
The real.Kit WordPress plugin before 5.1.1 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
|
https://wpscan.com/vulnerability/e56759ae-7530-467a-b9ba-e9a404afb872
|
2023-01-18T06:55:26.011Z
|
2023-03-20T15:52:14.304Z
|
2023-03-20T15:52:14.304Z
|
{'Vendor': 'Unknown', 'Product': 'real.Kit', 'Versions': '0'}
|
CVE-2023-0734
|
Improper Authorization in GitHub repository wallabag/wallabag prior to 2.5.4.
|
https://huntr.dev/bounties/a296324c-6925-4f5f-a729-39b0d73d5b8b
|
2023-02-07T00:00:00
|
2023-03-05T00:00:00
|
2023-03-05T00:00:00
|
{'Vendor': 'wallabag', 'Product': 'wallabag/wallabag', 'Versions': 'unspecified'}
|
CVE-2023-0221
|
Product security bypass vulnerability in ACC prior to version 8.3.4 allows a locally logged-in attacker with administrator privileges to bypass the execution controls provided by ACC using the utilman program.
|
https://kcm.trellix.com/corporate/index?page=content&id=SB10370
|
2023-01-11T16:20:24.280Z
|
2023-01-13T15:19:03.662Z
| null |
{'Vendor': 'Trellix', 'Product': 'Application and Change Control', 'Versions': '8.x'}
|
CVE-2023-0671
|
Code Injection in GitHub repository froxlor/froxlor prior to 2.0.10.
|
https://huntr.dev/bounties/c2a84917-7ac0-4169-81c1-b61e617023de
|
2023-02-04T00:00:00
|
2023-02-04T00:00:00
|
2023-02-04T00:00:00
|
{'Vendor': 'froxlor', 'Product': 'froxlor/froxlor', 'Versions': 'unspecified'}
|
CVE-2023-0558
|
The ContentStudio plugin for WordPress is vulnerable to authorization bypass due to an unsecure token check that is susceptible to type juggling in versions up to, and including, 1.2.5. This makes it possible for unauthenticated attackers to execute functions intended for use by users with proper API keys.
|
https://www.wordfence.com/threat-intel/vulnerabilities/id/c31828dc-ef94-4895-8395-a5d52a0a82bd?source=cve
|
2023-01-27T21:04:14.984Z
|
2023-01-27T21:09:29.998Z
|
2023-10-30T19:34:07.858Z
|
{'Vendor': 'contentstudio', 'Product': 'ContentStudio', 'Versions': '*'}
|
CVE-2023-0108
|
Cross-site Scripting (XSS) - Stored in GitHub repository usememos/memos prior to 0.10.0.
|
https://github.com/usememos/memos/commit/46c13a4b7f675b92d297df6dabb4441f13c7cd9c
|
2023-01-07T00:00:00
|
2023-01-07T00:00:00
|
2023-01-07T00:00:00
|
{'Vendor': 'usememos', 'Product': 'usememos/memos', 'Versions': 'unspecified'}
|
CVE-2023-0299
|
Improper Input Validation in GitHub repository publify/publify prior to 9.2.10.
|
https://huntr.dev/bounties/0049774b-1857-46dc-a834-f1fb15138c53
|
2023-01-14T00:00:00
|
2023-01-14T00:00:00
|
2023-01-14T00:00:00
|
{'Vendor': 'publify', 'Product': 'publify/publify', 'Versions': 'unspecified'}
|
CVE-2023-0763
|
The Clock In Portal- Staff & Attendance Management WordPress plugin through 2.1 does not have CSRF check when deleting Holidays, which could allow attackers to make logged in admins delete arbitrary holidays via a CSRF attack
|
https://wpscan.com/vulnerability/4b55f868-62f8-43a1-9817-68cd1fc6190f
|
2023-02-09T13:57:43.310Z
|
2023-05-15T12:15:37.541Z
|
2023-05-15T12:15:37.541Z
|
{'Vendor': 'Unknown', 'Product': 'Clock In Portal- Staff & Attendance Management', 'Versions': '0'}
|
CVE-2023-0333
|
The TemplatesNext ToolKit WordPress plugin before 3.2.9 does not validate some of its shortcode attributes before using them to generate an HTML tag, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks
|
https://wpscan.com/vulnerability/e86ff4d5-d549-4c71-b80e-6a9b3bfddbfc
|
2023-01-17T08:28:46.359Z
|
2023-02-13T14:32:14.358Z
| null |
{'Vendor': 'Unknown', 'Product': 'TemplatesNext ToolKit', 'Versions': '0'}
|
CVE-2023-0626
|
Docker Desktop before 4.12.0 is vulnerable to RCE via query parameters in message-box route.
This issue affects Docker Desktop: before 4.12.0.
|
https://docs.docker.com/desktop/release-notes/#4120
|
2023-02-01T22:31:04.271Z
|
2023-09-25T15:31:38.283Z
|
2023-09-25T15:31:38.283Z
|
{'Vendor': 'Docker Inc.', 'Product': 'Docker Desktop', 'Versions': '0'}
|
CVE-2023-0276
|
The Weaver Xtreme Theme Support WordPress plugin before 6.2.7 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
|
https://wpscan.com/vulnerability/d00824a3-7df5-4b52-a31b-5fdfb19c970f
|
2023-01-13T08:59:08.924Z
|
2023-04-24T18:30:53.152Z
|
2023-04-24T18:30:53.152Z
|
{'Vendor': 'Unknown', 'Product': 'Weaver Xtreme Theme Support', 'Versions': '0'}
|
CVE-2023-0919
|
Missing Authentication for Critical Function in GitHub repository kareadita/kavita prior to 0.7.0.
|
https://huntr.dev/bounties/3c514923-473f-4c50-ae0d-d002a41fe70f
|
2023-02-19T00:00:00
|
2023-02-19T00:00:00
|
2023-10-10T07:19:51.842Z
|
{'Vendor': 'kareadita', 'Product': 'kareadita/kavita', 'Versions': 'unspecified'}
|
CVE-2023-0718
|
The Wicked Folders plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the ajax_save_folder function in versions up to, and including, 2.18.16. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to invoke this function and perform actions intended for administrators such as modifying the folder structure maintained by the plugin.
|
https://www.wordfence.com/threat-intel/vulnerabilities/id/2c26d6de-5653-4be8-9526-39b30cb61625
|
2023-02-07T16:25:04.161Z
|
2023-02-07T23:07:24.868Z
| null |
{'Vendor': 'wickedplugins', 'Product': 'Wicked Folders', 'Versions': '*'}
|
CVE-2023-0348
|
Akuvox E11 allows direct SIP calls. No access control is enforced by the SIP servers, which could allow an attacker to contact any device within Akuvox to call any other device.
|
https://www.cisa.gov/news-events/ics-advisories/icsa-23-068-01
|
2023-01-17T19:26:10.294Z
|
2023-03-13T20:24:11.414Z
|
2023-03-13T20:24:11.414Z
|
{'Vendor': 'Akuvox', 'Product': 'E11', 'Versions': 'All'}
|
CVE-2023-0061
|
The Judge.me Product Reviews for WooCommerce WordPress plugin before 1.3.21 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
|
https://wpscan.com/vulnerability/a1d0d131-c773-487e-88f8-e3d63936fbbb
|
2023-01-05T04:18:38.815Z
|
2023-02-13T14:32:15.138Z
| null |
{'Vendor': 'Unknown', 'Product': 'Judge.me Product Reviews for WooCommerce', 'Versions': '0'}
|
CVE-2023-0431
|
The File Away WordPress plugin through 3.9.9.0.1 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack.
|
https://wpscan.com/vulnerability/fdcbd9a3-552d-439e-b283-1d3d934889af
|
2023-01-20T22:44:48.817Z
|
2023-06-12T17:28:21.850Z
|
2023-06-12T17:28:21.850Z
|
{'Vendor': 'Unknown', 'Product': 'File Away', 'Versions': '0'}
|
CVE-2023-0962
|
A vulnerability was found in SourceCodester Music Gallery Site 1.0. It has been declared as critical. This vulnerability affects unknown code of the file Master.php of the component GET Request Handler. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-221632.
|
https://vuldb.com/?id.221632
|
2023-02-22T18:08:08.833Z
|
2023-02-22T18:12:51.052Z
|
2023-10-20T21:42:06.390Z
|
{'Vendor': 'SourceCodester', 'Product': 'Music Gallery Site', 'Versions': '1.0'}
|
CVE-2023-0827
|
Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 1.5.17.
|
https://huntr.dev/bounties/75bc7d07-46a7-4ed9-a405-af4fc47fb422
|
2023-02-14T00:00:00
|
2023-02-14T00:00:00
|
2023-02-14T00:00:00
|
{'Vendor': 'pimcore', 'Product': 'pimcore/pimcore', 'Versions': 'unspecified'}
|
CVE-2023-0124
|
Delta Electronics DOPSoft versions 4.00.16.22 and prior are vulnerable to an out-of-bounds write, which could allow an attacker to remotely execute arbitrary code when a malformed file is introduced to the software.
|
https://www.cisa.gov/uscert/ics/advisories/icsa-23-031-01
|
2023-01-09T19:11:50.213Z
|
2023-02-02T22:59:15.110Z
| null |
{'Vendor': 'Delta Industrial Automation', 'Product': 'DOPSoft', 'Versions': 'all versions'}
|
CVE-2023-0574
|
Server-Side Request Forgery (SSRF), Improperly Controlled Modification of Dynamically-Determined Object Attributes, Improper Restriction of Excessive Authentication Attempts vulnerability in YugaByte, Inc. Yugabyte Managed allows Accessing Functionality Not Properly Constrained by ACLs, Communication Channel Manipulation, Authentication Abuse.This issue affects Yugabyte Managed: from 2.0.0.0 through 2.13.0.0
|
https://www.yugabyte.com/
|
2023-01-30T08:15:55.659Z
|
2023-02-09T14:55:29.165Z
|
2023-11-10T22:20:52.094Z
|
{'Vendor': 'YugabyteDB', 'Product': 'YugabyteDB Anywhere', 'Versions': '2.0.0.0'}
|
CVE-2023-0935
|
A vulnerability was found in DolphinPHP up to 1.5.1. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file common.php of the component Incomplete Fix CVE-2021-46097. The manipulation of the argument id leads to os command injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-221551.
|
https://vuldb.com/?id.221551
|
2023-02-21T09:15:49.395Z
|
2023-02-21T09:19:03.687Z
|
2023-10-20T21:32:16.211Z
|
{'Vendor': 'n/a', 'Product': 'DolphinPHP', 'Versions': '1.5.0, 1.5.1'}
|
CVE-2023-0466
|
The function X509_VERIFY_PARAM_add0_policy() is documented to
implicitly enable the certificate policy check when doing certificate
verification. However the implementation of the function does not
enable the check which allows certificates with invalid or incorrect
policies to pass the certificate verification.
As suddenly enabling the policy check could break existing deployments it was
decided to keep the existing behavior of the X509_VERIFY_PARAM_add0_policy()
function.
Instead the applications that require OpenSSL to perform certificate
policy check need to use X509_VERIFY_PARAM_set1_policies() or explicitly
enable the policy check by calling X509_VERIFY_PARAM_set_flags() with
the X509_V_FLAG_POLICY_CHECK flag argument.
Certificate policy checks are disabled by default in OpenSSL and are not
commonly used by applications.
|
https://www.openssl.org/news/secadv/20230328.txt
|
2023-01-24T13:52:42.631Z
|
2023-03-28T14:30:49.595Z
|
2023-03-28T14:30:49.595Z
|
{'Vendor': 'OpenSSL', 'Product': 'OpenSSL', 'Versions': '3.1.0, 3.0.0, 1.1.1, 1.0.2'}
|
CVE-2023-0036
|
platform_callback_stub in misc subsystem within OpenHarmony-v3.0.5 and prior versions has an authentication bypass vulnerability which allows an "SA relay attack".Local attackers can bypass authentication and attack other SAs with high privilege.
|
https://gitee.com/openharmony/security/blob/master/en/security-disclosure/2023/2023-01.md
|
2023-01-03T08:00:50.786Z
|
2023-01-09T02:24:08.067Z
| null |
{'Vendor': 'OpenHarmony', 'Product': 'OpenHarmony', 'Versions': '3.0'}
|
CVE-2023-0523
|
An issue has been discovered in GitLab affecting all versions starting from 15.6 before 15.8.5, 15.9 before 15.9.4, and 15.10 before 15.10.1. An XSS was possible via a malicious email address for certain instances.
|
https://gitlab.com/gitlab-org/gitlab/-/issues/389487
|
2023-01-26T00:00:00
|
2023-04-05T00:00:00
|
2023-04-05T00:00:00
|
{'Vendor': 'GitLab', 'Product': 'GitLab', 'Versions': '>=15.6, <15.8.5, >=15.9, <15.9.4, >=15.10, <15.10.1'}
|
CVE-2023-0489
|
The SlideOnline WordPress plugin through 1.2.1 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks
|
https://wpscan.com/vulnerability/238842ee-6392-4eb2-96cb-08e4ece6fca1
|
2023-01-25T02:26:39.510Z
|
2023-06-19T10:52:49.912Z
|
2023-06-19T10:52:49.912Z
|
{'Vendor': 'Unknown', 'Product': 'SlideOnline', 'Versions': '0'}
|
CVE-2023-0173
|
The Drag & Drop Sales Funnel Builder for WordPress plugin before 2.6.9 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
|
https://wpscan.com/vulnerability/c543b6e2-a7c0-4ba7-a308-e9951dd59fb9
|
2023-01-11T03:09:47.905Z
|
2023-02-06T19:59:32.104Z
| null |
{'Vendor': 'Unknown', 'Product': 'Drag & Drop Sales Funnel Builder for WordPress', 'Versions': '0'}
|
CVE-2023-0870
|
A form can be manipulated with cross-site request forgery in multiple versions of OpenNMS Meridian and Horizon. This can potentially allow an attacker to gain access to confidential information and compromise integrity. The solution is to upgrade to Meridian 2023.1.1 or Horizon 31.0.6 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization's private networks and should not be directly accessible from the Internet.
|
https://github.com/OpenNMS/opennms/pull/5835/files
|
2023-02-16T18:29:34.628Z
|
2023-03-22T18:16:42.537Z
|
2023-03-22T18:16:42.537Z
|
{'Vendor': 'The OpenNMS Group ', 'Product': 'Meridian', 'Versions': '2020.1.0, 2021.1.0 , 2022.1.0, 2023.1.0'}
|
CVE-2023-0759
|
Privilege Chaining in GitHub repository cockpit-hq/cockpit prior to 2.3.8.
|
https://huntr.dev/bounties/49e2cccc-bb56-4633-ba6a-b3803e251347
|
2023-02-09T00:00:00
|
2023-02-09T00:00:00
|
2023-02-09T00:00:00
|
{'Vendor': 'cockpit-hq', 'Product': 'cockpit-hq/cockpit', 'Versions': 'unspecified'}
|
CVE-2023-0309
|
Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.10.
|
https://huntr.dev/bounties/c03c5925-43ff-450d-9827-2b65a3307ed6
|
2023-01-15T00:00:00
|
2023-01-15T00:00:00
|
2023-01-15T00:00:00
|
{'Vendor': 'thorsten', 'Product': 'thorsten/phpmyfaq', 'Versions': 'unspecified'}
|
CVE-2023-0020
|
SAP BusinessObjects Business Intelligence platform - versions 420, 430, allows an authenticated attacker to access sensitive information which is otherwise restricted. On successful exploitation, there could be a high impact on confidentiality and limited impact on integrity of the application.
|
https://launchpad.support.sap.com/#/notes/3263135
|
2022-12-20T03:49:44.135Z
|
2023-02-14T03:08:46.257Z
|
2023-02-14T03:08:46.257Z
|
{'Vendor': 'SAP_SE', 'Product': 'SAP BusinessObjects Business Intelligence Platform', 'Versions': '420, 430'}
|
CVE-2023-0470
|
Cross-site Scripting (XSS) - Stored in GitHub repository modoboa/modoboa prior to 2.0.4.
|
https://huntr.dev/bounties/baae3180-b63b-4880-b2af-1a3f30056c2b
|
2023-01-24T00:00:00
|
2023-01-26T00:00:00
|
2023-01-26T00:00:00
|
{'Vendor': 'modoboa', 'Product': 'modoboa/modoboa', 'Versions': 'unspecified'}
|
CVE-2023-0923
|
A flaw was found in the Kubernetes service for notebooks in RHODS, where it does not prevent pods from other namespaces and applications from making requests to the Jupyter API. This flaw can lead to file content exposure and other issues.
|
https://access.redhat.com/errata/RHSA-2023:0977
|
2023-02-20T16:54:05.559Z
|
2023-09-15T20:16:04.935Z
|
2023-09-15T20:16:04.935Z
|
{'Vendor': 'n/a', 'Product': 'odh-notebook-controller-container', 'Versions': ''}
|
CVE-2023-0889
|
Themeflection Numbers WordPress plugin before 2.0.1 does not have authorisation and CSRF check in an AJAX action, and does not ensure that the options to be updated belong to the plugin. As a result, it could allow any authenticated users, such as subscriber, to update arbitrary blog options, such as enabling registration and set the default role to administrator
|
https://wpscan.com/vulnerability/c39473a7-47fc-4bce-99ad-28d03f41e74e
|
2023-02-17T11:21:42.024Z
|
2023-04-17T12:17:43.182Z
|
2023-04-17T12:17:43.182Z
|
{'Vendor': 'Unknown', 'Product': 'Themeflection Numbers', 'Versions': '0'}
|
CVE-2023-0866
|
Heap-based Buffer Overflow in GitHub repository gpac/gpac prior to 2.3.0-DEV.
|
https://huntr.dev/bounties/7d3c5792-d20b-4cb6-9c6d-bb14f3430d7f
|
2023-02-16T00:00:00
|
2023-02-16T00:00:00
|
2023-05-27T00:00:00
|
{'Vendor': 'gpac', 'Product': 'gpac/gpac', 'Versions': 'unspecified'}
|
CVE-2023-0165
|
The Cost Calculator WordPress plugin through 1.8 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
|
https://wpscan.com/vulnerability/f00b82f7-d8ad-4f6b-b791-81cc16b6336b
|
2023-01-11T02:43:58.082Z
|
2023-03-06T13:34:00.378Z
|
2023-03-06T13:34:00.378Z
|
{'Vendor': 'Unknown', 'Product': 'Cost Calculator', 'Versions': '0'}
|
CVE-2023-0535
|
The Donation Block For PayPal WordPress plugin before 2.1.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
|
https://wpscan.com/vulnerability/8c50321a-dba8-4379-9b9c-4c349e44b2ed
|
2023-01-27T10:50:21.786Z
|
2023-02-27T15:24:38.235Z
|
2023-02-27T15:24:38.235Z
|
{'Vendor': 'Unknown', 'Product': 'Donation Block For PayPal', 'Versions': '0'}
|
CVE-2023-0077
|
Integer overflow or wraparound vulnerability in CGI component in Synology Router Manager (SRM) before 1.2.5-8227-6 and 1.3.1-9346-3 allows remote attackers to overflow buffers via unspecified vectors.
|
https://www.synology.com/en-global/security/advisory/Synology_SA_22_25
|
2023-01-05T07:29:59.166Z
|
2023-01-05T09:07:22.013Z
| null |
{'Vendor': 'Synology', 'Product': 'Synology Router Manager (SRM)', 'Versions': '1.2, 1.3'}
|
CVE-2023-0098
|
The Simple URLs WordPress plugin before 115 does not escape some parameters before using them in various SQL statements used by AJAX actions available by any authenticated users, leading to a SQL injection exploitable by low privilege users such as subscriber.
|
https://wpscan.com/vulnerability/db0b3275-40df-404e-aa8d-53558f0122d8
|
2023-01-06T10:28:04.930Z
|
2023-02-13T14:32:15.988Z
| null |
{'Vendor': 'Unknown', 'Product': 'Simple URLs', 'Versions': '0'}
|
CVE-2023-0562
|
A vulnerability was found in PHPGurukul Bank Locker Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file index.php of the component Login. The manipulation of the argument username leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-219716.
|
https://vuldb.com/?id.219716
|
2023-01-28T16:12:24.338Z
|
2023-01-28T22:23:53.698Z
|
2023-10-20T19:45:42.568Z
|
{'Vendor': 'PHPGurukul', 'Product': 'Bank Locker Management System', 'Versions': '1.0'}
|
CVE-2023-0132
|
Inappropriate implementation in in Permission prompts in Google Chrome on Windows prior to 109.0.5414.74 allowed a remote attacker to force acceptance of a permission prompt via a crafted HTML page. (Chromium security severity: Medium)
|
https://chromereleases.googleblog.com/2023/01/stable-channel-update-for-desktop.html
|
2023-01-09T00:00:00
|
2023-01-10T00:00:00
|
2023-11-25T11:09:08.565881
|
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': 'unspecified'}
|
CVE-2023-0831
|
The Under Construction plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.96. This is due to missing or incorrect nonce validation on the dismiss_notice function called via the admin_action_ucp_dismiss_notice action. This makes it possible for unauthenticated attackers to dismiss plugin notifications via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
|
https://www.wordfence.com/threat-intel/vulnerabilities/id/031a1203-6b0d-453b-be8a-12e7f55cb401?source=cve
|
2023-02-14T17:03:16.785Z
|
2023-06-09T05:33:09.916Z
|
2023-06-09T05:33:09.916Z
|
{'Vendor': 'webfactory', 'Product': 'Under Construction', 'Versions': '*'}
|
CVE-2023-0799
|
LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in tools/tiffcrop.c:3701, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit afaabc3e.
|
https://gitlab.com/libtiff/libtiff/-/commit/afaabc3e50d4e5d80a94143f7e3c997e7e410f68
|
2023-02-12T00:00:00
|
2023-02-13T00:00:00
|
2023-05-30T00:00:00
|
{'Vendor': 'libtiff', 'Product': 'libtiff', 'Versions': '<=4.4.0'}
|
CVE-2023-0263
|
The WP Yelp Review Slider WordPress plugin before 7.1 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by users with a role as low as subscriber.
|
https://wpscan.com/vulnerability/2b4a6459-3e49-4048-8a9f-d7bb350aa2f6
|
2023-01-12T22:02:02.392Z
|
2023-02-13T14:32:17.532Z
| null |
{'Vendor': 'Unknown', 'Product': 'WP Yelp Review Slider', 'Versions': '0'}
|
CVE-2023-0633
|
In Docker Desktop on Windows before 4.12.0 an argument injection to installer may result in local privilege escalation (LPE).This issue affects Docker Desktop: before 4.12.0.
|
https://docs.docker.com/desktop/release-notes/#4120
|
2023-02-01T23:30:55.499Z
|
2023-09-25T15:32:20.271Z
|
2023-09-25T15:32:20.271Z
|
{'Vendor': 'Docker Inc.', 'Product': 'Docker Desktop', 'Versions': '0'}
|
CVE-2023-0326
|
An issue has been discovered in GitLab DAST API scanner affecting all versions starting from 1.6.50 before 2.11.0, where Authorization headers was leaked in vulnerability report evidence.
|
https://gitlab.com/gitlab-org/gitlab/-/issues/388132
|
2023-01-16T00:00:00
|
2023-03-27T00:00:00
|
2023-03-27T00:00:00
|
{'Vendor': 'GitLab', 'Product': 'GitLab DAST API scanner', 'Versions': '>=1.6.50, <2.11.0'}
|
CVE-2023-0776
|
Baicells Nova 436Q, Nova 430E, Nova 430I, and Neutrino 430 LTE TDD eNodeB devices with firmware through QRTB 2.12.7 are vulnerable to remote shell code exploitation via HTTP command injections. Commands are executed using pre-login execution and executed with root permissions. The following methods below have been tested and validated by a 3rd party analyst and has been confirmed exploitable special thanks to Rustam Amin for providing the steps to reproduce.
|
https://baicells.com/Service/Firmware
|
2023-02-10T18:08:54.398Z
|
2023-02-10T21:50:42.853Z
| null |
{'Vendor': 'Baicells', 'Product': 'Nova 436Q', 'Versions': '0'}
|
CVE-2023-0849
|
A vulnerability has been found in Netgear WNDR3700v2 1.0.1.14 and classified as critical. This vulnerability affects unknown code of the component Web Interface. The manipulation leads to command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-221152.
|
https://vuldb.com/?id.221152
|
2023-02-15T21:42:08.094Z
|
2023-02-15T21:43:27.588Z
|
2023-10-20T21:09:05.334Z
|
{'Vendor': 'Netgear', 'Product': 'WNDR3700v2', 'Versions': '1.0.1.14'}
|
CVE-2023-0664
|
A flaw was found in the QEMU Guest Agent service for Windows. A local unprivileged user may be able to manipulate the QEMU Guest Agent's Windows installer via repair custom actions to elevate their privileges on the system.
|
https://bugzilla.redhat.com/show_bug.cgi?id=2167423
|
2023-02-03T00:00:00
|
2023-03-29T00:00:00
|
2023-08-29T02:06:24.520899
|
{'Vendor': 'n/a', 'Product': 'QEMU', 'Versions': 'unknown'}
|
CVE-2023-0234
|
The SiteGround Security WordPress plugin before 1.3.1 does not properly sanitize user input before using it in an SQL query, leading to an authenticated SQL injection issue.
|
https://wpscan.com/vulnerability/acf3e369-1290-4b3f-83bf-2209b9dd06e1
|
2023-01-12T11:39:38.857Z
|
2023-02-06T19:59:32.911Z
| null |
{'Vendor': 'Unknown', 'Product': 'SiteGround Security', 'Versions': '0'}
|
CVE-2023-0721
|
The Metform Elementor Contact Form Builder plugin for WordPress is vulnerable to CSV injection in versions up to, and including, 3.3.0. This allows unauthenticated attackers to embed untrusted input into exported CSV files, which can result in code execution when these files are downloaded and opened on a local system with a vulnerable configuration.
|
https://www.wordfence.com/threat-intel/vulnerabilities/id/ccd85a72-1872-4c4f-8ba7-7f91b0b37d4a?source=cve
|
2023-02-07T16:44:17.504Z
|
2023-06-09T05:33:33.988Z
|
2023-06-09T05:33:33.988Z
|
{'Vendor': 'xpeedstudio', 'Product': 'Metform Elementor Contact Form Builder – Flexible and Design-Friendly Contact Form builder plugin for WordPress', 'Versions': '*'}
|
CVE-2023-0371
|
The EmbedSocial WordPress plugin before 1.1.28 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks
|
https://wpscan.com/vulnerability/0b6381cd-fa31-4cc7-8b42-063a4c545577
|
2023-01-18T07:13:00.909Z
|
2023-02-21T08:50:52.506Z
|
2023-02-21T08:50:52.506Z
|
{'Vendor': 'Unknown', 'Product': 'EmbedSocial', 'Versions': '0'}
|
CVE-2023-0058
|
The Tiempo.com WordPress plugin through 0.1.2 does not have CSRF check when creating and editing its shortcode, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack
|
https://wpscan.com/vulnerability/0e677df9-2c49-42f0-a8e2-dbcf85bfc1a2
|
2023-01-05T02:12:37.891Z
|
2023-08-16T11:03:23.680Z
|
2023-08-16T11:03:23.680Z
|
{'Vendor': 'Unknown', 'Product': 'Tiempo.com', 'Versions': '0'}
|
CVE-2023-0388
|
The Random Text WordPress plugin through 0.3.0 does not properly sanitize and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by any authenticated users, such as subscribers.
|
https://wpscan.com/vulnerability/77861a2e-879a-4bd0-b4c0-cd19481ace5d
|
2023-01-18T15:51:49.969Z
|
2023-04-24T18:30:54.683Z
|
2023-04-24T18:30:54.683Z
|
{'Vendor': 'Unknown', 'Product': 'Random Text', 'Versions': '0'}
|
CVE-2023-0367
|
The Pricing Tables For WPBakery Page Builder (formerly Visual Composer) WordPress plugin before 3.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks
|
https://wpscan.com/vulnerability/d7685af2-6034-49ea-93ef-4debe72689bc
|
2023-01-18T07:03:22.443Z
|
2023-04-17T12:17:44.774Z
|
2023-04-17T12:17:44.774Z
|
{'Vendor': 'Unknown', 'Product': 'Pricing Tables For WPBakery Page Builder (formerly Visual Composer)', 'Versions': '0'}
|
CVE-2023-0808
|
A vulnerability was found in Deye/Revolt/Bosswerk Inverter MW3_15U_5406_1.47/MW3_15U_5406_1.471. It has been rated as problematic. This issue affects some unknown processing of the component Access Point Setting Handler. The manipulation with the input 12345678 leads to use of hard-coded password. It is possible to launch the attack on the physical device. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. Upgrading to version MW3_16U_5406_1.53 is able to address this issue. It is recommended to upgrade the affected component. The identifier VDB-220769 was assigned to this vulnerability.
|
https://vuldb.com/?id.220769
|
2023-02-13T10:57:41.389Z
|
2023-02-13T11:01:47.302Z
|
2023-10-20T21:02:59.353Z
|
{'Vendor': 'Deye', 'Product': 'Inverter', 'Versions': 'MW3_15U_5406_1.47, MW3_15U_5406_1.471'}
|
CVE-2023-0625
|
Docker Desktop before 4.12.0 is vulnerable to RCE via a crafted extension description or changelog.
This issue affects Docker Desktop: before 4.12.0.
|
https://docs.docker.com/desktop/release-notes/#4120
|
2023-02-01T22:31:03.132Z
|
2023-09-25T15:31:09.114Z
|
2023-09-25T15:31:09.114Z
|
{'Vendor': 'Docker Inc.', 'Product': 'Docker Desktop', 'Versions': '0'}
|
CVE-2023-0275
|
The Easy Accept Payments for PayPal WordPress plugin before 4.9.10 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
|
https://wpscan.com/vulnerability/aab5d803-d621-4b12-a901-ff4447334d88
|
2023-01-13T08:58:57.776Z
|
2023-02-13T14:32:18.294Z
| null |
{'Vendor': 'Unknown', 'Product': 'Easy Accept Payments for PayPal', 'Versions': '0'}
|
CVE-2023-0760
|
Heap-based Buffer Overflow in GitHub repository gpac/gpac prior to V2.1.0-DEV.
|
https://huntr.dev/bounties/d06223df-a473-4c82-96d0-23726b844b21
|
2023-02-09T00:00:00
|
2023-02-09T00:00:00
|
2023-07-15T00:00:00
|
{'Vendor': 'gpac', 'Product': 'gpac/gpac', 'Versions': 'unspecified'}
|
CVE-2023-0330
|
A vulnerability in the lsi53c895a device affects the latest version of qemu. A DMA-MMIO reentrancy problem may lead to memory corruption bugs like stack overflow or use-after-free.
|
https://lists.nongnu.org/archive/html/qemu-devel/2023-01/msg03411.html
|
2023-01-16T00:00:00
|
2023-03-06T00:00:00
|
2023-10-05T17:06:16.840070
|
{'Vendor': 'n/a', 'Product': 'qemu', 'Versions': 'unknown'}
|
CVE-2023-0019
|
In SAP GRC (Process Control) - versions GRCFND_A V1200, GRCFND_A V8100, GRCPINW V1100_700, GRCPINW V1100_731, GRCPINW V1200_750, remote-enabled function module in the proprietary SAP solution enables an authenticated attacker with minimal privileges to access all the confidential data stored in the database. Successful exploitation of this vulnerability can expose user credentials from client-specific tables of the database, leading to high impact on confidentiality.
|
https://launchpad.support.sap.com/#/notes/3281724
|
2022-12-20T03:49:40.251Z
|
2023-02-14T03:06:56.391Z
|
2023-02-14T03:06:56.391Z
|
{'Vendor': 'SAP_SE', 'Product': 'SAP GRC (Process Control)', 'Versions': 'V1200, V8100, V1100_700, V1100_731, V1200_750'}
|
CVE-2023-0449
| null | null |
2023-01-23T00:00:00
| null |
2023-01-26T00:00:00
|
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
|
CVE-2023-0127
|
A command injection vulnerability in the firmware_update command, in the device's restricted telnet interface, allows an authenticated attacker to execute arbitrary commands as root.
|
https://www.tenable.com/security/research/tra-2023-1
|
2023-01-09T00:00:00
|
2023-02-11T00:00:00
|
2023-02-11T00:00:00
|
{'Vendor': 'n/a', 'Product': 'D-Link DWL-2600AP with firmware v4.2.0.17', 'Versions': 'DWL-2600AP with firmware version v.4.2.0.17'}
|
CVE-2023-0577
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ASOS Information Technologies SOBIAD allows Cross-Site Scripting (XSS).This issue affects SOBIAD: before 23.02.01.
|
https://www.usom.gov.tr/bildirim/tr-23-0125
|
2023-01-30T10:04:43.493Z
|
2023-03-03T06:55:44.146Z
|
2023-03-26T19:46:29.556Z
|
{'Vendor': 'ASOS Information Technologies', 'Product': 'SOBIAD', 'Versions': '0'}
|
CVE-2023-0824
|
The User registration & user profile WordPress plugin through 2.0 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged-in admin add Stored XSS payloads via a CSRF attack.
|
https://wpscan.com/vulnerability/48a3a542-9130-4524-9d19-ff9eccecb148/
|
2023-02-14T10:13:45.442Z
|
2024-01-16T15:56:28.126Z
|
2024-01-16T15:56:28.126Z
|
{'Vendor': 'Unknown', 'Product': 'User registration & user profile', 'Versions': '0'}
|
CVE-2023-0961
|
A vulnerability was found in SourceCodester Music Gallery Site 1.0. It has been classified as critical. This affects an unknown part of the file view_music_details.php of the component GET Request Handler. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-221631.
|
https://vuldb.com/?id.221631
|
2023-02-22T18:08:00.723Z
|
2023-02-22T18:12:49.002Z
|
2023-10-20T21:40:53.167Z
|
{'Vendor': 'SourceCodester', 'Product': 'Music Gallery Site', 'Versions': '1.0'}
|
CVE-2023-0598
|
GE Digital Proficy iFIX 2022, GE Digital Proficy iFIX v6.1, and GE Digital Proficy iFIX v6.5 are vulnerable to code injection, which may allow an attacker to insert malicious configuration files in the expected web server execution path and gain full control of the HMI software.
|
https://www.cisa.gov/news-events/ics-advisories/icsa-23-073-03
|
2023-01-31T15:52:11.560Z
|
2023-03-16T19:13:52.427Z
|
2023-03-16T19:13:52.427Z
|
{'Vendor': 'GE Digital ', 'Product': 'Proficy iFIX', 'Versions': '2022 , v6.1 , v6.5 '}
|
CVE-2023-0062
|
The EAN for WooCommerce WordPress plugin before 4.4.3 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
|
https://wpscan.com/vulnerability/450f94a3-56b1-41c7-ac29-fbda1dc04794
|
2023-01-05T04:18:45.247Z
|
2023-02-06T19:59:33.722Z
| null |
{'Vendor': 'Unknown', 'Product': 'EAN for WooCommerce', 'Versions': '0'}
|
CVE-2023-0432
|
The web configuration service of the affected device contains an authenticated command injection vulnerability. It can be used to execute system commands on the operating system (OS) from the device in the context of the user "root." If the attacker has credentials for the web service, then the device could be fully compromised.
|
https://www.cisa.gov/news-events/ics-advisories/icsa-23-033-05
|
2023-01-20T22:46:03.313Z
|
2023-03-31T15:51:02.512Z
|
2023-03-31T15:51:02.512Z
|
{'Vendor': 'Delta Electronics', 'Product': 'DX-2100-L1-CN', 'Versions': '1.5.0.10'}
|
CVE-2023-0259
|
The WP Google Review Slider WordPress plugin before 11.8 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by users with a role as low as subscriber.
|
https://wpscan.com/vulnerability/d3bb0eac-1f4e-4191-8f3b-104a5bb54558
|
2023-01-12T22:01:05.916Z
|
2023-02-13T14:32:19.847Z
| null |
{'Vendor': 'Unknown', 'Product': 'WP Google Review Slider', 'Versions': '0'}
|
CVE-2023-0609
|
Improper Authorization in GitHub repository wallabag/wallabag prior to 2.5.3.
|
https://huntr.dev/bounties/3adef66f-fc86-4e6d-a540-2ffa59342ff0
|
2023-02-01T00:00:00
|
2023-02-01T00:00:00
|
2023-02-01T00:00:00
|
{'Vendor': 'wallabag', 'Product': 'wallabag/wallabag', 'Versions': 'unspecified'}
|
CVE-2023-0873
|
The Kanban Boards for WordPress plugin before 2.5.21 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
|
https://wpscan.com/vulnerability/8816d4c1-9e8e-4b6f-a36a-10a98a7ccfcd
|
2023-02-16T22:27:28.117Z
|
2023-06-27T13:17:15.735Z
|
2023-06-27T13:17:15.735Z
|
{'Vendor': 'Unknown', 'Product': 'Kanban Boards for WordPress', 'Versions': '0'}
|
CVE-2023-0520
|
The RapidExpCart WordPress plugin through 1.0 does not sanitize and escape the url parameter in the rapidexpcart endpoint before storing it and outputting it back in the page, leading to a Stored Cross-Site Scripting vulnerability which could be used against high-privilege users such as admin, furthermore lack of csrf protection means an attacker can trick a logged in admin to perform the attack by submitting a hidden form.
|
https://wpscan.com/vulnerability/be4f7ff9-af79-477b-9f47-e40e25a3558e
|
2023-01-26T19:49:20.584Z
|
2023-05-15T12:15:38.396Z
|
2023-05-15T12:15:38.396Z
|
{'Vendor': 'Unknown', 'Product': 'RapidExpCart', 'Versions': '0'}
|
CVE-2023-0170
|
The Html5 Audio Player WordPress plugin before 2.1.12 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
|
https://wpscan.com/vulnerability/19ee5e33-acc8-40c5-8f54-c9cb0fa491f0
|
2023-01-11T03:09:24.504Z
|
2023-02-06T19:59:34.552Z
| null |
{'Vendor': 'Unknown', 'Product': 'Html5 Audio Player', 'Versions': '0'}
|
CVE-2023-0465
|
Applications that use a non-default option when verifying certificates may be
vulnerable to an attack from a malicious CA to circumvent certain checks.
Invalid certificate policies in leaf certificates are silently ignored by
OpenSSL and other certificate policy checks are skipped for that certificate.
A malicious CA could use this to deliberately assert invalid certificate policies
in order to circumvent policy checking on the certificate altogether.
Policy processing is disabled by default but can be enabled by passing
the `-policy' argument to the command line utilities or by calling the
`X509_VERIFY_PARAM_set1_policies()' function.
|
https://www.openssl.org/news/secadv/20230328.txt
|
2023-01-24T13:51:42.650Z
|
2023-03-28T14:30:39.707Z
|
2023-03-28T14:30:39.707Z
|
{'Vendor': 'OpenSSL', 'Product': 'OpenSSL', 'Versions': '3.1.0, 3.0.0, 1.1.1, 1.0.2'}
|
CVE-2023-0035
|
softbus_client_stub in communication subsystem within OpenHarmony-v3.0.5 and prior versions has an authentication bypass vulnerability which allows an "SA relay attack".Local attackers can bypass authentication and attack other SAs with high privilege.
|
https://gitee.com/openharmony/security/blob/master/en/security-disclosure/2023/2023-01.md
|
2023-01-03T07:58:56.834Z
|
2023-01-09T02:23:54.999Z
| null |
{'Vendor': 'OpenHarmony', 'Product': 'OpenHarmony', 'Versions': '3.0'}
|
CVE-2023-0936
|
A vulnerability was found in TP-Link Archer C50 V2_160801. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Web Management Interface. The manipulation leads to denial of service. The attack can only be initiated within the local network. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-221552.
|
https://vuldb.com/?id.221552
|
2023-02-21T09:22:35.190Z
|
2023-02-21T09:24:29.992Z
|
2023-10-20T21:33:29.352Z
|
{'Vendor': 'TP-Link', 'Product': 'Archer C50', 'Versions': 'V2_160801'}
|
CVE-2023-0166
|
The Product Slider for WooCommerce by PickPlugins WordPress plugin before 1.13.42 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
|
https://wpscan.com/vulnerability/f5d43062-4ef3-4dd1-b916-0127f0016f5c
|
2023-01-11T03:08:33.277Z
|
2023-02-13T14:32:20.615Z
| null |
{'Vendor': 'Unknown', 'Product': 'Product Slider for WooCommerce by PickPlugins', 'Versions': '0'}
|
CVE-2023-0536
|
The Wp-D3 WordPress plugin through 2.4.1 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
|
https://wpscan.com/vulnerability/7b19d792-8083-4c0c-a45e-a99c1f5f0df0
|
2023-01-27T11:02:30.615Z
|
2023-05-08T13:58:16.532Z
|
2023-05-08T13:58:16.532Z
|
{'Vendor': 'Unknown', 'Product': 'Wp-D3', 'Versions': '0'}
|
CVE-2023-0865
|
The WooCommerce Multiple Customer Addresses & Shipping WordPress plugin before 21.7 does not ensure that the address to add/update/retrieve/delete and duplicate belong to the user making the request, or is from a high privilege users, allowing any authenticated users, such as subscriber to add/update/duplicate/delete as well as retrieve addresses of other users.
|
https://wpscan.com/vulnerability/e39c0171-ed4a-4143-9a31-c407e3555eec
|
2023-02-16T14:07:13.926Z
|
2023-03-20T15:52:15.223Z
|
2023-03-20T15:52:15.223Z
|
{'Vendor': 'Unknown', 'Product': 'WooCommerce Multiple Customer Addresses & Shipping', 'Versions': '0'}
|
CVE-2023-0023
|
In SAP Bank Account Management (Manage Banks) application, when a user clicks a smart link to navigate to another app, personal data is shown directly in the URL. They might get captured in log files, bookmarks, and so on disclosing sensitive data of the application.
|
https://launchpad.support.sap.com/#/notes/3150704
|
2022-12-22T15:07:26.124Z
|
2023-01-10T03:32:49.846Z
| null |
{'Vendor': 'SAP', 'Product': 'Bank Account Management (Manage Banks)', 'Versions': '800, 900'}
|
CVE-2023-0189
|
NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer handler which may lead to code execution, denial of service, escalation of privileges, information disclosure, and data tampering.
|
https://nvidia.custhelp.com/app/answers/detail/a_id/5452
|
2023-01-11T05:48:45.167Z
|
2023-04-01T04:49:11.470Z
|
2023-04-01T04:49:11.470Z
|
{'Vendor': 'NVIDIA', 'Product': 'vGPU software (guest driver - Linux), NVIDIA Cloud Gaming (guest driver - Linux)', 'Versions': 'All versions prior to and including 15.1, 13.6, 11.11, and all versions prior to and including February 2023 release'}
|
CVE-2023-0473
|
Type Confusion in ServiceWorker API in Google Chrome prior to 109.0.5414.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
|
https://chromereleases.googleblog.com/2023/01/stable-channel-update-for-desktop_24.html
|
2023-01-24T00:00:00
|
2023-01-24T00:00:00
|
2023-02-20T00:00:00
|
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': 'unspecified'}
|
CVE-2023-0648
|
A vulnerability, which was classified as critical, was found in dst-admin 1.5.0. This affects an unknown part of the file /home/masterConsole. The manipulation of the argument command leads to command injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-220035.
|
https://vuldb.com/?id.220035
|
2023-02-02T13:29:04.175Z
|
2023-02-02T13:29:16.221Z
|
2023-10-20T20:36:09.092Z
|
{'Vendor': 'n/a', 'Product': 'dst-admin', 'Versions': '1.5.0'}
|
CVE-2023-0998
|
A vulnerability classified as critical has been found in SourceCodester Alphaware Simple E-Commerce System 1.0. This affects an unknown part of the file /alphaware/summary.php of the component Payment Handler. The manipulation of the argument amount leads to improper access controls. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-221733 was assigned to this vulnerability.
|
https://vuldb.com/?id.221733
|
2023-02-24T07:31:43.827Z
|
2023-02-24T07:32:03.001Z
|
2023-10-20T21:55:31.323Z
|
{'Vendor': 'SourceCodester', 'Product': 'Alphaware Simple E-Commerce System', 'Versions': '1.0'}
|
CVE-2023-0832
|
The Under Construction plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.96. This is due to missing or incorrect nonce validation on the install_weglot function called via the admin_action_install_weglot action. This makes it possible for unauthenticated attackers to perform an unauthorized install of the Weglot Translate plugin via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
|
https://www.wordfence.com/threat-intel/vulnerabilities/id/4fa84388-3597-4a54-9ae8-d6e04afe9061?source=cve
|
2023-02-14T17:03:27.551Z
|
2023-06-09T05:33:17.341Z
|
2023-06-09T05:33:17.341Z
|
{'Vendor': 'webfactory', 'Product': 'Under Construction', 'Versions': '*'}
|
CVE-2023-0561
|
A vulnerability, which was classified as critical, was found in SourceCodester Online Tours & Travels Management System 1.0. Affected is an unknown function of the file /user/s.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-219702 is the identifier assigned to this vulnerability.
|
https://vuldb.com/?id.219702
|
2023-01-28T16:10:20.737Z
|
2023-01-28T16:10:49.794Z
|
2023-10-20T19:44:29.419Z
|
{'Vendor': 'SourceCodester', 'Product': 'Online Tours & Travels Management System', 'Versions': '1.0'}
|
CVE-2023-0131
|
Inappropriate implementation in in iframe Sandbox in Google Chrome prior to 109.0.5414.74 allowed a remote attacker to bypass file download restrictions via a crafted HTML page. (Chromium security severity: Medium)
|
https://chromereleases.googleblog.com/2023/01/stable-channel-update-for-desktop.html
|
2023-01-09T00:00:00
|
2023-01-10T00:00:00
|
2023-11-25T11:08:35.174914
|
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': 'unspecified'}
|
CVE-2023-0424
|
The MS-Reviews WordPress plugin through 1.5 does not sanitise and escape reviews, which could allow users any authenticated users, such as Subscribers to perform Stored Cross-Site Scripting attacks
|
https://wpscan.com/vulnerability/b0f8713f-54b2-4ab2-a475-60a1692a50e9
|
2023-01-20T08:51:51.230Z
|
2023-04-24T18:30:57.743Z
|
2023-04-24T18:30:57.743Z
|
{'Vendor': 'Unknown', 'Product': 'MS-Reviews', 'Versions': '0'}
|
CVE-2023-0074
|
The WP Social Widget WordPress plugin before 2.2.4 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
|
https://wpscan.com/vulnerability/82f543e3-9397-4364-9546-af5ea134fcd4
|
2023-01-05T04:19:56.161Z
|
2023-01-30T20:31:45.765Z
| null |
{'Vendor': 'Unknown', 'Product': 'WP Social Widget', 'Versions': '0'}
|
CVE-2023-0977
|
A heap-based overflow vulnerability in Trellix Agent (Windows and Linux) version 5.7.8 and earlier, allows a remote user to alter the page heap in the macmnsvc process memory block resulting in the service becoming unavailable.
|
https://kcm.trellix.com/corporate/index?page=content&id=SB10396
|
2023-02-23T04:06:59.854Z
|
2023-04-03T15:39:43.527Z
|
2023-04-03T15:39:43.527Z
|
{'Vendor': 'Trellix', 'Product': 'Trellix Agent', 'Versions': '5.7.8'}
|
CVE-2023-0900
|
The Pricing Table Builder WordPress plugin through 1.1.6 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high-privilege users such as admins.
|
https://wpscan.com/vulnerability/f601e637-a486-4f3a-9077-4f294ace7ea1
|
2023-02-17T23:06:54.723Z
|
2023-06-05T13:39:01.736Z
|
2023-06-05T13:39:01.736Z
|
{'Vendor': 'Unknown', 'Product': 'Pricing Table Builder', 'Versions': '0'}
|
CVE-2023-0003
|
A file disclosure vulnerability in the Palo Alto Networks Cortex XSOAR server software enables an authenticated user with access to the web interface to read local files from the server.
|
https://security.paloaltonetworks.com/CVE-2023-0003
|
2022-10-27T18:48:12.679Z
|
2023-02-08T17:22:07.660Z
|
2023-11-03T21:07:18
|
{'Vendor': 'Palo Alto Networks', 'Product': 'Cortex XSOAR', 'Versions': '8.1 All, 6.10.0.0, 6.9, 6.8, 6.6'}
|
CVE-2023-0453
|
The WP Private Message WordPress plugin (bundled with the Superio theme as a required plugin) before 1.0.6 does not ensure that private messages to be accessed belong to the user making the requests. This allowing any authenticated users to access private messages belonging to other users by tampering the ID.
|
https://wpscan.com/vulnerability/f915e5ac-e216-4d1c-aec1-c3be11e2a6de
|
2023-01-23T19:09:50.881Z
|
2023-02-21T08:50:54.150Z
|
2023-02-21T08:50:54.150Z
|
{'Vendor': 'Unknown', 'Product': 'WP Private Message', 'Versions': '0'}
|
CVE-2023-0146
|
The Naver Map WordPress plugin through 1.1.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
|
https://wpscan.com/vulnerability/d1218c69-4f6a-4b2d-a537-5cc16a46ba7b
|
2023-01-10T10:57:56.900Z
|
2023-02-06T19:59:35.389Z
| null |
{'Vendor': 'Unknown', 'Product': 'Naver Map', 'Versions': '0'}
|
CVE-2023-0516
|
A vulnerability was found in SourceCodester Online Tours & Travels Management System 1.0. It has been classified as critical. Affected is an unknown function of the file user/forget_password.php of the component Parameter Handler. The manipulation of the argument email leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-219336.
|
https://vuldb.com/?id.219336
|
2023-01-26T16:58:01.047Z
|
2023-01-26T16:58:52.057Z
|
2023-10-20T19:31:04.139Z
|
{'Vendor': 'SourceCodester', 'Product': 'Online Tours & Travels Management System', 'Versions': '1.0'}
|
CVE-2023-0845
|
Consul and Consul Enterprise allowed an authenticated user with service:write permissions to trigger a workflow that causes Consul server and client agents to crash under certain circumstances. This vulnerability was fixed in Consul 1.14.5.
|
https://discuss.hashicorp.com/t/hcsec-2023-06-consul-server-panic-when-ingress-and-api-gateways-configured-with-peering-connections/51197
|
2023-02-15T15:53:44.942Z
|
2023-03-09T15:14:26.581Z
|
2023-03-09T15:14:26.581Z
|
{'Vendor': 'HashiCorp', 'Product': 'Consul', 'Versions': '1.14.0, 1.14.1, 1.14.2, 1.14.3, 1.14.4'}
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.