CVE_ID
stringlengths
9
213
Description
stringlengths
24
3.87k
URL
stringlengths
12
306
DateReserved
stringlengths
19
24
DatePublished
stringlengths
19
75
DateUpdated
stringlengths
19
61
AffectedProducts
stringlengths
46
143k
CVE-2023-0795
LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in tools/tiffcrop.c:3488, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit afaabc3e.
https://gitlab.com/libtiff/libtiff/-/issues/493
2023-02-12T00:00:00
2023-02-13T00:00:00
2023-05-30T00:00:00
{'Vendor': 'libtiff', 'Product': 'libtiff', 'Versions': '<=4.4.0'}
CVE-2023-0280
The Ultimate Carousel For Elementor WordPress plugin through 2.1.7 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
https://wpscan.com/vulnerability/cb7ed9e6-0fa0-4ebb-9109-8f33defc8b32
2023-01-13T09:00:48.459Z
2023-05-08T13:58:17.650Z
2023-05-08T13:58:17.650Z
{'Vendor': 'Unknown', 'Product': 'Ultimate Carousel For Elementor', 'Versions': '0'}
CVE-2023-0404
The Events Made Easy plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on several functions related to AJAX actions in versions up to, and including, 2.3.16. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to invoke those functions intended for administrator use. While the plugin is still pending review from the WordPress repository, site owners can download a copy of the patched version directly from the developer's Github at https://github.com/liedekef/events-made-easy
https://www.wordfence.com/threat-intel/vulnerabilities/id/5a9e62de-3e70-424f-b8e5-2a5f07ca182d
2023-01-19T14:25:11.815Z
2023-01-19T14:25:17.678Z
null
{'Vendor': 'liedekef', 'Product': 'Events Made Easy', 'Versions': '*'}
CVE-2023-0054
Out-of-bounds Write in GitHub repository vim/vim prior to 9.0.1145.
https://huntr.dev/bounties/b289ee0f-fd16-4147-bd01-c6289c45e49d
2023-01-04T00:00:00
2023-01-04T00:00:00
2023-06-12T00:00:00
{'Vendor': 'vim', 'Product': 'vim/vim', 'Versions': 'unspecified'}
CVE-2023-0957
An issue was discovered in Gitpod versions prior to release-2022.11.2.16. There is a Cross-Site WebSocket Hijacking (CSWSH) vulnerability that allows attackers to make WebSocket connections to the Gitpod JSONRPC server using a victim’s credentials, because the Origin header is not restricted. This can lead to the extraction of data from workspaces, to a full takeover of the workspace.
https://app.safebase.io/portal/71ccd717-aa2d-4a1e-942e-c768d37e9e0c/preview?product=default&orgId=71ccd717-aa2d-4a1e-942e-c768d37e9e0c&tcuUid=1d505bda-9a38-4ca5-8724-052e6337f34d
2023-02-22T16:03:07.508Z
2023-03-03T07:00:41.041Z
2023-03-03T07:00:41.041Z
{'Vendor': 'Gitpod', 'Product': 'Gitpod', 'Versions': '0'}
CVE-2023-0812
The Active Directory Integration / LDAP Integration WordPress plugin before 4.1.1 does not have proper authorization or nonce values for some POST requests, leading to unauthenticated data disclosure.
https://wpscan.com/vulnerability/0ed5e1b3-f2a3-4eb1-b8ae-d3a62f600107
2023-02-13T16:30:18.428Z
2023-05-15T12:15:39.193Z
2023-05-15T12:15:39.193Z
{'Vendor': 'Unknown', 'Product': 'Active Directory Integration / LDAP Integration', 'Versions': '0'}
CVE-2023-0541
The GS Books Showcase WordPress plugin before 1.3.1 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
https://wpscan.com/vulnerability/8453e587-cc8c-491a-af09-fc4ab215134b
2023-01-27T12:24:27.991Z
2023-02-21T08:50:54.939Z
2023-02-21T08:50:54.939Z
{'Vendor': 'Unknown', 'Product': 'GS Books Showcase', 'Versions': '0'}
CVE-2023-0111
Cross-site Scripting (XSS) - Stored in GitHub repository usememos/memos prior to 0.10.0.
https://github.com/usememos/memos/commit/46c13a4b7f675b92d297df6dabb4441f13c7cd9c
2023-01-07T00:00:00
2023-01-07T00:00:00
2023-01-07T00:00:00
{'Vendor': 'usememos', 'Product': 'usememos/memos', 'Versions': 'unspecified'}
CVE-2023-0238
Due to lack of a security policy, the WARP Mobile Client (<=6.29) for Android was susceptible to this vulnerability which allowed a malicious app installed on a victim's device to exploit a peculiarity in an Android function, wherein under certain conditions, the malicious app could dictate the task behaviour of the WARP app.
https://github.com/cloudflare/advisories/security/advisories/GHSA-23rx-f69w-g75c
2023-01-12T11:58:45.802Z
2023-08-29T14:56:50.791Z
2023-08-29T14:56:50.791Z
{'Vendor': 'Cloudflare', 'Product': 'WARP Client', 'Versions': '0'}
CVE-2023-0392
The LDAP Agent Update service with versions prior to 5.18 used an unquoted path, which could allow arbitrary code execution.
https://trust.okta.com/security-advisories/okta-ldap-agent-cve-2023-0392
2023-01-18T20:11:49.233Z
2023-11-08T20:37:14.786Z
2023-11-08T20:37:14.786Z
{'Vendor': 'Okta', 'Product': 'LDAP Agent', 'Versions': '0'}
CVE-2023-0668
Due to failure in validating the length provided by an attacker-crafted IEEE-C37.118 packet, Wireshark version 4.0.5 and prior, by default, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark.
https://takeonme.org/cves/CVE-2023-0668.html
2023-02-03T22:08:47.155Z
2023-06-07T02:32:45.095Z
2023-06-08T13:00:53.650Z
{'Vendor': 'Wireshark Foundation', 'Product': 'Wireshark', 'Versions': '4.0.0, 4.0.6, 3.6.0, 3.6.14'}
CVE-2023-0687
A vulnerability was found in GNU C Library 2.38. It has been declared as critical. This vulnerability affects the function __monstartup of the file gmon.c of the component Call Graph Monitor. The manipulation leads to buffer overflow. It is recommended to apply a patch to fix this issue. VDB-220246 is the identifier assigned to this vulnerability. NOTE: The real existence of this vulnerability is still doubted at the moment. The inputs that induce this vulnerability are basically addresses of the running application that is built with gmon enabled. It's basically trusted input or input that needs an actual security flaw to be compromised or controlled.
https://vuldb.com/?id.220246
2023-02-06T00:00:00
2023-02-06T00:00:00
2023-02-24T00:00:00
{'Vendor': 'GNU', 'Product': 'C Library', 'Versions': '2.38'}
CVE-2023-0941
Use after free in Prompts in Google Chrome prior to 110.0.5481.177 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)
https://chromereleases.googleblog.com/2023/02/stable-channel-desktop-update_22.html
2023-02-21T16:02:03.068Z
2023-02-22T19:54:01.297Z
2023-02-22T19:54:01.297Z
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '110.0.5481.177'}
CVE-2023-0042
An issue has been discovered in GitLab CE/EE affecting all versions starting from 11.4 prior to 15.5.7, 15.6 prior to 15.6.4, and 15.7 prior to 15.7.2. GitLab Pages allows redirection to arbitrary protocols.
https://gitlab.com/gitlab-org/gitlab-pages/-/issues/728
2023-01-03T00:00:00
2023-01-12T00:00:00
2023-01-12T00:00:00
{'Vendor': 'GitLab', 'Product': 'GitLab', 'Versions': '>=11.4, <15.5.7, >=15.6, <15.6.4, >=15.7, <15.7.2'}
CVE-2023-0412
TIPC dissector crash in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file
https://www.wireshark.org/security/wnpa-sec-2023-07.html
2023-01-20T00:00:00
2023-01-24T00:00:00
2023-02-08T00:00:00
{'Vendor': 'Wireshark Foundation', 'Product': 'Wireshark', 'Versions': '>=4.0.0, <4.0.3, >=3.6.0, <3.6.11'}
CVE-2023-0107
Cross-site Scripting (XSS) - Stored in GitHub repository usememos/memos prior to 0.10.0.
https://github.com/usememos/memos/commit/0f8ce3dd1696722f951d7195ad1f88b39a5d15d7
2023-01-07T00:00:00
2023-01-07T00:00:00
2023-01-07T00:00:00
{'Vendor': 'usememos', 'Product': 'usememos/memos', 'Versions': 'unspecified'}
CVE-2023-0557
The ContentStudio plugin for WordPress is vulnerable to Sensitive Information Exposure in versions up to, and including, 1.2.5. This could allow unauthenticated attackers to obtain a nonce needed for the creation of posts.
https://www.wordfence.com/threat-intel/vulnerabilities/id/62eb136f-3cb0-40dc-a154-015a7fa1077b
2023-01-27T21:03:38.173Z
2023-01-27T21:09:08.771Z
null
{'Vendor': 'contentstudio', 'Product': 'ContentStudio', 'Versions': '*'}
CVE-2023-0804
LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3609, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127.
https://gitlab.com/libtiff/libtiff/-/commit/33aee1275d9d1384791d2206776eb8152d397f00
2023-02-12T00:00:00
2023-02-13T00:00:00
2023-09-01T05:06:14.054567
{'Vendor': 'libtiff', 'Product': 'libtiff', 'Versions': '<=4.4.0'}
CVE-2023-0384
User-controlled operations could have allowed Denial of Service in M-Files Server before 23.4.12528.1 due to uncontrolled memory consumption for a scheduled job.
https://www.m-files.com/about/trust-center/security-advisories/cve-2023-0384/
2023-01-18T12:24:56.267Z
2023-04-20T08:02:10.554Z
2023-04-20T08:02:10.554Z
{'Vendor': 'M-Files', 'Product': 'M-Files Server', 'Versions': '0'}
CVE-2023-0691
The Metform Elementor Contact Form Builder for WordPress is vulnerable to Information Disclosure via the 'mf_last_name' shortcode in versions up to, and including, 3.3.1. This allows authenticated attackers, with subscriber-level capabilities or above to obtain sensitive information about arbitrary form submissions, specifically the submitter's last name.
https://www.wordfence.com/threat-intel/vulnerabilities/id/8fc4b815-dc05-4270-bf7a-3b01622739d7?source=cve
2023-02-06T20:57:53.924Z
2023-06-09T05:33:23.964Z
2023-06-09T05:33:23.964Z
{'Vendor': 'xpeedstudio', 'Product': 'Metform Elementor Contact Form Builder – Flexible and Design-Friendly Contact Form builder plugin for WordPress', 'Versions': '*'}
CVE-2023-0015
In SAP BusinessObjects Business Intelligence Platform (Web Intelligence user interface) - version 420, some calls return json with wrong content type in the header of the response. As a result, a custom application that calls directly the jsp of Web Intelligence DHTML may be vulnerable to XSS attacks. On successful exploitation an attacker can cause limited impact on confidentiality and integrity of the application.
https://launchpad.support.sap.com/#/notes/3251447
2022-12-16T03:13:44.778Z
2023-01-10T03:05:47.922Z
null
{'Vendor': 'SAP', 'Product': 'SAP BusinessObjects Business Intelligence Platform', 'Versions': '420'}
CVE-2023-0916
A vulnerability classified as critical was found in SourceCodester Auto Dealer Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /adms/classes/Users.php. The manipulation leads to improper access controls. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-221491.
https://vuldb.com/?id.221491
2023-02-19T08:09:16.335Z
2023-02-19T08:10:44.377Z
2023-10-20T21:28:36.424Z
{'Vendor': 'SourceCodester', 'Product': 'Auto Dealer Management System', 'Versions': '1.0'}
CVE-2023-0853
Buffer overflow in mDNS NSEC record registering process of Office / Small Office Multifunction Printers and Laser Printers(*) which may allow an attacker on the network segment to trigger the affected product being unresponsive or to execute arbitrary code. *:Satera LBP660C Series/LBP620C Series/MF740C Series/MF640C Series firmware Ver.11.04 and earlier sold in Japan. Color imageCLASS LBP660C Series/LBP 620C Series/X LBP1127C/MF740C Series/MF640C Series/X MF1127C firmware Ver.11.04 and earlier sold in US. i-SENSYS LBP660C Series/LBP620C Series/MF740C Series/MF640C Series, C1127P, C1127iF, C1127i firmware Ver.11.04 and earlier sold in Europe.
https://www.canon-europe.com/support/product-security-latest-news/
2023-02-16T00:00:00
2023-05-11T00:00:00
2023-05-11T00:00:00
{'Vendor': 'Canon Inc.', 'Product': 'Canon Office/Small Office Multifunction Printers and Laser Printers', 'Versions': 'Satera LBP660C Series/LBP620C Series/MF740C Series/MF640C Series firmware Ver.11.04 and earlier sold in Japan. Color imageCLASS LBP660C Series/LBP 620C Series/X LBP1127C/MF740C Series/MF640C Series/X MF1127C firmware Ver.11.04 and earlier sold in US. i-SENSYS LBP660C Series/LBP620C Series/MF740C Series/MF640C Series, C1127P, C1127iF, C1127i firmware Ver.11.04 and earlier sold in Europe.'}
CVE-2023-0500
The WP Film Studio WordPress plugin before 1.3.5 does not have CSRF check when activating plugins, which could allow attackers to make logged in admins activate arbitrary plugins present on the blog via a CSRF attack
https://wpscan.com/vulnerability/95a6a11e-da5d-4fac-aff6-a3f7624682b7
2023-01-25T10:08:09.257Z
2023-03-27T15:37:31.919Z
2023-03-27T15:37:31.919Z
{'Vendor': 'Unknown', 'Product': 'WP Film Studio', 'Versions': '0'}
CVE-2023-0150
The Cloak Front End Email WordPress plugin before 1.9.2 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks
https://wpscan.com/vulnerability/517154dc-d6bd-462d-b955-061a7b7f8da5
2023-01-10T10:58:13.951Z
2023-02-06T19:59:36.221Z
2023-03-17T08:55:00.811Z
{'Vendor': 'Unknown', 'Product': 'Cloak Front End Email', 'Versions': '0'}
CVE-2023-0783
A vulnerability was found in EcShop 4.1.5. It has been classified as critical. This affects an unknown part of the file /ecshop/admin/template.php of the component PHP File Handler. The manipulation leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-220641 was assigned to this vulnerability.
https://vuldb.com/?id.220641
2023-02-11T17:03:27.134Z
2023-02-11T17:04:42.144Z
2023-10-20T20:59:19.814Z
{'Vendor': 'n/a', 'Product': 'EcShop', 'Versions': '4.1.5'}
CVE-2023-0279
The Media Library Assistant WordPress plugin before 3.06 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin.
https://wpscan.com/vulnerability/42db1ba5-1b14-41bd-a2b3-7243a84c9d3d
2023-01-13T08:59:30.318Z
2023-02-27T15:24:39.076Z
2023-02-27T15:24:39.076Z
{'Vendor': 'Unknown', 'Product': 'Media Library Assistant', 'Versions': '0'}
CVE-2023-0629
Docker Desktop before 4.17.0 allows an unprivileged user to bypass Enhanced Container Isolation (ECI) restrictions by setting the Docker host to docker.raw.sock, or npipe:////.pipe/docker_engine_linux on Windows, via the -H (--host) CLI flag or the DOCKER_HOST environment variable and launch containers without the additional hardening features provided by ECI. This would not affect already running containers, nor containers launched through the usual approach (without Docker's raw socket). The affected functionality is available for Docker Business customers only and assumes an environment where users are not granted local root or Administrator privileges. This issue has been fixed in Docker Desktop 4.17.0. Affected Docker Desktop versions: from 4.13.0 before 4.17.0.
https://docs.docker.com/desktop/release-notes/#4170
2023-02-01T22:40:41.487Z
2023-03-13T11:16:41.171Z
2023-03-13T11:16:41.171Z
{'Vendor': 'Docker Inc.', 'Product': 'Docker Desktop', 'Versions': '4.13.0'}
CVE-2023-0296
The Birthday attack against 64-bit block ciphers flaw (CVE-2016-2183) was reported for the health checks port (9979) on etcd grpc-proxy component. Even though the CVE-2016-2183 has been fixed in the etcd components, to enable periodic health checks from kubelet, it was necessary to open up a new port (9979) on etcd grpc-proxy, hence this port might be considered as still vulnerable to the same type of vulnerability. The health checks on etcd grpc-proxy do not contain sensitive data (only metrics data), therefore the potential impact related to this vulnerability is minimal. The CVE-2023-0296 has been assigned to this issue to track the permanent fix in the etcd component.
https://bugzilla.redhat.com/show_bug.cgi?id=2161287
2023-01-13T00:00:00
2023-01-17T00:00:00
2023-01-17T00:00:00
{'Vendor': 'n/a', 'Product': 'Red Hat OpenShift', 'Versions': 'OpenShift 4.11'}
CVE-2023-0982
A vulnerability was found in SourceCodester Yoga Class Registration System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component Add Class Entry. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The identifier VDB-221677 was assigned to this vulnerability.
https://vuldb.com/?id.221677
2023-02-23T11:05:42.977Z
2023-02-23T11:06:22.755Z
2023-10-20T21:49:25.529Z
{'Vendor': 'SourceCodester', 'Product': 'Yoga Class Registration System', 'Versions': '1.0'}
CVE-2023-0828
Cross-site Scripting (XSS) vulnerability in Syslog Section of Pandora FMS allows attacker to cause that users cookie value will be transferred to the attackers users server. This issue affects Pandora FMS v767 version and prior versions on all platforms.
https://pandorafms.com/en/security/common-vulnerabilities-and-exposures/
2023-02-14T11:29:06.263Z
2023-10-03T10:44:18.682Z
2023-10-03T10:44:18.682Z
{'Vendor': 'Artica PFMS', 'Product': 'Pandora FMS', 'Versions': 'v0'}
CVE-2023-0081
The MonsterInsights WordPress plugin before 8.12.1 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
https://wpscan.com/vulnerability/76d2963c-ebff-498f-9484-3c3008750c14
2023-01-05T09:28:08.888Z
2023-02-06T19:59:38.040Z
null
{'Vendor': 'Unknown', 'Product': 'MonsterInsights', 'Versions': '0'}
CVE-2023-0594
Grafana is an open-source platform for monitoring and observability. Starting with the 7.0 branch, Grafana had a stored XSS vulnerability in the trace view visualization. The stored XSS vulnerability was possible due the value of a span's attributes/resources were not properly sanitized and this will be rendered when the span's attributes/resources are expanded. An attacker needs to have the Editor role in order to change the value of a trace view visualization to contain JavaScript. This means that vertical privilege escalation is possible, where a user with Editor role can change to a known password for a user having Admin role if the user with Admin role executes malicious JavaScript viewing a dashboard. Users may upgrade to version 8.5.21, 9.2.13 and 9.3.8 to receive a fix.
https://grafana.com/security/security-advisories/cve-2023-0594/
2023-01-31T10:37:31.334Z
2023-03-01T15:36:43.881Z
2023-04-04T10:15:49.096Z
{'Vendor': 'Grafana', 'Product': 'Grafana', 'Versions': '7.0.0, 9.0.0, 9.3.0'}
CVE-2023-0347
The Akuvox E11 Media Access Control (MAC) address, a primary identifier, combined with the Akuvox E11 IP address, could allow an attacker to identify the device on the Akuvox cloud.
https://www.cisa.gov/news-events/ics-advisories/icsa-23-068-01
2023-01-17T19:23:38.395Z
2023-03-13T20:27:02.285Z
2023-03-13T20:27:02.285Z
{'Vendor': 'Akuvox', 'Product': 'E11', 'Versions': 'All'}
CVE-2023-0717
The Wicked Folders plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the ajax_delete_folder function in versions up to, and including, 2.18.16. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to invoke this function and perform actions intended for administrators such as modifying the folder structure maintained by the plugin.
https://www.wordfence.com/threat-intel/vulnerabilities/id/35fb658f-6ffa-4df7-bfcd-25307d89fc26
2023-02-07T16:22:25.040Z
2023-02-08T01:09:31.547Z
null
{'Vendor': 'wickedplugins', 'Product': 'Wicked Folders', 'Versions': '*'}
CVE-2023-0202
NVIDIA DGX A100 SBIOS contains a vulnerability where an attacker may modify arbitrary memory of SMRAM by exploiting the GenericSio and LegacySmmSredir SMM APIs. A successful exploit of this vulnerability may lead to denial of service, escalation of privileges, and information disclosure.
https://nvidia.custhelp.com/app/answers/detail/a_id/5449
2023-01-11T05:48:52.996Z
2023-04-22T02:23:32.519Z
2023-04-22T02:23:32.519Z
{'Vendor': 'NVIDIA', 'Product': 'NVIDIA DGX servers', 'Versions': 'All SBIOS versions prior to 1.18'}
CVE-2023-0652
Due to a hardlink created in the ProgramData folder during the repair process of the software, the installer (MSI) of WARP Client for Windows (<= 2022.12.582.0) allowed a malicious attacker to forge the destination of the hardlink and escalate privileges, overwriting SYSTEM protected files. As Cloudflare WARP client for Windows (up to version 2022.5.309.0) allowed creation of mount points from its ProgramData folder, during installation of the WARP client, it was possible to escalate privileges and overwrite SYSTEM protected files.
https://install.appcenter.ms/orgs/cloudflare/apps/1.1.1.1-windows-1/distribution_groups/release
2023-02-02T15:10:37.415Z
2023-04-06T09:42:33.513Z
2023-04-06T09:48:14.685Z
{'Vendor': 'Cloudflare', 'Product': 'WARP', 'Versions': '0'}
CVE-2023-0486
VitalPBX version 3.2.3-8 allows an unauthenticated external attacker to obtain the instance's administrator account via a malicious link. This is possible because the application is vulnerable to XSS.
https://vitalpbx.com/
2023-01-24T00:00:00
2023-04-04T00:00:00
2023-04-04T00:00:00
{'Vendor': 'n/a', 'Product': 'VitalPBX', 'Versions': '3.2.3-8'}
CVE-2023-0890
The WordPress Shortcodes Plugin — Shortcodes Ultimate WordPress plugin before 5.12.8 does not ensure that posts to be displayed via some shortcodes are already public and can be accessed by the user making the request, allowing any authenticated users such as subscriber to view draft, private or even password protected posts. It is also possible to leak the password of protected posts
https://wpscan.com/vulnerability/8a466f15-f112-4527-8b02-4544a8032671
2023-02-17T14:04:31.201Z
2023-03-20T15:52:16.009Z
2023-03-28T07:14:20.442Z
{'Vendor': 'Unknown', 'Product': 'WordPress Shortcodes Plugin — Shortcodes Ultimate', 'Versions': '0'}
CVE-2023-0039
null
null
2023-01-03T14:12:12.826Z
2023-01-03T14:12:21.885Z
2023-04-12T20:22:12.163Z
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
CVE-2023-0193
NVIDIA CUDA Toolkit SDK contains a vulnerability in cuobjdump, where a local user running the tool against a malicious binary may cause an out-of-bounds read, which may result in a limited denial of service and limited information disclosure.
https://nvidia.custhelp.com/app/answers/detail/a_id/5446
2023-01-11T05:48:47.581Z
2023-03-02T01:19:51.597Z
2023-03-10T20:04:40.537099Z
{'Vendor': 'NVIDIA', 'Product': 'NVIDIA CUDA Toolkit', 'Versions': 'All versions prior to 12.1'}
CVE-2023-0469
A use-after-free flaw was found in io_uring/filetable.c in io_install_fixed_file in the io_uring subcomponent in the Linux Kernel during call cleanup. This flaw may lead to a denial of service.
https://bugzilla.redhat.com/show_bug.cgi?id=2163723
2023-01-24T00:00:00
2023-01-25T00:00:00
2023-01-25T00:00:00
{'Vendor': 'n/a', 'Product': 'Kernel', 'Versions': 'Linux Kernel prior t oKernel 6.1 RC7'}
CVE-2023-0740
Cross-site Scripting (XSS) - Stored in GitHub repository answerdev/answer prior to 1.0.4.
https://github.com/answerdev/answer/commit/c3001de52af91f09c96e701facbce0b9fa0c98ad
2023-02-08T00:00:00
2023-02-08T00:00:00
2023-02-08T00:00:00
{'Vendor': 'answerdev', 'Product': 'answerdev/answer', 'Versions': 'unspecified'}
CVE-2023-0310
Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.10.
https://huntr.dev/bounties/051d5e20-7fab-4769-bd7d-d986b804bb5a
2023-01-15T00:00:00
2023-01-15T00:00:00
2023-01-15T00:00:00
{'Vendor': 'thorsten', 'Product': 'thorsten/phpmyfaq', 'Versions': 'unspecified'}
CVE-2023-0605
The Auto Rename Media On Upload WordPress plugin before 1.1.0 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
https://wpscan.com/vulnerability/57267c3c-d55e-4b37-a6d0-c5cd8569625c
2023-01-31T22:18:27.213Z
2023-04-10T13:17:57.330Z
2023-04-10T13:17:57.330Z
{'Vendor': 'Unknown', 'Product': 'Auto Rename Media On Upload', 'Versions': '0'}
CVE-2023-0255
The Enable Media Replace WordPress plugin before 4.0.2 does not prevent authors from uploading arbitrary files to the site, which may allow them to upload PHP shells on affected sites.
https://wpscan.com/vulnerability/b0239208-1e23-4774-9b8c-9611704a07a0
2023-01-12T18:47:10.529Z
2023-02-13T14:32:21.404Z
null
{'Vendor': 'Unknown', 'Product': 'Enable Media Replace', 'Versions': '0'}
CVE-2023-0869
Cross-site scripting in outage/list.htm in multiple versions of OpenNMS Meridian and Horizon allows an attacker access to confidential session information. The solution is to upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization's private networks and should not be directly accessible from the Internet.
https://github.com/OpenNMS/opennms/pull/5734
2023-02-16T18:23:22.234Z
2023-02-23T14:43:40.950Z
2023-02-27T18:06:52.457Z
{'Vendor': 'The OpenNMS Group ', 'Product': 'Meridian', 'Versions': '2022.1.0'}
CVE-2023-0490
The f(x) TOC WordPress plugin through 1.1.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
https://wpscan.com/vulnerability/9b497d21-f075-41a9-afec-3e24034c8c63
2023-01-25T02:26:42.226Z
2023-05-15T12:15:39.964Z
2023-05-15T12:15:39.964Z
{'Vendor': 'Unknown', 'Product': 'f(x) TOC', 'Versions': '0'}
CVE-2023-0185
NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer, where sign conversion issuescasting an unsigned primitive to signed may lead to denial of service or information disclosure.
https://nvidia.custhelp.com/app/answers/detail/a_id/5452
2023-01-11T05:48:42.372Z
2023-04-01T04:38:58.626Z
2023-04-01T04:38:58.626Z
{'Vendor': 'NVIDIA', 'Product': 'vGPU software (Virtual GPU Manager - Citrix Hypervisor, VMware vSphere, Red Hat Enterprise Linux KVM), NVIDIA Cloud Gaming (Virtual GPU Manager - Red Hat Enterprise Linux KVM)', 'Versions': 'All versions prior to and including 15.1, 13.6, 11.11, and all versions prior to and including February 2023 release'}
CVE-2023-0886
null
null
2023-02-17T00:00:00
null
2023-02-23T00:00:00
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
CVE-2023-0306
Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.10.
https://huntr.dev/bounties/cbba22f0-89ed-4d01-81ea-744979c8cbde
2023-01-15T00:00:00
2023-01-15T00:00:00
2023-01-15T00:00:00
{'Vendor': 'thorsten', 'Product': 'thorsten/phpmyfaq', 'Versions': 'unspecified'}
CVE-2023-0756
An issue has been discovered in GitLab affecting all versions before 15.9.6, all versions starting from 15.10 before 15.10.5, all versions starting from 15.11 before 15.11.1. The main branch of a repository with a specially crafted name allows an attacker to create repositories with malicious code, victims who clone or download these repositories will execute arbitrary code on their systems.
https://gitlab.com/gitlab-org/gitlab/-/issues/390910
2023-02-08T00:00:00
2023-05-03T00:00:00
2023-05-03T00:00:00
{'Vendor': 'GitLab', 'Product': 'GitLab', 'Versions': '<15.9.6, >=15.10, <15.10.5, >=15.11, <15.11.1'}
CVE-2023-0243
A vulnerability classified as critical has been found in TuziCMS 2.0.6. This affects the function index of the file App\Manage\Controller\ArticleController.class.php of the component Article Module. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-218151.
https://vuldb.com/?id.218151
2023-01-12T14:45:35.047Z
2023-01-12T14:46:36.016Z
2023-10-20T18:08:03.433Z
{'Vendor': 'n/a', 'Product': 'TuziCMS', 'Versions': '2.0.6'}
CVE-2023-0613
A vulnerability has been found in TRENDnet TEW-811DRU 1.0.10.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /wireless/security.asp of the component httpd. The manipulation leads to memory corruption. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-219937 was assigned to this vulnerability.
https://vuldb.com/?id.219937
2023-02-01T13:39:17.179Z
2023-02-01T13:40:15.988Z
2023-10-20T19:53:01.809Z
{'Vendor': 'TRENDnet', 'Product': 'TEW-811DRU', 'Versions': '1.0.10.0'}
CVE-2023-0097
The Post Grid, Post Carousel, & List Category Posts WordPress plugin before 2.4.19 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
https://wpscan.com/vulnerability/19379f08-d667-4b1e-a774-0f4a17ad7bff
2023-01-06T08:43:59.758Z
2023-01-30T20:31:47.957Z
null
{'Vendor': 'Unknown', 'Product': 'Post Grid, Post Carousel, & List Category Posts', 'Versions': '0'}
CVE-2023-0994
Exposure of Sensitive Information to an Unauthorized Actor in GitHub repository francoisjacquet/rosariosis prior to 10.8.2.
https://huntr.dev/bounties/a281c586-9b97-4d17-88ff-ca91bb4c45ad
2023-02-24T00:00:00
2023-02-24T00:00:00
2023-04-26T00:00:00
{'Vendor': 'francoisjacquet', 'Product': 'francoisjacquet/rosariosis', 'Versions': 'unspecified'}
CVE-2023-0078
The Resume Builder WordPress plugin through 3.1.1 does not sanitize and escape some parameters related to Resume, which could allow users with a role as low as subscriber to perform Stored XSS attacks against higher privilege users
https://wpscan.com/vulnerability/e667854f-56f8-4dbe-9573-6652a8aacc2c
2023-01-05T08:01:01.093Z
2023-03-06T13:34:01.157Z
2023-03-06T13:34:01.157Z
{'Vendor': 'Unknown', 'Product': 'Resume Builder', 'Versions': '0'}
CVE-2023-0428
The Watu Quiz WordPress plugin before 3.3.8.2 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.
https://wpscan.com/vulnerability/c933460b-f77d-4986-9f5a-32d9f3f8b412
2023-01-20T13:23:29.128Z
2023-02-21T08:50:56.586Z
2023-02-21T08:50:56.586Z
{'Vendor': 'Unknown', 'Product': 'Watu Quiz', 'Versions': '0'}
CVE-2023-0701
Heap buffer overflow in WebUI in Google Chrome prior to 110.0.5481.77 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via UI interaction . (Chromium security severity: Medium)
https://chromereleases.googleblog.com/2023/02/stable-channel-update-for-desktop.html
2023-02-06T00:00:00
2023-02-07T00:00:00
2023-09-30T10:06:30.913040
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': 'unspecified'}
CVE-2023-0351
The Akuvox E11 web server backend library allows command injection in the device phone-book contacts functionality. This could allow an attacker to upload files with executable command instructions.
https://www.cisa.gov/news-events/ics-advisories/icsa-23-068-01
2023-01-17T19:26:54.871Z
2023-03-13T20:22:01.322Z
2023-03-13T20:22:01.322Z
{'Vendor': 'Akuvox', 'Product': 'E11', 'Versions': 'All'}
CVE-2023-0644
The Push Notifications for WordPress by PushAssist WordPress plugin through 3.0.8 does not sanitise and escape various parameters before outputting them back in pages, leading to Reflected Cross-Site Scripting which could be used against high privilege users such as admin.
https://wpscan.com/vulnerability/08f5089c-36f3-4d12-bca5-99cd3ae78f67
2023-02-02T10:20:53.967Z
2023-05-15T12:15:40.717Z
2023-05-15T12:15:40.717Z
{'Vendor': 'Unknown', 'Product': 'Push Notifications for WordPress by PushAssist', 'Versions': '0'}
CVE-2023-0214
A cross-site scripting vulnerability in Skyhigh SWG in main releases 11.x prior to 11.2.6, 10.x prior to 10.2.17, and controlled release 12.x prior to 12.0.1 allows a remote attacker to craft SWG-specific internal requests with URL paths to any third-party website, causing arbitrary content to be injected into the response when accessed through SWG.
https://kcm.trellix.com/corporate/index?page=content&id=SB10393
2023-01-11T11:16:42.326Z
2023-01-18T10:49:16.055Z
null
{'Vendor': 'Skyhigh Security', 'Product': 'Secure Web Gateway (SWG)', 'Versions': '11.x, 10.x, 12.x'}
CVE-2023-0700
Inappropriate implementation in Download in Google Chrome prior to 110.0.5481.77 allowed a remote attacker to potentially spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium)
https://chromereleases.googleblog.com/2023/02/stable-channel-update-for-desktop.html
2023-02-06T00:00:00
2023-02-07T00:00:00
2023-09-30T10:08:03.912278
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': 'unspecified'}
CVE-2023-0350
Akuvox E11 does not ensure that a file extension is associated with the file provided. This could allow an attacker to upload a file to the device by changing the extension of a malicious file to an accepted file type.
https://www.cisa.gov/news-events/ics-advisories/icsa-23-068-01
2023-01-17T19:26:38.901Z
2023-03-13T20:22:53.970Z
2023-03-13T20:22:53.970Z
{'Vendor': 'Akuvox', 'Product': 'E11', 'Versions': 'All'}
CVE-2023-0645
An out of bounds read exists in libjxl. An attacker using a specifically crafted file could cause an out of bounds read in the exif handler. We recommend upgrading to version 0.8.1 or past commit  https://github.com/libjxl/libjxl/pull/2101/commits/d95b050c1822a5b1ede9e0dc937e43fca1b10159 https://github.com/libjxl/libjxl/pull/2101/commits/d95b050c1822a5b1ede9e0dc937e43fca1b10159
https://github.com/libjxl/libjxl/pull/2101/commits/d95b050c1822a5b1ede9e0dc937e43fca1b10159
2023-02-02T11:18:15.223Z
2023-04-11T13:22:06.779Z
2023-04-11T13:22:06.779Z
{'Vendor': 'Libjxl', 'Product': 'Libjxl', 'Versions': '0.7.0'}
CVE-2023-0215
The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. This scenario occurs directly in the internal function B64_write_ASN1() which may cause BIO_new_NDEF() to be called and will subsequently call BIO_pop() on the BIO. This internal function is in turn called by the public API functions PEM_write_bio_ASN1_stream, PEM_write_bio_CMS_stream, PEM_write_bio_PKCS7_stream, SMIME_write_ASN1, SMIME_write_CMS and SMIME_write_PKCS7. Other public API functions that may be impacted by this include i2d_ASN1_bio_stream, BIO_new_CMS, BIO_new_PKCS7, i2d_CMS_bio_stream and i2d_PKCS7_bio_stream. The OpenSSL cms and smime command line applications are similarly affected.
https://www.openssl.org/news/secadv/20230207.txt
2023-01-11T11:59:16.647Z
2023-02-08T19:03:28.691Z
2023-02-24T14:43:53.180Z
{'Vendor': 'OpenSSL', 'Product': 'OpenSSL', 'Versions': '3.0.0, 1.1.1, 1.0.2'}
CVE-2023-0096
The Happyforms WordPress plugin before 1.22.0 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
https://wpscan.com/vulnerability/b28150e7-214b-4bcd-85c0-e819c4223484
2023-01-06T07:39:29.221Z
2023-02-06T19:59:39.682Z
null
{'Vendor': 'Unknown', 'Product': 'Form builder to get in touch with visitors, grow your email list and collect payments — Happyforms', 'Versions': '0'}
CVE-2023-0995
Cross-site Scripting (XSS) - Stored in GitHub repository unilogies/bumsys prior to v2.0.1.
https://huntr.dev/bounties/2847b92b-22c2-4dbc-a9d9-56a7cd12fe5f
2023-02-24T00:00:00
2023-02-24T00:00:00
2023-02-24T00:00:00
{'Vendor': 'unilogies', 'Product': 'unilogies/bumsys', 'Versions': 'unspecified'}
CVE-2023-0583
The VK Blocks plugin for WordPress is vulnerable to improper authorization via the REST 'update_vk_blocks_options' function in versions up to, and including, 1.57.0.5. This allows authenticated attackers, with contributor-level permissions or above, to change plugin settings including default icons.
https://www.wordfence.com/threat-intel/vulnerabilities/id/12a94f5b-bc30-4a65-b397-54488c836ec3?source=cve
2023-01-30T18:23:17.369Z
2023-06-03T01:59:27.897Z
2023-06-03T01:59:27.897Z
{'Vendor': 'vektor-inc', 'Product': 'VK Blocks', 'Versions': '*'}
CVE-2023-0079
The Customer Reviews for WooCommerce WordPress plugin before 5.17.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
https://wpscan.com/vulnerability/fdaba4d1-950d-4512-95de-cd43fe9e73e5/
2023-01-05T08:26:53.723Z
2024-01-16T15:54:58.622Z
2024-01-16T15:54:58.622Z
{'Vendor': 'Unknown', 'Product': 'Customer Reviews for WooCommerce', 'Versions': '0'}
CVE-2023-0429
The Watu Quiz WordPress plugin before 3.3.8.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
https://wpscan.com/vulnerability/67d84549-d368-4504-9fa9-b1fce63cb967
2023-01-20T13:23:35.046Z
2023-02-21T08:50:57.365Z
2023-02-21T08:50:57.365Z
{'Vendor': 'Unknown', 'Product': 'Watu Quiz', 'Versions': '0'}
CVE-2023-0307
Weak Password Requirements in GitHub repository thorsten/phpmyfaq prior to 3.1.10.
https://huntr.dev/bounties/fac01e9f-e3e5-4985-94ad-59a76485f215
2023-01-15T00:00:00
2023-01-15T00:00:00
2023-01-15T00:00:00
{'Vendor': 'thorsten', 'Product': 'thorsten/phpmyfaq', 'Versions': 'unspecified'}
CVE-2023-0757
Incorrect Permission Assignment for Critical Resource vulnerability in PHOENIX CONTACT MULTIPROG, PHOENIX CONTACT ProConOS eCLR (SDK) allows an unauthenticated remote attacker to upload arbitrary malicious code and gain full access on the affected device.
https://cert.vde.com/en/advisories/VDE-2023-051/
2023-02-09T07:59:40.921Z
2023-12-14T14:04:10.708Z
2023-12-14T14:04:10.708Z
{'Vendor': 'PHOENIX CONTACT', 'Product': 'MULTIPROG', 'Versions': 'all'}
CVE-2023-0242
Rapid7 Velociraptor allows users to be created with different privileges on the server. Administrators are generally allowed to run any command on the server including writing arbitrary files. However, lower privilege users are generally forbidden from writing or modifying files on the server. The VQL copy() function applies permission checks for reading files but does not check for permission to write files. This allows a low privilege user (usually, users with the Velociraptor "investigator" role) to overwrite files on the server, including Velociraptor configuration files. To exploit this vulnerability, the attacker must already have a Velociraptor user account at a low privilege level (at least "analyst") and be able to log into the GUI and create a notebook where they can run the VQL query invoking the copy() VQL function. Typically, most users deploy Velociraptor with limited access to a trusted group (most users will be administrators within the GUI). This vulnerability is associated with program files https://github.Com/Velocidex/velociraptor/blob/master/vql/filesystem/copy.go https://github.Com/Velocidex/velociraptor/blob/master/vql/filesystem/copy.go and program routines copy(). This issue affects Velociraptor versions before 0.6.7-5. Version 0.6.7-5, released January 16, 2023, fixes the issue.
https://docs.velociraptor.app/announcements/2023-cves/#:~:text=to%20upgrade%20clients.-,CVE%2D2023%2D0242,-Insufficient%20Permission%20Check
2023-01-12T13:35:35.391Z
2023-01-18T20:57:30.570Z
null
{'Vendor': 'Rapid7', 'Product': 'Velociraptor', 'Versions': '0'}
CVE-2023-0612
A vulnerability, which was classified as critical, was found in TRENDnet TEW-811DRU 1.0.10.0. Affected is an unknown function of the file /wireless/basic.asp of the component httpd. The manipulation leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-219936.
https://vuldb.com/?id.219936
2023-02-01T13:30:26.023Z
2023-02-01T13:31:58.232Z
2023-10-20T19:51:48.611Z
{'Vendor': 'TRENDnet', 'Product': 'TEW-811DRU', 'Versions': '1.0.10.0'}
CVE-2023-0868
Reflected cross-site scripting in graph results in multiple versions of OpenNMS Meridian and Horizon could allow an attacker access to steal session cookies. Users should upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4. Meridian and Horizon installation instructions state that they are intended for installation within an organization's private networks and should not be directly accessible from the Internet.
https://github.com/OpenNMS/opennms/pull/5740
2023-02-16T18:23:20.562Z
2023-02-23T14:46:03.437Z
2023-02-27T18:53:08.862Z
{'Vendor': 'The OpenNMS Group', 'Product': 'Meridian', 'Versions': '2022.1.0'}
CVE-2023-0491
The Schedulicity WordPress plugin through 2.21 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
https://wpscan.com/vulnerability/b1a7e8fc-ffcf-493b-9f2d-ffa5d2348b60
2023-01-25T02:26:45.790Z
2023-03-27T15:37:32.778Z
2023-03-27T15:37:32.778Z
{'Vendor': 'Unknown', 'Product': 'Schedulicity', 'Versions': '0'}
CVE-2023-0184
NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer handler which may lead to denial of service, escalation of privileges, information disclosure, and data tampering.
https://nvidia.custhelp.com/app/answers/detail/a_id/5452
2023-01-11T05:48:41.769Z
2023-04-22T02:18:16.993Z
2023-04-22T02:18:16.993Z
{'Vendor': 'NVIDIA', 'Product': 'NVIDIA GPU Display Driver', 'Versions': 'All versions prior to and including 15.1, 13.6, 11.11, and all versions prior to and including February 2023 release'}
CVE-2023-0887
A vulnerability was found in phjounin TFTPD64-SE 4.64 and classified as critical. This issue affects some unknown processing of the file tftpd64_svc.exe. The manipulation leads to unquoted search path. An attack has to be approached locally. The complexity of an attack is rather high. The exploitation is known to be difficult. The associated identifier of this vulnerability is VDB-221351.
https://vuldb.com/?id.221351
2023-02-17T08:19:10.606Z
2023-02-17T08:20:10.479Z
2023-10-20T21:12:44.875Z
{'Vendor': 'phjounin', 'Product': 'TFTPD64-SE', 'Versions': '4.64'}
CVE-2023-0741
Cross-site Scripting (XSS) - DOM in GitHub repository answerdev/answer prior to 1.0.4.
https://huntr.dev/bounties/78233bfa-871d-45e1-815f-dee73e397809
2023-02-08T00:00:00
2023-02-08T00:00:00
2023-02-08T00:00:00
{'Vendor': 'answerdev', 'Product': 'answerdev/answer', 'Versions': 'unspecified'}
CVE-2023-0311
Improper Authentication in GitHub repository thorsten/phpmyfaq prior to 3.1.10.
https://huntr.dev/bounties/82b0b629-c56b-4651-af3f-17f749751857
2023-01-15T00:00:00
2023-01-15T00:00:00
2023-01-15T00:00:00
{'Vendor': 'thorsten', 'Product': 'thorsten/phpmyfaq', 'Versions': 'unspecified'}
CVE-2023-0604
The WP Food Manager WordPress plugin before 1.0.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
https://wpscan.com/vulnerability/4492b5ad-c339-47f5-9003-a9c5f23efdd9
2023-01-31T21:44:59.572Z
2023-08-07T14:31:24.845Z
2023-08-07T14:31:24.845Z
{'Vendor': 'Unknown', 'Product': 'WP Food Manager', 'Versions': '0'}
CVE-2023-0254
The Simple Membership WP user Import plugin for WordPress is vulnerable to SQL Injection via the ‘orderby’ parameter in versions up to, and including, 1.7 due to insufficient escaping on the user supplied parameter. This makes it possible for authenticated attackers with administrative privileges to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
https://www.wordfence.com/threat-intel/vulnerabilities/id/6f781533-b633-4452-95bd-c32ed0de2ea9
2023-01-12T17:29:57.434Z
2023-01-12T17:34:26.499Z
null
{'Vendor': 'wpinsider-1', 'Product': 'Simple Membership WP user Import', 'Versions': '*'}
CVE-2023-0487
The My Sticky Elements WordPress plugin before 2.0.9 does not properly sanitise and escape a parameter before using it in a SQL statement when deleting messages, leading to a SQL injection exploitable by high privilege users such as admin
https://wpscan.com/vulnerability/0e874a1d-c866-45fa-b456-c8012dca32af
2023-01-24T23:05:49.436Z
2023-02-27T15:24:39.913Z
2023-02-27T15:24:39.913Z
{'Vendor': 'Unknown', 'Product': 'All-in-one Floating Contact Form, Call, Chat, and 50+ Social Icon Tabs', 'Versions': '0'}
CVE-2023-0891
The StagTools WordPress plugin before 2.3.7 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
https://wpscan.com/vulnerability/72397fee-9768-462b-933c-400181a5487c
2023-02-17T14:30:00.739Z
2023-05-02T07:04:56.110Z
2023-05-02T07:04:56.110Z
{'Vendor': 'Unknown', 'Product': 'StagTools', 'Versions': '0'}
CVE-2023-0038
The "Survey Maker – Best WordPress Survey Plugin" plugin for WordPress is vulnerable to Stored Cross-Site Scripting via survey answers in versions up to, and including, 3.1.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts when submitting quizzes that will execute whenever a user accesses the submissions page.
https://www.wordfence.com/threat-intel/vulnerabilities/id/a2a58fab-d4a3-4333-8495-e094ed85bb61
2023-01-03T13:58:20.201Z
2023-01-03T13:58:25.155Z
null
{'Vendor': 'ays-pro', 'Product': 'Survey Maker – Best WordPress Survey Plugin', 'Versions': '*'}
CVE-2023-0192
NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer handler, where improper privilege management can lead to escalation of privileges and information disclosure.
https://nvidia.custhelp.com/app/answers/detail/a_id/5452
2023-01-11T05:48:47.032Z
2023-04-01T04:52:15.595Z
2023-04-01T04:52:15.595Z
{'Vendor': 'NVIDIA', 'Product': 'vGPU software (Virtual GPU Manager - Citrix Hypervisor, VMware vSphere, Red Hat Enterprise Linux KVM), NVIDIA Cloud Gaming (Virtual GPU Manager - Red Hat Enterprise Linux KVM)', 'Versions': 'All versions prior to and including 15.1, 13.6, 11.11, and all versions prior to and including February 2023 release'}
CVE-2023-0468
A use-after-free flaw was found in io_uring/poll.c in io_poll_check_events in the io_uring subcomponent in the Linux Kernel due to a race condition of poll_refs. This flaw may cause a NULL pointer dereference.
https://bugzilla.redhat.com/show_bug.cgi?id=2164024
2023-01-24T00:00:00
2023-01-25T00:00:00
2023-01-25T00:00:00
{'Vendor': 'n/a', 'Product': 'Kernel', 'Versions': 'Linux Kernel prior to Kernel 6.1 RC7'}
CVE-2023-0346
Akuvox E11 cloud login is performed through an unencrypted HTTP connection. An attacker could gain access to the Akuvox cloud and device if the MAC address of a device if known.
https://www.cisa.gov/news-events/ics-advisories/icsa-23-068-01
2023-01-17T19:23:22.836Z
2023-03-13T20:28:00.701Z
2023-03-13T20:28:00.701Z
{'Vendor': 'Akuvox', 'Product': 'E11', 'Versions': 'All'}
CVE-2023-0716
The Wicked Folders plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the ajax_edit_folder function in versions up to, and including, 2.18.16. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to invoke this function and perform actions intended for administrators such as modifying the folder structure maintained by the plugin.
https://www.wordfence.com/threat-intel/vulnerabilities/id/3ad60a11-e307-4ec9-9099-091a87ff1d3b
2023-02-07T16:21:01.872Z
2023-02-08T01:02:53.244Z
null
{'Vendor': 'wickedplugins', 'Product': 'Wicked Folders', 'Versions': '*'}
CVE-2023-0203
NVIDIA ConnectX-5, ConnectX-6, and ConnectX6-DX contain a vulnerability in the NIC firmware, where an unprivileged user can exploit insufficient granularity of access control, which may lead to denial of service.
https://nvidia.custhelp.com/app/answers/detail/a_id/5459
2023-01-11T05:48:53.613Z
2023-04-22T02:24:15.822Z
2023-04-22T02:24:15.822Z
{'Vendor': 'NVIDIA', 'Product': 'NVIDIA ConnectX Firmware', 'Versions': 'All versions prior to 35.1012'}
CVE-2023-0983
The stylish-cost-calculator-premium WordPress plugin before 7.9.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Stored Cross-Site Scripting which could be used against admins when viewing submissions submitted through the Email Quote Form.
https://wpscan.com/vulnerability/73353221-3e6d-44e8-bf41-55a0fe57d81f
2023-02-23T11:47:59.782Z
2023-04-10T13:17:58.149Z
2023-04-10T13:17:58.149Z
{'Vendor': 'Unknown', 'Product': 'Stylish Cost Calculator Premium', 'Versions': '0'}
CVE-2023-0829
Plesk 17.0 through 18.0.31 version, is vulnerable to a Cross-Site Scripting. A malicious subscription owner (either a customer or an additional user), can fully compromise the server if an administrator visits a certain page in Plesk related to the malicious subscription.
https://www.incibe.es/en/incibe-cert/notices/aviso/cross-site-scripting-xss-vulnerability-plesk
2023-02-14T13:25:51.618Z
2023-09-20T12:38:54.973Z
2023-09-20T12:38:54.973Z
{'Vendor': 'Plesk', 'Product': 'Plesk', 'Versions': '17.0'}
CVE-2023-0080
The Customer Reviews for WooCommerce WordPress plugin before 5.16.0 does not validate one of its shortcode attribute, which could allow users with a contributor role and above to include arbitrary files via a traversal attack. This could also allow them to read non PHP files and retrieve their content. RCE could also be achieved if the attacker manage to upload a malicious image containing PHP code, and then include it via the affected attribute, on a default WP install, authors could easily achieve that given that they have the upload_file capability.
https://wpscan.com/vulnerability/6b0d63ed-e244-4f20-8f10-a6e0c7ccadd4
2023-01-05T08:30:50.719Z
2023-02-13T14:32:22.189Z
null
{'Vendor': 'Unknown', 'Product': 'Customer Reviews for WooCommerce', 'Versions': '0'}
CVE-2023-0595
A CWE-117: Improper Output Neutralization for Logs vulnerability exists that could cause the misinterpretation of log files when malicious packets are sent to the Geo SCADA server's database web port (default 443). Affected products: EcoStruxure Geo SCADA Expert 2019, EcoStruxure Geo SCADA Expert 2020, EcoStruxure Geo SCADA Expert 2021(All Versions prior to October 2022), ClearSCADA (All Versions)
https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-045-01&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-045-01.pdf
2023-01-31T00:00:00
2023-02-24T00:00:00
2023-04-18T20:15:26.476Z
{'Vendor': 'Schneider Electric', 'Product': 'EcoStruxure Geo SCADA Expert 2019', 'Versions': 'All'}
CVE-2023-0782
A vulnerability was found in Tenda AC23 16.03.07.45 and classified as critical. Affected by this issue is the function formSetSysToolDDNS/formGetSysToolDDNS of the file /bin/httpd. The manipulation leads to out-of-bounds write. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-220640.
https://vuldb.com/?id.220640
2023-02-11T16:59:17.769Z
2023-02-11T17:00:26.679Z
2023-10-20T20:58:06.669Z
{'Vendor': 'Tenda', 'Product': 'AC23', 'Versions': '16.03.07.45'}
CVE-2023-0278
The GeoDirectory WordPress plugin before 2.2.24 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin.
https://wpscan.com/vulnerability/98deb84e-01ca-4b70-a8f8-0a226daa85a6
2023-01-13T08:59:25.878Z
2023-02-27T15:24:40.738Z
2023-02-27T15:24:40.738Z
{'Vendor': 'Unknown', 'Product': 'GeoDirectory', 'Versions': '0'}
CVE-2023-0628
Docker Desktop before 4.17.0 allows an attacker to execute an arbitrary command inside a Dev Environments container during initialization by tricking a user to open a crafted malicious docker-desktop:// URL.
https://docs.docker.com/desktop/release-notes/#4170
2023-02-01T22:39:05.609Z
2023-03-13T11:16:30.426Z
2023-03-13T12:52:38.039Z
{'Vendor': 'Docker Inc.', 'Product': 'Docker Desktop', 'Versions': '0'}
CVE-2023-0297
Code Injection in GitHub repository pyload/pyload prior to 0.5.0b3.dev31.
https://huntr.dev/bounties/3fd606f7-83e1-4265-b083-2e1889a05e65
2023-01-14T00:00:00
2023-01-14T00:00:00
2023-06-15T00:00:00
{'Vendor': 'pyload', 'Product': 'pyload/pyload', 'Versions': 'unspecified'}
CVE-2023-0444
A privilege escalation vulnerability exists in Delta Electronics InfraSuite Device Master 00.00.02a. A default user 'User', which is in the 'Read Only User' group, can view the password of another default user 'Administrator', which is in the 'Administrator' group. This allows any lower privileged user to log in as an administrator.
https://www.tenable.com/security/research/tra-2023-4
2023-01-23T00:00:00
2023-01-24T00:00:00
2023-01-24T00:00:00
{'Vendor': 'n/a', 'Product': 'Delta Electronics InfraSuite Device Master 00.00.02a', 'Versions': 'Delta Electronics InfraSuite Device Master 00.00.02a'}