CVE_ID
stringlengths 9
213
⌀ | Description
stringlengths 24
3.87k
⌀ | URL
stringlengths 12
306
⌀ | DateReserved
stringlengths 19
24
⌀ | DatePublished
stringlengths 19
75
⌀ | DateUpdated
stringlengths 19
61
⌀ | AffectedProducts
stringlengths 46
143k
⌀ |
---|---|---|---|---|---|---|
CVE-2023-0072
|
The WC Vendors Marketplace WordPress plugin before 2.4.5 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
|
https://wpscan.com/vulnerability/bb2b876f-7216-4f31-9d1f-a45405c545ce
|
2023-01-05T04:19:47.221Z
|
2023-02-06T19:59:47.480Z
| null |
{'Vendor': 'Unknown', 'Product': 'WC Vendors Marketplace', 'Versions': '0'}
|
CVE-2023-0566
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in froxlor/froxlor prior to 2.0.10.
|
https://huntr.dev/bounties/8339e4f1-d430-4845-81b5-36dd9fcdac49
|
2023-01-29T00:00:00
|
2023-01-29T00:00:00
|
2023-12-18T10:10:12.217Z
|
{'Vendor': 'froxlor', 'Product': 'froxlor/froxlor', 'Versions': 'unspecified'}
|
CVE-2023-0136
|
Inappropriate implementation in in Fullscreen API in Google Chrome on Android prior to 109.0.5414.74 allowed a remote attacker to execute incorrect security UI via a crafted HTML page. (Chromium security severity: Medium)
|
https://chromereleases.googleblog.com/2023/01/stable-channel-update-for-desktop.html
|
2023-01-09T00:00:00
|
2023-01-10T00:00:00
|
2023-11-25T11:06:27.285636
|
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': 'unspecified'}
|
CVE-2023-0835
|
markdown-pdf version 11.0.0 allows an external attacker to remotely obtain arbitrary local files. This is possible because the application does not validate the Markdown content entered by the user.
|
https://fluidattacks.com/advisories/relsb/
|
2023-02-14T00:00:00
|
2023-04-04T00:00:00
|
2023-04-04T00:00:00
|
{'Vendor': 'n/a', 'Product': 'markdown-pdf', 'Versions': '11.0.0'}
|
CVE-2023-0970
|
Multiple buffer overflow vulnerabilities in SiLabs Z/IP Gateway SDK version 7.18.01 and earlier allow an attacker with invasive physical access to a Z-Wave controller device to overwrite global memory and potentially execute arbitrary code.
|
https://siliconlabs.lightning.force.com/sfc/servlet.shepherd/document/download/0698Y00000V6HZzQAN?operationContext=S1
|
2023-02-22T20:49:06.930Z
|
2023-06-21T19:41:46.419Z
|
2023-06-21T19:41:46.419Z
|
{'Vendor': 'Silicon Labs', 'Product': 'Z/IP Gateway', 'Versions': '7.18.03'}
|
CVE-2023-0423
|
The WordPress Amazon S3 Plugin WordPress plugin before 1.6 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin
|
https://wpscan.com/vulnerability/73d588d7-26ae-42e2-8282-aa02bcb109b6
|
2023-01-20T08:51:30.817Z
|
2023-04-10T13:18:02.898Z
|
2023-04-10T13:18:02.898Z
|
{'Vendor': 'Unknown', 'Product': 'WordPress Amazon S3 Plugin', 'Versions': '0'}
|
CVE-2023-0589
|
The WP Image Carousel WordPress plugin through 1.0.2 does not sanitise and escape some parameters, which could allow users with a role as low as contributor to perform Cross-Site Scripting attacks.
|
https://wpscan.com/vulnerability/58649228-69a6-4028-8487-166b0a07fcf7
|
2023-01-31T09:00:40.728Z
|
2023-03-27T15:37:39.286Z
|
2023-03-27T15:37:39.286Z
|
{'Vendor': 'Unknown', 'Product': 'WP Image Carousel', 'Versions': '0'}
|
CVE-2023-0073
|
The Client Logo Carousel WordPress plugin through 3.0.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
|
https://wpscan.com/vulnerability/e5599968-a435-405a-8829-9840a2144987
|
2023-01-05T04:19:51.221Z
|
2023-03-13T16:03:37.192Z
|
2023-03-13T16:03:37.192Z
|
{'Vendor': 'Unknown', 'Product': 'Client Logo Carousel', 'Versions': '0'}
|
CVE-2023-0862
|
The NetModule NSRW web administration interface is vulnerable to path traversals, which could lead to arbitrary file uploads and deletion. By uploading malicious files to the web root directory, authenticated users could gain remote command execution with elevated privileges.
This issue affects NSRW: from 4.3.0.0 before 4.3.0.119, from 4.4.0.0 before 4.4.0.118, from 4.6.0.0 before 4.6.0.105, from 4.7.0.0 before 4.7.0.103.
|
https://share.netmodule.com/public/system-software/4.7/4.7.0.103/NRSW-RN-4.7.0.103.pdf
|
2023-02-16T09:01:36.192Z
|
2023-02-16T09:07:09.930Z
|
2023-02-21T08:24:22.762Z
|
{'Vendor': 'NetModule', 'Product': 'NSRW', 'Versions': '4.3.0.0, 4.4.0.0, 4.6.0.0, 4.7.0.0'}
|
CVE-2023-0161
| null | null |
2023-01-10T00:00:00
| null |
2023-01-11T00:00:00
|
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
|
CVE-2023-0531
|
A vulnerability classified as critical has been found in SourceCodester Online Tours & Travels Management System 1.0. Affected is an unknown function of the file admin/booking_report.php. The manipulation of the argument to_date leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-219600.
|
https://vuldb.com/?id.219600
|
2023-01-27T10:41:46.099Z
|
2023-01-27T10:42:29.342Z
|
2023-10-20T19:37:10.211Z
|
{'Vendor': 'SourceCodester', 'Product': 'Online Tours & Travels Management System', 'Versions': '1.0'}
|
CVE-2023-0024
|
SAP Solution Manager (BSP Application) - version 720, allows an authenticated attacker to craft a malicious link, which when clicked by an unsuspecting user, can be used to read or modify some sensitive information or craft a payload which may restrict access to the desired resources, resulting in Cross-Site Scripting vulnerability.
|
https://launchpad.support.sap.com/#/notes/3265846
|
2022-12-22T15:07:28.679Z
|
2023-02-14T03:10:22.489Z
|
2023-04-11T21:20:42.138Z
|
{'Vendor': 'SAP', 'Product': 'Solution Manager (BSP Application)', 'Versions': '720'}
|
CVE-2023-0474
|
Use after free in GuestView in Google Chrome prior to 109.0.5414.119 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a Chrome web app. (Chromium security severity: Medium)
|
https://chromereleases.googleblog.com/2023/01/stable-channel-update-for-desktop_24.html
|
2023-01-24T00:00:00
|
2023-01-24T00:00:00
|
2023-02-20T00:00:00
|
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': 'unspecified'}
|
CVE-2023-0927
|
Use after free in Web Payments API in Google Chrome on Android prior to 110.0.5481.177 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
|
https://chromereleases.googleblog.com/2023/02/stable-channel-desktop-update_22.html
|
2023-02-20T22:58:57.282Z
|
2023-02-22T19:53:57.610Z
|
2023-02-22T19:53:57.610Z
|
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '110.0.5481.177'}
|
CVE-2023-0618
|
A vulnerability was found in TRENDnet TEW-652BRP 3.04B01. It has been declared as critical. This vulnerability affects unknown code of the file cfg_op.ccp of the component Web Service. The manipulation leads to memory corruption. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-219958 is the identifier assigned to this vulnerability.
|
https://vuldb.com/?id.219958
|
2023-02-01T16:48:52.124Z
|
2023-02-01T16:49:39.431Z
|
2023-10-20T19:55:28.295Z
|
{'Vendor': 'TRENDnet', 'Product': 'TEW-652BRP', 'Versions': '3.04B01'}
|
CVE-2023-0248
|
An attacker with physical access to the Kantech Gen1 ioSmart card reader with firmware version prior to 1.07.02 in certain circumstances can recover the reader's communication memory between the card and reader.
|
https://www.johnsoncontrols.com/cyber-solutions/security-advisories
|
2023-01-12T15:26:20.842Z
|
2023-12-14T20:57:33.625Z
|
2023-12-15T21:16:03.463Z
|
{'Vendor': 'Sensormatic Electronics, a subsidiary of Johnson Controls, Inc.', 'Product': 'ioSmart Gen1', 'Versions': '0'}
|
CVE-2023-0527
|
A vulnerability was found in PHPGurukul Online Security Guards Hiring System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file search-request.php. The manipulation of the argument searchdata with the input "><script>alert(document.domain)</script> leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-219596.
|
https://vuldb.com/?id.219596
|
2023-01-27T10:31:57.626Z
|
2023-01-27T10:32:39.795Z
|
2023-10-20T19:32:17.398Z
|
{'Vendor': 'PHPGurukul', 'Product': 'Online Security Guards Hiring System', 'Versions': '1.0'}
|
CVE-2023-0177
|
The Social Like Box and Page by WpDevArt WordPress plugin before 0.8.41 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
|
https://wpscan.com/vulnerability/712c2154-37f4-424c-ba3b-26ba6aa95bca
|
2023-01-11T03:10:26.036Z
|
2023-02-13T14:32:32.510Z
| null |
{'Vendor': 'Unknown', 'Product': 'Social Like Box and Page by WpDevArt', 'Versions': '0'}
|
CVE-2023-0874
|
The Klaviyo WordPress plugin before 3.0.10 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
|
https://wpscan.com/vulnerability/495e39db-793d-454b-9ef1-dd91cae2c49b
|
2023-02-16T22:48:42.287Z
|
2023-04-10T13:18:03.854Z
|
2023-04-10T13:18:03.854Z
|
{'Vendor': 'Unknown', 'Product': 'Klaviyo', 'Versions': '0'}
|
CVE-2023-0931
|
Use after free in Video in Google Chrome prior to 110.0.5481.177 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
|
https://chromereleases.googleblog.com/2023/02/stable-channel-desktop-update_22.html
|
2023-02-20T22:58:57.933Z
|
2023-02-22T19:54:00.823Z
|
2023-02-22T19:54:00.823Z
|
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '110.0.5481.177'}
|
CVE-2023-0198
|
NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer, where improper restriction of operations within the bounds of a memory buffer can lead to denial of service, information disclosure, and data tampering.
|
https://nvidia.custhelp.com/app/answers/detail/a_id/5452
|
2023-01-11T05:48:50.578Z
|
2023-04-01T04:56:27.051Z
|
2023-04-01T04:56:27.051Z
|
{'Vendor': 'NVIDIA', 'Product': 'vGPU software (guest driver - Linux), vGPU software (Virtual GPU Manager - Citrix Hypervisor, VMware vSphere, Red Hat Enterprise Linux KVM), , NVIDIA Cloud Gaming (guest driver - Linux), NVIDIA Cloud Gaming (Virtual GPU Manager - Red Hat Enterprise Linux KVM)', 'Versions': 'All versions prior to and including 15.1, 13.6, 11.11, and all versions prior to and including February 2023 release'}
|
CVE-2023-0462
|
An arbitrary code execution flaw was found in Foreman. This issue may allow an admin user to execute arbitrary code on the underlying operating system by setting global parameters with a YAML payload.
|
https://access.redhat.com/security/cve/CVE-2023-0462
|
2023-01-24T12:05:40.039Z
|
2023-09-20T13:40:43.213Z
|
2023-09-20T13:40:43.213Z
|
{'Vendor': 'n/a', 'Product': 'foreman', 'Versions': ''}
|
CVE-2023-0823
|
The Cookie Notice & Compliance for GDPR / CCPA WordPress plugin before 2.4.7 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks
|
https://wpscan.com/vulnerability/83f23a9f-9ace-47d2-a5f3-a4915129b16c
|
2023-02-14T09:04:45.625Z
|
2023-03-27T15:37:40.612Z
|
2023-03-27T15:37:40.612Z
|
{'Vendor': 'Unknown', 'Product': 'Cookie Notice & Compliance for GDPR / CCPA', 'Versions': '0'}
|
CVE-2023-0989
|
An information disclosure issue in GitLab CE/EE affecting all versions starting from 13.11 prior to 16.2.8, 16.3 prior to 16.3.5, and 16.4 prior to 16.4.1 allows an attacker to extract non-protected CI/CD variables by tricking a user to visit a fork with a malicious CI/CD configuration.
|
https://gitlab.com/gitlab-org/gitlab/-/issues/417275
|
2023-02-23T15:20:44.570Z
|
2023-09-29T06:30:56.081Z
|
2023-09-29T12:18:09.366Z
|
{'Vendor': 'GitLab', 'Product': 'GitLab', 'Versions': '0, 16.3, 16.4'}
|
CVE-2023-0120
|
An issue has been discovered in GitLab affecting all versions starting from 10.0 before 16.1.5, all versions starting from 16.2 before 16.2.5, all versions starting from 16.3 before 16.3.1. Due to improper permission validation it was possible to edit labels description by an unauthorised user.
|
https://gitlab.com/gitlab-org/gitlab/-/issues/387531
|
2023-01-09T14:16:54.573Z
|
2023-09-01T10:01:51.685Z
|
2023-09-01T10:01:51.685Z
|
{'Vendor': 'GitLab', 'Product': 'GitLab', 'Versions': '10.0, 16.2, 16.3'}
|
CVE-2023-0570
|
A vulnerability, which was classified as critical, was found in SourceCodester Online Tours & Travels Management System 1.0. This affects an unknown part of the file user\operations\payment_operation.php. The manipulation of the argument booking_id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-219729 was assigned to this vulnerability.
|
https://vuldb.com/?id.219729
|
2023-01-29T17:26:52.847Z
|
2023-01-29T17:27:33.927Z
|
2023-10-20T19:48:09.072Z
|
{'Vendor': 'SourceCodester', 'Product': 'Online Tours & Travels Management System', 'Versions': '1.0'}
|
CVE-2023-0065
|
The i2 Pros & Cons WordPress plugin through 1.3.1 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
|
https://wpscan.com/vulnerability/42c3ac68-4bbc-4d47-ad53-2c9ed48cd677
|
2023-01-05T04:19:12.431Z
|
2023-03-06T13:34:06.872Z
|
2023-03-06T13:34:06.872Z
|
{'Vendor': 'Unknown', 'Product': 'i2 Pros & Cons', 'Versions': '0'}
|
CVE-2023-0435
|
Excessive Attack Surface in GitHub repository pyload/pyload prior to 0.5.0b3.dev41.
|
https://huntr.dev/bounties/a3e32ad5-caee-4f43-b10a-4a876d4e3f1d
|
2023-01-22T00:00:00
|
2023-01-22T00:00:00
|
2023-01-22T00:00:00
|
{'Vendor': 'pyload', 'Product': 'pyload/pyload', 'Versions': 'unspecified'}
|
CVE-2023-0966
|
A vulnerability classified as problematic was found in SourceCodester Online Eyewear Shop 1.0. Affected by this vulnerability is an unknown functionality of the file admin/?page=orders/view_order. The manipulation of the argument id leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-221635.
|
https://vuldb.com/?id.221635
|
2023-02-22T19:24:40.987Z
|
2023-02-22T19:25:23.170Z
|
2023-10-20T21:45:45.944Z
|
{'Vendor': 'SourceCodester', 'Product': 'Online Eyewear Shop', 'Versions': '1.0'}
|
CVE-2023-0659
|
A vulnerability was found in BDCOM 1704-WGL 2.0.6314. It has been classified as critical. This affects an unknown part of the file /param.file.tgz of the component Backup File Handler. The manipulation leads to information disclosure. It is possible to initiate the attack remotely. The identifier VDB-220101 was assigned to this vulnerability.
|
https://vuldb.com/?id.220101
|
2023-02-03T13:02:59.791Z
|
2023-02-03T13:03:29.786Z
|
2023-10-20T20:42:15.203Z
|
{'Vendor': 'BDCOM', 'Product': '1704-WGL', 'Versions': '2.0.6314'}
|
CVE-2023-0209
|
NVIDIA DGX-1 SBIOS contains a vulnerability in the Uncore PEI module, where authentication of the code executed by SSA is missing, which may lead to arbitrary code execution, denial of service, escalation of privileges assisted by a firmware implant, information disclosure assisted by a firmware implant, data tampering, and SecureBoot bypass.
|
https://nvidia.custhelp.com/app/answers/detail/a_id/5458
|
2023-01-11T05:48:57.649Z
|
2023-04-22T02:28:54.450Z
|
2023-04-22T02:28:54.450Z
|
{'Vendor': 'NVIDIA', 'Product': 'NVIDIA DGX servers', 'Versions': 'All SBIOS prior to S2W_3A13'}
|
CVE-2023-0858
|
Improper Authentication of RemoteUI of Office / Small Office Multifunction Printers and Laser Printers(*) which may allow an attacker on the network segment to trigger unauthorized access to the product. *:Satera LBP660C Series/LBP620C Series/MF740C Series/MF640C Series firmware Ver.11.04 and earlier sold in Japan. Color imageCLASS LBP660C Series/LBP 620C Series/X LBP1127C/MF740C Series/MF640C Series/X MF1127C firmware Ver.11.04 and earlier sold in US. i-SENSYS LBP660C Series/LBP620C Series/MF740C Series/MF640C Series, C1127P, C1127iF, C1127i firmware Ver.11.04 and earlier sold in Europe.
|
https://www.canon-europe.com/support/product-security-latest-news/
|
2023-02-16T00:00:00
|
2023-05-11T00:00:00
|
2023-05-11T00:00:00
|
{'Vendor': 'Canon Inc.', 'Product': 'Canon Office/Small Office Multifunction Printers and Laser Printers', 'Versions': 'Satera LBP660C Series/LBP620C Series/MF740C Series/MF640C Series firmware Ver.11.04 and earlier sold in Japan. Color imageCLASS LBP660C Series/LBP 620C Series/X LBP1127C/MF740C Series/MF640C Series/X MF1127C firmware Ver.11.04 and earlier sold in US. i-SENSYS LBP660C Series/LBP620C Series/MF740C Series/MF640C Series, C1127P, C1127iF, C1127i firmware Ver.11.04 and earlier sold in Europe.'}
|
CVE-2023-0622
|
Cscape Envision RV version 4.60 is vulnerable to an out-of-bounds write vulnerability when parsing project (i.e. HMI) files. The product lacks proper validation of user-supplied data, which could result in writes past the end of allocated data structures. An attacker could leverage these vulnerabilities to execute arbitrary code in the context of the current process.
|
https://www.cisa.gov/news-events/ics-advisories/icsa-23-040-04
|
2023-02-01T22:05:35.353Z
|
2023-03-09T21:10:55.755Z
|
2023-03-09T21:13:43.615Z
|
{'Vendor': 'Horner Automation', 'Product': 'Cscape Envision RV', 'Versions': '4.60'}
|
CVE-2023-0788
|
Code Injection in GitHub repository thorsten/phpmyfaq prior to 3.1.11.
|
https://huntr.dev/bounties/808d5452-607c-4af1-812f-26c49faf3e61
|
2023-02-12T00:00:00
|
2023-02-12T00:00:00
|
2023-12-18T10:08:38.239Z
|
{'Vendor': 'thorsten', 'Product': 'thorsten/phpmyfaq', 'Versions': 'unspecified'}
|
CVE-2023-0272
|
The NEX-Forms WordPress plugin before 8.3.3 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks
|
https://wpscan.com/vulnerability/047b50c0-0eb3-4371-9e5d-3778fdafc66b
|
2023-01-13T08:58:33.827Z
|
2023-03-27T15:37:41.482Z
|
2023-03-27T15:37:41.482Z
|
{'Vendor': 'Unknown', 'Product': 'NEX-Forms', 'Versions': '0'}
|
CVE-2023-0767
|
An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes via PKCS 12 Safe Bag attributes being mishandled. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8.
|
https://www.mozilla.org/security/advisories/mfsa2023-06/
|
2023-02-09T00:00:00
|
2023-06-02T00:00:00
|
2023-07-23T00:00:00
|
{'Vendor': 'Mozilla', 'Product': 'Firefox', 'Versions': 'unspecified'}
|
CVE-2023-0337
|
Cross-site Scripting (XSS) - Reflected in GitHub repository lirantal/daloradius prior to master-branch.
|
https://github.com/lirantal/daloradius/commit/e77a769c7503e63a2e3c05262cb5f8f81a4a7bbe
|
2023-01-17T00:00:00
|
2023-01-17T00:00:00
|
2023-01-17T00:00:00
|
{'Vendor': 'lirantal', 'Product': 'lirantal/daloradius', 'Versions': 'unspecified'}
|
CVE-2023-0419
|
The Shortcode for Font Awesome WordPress plugin before 1.4.1 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embedded, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
|
https://wpscan.com/vulnerability/5ccfee43-920d-4613-b976-2ea8966696ba
|
2023-01-20T08:51:01.347Z
|
2023-02-21T08:51:05.416Z
|
2023-02-21T08:51:05.416Z
|
{'Vendor': 'Unknown', 'Product': 'Shortcode for Font Awesome', 'Versions': '0'}
|
CVE-2023-0049
|
Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.1143.
|
https://huntr.dev/bounties/5e6f325c-ba54-4bf0-b050-dca048fd3fd9
|
2023-01-04T00:00:00
|
2023-01-04T00:00:00
|
2023-05-03T00:00:00
|
{'Vendor': 'vim', 'Product': 'vim/vim', 'Versions': 'unspecified'}
|
CVE-2023-0225
|
A flaw was found in Samba. An incomplete access check on dnsHostName allows authenticated but otherwise unprivileged users to delete this attribute from any object in the directory.
|
https://www.samba.org/samba/security/CVE-2023-0225.html
|
2023-01-11T00:00:00
|
2023-04-03T00:00:00
|
2023-09-17T08:06:22.916445
|
{'Vendor': 'n/a', 'Product': 'Samba', 'Versions': 'samba 4.18.1, samba 4.17.7, samba 4.16.10'}
|
CVE-2023-0675
|
A vulnerability, which was classified as critical, was found in Calendar Event Management System 2.3.0. This affects an unknown part. The manipulation of the argument start/end leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-220197 was assigned to this vulnerability.
|
https://vuldb.com/?id.220197
|
2023-02-04T07:35:19.919Z
|
2023-02-04T07:36:32.302Z
|
2023-10-20T20:47:07.896Z
|
{'Vendor': 'n/a', 'Product': 'Calendar Event Management System', 'Versions': '2.3.0'}
|
CVE-2023-0360
|
The Location Weather WordPress plugin before 1.3.4 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
|
https://wpscan.com/vulnerability/ba653457-415f-4ab3-a792-42640b59302b
|
2023-01-18T03:40:21.118Z
|
2023-02-13T14:32:33.325Z
| null |
{'Vendor': 'Unknown', 'Product': 'Location Weather', 'Versions': '0'}
|
CVE-2023-0730
|
The Wicked Folders plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.18.16. This is due to missing or incorrect nonce validation on the ajax_save_folder_order function. This makes it possible for unauthenticated attackers to invoke this function via forged request granted they can trick a site administrator into performing an action such as clicking on a link leading them to perform actions intended for administrators such as changing the folder structure maintained by the plugin.
|
https://www.wordfence.com/threat-intel/vulnerabilities/id/4104f69f-b185-498a-aabf-2126ffb94ab3
|
2023-02-07T17:35:25.343Z
|
2023-02-07T22:50:04.610Z
| null |
{'Vendor': 'wickedplugins', 'Product': 'Wicked Folders', 'Versions': '*'}
|
CVE-2023-0819
|
Heap-based Buffer Overflow in GitHub repository gpac/gpac prior to v2.3.0-DEV.
|
https://huntr.dev/bounties/35793610-dccc-46c8-9f55-6a24c621e4ef
|
2023-02-13T00:00:00
|
2023-02-13T00:00:00
|
2023-05-27T00:00:00
|
{'Vendor': 'gpac', 'Product': 'gpac/gpac', 'Versions': 'unspecified'}
|
CVE-2023-0399
|
The Image Over Image For WPBakery Page Builder WordPress plugin before 3.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
|
https://wpscan.com/vulnerability/702d7bbe-93cc-4bc2-b41d-cb66e08c99a7
|
2023-01-19T08:31:16.278Z
|
2023-04-03T14:38:29.299Z
|
2023-04-03T14:38:29.299Z
|
{'Vendor': 'Unknown', 'Product': 'Image Over Image For WPBakery Page Builder', 'Versions': '0'}
|
CVE-2023-0663
|
A vulnerability was found in Calendar Event Management System 2.3.0. It has been rated as critical. This issue affects some unknown processing of the component Login Page. The manipulation of the argument name/pwd leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-220175.
|
https://vuldb.com/?id.220175
|
2023-02-03T20:39:14.904Z
|
2023-02-03T20:40:32.253Z
|
2023-10-20T20:43:28.351Z
|
{'Vendor': 'n/a', 'Product': 'Calendar Event Management System', 'Versions': '2.3.0'}
|
CVE-2023-0233
|
The ActiveCampaign WordPress plugin before 8.1.12 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks
|
https://wpscan.com/vulnerability/e95c85fd-fa47-45bd-b8e0-a7f33edd7130
|
2023-01-12T10:52:52.584Z
|
2023-05-15T12:15:47.088Z
|
2023-05-15T12:15:47.088Z
|
{'Vendor': 'Unknown', 'Product': 'ActiveCampaign', 'Versions': '0'}
|
CVE-2023-0726
|
The Wicked Folders plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.18.16. This is due to missing or incorrect nonce validation on the ajax_edit_folder function. This makes it possible for unauthenticated attackers to invoke this function via forged request granted they can trick a site administrator into performing an action such as clicking on a link leading them to perform actions intended for administrators such as changing the folder structure maintained by the plugin.
|
https://www.wordfence.com/threat-intel/vulnerabilities/id/51b88442-3961-42e2-8ff4-7726819a7f0f
|
2023-02-07T17:23:09.758Z
|
2023-02-08T01:13:16.695Z
| null |
{'Vendor': 'wickedplugins', 'Product': 'Wicked Folders', 'Versions': '*'}
|
CVE-2023-0376
|
The Qubely WordPress plugin before 1.8.5 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
|
https://wpscan.com/vulnerability/b1aa6f32-c1d5-4fc6-9a4e-d4c5fae78389/
|
2023-01-18T07:22:43.292Z
|
2024-01-16T15:55:51.086Z
|
2024-01-16T15:55:51.086Z
|
{'Vendor': 'Unknown', 'Product': 'Qubely', 'Versions': '0'}
|
CVE-2023-0458
|
A speculative pointer dereference problem exists in the Linux Kernel on the do_prlimit() function. The resource argument value is controlled and is used in pointer arithmetic for the 'rlim' variable and can be used to leak the contents. We recommend upgrading past version 6.1.8 or commit 739790605705ddcf18f21782b9c99ad7d53a8c11
|
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/diff/kernel/sys.c?id=v6.1.8&id2=v6.1.7
|
2023-01-24T09:43:28.025Z
|
2023-04-26T18:03:11.815Z
|
2023-04-26T18:03:11.815Z
|
{'Vendor': 'Linux', 'Product': 'Linux Kernel', 'Versions': '0'}
|
CVE-2023-0008
|
A file disclosure vulnerability in Palo Alto Networks PAN-OS software enables an authenticated read-write administrator with access to the web interface to export local files from the firewall through a race condition.
|
https://security.paloaltonetworks.com/CVE-2023-0008
|
2022-10-27T18:48:17.776Z
|
2023-05-10T16:34:18.429Z
|
2023-05-11T17:18:58.787Z
|
{'Vendor': 'Palo Alto Networks', 'Product': 'PAN-OS', 'Versions': '8.1, 9.0, 9.1, 10.0, 10.1, 10.2, 11.0'}
|
CVE-2023-0264
|
A flaw was found in Keycloaks OpenID Connect user authentication, which may incorrectly authenticate requests. An authenticated attacker who could obtain information from a user request within the same realm could use that data to impersonate the victim and generate new session tokens. This issue could impact confidentiality, integrity, and availability.
|
https://access.redhat.com/security/cve/CVE-2023-0264
|
2023-01-12T23:10:37.812Z
|
2023-08-04T17:09:27.693Z
|
2023-08-04T17:09:27.693Z
|
{'Vendor': 'redhat.com', 'Product': 'Keycloak', 'Versions': '18.0.6'}
|
CVE-2023-0634
| null | null |
2023-02-02T00:00:00
| null |
2023-02-09T00:00:00
|
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
|
CVE-2023-0321
|
Campbell Scientific dataloggers CR6, CR300, CR800, CR1000 and CR3000 may allow an attacker to download configuration files, which may contain sensitive information about the internal network. From factory defaults, the mentioned datalogges have HTTP and PakBus enabled. The devices, with the default configuration, allow this situation via the PakBus port. The exploitation of this vulnerability may allow an attacker to download, modify, and upload new configuration files.
|
https://www.incibe-cert.es/en/early-warning/ics-advisories/disclosure-sensitive-information-campbell-scientific-products
|
2023-01-16T00:00:00
|
2023-01-25T00:00:00
|
2023-01-25T00:00:00
|
{'Vendor': 'Campbell Scientific', 'Product': 'CR6', 'Versions': 'all version'}
|
CVE-2023-0771
|
SQL Injection in GitHub repository ampache/ampache prior to 5.5.7,develop.
|
https://huntr.dev/bounties/2493f350-271b-4c38-9e1d-c8fa189c5ce1
|
2023-02-10T00:00:00
|
2023-02-10T00:00:00
|
2023-02-10T00:00:00
|
{'Vendor': 'ampache', 'Product': 'ampache/ampache', 'Versions': 'unspecified'}
|
CVE-2023-0706
|
A vulnerability, which was classified as critical, has been found in SourceCodester Medical Certificate Generator App 1.0. Affected by this issue is some unknown functionality of the file manage_record.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The identifier of this vulnerability is VDB-220340.
|
https://vuldb.com/?id.220340
|
2023-02-07T09:34:43.377Z
|
2023-02-07T09:35:07.686Z
|
2023-10-20T20:50:47.396Z
|
{'Vendor': 'SourceCodester', 'Product': 'Medical Certificate Generator App', 'Versions': '1.0'}
|
CVE-2023-0356
|
SOCOMEC MODULYS GP Netvision versions 7.20 and prior lack strong encryption for credentials on HTTP connections, which could result in threat actors obtaining sensitive information.
|
https://www.cisa.gov/uscert/ics/advisories/icsa-23-024-02
|
2023-01-17T20:38:16.469Z
|
2023-01-24T18:40:13.224Z
| null |
{'Vendor': 'SOCOMEC', 'Product': 'MODULYS GP ', 'Versions': '0'}
|
CVE-2023-0643
|
Improper Handling of Additional Special Element in GitHub repository squidex/squidex prior to 7.4.0.
|
https://huntr.dev/bounties/ea90f8b9-d8fe-4432-9a52-4d663400c52f
|
2023-02-02T00:00:00
|
2023-02-02T00:00:00
|
2023-02-02T00:00:00
|
{'Vendor': 'squidex', 'Product': 'squidex/squidex', 'Versions': 'unspecified'}
|
CVE-2023-0213
|
Elevation of privilege issue in M-Files Installer versions before 22.6 on Windows allows user to gain SYSTEM privileges via DLL hijacking.
|
https://www.m-files.com/about/trust-center/security-advisories/cve-2023-0213/
|
2023-01-11T09:26:15.276Z
|
2023-03-29T10:22:45.724Z
|
2023-03-29T10:22:45.724Z
|
{'Vendor': 'M-Files', 'Product': 'M-Files', 'Versions': '0'}
|
CVE-2023-0839
|
Improper Protection for Outbound Error Messages and Alert Signals vulnerability in ProMIS Process Co. InSCADA allows Account Footprinting.This issue affects inSCADA: before 20230115-1.
|
https://www.usom.gov.tr/bildirim/tr-23-0127
|
2023-02-15T12:22:58.310Z
|
2023-03-06T07:07:20.075Z
|
2023-09-03T15:27:07.362Z
|
{'Vendor': 'ProMIS Process Co.', 'Product': 'inSCADA', 'Versions': '0'}
|
CVE-2023-0993
|
The Shield Security plugin for WordPress is vulnerable to Missing Authorization on the 'theme-plugin-file' AJAX action in versions up to, and including, 17.0.17. This allows authenticated attackers to add arbitrary audit log entries indicating that a theme or plugin has been edited, and is also a vector for Cross-Site Scripting via CVE-2023-0992.
|
https://www.wordfence.com/threat-intel/vulnerabilities/id/674461ad-9b61-48c4-af2a-5dfcaeb38215?source=cve
|
2023-02-23T19:21:37.769Z
|
2023-06-09T05:33:19.412Z
|
2023-06-09T05:33:19.412Z
|
{'Vendor': 'paultgoodchild', 'Product': 'Shield Security – Smart Bot Blocking & Intrusion Prevention', 'Versions': '*'}
|
CVE-2023-0090
|
The webservices in Proofpoint Enterprise Protection (PPS/POD) contain a vulnerability that allows for an anonymous user to execute remote code through 'eval injection'. Exploitation requires network access to the webservices API, but such access is a non-standard configuration. This affects all versions 8.20.0 and below.
|
https://www.proofpoint.com/security/security-advisories/pfpt-sa-2023-0001
|
2023-01-05T19:17:28.968Z
|
2023-03-08T00:27:36.914Z
|
2023-07-12T19:00:06.801Z
|
{'Vendor': 'proofpoint', 'Product': 'enterprise_protection', 'Versions': '8.*'}
|
CVE-2023-0585
|
The All in One SEO Pack plugin for WordPress is vulnerable to Stored Cross-Site Scripting via multiple parameters in versions up to, and including, 4.2.9 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with Administrator role or above to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
https://www.wordfence.com/threat-intel/vulnerabilities/id/3db97180-9308-4891-9de9-acefe31d088f
|
2023-01-30T20:52:26.675Z
|
2023-02-24T14:46:43.084Z
|
2023-02-24T14:46:43.084Z
|
{'Vendor': 'smub', 'Product': 'All in One SEO – Best WordPress SEO Plugin – Easily Improve SEO Rankings & Increase Traffic', 'Versions': '*'}
|
CVE-2023-0301
|
Cross-site Scripting (XSS) - Stored in GitHub repository alfio-event/alf.io prior to Alf.io 2.0-M4-2301.
|
https://huntr.dev/bounties/8a91e127-2903-4c6b-9a66-e4d2e30f8dec
|
2023-01-14T00:00:00
|
2023-01-14T00:00:00
|
2023-01-14T00:00:00
|
{'Vendor': 'alfio-event', 'Product': 'alfio-event/alf.io', 'Versions': 'unspecified'}
|
CVE-2023-0751
|
When GELI reads a key file from standard input, it does not reuse the key file to initialize multiple providers at once resulting in the second and subsequent devices silently using a NULL key as the user key file. If a user only uses a key file without a user passphrase, the master key is encrypted with an empty key file allowing trivial recovery of the master key.
|
https://security.FreeBSD.org/advisories/FreeBSD-SA-23:01.geli.asc
|
2023-02-08T15:34:03.264Z
|
2023-02-08T19:25:01.118Z
| null |
{'Vendor': 'FreeBSD', 'Product': 'FreeBSD', 'Versions': '13.1-RELEASE, 12.4-RELEASE, 12.3-RELEASE'}
|
CVE-2023-0244
|
A vulnerability classified as critical was found in TuziCMS 2.0.6. This vulnerability affects the function delall of the file \App\Manage\Controller\KefuController.class.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-218152.
|
https://vuldb.com/?id.218152
|
2023-01-12T14:49:15.537Z
|
2023-01-12T14:49:40.968Z
|
2023-10-20T18:09:16.671Z
|
{'Vendor': 'n/a', 'Product': 'TuziCMS', 'Versions': '2.0.6'}
|
CVE-2023-0614
|
The fix in 4.6.16, 4.7.9, 4.8.4 and 4.9.7 for CVE-2018-10919 Confidential attribute disclosure vi LDAP filters was insufficient and an attacker may be able to obtain confidential BitLocker recovery keys from a Samba AD DC.
|
https://www.samba.org/samba/security/CVE-2023-0614.html
|
2023-02-01T00:00:00
|
2023-04-03T00:00:00
|
2023-09-17T08:06:14.183896
|
{'Vendor': 'n/a', 'Product': 'Samba', 'Versions': 'samba 4.18.1, samba 4.17.7, samba 4.16.10'}
|
CVE-2023-0497
|
The HT Portfolio WordPress plugin before 1.1.6 does not have CSRF check when activating plugins, which could allow attackers to make logged in admins activate arbitrary plugins present on the blog via a CSRF attack
|
https://wpscan.com/vulnerability/ae5b7776-9d0d-4db8-81c3-237b16cd9c62
|
2023-01-25T10:07:24.784Z
|
2023-03-27T15:37:43.632Z
|
2023-03-27T15:37:43.632Z
|
{'Vendor': 'Unknown', 'Product': 'HT Portfolio', 'Versions': '0'}
|
CVE-2023-0182
|
NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer, where an out-of-bounds write can lead to denial of service, information disclosure, and data tampering.
|
https://nvidia.custhelp.com/app/answers/detail/a_id/5452
|
2023-01-11T05:48:40.254Z
|
2023-04-01T04:31:21.730Z
|
2023-04-01T04:31:21.730Z
|
{'Vendor': 'NVIDIA', 'Product': 'vGPU software (guest driver - Windows), NVIDIA Cloud Gaming (guest driver - Windows)', 'Versions': 'All versions prior to and including 15.1, 13.6, 11.11, and all versions prior to and including February 2023 release'}
|
CVE-2023-0028
|
Cross-site Scripting (XSS) - Stored in GitHub repository linagora/twake prior to 2023.Q1.1200+.
|
https://huntr.dev/bounties/bfd935f4-2d1d-4d3f-8b59-522abe7dd065
|
2023-01-01T00:00:00
|
2023-01-01T00:00:00
|
2023-10-10T07:21:25.572Z
|
{'Vendor': 'linagora', 'Product': 'linagora/twake', 'Versions': 'unspecified'}
|
CVE-2023-0747
|
Cross-site Scripting (XSS) - Stored in GitHub repository btcpayserver/btcpayserver prior to 1.7.6.
|
https://huntr.dev/bounties/7830b9b4-af2e-44ef-8b00-ee2491d4e7ff
|
2023-02-08T00:00:00
|
2023-02-08T00:00:00
|
2023-10-10T07:22:52.161Z
|
{'Vendor': 'btcpayserver', 'Product': 'btcpayserver/btcpayserver', 'Versions': 'unspecified'}
|
CVE-2023-0317
|
Unprotected Alternate Channel vulnerability in debug console of GateManager allows system administrator to obtain sensitive information.
|
https://www.secomea.com/support/cybersecurity-advisory/
|
2023-01-16T09:36:00.479Z
|
2023-04-19T11:57:46.409Z
|
2023-04-19T11:57:46.409Z
|
{'Vendor': 'Secomea', 'Product': 'GateManager', 'Versions': '10.0'}
|
CVE-2023-0602
|
The Twittee Text Tweet WordPress plugin through 1.0.8 does not properly escape POST values which are printed back to the user inside one of the plugin's administrative page, which allows reflected XSS attacks targeting administrators to happen.
|
https://wpscan.com/vulnerability/c357f93d-4f21-4cd9-9378-d97756c75255
|
2023-01-31T19:58:31.990Z
|
2023-07-31T09:37:33.393Z
|
2023-07-31T09:37:33.393Z
|
{'Vendor': 'Unknown', 'Product': 'Twittee Text Tweet', 'Versions': '0'}
|
CVE-2023-0252
|
The Contextual Related Posts WordPress plugin before 3.3.1 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks
|
https://wpscan.com/vulnerability/5754a4fd-1adf-47aa-976f-3b28750058c2
|
2023-01-12T17:17:33.196Z
|
2023-02-06T19:59:49.263Z
| null |
{'Vendor': 'Unknown', 'Product': 'Contextual Related Posts', 'Versions': '0'}
|
CVE-2023-0878
|
Cross-site Scripting (XSS) - Generic in GitHub repository nuxt/framework prior to 3.2.1.
|
https://huntr.dev/bounties/a892caf7-b8c2-4638-8cee-eb779d51066a
|
2023-02-17T00:00:00
|
2023-02-17T00:00:00
|
2023-02-17T00:00:00
|
{'Vendor': 'nuxt', 'Product': 'nuxt/framework', 'Versions': 'unspecified'}
|
CVE-2023-0481
|
In RestEasy Reactive implementation of Quarkus the insecure File.createTempFile() is used in the FileBodyHandler class which creates temp files with insecure permissions that could be read by a local user.
|
https://github.com/quarkusio/quarkus/pull/30694
|
2023-01-24T00:00:00
|
2023-02-24T00:00:00
|
2023-02-24T00:00:00
|
{'Vendor': 'n/a', 'Product': 'Quarkus', 'Versions': 'Fixed in 2.16.1'}
|
CVE-2023-0194
|
NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer driver, where an invalid display configuration may lead to denial of service.
|
https://nvidia.custhelp.com/app/answers/detail/a_id/5452
|
2023-01-11T05:48:48.155Z
|
2023-04-01T04:53:48.218Z
|
2023-04-01T04:53:48.218Z
|
{'Vendor': 'NVIDIA', 'Product': 'vGPU software (guest driver - Windows), NVIDIA Cloud Gaming (guest driver - Windows)', 'Versions': 'All versions prior to and including 15.1, 13.6, 11.11, and all versions prior to and including February 2023 release'}
|
CVE-2023-0897
|
Sielco PolyEco1000 is vulnerable to a session hijack vulnerability due to the cookie being vulnerable to a brute force attack, lack of SSL, and the session being visible in requests.
|
https://www.cisa.gov/news-events/ics-advisories/icsa-23-299-07
|
2023-02-17T21:23:31.932Z
|
2023-10-26T19:44:01.703Z
|
2023-10-26T19:44:01.703Z
|
{'Vendor': 'Sielco ', 'Product': 'PolyEco1000', 'Versions': 'CPU:2.0.6 FPGA:10.19, CPU:1.9.4 FPGA:10.19, CPU:1.9.3 FPGA:10.19, CPU:1.7.0 FPGA:10.16, CPU:2.0.2 FPGA:10.19, CPU:2.0.0 FPGA:10.19'}
|
CVE-2023-0340
|
The Custom Content Shortcode WordPress plugin through 4.0.2 does not validate one of its shortcode attribute, which could allow users with a contributor role and above to include arbitrary files via a traversal attack. This could also allow them to read non PHP files and retrieve their content. RCE could also be achieved if the attacker manage to upload a malicious image containing PHP code, and then include it via the affected attribute, on a default WP install, authors could easily achieve that given that they have the upload_file capability.
|
https://wpscan.com/vulnerability/71956598-90aa-4557-947a-c4716674543d
|
2023-01-17T15:34:18.055Z
|
2023-03-20T15:52:22.788Z
|
2023-03-20T15:52:22.788Z
|
{'Vendor': 'Unknown', 'Product': 'Custom Content Shortcode', 'Versions': '0'}
|
CVE-2023-0710
|
The Metform Elementor Contact Form Builder for WordPress is vulnerable to Cross-Site Scripting by using the 'fname' attribute of the 'mf_thankyou' shortcode to echo unescaped form submissions in versions up to, and including, 3.3.0. This allows authenticated attackers, with contributor-level permissions or above, to inject arbitrary web scripts in pages that will execute when the victim visits a a page containing the shortcode when the submission id is present in the query string. Note that getting the JavaScript to execute requires user interaction as the victim must visit a crafted link with the form entry id, but the script itself is stored in the site database. Additionally this requires successful payment, increasing the complexity.
|
https://www.wordfence.com/threat-intel/vulnerabilities/id/89a98053-33c7-4e75-87a1-0f483a990641?source=cve
|
2023-02-07T15:19:09.384Z
|
2023-06-09T05:33:23.543Z
|
2023-06-09T05:33:23.543Z
|
{'Vendor': 'xpeedstudio', 'Product': 'Metform Elementor Contact Form Builder – Flexible and Design-Friendly Contact Form builder plugin for WordPress', 'Versions': '*'}
|
CVE-2023-0205
|
NVIDIA ConnectX-5, ConnectX-6, and ConnectX6-DX contain a vulnerability in the NIC firmware, where an unprivileged user can exploit insufficient granularity of access control, which may lead to denial of service.
|
https://nvidia.custhelp.com/app/answers/detail/a_id/5459
|
2023-01-11T05:48:54.895Z
|
2023-04-22T02:26:35.234Z
|
2023-04-22T02:26:35.234Z
|
{'Vendor': 'NVIDIA', 'Product': 'NVIDIA ConnectX Firmware', 'Versions': 'All versions prior to 35.1012'}
|
CVE-2023-0655
|
SonicWall Email Security contains a vulnerability that could permit a remote unauthenticated attacker access to an error page that includes sensitive information about users email addresses.
|
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0002
|
2023-02-02T00:00:00
|
2023-02-14T00:00:00
|
2023-02-14T00:00:00
|
{'Vendor': 'SonicWall', 'Product': 'SonicWall Email Security', 'Versions': '10.0.19.7431 and earlier versions'}
|
CVE-2023-0086
|
The JetWidgets for Elementor plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.0.12. This is due to missing nonce validation on the save() function. This makes it possible for unauthenticated attackers to to modify the plugin's settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. This can be used to enable SVG uploads that could make Cross-Site Scripting possible.
|
https://www.wordfence.com/threat-intel/vulnerabilities/id/8de3d3c7-bde2-4455-8d60-20307f0a53ee
|
2023-01-05T16:21:13.144Z
|
2023-01-05T16:21:28.154Z
| null |
{'Vendor': 'jetmonsters', 'Product': 'JetWidgets For Elementor', 'Versions': '*'}
|
CVE-2023-0985
|
An Authorization Bypass vulnerability was found in MB Connect Lines mbCONNECT24, mymbCONNECT24 and Helmholz' myREX24 and myREX24.virtual version <= 2.13.3. An authenticated remote user with low privileges can change the password of any user in the same account. This allows to take over the admin user and therefore fully compromise the account.
|
https://cert.vde.com/en/advisories/VDE-2023-002/
|
2023-02-23T14:11:49.473Z
|
2023-06-06T10:06:48.102Z
|
2023-06-06T10:06:48.102Z
|
{'Vendor': 'MB Connect Line', 'Product': 'mbCONNECT24', 'Versions': '1.0.0'}
|
CVE-2023-0439
|
The NEX-Forms WordPress plugin before 8.4.4 does not escape its form name, which could lead to Stored Cross-Site Scripting issues. By default only SuperAdmins (in multisite) / admins (in single site) can create forms, however there is a settings allowing them to give lower roles access to such feature.
|
https://wpscan.com/vulnerability/04cea9aa-b21c-49f8-836b-2d312253e09a
|
2023-01-23T12:47:50.956Z
|
2023-07-17T13:29:58.934Z
|
2023-07-17T13:29:58.934Z
|
{'Vendor': 'Unknown', 'Product': 'NEX-Forms', 'Versions': '0'}
|
CVE-2023-0593
|
A path traversal vulnerability affects yaffshiv YAFFS filesystem extractor. By crafting a malicious YAFFS file, an attacker could force yaffshiv to write outside of the extraction directory.
This issue affects yaffshiv up to version 0.1 included, which is the most recent at time of publication.
|
https://onekey.com/blog/security-advisory-remote-command-execution-in-binwalk/
|
2023-01-31T09:26:04.691Z
|
2023-01-31T09:31:44.677Z
| null |
{'Vendor': 'devttys0', 'Product': 'yaffshiv', 'Versions': '0'}
|
CVE-2023-0069
|
The WPaudio MP3 Player WordPress plugin through 4.0.2 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
|
https://wpscan.com/vulnerability/d9f00bcb-3746-4a9d-a222-4d532e84615f
|
2023-01-05T04:19:30.098Z
|
2023-03-06T13:34:07.685Z
|
2023-03-06T13:34:07.685Z
|
{'Vendor': 'Unknown', 'Product': 'WPaudio MP3 Player', 'Versions': '0'}
|
CVE-2023-0784
|
A vulnerability classified as critical has been found in SourceCodester Best Online News Portal 1.0. Affected is an unknown function of the component Login Page. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-220644.
|
https://vuldb.com/?id.220644
|
2023-02-12T07:28:08.800Z
|
2023-02-12T07:29:22.816Z
|
2023-10-20T21:00:32.982Z
|
{'Vendor': 'SourceCodester', 'Product': 'Best Online News Portal', 'Versions': '1.0'}
|
CVE-2023-0291
|
The Quiz And Survey Master for WordPress is vulnerable to authorization bypass due to a missing capability check on the function associated with the qsm_remove_file_fd_question AJAX action in versions up to, and including, 8.0.8. This makes it possible for unauthenticated attackers to delete arbitrary media files.
|
https://www.wordfence.com/threat-intel/vulnerabilities/id/68110321-db1a-4634-98cd-0afd3ec933b8?source=cve
|
2023-01-13T16:54:28.658Z
|
2023-06-09T05:33:19.875Z
|
2023-06-09T05:33:19.875Z
|
{'Vendor': 'expresstech', 'Product': 'Quiz And Survey Master – Best Quiz, Exam and Survey Plugin for WordPress', 'Versions': '*'}
|
CVE-2023-0911
|
The WordPress Shortcodes Plugin — Shortcodes Ultimate WordPress plugin before 5.12.8 does not validate the user meta to be retrieved via the user shortcode, allowing any authenticated users such as subscriber to retrieve arbitrary user meta (except the user_pass), such as the user email and activation key by default.
|
https://wpscan.com/vulnerability/35404d16-7213-4293-ac0d-926bd6c17444
|
2023-02-18T09:44:16.619Z
|
2023-03-20T15:52:23.686Z
|
2023-03-28T07:14:03.965Z
|
{'Vendor': 'Unknown', 'Product': 'WordPress Shortcodes Plugin — Shortcodes Ultimate', 'Versions': '0'}
|
CVE-2023-0442
|
The Loan Comparison WordPress plugin before 1.5.3 does not validate and escape some of its query parameters before outputting them back in a page/post via an embedded shortcode, which could allow an attacker to inject javascript into into the site via a crafted URL.
|
https://wpscan.com/vulnerability/34d95d88-4114-4597-b4db-e9f5ef80d322
|
2023-01-23T14:18:52.707Z
|
2023-02-21T08:51:06.188Z
|
2023-02-21T08:51:06.188Z
|
{'Vendor': 'Unknown', 'Product': 'Loan Comparison', 'Versions': '0'}
|
CVE-2023-0012
|
In SAP Host Agent (Windows) - versions 7.21, 7.22, an attacker who gains local membership to SAP_LocalAdmin could be able to replace executables with a malicious file that will be started under a privileged account. Note that by default all user members of SAP_LocaAdmin are denied the ability to logon locally by security policy so that this can only occur if the system has already been compromised.
|
https://launchpad.support.sap.com/#/notes/3276120
|
2022-12-16T03:12:52.291Z
|
2023-01-10T02:44:38.047Z
|
2023-01-10T03:49:32.685Z
|
{'Vendor': 'SAP', 'Product': 'Host Agent (Windows)', 'Versions': '7.21, 7.22'}
|
CVE-2023-0507
|
Grafana is an open-source platform for monitoring and observability.
Starting with the 8.1 branch, Grafana had a stored XSS vulnerability affecting the core plugin GeoMap.
The stored XSS vulnerability was possible due to map attributions weren't properly sanitized and allowed arbitrary JavaScript to be executed in the context of the currently authorized user of the Grafana instance.
An attacker needs to have the Editor role in order to change a panel to include a map attribution containing JavaScript.
This means that vertical privilege escalation is possible, where a user with Editor role can change to a known password for a user having Admin role if the user with Admin role executes malicious JavaScript viewing a dashboard.
Users may upgrade to version 8.5.21, 9.2.13 and 9.3.8 to receive a fix.
|
https://grafana.com/security/security-advisories/cve-2023-0507/
|
2023-01-25T15:05:48.661Z
|
2023-03-01T15:35:55.259Z
|
2023-04-04T09:48:34.868Z
|
{'Vendor': 'Grafana', 'Product': 'Grafana', 'Versions': '8.1.0, 9.0.0, 9.3.0'}
|
CVE-2023-0157
|
The All-In-One Security (AIOS) WordPress plugin before 5.1.5 does not escape the content of log files before outputting it to the plugin admin page, allowing an authorized user (admin+) to plant bogus log files containing malicious JavaScript code that will be executed in the context of any administrator visiting this page.
|
https://wpscan.com/vulnerability/8248b550-6485-4108-a701-8446ffa35f06
|
2023-01-10T12:06:05.147Z
|
2023-04-10T13:18:06.543Z
|
2023-04-10T13:18:06.543Z
|
{'Vendor': 'Unknown', 'Product': 'All-In-One Security (AIOS)', 'Versions': '0'}
|
CVE-2023-0854
|
Buffer overflow in NetBIOS QNAME registering and communication process of Office / Small Office Multifunction Printers and Laser Printers(*) which may allow an attacker on the network segment to trigger the affected product being unresponsive or to execute arbitrary code. *:Satera LBP660C Series/LBP620C Series/MF740C Series/MF640C Series firmware Ver.11.04 and earlier sold in Japan. Color imageCLASS LBP660C Series/LBP 620C Series/X LBP1127C/MF740C Series/MF640C Series/X MF1127C firmware Ver.11.04 and earlier sold in US. i-SENSYS LBP660C Series/LBP620C Series/MF740C Series/MF640C Series, C1127P, C1127iF, C1127i firmware Ver.11.04 and earlier sold in Europe.
|
https://www.canon-europe.com/support/product-security-latest-news/
|
2023-02-16T00:00:00
|
2023-05-11T00:00:00
|
2023-05-11T00:00:00
|
{'Vendor': 'Canon Inc.', 'Product': 'Canon Office/Small Office Multifunction Printers and Laser Printers', 'Versions': 'Satera LBP660C Series/LBP620C Series/MF740C Series/MF640C Series firmware Ver.11.04 and earlier sold in Japan. Color imageCLASS LBP660C Series/LBP 620C Series/X LBP1127C/MF740C Series/MF640C Series/X MF1127C firmware Ver.11.04 and earlier sold in US. i-SENSYS LBP660C Series/LBP620C Series/MF740C Series/MF640C Series, C1127P, C1127iF, C1127i firmware Ver.11.04 and earlier sold in Europe.'}
|
CVE-2023-0383
|
User-controlled operations could have allowed Denial of Service in M-Files Server before 23.4.12528.1
due to uncontrolled memory consumption.
|
https://www.m-files.com/about/trust-center/security-advisories/cve-2023-0383/
|
2023-01-18T12:16:22.658Z
|
2023-04-20T08:00:31.910Z
|
2023-04-20T08:00:31.910Z
|
{'Vendor': 'M-Files', 'Product': 'M-Files Server', 'Versions': '0'}
|
CVE-2023-0679
|
A vulnerability was found in SourceCodester Canteen Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file removeUser.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-220220.
|
https://vuldb.com/?id.220220
|
2023-02-06T12:55:46.952Z
|
2023-02-06T12:56:10.387Z
|
2023-10-20T20:48:21.080Z
|
{'Vendor': 'SourceCodester', 'Product': 'Canteen Management System', 'Versions': '1.0'}
|
CVE-2023-0229
|
A flaw was found in github.com/openshift/apiserver-library-go, used in OpenShift 4.12 and 4.11, that contains an issue that can allow low-privileged users to set the seccomp profile for pods they control to "unconfined." By default, the seccomp profile used in the restricted-v2 Security Context Constraint (SCC) is "runtime/default," allowing users to disable seccomp for pods they can create and modify.
|
https://bugzilla.redhat.com/show_bug.cgi?id=2160349
|
2023-01-12T00:00:00
|
2023-01-25T00:00:00
|
2023-01-25T00:00:00
|
{'Vendor': 'n/a', 'Product': 'github.com/openshift/apiserver-library-go', 'Versions': 'openshift/apiserver-library-go 4.11'}
|
CVE-2023-0696
|
Type confusion in V8 in Google Chrome prior to 110.0.5481.77 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
|
https://chromereleases.googleblog.com/2023/02/stable-channel-update-for-desktop.html
|
2023-02-06T00:00:00
|
2023-02-07T00:00:00
|
2023-09-30T10:06:54.823777
|
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': 'unspecified'}
|
CVE-2023-0045
|
The current implementation of the prctl syscall does not issue an IBPB immediately during the syscall. The ib_prctl_set function updates the Thread Information Flags (TIFs) for the task and updates the SPEC_CTRL MSR on the function __speculation_ctrl_update, but the IBPB is only issued on the next schedule, when the TIF bits are checked. This leaves the victim vulnerable to values already injected on the BTB, prior to the prctl syscall. The patch that added the support for the conditional mitigation via prctl (ib_prctl_set) dates back to the kernel 4.9.176.
We recommend upgrading past commit a664ec9158eeddd75121d39c9a0758016097fa96
|
https://git.kernel.org/tip/a664ec9158eeddd75121d39c9a0758016097fa96
|
2023-01-04T10:07:20.469Z
|
2023-04-25T22:44:57.262Z
|
2023-04-25T22:44:57.262Z
|
{'Vendor': 'Linux', 'Product': 'Linux Kernel', 'Versions': '9137bb27e60e'}
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.