CVE_ID
stringlengths
9
213
Description
stringlengths
24
3.87k
URL
stringlengths
12
306
DateReserved
stringlengths
19
24
DatePublished
stringlengths
19
75
DateUpdated
stringlengths
19
61
AffectedProducts
stringlengths
46
143k
CVE-2023-0415
iSCSI dissector crash in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file
https://www.wireshark.org/security/wnpa-sec-2023-05.html
2023-01-20T00:00:00
2023-01-24T00:00:00
2023-02-08T00:00:00
{'Vendor': 'Wireshark Foundation', 'Product': 'Wireshark', 'Versions': '>=4.0.0, <4.0.3, >=3.6.0, <3.6.11'}
CVE-2023-0946
A vulnerability has been found in SourceCodester Best POS Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file billing/index.php?id=9. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The identifier VDB-221593 was assigned to this vulnerability.
https://vuldb.com/?id.221593
2023-02-21T20:02:25.801Z
2023-02-21T20:05:08.412Z
2023-10-20T21:38:26.870Z
{'Vendor': 'SourceCodester', 'Product': 'Best POS Management System', 'Versions': '1.0'}
CVE-2023-0803
LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3516, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127.
https://gitlab.com/libtiff/libtiff/-/commit/33aee1275d9d1384791d2206776eb8152d397f00
2023-02-12T00:00:00
2023-02-13T00:00:00
2023-05-30T00:00:00
{'Vendor': 'libtiff', 'Product': 'libtiff', 'Versions': '<=4.4.0'}
CVE-2023-0100
In Eclipse BIRT, starting from version 2.6.2, the default configuration allowed to retrieve a report from the same host using an absolute HTTP path for the report parameter (e.g. __report=http://xyz.com/report.rptdesign). If the host indicated in the __report parameter matched the HTTP Host header value, the report would be retrieved. However, the Host header can be tampered with on some configurations where no virtual hosts are put in place (e.g. in the default configuration of Apache Tomcat) or when the default host points to the BIRT server. This vulnerability was patched on Eclipse BIRT 4.13.
https://bugs.eclipse.org/bugs/show_bug.cgi?id=580391
2023-01-06T00:00:00
2023-03-15T00:00:00
2023-03-15T00:00:00
{'Vendor': 'The Eclipse Foundation', 'Product': 'Eclipse BIRT (Business Intelligence Reporting Tool)', 'Versions': '2.6.2, unspecified'}
CVE-2023-0550
The Quick Restaurant Menu plugin for WordPress is vulnerable to Insecure Direct Object Reference in versions up to, and including, 2.0.2. This is due to the fact that during menu item deletion/modification, the plugin does not verify that the post ID provided to the AJAX action is indeed a menu item. This makes it possible for authenticated attackers, with subscriber-level access or higher, to modify or delete arbitrary posts.
https://www.wordfence.com/threat-intel/vulnerabilities/id/faa4fba5-cd19-4b96-aa09-07ed6d52a107
2023-01-27T19:20:18.028Z
2023-01-27T20:17:19.283Z
null
{'Vendor': 'alejandropascual', 'Product': 'Quick Restaurant Menu', 'Versions': '*'}
CVE-2023-0395
The menu shortcode WordPress plugin through 1.0 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
https://wpscan.com/vulnerability/3f2565cd-7050-4ebd-9a50-cd9b9f7c3341
2023-01-19T03:09:59.849Z
2023-03-27T15:37:46.234Z
2023-03-27T15:37:46.234Z
{'Vendor': 'Unknown', 'Product': 'menu shortcode', 'Versions': '0'}
CVE-2023-0680
null
null
2023-02-06T00:00:00
null
2023-02-12T00:00:00
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
CVE-2023-0950
Improper Validation of Array Index vulnerability in the spreadsheet component of The Document Foundation LibreOffice allows an attacker to craft a spreadsheet document that will cause an array index underflow when loaded. In the affected versions of LibreOffice certain malformed spreadsheet formulas, such as AGGREGATE, could be created with less parameters passed to the formula interpreter than it expected, leading to an array index underflow, in which case there is a risk that arbitrary code could be executed. This issue affects: The Document Foundation LibreOffice 7.4 versions prior to 7.4.6; 7.5 versions prior to 7.5.1.
https://www.libreoffice.org/about-us/security/advisories/CVE-2023-0950
2023-02-22T00:00:00
2023-05-25T00:00:00
2023-11-26T09:06:14.773624
{'Vendor': 'The Document Foundation', 'Product': 'LibreOffice', 'Versions': '7.4, 7.5'}
CVE-2023-0403
The Social Warfare plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.4.0. This is due to missing or incorrect nonce validation on several AJAX actions. This makes it possible for unauthenticated attackers to delete post meta information and reset network access tokens, via forged request granted they can trick a site administrator into performing an action such as clicking on a link.
https://www.wordfence.com/threat-intel/vulnerabilities/id/a36d1bb1-9446-4042-a1ec-08a3ffdcb744
2023-01-19T14:07:55.357Z
2023-01-19T14:07:59.775Z
null
{'Vendor': 'warfareplugins', 'Product': 'Social Sharing Plugin – Social Warfare', 'Versions': '*'}
CVE-2023-0053
SAUTER Controls Nova 200–220 Series with firmware version 3.3-006 and prior and BACnetstac version 4.2.1 and prior have only FTP and Telnet available for device management. Any sensitive information communicated through these protocols, such as credentials, is sent in cleartext. An attacker could obtain sensitive information such as user credentials to gain access to the system.
https://www.cisa.gov/uscert/ics/advisories/icsa-23-012-05
2023-01-04T16:24:06.705Z
2023-03-02T00:15:49.817Z
2023-10-26T23:18:13.533Z
{'Vendor': 'SAUTER Controls', 'Product': 'Nova 220 (EYK220F001) DDC with BACnet connection', 'Versions': 'Firmware all versions, BACnetstac all versions'}
CVE-2023-0546
The Contact Form Plugin WordPress plugin before 4.3.25 does not properly sanitize and escape the srcdoc attribute in iframes in it's custom HTML field type, allowing a logged in user with roles as low as contributor to inject arbitrary javascript into a form which will trigger for any visitor to the form or admins previewing or editing the form.
https://wpscan.com/vulnerability/078f33cd-0f5c-46fe-b858-2107a09c6b69
2023-01-27T13:31:05.253Z
2023-04-10T13:18:07.349Z
2023-04-10T13:18:07.349Z
{'Vendor': 'Unknown', 'Product': 'Contact Form Plugin', 'Versions': '0'}
CVE-2023-0116
The reminder module lacks an authentication mechanism for broadcasts received. Successful exploitation of this vulnerability may affect availability.
https://consumer.huawei.com/en/support/bulletin/2023/5/
2023-01-09T00:00:00
2023-05-26T00:00:00
2023-05-26T00:00:00
{'Vendor': 'Huawei', 'Product': 'HarmonyOS', 'Versions': '3.1.0, 3.0.0, 2.1.0, 2.0.1, 2.0.0'}
CVE-2023-0815
Potential Insertion of Sensitive Information into Jetty Log Files in multiple versions of OpenNMS Meridian and Horizon could allow disclosure of usernames and passwords if the logging level is set to debug. Users should upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4. Meridian and Horizon installation instructions state that they are intended for installation within an organization's private networks and should not be directly accessible from the Internet.
https://github.com/OpenNMS/opennms/pull/5741/files
2023-02-13T18:59:43.516Z
2023-02-23T14:52:05.792Z
2023-02-27T18:58:26.046Z
{'Vendor': 'The OpenNMS Group ', 'Product': 'Meridian', 'Versions': '2020.1.0, 2021.1.0, 2022.1.0'}
CVE-2023-0638
A vulnerability has been found in TRENDnet TEW-811DRU 1.0.10.0 and classified as critical. This vulnerability affects unknown code of the component Web Interface. The manipulation leads to command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-220018 is the identifier assigned to this vulnerability.
https://vuldb.com/?id.220018
2023-02-02T08:03:42.246Z
2023-02-02T08:05:07.549Z
2023-10-20T19:57:54.546Z
{'Vendor': 'TRENDnet', 'Product': 'TEW-811DRU', 'Versions': '1.0.10.0'}
CVE-2023-0792
Code Injection in GitHub repository thorsten/phpmyfaq prior to 3.1.11.
https://huntr.dev/bounties/9e21156b-ab1d-4c60-88ef-8c9f3e2feb7f
2023-02-12T00:00:00
2023-02-12T00:00:00
2023-12-18T10:07:27.626Z
{'Vendor': 'thorsten', 'Product': 'thorsten/phpmyfaq', 'Versions': 'unspecified'}
CVE-2023-0268
The Mega Addons For WPBakery Page Builder WordPress plugin before 4.3.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
https://wpscan.com/vulnerability/99389641-ad1e-45c1-a42f-2a010ee22d76
2023-01-13T08:57:55.820Z
2023-05-08T13:58:25.619Z
2023-05-08T13:58:25.619Z
{'Vendor': 'Unknown', 'Product': 'Mega Addons For WPBakery Page Builder', 'Versions': '0'}
CVE-2023-0287
A vulnerability was found in ityouknow favorites-web. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Comment Handler. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-218294 is the identifier assigned to this vulnerability.
https://vuldb.com/?id.218294
2023-01-13T12:40:06.073Z
2023-01-13T12:40:49.004Z
2023-10-20T18:19:02.411Z
{'Vendor': 'ityouknow', 'Product': 'favorites-web', 'Versions': 'n/a'}
CVE-2023-0004
A local file deletion vulnerability in Palo Alto Networks PAN-OS software enables an authenticated administrator to delete files from the local file system with elevated privileges. These files can include logs and system components that impact the integrity and availability of PAN-OS software.
https://security.paloaltonetworks.com/CVE-2023-0004
2022-10-27T18:48:13.579Z
2023-04-12T16:41:02.556Z
2023-04-12T16:41:02.556Z
{'Vendor': 'Palo Alto Networks', 'Product': 'PAN-OS', 'Versions': '8.1, 9.0, 9.1, 10.0, 10.1, 10.2, 11.0'}
CVE-2023-0454
OrangeScrum version 2.0.11 allows an authenticated external attacker to delete arbitrary local files from the server. This is possible because the application uses an unsanitized attacker-controlled parameter to construct an internal path.
https://fluidattacks.com/advisories/slushii/
2023-01-24T00:00:00
2023-02-01T00:00:00
2023-02-01T00:00:00
{'Vendor': 'n/a', 'Product': 'OrangeScrum', 'Versions': '2.0.11'}
CVE-2023-0907
A vulnerability, which was classified as problematic, has been found in Filseclab Twister Antivirus 8.17. Affected by this issue is the function 0x220017 in the library ffsmon.sys of the component IoControlCode Handler. The manipulation leads to denial of service. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-221456.
https://vuldb.com/?id.221456
2023-02-18T07:43:00.195Z
2023-02-18T07:44:22.696Z
2023-10-20T21:20:04.159Z
{'Vendor': 'Filseclab', 'Product': 'Twister Antivirus', 'Versions': '8.17'}
CVE-2023-0842
xml2js version 0.4.23 allows an external attacker to edit or add new properties to an object. This is possible because the application does not properly validate incoming JSON keys, thus allowing the __proto__ property to be edited.
https://fluidattacks.com/advisories/myers/
2023-02-15T00:00:00
2023-04-05T00:00:00
2023-04-05T00:00:00
{'Vendor': 'n/a', 'Product': 'xml2js', 'Versions': '0.4.23'}
CVE-2023-0141
Insufficient policy enforcement in CORS in Google Chrome prior to 109.0.5414.74 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Low)
https://chromereleases.googleblog.com/2023/01/stable-channel-update-for-desktop.html
2023-01-09T00:00:00
2023-01-10T00:00:00
2023-11-25T11:06:57.508298
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': 'unspecified'}
CVE-2023-0511
Relative Path Traversal vulnerability in ForgeRock Access Management Java Policy Agent allows Authentication Bypass. This issue affects Access Management Java Policy Agent: all versions up to 5.10.1
https://backstage.forgerock.com/downloads/browse/am/featured/java-agents
2023-01-26T11:42:00.071Z
2023-02-28T16:26:19.817Z
2023-02-28T20:56:22.469Z
{'Vendor': 'ForgeRock', 'Product': 'Access Management Java Policy Agent', 'Versions': '1.0.0'}
CVE-2023-48949
An issue in the box_add function in openlink virtuoso-opensource v7.2.11 allows attackers to cause a Denial of Service (DoS) after running a SELECT statement.
https://github.com/openlink/virtuoso-opensource/issues/1173
2023-11-20T00:00:00
2023-11-29T00:00:00
2023-11-29T20:04:51.477551
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-48676
Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build 36943.
https://security-advisory.acronis.com/advisories/SEC-5905
2023-11-17T14:33:30.399Z
2023-12-14T13:32:28.791Z
2023-12-14T13:32:28.791Z
{'Vendor': 'Acronis', 'Product': 'Acronis Cyber Protect Cloud Agent', 'Versions': 'unspecified'}
CVE-2023-48226
OpenReplay is a self-hosted session replay suite. In version 1.14.0, due to lack of validation Name field - Account Settings (for registration looks like validation is correct), a bad actor can send emails with HTML injected code to the victims. Bad actors can use this to phishing actions for example. Email is really send from OpenReplay, but bad actors can add there HTML code injected (content spoofing). Please notice that during Registration steps for FullName looks like is validated correct - can not type there, but using this kind of bypass/workaround - bad actors can achieve own goal. As of time of publication, no known fixes or workarounds are available.
https://github.com/openreplay/openreplay/security/advisories/GHSA-xpfv-454c-3fj4
2023-11-13T13:25:18.480Z
2023-11-21T19:37:57.103Z
2023-11-21T19:37:57.103Z
{'Vendor': 'openreplay', 'Product': 'openreplay', 'Versions': '= 1.14.0'}
CVE-2023-48699
fastbots is a library for fast bot and scraper development using selenium and the Page Object Model (POM) design. Prior to version 0.1.5, an attacker could modify the locators.ini locator file with python code that without proper validation it's executed and it could lead to rce. The vulnerability is in the function `def __locator__(self, locator_name: str)` in `page.py`. In order to mitigate this issue, upgrade to fastbots version 0.1.5 or above.
https://github.com/ubertidavide/fastbots/security/advisories/GHSA-vccg-f4gp-45x9
2023-11-17T19:43:37.553Z
2023-11-21T22:25:41.183Z
2023-11-21T22:25:41.183Z
{'Vendor': 'ubertidavide', 'Product': 'fastbots', 'Versions': '< 0.1.5'}
CVE-2023-48508
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
2023-11-16T23:29:25.383Z
2023-12-15T10:16:59.614Z
2023-12-15T10:16:59.614Z
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
CVE-2023-48621
Adobe Experience Manager versions 6.5.18 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
2023-11-16T23:29:25.404Z
2023-12-15T10:16:52.847Z
2023-12-15T10:16:52.847Z
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
CVE-2023-48334
Cross-Site Request Forgery (CSRF) vulnerability in DAEXT League Table allows Cross Site Request Forgery.This issue affects League Table: from n/a through 1.13.
https://patchstack.com/database/vulnerability/league-table-lite/wordpress-league-table-plugin-1-13-cross-site-request-forgery-csrf-vulnerability?_s_id=cve
2023-11-14T21:42:37.033Z
2023-11-30T12:52:14.039Z
2023-11-30T12:52:14.039Z
{'Vendor': 'DAEXT', 'Product': 'League Table', 'Versions': 'n/a'}
CVE-2023-48764
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in GuardGiant Brute Force Protection WordPress Brute Force Protection – Stop Brute Force Attacks.This issue affects WordPress Brute Force Protection – Stop Brute Force Attacks: from n/a through 2.2.5.
https://patchstack.com/database/vulnerability/guardgiant/wordpress-wordpress-brute-force-protection-stop-brute-force-attacks-plugin-2-2-5-sql-injection-vulnerability?_s_id=cve
2023-11-18T22:10:24.154Z
2023-12-19T20:39:30.111Z
2023-12-19T20:39:30.111Z
{'Vendor': 'GuardGiant Brute Force Protection', 'Product': 'WordPress Brute Force Protection – Stop Brute Force Attacks', 'Versions': 'n/a'}
CVE-2023-48637
Adobe Substance 3D Designer versions 13.0.0 (and earlier) and 13.1.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
https://helpx.adobe.com/security/products/substance3d_designer/apsb23-76.html
2023-11-16T23:29:25.407Z
2023-12-13T13:46:05.587Z
2023-12-13T13:46:05.587Z
{'Vendor': 'Adobe', 'Product': 'Substance3D - Designer', 'Versions': '0'}
CVE-2023-48772
Cross-Site Request Forgery (CSRF) vulnerability in Arul Prasad J Prevent Landscape Rotation.This issue affects Prevent Landscape Rotation: from n/a through 2.0.
https://patchstack.com/database/vulnerability/prevent-landscape-rotation/wordpress-prevent-landscape-rotation-plugin-2-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve
2023-11-18T22:25:22.703Z
2023-12-18T21:59:07.248Z
2023-12-18T21:59:07.248Z
{'Vendor': 'Arul Prasad J', 'Product': 'Prevent Landscape Rotation', 'Versions': 'n/a'}
CVE-2023-48288
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in HM Plugin WordPress Job Board and Recruitment Plugin – JobWP.This issue affects WordPress Job Board and Recruitment Plugin – JobWP: from n/a through 2.1.
https://patchstack.com/database/vulnerability/jobwp/wordpress-jobwp-plugin-2-1-sensitive-data-exposure-on-resume-files-vulnerability?_s_id=cve
2023-11-13T23:43:33.534Z
2023-12-21T14:05:57.204Z
2023-12-21T14:05:57.204Z
{'Vendor': 'HM Plugin', 'Product': 'WordPress Job Board and Recruitment Plugin – JobWP', 'Versions': 'n/a'}
CVE-2023-48322
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in eDoc Intelligence eDoc Employee Job Application – Best WordPress Job Manager for Employees allows Reflected XSS.This issue affects eDoc Employee Job Application – Best WordPress Job Manager for Employees: from n/a through 1.13.
https://patchstack.com/database/vulnerability/edoc-employee-application/wordpress-edoc-employee-job-application-plugin-1-13-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve
2023-11-14T21:42:18.497Z
2023-11-30T11:18:06.264Z
2023-11-30T11:18:06.264Z
{'Vendor': 'eDoc Intelligence', 'Product': 'eDoc Employee Job Application – Best WordPress Job Manager for Employees', 'Versions': 'n/a'}
CVE-2023-48549
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
2023-11-16T23:29:25.387Z
2023-12-15T10:16:03.305Z
2023-12-15T10:16:03.305Z
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
CVE-2023-48230
Cap'n Proto is a data interchange format and capability-based RPC system. In versions 1.0 and 1.0.1, when using the KJ HTTP library with WebSocket compression enabled, a buffer underrun can be caused by a remote peer. The underrun always writes a constant value that is not attacker-controlled, likely resulting in a crash, enabling a remote denial-of-service attack. Most Cap'n Proto and KJ users are unlikely to have this functionality enabled and so unlikely to be affected. Maintainers suspect only the Cloudflare Workers Runtime is affected. If KJ HTTP is used with WebSocket compression enabled, a malicious peer may be able to cause a buffer underrun on a heap-allocated buffer. KJ HTTP is an optional library bundled with Cap'n Proto, but is not directly used by Cap'n Proto. WebSocket compression is disabled by default. It must be enabled via a setting passed to the KJ HTTP library via `HttpClientSettings` or `HttpServerSettings`. The bytes written out-of-bounds are always a specific constant 4-byte string `{ 0x00, 0x00, 0xFF, 0xFF }`. Because this string is not controlled by the attacker, maintainers believe it is unlikely that remote code execution is possible. However, it cannot be ruled out. This functionality first appeared in Cap'n Proto 1.0. Previous versions are not affected. This issue is fixed in Cap'n Proto 1.0.1.1.
https://github.com/capnproto/capnproto/security/advisories/GHSA-r89h-f468-62w3
2023-11-13T13:25:18.481Z
2023-11-21T20:53:34.151Z
2023-11-21T20:53:34.151Z
{'Vendor': 'capnproto', 'Product': 'capnproto', 'Versions': '>= 1.0, < 1.0.1.1'}
CVE-2023-48660
Dell vApp Manger, versions prior to 9.2.4.x contain an arbitrary file read vulnerability. A remote attacker could potentially exploit this vulnerability to read arbitrary files from the target system.
https://www.dell.com/support/kbdoc/en-us/000220427/dsa-2023-443-dell-powermaxos-5978-dell-unisphere-360-dell-unisphere-for-powermax-dell-unisphere-for-powermax-virtual-appliance-dell-solutions-enabler-virtual-appliance-and-dell-powermax-eem-security-update-for-multiple-vulnerabilities
2023-11-17T06:14:57.041Z
2023-12-14T15:51:56.902Z
2023-12-14T15:51:56.902Z
{'Vendor': 'Dell', 'Product': ' vApp Manger', 'Versions': 'Versions prior to 9.2.4.x'}
CVE-2023-48375
SmartStar Software CWS is a web-based integration platform, it has a vulnerability of missing authorization and users are able to access data or perform actions that they should not be allowed to perform via commands. An authenticated with normal user privilege can execute administrator privilege, resulting in performing arbitrary system operations or disrupting service.
https://www.twcert.org.tw/tw/cp-132-7594-dac20-1.html
2023-11-16T03:49:45.971Z
2023-12-15T07:46:16.462Z
2023-12-15T07:46:16.462Z
{'Vendor': 'SmartStar Software', 'Product': 'CWS Web-Base', 'Versions': 'v10.25'}
CVE-2023-48861
DLL hijacking vulnerability in TTplayer version 7.0.2, allows local attackers to escalate privileges and execute arbitrary code via urlmon.dll.
https://github.com/xieqiang11/POC4/blob/main/README.md
2023-11-20T00:00:00
2023-12-07T00:00:00
2023-12-07T07:48:17.101331
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-48532
Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
2023-11-16T23:29:25.385Z
2023-12-15T10:17:37.123Z
2023-12-15T10:17:37.123Z
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
CVE-2023-48498
Adobe Experience Manager versions 6.5.18 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
2023-11-16T23:29:25.376Z
2023-12-15T10:16:58.072Z
2023-12-15T10:16:58.072Z
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
CVE-2023-48477
Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
2023-11-16T23:29:25.371Z
2023-12-15T10:16:35.618Z
2023-12-15T10:16:35.618Z
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
CVE-2023-48135
An issue in mimasaka_farm mini-app on Line v13.6.1 allows attackers to send crafted malicious notifications via leakage of the channel access token.
https://github.com/syz913/CVE-reports/blob/main/mimasaka_farm.md
2023-11-13T00:00:00
2024-01-26T00:00:00
2024-01-26T06:25:48.943251
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-48565
Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
2023-11-16T23:29:25.391Z
2023-12-15T10:17:35.582Z
2023-12-15T10:17:35.582Z
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
CVE-2023-48836
Car Rental Script 3.0 is vulnerable to Multiple Stored Cross-Site Scripting (XSS) issues via the name, plugin_sms_api_key, plugin_sms_country_code, calendar_id, title, country name, or customer_name parameter.
https://www.phpjabbers.com/car-rental-script/
2023-11-20T00:00:00
2023-12-07T00:00:00
2023-12-07T06:48:54.087059
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-48420
there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/security/bulletin/pixel/2023-12-01
2023-11-16T16:28:09.701Z
2023-12-08T15:45:22.351Z
2023-12-08T15:45:22.351Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': 'Android kernel'}
CVE-2023-48359
In autotest driver, there is a possible out of bounds write due to improper input validation. This could lead to local denial of service with System execution privileges needed
https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545
2023-11-15T08:11:00.392Z
2024-01-18T02:44:54.312Z
2024-01-18T02:44:54.312Z
{'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000', 'Versions': 'Android11/Android12/Android13'}
CVE-2023-48573
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
2023-11-16T23:29:25.392Z
2023-12-15T10:15:50.383Z
2023-12-15T10:15:50.383Z
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
CVE-2023-48089
xxl-job-admin 2.4.0 is vulnerable to Remote Code Execution (RCE) via /xxl-job-admin/jobcode/save.
https://github.com/xuxueli/xxl-job/issues/3333
2023-11-13T00:00:00
2023-11-15T00:00:00
2023-11-15T14:50:57.523195
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-48123
An issue in Netgate pfSense Plus v.23.05.1 and before and pfSense CE v.2.7.0 allows a remote attacker to execute arbitrary code via a crafted request to the packet_capture.php file.
https://redmine.pfsense.org/issues/14809
2023-11-13T00:00:00
2023-12-06T00:00:00
2023-12-06T19:57:53.818974
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-48965
An issue in the component /admin/api.plugs/script of ThinkAdmin v6.1.53 allows attackers to getshell via providing a crafted URL to download a malicious PHP file.
https://github.com/1dreamGN/CVE/blob/main/ThinkAdmin%20Logical%20defect%20getshell.md
2023-11-20T00:00:00
2023-12-04T00:00:00
2023-12-04T15:45:11.350350
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-48524
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
2023-11-16T23:29:25.384Z
2023-12-15T10:16:25.020Z
2023-12-15T10:16:25.020Z
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
CVE-2023-48031
OpenSupports v4.11.0 is vulnerable to Unrestricted Upload of File with Dangerous Type. In the comment function, an attacker can bypass security restrictions and upload a .bat file by manipulating the file's magic bytes to masquerade as an allowed type. This can enable the attacker to execute arbitrary code or establish a reverse shell, leading to unauthorized file writes or control over the victim's station via a crafted file upload operation.
https://bugplorer.github.io/cve-opensupports/
2023-11-13T00:00:00
2023-11-17T00:00:00
2023-11-17T01:56:05.864396
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-48461
Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
2023-11-16T23:29:25.370Z
2023-12-15T10:16:21.926Z
2023-12-15T10:16:21.926Z
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
CVE-2023-48748
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Theme nectar Salient Core allows Reflected XSS.This issue affects Salient Core: from n/a through 2.0.2.
https://patchstack.com/database/vulnerability/salient-core/wordpress-salient-core-plugin-2-0-2-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve
2023-11-18T22:10:05.375Z
2023-11-30T16:22:45.438Z
2023-11-30T16:22:45.438Z
{'Vendor': 'Theme nectar', 'Product': 'Salient Core', 'Versions': 'n/a'}
CVE-2023-48380
Softnext Mail SQR Expert is an email management platform, it has insufficient filtering for a special character within a spcific function. A remote attacker authenticated as a localhost can exploit this vulnerability to perform command injection attacks, to execute arbitrary system command, manipulate system or disrupt service.
https://www.twcert.org.tw/tw/cp-132-7598-37b03-1.html
2023-11-16T03:49:45.972Z
2023-12-15T08:12:44.486Z
2023-12-15T08:12:44.486Z
{'Vendor': 'Softnext', 'Product': 'Mail SQR Expert ', 'Versions': ' '}
CVE-2023-48695
Azure RTOS USBX is a USB host, device, and on-the-go (OTG) embedded stack, that is fully integrated with Azure RTOS ThreadX. An attacker can cause remote code execution due to out of bounds write vulnerabilities in Azure RTOS USBX. The affected components include functions/processes in host and device classes, related to CDC ECM and RNDIS in RTOS v6.2.1 and below. The fixes have been included in USBX release 6.3.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.
https://github.com/azure-rtos/usbx/security/advisories/GHSA-mwj9-rpph-v8wc
2023-11-17T19:43:37.552Z
2023-12-05T00:24:54.163Z
2023-12-05T00:24:54.163Z
{'Vendor': 'azure-rtos', 'Product': 'usbx', 'Versions': '< 6.3.0'}
CVE-2023-48416
In multiple locations, there is a possible null dereference due to a missing null check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/security/bulletin/pixel/2023-12-01
2023-11-16T16:09:59.940Z
2023-12-08T15:45:12.359Z
2023-12-08T15:45:12.359Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': 'Android kernel'}
CVE-2023-48945
A stack overflow in openlink virtuoso-opensource v7.2.11 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements.
https://github.com/openlink/virtuoso-opensource/issues/1172
2023-11-20T00:00:00
2023-11-29T00:00:00
2023-11-29T20:04:54.267573
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-48800
In TOTOLINK X6000R_Firmware V9.4.0cu.852_B20230719, the shttpd file sub_417338 function obtains fields from the front-end, connects them through the snprintf function, and passes them to the CsteSystem function, resulting in a command execution vulnerability.
https://www.notion.so/X6000R-sub_417338-ad96548d06c645738daf3ab77575fd74?pvs=4
2023-11-20T00:00:00
2023-12-04T00:00:00
2023-12-04T12:19:42.487612
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-48553
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
2023-11-16T23:29:25.389Z
2023-12-15T10:16:13.553Z
2023-12-15T10:16:13.553Z
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
CVE-2023-48768
Cross-Site Request Forgery (CSRF) vulnerability in CodeAstrology Team Quantity Plus Minus Button for WooCommerce by CodeAstrology.This issue affects Quantity Plus Minus Button for WooCommerce by CodeAstrology: from n/a through 1.1.9.
https://patchstack.com/database/vulnerability/wc-quantity-plus-minus-button/wordpress-quantity-plus-minus-button-for-woocommerce-by-codeastrology-plugin-1-1-9-cross-site-request-forgery-csrf-vulnerability?_s_id=cve
2023-11-18T22:25:22.702Z
2023-12-18T21:55:05.242Z
2023-12-18T21:55:05.242Z
{'Vendor': 'CodeAstrology Team', 'Product': 'Quantity Plus Minus Button for WooCommerce by CodeAstrology', 'Versions': 'n/a'}
CVE-2023-48292
The XWiki Admin Tools Application provides tools to help the administration of XWiki. Starting in version 4.4 and prior to version 4.5.1, a cross site request forgery vulnerability in the admin tool for executing shell commands on the server allows an attacker to execute arbitrary shell commands by tricking an admin into loading the URL with the shell command. A very simple possibility for an attack are comments. When the attacker can leave a comment on any page in the wiki it is sufficient to include an image with an URL like `/xwiki/bin/view/Admin/RunShellCommand?command=touch%20/tmp/attacked` in the comment. When an admin views the comment, the file `/tmp/attacked` will be created on the server. The output of the command is also vulnerable to XWiki syntax injection which offers a simple way to execute Groovy in the context of the XWiki installation and thus an even easier way to compromise the integrity and confidentiality of the whole XWiki installation. This has been patched by adding a form token check in version 4.5.1 of the admin tools. Some workarounds are available. The patch can be applied manually to the affected wiki pages. Alternatively, the document `Admin.RunShellCommand` can also be deleted if the possibility to run shell commands isn't needed.
https://github.com/xwiki-contrib/application-admintools/security/advisories/GHSA-8jpr-ff92-hpf9
2023-11-14T17:41:15.570Z
2023-11-20T18:02:42.934Z
2023-11-20T18:02:42.934Z
{'Vendor': 'xwiki-contrib', 'Product': 'application-admintools', 'Versions': '>= 4.4, < 4.5.1'}
CVE-2023-48912
Dreamer CMS v4.1.3 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/archives/edit.
https://github.com/Tiamat-ron/cms/blob/main/There%20is%20a%20csrf%20in%20the%20article%20management%20modification%20section.md
2023-11-20T00:00:00
2023-11-30T00:00:00
2023-11-30T14:05:27.388543
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-48011
GPAC v2.3-DEV-rev566-g50c2ab06f-master was discovered to contain a heap-use-after-free via the flush_ref_samples function at /gpac/src/isomedia/movie_fragments.c.
https://github.com/gpac/gpac/issues/2611
2023-11-13T00:00:00
2023-11-15T00:00:00
2023-11-15T18:59:20.379315
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-48441
Adobe Experience Manager versions 6.5.18 and earlier are affected by an Improper Access Control vulnerability. An attacker could leverage this vulnerability to achieve a low-confidentiality impact within the application. Exploitation of this issue does not require user interaction.
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
2023-11-16T23:29:25.367Z
2023-12-15T10:17:44.760Z
2023-12-15T10:17:44.760Z
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
CVE-2023-48504
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
2023-11-16T23:29:25.377Z
2023-12-15T10:15:34.900Z
2023-12-15T10:15:34.900Z
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
CVE-2023-48791
An improper neutralization of special elements used in a command ('Command Injection') vulnerability [CWE-77] in FortiPortal version 7.2.0, version 7.0.6 and below may allow a remote authenticated attacker with at least R/W permission to execute unauthorized commands via specifically crafted arguments in the Schedule System Backup page field.
https://fortiguard.com/psirt/FG-IR-23-425
2023-11-19T19:58:38.555Z
2023-12-13T06:45:22.196Z
2023-12-13T06:45:22.196Z
{'Vendor': 'Fortinet', 'Product': 'FortiPortal', 'Versions': '7.2.0, 7.0.0'}
CVE-2023-48284
Cross-Site Request Forgery (CSRF) vulnerability in WebToffee Decorator – WooCommerce Email Customizer allows Cross Site Request Forgery.This issue affects Decorator – WooCommerce Email Customizer: from n/a through 1.2.7.
https://patchstack.com/database/vulnerability/decorator-woocommerce-email-customizer/wordpress-decorator-woocommerce-email-customizer-plugin-1-2-7-cross-site-request-forgery-csrf-vulnerability?_s_id=cve
2023-11-13T23:43:33.533Z
2023-11-30T13:01:43.381Z
2023-11-30T13:01:43.381Z
{'Vendor': 'WebToffee', 'Product': 'Decorator – WooCommerce Email Customizer', 'Versions': 'n/a'}
CVE-2023-48457
Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
2023-11-16T23:29:25.369Z
2023-12-15T10:17:36.369Z
2023-12-15T10:17:36.369Z
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
CVE-2023-48841
Appointment Scheduler 3.0 is vulnerable to CSV Injection via a Language > Labels > Export action.
https://www.phpjabbers.com/appointment-scheduler/
2023-11-20T00:00:00
2023-12-07T00:00:00
2023-12-07T06:59:35.970354
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-48512
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
2023-11-16T23:29:25.383Z
2023-12-15T10:17:53.170Z
2023-12-15T10:17:53.170Z
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
CVE-2023-48379
Softnext Mail SQR Expert is an email management platform, it has inadequate filtering for a specific URL parameter within a specific function. An unauthenticated remote attacker can perform Blind SSRF attack to discover internal network topology base on URL error response.
https://www.twcert.org.tw/tw/cp-132-7597-fff54-1.html
2023-11-16T03:49:45.972Z
2023-12-15T08:05:29.108Z
2023-12-15T08:05:29.108Z
{'Vendor': 'Softnext', 'Product': 'Mail SQR Expert ', 'Versions': ' '}
CVE-2023-48050
SQL injection vulnerability in Cams Biometrics Zkteco, eSSL, Cams Biometrics Integration Module with HR Attendance (aka odoo-biometric-attendance) v. 13.0 through 16.0.1 allows a remote attacker to execute arbitrary code and to gain privileges via the db parameter in the controllers/controllers.py component.
https://github.com/luvsn/OdZoo/tree/main/exploits/odoo-biometric-attendance
2023-11-13T00:00:00
2023-12-15T00:00:00
2023-12-15T00:16:46.143691
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-48115
SmarterTools SmarterMail 8495 through 8664 before 8747 allows stored DOM XSS because an XSS protection mechanism is skipped when messageHTML and messagePlainText are set in the same request.
https://www.smartertools.com/smartermail/release-notes/current
2023-11-13T00:00:00
2023-12-21T00:00:00
2023-12-21T15:27:45.508061
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-48545
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
2023-11-16T23:29:25.387Z
2023-12-15T10:15:52.697Z
2023-12-15T10:15:52.697Z
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
CVE-2023-48752
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Happyforms Form builder to get in touch with visitors, grow your email list and collect payments — Happyforms allows Reflected XSS.This issue affects Form builder to get in touch with visitors, grow your email list and collect payments — Happyforms: from n/a through 1.25.9.
https://patchstack.com/database/vulnerability/happyforms/wordpress-happyforms-plugin-1-25-9-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve
2023-11-18T22:10:05.376Z
2023-11-30T16:19:42.943Z
2023-11-30T16:19:42.943Z
{'Vendor': 'Happyforms', 'Product': 'Form builder to get in touch with visitors, grow your email list and collect payments — Happyforms', 'Versions': 'n/a'}
CVE-2023-48302
Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. Starting in version 25.0.0 and prior to versions 25.0.13, 26.0.8, and 27.1.3 of Nextcloud Server and Nextcloud Enterprise Server, when a user is tricked into copy pasting HTML code without markup (Ctrl+Shift+V) the markup will actually render. Nextcloud Server and Nextcloud Enterprise Server versions 25.0.13, 26.0.8, and 27.1.3 contain a fix for this issue. As a workaround, disable app text.
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-p7g9-x25m-4h87
2023-11-14T17:41:15.571Z
2023-11-21T21:53:00.327Z
2023-11-21T21:53:00.327Z
{'Vendor': 'nextcloud', 'Product': 'security-advisories', 'Versions': '>= 25.0.0, < 25.0.13, >= 26.0.0, < 26.0.8, >= 27.0.0, < 27.1.3'}
CVE-2023-48617
Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
2023-11-16T23:29:25.403Z
2023-12-15T10:17:31.765Z
2023-12-15T10:17:31.765Z
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
CVE-2023-48247
The vulnerability allows an unauthenticated remote attacker to read arbitrary files under the context of the application OS user (“root”) via a crafted HTTP request.
https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html
2023-11-13T13:44:23.702Z
2024-01-10T10:40:20.260Z
2024-01-10T10:40:20.260Z
{'Vendor': 'Rexroth', 'Product': 'Nexo cordless nutrunner NXA015S-36V (0608842001)', 'Versions': 'NEXO-OS V1000-Release'}
CVE-2023-48494
Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
2023-11-16T23:29:25.375Z
2023-12-15T10:15:27.788Z
2023-12-15T10:15:27.788Z
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
CVE-2023-48928
Franklin Fueling Systems System Sentinel AnyWare (SSA) version 1.6.24.492 is vulnerable to Open Redirect. The 'path' parameter of the prefs.asp resource allows an attacker to redirect a victim user to an arbitrary web site using a crafted URL.
https://github.com/MatJosephs/CVEs/tree/main/CVE-2023-48928
2023-11-20T00:00:00
2023-12-08T00:00:00
2023-12-08T04:51:02.400611
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-48882
A stored cross-site scripting (XSS) vulnerability in EyouCMS v1.6.4-UTF8-SP1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Document Properties field at /login.php m=admin&c=Index&a=changeTableVal&_ajax=1&lang=cn.
https://github.com/weng-xianhu/eyoucms/issues/54
2023-11-20T00:00:00
2023-11-29T00:00:00
2023-11-29T15:46:27.274529
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-48355
In jpg driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545
2023-11-15T08:11:00.391Z
2024-01-18T02:44:53.324Z
2024-01-18T02:44:53.324Z
{'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000', 'Versions': 'Android11/Android12/Android13'}
CVE-2023-48705
Nautobot is a Network Source of Truth and Network Automation Platform built as a web application All users of Nautobot versions earlier than 1.6.6 or 2.0.5 are potentially affected by a cross-site scripting vulnerability. Due to incorrect usage of Django's `mark_safe()` API when rendering certain types of user-authored content; including custom links, job buttons, and computed fields; it is possible that users with permission to create or edit these types of content could craft a malicious payload (such as JavaScript code) that would be executed when rendering pages containing this content. The maintainers have fixed the incorrect uses of `mark_safe()` (generally by replacing them with appropriate use of `format_html()` instead) to prevent such malicious data from being executed. Users on Nautobot 1.6.x LTM should upgrade to v1.6.6 and users on Nautobot 2.0.x should upgrade to v2.0.5. Appropriate object permissions can and should be applied to restrict which users are permitted to create or edit the aforementioned types of user-authored content. Other than that, there is no direct workaround available.
https://github.com/nautobot/nautobot/security/advisories/GHSA-cf9f-wmhp-v4pr
2023-11-17T19:43:37.554Z
2023-11-22T15:15:06.189Z
2023-11-22T15:15:06.189Z
{'Vendor': 'nautobot', 'Product': 'nautobot', 'Versions': '< 1.6.6, >= 2.0.0, < 2.0.5'}
CVE-2023-48569
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
2023-11-16T23:29:25.391Z
2023-12-15T10:16:02.520Z
2023-12-15T10:16:02.520Z
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
CVE-2023-48586
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
2023-11-16T23:29:25.394Z
2023-12-15T10:17:16.278Z
2023-12-15T10:17:16.278Z
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
CVE-2023-48713
Knative Serving builds on Kubernetes to support deploying and serving of applications and functions as serverless containers. An attacker who controls a pod to a degree where they can control the responses from the /metrics endpoint can cause Denial-of-Service of the autoscaler from an unbound memory allocation bug. This is a DoS vulnerability, where a non-privileged Knative user can cause a DoS for the cluster. This issue has been patched in version 0.39.0.
https://github.com/knative/serving/security/advisories/GHSA-qmvj-4qr9-v547
2023-11-17T19:43:37.555Z
2023-11-28T03:44:59.538Z
2023-11-28T03:44:59.538Z
{'Vendor': 'knative', 'Product': 'serving', 'Versions': '< 0.39.0'}
CVE-2023-48343
In video decoder, there is a possible out of bounds write due to improper input validation. This could lead to local denial of service with no additional execution privileges needed
https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545
2023-11-15T08:11:00.390Z
2024-01-18T02:44:50.326Z
2024-01-18T02:44:50.326Z
{'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000', 'Versions': 'Android11/Android12'}
CVE-2023-48656
An issue was discovered in MISP before 2.4.176. app/Model/AppModel.php mishandles order clauses.
https://github.com/MISP/MISP/compare/v2.4.175...v2.4.176
2023-11-17T00:00:00
2023-11-17T00:00:00
2024-01-09T23:29:59.472123
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-48206
A Cross Site Scripting (XSS) vulnerability in GaatiTrack Courier Management System 1.0 allows a remote attacker to inject JavaScript via the page parameter to login.php or header.php.
http://packetstormsecurity.com/files/175803
2023-11-13T00:00:00
2023-12-07T00:00:00
2023-12-07T06:16:47.700178
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-48085
Nagios XI before version 5.11.3 was discovered to contain a remote code execution (RCE) vulnerability via the component command_test.php.
https://www.nagios.com/products/security/
2023-11-13T00:00:00
2023-12-14T00:00:00
2023-12-14T06:14:20.077187
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-48590
Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
2023-11-16T23:29:25.395Z
2023-12-15T10:15:53.476Z
2023-12-15T10:15:53.476Z
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
CVE-2023-48314
Collabora Online is a collaborative online office suite based on LibreOffice technology. Users of Nextcloud with Collabora Online Built-in CODE Server app can be vulnerable to attack via proxy.php. This vulnerability has been fixed in Collabora Online - Built-in CODE Server (richdocumentscode) release 23.5.403. Users are advised to upgrade. There are no known workarounds for this vulnerability.
https://github.com/CollaboraOnline/online/security/advisories/GHSA-qjrm-q4h5-v3r2
2023-11-14T17:41:15.574Z
2023-12-01T22:02:16.596Z
2023-12-01T22:02:16.596Z
{'Vendor': 'CollaboraOnline', 'Product': 'online', 'Versions': '< 23.5.403'}
CVE-2023-48744
Cross-Site Request Forgery (CSRF) vulnerability in Offshore Web Master Availability Calendar allows Cross Site Request Forgery.This issue affects Availability Calendar: from n/a through 1.2.6.
https://patchstack.com/database/vulnerability/availability-calendar/wordpress-availability-calendar-plugin-1-2-6-cross-site-request-forgery-csrf-vulnerability?_s_id=cve
2023-11-18T22:09:33.698Z
2023-11-30T12:33:48.857Z
2023-11-30T12:33:48.857Z
{'Vendor': 'Offshore Web Master', 'Product': 'Availability Calendar', 'Versions': 'n/a'}
CVE-2023-48251
The vulnerability allows a remote attacker to authenticate to the SSH service with root privileges through a hidden hard-coded account.
https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html
2023-11-13T13:44:23.704Z
2024-01-10T13:00:29.554Z
2024-01-10T13:00:29.554Z
{'Vendor': 'Rexroth', 'Product': 'Nexo cordless nutrunner NXA015S-36V (0608842001)', 'Versions': 'NEXO-OS V1000-Release'}
CVE-2023-48601
Adobe Experience Manager versions 6.5.18 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
2023-11-16T23:29:25.400Z
2023-12-15T10:16:20.373Z
2023-12-15T10:16:20.373Z
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
CVE-2023-48528
Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
2023-11-16T23:29:25.385Z
2023-12-15T10:16:47.498Z
2023-12-15T10:16:47.498Z
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
CVE-2023-48482
Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
2023-11-16T23:29:25.373Z
2023-12-15T10:16:40.214Z
2023-12-15T10:16:40.214Z
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}