CVE_ID
stringlengths 9
213
⌀ | Description
stringlengths 24
3.87k
⌀ | URL
stringlengths 12
306
⌀ | DateReserved
stringlengths 19
24
⌀ | DatePublished
stringlengths 19
75
⌀ | DateUpdated
stringlengths 19
61
⌀ | AffectedProducts
stringlengths 46
143k
⌀ |
---|---|---|---|---|---|---|
CVE-2023-48197
|
Cross-Site Scripting (XSS) vulnerability in the ‘manageApiKeys’ component of Grocy 4.0.3 and earlier allows attackers to obtain victim's cookies when the victim clicks on the "see QR code" function.
|
https://github.com/grocy/grocy
|
2023-11-13T00:00:00
|
2023-11-15T00:00:00
|
2024-01-24T21:10:36.250285
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48894
|
Incorrect Access Control vulnerability in jshERP V3.3 allows attackers to obtain sensitive information via the doFilter function.
|
https://github.com/jishenghua/jshERP/issues/98
|
2023-11-20T00:00:00
|
2023-11-30T00:00:00
|
2023-11-30T22:09:44.081494
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48529
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.385Z
|
2023-12-15T10:15:59.998Z
|
2023-12-15T10:15:59.998Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48483
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.373Z
|
2023-12-15T10:17:24.606Z
|
2023-12-15T10:17:24.606Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48315
|
Azure RTOS NetX Duo is a TCP/IP network stack designed specifically for deeply embedded real-time and IoT applications. An attacker can cause remote code execution due to memory overflow vulnerabilities in Azure RTOS NETX Duo. The affected components include processes/functions related to ftp and sntp in RTOS v6.2.1 and below. The fixes have been included in NetX Duo release 6.3.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.
|
https://github.com/azure-rtos/netxduo/security/advisories/GHSA-rj6h-jjg2-7gf3
|
2023-11-14T17:41:15.574Z
|
2023-12-05T00:24:35.225Z
|
2023-12-05T00:24:35.225Z
|
{'Vendor': 'azure-rtos', 'Product': 'netxduo', 'Versions': '< 6.3.0'}
|
CVE-2023-48250
|
The vulnerability allows a remote attacker to authenticate to the web application with high privileges through multiple hidden hard-coded accounts.
|
https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html
|
2023-11-13T13:44:23.704Z
|
2024-01-10T10:43:24.818Z
|
2024-01-10T10:43:24.818Z
|
{'Vendor': 'Rexroth', 'Product': 'Nexo cordless nutrunner NXA015S-36V (0608842001)', 'Versions': 'NEXO-OS V1000-Release'}
|
CVE-2023-48600
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.400Z
|
2023-12-15T10:15:42.119Z
|
2023-12-15T10:15:42.119Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48084
|
Nagios XI before version 5.11.3 was discovered to contain a SQL injection vulnerability via the bulk modification tool.
|
https://www.nagios.com/products/security/
|
2023-11-13T00:00:00
|
2023-12-14T00:00:00
|
2023-12-14T06:14:21.325865
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48591
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.395Z
|
2023-12-15T10:17:43.996Z
|
2023-12-15T10:17:43.996Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48712
|
Warpgate is an open source SSH, HTTPS and MySQL bastion host for Linux. In affected versions there is a privilege escalation vulnerability through a non-admin user's account. Limited users can impersonate another user's account if only single-factor authentication is configured. If a user knows an admin username, opens the login screen and attempts to authenticate with an incorrect password they can subsequently enter a valid non-admin username and password they will be logged in as the admin user. All installations prior to version 0.9.0 are affected. All users are advised to upgrade. There are no known workarounds for this vulnerability.
|
https://github.com/warp-tech/warpgate/security/advisories/GHSA-c94j-vqr5-3mxr
|
2023-11-17T19:43:37.555Z
|
2023-11-24T17:02:59.929Z
|
2023-11-24T17:02:59.929Z
|
{'Vendor': 'warp-tech', 'Product': 'warpgate', 'Versions': '< 0.9.0'}
|
CVE-2023-48342
|
In media service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
|
https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545
|
2023-11-15T08:11:00.389Z
|
2024-01-18T02:44:50.066Z
|
2024-01-18T02:44:50.066Z
|
{'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000', 'Versions': 'Android11/Android12/Android13'}
|
CVE-2023-48657
|
An issue was discovered in MISP before 2.4.176. app/Model/AppModel.php mishandles filters.
|
https://github.com/MISP/MISP/compare/v2.4.175...v2.4.176
|
2023-11-17T00:00:00
|
2023-11-17T00:00:00
|
2024-01-09T23:30:06.313011
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48207
|
Availability Booking Calendar 5.0 allows CSV injection via the unique ID field in the Reservations list component.
|
http://packetstormsecurity.com/files/175804
|
2023-11-13T00:00:00
|
2023-12-07T00:00:00
|
2023-12-07T06:13:37.095939
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48568
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.391Z
|
2023-12-15T10:16:53.979Z
|
2023-12-15T10:16:53.979Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48587
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.394Z
|
2023-12-15T10:17:22.290Z
|
2023-12-15T10:17:22.290Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48354
|
In telephone service, there is a possible improper input validation. This could lead to local information disclosure with no additional execution privileges needed
|
https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545
|
2023-11-15T08:11:00.391Z
|
2024-01-18T02:44:53.084Z
|
2024-01-18T02:44:53.084Z
|
{'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000', 'Versions': 'Android11/Android12/Android13'}
|
CVE-2023-48704
|
ClickHouse is an open-source column-oriented database management system that allows generating analytical data reports in real-time. A heap buffer overflow issue was discovered in ClickHouse server. An attacker could send a specially crafted payload to the native interface exposed by default on port 9000/tcp, triggering a bug in the decompression logic of Gorilla codec that crashes the ClickHouse server process. This attack does not require authentication. This issue has been addressed in ClickHouse Cloud version 23.9.2.47551 and ClickHouse versions 23.10.5.20, 23.3.18.15, 23.8.8.20, and 23.9.6.20.
|
https://github.com/ClickHouse/ClickHouse/security/advisories/GHSA-5rmf-5g48-xv63
|
2023-11-17T19:43:37.554Z
|
2023-12-22T15:18:12.846Z
|
2023-12-22T15:18:12.846Z
|
{'Vendor': 'ClickHouse', 'Product': 'ClickHouse', 'Versions': '< 23.9.2.47551, < 23.10.5.20, < 23.3.18.15, < 23.8.8.20, < 23.9.6.20'}
|
CVE-2023-48641
|
Archer Platform 6.x before 6.14 P1 HF2 (6.14.0.1.2) contains an insecure direct object reference vulnerability. An authenticated malicious user in a multi-instance installation could potentially exploit this vulnerability by manipulating application resource references in user requests to bypass authorization checks, in order to gain execute access to AWF application resources.
|
https://www.archerirm.community/t5/platform-announcements/archer-update-for-multiple-vulnerabilities/ta-p/711859
|
2023-11-17T00:00:00
|
2023-12-12T00:00:00
|
2023-12-12T07:56:29.153631
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48495
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.375Z
|
2023-12-15T10:15:40.583Z
|
2023-12-15T10:15:40.583Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48929
|
Franklin Fueling Systems System Sentinel AnyWare (SSA) version 1.6.24.492 is vulnerable to Session Fixation. The 'sid' parameter in the group_status.asp resource allows an attacker to escalate privileges and obtain sensitive information.
|
https://github.com/MatJosephs/CVEs/tree/main/CVE-2023-48929
|
2023-11-20T00:00:00
|
2023-12-08T00:00:00
|
2023-12-08T04:51:05.422542
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48303
|
Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. Starting in version 25.0.0 and prior to versions 25.0.11, 26.0.6, and 27.1.0 of Nextcloud Server and Nextcloud Enterprise Server, admins can change authentication details of user configured external storage. Nextcloud Server and Nextcloud Enterprise Server versions 25.0.11, 26.0.6, and 27.1.0 contain a patch for this issue. No known workarounds are available.
|
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-2448-44rp-c7hh
|
2023-11-14T17:41:15.571Z
|
2023-11-21T22:00:02.462Z
|
2023-11-21T22:00:02.462Z
|
{'Vendor': 'nextcloud', 'Product': 'security-advisories', 'Versions': '>= 25.0.0, < 25.0.11, >= 26.0.0, < 26.0.6, >= 27.0.0, < 27.1.0'}
|
CVE-2023-48616
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.403Z
|
2023-12-15T10:16:23.506Z
|
2023-12-15T10:16:23.506Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48246
|
The vulnerability allows a remote attacker to download arbitrary files in all paths of the system under the context of the application OS user (“root”) via a crafted HTTP request.
|
https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html
|
2023-11-13T13:44:23.702Z
|
2024-01-10T10:39:30.602Z
|
2024-01-10T10:39:30.602Z
|
{'Vendor': 'Rexroth', 'Product': 'Nexo cordless nutrunner NXA015S-36V (0608842001)', 'Versions': 'NEXO-OS V1000-Release'}
|
CVE-2023-48952
|
An issue in the box_deserialize_reusing function in openlink virtuoso-opensource v7.2.11 allows attackers to cause a Denial of Service (DoS) after running a SELECT statement.
|
https://github.com/openlink/virtuoso-opensource/issues/1175
|
2023-11-20T00:00:00
|
2023-11-29T00:00:00
|
2023-11-29T20:04:45.363418
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48051
|
An issue in /upydev/keygen.py in upydev v0.4.3 allows attackers to decrypt sensitive information via weak encryption padding.
|
https://github.com/Carglglz/upydev/issues/38
|
2023-11-13T00:00:00
|
2023-11-20T00:00:00
|
2023-11-20T22:35:40.887118
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48401
|
In GetSizeOfEenlRecords of protocoladapter.cpp, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
|
https://source.android.com/security/bulletin/pixel/2023-12-01
|
2023-11-16T16:08:52.675Z
|
2023-12-08T15:39:55.199Z
|
2023-12-08T15:39:55.199Z
|
{'Vendor': 'Google', 'Product': 'Android', 'Versions': 'Android kernel'}
|
CVE-2023-48114
|
SmarterTools SmarterMail 8495 through 8664 before 8747 allows stored XSS by using image/svg+xml and an uploaded SVG document. This occurs because the application tries to allow youtube.com URLs, but actually allows youtube.com followed by an @ character and an attacker-controlled domain name.
|
https://www.smartertools.com/smartermail/release-notes/current
|
2023-11-13T00:00:00
|
2023-12-21T00:00:00
|
2023-12-21T15:26:51.946428
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48544
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.387Z
|
2023-12-15T10:16:45.951Z
|
2023-12-15T10:16:45.951Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48397
|
In Init of protocolcalladapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with System execution privileges needed. User interaction is not needed for exploitation.
|
https://source.android.com/security/bulletin/pixel/2023-12-01
|
2023-11-16T16:08:52.674Z
|
2023-12-08T15:39:11.100Z
|
2023-12-08T15:39:11.100Z
|
{'Vendor': 'Google', 'Product': 'Android', 'Versions': 'Android kernel'}
|
CVE-2023-48728
|
A cross-site scripting (xss) vulnerability exists in the functiongetOpenGraph videoName functionality of WWBN AVideo 11.6 and dev master commit 3c6bb3ff. A specially crafted HTTP request can lead to arbitrary Javascript execution. An attacker can get a user to visit a webpage to trigger this vulnerability.
|
https://talosintelligence.com/vulnerability_reports/TALOS-2023-1883
|
2023-11-30T22:17:19.227Z
|
2024-01-10T15:48:10.985Z
|
2024-01-10T18:00:11.634Z
|
{'Vendor': 'WWBN', 'Product': 'AVideo', 'Versions': '11.6, dev master commit 3c6bb3ff'}
|
CVE-2023-48378
|
Softnext Mail SQR Expert has a path traversal vulnerability within its parameter in a specific URL. An unauthenticated remote attacker can exploit this vulnerability to bypass authentication and download arbitrary system files.
|
https://www.twcert.org.tw/tw/cp-132-7596-648f3-1.html
|
2023-11-16T03:49:45.972Z
|
2023-12-15T08:01:09.434Z
|
2023-12-15T08:01:09.434Z
|
{'Vendor': 'Softnext', 'Product': 'Mail SQR Expert ', 'Versions': ' '}
|
CVE-2023-48456
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.369Z
|
2023-12-15T10:16:40.974Z
|
2023-12-15T10:16:40.974Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48840
|
A lack of rate limiting in pjActionAjaxSend in Appointment Scheduler 3.0 allows attackers to cause resource exhaustion.
|
https://www.phpjabbers.com/appointment-scheduler/
|
2023-11-20T00:00:00
|
2023-12-07T00:00:00
|
2023-12-07T06:58:06.402383
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48513
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.383Z
|
2023-12-15T10:16:31.810Z
|
2023-12-15T10:16:31.810Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48913
|
Dreamer CMS v4.1.3 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/archives/delete.
|
https://github.com/Tiamat-ron/cms/blob/main/The%20deletion%20function%20of%20the%20Article%20Management%20Office%20exists%20in%20CSRF.md
|
2023-11-20T00:00:00
|
2023-11-30T00:00:00
|
2023-11-30T14:05:25.330290
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48440
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.366Z
|
2023-12-15T10:16:28.793Z
|
2023-12-15T10:16:28.793Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48505
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.377Z
|
2023-12-15T10:17:43.232Z
|
2023-12-15T10:17:43.232Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48769
|
Cross-Site Request Forgery (CSRF) vulnerability in Blue Coral Chat Bubble – Floating Chat with Contact Chat Icons, Messages, Telegram, Email, SMS, Call me back.This issue affects Chat Bubble – Floating Chat with Contact Chat Icons, Messages, Telegram, Email, SMS, Call me back: from n/a through 2.3.
|
https://patchstack.com/database/vulnerability/chat-bubble/wordpress-chat-bubble-plugin-2-3-cross-site-request-forgery-csrf-vulnerability?_s_id=cve
|
2023-11-18T22:25:22.703Z
|
2023-12-18T21:57:08.367Z
|
2023-12-18T21:57:08.367Z
|
{'Vendor': 'Blue Coral', 'Product': 'Chat Bubble – Floating Chat with Contact Chat Icons, Messages, Telegram, Email, SMS, Call me back', 'Versions': 'n/a'}
|
CVE-2023-48293
|
The XWiki Admin Tools Application provides tools to help the administration of XWiki. Prior to version 4.5.1, a cross-site request forgery vulnerability in the query on XWiki tool allows executing arbitrary database queries on the database of the XWiki installation. Among other things, this allows modifying and deleting all data of the wiki. This could be both used to damage the wiki and to create an account with elevated privileges for the attacker, thus impacting the confidentiality, integrity and availability of the whole XWiki instance. A possible attack vector are comments on the wiki, by embedding an image with wiki syntax like `[[image:path:/xwiki/bin/view/Admin/QueryOnXWiki?query=DELETE%20FROM%20xwikidoc]]`, all documents would be deleted from the database when an admin user views this comment. This has been patched in Admin Tools Application 4.5.1 by adding form token checks. Some workarounds are available. The patch can also be applied manually to the affected pages. Alternatively, if the query tool is not needed, by deleting the document `Admin.SQLToolsGroovy`, all database query tools can be deactivated.
|
https://github.com/xwiki-contrib/application-admintools/security/advisories/GHSA-4f4c-rhjv-4wgv
|
2023-11-14T17:41:15.570Z
|
2023-11-20T18:14:08.724Z
|
2023-11-20T18:14:08.724Z
|
{'Vendor': 'xwiki-contrib', 'Product': 'application-admintools', 'Versions': '< 4.5.1'}
|
CVE-2023-48339
|
In jpg driver, there is a possible missing permission check. This could lead to local information disclosure with System execution privileges needed
|
https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545
|
2023-11-15T08:11:00.389Z
|
2024-01-18T02:44:49.303Z
|
2024-01-18T02:44:49.303Z
|
{'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000', 'Versions': 'Android11/Android12/Android13'}
|
CVE-2023-48417
|
Missing Permission checks resulting in unauthorized access and Manipulation in KeyChainActivity Application
|
https://source.android.com/docs/security/bulletin/chromecast/2023-12-01
|
2023-11-16T16:28:09.701Z
|
2023-12-11T05:09:48.557Z
|
2023-12-11T05:09:59.659Z
|
{'Vendor': 'Google', 'Product': 'Android', 'Versions': 'Android SoC'}
|
CVE-2023-48801
|
In TOTOLINK X6000R_Firmware V9.4.0cu.852_B20230719, the shttpd file sub_415534 function obtains fields from the front-end, connects them through the snprintf function, and passes them to the CsteSystem function, resulting in a command execution vulnerability.
|
https://www.notion.so/X6000R-sub_415534-40d4553fc7a649fe833201fcecf76f2b?pvs=4
|
2023-11-20T00:00:00
|
2023-12-01T00:00:00
|
2023-12-01T22:37:19.060456
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48552
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.388Z
|
2023-12-15T10:16:37.145Z
|
2023-12-15T10:16:37.145Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48381
|
Softnext Mail SQR Expert is an email management platform, it has a Local File Inclusion (LFI) vulnerability in a special URL. An unauthenticated remote attacker can exploit this vulnerability to execute arbitrary PHP file with .asp file extension under specific system paths, to access and modify partial system information but does not affect service availability.
|
https://www.twcert.org.tw/tw/cp-132-7599-461d5-1.html
|
2023-11-16T03:52:23.442Z
|
2023-12-15T08:19:57.794Z
|
2023-12-15T08:19:57.794Z
|
{'Vendor': 'Softnext', 'Product': 'Mail SQR Expert ', 'Versions': ' '}
|
CVE-2023-48694
|
Azure RTOS USBX is a USB host, device, and on-the-go (OTG) embedded stack, that is fully integrated with Azure RTOS ThreadX. An attacker can cause remote code execution due to expired pointer dereference and type confusion vulnerabilities in Azure RTOS USBX. The affected components include functions/processes in host stack and host class, related to device linked classes, ASIX, Prolific, SWAR, audio, CDC ECM in RTOS v6.2.1 and below. The fixes have been included in USBX release 6.3.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.
|
https://github.com/azure-rtos/usbx/security/advisories/GHSA-qjw8-7w86-44qj
|
2023-11-17T19:43:37.552Z
|
2023-12-05T00:24:51.198Z
|
2023-12-05T00:24:51.198Z
|
{'Vendor': 'azure-rtos', 'Product': 'usbx', 'Versions': '< 6.3.0'}
|
CVE-2023-48749
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Theme nectar Salient Core allows Stored XSS.This issue affects Salient Core: from n/a through 2.0.2.
|
https://patchstack.com/database/vulnerability/salient-core/wordpress-salient-core-plugin-2-0-2-cross-site-scripting-xss-vulnerability?_s_id=cve
|
2023-11-18T22:10:05.375Z
|
2023-11-30T16:16:07.970Z
|
2023-11-30T16:16:07.970Z
|
{'Vendor': 'Theme nectar', 'Product': 'Salient Core', 'Versions': 'n/a'}
|
CVE-2023-48525
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.384Z
|
2023-12-15T10:16:33.354Z
|
2023-12-15T10:16:33.354Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48460
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.369Z
|
2023-12-15T10:16:57.296Z
|
2023-12-15T10:16:57.296Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48572
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.392Z
|
2023-12-15T10:15:38.293Z
|
2023-12-15T10:15:38.293Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48088
|
xxl-job-admin 2.4.0 is vulnerable to Cross Site Scripting (XSS) via /xxl-job-admin/joblog/logDetailPage.
|
https://github.com/xuxueli/xxl-job/issues/3329
|
2023-11-13T00:00:00
|
2023-11-15T00:00:00
|
2023-11-15T14:54:25.366602
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48122
|
An issue in microweber v.2.0.1 and fixed in v.2.0.4 allows a remote attacker to obtain sensitive information via the HTTP GET method.
|
https://github.com/microweber/microweber/issues/1042
|
2023-11-13T00:00:00
|
2023-12-08T00:00:00
|
2023-12-08T03:14:55.164349
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48964
|
Tenda i6 V1.0.0.8(3856) is vulnerable to Buffer Overflow via /goform/WifiMacFilterSet.
|
https://github.com/daodaoshao/vul_tenda_i6_2
|
2023-11-20T00:00:00
|
2023-11-30T00:00:00
|
2023-11-30T13:16:44.590630
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48708
|
CodeIgniter Shield is an authentication and authorization provider for CodeIgniter 4. In affected versions successful login attempts are recorded with the raw tokens stored in the log table. If a malicious person somehow views the data in the log table they can obtain a raw token which can then be used to send a request with that user's authority. This issue has been addressed in version 1.0.0-beta.8. Users are advised to upgrade. Users unable to upgrade should disable logging for successful login attempts by the configuration files.
|
https://github.com/codeigniter4/shield/security/advisories/GHSA-j72f-h752-mx4w
|
2023-11-17T19:43:37.554Z
|
2023-11-24T17:16:15.732Z
|
2023-11-24T17:16:15.732Z
|
{'Vendor': 'codeigniter4', 'Product': 'shield', 'Versions': '< 1.0.0-beta.8'}
|
CVE-2023-48358
|
In drm driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
|
https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545
|
2023-11-15T08:11:00.392Z
|
2024-01-18T02:44:54.074Z
|
2024-01-18T02:44:54.074Z
|
{'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000', 'Versions': 'Android11/Android12/Android13'}
|
CVE-2023-48134
|
nagayama_copabowl Line 13.6.1 is vulnerable to Exposure of Sensitive Information to an Unauthorized Actor.
|
https://github.com/syz913/CVE-reports/blob/main/nagayama_copabowl.md
|
2023-11-13T00:00:00
|
2023-11-16T00:00:00
|
2023-11-16T18:58:37.554302
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48564
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.390Z
|
2023-12-15T10:17:50.857Z
|
2023-12-15T10:17:50.857Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48837
|
Car Rental Script 3.0 is vulnerable to Multiple HTML Injection issues via SMS API Key or Default Country Code.
|
https://www.phpjabbers.com/car-rental-script/
|
2023-11-20T00:00:00
|
2023-12-07T00:00:00
|
2023-12-07T06:50:43.338077
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48421
|
In gpu_pixel_handle_buffer_liveness_update_ioctl of private/google-modules/gpu/mali_kbase/platform/pixel/pixel_gpu_slc.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
|
https://source.android.com/security/bulletin/pixel/2023-12-01
|
2023-11-16T16:28:09.701Z
|
2023-12-08T15:45:30.914Z
|
2023-12-08T15:45:30.914Z
|
{'Vendor': 'Google', 'Product': 'Android', 'Versions': 'Android kernel'}
|
CVE-2023-48860
|
TOTOLINK N300RT version 3.2.4-B20180730.0906 has a post-authentication RCE due to incorrect access control, allows attackers can bypass front-end security restrictions and execute arbitrary code.
|
https://github.com/xieqiang11/security_research/blob/main/TOTOLINK-N300RT-RCE.md
|
2023-11-20T00:00:00
|
2023-12-07T00:00:00
|
2023-12-07T07:40:12.155959
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48533
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.385Z
|
2023-12-15T10:17:10.914Z
|
2023-12-15T10:17:10.914Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48499
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.376Z
|
2023-12-15T10:16:17.088Z
|
2023-12-15T10:16:17.088Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48476
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.371Z
|
2023-12-15T10:16:46.731Z
|
2023-12-15T10:16:46.731Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48925
|
SQL injection vulnerability in Buy Addons bavideotab before version 1.0.6, allows attackers to escalate privileges and obtain sensitive information via the component BaVideoTabSaveVideoModuleFrontController::run().
|
https://security.friendsofpresta.org/modules/2023/12/07/bavideotab.html
|
2023-11-20T00:00:00
|
2023-12-14T00:00:00
|
2023-12-14T08:40:02.689955
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48231
|
Vim is an open source command line text editor. When closing a window, vim may try to access already freed window structure. Exploitation beyond crashing the application has not been shown to be viable. This issue has been addressed in commit `25aabc2b` which has been included in release version 9.0.2106. Users are advised to upgrade. There are no known workarounds for this vulnerability.
|
https://github.com/vim/vim/security/advisories/GHSA-8g46-v9ff-c765
|
2023-11-13T13:25:18.481Z
|
2023-11-16T22:59:37.681Z
|
2023-11-16T22:59:37.681Z
|
{'Vendor': 'vim', 'Product': 'vim', 'Versions': '< 9.0.2106'}
|
CVE-2023-48661
|
Dell vApp Manager, versions prior to 9.2.4.x contain an arbitrary file read vulnerability. A remote malicious user with high privileges could potentially exploit this vulnerability to read arbitrary files from the target system.
|
https://www.dell.com/support/kbdoc/en-us/000220427/dsa-2023-443-dell-powermaxos-5978-dell-unisphere-360-dell-unisphere-for-powermax-dell-unisphere-for-powermax-virtual-appliance-dell-solutions-enabler-virtual-appliance-and-dell-powermax-eem-security-update-for-multiple-vulnerabilities
|
2023-11-17T06:14:57.041Z
|
2023-12-14T15:55:26.488Z
|
2023-12-14T15:55:26.488Z
|
{'Vendor': 'Dell', 'Product': 'vApp Manager', 'Versions': 'Versions prior to 9.2.4.x '}
|
CVE-2023-48374
|
SmartStar Software CWS is a web-base integration platform, it has a vulnerability of using a hard-coded for a specific account with low privilege. An unauthenticated remote attacker can exploit this vulnerability to run partial processes and obtain partial information, but can't disrupt service or obtain sensitive information.
|
https://www.twcert.org.tw/tw/cp-132-7593-d3e5b-1.html
|
2023-11-16T03:49:45.971Z
|
2023-12-15T07:39:47.814Z
|
2023-12-15T07:39:47.814Z
|
{'Vendor': 'SmartStar Software', 'Product': 'CWS Web-Base', 'Versions': 'v10.25'}
|
CVE-2023-48548
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.387Z
|
2023-12-15T10:15:57.717Z
|
2023-12-15T10:15:57.717Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48118
|
SQL Injection vulnerability in Quest Analytics LLC IQCRM v.2023.9.5 allows a remote attacker to execute arbitrary code via a crafted request to the Common.svc WSDL page.
|
https://www.quest-analytics.com/
|
2023-11-13T00:00:00
|
2024-01-22T00:00:00
|
2024-01-22T19:08:53.200686
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48636
|
Adobe Substance 3D Designer versions 13.0.0 (and earlier) and 13.1.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
|
https://helpx.adobe.com/security/products/substance3d_designer/apsb23-76.html
|
2023-11-16T23:29:25.406Z
|
2023-12-13T13:46:04.820Z
|
2023-12-13T13:46:04.820Z
|
{'Vendor': 'Adobe', 'Product': 'Substance3D - Designer', 'Versions': '0'}
|
CVE-2023-48266
|
The vulnerability allows an unauthenticated remote attacker to perform a Denial-of-Service (DoS) attack or, possibly, obtain Remote Code Execution (RCE) via a crafted network request.
|
https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html
|
2023-11-13T13:44:23.709Z
|
2024-01-10T13:10:15.503Z
|
2024-01-10T13:10:15.503Z
|
{'Vendor': 'Rexroth', 'Product': 'Nexo cordless nutrunner NXA015S-36V (0608842001)', 'Versions': 'NEXO-OS V1000-Release'}
|
CVE-2023-48773
|
Cross-Site Request Forgery (CSRF) vulnerability in WP Doctor WooCommerce Login Redirect.This issue affects WooCommerce Login Redirect: from n/a through 2.2.4.
|
https://patchstack.com/database/vulnerability/woo-login-redirect/wordpress-woo-login-redirect-plugin-2-2-4-cross-site-request-forgery-csrf-vulnerability?_s_id=cve
|
2023-11-18T22:25:22.703Z
|
2023-12-18T22:01:20.971Z
|
2023-12-18T22:01:20.971Z
|
{'Vendor': 'WP Doctor', 'Product': 'WooCommerce Login Redirect', 'Versions': 'n/a'}
|
CVE-2023-48289
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in SpreadsheetConverter Import Spreadsheets from Microsoft Excel allows Stored XSS.This issue affects Import Spreadsheets from Microsoft Excel: from n/a through 10.1.3.
|
https://patchstack.com/database/vulnerability/import-spreadsheets-from-microsoft-excel/wordpress-import-spreadsheets-from-microsoft-excel-plugin-10-1-3-cross-site-scripting-xss-vulnerability?_s_id=cve
|
2023-11-13T23:43:33.534Z
|
2023-11-30T11:20:51.662Z
|
2023-11-30T11:20:51.662Z
|
{'Vendor': 'SpreadsheetConverter', 'Product': 'Import Spreadsheets from Microsoft Excel', 'Versions': 'n/a'}
|
CVE-2023-48323
|
Cross-Site Request Forgery (CSRF) vulnerability in Awesome Support Team Awesome Support – WordPress HelpDesk & Support Plugin allows Cross Site Request Forgery.This issue affects Awesome Support – WordPress HelpDesk & Support Plugin: from n/a through 6.1.4.
|
https://patchstack.com/database/vulnerability/awesome-support/wordpress-awesome-support-wordpress-helpdesk-support-plugin-plugin-6-1-4-cross-site-request-forgery-csrf-vulnerability?_s_id=cve
|
2023-11-14T21:42:18.497Z
|
2023-11-30T12:59:14.566Z
|
2023-11-30T12:59:14.566Z
|
{'Vendor': 'Awesome Support Team', 'Product': 'Awesome Support – WordPress HelpDesk & Support Plugin', 'Versions': 'n/a'}
|
CVE-2023-48909
|
An issue was discovered in Jave2 version 3.3.1, allows attackers to execute arbitrary code via the FFmpeg function.
|
https://github.com/Dollhouse-18/jave-core-Command-execution-vulnerability
|
2023-11-20T00:00:00
|
2024-01-12T00:00:00
|
2024-01-12T08:11:56.260099
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48620
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.403Z
|
2023-12-15T10:17:23.834Z
|
2023-12-15T10:17:23.834Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48765
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Till Krüss Email Address Encoder allows Stored XSS.This issue affects Email Address Encoder: from n/a through 1.0.22.
|
https://patchstack.com/database/vulnerability/email-address-encoder/wordpress-email-address-encoder-plugin-1-0-22-cross-site-scripting-xss-vulnerability?_s_id=cve
|
2023-11-18T22:10:24.154Z
|
2023-12-15T13:56:57.959Z
|
2023-12-15T13:56:57.959Z
|
{'Vendor': 'Till Krüss', 'Product': 'Email Address Encoder', 'Versions': 'n/a'}
|
CVE-2023-48509
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.383Z
|
2023-12-15T10:15:31.046Z
|
2023-12-15T10:15:31.046Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48677
|
Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40901.
|
https://security-advisory.acronis.com/advisories/SEC-5620
|
2023-11-17T14:33:30.399Z
|
2023-12-12T08:33:17.191Z
|
2023-12-12T08:33:17.191Z
|
{'Vendor': 'Acronis', 'Product': 'Acronis Cyber Protect Home Office', 'Versions': 'unspecified'}
|
CVE-2023-48227
|
Umbraco is an ASP.NET content management system (CMS). Starting in version 8.0.0 and prior to versions 8.18.10, 10.7.0, and 12.3.0, Backoffice users with send for approval permission but not publish permission are able to publish in some scenarios. Versions 8.18.10, 10.7.0, and 12.3.0 contains a patch for this issue. No known workarounds are available.
|
https://github.com/umbraco/Umbraco-CMS/security/advisories/GHSA-335x-5wcm-8jv2
|
2023-11-13T13:25:18.480Z
|
2023-12-12T17:12:02.046Z
|
2023-12-12T17:12:02.046Z
|
{'Vendor': 'umbraco', 'Product': 'Umbraco-CMS', 'Versions': '>= 8.0.0, < 8.18.10, >= 9.0.0-rc001, < 10.7.0, >= 11.0.0-rc1, < 12.3.0'}
|
CVE-2023-48732
|
Mattermost fails to scope the WebSocket response around notified users to a each user separately resulting in the WebSocket broadcasting the information about who was notified about a post to everyone else in the channel.
|
https://mattermost.com/security-updates
|
2023-12-21T08:00:43.425Z
|
2024-01-02T09:52:01.147Z
|
2024-01-02T09:52:01.147Z
|
{'Vendor': 'Mattermost', 'Product': 'Mattermost', 'Versions': '0, 8.1.7'}
|
CVE-2023-48698
|
Azure RTOS USBX is a USB host, device, and on-the-go (OTG) embedded stack, that is fully integrated with Azure RTOS ThreadX. An attacker can cause remote code execution due to expired pointer dereference vulnerabilities in Azure RTOS USBX. The affected components include functions/processes in host stack and host classes, related to device linked classes, GSER and HID in RTOS v6.2.1 and below. The fixes have been included in USBX release 6.3.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.
|
https://github.com/azure-rtos/usbx/security/advisories/GHSA-grhp-f66q-x857
|
2023-11-17T19:43:37.553Z
|
2023-12-05T00:25:03.983Z
|
2023-12-05T00:25:03.983Z
|
{'Vendor': 'azure-rtos', 'Product': 'usbx', 'Versions': '< 6.3.0'}
|
CVE-2023-48948
|
An issue in the box_div function in openlink virtuoso-opensource v7.2.11 allows attackers to cause a Denial of Service (DoS) after running a SELECT statement.
|
https://github.com/openlink/virtuoso-opensource/issues/1176
|
2023-11-20T00:00:00
|
2023-11-29T00:00:00
|
2023-11-29T20:04:52.154252
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48369
|
Mattermost fails to limit the log size of server logs allowing an attacker sending specially crafted requests to different endpoints to potentially overflow the log.
|
https://mattermost.com/security-updates
|
2023-11-22T11:18:57.618Z
|
2023-11-27T09:10:21.484Z
|
2023-11-27T09:10:21.484Z
|
{'Vendor': 'Mattermost', 'Product': 'Mattermost', 'Versions': '0, 0, 0, 0, 9.0.2, 9.1.1, 7.8.13, 8.1.4'}
|
CVE-2023-48693
|
Azure RTOS ThreadX is an advanced real-time operating system (RTOS) designed specifically for deeply embedded applications. An attacker can cause arbitrary read and write due to vulnerability in parameter checking mechanism in Azure RTOS ThreadX, which may lead to privilege escalation. The affected components include RTOS ThreadX v6.2.1 and below. The fixes have been included in ThreadX release 6.3.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.
|
https://github.com/azure-rtos/threadx/security/advisories/GHSA-p7w6-62rq-vrf9
|
2023-11-17T19:43:37.552Z
|
2023-12-05T00:24:47.969Z
|
2023-12-05T00:24:47.969Z
|
{'Vendor': 'azure-rtos', 'Product': 'threadx', 'Versions': '< 6.3.0'}
|
CVE-2023-48410
|
In cd_ParseMsg of cd_codec.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
|
https://source.android.com/security/bulletin/pixel/2023-12-01
|
2023-11-16T16:09:59.939Z
|
2023-12-08T15:41:59.363Z
|
2023-12-08T15:41:59.363Z
|
{'Vendor': 'Google', 'Product': 'Android', 'Versions': 'Android kernel'}
|
CVE-2023-48555
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.389Z
|
2023-12-15T10:16:12.685Z
|
2023-12-15T10:16:12.685Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48105
|
An heap overflow vulnerability was discovered in Bytecode alliance wasm-micro-runtime v.1.2.3 allows a remote attacker to cause a denial of service via the wasm_loader_prepare_bytecode function in core/iwasm/interpreter/wasm_loader.c.
|
http://bytecode.com
|
2023-11-13T00:00:00
|
2023-11-22T00:00:00
|
2023-11-22T22:19:22.944495
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48806
|
In TOTOLINK X6000R V9.4.0cu.852_B20230719, the shttpd file, sub_4119A0 function obtains fields from the front-end through Uci_ Set_ The Str function when passed to the CsteSystem function creates a command execution vulnerability.
|
https://www.notion.so/X6000R-sub_4119A0-5-92b3d1e22e764ae7a18cdf0d8ac24e4f?pvs=4
|
2023-11-20T00:00:00
|
2023-11-30T00:00:00
|
2023-11-30T18:01:04.334334
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48781
|
Cross-Site Request Forgery (CSRF) vulnerability in Marketing Rapel MkRapel Regiones y Ciudades de Chile para WC.This issue affects MkRapel Regiones y Ciudades de Chile para WC: from n/a through 4.3.0.
|
https://patchstack.com/database/vulnerability/wc-ciudades-y-regiones-de-chile/wordpress-mkrapel-regiones-y-ciudades-de-chile-para-wc-plugin-4-3-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve
|
2023-11-18T22:46:38.038Z
|
2023-12-18T22:05:43.614Z
|
2023-12-18T22:05:43.614Z
|
{'Vendor': 'Marketing Rapel', 'Product': 'MkRapel Regiones y Ciudades de Chile para WC', 'Versions': 'n/a'}
|
CVE-2023-48294
|
LibreNMS is an auto-discovering PHP/MySQL/SNMP based network monitoring which includes support for a wide range of network hardware and operating systems. In affected versions of LibreNMS when a user accesses their device dashboard, one request is sent to `graph.php` to access graphs generated on the particular Device. This request can be accessed by a low privilege user and they can enumerate devices on librenms with their id or hostname. Leveraging this vulnerability a low privilege user can see all devices registered by admin users. This vulnerability has been addressed in commit `489978a923` which has been included in release version 23.11.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.
|
https://github.com/librenms/librenms/security/advisories/GHSA-fpq5-4vwm-78x4
|
2023-11-14T17:41:15.570Z
|
2023-11-17T21:12:59.642Z
|
2023-11-17T21:12:59.642Z
|
{'Vendor': 'librenms', 'Product': 'librenms', 'Versions': '< 23.11.0'}
|
CVE-2023-48017
|
Dreamer_cms 4.1.3 is vulnerable to Cross Site Request Forgery (CSRF) via Add permissions to CSRF in Permission Management.
|
https://github.com/moonsabc123/dreamer_cms/blob/main/Add%20permissions%20to%20CSRF%20in%20Permission%20Management.md
|
2023-11-13T00:00:00
|
2023-11-18T00:00:00
|
2023-11-18T00:59:49.451439
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48447
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.368Z
|
2023-12-15T10:16:34.106Z
|
2023-12-15T10:16:34.106Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48914
|
Dreamer CMS v4.1.3 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/archives/add.
|
https://github.com/Tiamat-ron/cms/blob/main/There%20is%20a%20csrf%20in%20the%20newly%20added%20section%20of%20article%20management.md
|
2023-11-20T00:00:00
|
2023-11-30T00:00:00
|
2023-11-30T14:05:28.530965
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48502
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.377Z
|
2023-12-15T10:15:30.301Z
|
2023-12-15T10:15:30.301Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48328
|
Cross-Site Request Forgery (CSRF) vulnerability in Imagely WordPress Gallery Plugin – NextGEN Gallery allows Cross Site Request Forgery.This issue affects WordPress Gallery Plugin – NextGEN Gallery: from n/a through 3.37.
|
https://patchstack.com/database/vulnerability/nextgen-gallery/wordpress-wordpress-gallery-plugin-nextgen-gallery-plugin-3-37-cross-site-request-forgery-csrf-vulnerability?_s_id=cve
|
2023-11-14T21:42:37.031Z
|
2023-11-30T16:05:37.107Z
|
2023-11-30T16:05:37.107Z
|
{'Vendor': 'Imagely', 'Product': 'WordPress Gallery Plugin – NextGEN Gallery', 'Versions': 'n/a'}
|
CVE-2023-48778
|
Cross-Site Request Forgery (CSRF) vulnerability in VillaTheme Product Size Chart For WooCommerce.This issue affects Product Size Chart For WooCommerce: from n/a through 1.1.5.
|
https://patchstack.com/database/vulnerability/product-size-chart-for-woo/wordpress-product-size-chart-for-woocommerce-plugin-1-1-5-cross-site-request-forgery-csrf-vulnerability?_s_id=cve
|
2023-11-18T22:46:38.038Z
|
2023-12-18T22:03:38.070Z
|
2023-12-18T22:03:38.070Z
|
{'Vendor': 'VillaTheme', 'Product': 'Product Size Chart For WooCommerce', 'Versions': 'n/a'}
|
CVE-2023-48282
|
Cross-Site Request Forgery (CSRF) vulnerability in Andrea Landonio Taxonomy filter allows Cross Site Request Forgery.This issue affects Taxonomy filter: from n/a through 2.2.9.
|
https://patchstack.com/database/vulnerability/taxonomy-filter/wordpress-taxonomy-filter-plugin-2-2-9-cross-site-request-forgery-csrf-vulnerability?_s_id=cve
|
2023-11-13T23:43:33.533Z
|
2023-11-30T13:07:22.536Z
|
2023-11-30T13:07:22.536Z
|
{'Vendor': 'Andrea Landonio', 'Product': 'Taxonomy filter', 'Versions': 'n/a'}
|
CVE-2023-48451
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.368Z
|
2023-12-15T10:17:32.534Z
|
2023-12-15T10:17:32.534Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48514
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.384Z
|
2023-12-15T10:15:35.672Z
|
2023-12-15T10:15:35.672Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48390
|
Multisuns EasyLog web+ has a code injection vulnerability. An unauthenticated remote attacker can exploit this vulnerability to inject code and access the system to perform arbitrary system operations or disrupt service.
|
https://www.twcert.org.tw/tw/cp-132-7605-2d86d-1.html
|
2023-11-16T03:52:23.444Z
|
2023-12-15T08:55:08.700Z
|
2023-12-15T08:55:08.700Z
|
{'Vendor': 'Multisuns', 'Product': 'EasyLog web+', 'Versions': '1.13.2.8'}
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.