CVE_ID
stringlengths 9
213
⌀ | Description
stringlengths 24
3.87k
⌀ | URL
stringlengths 12
306
⌀ | DateReserved
stringlengths 19
24
⌀ | DatePublished
stringlengths 19
75
⌀ | DateUpdated
stringlengths 19
61
⌀ | AffectedProducts
stringlengths 46
143k
⌀ |
---|---|---|---|---|---|---|
CVE-2023-44986 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Tyche Softwares Abandoned Cart Lite for WooCommerce plugin <= 5.15.2 versions. | https://patchstack.com/database/vulnerability/woocommerce-abandoned-cart/wordpress-abandoned-cart-lite-for-woocommerce-plugin-5-15-2-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-10-02T09:38:08.907Z | 2023-10-16T10:50:01.421Z | 2023-10-16T10:50:01.421Z | {'Vendor': 'Tyche Softwares', 'Product': 'Abandoned Cart Lite for WooCommerce', 'Versions': 'n/a'} |
CVE-2023-44343 | Adobe InDesign versions ID18.5 (and earlier) and ID17.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | https://helpx.adobe.com/security/products/indesign/apsb23-55.html | 2023-09-28T16:25:40.450Z | 2023-11-16T10:11:15.676Z | 2023-11-16T10:11:15.676Z | {'Vendor': 'Adobe', 'Product': 'InDesign Desktop', 'Versions': '0'} |
CVE-2023-44206 | Sensitive information disclosure and manipulation due to improper authorization. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979. | https://security-advisory.acronis.com/advisories/SEC-5839 | 2023-09-26T20:08:46.834Z | 2023-09-27T12:02:16.923Z | 2023-09-27T12:02:16.923Z | {'Vendor': 'Acronis', 'Product': 'Acronis Cyber Protect 15', 'Versions': 'unspecified'} |
CVE-2023-44482 | Leave Management System Project v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'setsickleave' parameter of the admin/setleaves.php resource does not validate the characters received and they are sent unfiltered to the database.
| https://projectworlds.in/ | 2023-09-29T14:42:05.477Z | 2023-12-21T18:59:05.773Z | 2023-12-21T18:59:05.773Z | {'Vendor': 'Projectworlds Pvt. Limited', 'Product': 'Leave Management System Project', 'Versions': '1.0'} |
CVE-2023-44178 |
A Stack-based Buffer Overflow vulnerability in the CLI command of Juniper Networks Junos OS allows a low privileged attacker to execute a specific CLI commands leading to Denial of Service.
Repeated actions by the attacker will create a sustained Denial of Service (DoS) condition.
This issue affects Juniper Networks:
Junos OS
* All versions prior to 19.1R3-S10;
* 19.2 versions prior to 19.2R3-S7;
* 19.3 versions prior to 19.3R3-S8;
* 19.4 versions prior to 19.4R3-S12;
* 20.2 versions prior to 20.2R3-S8;
* 20.4 versions prior to 20.4R3-S8;
* 21.2 versions prior to 21.2R3-S6;
* 21.3 versions prior to 21.3R3-S5;
* 21.4 versions prior to 21.4R3-S5;
* 22.1 versions prior to 22.1R3-S3;
* 22.2 versions prior to 22.2R3-S2;
* 22.3 versions prior to 22.3R3-S1;
* 22.4 versions prior to 22.4R2-S1;
* 23.2 versions prior to 23.2R2.
| https://supportportal.juniper.net/JSA73140 | 2023-09-26T19:30:17.662Z | 2023-10-12T23:01:04.910Z | 2023-10-12T23:01:04.910Z | {'Vendor': 'Juniper Networks', 'Product': 'Junos OS', 'Versions': '0, 19.2, 19.3, 19.4, 20.2, 20.4, 21.2, 21.3, 21.4, 22.1, 22.2, 22.3, 22.4, 23.2'} |
CVE-2023-44197 |
An Out-of-Bounds Write vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS).
On all Junos OS and Junos OS Evolved devices an rpd crash and restart can occur while processing BGP route updates received over an established BGP session. This specific issue is observed for BGP routes learned via a peer which is configured with a BGP import policy that has hundreds of terms matching IPv4 and/or IPv6 prefixes.
This issue affects Juniper Networks Junos OS:
* All versions prior to 20.4R3-S8;
* 21.1 version 21.1R1 and later versions;
* 21.2 versions prior to 21.2R3-S2;
* 21.3 versions prior to 21.3R3-S5;
* 21.4 versions prior to 21.4R2-S1, 21.4R3-S5.
This issue affects Juniper Networks Junos OS Evolved:
* All versions prior to 20.4R3-S8-EVO;
* 21.1-EVO version 21.1R1-EVO and later versions;
* 21.2-EVO versions prior to 21.2R3-S2-EVO;
* 21.3-EVO version 21.3R1-EVO and later versions;
* 21.4-EVO versions prior to 21.4R2-S1-EVO, 21.4R3-S5-EVO.
| https://supportportal.juniper.net/JSA73163 | 2023-09-26T19:30:32.349Z | 2023-10-12T23:05:23.526Z | 2023-10-12T23:05:23.526Z | {'Vendor': 'Juniper Networks', 'Product': 'Junos OS', 'Versions': '0, 21.1R1, 21.2, 21.3, 21.4'} |
CVE-2023-44251 | ** UNSUPPORTED WHEN ASSIGNED **A improper limitation of a pathname to a restricted directory ('path traversal') vulnerability [CWE-22] in Fortinet FortiWAN version 5.2.0 through 5.2.1 and version 5.1.1. through 5.1.2 may allow an authenticated attacker to read and delete arbitrary file of the system via crafted HTTP or HTTPs requests. | https://fortiguard.com/psirt/FG-IR-23-265 | 2023-09-27T12:26:48.750Z | 2023-12-13T08:52:59.662Z | 2023-12-13T08:52:59.662Z | {'Vendor': 'Fortinet', 'Product': 'FortiWAN', 'Versions': '5.2.0, 5.1.1'} |
CVE-2023-44181 |
An Improperly Implemented Security Check for Standard vulnerability in storm control of Juniper Networks Junos OS QFX5k devices allows packets to be punted to ARP queue causing a l2 loop resulting in a DDOS violations and DDOS syslog.
This issue is triggered when Storm control is enabled and ICMPv6 packets are present on device.
This issue affects Juniper Networks:
Junos OS
* All versions prior to 20.2R3-S6 on QFX5k;
* 20.3 versions prior to 20.3R3-S5 on QFX5k;
* 20.4 versions prior to 20.4R3-S5 on QFX5k;
* 21.1 versions prior to 21.1R3-S4 on QFX5k;
* 21.2 versions prior to 21.2R3-S3 on QFX5k;
* 21.3 versions prior to 21.3R3-S2 on QFX5k;
* 21.4 versions prior to 21.4R3 on QFX5k;
* 22.1 versions prior to 22.1R3 on QFX5k;
* 22.2 versions prior to 22.2R2 on QFX5k.
| https://supportportal.juniper.net/JSA73145 | 2023-09-26T19:30:17.664Z | 2023-10-12T23:01:38.150Z | 2023-10-12T23:01:38.150Z | {'Vendor': 'Juniper Networks', 'Product': 'Junos OS', 'Versions': '0, 20.3, 20.4, 21.1, 21.2, 21.3, 21.4, 22.1, 22.2'} |
CVE-2023-44302 |
Dell DM5500 5.14.0.0 and prior contain an improper authentication vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability to gain access of resources or functionality that could possibly lead to execute arbitrary code.
| https://www.dell.com/support/kbdoc/en-us/000220107/dsa-2023-425-security-update-for-dell-powerprotect-data-manager-dm5500-appliance-for-multiple-vulnerabilities | 2023-09-28T09:44:52.815Z | 2023-12-04T08:44:22.815Z | 2023-12-04T08:44:22.815Z | {'Vendor': 'Dell', 'Product': 'Dell PowerProtect Data Manager DM5500 Appliance', 'Versions': 'DM5500 5.14 and below'} |
CVE-2023-44990 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in realmag777 WOLF – WordPress Posts Bulk Editor and Manager Professional plugin <= 1.0.7.1 versions. | https://patchstack.com/database/vulnerability/bulk-editor/wordpress-wolf-plugin-1-0-7-1-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-10-02T09:38:08.907Z | 2023-10-17T09:01:36.865Z | 2023-10-17T09:01:36.865Z | {'Vendor': 'realmag777', 'Product': 'WOLF – WordPress Posts Bulk Editor and Manager Professional', 'Versions': 'n/a'} |
CVE-2023-44093 | Vulnerability of package names' public keys not being verified in the security module.Successful exploitation of this vulnerability may affect service confidentiality. | https://consumer.huawei.com/en/support/bulletin/2023/10/ | 2023-09-25T09:11:04.623Z | 2023-10-11T10:36:21.500Z | 2023-10-11T10:36:21.500Z | {'Vendor': 'Huawei', 'Product': 'HarmonyOS', 'Versions': '3.1.0, 3.0.0, 2.1.0, 2.0.1, 2.0.0'} |
CVE-2023-44355 | Adobe ColdFusion versions 2023.5 (and earlier) and 2021.11 (and earlier) are affected by an Improper Input Validation vulnerability that could result in a Security feature bypass. An unauthenticated attacker could leverage this vulnerability to impact a minor integrity feature. Exploitation of this issue does require user interaction. | https://helpx.adobe.com/security/products/coldfusion/apsb23-52.html | 2023-09-28T16:25:40.452Z | 2023-11-17T13:31:33.927Z | 2023-11-17T13:31:33.927Z | {'Vendor': 'Adobe', 'Product': 'ColdFusion', 'Versions': '0'} |
CVE-2023-44210 | Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 29258. | https://security-advisory.acronis.com/advisories/SEC-2159 | 2023-09-26T20:08:46.834Z | 2023-10-04T19:53:12.772Z | 2023-10-05T21:01:55.705Z | {'Vendor': 'Acronis', 'Product': 'Acronis Agent', 'Versions': 'unspecified'} |
CVE-2023-44284 |
Dell PowerProtect DD , versions prior to 7.13.0.10, LTS 7.7.5.25, LTS 7.10.1.15, 6.2.1.110 contain an SQL Injection vulnerability. A remote low privileged attacker could potentially exploit this vulnerability, leading to the execution of certain SQL commands on the application's backend database causing unauthorized read access to application data.
| https://www.dell.com/support/kbdoc/en-us/000220264/dsa-2023-412-dell-technologies-powerprotect-security-update-for-multiple-security-vulnerabilities | 2023-09-28T09:25:45.714Z | 2023-12-14T15:26:43.251Z | 2023-12-14T15:26:43.251Z | {'Vendor': 'Dell', 'Product': 'PowerProtect DD', 'Versions': 'Versions prior to 7.13.0.10, LTS 7.7.5.25, LTS 7.10.1.15, 6.2.1.110'} |
CVE-2023-44400 | Uptime Kuma is a self-hosted monitoring tool. Prior to version 1.23.3, attackers with access to a user's device can gain persistent account access. This is caused by missing verification of Session Tokens after password changes and/or elapsed inactivity periods. Version 1.23.3 has a patch for the issue. | https://github.com/louislam/uptime-kuma/security/advisories/GHSA-g9v2-wqcj-j99g | 2023-09-28T17:56:32.615Z | 2023-10-09T15:15:07.450Z | 2023-10-09T15:19:29.540Z | {'Vendor': 'louislam', 'Product': 'uptime-kuma', 'Versions': '< 1.23.3'} |
CVE-2023-44115 | Vulnerability of improper permission control in the Booster module. Impact: Successful exploitation of this vulnerability may affect service confidentiality. | https://consumer.huawei.com/en/support/bulletin/2023/11/ | 2023-09-25T09:11:04.626Z | 2023-11-08T03:59:40.013Z | 2023-11-08T03:59:40.013Z | {'Vendor': 'Huawei', 'Product': 'HarmonyOS', 'Versions': '4.0.0, 3.1.0, 3.0.0, 2.1.0, 2.0.1, 2.0.0'} |
CVE-2023-44103 | Out-of-bounds read vulnerability in the Bluetooth module.Successful exploitation of this vulnerability may affect service confidentiality. | https://consumer.huawei.com/en/support/bulletin/2023/10/ | 2023-09-25T09:11:04.624Z | 2023-10-11T11:51:36.547Z | 2023-10-11T11:51:36.547Z | {'Vendor': 'Huawei', 'Product': 'HarmonyOS', 'Versions': '4.0.0, 3.0.0, 2.1.0, 2.0.1, 2.0.0'} |
CVE-2023-44011 | An issue in mojoPortal v.2.7.0.0 allows a remote attacker to execute arbitrary code via a crafted script to the layout.master skin file at the Skin management component. | https://github.com/Vietsunshine-Electronic-Solution-JSC/Vulnerability-Disclosures/tree/main/2023/CVE-2023-44011 | 2023-09-25T00:00:00 | 2023-10-02T00:00:00 | 2023-10-02T21:02:41.388649 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-44154 | Sensitive information disclosure and manipulation due to improper authorization. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 35979. | https://security-advisory.acronis.com/advisories/SEC-2436 | 2023-09-26T13:09:58.802Z | 2023-09-27T12:00:34.428Z | 2023-09-28T08:12:49.829Z | {'Vendor': 'Acronis', 'Product': 'Acronis Cyber Protect 15', 'Versions': 'unspecified'} |
CVE-2023-44292 |
Dell Repository Manager, 3.4.3 and prior, contains an Improper Access Control vulnerability in its installation module. A local low-privileged attacker could potentially exploit this vulnerability, leading to gaining escalated privileges.
| https://www.dell.com/support/kbdoc/en-us/000219303/dsa-2023-415-security-update-for-dell-repository-manager-vulnerability | 2023-09-28T09:32:10.186Z | 2023-11-16T09:22:00.297Z | 2023-11-16T09:22:00.297Z | {'Vendor': 'Dell', 'Product': 'Dell Repository Manager (DRM)', 'Versions': 'Versions prior to 3.4.4'} |
CVE-2023-44338 | Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | https://helpx.adobe.com/security/products/acrobat/apsb23-54.htm | 2023-09-28T16:25:40.449Z | 2023-11-16T09:52:52.451Z | 2023-11-16T09:52:52.451Z | {'Vendor': 'Adobe', 'Product': 'Acrobat Reader', 'Versions': '0'} |
CVE-2023-21169 | In inviteInternal of p2p_iface.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-274443441 | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21493 | Improper access control vulnerability in SemShareFileProvider prior to SMR May-2023 Release 1 allows local attackers to access protected data. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=05 | 2022-11-14T00:00:00 | 2023-05-04T00:00:00 | 2023-05-04T00:00:00 | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'Android 11, 12, 13'} |
CVE-2023-21539 | Windows Authentication Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21539 | 2022-12-01T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:02:26.959Z | {'Vendor': 'Microsoft', 'Product': 'Windows Server 2022', 'Versions': '10.0.0'} |
CVE-2023-21186 | In LogResponse of Dns.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-261079188 | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21885 | Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.1.42 and prior to 7.0.6. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle VM VirtualBox accessible data. Note: Applies to Windows only. CVSS 3.1 Base Score 3.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N). | https://www.oracle.com/security-alerts/cpujan2023.html | 2022-12-17T19:26:00.705Z | 2023-01-17T23:35:24.128Z | 2023-03-23T23:37:46.227Z | {'Vendor': 'Oracle Corporation', 'Product': 'VM VirtualBox', 'Versions': '*, *'} |
CVE-2023-21755 | Windows Kernel Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21755 | 2022-12-13T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:02:53.475Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21305 | In Content, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.657Z | 2023-10-30T16:56:28.317Z | 2023-10-30T17:01:10.653Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-21610 | Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | https://helpx.adobe.com/security/products/acrobat/apsb23-01.html | 2022-12-01T00:00:00 | 2023-01-18T00:00:00 | 2023-03-31T00:00:00 | {'Vendor': 'Adobe', 'Product': 'Acrobat Reader', 'Versions': 'unspecified, unspecified, unspecified, unspecified'} |
CVE-2023-21240 | In Policy of Policy.java, there is a possible boot loop due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.
| https://android.googlesource.com/platform/packages/modules/Wifi/+/69119d1d3102e27b6473c785125696881bce9563 | 2022-11-03T22:37:50.651Z | 2023-07-12T23:23:54.255Z | 2023-07-12T23:23:54.255Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12, 11'} |
CVE-2023-21094 | In sanitize of LayerState.cpp, there is a possible way to take over the screen display and swap the display content due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-248031255 | https://source.android.com/security/bulletin/2023-04-01 | 2022-11-03T00:00:00 | 2023-04-19T00:00:00 | 2023-04-19T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'} |
CVE-2023-21997 | Vulnerability in the Oracle User Management product of Oracle E-Business Suite (component: Proxy User Delegation). Supported versions that are affected are 12.2.3-12.2.12. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle User Management. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle User Management accessible data. CVSS 3.1 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N). | https://www.oracle.com/security-alerts/cpuapr2023.html | 2022-12-17T19:26:00.743Z | 2023-04-18T19:54:43.951Z | 2023-04-18T19:54:43.951Z | {'Vendor': 'Oracle Corporation', 'Product': 'User Management', 'Versions': '12.2.3-12.2.12'} |
CVE-2023-21978 | Vulnerability in the Oracle Application Object Library product of Oracle E-Business Suite (component: GUI). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Application Object Library. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Application Object Library, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Application Object Library accessible data as well as unauthorized read access to a subset of Oracle Application Object Library accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Application Object Library. CVSS 3.1 Base Score 6.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L). | https://www.oracle.com/security-alerts/cpuapr2023.html | 2022-12-17T19:26:00.737Z | 2023-04-18T19:54:37.299Z | 2023-04-18T19:54:37.299Z | {'Vendor': 'Oracle Corporation', 'Product': 'Application Object Library', 'Versions': '12.2.3-12.2.11'} |
CVE-2023-21581 | Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | https://helpx.adobe.com/security/products/acrobat/apsb23-01.html | 2022-12-01T00:00:00 | 2023-01-18T00:00:00 | 2023-01-18T00:00:00 | {'Vendor': 'Adobe', 'Product': 'Acrobat Reader', 'Versions': 'unspecified, unspecified, unspecified, unspecified'} |
CVE-2023-21352 | In NFA, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.662Z | 2023-10-30T16:56:37.186Z | 2023-10-30T17:01:27.737Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-21702 | Windows iSCSI Service Denial of Service Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21702 | 2022-12-13T18:08:03.489Z | 2023-02-14T19:33:39.957Z | 2023-12-14T18:17:28.803Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21217 | In PMRWritePMPageList of TBD, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/security/bulletin/2023-12-01 | 2022-11-03T22:37:50.648Z | 2023-12-04T22:40:47.799Z | 2023-12-22T00:16:39.695Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': 'Android SoC'} |
CVE-2023-21647 | Information disclosure in Bluetooth when an GATT packet is received due to improper input validation. | https://www.qualcomm.com/company/product-security/bulletins/august-2023-bulletin | 2022-12-07T02:58:25.867Z | 2023-08-08T09:14:53.821Z | 2023-08-08T09:14:53.821Z | {'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'QCA6390, QCA6391, QCA6426, QCA6436, QCA6574AU, QCA6595AU, QCA6696, QCC5100, QCN9074, QCS410, QCS610, SA6145P, SA6150P, SA6155P, SA8145P, SA8150P, SA8155P, SA8195P, SD 8 Gen1 5G, SD865 5G, SD870, SDX55M, SDXR2 5G, SW5100, SW5100P, WCD9341, WCD9370, WCD9380, WCN3660B, WCN3680B, WCN3950, WCN3980, WCN3988, WCN6850, WCN6851, WCN6855, WCN6856, WCN7850, WCN7851, WSA8810, WSA8815, WSA8830, WSA8835'} |
CVE-2023-21981 | Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Elastic Search). Supported versions that are affected are 8.58, 8.59 and 8.60. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise PeopleSoft Enterprise PeopleTools. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all PeopleSoft Enterprise PeopleTools accessible data. CVSS 3.1 Base Score 4.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N). | https://www.oracle.com/security-alerts/cpuapr2023.html | 2022-12-17T19:26:00.738Z | 2023-04-18T19:54:39.642Z | 2023-04-18T19:54:39.642Z | {'Vendor': 'Oracle Corporation', 'Product': 'PeopleSoft Enterprise PT PeopleTools', 'Versions': '8.58, 8.59, 8.60'} |
CVE-2023-21128 | In various functions of AppStandbyController.java, there is a possible way to break manageability scenarios due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-272042183 | https://source.android.com/security/bulletin/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-15T00:00:00 | 2023-06-15T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'} |
CVE-2023-21578 | Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | https://helpx.adobe.com/security/products/photoshop/apsb23-11.html | 2022-12-01T00:00:00 | 2023-02-17T00:00:00 | 2023-02-17T00:00:00 | {'Vendor': 'Adobe', 'Product': 'Photoshop', 'Versions': 'unspecified, unspecified, unspecified'} |
CVE-2023-21082 | In getNumberFromCallIntent of NewOutgoingCallIntentBroadcaster.java, there is a possible way to enumerate other user's contact phone number due to a confused deputy. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-257030107 | https://source.android.com/security/bulletin/2023-04-01 | 2022-11-03T00:00:00 | 2023-04-19T00:00:00 | 2023-04-19T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'} |
CVE-2023-21597 | Adobe InCopy versions 18.0 (and earlier), 17.4 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | https://helpx.adobe.com/security/products/incopy/apsb23-08.html | 2022-12-01T00:00:00 | 2023-01-13T00:00:00 | 2023-01-13T00:00:00 | {'Vendor': 'Adobe', 'Product': 'InCopy', 'Versions': 'unspecified, unspecified, unspecified'} |
CVE-2023-21714 | Microsoft Office Information Disclosure Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21714 | 2022-12-13T18:08:03.491Z | 2023-02-14T19:33:43.757Z | 2023-12-14T18:17:30.792Z | {'Vendor': 'Microsoft', 'Product': 'Microsoft 365 Apps for Enterprise', 'Versions': '16.0.1'} |
CVE-2023-21344 | In Job Scheduler, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.662Z | 2023-10-30T16:56:35.698Z | 2023-10-30T17:01:24.861Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-21651 | Memory Corruption in Core due to incorrect type conversion or cast in secure_io_read/write function in TEE. | https://www.qualcomm.com/company/product-security/bulletins/august-2023-bulletin | 2022-12-07T02:58:25.868Z | 2023-08-08T09:14:58.131Z | 2023-08-08T09:14:58.131Z | {'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'AQT1000, AR8031, AR8035, CSRA6620, CSRA6640, MDM9205, QAM8295P, QCA4004, QCA6174A, QCA6310, QCA6335, QCA6390, QCA6391, QCA6420, QCA6421, QCA6426, QCA6430, QCA6431, QCA6436, QCA6564A, QCA6564AU, QCA6574, QCA6574A, QCA6574AU, QCA6595, QCA6595AU, QCA6696, QCA8081, QCA8337, QCA9377, QCA9984, QCC5100, QCM2290, QCM4290, QCM6490, QCN6024, QCN7606, QCN9011, QCN9012, QCN9024, QCS2290, QCS405, QCS4290, QCS603, QCS605, QCS6490, QCX315, QRB5165, QRB5165M, QRB5165N, QSM8250, QSM8350, SA515M, SA6145P, SA6155, SA6155P, SA8150P, SA8155, SA8155P, SA8295P, SA8540P, SA9000P, SD 675, SD 8 Gen1 5G, SD 8CX, SD 8cx Gen2, SD 8cx Gen3, SD460, SD480, SD662, SD665, SD670, SD675, SD678, SD680, SD690 5G, SD695, SD750G, SD765, SD765G, SD768G, SD778G, SD780G, SD845, SD850, SD855, SD865 5G, SD870, SD888, SD888 5G, SDX24, SDX50M, SDX55, SDX55M, SDX57M, SDX65, SDXR2 5G, SG4150P, SM4125, SM4375, SM7250P, SM7315, SM7325P, SSG2115P, SSG2125P, SW5100, SW5100P, SXR1230P, SXR2150P, WCD9306, WCD9326, WCD9335, WCD9340, WCD9341, WCD9360, WCD9370, WCD9375, WCD9380, WCD9385, WCN3910, WCN3950, WCN3980, WCN3988, WCN3990, WCN3991, WCN3998, WCN3999, WCN6740, WCN6750, WCN6850, WCN6851, WCN6855, WCN6856, WCN7850, WCN7851, WSA8810, WSA8815, WSA8830, WSA8832, WSA8835'} |
CVE-2023-21201 | In on_create_record_event of btif_sdp_server.cc, there is a possible out of bounds read due to a missing null check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-263545186 | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21485 | Improper export of android application components vulnerability in VideoPreviewActivity in Call Settings to SMR May-2023 Release 1 allows physical attackers to access some media data stored in sandbox. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=05 | 2022-11-14T00:00:00 | 2023-05-04T00:00:00 | 2023-05-04T00:00:00 | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'Android 11, 12, 13'} |
CVE-2023-21893 | Vulnerability in the Oracle Data Provider for .NET component of Oracle Database Server. Supported versions that are affected are 19c and 21c. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TCPS to compromise Oracle Data Provider for .NET. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Oracle Data Provider for .NET. Note: Applies also to Database client-only on Windows platform. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H). | https://www.oracle.com/security-alerts/cpujan2023.html | 2022-12-17T19:26:00.710Z | 2023-01-17T23:35:26.643Z | 2023-03-23T23:37:48.993Z | {'Vendor': 'Oracle Corporation', 'Product': 'Data Provider for .NET', 'Versions': '19c, 21c'} |
CVE-2023-21939 | Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N). | https://www.oracle.com/security-alerts/cpuapr2023.html | 2022-12-17T19:26:00.722Z | 2023-04-18T19:54:26.274Z | 2023-04-18T19:54:26.274Z | {'Vendor': 'Oracle Corporation', 'Product': 'Java SE JDK and JRE', 'Versions': 'Oracle Java SE:8u361, Oracle Java SE:8u361-perf, Oracle Java SE:11.0.18, Oracle Java SE:17.0.6, Oracle Java SE:20, Oracle GraalVM Enterprise Edition:20.3.9, Oracle GraalVM Enterprise Edition:21.3.5, Oracle GraalVM Enterprise Edition:22.3.1'} |
CVE-2023-21190 | In btm_acl_encrypt_change of btm_acl.cc, there is a possible way for a remote device to turn off encryption without resulting in a terminated connection due to an unusual root cause. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-251436534 | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21313 | In Core, there is a possible way to forward calls without user knowledge due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.657Z | 2023-10-30T16:56:29.849Z | 2023-10-30T17:01:13.672Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-21743 | Microsoft SharePoint Server Security Feature Bypass Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21743 | 2022-12-13T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:02:48.457Z | {'Vendor': 'Microsoft', 'Product': 'Microsoft SharePoint Enterprise Server 2016', 'Versions': '16.0.0'} |
CVE-2023-21256 | In SettingsHomepageActivity.java, there is a possible way to launch arbitrary activities via Settings due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.
| https://android.googlesource.com/platform/packages/apps/Settings/+/62fc1d269f5e754fc8f00b6167d79c3933b4c1f4 | 2022-11-03T22:37:50.653Z | 2023-07-12T23:33:18.573Z | 2023-07-12T23:33:18.573Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '13'} |
CVE-2023-21606 | Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | https://helpx.adobe.com/security/products/acrobat/apsb23-01.html | 2022-12-01T00:00:00 | 2023-01-18T00:00:00 | 2023-01-18T00:00:00 | {'Vendor': 'Adobe', 'Product': 'Acrobat Reader', 'Versions': 'unspecified, unspecified, unspecified, unspecified'} |
CVE-2023-21942 | Vulnerability in Oracle Essbase (component: Security and Provisioning). The supported version that is affected is 21.4. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Essbase. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Essbase accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N). | https://www.oracle.com/security-alerts/cpuapr2023.html | 2022-12-17T19:26:00.723Z | 2023-04-18T19:54:27.475Z | 2023-04-18T19:54:27.475Z | {'Vendor': 'Oracle Corporation', 'Product': 'Hyperion Essbase', 'Versions': '21.4'} |
CVE-2023-21411 |
User provided input is not sanitized in the “Settings > Access Control” configuration interface allowing for
arbitrary code execution.
| https://www.axis.com/dam/public/0b/1c/96/cve-2023-2140712-en-US-409778.pdf | 2022-11-04T18:30:01.767Z | 2023-08-03T06:54:00.361Z | 2023-08-03T06:54:00.361Z | {'Vendor': 'Axis Communications AB', 'Product': 'AXIS License Plate Verifier ', 'Versions': '2.8.3 or earlier'} |
CVE-2023-21041 | In append_to_params of param_util.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-250123688References: N/A | https://source.android.com/security/bulletin/pixel/2023-03-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-03-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'} |
CVE-2023-21554 | Microsoft Message Queuing Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21554 | 2022-12-01T14:00:11.201Z | 2023-04-11T19:13:25.080Z | 2023-12-14T18:59:24.103Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21104 | In applySyncTransaction of WindowOrganizer.java, a missing permission check could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12L Android-13Android ID: A-259938771 | https://source.android.com/security/bulletin/2023-05-01 | 2022-11-03T00:00:00 | 2023-05-15T00:00:00 | 2023-05-15T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-12L Android-13'} |
CVE-2023-21807 | Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21807 | 2022-12-16T22:13:41.241Z | 2023-02-14T19:32:41.310Z | 2023-12-14T18:16:59.652Z | {'Vendor': 'Microsoft', 'Product': 'Microsoft Dynamics 365 (on-premises) version 9.1', 'Versions': '9.1.0'} |
CVE-2023-21387 | In User Backup Manager, there is a possible way to leak a token to bypass user confirmation for backup due to log information disclosure. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.666Z | 2023-10-30T17:01:37.310Z | 2023-10-30T17:01:37.310Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-21368 | In Audio, there is a possible out of bounds read due to missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.663Z | 2023-10-30T16:59:26.371Z | 2023-10-30T17:01:33.327Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-21692 | Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21692 | 2022-12-13T18:08:03.487Z | 2023-02-14T19:33:32.203Z | 2023-12-14T18:17:24.815Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21738 | Microsoft Office Visio Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21738 | 2022-12-13T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:02:46.444Z | {'Vendor': 'Microsoft', 'Product': 'Microsoft Office 2019', 'Versions': '19.0.0'} |
CVE-2023-21016 | In AccountTypePreference of AccountTypePreference.java, there is a possible way to mislead the user about accounts installed on the device due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-213905884 | https://source.android.com/security/bulletin/pixel/2023-03-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-03-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21446 | Improper input validation in MyFiles prior to version 12.2.09 in Android R(11), 13.1.03.501 in Android S( 12) and 14.1.00.422 in Android T(13) allows local attacker to access data of MyFiles. | https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=02 | 2022-11-14T00:00:00 | 2023-02-09T00:00:00 | 2023-02-09T00:00:00 | {'Vendor': 'Samsung Mobile', 'Product': 'MyFiles', 'Versions': 'unspecified'} |
CVE-2023-21915 | Vulnerability in the Oracle Banking Payments product of Oracle Financial Services Applications (component: Book/Internal Transfer). Supported versions that are affected are 14.5, 14.6 and 14.7. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Payments. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Banking Payments accessible data as well as unauthorized read access to a subset of Oracle Banking Payments accessible data. CVSS 3.1 Base Score 4.6 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N). | https://www.oracle.com/security-alerts/cpuapr2023.html | 2022-12-17T19:26:00.714Z | 2023-04-18T19:54:18.249Z | 2023-04-18T19:54:18.249Z | {'Vendor': 'Oracle Corporation', 'Product': 'Banking Payments', 'Versions': '14.5, 14.6, 14.7'} |
CVE-2023-21850 | Vulnerability in the Oracle Demantra Demand Management product of Oracle Supply Chain (component: E-Business Collections). Supported versions that are affected are 12.1 and 12.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Demantra Demand Management. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Demantra Demand Management accessible data. CVSS 3.1 Base Score 7.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N). | https://www.oracle.com/security-alerts/cpujan2023.html | 2022-12-17T19:26:00.693Z | 2023-01-17T23:35:13.302Z | 2023-03-23T23:37:34.212Z | {'Vendor': 'Oracle Corporation', 'Product': 'Demantra Demand Management', 'Versions': '12.1, 12.2'} |
CVE-2023-21153 | In Do_AIMS_SET_CALL_WAITING of imsservice.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-264259730References: N/A | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'} |
CVE-2023-21503 | Potential buffer overflow vulnerability in mm_LteInterRatManagement.c in Shannon baseband prior to SMR May-2023 Release 1 allows remote attackers to cause invalid memory access. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=05 | 2022-11-14T00:00:00 | 2023-05-04T00:00:00 | 2023-05-04T00:00:00 | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'Select devices using Exynos CP chipsets'} |
CVE-2023-21780 | 3D Builder Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21780 | 2022-12-16T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:03:03.227Z | {'Vendor': 'Microsoft', 'Product': '3D Builder', 'Versions': '20.0.0'} |
CVE-2023-21295 | In SliceManagerService, there is a possible way to check if a content provider is installed due to a missing null check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.656Z | 2023-10-30T16:18:54.755Z | 2023-10-30T17:01:06.926Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-21903 | Vulnerability in the Oracle Banking Virtual Account Management product of Oracle Financial Services Applications (component: OBVAM Internal Tfr Domain). Supported versions that are affected are 14.5, 14.6 and 14.7. Difficult to exploit vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Banking Virtual Account Management. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Banking Virtual Account Management accessible data as well as unauthorized update, insert or delete access to some of Oracle Banking Virtual Account Management accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Banking Virtual Account Management. CVSS 3.1 Base Score 5.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:L/A:L). | https://www.oracle.com/security-alerts/cpuapr2023.html | 2022-12-17T19:26:00.712Z | 2023-04-18T19:54:14.625Z | 2023-04-18T19:54:14.625Z | {'Vendor': 'Oracle Corporation', 'Product': 'Banking Virtual Account Management', 'Versions': '14.5, 14.6, 14.7'} |
CVE-2023-21450 | Missing Authorization vulnerability in One Hand Operation + prior to version 6.1.21 allows multi-users to access owner's widget without authorization via gesture setting. | https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=02 | 2022-11-14T00:00:00 | 2023-02-09T00:00:00 | 2023-02-09T00:00:00 | {'Vendor': 'Samsung Mobile', 'Product': 'One Hand Operation +', 'Versions': 'unspecified'} |
CVE-2023-21000 | In MediaCodec.cpp, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-194783918 | https://source.android.com/security/bulletin/pixel/2023-03-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-03-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21515 | InstantPlay which included vulnerable script which could execute javascript in Galaxy Store prior to version 4.5.49.8 allows attackers to execute javascript API to install APK from Galaxy Store. | https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=01 | 2022-11-14T00:00:00 | 2023-05-26T00:00:00 | 2023-05-26T00:00:00 | {'Vendor': 'Samsung Mobile', 'Product': 'Galaxy Store', 'Versions': 'unspecified'} |
CVE-2023-21145 | In updatePictureInPictureMode of ActivityRecord.java, there is a possible bypass of background launch restrictions due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
| https://android.googlesource.com/platform/frameworks/base/+/44aeef1b82ecf21187d4903c9e3666a118bdeaf3 | 2022-11-03T22:37:50.641Z | 2023-07-12T23:18:53.112Z | 2023-07-12T23:21:53.415Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12, 11'} |
CVE-2023-21846 | Vulnerability in the Oracle BI Publisher product of Oracle Fusion Middleware (component: Security). Supported versions that are affected are 5.9.0.0.0, 6.4.0.0.0 and 12.2.1.4.0. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise Oracle BI Publisher. Successful attacks of this vulnerability can result in takeover of Oracle BI Publisher. CVSS 3.1 Base Score 8.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H). | https://www.oracle.com/security-alerts/cpujan2023.html | 2022-12-17T19:26:00.691Z | 2023-01-17T23:35:12.028Z | 2023-03-23T23:37:32.693Z | {'Vendor': 'Oracle Corporation', 'Product': 'BI Publisher (formerly XML Publisher)', 'Versions': '5.9.0.0.0, 6.4.0.0.0, 12.2.1.4.0'} |
CVE-2023-21796 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21796 | 2022-12-16T00:00:00 | 2023-01-23T00:00:00 | 2023-12-14T18:03:07.203Z | {'Vendor': 'Microsoft', 'Product': 'Microsoft Edge (Chromium-based) Extended Stable', 'Versions': '1.0.0'} |
CVE-2023-21329 | In Activity Manager, there is a possible way to determine whether an app is installed due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.660Z | 2023-10-30T16:56:32.762Z | 2023-10-30T17:01:19.279Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-21779 | Visual Studio Code Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21779 | 2022-12-16T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:03:11.685Z | {'Vendor': 'Microsoft', 'Product': 'Visual Studio Code', 'Versions': '1.0.0'} |
CVE-2023-21283 | In multiple functions of StatusHints.java, there is a possible way to reveal images across users due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.
| https://android.googlesource.com/platform/packages/services/Telecomm/+/9b41a963f352fdb3da1da8c633d45280badfcb24 | 2022-11-03T22:37:50.655Z | 2023-08-14T21:05:55.410Z | 2023-08-14T21:05:55.410Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12, 11'} |
CVE-2023-21057 | In ProfSixDecomTcpSACKoption of RohcPacketCommon, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-244450646References: N/A | https://source.android.com/security/bulletin/pixel/2023-03-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-03-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'} |
CVE-2023-21407 |
A broken access control was found allowing for privileged escalation of the operator account to gain
administrator privileges. | https://www.axis.com/dam/public/0b/1c/96/cve-2023-2140712-en-US-409778.pdf | 2022-11-04T18:30:01.766Z | 2023-08-03T06:40:44.618Z | 2023-08-03T06:40:44.618Z | {'Vendor': 'Axis Communications AB', 'Product': 'AXIS License Plate Verifier', 'Versions': '2.8.3 or earlier'} |
CVE-2023-21954 | Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N). | https://www.oracle.com/security-alerts/cpuapr2023.html | 2022-12-17T19:26:00.728Z | 2023-04-18T19:54:30.576Z | 2023-04-18T19:54:30.576Z | {'Vendor': 'Oracle Corporation', 'Product': 'Java SE JDK and JRE', 'Versions': 'Oracle Java SE:8u361, Oracle Java SE:8u361-perf, Oracle Java SE:11.0.18, Oracle Java SE:17.0.6, Oracle GraalVM Enterprise Edition:20.3.9, Oracle GraalVM Enterprise Edition:21.3.5, Oracle GraalVM Enterprise Edition:22.3.1'} |
CVE-2023-21811 | Windows iSCSI Service Denial of Service Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21811 | 2022-12-16T22:13:41.242Z | 2023-02-14T19:33:14.147Z | 2023-12-14T18:17:15.733Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21112 | In AnalyzeMfcResp of NxpMfcReader.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-252763983 | https://source.android.com/security/bulletin/2023-05-01 | 2022-11-03T00:00:00 | 2023-05-15T00:00:00 | 2023-05-15T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'} |
CVE-2023-21542 | Windows Installer Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21542 | 2022-12-01T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:02:28.594Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1507', 'Versions': '10.0.0'} |
CVE-2023-21391 | In Messaging, there is a possible way to disable the messaging application due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.666Z | 2023-10-30T17:01:38.064Z | 2023-10-30T17:01:38.064Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-21684 | Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21684 | 2022-12-13T18:08:03.486Z | 2023-02-14T19:32:36.101Z | 2023-12-14T18:16:56.972Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21309 | In libcore, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.657Z | 2023-10-30T16:56:29.094Z | 2023-10-30T17:01:12.141Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-21759 | Windows Smart Card Resource Management Server Security Feature Bypass Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21759 | 2022-12-13T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:02:54.980Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 22H2', 'Versions': '10.0.0'} |
CVE-2023-21535 | Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21535 | 2022-12-01T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:02:24.690Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21866 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | https://www.oracle.com/security-alerts/cpujan2023.html | 2022-12-17T19:26:00.697Z | 2023-01-17T23:35:18.264Z | 2023-03-23T23:37:39.678Z | {'Vendor': 'Oracle Corporation', 'Product': 'MySQL Server', 'Versions': '8.0.28 and prior'} |
CVE-2023-21889 | Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.1.42 and prior to 7.0.6. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 3.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N). | https://www.oracle.com/security-alerts/cpujan2023.html | 2022-12-17T19:26:00.706Z | 2023-01-17T23:35:25.413Z | 2023-03-23T23:37:47.619Z | {'Vendor': 'Oracle Corporation', 'Product': 'VM VirtualBox', 'Versions': '*, *'} |
CVE-2023-21923 | Vulnerability in the Oracle Health Sciences InForm product of Oracle Health Sciences Applications (component: Core). Supported versions that are affected are Prior to 6.3.1.3 and Prior to 7.0.0.1. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Health Sciences InForm. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Health Sciences InForm accessible data as well as unauthorized access to critical data or complete access to all Oracle Health Sciences InForm accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Health Sciences InForm. CVSS 3.1 Base Score 8.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L). | https://www.oracle.com/security-alerts/cpuapr2023.html | 2022-12-17T19:26:00.715Z | 2023-04-18T19:54:20.840Z | 2023-04-18T19:54:20.840Z | {'Vendor': 'Oracle Corporation', 'Product': 'Health Sciences InForm', 'Versions': '*, *'} |
CVE-2023-21020 | In registerSignalHandlers of main.c, there is a possible local arbitrary code execution due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-256591441 | https://source.android.com/security/bulletin/pixel/2023-03-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-03-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21831 | Vulnerability in the PeopleSoft Enterprise CS Academic Advisement product of Oracle PeopleSoft (component: Advising Notes). The supported version that is affected is 9.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise PeopleSoft Enterprise CS Academic Advisement. Successful attacks of this vulnerability can result in unauthorized read access to a subset of PeopleSoft Enterprise CS Academic Advisement accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N). | https://www.oracle.com/security-alerts/cpujan2023.html | 2022-12-17T19:26:00.689Z | 2023-01-17T23:35:07.526Z | 2023-03-23T23:37:27.667Z | {'Vendor': 'Oracle Corporation', 'Product': 'PeopleSoft Enterprise CS Academic Advisement', 'Versions': '9.2'} |
CVE-2023-21132 | In onCreate of ManagePermissionsActivity.java, there is a possible way to bypass factory reset protections due to a missing permission check. This could lead to local escalation of privilege with physical access to a device that's been factory reset with no additional execution privileges needed. User interaction is not needed for exploitation.
| https://android.googlesource.com/platform/packages/modules/Permission/+/0679e4f35055729be7276536fe45fe8ec18a0453 | 2022-11-03T22:37:50.639Z | 2023-08-14T20:57:31.732Z | 2023-08-14T20:57:31.732Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12'} |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.