CVE_ID
stringlengths 9
213
⌀ | Description
stringlengths 24
3.87k
⌀ | URL
stringlengths 12
306
⌀ | DateReserved
stringlengths 19
24
⌀ | DatePublished
stringlengths 19
75
⌀ | DateUpdated
stringlengths 19
61
⌀ | AffectedProducts
stringlengths 46
143k
⌀ |
---|---|---|---|---|---|---|
CVE-2023-48487
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.374Z
|
2023-12-15T10:15:32.571Z
|
2023-12-15T10:15:32.571Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48463
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.370Z
|
2023-12-15T10:16:00.932Z
|
2023-12-15T10:16:00.932Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48199
|
HTML Injection vulnerability in the 'manageApiKeys' component in Grocy <= 4.0.3 allows attackers to inject arbitrary HTML content without script execution. This occurs when user-supplied data is not appropriately sanitized, enabling the injection of HTML tags through parameter values. The attacker can then manipulate page content in the QR code detail popup, often coupled with social engineering tactics, exploiting both the trust of users and the application's lack of proper input handling.
|
https://github.com/grocy/grocy
|
2023-11-13T00:00:00
|
2023-11-15T00:00:00
|
2023-11-28T20:38:54.093984
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48930
|
xinhu xinhuoa 2.2.1 contains a File upload vulnerability.
|
https://github.com/Maverickfir/Vulnerability-recurrence/blob/main/xinhuOA.md
|
2023-11-20T00:00:00
|
2023-12-06T00:00:00
|
2023-12-06T01:09:23.824929
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48176
|
An Insecure Permissions issue in WebsiteGuide v.0.2 allows a remote attacker to gain escalated privileges via crafted jwt (JSON web token).
|
https://prairie-steed-4d7.notion.site/WebsiteGuide-vulnerability-analysis-33a701c4fbf24555bffde17da0c73d8d?pvs=4
|
2023-11-13T00:00:00
|
2023-11-20T00:00:00
|
2023-11-20T21:15:02.959893
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48526
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.385Z
|
2023-12-15T10:16:58.848Z
|
2023-12-15T10:16:58.848Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48208
|
A Cross Site Scripting vulnerability in Availability Booking Calendar 5.0 allows an attacker to inject JavaScript via the name, plugin_sms_api_key, plugin_sms_country_code, uuid, title, or country name parameter to index.php.
|
http://packetstormsecurity.com/files/175805
|
2023-11-13T00:00:00
|
2023-12-07T00:00:00
|
2023-12-07T06:16:08.248467
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48658
|
An issue was discovered in MISP before 2.4.176. app/Model/AppModel.php lacks a checkParam function for alphanumerics, underscore, dash, period, and space.
|
https://github.com/MISP/MISP/compare/v2.4.175...v2.4.176
|
2023-11-17T00:00:00
|
2023-11-17T00:00:00
|
2024-01-09T23:30:12.309052
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48967
|
Ssolon <= 2.6.0 and <=2.5.12 is vulnerable to Deserialization of Untrusted Data.
|
https://github.com/noear/solon/issues/226
|
2023-11-20T00:00:00
|
2023-12-04T00:00:00
|
2023-12-04T16:31:29.476499
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48434
|
Online Voting System Project v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'username' parameter of the reg_action.php resource does not validate the characters received and they are sent unfiltered to the database.
|
https://fluidattacks.com/advisories/ma/
|
2023-11-16T21:15:35.614Z
|
2023-12-20T20:29:04.953Z
|
2023-12-20T20:29:04.953Z
|
{'Vendor': 'Projectworlds Pvt. Limited', 'Product': 'Online Voting System Project', 'Versions': '1.0'}
|
CVE-2023-48571
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.392Z
|
2023-12-15T10:16:43.294Z
|
2023-12-15T10:16:43.294Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48121
|
An authentication bypass vulnerability in the Direct Connection Module in Ezviz CS-C6N-xxx prior to v5.3.x build 20230401, Ezviz CS-CV310-xxx prior to v5.3.x build 20230401, Ezviz CS-C6CN-xxx prior to v5.3.x build 20230401, Ezviz CS-C3N-xxx prior to v5.3.x build 20230401 allows remote attackers to obtain sensitive information by sending crafted messages to the affected devices.
|
https://www.ezviz.com/data-security/security-notice/detail/911
|
2023-11-13T00:00:00
|
2023-11-28T00:00:00
|
2024-01-09T14:00:18.554382
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48588
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.395Z
|
2023-12-15T10:17:13.970Z
|
2023-12-15T10:17:13.970Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48422
|
In Init of protocolnetadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
|
https://source.android.com/security/bulletin/pixel/2023-12-01
|
2023-11-16T16:28:09.701Z
|
2023-12-08T15:45:43.926Z
|
2023-12-08T15:45:43.926Z
|
{'Vendor': 'Google', 'Product': 'Android', 'Versions': 'Android kernel'}
|
CVE-2023-48834
|
A lack of rate limiting in pjActionAjaxSend in Car Rental v3.0 allows attackers to cause resource exhaustion.
|
https://www.phpjabbers.com/car-rental-script/
|
2023-11-20T00:00:00
|
2023-12-07T00:00:00
|
2023-12-07T06:44:35.367359
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48567
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.391Z
|
2023-12-15T10:17:42.484Z
|
2023-12-15T10:17:42.484Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48249
|
The vulnerability allows an authenticated remote attacker to list arbitrary folders in all paths of the system under the context of the application OS user (“root”) via a crafted HTTP request.
By abusing this vulnerability, it is possible to steal session cookies of other active users.
|
https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html
|
2023-11-13T13:44:23.702Z
|
2024-01-10T10:42:03.673Z
|
2024-01-10T10:42:03.673Z
|
{'Vendor': 'Rexroth', 'Product': 'Nexo cordless nutrunner NXA015S-36V (0608842001)', 'Versions': 'NEXO-OS V1000-Release'}
|
CVE-2023-48619
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.403Z
|
2023-12-15T10:16:07.282Z
|
2023-12-15T10:16:07.282Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48926
|
An issue in 202 ecommerce Advanced Loyalty Program: Loyalty Points before v2.3.4 for PrestaShop allows unauthenticated attackers to arbitrarily change an order status.
|
https://github.com/202ecommerce/security-advisories/security/advisories/GHSA-jp2c-mj65-qpmw
|
2023-11-20T00:00:00
|
2024-01-16T00:00:00
|
2024-01-16T21:04:55.378846
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48475
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.371Z
|
2023-12-15T10:15:49.606Z
|
2023-12-15T10:15:49.606Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48025
|
Liblisp through commit 4c65969 was discovered to contain a out-of-bounds-read vulnerability in unsigned get_length(lisp_cell_t * x) at eval.c
|
https://github.com/howerj/liblisp/issues/1
|
2023-11-13T00:00:00
|
2023-11-17T00:00:00
|
2023-11-17T16:14:03.346558
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48530
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.385Z
|
2023-12-15T10:16:05.597Z
|
2023-12-15T10:16:05.597Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48863
|
SEMCMS 3.9 is vulnerable to SQL Injection. Due to the lack of security checks on the input of the application, the attacker uses the existing application to inject malicious SQL commands into the background database engine for execution, and sends some attack codes as commands or query statements to the interpreter. These malicious data can deceive the interpreter, so as to execute unplanned commands or unauthorized access to data.
|
http://www.sem-cms.com/
|
2023-11-20T00:00:00
|
2023-12-04T00:00:00
|
2023-12-04T13:04:07.263770
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48232
|
Vim is an open source command line text editor. A floating point exception may occur when calculating the line offset for overlong lines and smooth scrolling is enabled and the cpo-settings include the 'n' flag. This may happen when a window border is present and when the wrapped line continues on the next physical line directly in the window border because the 'cpo' setting includes the 'n' flag. Only users with non-default settings are affected and the exception should only result in a crash. This issue has been addressed in commit `cb0b99f0` which has been included in release version 9.0.2107. Users are advised to upgrade. There are no known workarounds for this vulnerability.
|
https://github.com/vim/vim/security/advisories/GHSA-f6cx-x634-hqpw
|
2023-11-13T13:25:18.481Z
|
2023-11-16T22:57:17.462Z
|
2023-11-16T22:57:17.462Z
|
{'Vendor': 'vim', 'Product': 'vim', 'Versions': '< 9.0.2107'}
|
CVE-2023-48662
|
Dell vApp Manager, versions prior to 9.2.4.x contain a command injection vulnerability. A remote malicious user with high privileges could potentially exploit this vulnerability leading to the execution of arbitrary OS commands on the affected system.
|
https://www.dell.com/support/kbdoc/en-us/000220427/dsa-2023-443-dell-powermaxos-5978-dell-unisphere-360-dell-unisphere-for-powermax-dell-unisphere-for-powermax-virtual-appliance-dell-solutions-enabler-virtual-appliance-and-dell-powermax-eem-security-update-for-multiple-vulnerabilities
|
2023-11-17T06:14:57.041Z
|
2023-12-14T15:59:26.417Z
|
2023-12-14T15:59:26.417Z
|
{'Vendor': 'Dell', 'Product': 'vApp Manager', 'Versions': 'Versions prior to 9.2.4.x'}
|
CVE-2023-48398
|
In ProtocolNetAcBarringInfo::ProtocolNetAcBarringInfo() of protocolnetadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with baseband firmware compromise required. User interaction is not needed for exploitation.
|
https://source.android.com/security/bulletin/pixel/2023-12-01
|
2023-11-16T16:08:52.675Z
|
2023-12-08T15:39:26.464Z
|
2023-12-08T15:39:26.464Z
|
{'Vendor': 'Google', 'Product': 'Android', 'Versions': 'Android kernel'}
|
CVE-2023-48770
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Nima Saberi Aparat allows Stored XSS.This issue affects Aparat: from n/a through 1.7.1.
|
https://patchstack.com/database/vulnerability/aparat/wordpress-aparat-plugin-1-7-1-cross-site-scripting-xss-vulnerability?_s_id=cve
|
2023-11-18T22:25:22.703Z
|
2023-12-14T16:51:54.705Z
|
2023-12-14T16:51:54.705Z
|
{'Vendor': 'Nima Saberi', 'Product': 'Aparat', 'Versions': 'n/a'}
|
CVE-2023-48320
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WebDorado SpiderVPlayer allows Stored XSS.This issue affects SpiderVPlayer: from n/a through 1.5.22.
|
https://patchstack.com/database/vulnerability/player/wordpress-spidervplayer-plugin-1-5-22-cross-site-scripting-xss-vulnerability?_s_id=cve
|
2023-11-14T21:42:18.496Z
|
2023-11-30T16:32:18.302Z
|
2023-11-30T16:32:18.302Z
|
{'Vendor': 'WebDorado', 'Product': 'SpiderVPlayer', 'Versions': 'n/a'}
|
CVE-2023-48635
|
Adobe After Effects versions 24.0.3 (and earlier) and 23.6.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
|
https://helpx.adobe.com/security/products/after_effects/apsb23-75.html
|
2023-11-16T23:29:25.406Z
|
2023-12-13T13:30:56.939Z
|
2023-12-13T13:30:56.939Z
|
{'Vendor': 'Adobe', 'Product': 'After Effects', 'Versions': '0'}
|
CVE-2023-48265
|
The vulnerability allows an unauthenticated remote attacker to perform a Denial-of-Service (DoS) attack or, possibly, obtain Remote Code Execution (RCE) via a crafted network request.
|
https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html
|
2023-11-13T13:44:23.708Z
|
2024-01-10T13:09:46.605Z
|
2024-01-10T13:09:46.605Z
|
{'Vendor': 'Rexroth', 'Product': 'Nexo cordless nutrunner NXA015S-36V (0608842001)', 'Versions': 'NEXO-OS V1000-Release'}
|
CVE-2023-48459
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.369Z
|
2023-12-15T10:17:11.679Z
|
2023-12-15T10:17:11.679Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48336
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in cybernetikz Easy Social Icons allows Stored XSS.This issue affects Easy Social Icons: from n/a through 3.2.4.
|
https://patchstack.com/database/vulnerability/easy-social-icons/wordpress-easy-social-icons-plugin-3-2-4-cross-site-scripting-xss-vulnerability?_s_id=cve
|
2023-11-14T21:42:37.034Z
|
2023-11-30T10:36:11.342Z
|
2023-11-30T10:36:11.342Z
|
{'Vendor': 'cybernetikz', 'Product': 'Easy Social Icons', 'Versions': 'n/a'}
|
CVE-2023-48766
|
Cross-Site Request Forgery (CSRF) vulnerability in SVGator SVGator – Add Animated SVG Easily.This issue affects SVGator – Add Animated SVG Easily: from n/a through 1.2.4.
|
https://patchstack.com/database/vulnerability/svgator/wordpress-svgator-add-animated-svg-easily-plugin-1-2-4-cross-site-request-forgery-csrf-vulnerability?_s_id=cve
|
2023-11-18T22:10:24.155Z
|
2023-12-18T16:30:03.240Z
|
2023-12-18T16:30:03.240Z
|
{'Vendor': 'SVGator', 'Product': 'SVGator – Add Animated SVG Easily', 'Versions': 'n/a'}
|
CVE-2023-48623
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.404Z
|
2023-12-15T10:16:32.587Z
|
2023-12-15T10:16:32.587Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48859
|
TOTOLINK A3002RU version 2.0.0-B20190902.1958 has a post-authentication RCE due to incorrect access control, allows attackers to bypass front-end security restrictions and execute arbitrary code.
|
https://github.com/xieqiang11/security_research/blob/main/TOTOLINK-A3002RU-RCE.md
|
2023-11-20T00:00:00
|
2023-12-06T00:00:00
|
2023-12-06T14:58:34.448353
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48224
|
Fides is an open-source privacy engineering platform for managing the fulfillment of data privacy requests in a runtime environment, and the enforcement of privacy regulations in code. The Fides Privacy Center allows data subject users to submit privacy and consent requests to data controller users of the Fides web application. Privacy requests allow data subjects to submit a request to access all person data held by the data controller, or delete/erase it. Consent request allows data subject users to modify their privacy preferences for how the data controller uses their personal data e.g. data sales and sharing consent opt-in/opt-out. If `subject_identity_verification_required` in the `[execution]` section of `fides.toml` or the env var `FIDES__EXECUTION__SUBJECT_IDENTITY_VERIFICATION_REQUIRED` is set to `True` on the fides webserver backend, data subjects are sent a one-time code to their email address or phone number, depending on messaging configuration, and the one-time code must be entered in the Privacy Center UI by the data subject before the privacy or consent request is submitted. It was identified that the one-time code values for these requests were generated by the python `random` module, a cryptographically weak pseduo-random number generator (PNRG). If an attacker generates several hundred consecutive one-time codes, this vulnerability allows the attacker to predict all future one-time code values during the lifetime of the backend python process. There is no security impact on data access requests as the personal data download package is not shared in the Privacy Center itself. However, this vulnerability allows an attacker to (i) submit a verified data erasure request, resulting in deletion of data for the targeted user and (ii) submit a verified consent request, modifying a user's privacy preferences. The vulnerability has been patched in Fides version `2.24.0`. Users are advised to upgrade to this version or later to secure their systems against this threat. There are no known workarounds for this vulnerability.
|
https://github.com/ethyca/fides/security/advisories/GHSA-82vr-5769-6358
|
2023-11-13T13:25:18.480Z
|
2023-11-15T20:53:19.590Z
|
2023-11-15T20:53:19.590Z
|
{'Vendor': 'ethyca', 'Product': 'fides', 'Versions': '< 2.24.0'}
|
CVE-2023-48418
|
In checkDebuggingDisallowed of DeviceVersionFragment.java, there is a
possible way to access adb before SUW completion due to an insecure default
value. This could lead to local escalation of privilege with no additional
execution privileges needed. User interaction is not needed for
exploitation
|
https://source.android.com/docs/security/bulletin/pixel-watch/2023/2023-12-01
|
2023-11-16T16:28:09.701Z
|
2024-01-02T22:25:31.573Z
|
2024-01-02T22:25:31.573Z
|
{'Vendor': 'Google', 'Product': 'Pixel Watch', 'Versions': '11'}
|
CVE-2023-48480
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.373Z
|
2023-12-15T10:16:15.566Z
|
2023-12-15T10:16:15.566Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48253
|
The vulnerability allows a remote authenticated attacker to read or update arbitrary content of the authentication database via a crafted HTTP request.
By abusing this vulnerability it is possible to exfiltrate other users’ password hashes or update them with arbitrary values and access their accounts.
|
https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html
|
2023-11-13T13:44:23.705Z
|
2024-01-10T13:02:19.652Z
|
2024-01-10T13:02:19.652Z
|
{'Vendor': 'Rexroth', 'Product': 'Nexo cordless nutrunner NXA015S-36V (0608842001)', 'Versions': 'NEXO-OS V1000-Release'}
|
CVE-2023-48603
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.401Z
|
2023-12-15T10:15:36.430Z
|
2023-12-15T10:15:36.430Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48316
|
Azure RTOS NetX Duo is a TCP/IP network stack designed specifically for deeply embedded real-time and IoT applications. An attacker can cause remote code execution due to memory overflow vulnerabilities in Azure RTOS NETX Duo. The affected components include processes/functions related to snmp, smtp, ftp and dtls in RTOS v6.2.1 and below. The fixes have been included in NetX Duo release 6.3.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.
|
https://github.com/azure-rtos/netxduo/security/advisories/GHSA-3cmf-r288-xhwq
|
2023-11-14T17:41:15.574Z
|
2023-12-05T00:24:38.924Z
|
2023-12-05T00:24:38.924Z
|
{'Vendor': 'azure-rtos', 'Product': 'netxduo', 'Versions': '< 6.3.0'}
|
CVE-2023-48746
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in PeepSo Community by PeepSo – Social Network, Membership, Registration, User Profiles allows Reflected XSS.This issue affects Community by PeepSo – Social Network, Membership, Registration, User Profiles: from n/a through 6.2.6.0.
|
https://patchstack.com/database/vulnerability/peepso-core/wordpress-community-by-peepso-plugin-6-2-6-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve
|
2023-11-18T22:09:33.699Z
|
2023-11-30T16:25:31.055Z
|
2023-11-30T16:25:31.055Z
|
{'Vendor': 'PeepSo', 'Product': 'Community by PeepSo – Social Network, Membership, Registration, User Profiles', 'Versions': 'n/a'}
|
CVE-2023-48068
|
DedeCMS v6.2 was discovered to contain a Cross-site Scripting (XSS) vulnerability via spec_add.php.
|
https://github.com/CP1379767017/cms/blob/dreamcms_vul/dedevCMS/dedeCMS_XSS.md
|
2023-11-13T00:00:00
|
2023-11-13T00:00:00
|
2023-11-13T15:52:55.786279
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48592
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.397Z
|
2023-12-15T10:16:44.374Z
|
2023-12-15T10:16:44.374Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48087
|
xxl-job-admin 2.4.0 is vulnerable to Insecure Permissions via /xxl-job-admin/joblog/clearLog and /xxl-job-admin/joblog/logDetailCat.
|
https://github.com/xuxueli/xxl-job/issues/3330
|
2023-11-13T00:00:00
|
2023-11-15T00:00:00
|
2023-11-15T14:56:51.802563
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48654
|
One Identity Password Manager before 5.13.1 allows Kiosk Escape. This product enables users to reset their Active Directory passwords on the login screen of a Windows client. It launches a Chromium based browser in Kiosk mode to provide the reset functionality. The escape sequence is: go to the Google ReCAPTCHA section, click on the Privacy link, observe that there is a new browser window, navigate to any website that offers file upload, navigate to cmd.exe from the file explorer window, and launch cmd.exe as NT AUTHORITY\SYSTEM.
|
https://www.oneidentity.com/products/password-manager/
|
2023-11-17T00:00:00
|
2023-12-25T00:00:00
|
2023-12-25T05:32:03.766749
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48204
|
An issue in PublicCMS v.4.0.202302.e allows a remote attacker to obtain sensitive information via the appToken and Parameters parameter of the api/method/getHtml component.
|
https://github.com/sanluan/PublicCMS/issues/77
|
2023-11-13T00:00:00
|
2023-11-15T00:00:00
|
2023-11-15T23:33:25.767589
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48711
|
google-translate-api-browser is an npm package which interfaces with the google translate web api. A Server-Side Request Forgery (SSRF) Vulnerability is present in applications utilizing the `google-translate-api-browser` package and exposing the `translateOptions` to the end user. An attacker can set a malicious `tld`, causing the application to return unsafe URLs pointing towards local resources. The `translateOptions.tld` field is not properly sanitized before being placed in the Google translate URL. This can allow an attacker with control over the `translateOptions` to set the `tld` to a payload such as `@127.0.0.1`. This causes the full URL to become `https://[email protected]/...`, where `translate.google.` is the username used to connect to localhost. An attacker can send requests within internal networks and the local host. Should any HTTPS application be present on the internal network with a vulnerability exploitable via a GET call, then it would be possible to exploit this using this vulnerability. This issue has been addressed in release version 4.1.3. Users are advised to upgrade. There are no known workarounds for this vulnerability.
|
https://github.com/cjvnjde/google-translate-api-browser/security/advisories/GHSA-4233-7q5q-m7p6
|
2023-11-17T19:43:37.555Z
|
2023-11-24T17:06:15.019Z
|
2023-11-24T17:06:15.019Z
|
{'Vendor': 'cjvnjde', 'Product': 'google-translate-api-browser', 'Versions': '< 4.1.3'}
|
CVE-2023-48341
|
In video decoder, there is a possible out of bounds read due to improper input validation. This could lead to local denial of service with no additional execution privileges needed
|
https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545
|
2023-11-15T08:11:00.389Z
|
2024-01-18T02:44:49.805Z
|
2024-01-18T02:44:49.805Z
|
{'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000', 'Versions': 'Android11/Android12'}
|
CVE-2023-48584
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.394Z
|
2023-12-15T10:16:42.511Z
|
2023-12-15T10:16:42.511Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48838
|
Appointment Scheduler 3.0 is vulnerable to Multiple HTML Injection issues via the SMS API Key or Default Country Code.
|
https://www.phpjabbers.com/appointment-scheduler/
|
2023-11-20T00:00:00
|
2023-12-07T00:00:00
|
2023-12-07T06:52:35.967191
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48642
|
Archer Platform 6.x before 6.13 P2 (6.13.0.2) contains an authenticated HTML content injection vulnerability. A remote authenticated malicious Archer user could potentially exploit this to store malicious HTML code in a trusted application data store. When victim users access the data store through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable application. 6.14 (6.14.0) is also a fixed release.
|
https://www.archerirm.community/t5/platform-announcements/archer-update-for-multiple-vulnerabilities/ta-p/711859
|
2023-11-17T00:00:00
|
2023-12-12T00:00:00
|
2023-12-12T07:56:27.736023
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48357
|
In vsp driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
|
https://www.unisoc.com/en_us/secy/announcementDetail/1745735200442220545
|
2023-11-15T08:11:00.391Z
|
2024-01-18T02:44:53.807Z
|
2024-01-18T02:44:53.807Z
|
{'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000', 'Versions': 'Android11/Android12/Android13'}
|
CVE-2023-48707
|
CodeIgniter Shield is an authentication and authorization provider for CodeIgniter 4. The `secretKey` value is an important key for HMAC SHA256 authentication and in affected versions was stored in the database in cleartext form. If a malicious person somehow had access to the data in the database, they could use the key and secretKey for HMAC SHA256 authentication to send requests impersonating that corresponding user. This issue has been addressed in version 1.0.0-beta.8. Users are advised to upgrade. There are no known workarounds for this vulnerability.
|
https://github.com/codeigniter4/shield/security/advisories/GHSA-v427-c49j-8w6x
|
2023-11-17T19:43:37.554Z
|
2023-11-24T17:23:34.798Z
|
2023-11-24T17:23:34.798Z
|
{'Vendor': 'codeigniter4', 'Product': 'shield', 'Versions': '< 1.0.0-beta.8'}
|
CVE-2023-48029
|
Corebos 8.0 and below is vulnerable to CSV Injection. An attacker with low privileges can inject a malicious command into a table. This vulnerability is exploited when an administrator visits the user management section, exports the data to a CSV file, and then opens it, leading to the execution of the malicious payload on the administrator's computer.
|
https://gist.github.com/bugplorer/09d312373066a3b72996ebd76a7a23a5
|
2023-11-13T00:00:00
|
2023-11-17T00:00:00
|
2023-11-17T12:57:41.538666
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48479
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.372Z
|
2023-12-15T10:15:54.257Z
|
2023-12-15T10:15:54.257Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48880
|
A stored cross-site scripting (XSS) vulnerability in EyouCMS v1.6.4-UTF8-SP1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Menu Name field at /login.php?m=admin&c=Index&a=changeTableVal&_ajax=1&lang=cn.
|
https://github.com/weng-xianhu/eyoucms/issues/52
|
2023-11-20T00:00:00
|
2023-11-29T00:00:00
|
2023-11-29T15:46:25.509354
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48496
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.376Z
|
2023-12-15T10:17:45.543Z
|
2023-12-15T10:17:45.543Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48615
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.402Z
|
2023-12-15T10:15:24.754Z
|
2023-12-15T10:15:24.754Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48245
|
The vulnerability allows an unauthenticated remote attacker to upload arbitrary files under the context of the application OS user (“root”) via a crafted HTTP request.
|
https://psirt.bosch.com/security-advisories/BOSCH-SA-711465.html
|
2023-11-13T13:44:23.702Z
|
2024-01-10T10:38:46.846Z
|
2024-01-10T10:38:46.846Z
|
{'Vendor': 'Rexroth', 'Product': 'Nexo cordless nutrunner NXA015S-36V (0608842001)', 'Versions': 'NEXO-OS V1000-Release'}
|
CVE-2023-48300
|
The `Embed Privacy` plugin for WordPress that prevents the loading of embedded external content is vulnerable to Stored Cross-Site Scripting via `embed_privacy_opt_out` shortcode in versions up to, and including, 1.8.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. Version 1.8.1 contains a patch for this issue.
|
https://github.com/epiphyt/embed-privacy/security/advisories/GHSA-3wv9-4rvf-w37g
|
2023-11-14T17:41:15.571Z
|
2023-11-20T18:16:57.455Z
|
2023-11-20T18:16:57.455Z
|
{'Vendor': 'epiphyt', 'Product': 'embed-privacy', 'Versions': '< 1.8.1'}
|
CVE-2023-48547
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.387Z
|
2023-12-15T10:16:01.734Z
|
2023-12-15T10:16:01.734Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48052
|
Missing SSL certificate validation in HTTPie v3.2.2 allows attackers to eavesdrop on communications between the host and server via a man-in-the-middle attack.
|
https://gxx777.github.io/HTTPie_3.2.2_Cryptographic_API_Misuse_Vulnerability.md
|
2023-11-13T00:00:00
|
2023-11-16T00:00:00
|
2023-11-16T17:16:47.699862
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48402
|
In ppcfw_enable of ppcfw.c, there is a possible EoP due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
|
https://source.android.com/security/bulletin/pixel/2023-12-01
|
2023-11-16T16:08:52.675Z
|
2023-12-08T15:40:06.275Z
|
2023-12-08T15:40:06.275Z
|
{'Vendor': 'Google', 'Product': 'Android', 'Versions': 'Android kernel'}
|
CVE-2023-48951
|
An issue in the box_equal function in openlink virtuoso-opensource v7.2.11 allows attackers to cause a Denial of Service (DoS) after running a SELECT statement.
|
https://github.com/openlink/virtuoso-opensource/issues/1177
|
2023-11-20T00:00:00
|
2023-11-29T00:00:00
|
2023-11-29T20:04:46.283622
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48394
|
Kaifa Technology WebITR is an online attendance system, its file uploading function does not restrict upload of file with dangerous type. A remote attacker with regular user privilege can exploit this vulnerability to upload arbitrary files to perform arbitrary command or disrupt service.
|
https://www.twcert.org.tw/tw/cp-132-7624-d0300-1.html
|
2023-11-16T04:08:17.029Z
|
2023-12-15T09:25:18.105Z
|
2024-01-17T07:23:51.933Z
|
{'Vendor': 'Kaifa Technology', 'Product': 'WebITR', 'Versions': '2_1_0_19'}
|
CVE-2023-48510
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.383Z
|
2023-12-15T10:17:01.249Z
|
2023-12-15T10:17:01.249Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48455
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.369Z
|
2023-12-15T10:15:58.474Z
|
2023-12-15T10:15:58.474Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48639
|
Adobe Substance 3D Designer versions 13.0.0 (and earlier) and 13.1.0 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
|
https://helpx.adobe.com/security/products/substance3d_designer/apsb23-76.html
|
2023-11-16T23:29:25.407Z
|
2023-12-13T13:46:06.358Z
|
2023-12-13T13:46:06.358Z
|
{'Vendor': 'Adobe', 'Product': 'Substance3D - Designer', 'Versions': '0'}
|
CVE-2023-48506
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.378Z
|
2023-12-15T10:15:29.553Z
|
2023-12-15T10:15:29.553Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48013
|
GPAC v2.3-DEV-rev566-g50c2ab06f-master was discovered to contain a double free via the gf_filterpacket_del function at /gpac/src/filter_core/filter.c.
|
https://github.com/gpac/gpac/issues/2612
|
2023-11-13T00:00:00
|
2023-11-15T00:00:00
|
2023-11-15T18:59:21.149354
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48443
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.367Z
|
2023-12-15T10:17:19.944Z
|
2023-12-15T10:17:19.944Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48910
|
Microcks up to 1.17.1 was discovered to contain a Server-Side Request Forgery (SSRF) via the component /jobs and /artifact/download. This vulnerability allows attackers to access network resources and sensitive information via a crafted GET request.
|
https://github.com/microcks/microcks
|
2023-11-20T00:00:00
|
2023-12-04T00:00:00
|
2023-12-04T16:53:06.948327
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48551
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.388Z
|
2023-12-15T10:17:15.500Z
|
2023-12-15T10:17:15.500Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48802
|
In TOTOLINK X6000R V9.4.0cu.852_B20230719, the shttpd file, sub_4119A0 function obtains fields from the front-end through Uci_ Set_ The Str function when passed to the CsteSystem function creates a command execution vulnerability.
|
https://www.notion.so/X6000R-sub_4119A0-6-9541a9b3387a40de856a1cad692ba8d4?pvs=4
|
2023-11-20T00:00:00
|
2023-11-30T00:00:00
|
2023-11-30T18:06:35.456560
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48947
|
An issue in the cha_cmp function of openlink virtuoso-opensource v7.2.11 allows attackers to cause a Denial of Service (DoS) after running a SELECT statement.
|
https://github.com/openlink/virtuoso-opensource/issues/1179
|
2023-11-20T00:00:00
|
2023-11-29T00:00:00
|
2023-11-29T20:04:52.758925
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48414
|
In the Pixel Camera Driver, there is a possible use after free due to a logic error in the code. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
|
https://source.android.com/security/bulletin/pixel/2023-12-01
|
2023-11-16T16:09:59.939Z
|
2023-12-08T15:44:49.224Z
|
2023-12-08T15:44:49.224Z
|
{'Vendor': 'Google', 'Product': 'Android', 'Versions': 'Android kernel'}
|
CVE-2023-48697
|
Azure RTOS USBX is a USB host, device, and on-the-go (OTG) embedded stack, that is fully integrated with Azure RTOS ThreadX. An attacker can cause remote code execution due to memory buffer and pointer vulnerabilities in Azure RTOS USBX. The affected components include functions/processes in pictbridge and host class, related to PIMA, storage, CDC ACM, ECM, audio, hub in RTOS v6.2.1 and below. The fixes have been included in USBX release 6.3.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.
|
https://github.com/azure-rtos/usbx/security/advisories/GHSA-p2p9-wp2q-wjv4
|
2023-11-17T19:43:37.552Z
|
2023-12-05T00:25:00.648Z
|
2023-12-05T00:25:00.648Z
|
{'Vendor': 'azure-rtos', 'Product': 'usbx', 'Versions': '< 6.3.0'}
|
CVE-2023-48228
|
authentik is an open-source identity provider. When initialising a oauth2 flow with a `code_challenge` and `code_method` (thus requesting PKCE), the single sign-on provider (authentik) must check if there is a matching and existing `code_verifier` during the token step. Prior to versions 2023.10.4 and 2023.8.5, authentik checks if the contents of `code_verifier` is matching only when it is provided. When it is left out completely, authentik simply accepts the token request with out it; even when the flow was started with a `code_challenge`. authentik 2023.8.5 and 2023.10.4 fix this issue.
|
https://github.com/goauthentik/authentik/security/advisories/GHSA-fm34-v8xq-f2c3
|
2023-11-13T13:25:18.481Z
|
2023-11-21T20:48:32.552Z
|
2023-11-21T20:48:32.552Z
|
{'Vendor': 'goauthentik', 'Product': 'authentik', 'Versions': '< 2023.10.4, < 2023.8.5'}
|
CVE-2023-48382
|
Softnext Mail SQR Expert is an email management platform, it has a Local File Inclusion (LFI) vulnerability in a mail deliver-related URL. An unauthenticated remote attacker can exploit this vulnerability to execute arbitrary PHP file with .asp file extension under specific system paths, to access and modify partial system information but does not affect service availability.
|
https://www.twcert.org.tw/tw/cp-132-7600-dd072-1.html
|
2023-11-16T03:52:23.443Z
|
2023-12-15T08:24:59.011Z
|
2023-12-15T08:24:59.011Z
|
{'Vendor': 'Softnext', 'Product': 'Mail SQR Expert ', 'Versions': ' '}
|
CVE-2023-48696
|
Azure RTOS USBX is a USB host, device, and on-the-go (OTG) embedded stack, that is fully integrated with Azure RTOS ThreadX. An attacker can cause remote code execution due to expired pointer dereference vulnerabilities in Azure RTOS USBX. The affected components include components in host class, related to CDC ACM in RTOS v6.2.1 and below. The fixes have been included in USBX release 6.3.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.
|
https://github.com/azure-rtos/usbx/security/advisories/GHSA-h733-98hq-f884
|
2023-11-17T19:43:37.552Z
|
2023-12-05T00:24:57.565Z
|
2023-12-05T00:24:57.565Z
|
{'Vendor': 'azure-rtos', 'Product': 'usbx', 'Versions': '< 6.3.0'}
|
CVE-2023-48383
|
NetVision
Information
airPASS has a path traversal vulnerability within its parameter in a specific URL. An unauthenticated remote attacker can exploit this vulnerability to bypass authentication and download arbitrary system files.
|
https://www.twcert.org.tw/tw/cp-132-7631-c6be3-1.html
|
2023-11-16T03:52:23.443Z
|
2024-01-15T02:37:58.921Z
|
2024-01-15T06:11:49.845Z
|
{'Vendor': 'NetVision Information', 'Product': 'airPASS', 'Versions': 'v2.9.0.200703, v2.9.0.231006'}
|
CVE-2023-48550
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.387Z
|
2023-12-15T10:17:41.716Z
|
2023-12-15T10:17:41.716Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48803
|
In TOTOLINK X6000R V9.4.0cu.852_B20230719, the shttpd file, sub_4119A0 function obtains fields from the front-end through Uci_ Set_ The Str function when passed to the CsteSystem function creates a command execution vulnerability.
|
https://www.notion.so/X6000R-sub_4119A0-4-aead0a851416422ea2e282409eec3351?pvs=4
|
2023-11-20T00:00:00
|
2023-11-30T00:00:00
|
2023-11-30T18:05:06.045925
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48946
|
An issue in the box_mpy function of openlink virtuoso-opensource v7.2.11 allows attackers to cause a Denial of Service (DoS) after running a SELECT statement.
|
https://github.com/openlink/virtuoso-opensource/issues/1178
|
2023-11-20T00:00:00
|
2023-11-29T00:00:00
|
2023-11-29T20:04:53.485061
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48415
|
In Init of protocolembmsadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
|
https://source.android.com/security/bulletin/pixel/2023-12-01
|
2023-11-16T16:09:59.939Z
|
2023-12-08T15:44:58.834Z
|
2023-12-08T15:44:58.834Z
|
{'Vendor': 'Google', 'Product': 'Android', 'Versions': 'Android kernel'}
|
CVE-2023-48291
|
Apache Airflow, in versions prior to 2.8.0, contains a security vulnerability that allows an authenticated user with limited access to some DAGs, to craft a request that could give the user write access to various DAG resources for DAGs that the user had no access to, thus, enabling the user to clear DAGs they shouldn't.
This is a missing fix for CVE-2023-42792 in Apache Airflow 2.7.2
Users of Apache Airflow are strongly advised to upgrade to version 2.8.0 or newer to mitigate the risk associated with this vulnerability.
|
https://github.com/apache/airflow/pull/34366
|
2023-11-14T12:08:13.931Z
|
2023-12-21T09:30:46.557Z
|
2023-12-21T09:30:46.557Z
|
{'Vendor': 'Apache Software Foundation', 'Product': 'Apache Airflow', 'Versions': '0'}
|
CVE-2023-48507
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.383Z
|
2023-12-15T10:16:04.825Z
|
2023-12-15T10:16:04.825Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48442
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.367Z
|
2023-12-15T10:15:51.144Z
|
2023-12-15T10:15:51.144Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48268
|
Mattermost fails to limit the amount of data extracted from compressed archives during board import in Mattermost Boards allowing an attacker to consume excessive resources, possibly leading to Denial of Service, by importing a board using a specially crafted zip (zip bomb).
|
https://mattermost.com/security-updates
|
2023-11-22T11:18:57.625Z
|
2023-11-27T09:07:29.918Z
|
2023-11-27T09:07:29.918Z
|
{'Vendor': 'Mattermost', 'Product': 'Mattermost', 'Versions': '0, 0, 0, 0, 9.1.1, 9.0.2, 7.8.13, 8.1.4'}
|
CVE-2023-48638
|
Adobe Substance 3D Designer versions 13.0.0 (and earlier) and 13.1.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
|
https://helpx.adobe.com/security/products/substance3d_designer/apsb23-76.html
|
2023-11-16T23:29:25.407Z
|
2023-12-13T13:46:07.130Z
|
2023-12-13T13:46:07.130Z
|
{'Vendor': 'Adobe', 'Product': 'Substance3D - Designer', 'Versions': '0'}
|
CVE-2023-48511
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.383Z
|
2023-12-15T10:15:39.802Z
|
2023-12-15T10:15:39.802Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48842
|
D-Link Go-RT-AC750 revA_v101b03 was discovered to contain a command injection vulnerability via the service parameter at hedwig.cgi.
|
https://drive.google.com/file/d/1y5om__f2SAhNmcPqDxC_SRTvJVAWwPcH/view?usp=drive_link
|
2023-11-20T00:00:00
|
2023-12-01T00:00:00
|
2023-12-01T15:16:04.709920
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48454
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.369Z
|
2023-12-15T10:17:49.338Z
|
2023-12-15T10:17:49.338Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48395
|
Kaifa Technology WebITR is an online attendance system, it has insufficient validation for user input within a special function. A remote attacker with regular user privilege can exploit this vulnerability to inject arbitrary SQL commands to read database.
|
https://www.twcert.org.tw/tw/cp-132-7625-a0b9c-1.html
|
2023-11-16T04:08:17.029Z
|
2023-12-15T09:27:22.243Z
|
2024-01-17T07:23:37.394Z
|
{'Vendor': 'Kaifa Technology', 'Product': 'WebITR', 'Versions': '2_1_0_19'}
|
CVE-2023-48815
|
kkFileView v4.3.0 is vulnerable to Incorrect Access Control.
|
https://github.com/kekingcn/kkFileView
|
2023-11-20T00:00:00
|
2023-12-04T00:00:00
|
2023-12-04T14:23:20.390485
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48116
|
SmarterTools SmarterMail 8495 through 8664 before 8747 allows stored XSS via a crafted description of a Calendar appointment.
|
https://www.smartertools.com/smartermail/release-notes/current
|
2023-11-13T00:00:00
|
2023-12-21T00:00:00
|
2023-12-21T15:28:39.457001
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48546
|
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
|
https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html
|
2023-11-16T23:29:25.387Z
|
2023-12-15T10:17:02.083Z
|
2023-12-15T10:17:02.083Z
|
{'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'}
|
CVE-2023-48053
|
Archery v1.10.0 uses a non-random or static IV for Cipher Block Chaining (CBC) mode in AES encryption. This vulnerability can lead to the disclosure of information and communications.
|
https://gxx777.github.io/Archery_v1.10.0_Cryptographic_API_Misuse_Vulnerability.md
|
2023-11-13T00:00:00
|
2023-11-16T00:00:00
|
2023-11-16T17:16:51.023423
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-48403
|
In sms_DecodeCodedTpMsg of sms_PduCodec.c, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure if the attacker is able to observe the behavior of the subsequent switch conditional with no additional execution privileges needed. User interaction is not needed for exploitation.
|
https://source.android.com/security/bulletin/pixel/2023-12-01
|
2023-11-16T16:08:52.675Z
|
2023-12-08T15:40:19.105Z
|
2023-12-08T15:40:19.105Z
|
{'Vendor': 'Google', 'Product': 'Android', 'Versions': 'Android kernel'}
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.