CVE_ID
stringlengths 9
213
⌀ | Description
stringlengths 24
3.87k
⌀ | URL
stringlengths 12
306
⌀ | DateReserved
stringlengths 19
24
⌀ | DatePublished
stringlengths 19
75
⌀ | DateUpdated
stringlengths 19
61
⌀ | AffectedProducts
stringlengths 46
143k
⌀ |
---|---|---|---|---|---|---|
CVE-2023-1172 | The Bookly plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the full name value in versions up to, and including, 21.5 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | https://www.wordfence.com/threat-intel/vulnerabilities/id/c3efbd9d-e2b5-4915-a964-29a49c7fba86?source=cve | 2023-03-03T21:34:19.508Z | 2023-03-17T12:20:30.748Z | 2023-03-17T12:20:30.748Z | {'Vendor': 'ladela', 'Product': 'WordPress Online Booking and Scheduling Plugin – Bookly', 'Versions': '21.5'} |
CVE-2023-1522 | SQL Injection in the Hardware Inventory report of Security Center 5.11.2. | https://www.genetec.com/blog/data-protection/high-severity-vulnerability-affecting-the-hardware-inventory-report-task-of-security-center | 2023-03-20T16:24:06.438Z | 2023-04-05T18:51:02.590Z | 2023-04-05T18:51:02.590Z | {'Vendor': 'Genetec Inc.', 'Product': 'Genetec Security Center', 'Versions': '5.11.2'} |
CVE-2023-1037 | A vulnerability was found in SourceCodester Dental Clinic Appointment Reservation System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /APR/login.php of the component POST Parameter Handler. The manipulation of the argument username leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-221795. | https://vuldb.com/?id.221795 | 2023-02-26T11:49:28.138Z | 2023-02-26T11:49:59.558Z | 2023-10-20T22:12:36.310Z | {'Vendor': 'SourceCodester', 'Product': 'Dental Clinic Appointment Reservation System', 'Versions': '1.0'} |
CVE-2023-1467 | A vulnerability classified as critical has been found in SourceCodester Student Study Center Desk Management System 1.0. Affected is an unknown function of the file Master.php?f=delete_img of the component POST Parameter Handler. The manipulation of the argument path with the input C%3A%2Ffoo.txt leads to path traversal. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-223326 is the identifier assigned to this vulnerability. | https://vuldb.com/?id.223326 | 2023-03-17T11:44:10.816Z | 2023-03-17T11:45:22.279Z | 2023-10-21T09:13:17.572Z | {'Vendor': 'SourceCodester', 'Product': 'Student Study Center Desk Management System', 'Versions': '1.0'} |
CVE-2023-1934 |
The PnPSCADA system, a product of SDG Technologies CC, is afflicted by a critical unauthenticated error-based PostgreSQL Injection vulnerability. Present within the hitlogcsv.jsp endpoint, this security flaw permits unauthenticated attackers to engage with the underlying database seamlessly and passively. Consequently, malicious actors could gain access to vital information, such as Industrial Control System (ICS) and OT data, alongside other sensitive records like SMS and SMS Logs. The unauthorized database access exposes compromised systems to potential manipulation or breach of essential infrastructure data, highlighting the severity of this vulnerability.
| https://www.cisa.gov/news-events/ics-advisories/icsa-23-131-12 | 2023-04-06T23:59:34.451Z | 2023-05-12T13:18:25.512Z | 2023-05-12T13:18:42.733Z | {'Vendor': 'SDG Technologies', 'Product': 'PnPSCADA', 'Versions': '2.*'} |
CVE-2023-1109 | In Phoenix Contacts ENERGY AXC PU Web service an authenticated restricted user of the web frontend can access, read, write and create files throughout the file system using specially crafted URLs via the upload and download functionality of the web service. This may lead to full control of the service. | https://cert.vde.com/en/advisories/VDE-2023-003/ | 2023-03-01T05:58:56.947Z | 2023-04-17T07:32:24.262Z | 2023-04-17T07:32:24.262Z | {'Vendor': 'PHOENIX CONTACT', 'Product': 'ENERGY AXC PU (1264327)', 'Versions': 'V01.00.00.00'} |
CVE-2023-1559 | A vulnerability classified as problematic was found in SourceCodester Storage Unit Rental Management System 1.0. This vulnerability affects unknown code of the file classes/Users.php?f=save. The manipulation leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-223552. | https://vuldb.com/?id.223552 | 2023-03-22T10:03:13.053Z | 2023-03-22T11:31:04.033Z | 2023-10-21T10:38:10.153Z | {'Vendor': 'SourceCodester', 'Product': 'Storage Unit Rental Management System', 'Versions': '1.0'} |
CVE-2023-1670 | A flaw use after free in the Linux kernel Xircom 16-bit PCMCIA (PC-card) Ethernet driver was found.A local user could use this flaw to crash the system or potentially escalate their privileges on the system. | https://lore.kernel.org/all/20230316161526.1568982-1-zyytlz.wz%40163.com/ | 2023-03-28T00:00:00 | 2023-03-30T00:00:00 | 2023-05-26T00:00:00 | {'Vendor': 'n/a', 'Product': 'Kernel', 'Versions': 'Linux kernel 6.3-rc4'} |
CVE-2023-1220 | Heap buffer overflow in UMA in Google Chrome prior to 111.0.5563.64 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) | https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html | 2023-03-07T00:41:17.967Z | 2023-03-07T21:42:17.093Z | 2023-03-07T21:42:17.093Z | {'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '111.0.5563.64'} |
CVE-2023-1735 | A vulnerability classified as critical was found in SourceCodester Young Entrepreneur E-Negosyo System 1.0. Affected by this vulnerability is an unknown functionality of the file passwordrecover.php. The manipulation of the argument phonenumber leads to sql injection. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-224623. | https://vuldb.com/?id.224623 | 2023-03-30T18:51:34.293Z | 2023-03-30T19:31:02.774Z | 2023-10-21T14:01:25.673Z | {'Vendor': 'SourceCodester', 'Product': 'Young Entrepreneur E-Negosyo System', 'Versions': '1.0'} |
CVE-2023-1365 | A vulnerability was found in SourceCodester Online Pizza Ordering System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/ajax.php. The manipulation of the argument username leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-222872. | https://vuldb.com/?id.222872 | 2023-03-13T07:19:14.975Z | 2023-03-13T08:00:05.230Z | 2023-10-21T08:23:15.673Z | {'Vendor': 'SourceCodester', 'Product': 'Online Pizza Ordering System', 'Versions': '1.0'} |
CVE-2023-1918 | The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.2. This is due to missing or incorrect nonce validation on the wpfc_preload_single_callback function. This makes it possible for unauthenticated attackers to invoke a cache building action via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. | https://www.wordfence.com/threat-intel/vulnerabilities/id/1c8034ff-cf36-498f-9efc-a4e6bbb92b2c?source=cve | 2023-04-06T19:54:41.758Z | 2023-04-06T19:54:45.505Z | 2023-04-07T14:02:16.041Z | {'Vendor': 'emrevona', 'Product': 'WP Fastest Cache', 'Versions': '*'} |
CVE-2023-1277 | A vulnerability, which was classified as critical, was found in kylin-system-updater up to 1.4.20kord on Ubuntu Kylin. Affected is the function InstallSnap of the component Update Handler. The manipulation leads to command injection. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-222600. | https://vuldb.com/?id.222600 | 2023-03-08T18:05:26.376Z | 2023-03-08T18:06:40.265Z | 2023-10-21T07:46:38.333Z | {'Vendor': 'n/a', 'Product': 'kylin-system-updater', 'Versions': '1.4.20kord'} |
CVE-2023-1627 | A vulnerability was found in Jianming Antivirus 16.2.2022.418. It has been rated as problematic. This issue affects some unknown processing in the library kvcore.sys of the component IoControlCode Handler. The manipulation leads to denial of service. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used. The identifier VDB-224009 was assigned to this vulnerability. | https://vuldb.com/?id.224009 | 2023-03-25T10:05:58.634Z | 2023-03-25T10:31:04.462Z | 2023-10-21T11:14:46.730Z | {'Vendor': 'Jianming', 'Product': 'Antivirus', 'Versions': '16.2.2022.418'} |
CVE-2023-1298 | ServiceNow has released upgrades and patches that address a Reflected Cross-Site scripting (XSS) vulnerability that was identified in the ServiceNow Polaris Layout. This vulnerability would enable an authenticated user to inject arbitrary scripts.
| https://support.servicenow.com/kb?id=kb_article_view&sysparm_article=KB1310230 | 2023-03-09T19:33:01.065Z | 2023-07-06T17:13:27.552Z | 2023-07-07T17:13:15.119Z | {'Vendor': 'ServiceNow', 'Product': 'Now User Experience', 'Versions': '0, 0, 0, 0'} |
CVE-2023-1762 | Improper Privilege Management in GitHub repository thorsten/phpmyfaq prior to 3.1.12. | https://huntr.dev/bounties/3c2374cc-7082-44b7-a6a6-ccff7a650a3a | 2023-03-31T00:00:00 | 2023-03-31T00:00:00 | 2023-03-31T00:00:00 | {'Vendor': 'thorsten', 'Product': 'thorsten/phpmyfaq', 'Versions': 'unspecified'} |
CVE-2023-1148 | Cross-site Scripting (XSS) - Stored in GitHub repository flatpressblog/flatpress prior to 1.3. | https://huntr.dev/bounties/f0cc2c4b-fdf9-483b-9a83-4e0dfeb4dac7 | 2023-03-02T00:00:00 | 2023-03-02T00:00:00 | 2023-03-02T00:00:00 | {'Vendor': 'flatpressblog', 'Product': 'flatpressblog/flatpress', 'Versions': 'unspecified'} |
CVE-2023-1518 | CP Plus KVMS Pro versions 2.01.0.T.190521 and prior are vulnerable to
sensitive credentials being leaked because they are insufficiently
protected.
| https://www.cisa.gov/news-events/ics-advisories/icsa-23-082-02 | 2023-03-20T14:41:24.074Z | 2023-03-28T20:51:54.826Z | 2023-03-28T20:51:54.826Z | {'Vendor': 'CP Plus', 'Product': 'KVMS Pro', 'Versions': '0'} |
CVE-2023-1631 | A vulnerability, which was classified as problematic, was found in JiangMin Antivirus 16.2.2022.418. This affects the function 0x222010 in the library kvcore.sys of the component IOCTL Handler. The manipulation leads to null pointer dereference. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used. The identifier VDB-224013 was assigned to this vulnerability. | https://vuldb.com/?id.224013 | 2023-03-25T10:06:13.575Z | 2023-03-25T12:00:04.318Z | 2023-10-21T11:19:39.348Z | {'Vendor': 'JiangMin', 'Product': 'Antivirus', 'Versions': '16.2.2022.418'} |
CVE-2023-1261 |
Missing MAC layer security in Silicon Labs Wi-SUN SDK v1.5.0 and earlier allows malicious node to route malicious messages through network.
| https://github.com/SiliconLabs/gecko_sdk | 2023-03-07T20:42:37.558Z | 2023-03-21T20:26:55.523Z | 2023-03-21T20:27:05.340Z | {'Vendor': 'silabs.com', 'Product': 'Wi-SUN SDK', 'Versions': '1.0.0'} |
CVE-2023-1774 | When processing an email invite to a private channel on a team, Mattermost fails to validate the inviter's permission to that channel, allowing an attacker to invite themselves to a private channel.
| https://mattermost.com/security-updates/ | 2023-03-31T11:12:43.830Z | 2023-03-31T11:14:00.954Z | 2023-03-31T11:14:00.954Z | {'Vendor': 'Mattermost', 'Product': 'Mattermost', 'Versions': '0, 7.7.2, 7.8.0, 7.1.6, 0, 0'} |
CVE-2023-1324 | The Easy Forms for Mailchimp WordPress plugin before 6.8.8 does not sanitise and escape some parameters before outputting them back in the response, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin | https://wpscan.com/vulnerability/8f510b8c-b97a-44c9-a36d-2d775a4f7b81 | 2023-03-10T16:04:36.821Z | 2023-04-24T18:30:53.922Z | 2023-04-24T18:30:53.922Z | {'Vendor': 'Unknown', 'Product': 'Easy Forms for Mailchimp', 'Versions': '0'} |
CVE-2023-1959 | A vulnerability has been found in SourceCodester Online Computer and Laptop Store 1.0 and classified as critical. This vulnerability affects unknown code of the file /classes/Master.php?f=save_category. The manipulation of the argument category leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-225346 is the identifier assigned to this vulnerability. | https://vuldb.com/?id.225346 | 2023-04-08T06:30:07.321Z | 2023-04-08T11:00:05.363Z | 2023-10-22T09:22:03.247Z | {'Vendor': 'SourceCodester', 'Product': 'Online Computer and Laptop Store', 'Versions': '1.0'} |
CVE-2023-1236 | Inappropriate implementation in Internals in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to spoof the origin of an iframe via a crafted HTML page. (Chromium security severity: Low) | https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html | 2023-03-07T00:41:20.262Z | 2023-03-07T21:42:19.373Z | 2023-03-07T21:42:19.373Z | {'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '111.0.5563.64'} |
CVE-2023-1666 | A vulnerability has been found in SourceCodester Automatic Question Paper Generator System 1.0 and classified as critical. This vulnerability affects unknown code of the file users/classes/view_class.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-224104. | https://vuldb.com/?id.224104 | 2023-03-27T20:53:45.486Z | 2023-03-27T21:00:04.519Z | 2023-10-21T13:38:15.653Z | {'Vendor': 'SourceCodester', 'Product': 'Automatic Question Paper Generator System', 'Versions': '1.0'} |
CVE-2023-1689 | A vulnerability classified as problematic was found in SourceCodester Earnings and Expense Tracker App 1.0. This vulnerability affects unknown code of the file Master.php?a=save_earning. The manipulation of the argument name leads to cross site scripting. The attack can be initiated remotely. The identifier of this vulnerability is VDB-224308. | https://vuldb.com/?id.224308 | 2023-03-28T21:07:16.609Z | 2023-03-29T10:00:05.942Z | 2023-10-21T13:57:46.197Z | {'Vendor': 'SourceCodester', 'Product': 'Earnings and Expense Tracker App', 'Versions': '1.0'} |
CVE-2023-1373 | The W4 Post List WordPress plugin before 2.4.6 does not escape some URLs before outputting them in attributes, leading to Reflected Cross-Site Scripting | https://wpscan.com/vulnerability/fa38f3e6-e04c-467c-969b-0f6736087589 | 2023-03-13T12:20:42.048Z | 2023-04-17T12:17:43.963Z | 2023-04-17T12:17:43.963Z | {'Vendor': 'Unknown', 'Product': 'W4 Post List', 'Versions': '0'} |
CVE-2023-1723 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Veragroup Mobile Assistant allows SQL Injection.This issue affects Mobile Assistant: before 21.S.2343.
| https://www.usom.gov.tr/bildirim/tr-23-0228 | 2023-03-30T10:50:04.205Z | 2023-04-17T11:45:05.271Z | 2023-04-17T11:45:05.271Z | {'Vendor': 'Veragroup ', 'Product': 'Mobile Assistant', 'Versions': '0'} |
CVE-2023-1188 | A vulnerability was found in FabulaTech Webcam for Remote Desktop 2.8.42. It has been classified as problematic. Affected is the function 0x222018 in the library ftwebcam.sys of the component IoControlCode Handler. The manipulation leads to denial of service. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-222360. | https://vuldb.com/?id.222360 | 2023-03-06T07:09:32.040Z | 2023-03-06T07:10:01.518Z | 2023-10-21T07:35:39.705Z | {'Vendor': 'FabulaTech', 'Product': 'Webcam for Remote Desktop', 'Versions': '2.8.42'} |
CVE-2023-1472 | The RapidLoad Power-Up for Autoptimize plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.7.1. This is due to missing or incorrect nonce validation on its AJAX actions. This makes it possible for unauthenticated attackers to invoke those functions, via forged request granted they can trick a site administrator into performing an action such as clicking on a link. Actions include resetting the API key, accessing or deleting log files, and deleting cache among others. | https://www.wordfence.com/threat-intel/vulnerabilities/id/8f9ee168-82b1-4d13-a84e-379f16dcb283?source=cve | 2023-03-17T13:50:26.572Z | 2023-03-17T14:21:32.515Z | 2023-03-17T14:21:32.515Z | {'Vendor': 'shakee93', 'Product': 'RapidLoad Power-Up for Autoptimize', 'Versions': '*'} |
CVE-2023-1022 | The WP Meta SEO plugin for WordPress is vulnerable to unauthorized options update due to a missing capability check on the wpmsGGSaveInformation function in versions up to, and including, 4.5.3. This makes it possible for authenticated attackers with subscriber-level access to update google analytics options maintained by the plugin. This vulnerability occurred as a result of the plugin relying on nonce checks as a means of access control, and that nonce being accessible to all authenticated users regardless of role. | https://www.wordfence.com/threat-intel/vulnerabilities/id/702f9d3b-5d33-4215-ac76-9aae3162d775 | 2023-02-24T18:36:21.509Z | 2023-02-28T12:56:45.634Z | 2023-02-28T12:56:45.634Z | {'Vendor': 'joomunited', 'Product': 'WP Meta SEO', 'Versions': '*'} |
CVE-2023-1921 | The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.2. This is due to missing or incorrect nonce validation on the wpfc_start_cdn_integration_ajax_request_callback function. This makes it possible for unauthenticated attackers to change cdn settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. | https://www.wordfence.com/threat-intel/vulnerabilities/id/17c7c61d-c110-448e-ad8a-bc1c00393524?source=cve | 2023-04-06T19:56:07.963Z | 2023-04-06T19:56:12.206Z | 2023-04-07T14:03:20.562Z | {'Vendor': 'emrevona', 'Product': 'WP Fastest Cache', 'Versions': '*'} |
CVE-2023-1864 | FANUC ROBOGUIDE-HandlingPRO Versions 9 Rev.ZD and prior is vulnerable to
a path traversal, which could allow an attacker to remotely read files
on the system running the affected software.
| https://www.cisa.gov/news-events/ics-advisories/icsa-23-101-01 | 2023-04-05T13:21:28.753Z | 2023-06-07T20:43:17.256Z | 2023-06-07T20:43:17.256Z | {'Vendor': 'FANUC ', 'Product': 'ROBOGUIDE-HandlingPRO', 'Versions': '0'} |
CVE-2023-1537 | Authentication Bypass by Capture-replay in GitHub repository answerdev/answer prior to 1.0.6. | https://github.com/answerdev/answer/commit/813ad0b9894673b1bdd489a2e9ab60a44fe990af | 2023-03-21T00:00:00 | 2023-03-21T00:00:00 | 2023-03-21T00:00:00 | {'Vendor': 'answerdev', 'Product': 'answerdev/answer', 'Versions': 'unspecified'} |
CVE-2023-1167 | Improper authorization in Gitlab EE affecting all versions from 12.3.0 before 15.8.5, all versions starting from 15.9 before 15.9.4, all versions starting from 15.10 before 15.10.1 allows an unauthorized access to security reports in MR. | https://gitlab.com/gitlab-org/gitlab/-/issues/392715 | 2023-03-03T00:00:00 | 2023-04-05T00:00:00 | 2023-04-05T00:00:00 | {'Vendor': 'GitLab', 'Product': 'GitLab', 'Versions': '>=12.3.0, <15.8.5, >=15.9, <15.9.4, >=15.10, <15.10.1'} |
CVE-2023-1976 | Password Aging with Long Expiration in GitHub repository answerdev/answer prior to 1.0.6. | https://github.com/answerdev/answer/commit/813ad0b9894673b1bdd489a2e9ab60a44fe990af | 2023-04-11T00:00:00 | 2023-04-11T00:00:00 | 2023-04-12T00:00:00 | {'Vendor': 'answerdev', 'Product': 'answerdev/answer', 'Versions': 'unspecified'} |
CVE-2023-1075 | A flaw was found in the Linux Kernel. The tls_is_tx_ready() incorrectly checks for list emptiness, potentially accessing a type confused entry to the list_head, leaking the last byte of the confused field that overlaps with rec->tx_ready. | https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=ffe2a22562444720b05bdfeb999c03e810d84cbb | 2023-02-27T00:00:00 | 2023-03-27T00:00:00 | 2023-03-27T00:00:00 | {'Vendor': 'n/a', 'Product': 'Linus kernel', 'Versions': 'unknown'} |
CVE-2023-1425 | The WordPress CRM, Email & Marketing Automation for WordPress | Award Winner — Groundhogg WordPress plugin before 2.7.9.4 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admins | https://wpscan.com/vulnerability/578f4179-e7be-4963-9379-5e694911b451 | 2023-03-16T09:36:12.059Z | 2023-04-10T13:17:56.500Z | 2023-04-10T13:17:56.500Z | {'Vendor': 'Unknown', 'Product': 'WordPress CRM, Email & Marketing Automation for WordPress | Award Winner — Groundhogg', 'Versions': '0'} |
CVE-2023-1130 | A vulnerability, which was classified as critical, was found in SourceCodester Computer Parts Sales and Inventory System 1.0. This affects an unknown part of the file processlogin. The manipulation of the argument user leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-222105 was assigned to this vulnerability. | https://vuldb.com/?id.222105 | 2023-03-01T19:34:06.357Z | 2023-03-01T19:34:48.882Z | 2023-10-21T07:17:21.956Z | {'Vendor': 'SourceCodester', 'Product': 'Computer Parts Sales and Inventory System', 'Versions': '1.0'} |
CVE-2023-1560 | A vulnerability, which was classified as problematic, has been found in TinyTIFF 3.0.0.0. This issue affects some unknown processing of the file tinytiffreader.c of the component File Handler. The manipulation leads to buffer overflow. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used. The identifier VDB-223553 was assigned to this vulnerability. | https://vuldb.com/?id.223553 | 2023-03-22T10:05:28.529Z | 2023-03-22T11:31:04.983Z | 2023-10-21T10:39:23.307Z | {'Vendor': 'n/a', 'Product': 'TinyTIFF', 'Versions': '3.0.0.0'} |
CVE-2023-1833 | Authentication Bypass by Primary Weakness vulnerability in DTS Electronics Redline Router firmware allows Authentication Bypass.This issue affects Redline Router: before 7.17.
| https://www.usom.gov.tr/bildirim/tr-23-0227 | 2023-04-04T12:51:03.543Z | 2023-04-14T13:45:17.129Z | 2023-07-26T09:03:36.750Z | {'Vendor': 'DTS Electronics', 'Product': 'Redline Router', 'Versions': '0'} |
CVE-2023-1999 | There exists a use after free/double free in libwebp. An attacker can use the ApplyFiltersAndEncode() function and loop through to free best.bw and assign best = trial pointer. The second loop will then return 0 because of an Out of memory error in VP8 encoder, the pointer is still assigned to trial and the AddressSanitizer will attempt a double free.
| https://chromium.googlesource.com/webm/libwebp | 2023-04-12T09:40:34.560Z | 2023-06-20T11:28:52.547Z | 2023-06-20T11:28:52.547Z | {'Vendor': 'Chromium', 'Product': 'libwebp', 'Versions': '0.4.2, 0.4.2'} |
CVE-2023-1649 | The AI ChatBot WordPress plugin before 4.5.1 does not sanitise and escape numerous of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) | https://wpscan.com/vulnerability/ea806115-14ab-4bc4-a272-2141cb14454a | 2023-03-27T08:33:24.214Z | 2023-05-08T13:58:15.256Z | 2023-05-08T13:58:15.256Z | {'Vendor': 'Unknown', 'Product': 'AI ChatBot', 'Versions': '0'} |
CVE-2023-1219 | Heap buffer overflow in Metrics in Google Chrome prior to 111.0.5563.64 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) | https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html | 2023-03-07T00:41:17.808Z | 2023-03-07T21:42:16.971Z | 2023-03-07T21:42:16.971Z | {'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '111.0.5563.64'} |
CVE-2023-1433 | A vulnerability was found in SourceCodester Gadget Works Online Ordering System 1.0. It has been classified as problematic. This affects an unknown part of the file admin/products/controller.php?action=add of the component Products Handler. The manipulation of the argument filename leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-223215. | https://vuldb.com/?id.223215 | 2023-03-16T12:51:55.429Z | 2023-03-16T12:55:03.585Z | 2023-10-21T08:45:13.412Z | {'Vendor': 'SourceCodester', 'Product': 'Gadget Works Online Ordering System', 'Versions': '1.0'} |
CVE-2023-1063 | A vulnerability has been found in SourceCodester Doctors Appointment System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/patient.php of the component Parameter Handler. The manipulation of the argument search leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-221827. | https://vuldb.com/?id.221827 | 2023-02-27T11:07:14.253Z | 2023-02-27T11:08:33.552Z | 2023-10-21T07:11:16.022Z | {'Vendor': 'SourceCodester', 'Product': 'Doctors Appointment System', 'Versions': '1.0'} |
CVE-2023-1960 | A vulnerability was found in SourceCodester Online Computer and Laptop Store 1.0 and classified as critical. This issue affects some unknown processing of the file /classes/Master.php?f=delete_category. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-225347. | https://vuldb.com/?id.225347 | 2023-04-08T06:30:13.651Z | 2023-04-08T11:31:03.572Z | 2023-10-22T09:23:16.411Z | {'Vendor': 'SourceCodester', 'Product': 'Online Computer and Laptop Store', 'Versions': '1.0'} |
CVE-2023-1825 | An issue has been discovered in GitLab EE affecting all versions starting from 15.7 before 15.10.8, all versions starting from 15.11 before 15.11.7, all versions starting from 16.0 before 16.0.2. It was possible to disclose issue notes to an unauthorized user at project export. | https://gitlab.com/gitlab-org/gitlab/-/issues/384035 | 2023-04-04T00:00:00 | 2023-06-07T00:00:00 | 2023-06-07T00:00:00 | {'Vendor': 'GitLab', 'Product': 'GitLab', 'Versions': '>=15.7, <15.10.8, >=15.11, <15.11.7, >=16.0, <16.0.2'} |
CVE-2023-1576 | null | null | 2023-03-22T13:41:17.986Z | 2023-09-14T17:42:50.029Z | 2023-09-15T20:52:44.452Z | {'Vendor': 'NA', 'Product': 'NA', 'Versions': ''} |
CVE-2023-1126 | The WP FEvents Book WordPress plugin through 0.46 does not sanitise and escape some parameters, which could allow any authenticated users, such as subscriber to perform Cross-Site Scripting attacks | https://wpscan.com/vulnerability/87ce3c59-b234-47bf-abca-e690b53bbe82 | 2023-03-01T15:54:56.135Z | 2023-04-24T18:30:55.522Z | 2023-04-24T18:30:55.522Z | {'Vendor': 'Unknown', 'Product': 'WP FEvents Book', 'Versions': '0'} |
CVE-2023-1937 | A vulnerability, which was classified as problematic, was found in zhenfeng13 My-Blog. Affected is an unknown function of the file /admin/configurations/userInfo. The manipulation of the argument yourAvatar/yourName/yourEmail leads to cross-site request forgery. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. This product is using a rolling release to provide continious delivery. Therefore, no version details for affected nor updated releases are available. The identifier of this vulnerability is VDB-225264. | https://vuldb.com/?id.225264 | 2023-04-07T07:56:48.906Z | 2023-04-07T08:31:03.357Z | 2023-10-22T06:25:46.905Z | {'Vendor': 'zhenfeng13', 'Product': 'My-Blog', 'Versions': 'n/a'} |
CVE-2023-1034 | Path Traversal: '\..\filename' in GitHub repository salesagility/suitecrm prior to 7.12.9. | https://huntr.dev/bounties/0c1365bc-8d9a-4ae0-8b55-615d492b3730 | 2023-02-25T00:00:00 | 2023-02-25T00:00:00 | 2023-02-25T00:00:00 | {'Vendor': 'salesagility', 'Product': 'salesagility/suitecrm', 'Versions': 'unspecified'} |
CVE-2023-1464 | A vulnerability, which was classified as critical, was found in SourceCodester Medicine Tracker System 1.0. This affects an unknown part of the file Users.php?f=save_user. The manipulation of the argument firstname/middlename/lastname/username/password leads to improper authentication. It is possible to initiate the attack remotely. The associated identifier of this vulnerability is VDB-223311. | https://vuldb.com/?id.223311 | 2023-03-17T11:18:32.290Z | 2023-03-17T11:19:21.455Z | 2023-10-21T09:10:51.011Z | {'Vendor': 'SourceCodester', 'Product': 'Medicine Tracker System', 'Versions': '1.0'} |
CVE-2023-1872 | A use-after-free vulnerability in the Linux Kernel io_uring system can be exploited to achieve local privilege escalation.
The io_file_get_fixed function lacks the presence of ctx->uring_lock which can lead to a Use-After-Free vulnerability due a race condition with fixed files getting unregistered.
We recommend upgrading past commit da24142b1ef9fd5d36b76e36bab328a5b27523e8.
| https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.10.y&id=08681391b84da27133deefaaddefd0acfa90c2be | 2023-04-05T13:26:00.875Z | 2023-04-12T15:40:42.386Z | 2023-04-12T15:40:42.386Z | {'Vendor': 'Linux', 'Product': 'Linux Kernel', 'Versions': '5.7'} |
CVE-2023-1608 | A vulnerability was found in Zhong Bang CRMEB Java up to 1.3.4. It has been declared as critical. This vulnerability affects the function getAdminList of the file /api/admin/store/product/list. The manipulation of the argument cateId leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-223738 is the identifier assigned to this vulnerability. | https://vuldb.com/?id.223738 | 2023-03-23T18:36:14.819Z | 2023-03-23T19:31:04.190Z | 2023-10-21T11:06:14.485Z | {'Vendor': 'Zhong Bang', 'Product': 'CRMEB Java', 'Versions': '1.3.0, 1.3.1, 1.3.2, 1.3.3, 1.3.4'} |
CVE-2023-1258 | Exposure of Sensitive Information to an Unauthorized Actor vulnerability in ABB Flow-X firmware on Flow-X embedded hardware (web service modules) allows Footprinting.This issue affects Flow-X: before 4.0.
| https://search.abb.com/library/Download.aspx?DocumentID=9AKK108467A9754&LanguageCode=en&DocumentPartId=&Action=Launch | 2023-03-07T16:57:05.254Z | 2023-03-31T07:56:05.133Z | 2023-03-31T07:56:05.133Z | {'Vendor': 'ABB', 'Product': 'Flow-X', 'Versions': '0'} |
CVE-2023-1809 | The Download Manager WordPress plugin before 6.3.0 leaks master key information without the need for a password, allowing attackers to download arbitrary password-protected package files. | https://wpscan.com/vulnerability/57f0a078-fbeb-4b05-8892-e6d99edb82c1 | 2023-04-03T20:02:19.482Z | 2023-05-02T07:04:53.506Z | 2023-05-02T07:04:53.506Z | {'Vendor': 'Unknown', 'Product': 'Download Manager', 'Versions': '6.0.0'} |
CVE-2023-1736 | A vulnerability, which was classified as critical, has been found in SourceCodester Young Entrepreneur E-Negosyo System 1.0. Affected by this issue is some unknown functionality of the file cart/controller.php?action=add. The manipulation of the argument PROID leads to sql injection. The identifier of this vulnerability is VDB-224624. | https://vuldb.com/?id.224624 | 2023-03-30T18:51:38.739Z | 2023-03-30T19:31:03.721Z | 2023-10-21T14:02:38.807Z | {'Vendor': 'SourceCodester', 'Product': 'Young Entrepreneur E-Negosyo System', 'Versions': '1.0'} |
CVE-2023-1366 | A vulnerability was found in SourceCodester Yoga Class Registration System 1.0. It has been classified as critical. This affects the function query of the file admin/categories/manage_category.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-222873 was assigned to this vulnerability. | https://vuldb.com/?id.222873 | 2023-03-13T07:21:09.634Z | 2023-03-13T08:31:02.999Z | 2023-10-21T08:24:28.896Z | {'Vendor': 'SourceCodester', 'Product': 'Yoga Class Registration System', 'Versions': '1.0'} |
CVE-2023-1389 | TP-Link Archer AX21 (AX1800) firmware versions before 1.1.4 Build 20230219 contained a command injection vulnerability in the country form of the /cgi-bin/luci;stok=/locale endpoint on the web management interface. Specifically, the country parameter of the write operation was not sanitized before being used in a call to popen(), allowing an unauthenticated attacker to inject commands, which would be run as root, with a simple POST request. | https://www.tenable.com/security/research/tra-2023-11 | 2023-03-14T00:00:00 | 2023-03-15T00:00:00 | 2023-08-11T00:00:00 | {'Vendor': 'n/a', 'Product': 'TP-Link Archer AX21 (AX1800)', 'Versions': 'All versions prior to version 1.14 Build 20230219'} |
CVE-2023-1223 | Insufficient policy enforcement in Autofill in Google Chrome on Android prior to 111.0.5563.64 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium) | https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html | 2023-03-07T00:41:18.338Z | 2023-03-07T21:42:17.468Z | 2023-03-07T21:42:17.468Z | {'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '111.0.5563.64'} |
CVE-2023-1448 | A vulnerability, which was classified as problematic, was found in GPAC 2.3-DEV-rev35-gbbca86917-master. This affects the function gf_m2ts_process_sdt of the file media_tools/mpegts.c. The manipulation leads to heap-based buffer overflow. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue. The identifier VDB-223293 was assigned to this vulnerability. | https://vuldb.com/?id.223293 | 2023-03-17T06:42:52.099Z | 2023-03-17T06:43:19.758Z | 2023-10-21T08:57:25.810Z | {'Vendor': 'n/a', 'Product': 'GPAC', 'Versions': '2.3-DEV-rev35-gbbca86917-master'} |
CVE-2023-1018 | An out-of-bounds read vulnerability exists in TPM2.0's Module Library allowing a 2-byte read past the end of a TPM2.0 command in the CryptParameterDecryption routine. An attacker who can successfully exploit this vulnerability can read or access sensitive data stored in the TPM. | https://trustedcomputinggroup.org/wp-content/uploads/TCGVRT0007-Advisory-FINAL.pdf | 2023-02-24T16:06:48.994Z | 2023-02-28T17:54:33.260Z | 2023-02-28T19:08:19.512Z | {'Vendor': 'Trusted Computing Group', 'Product': 'TPM2.0', 'Versions': '1.59'} |
CVE-2023-1331 | The Redirection WordPress plugin before 1.1.5 does not have CSRF checks in the uninstall action, which could allow attackers to make logged in admins delete all the redirections through a CSRF attack. | https://wpscan.com/vulnerability/f81d9340-cf7e-46c4-b669-e61f2559cb8c | 2023-03-10T17:04:12.408Z | 2023-04-17T12:17:45.594Z | 2023-04-17T12:17:45.594Z | {'Vendor': 'Unknown', 'Product': 'Redirection', 'Versions': '0'} |
CVE-2023-1761 | Cross-site Scripting in GitHub repository thorsten/phpmyfaq prior to 3.1.12.
| https://huntr.dev/bounties/24c0a65f-0751-4ff8-af63-4b325ac8879f | 2023-03-31T00:00:00 | 2023-03-31T00:00:00 | 2023-12-18T10:11:22.668Z | {'Vendor': 'thorsten', 'Product': 'thorsten/phpmyfaq', 'Versions': 'unspecified'} |
CVE-2023-1274 | The Pricing Tables For WPBakery Page Builder (formerly Visual Composer) WordPress plugin before 3.0 does not validate some shortcode attributes before using them to generate paths passed to include function/s, allowing any authenticated users such as subscriber to perform LFI attacks | https://wpscan.com/vulnerability/267acb2c-1a95-487f-a714-516de05d2b2f | 2023-03-08T15:34:52.098Z | 2023-04-17T12:17:46.362Z | 2023-04-17T12:17:46.362Z | {'Vendor': 'Unknown', 'Product': 'Pricing Tables For WPBakery Page Builder (formerly Visual Composer)', 'Versions': '0'} |
CVE-2023-1624 | The WPCode WordPress plugin before 2.0.9 has a flawed CSRF when deleting log, and does not ensure that the file to be deleted is inside the expected folder. This could allow attackers to make users with the wpcode_activate_snippets capability delete arbitrary log files on the server, including outside of the blog folders | https://wpscan.com/vulnerability/132b70e5-4368-43b4-81f6-2d01bc09dc8f | 2023-03-24T17:48:26.514Z | 2023-04-24T18:30:56.651Z | 2023-04-24T18:30:56.651Z | {'Vendor': 'Unknown', 'Product': 'WPCode', 'Versions': '0'} |
CVE-2023-1848 | A vulnerability was found in SourceCodester Online Payroll System 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/attendance_row.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-224988. | https://vuldb.com/?id.224988 | 2023-04-05T05:49:59.551Z | 2023-04-05T07:00:05.908Z | 2023-10-21T16:57:17.479Z | {'Vendor': 'SourceCodester', 'Product': 'Online Payroll System', 'Versions': '1.0'} |
CVE-2023-1777 | Mattermost allows an attacker to request a preview of an existing message when creating a new message via the createPost API call, disclosing the contents of the linked message.
| https://mattermost.com/security-updates/ | 2023-03-31T11:34:59.009Z | 2023-03-31T11:35:22.813Z | 2023-03-31T11:35:22.813Z | {'Vendor': 'Mattermost', 'Product': 'Mattermost', 'Versions': '6.3.0, 6.3.0, 6.3.0, 7.8.1, 7.7.2, 7.1.6'} |
CVE-2023-1327 | Netgear RAX30 (AX2400), prior to version 1.0.6.74, was affected by an authentication bypass vulnerability, allowing an unauthenticated attacker to gain administrative access to the device's web management interface by resetting the admin password. | https://drupal9.tenable.com/security/research/tra-2023-10 | 2023-03-10T00:00:00 | 2023-03-14T00:00:00 | 2023-03-14T00:00:00 | {'Vendor': 'n/a', 'Product': 'Netgear RAX30 (AX2400)', 'Versions': 'All versions prior to version 1.0.6.74'} |
CVE-2023-1632 | null | null | 2023-03-25T16:04:17.764Z | 2023-03-25T16:31:03.330Z | 2023-10-09T07:19:22.430Z | {'Vendor': 'NA', 'Product': 'NA', 'Versions': ''} |
CVE-2023-1798 | A vulnerability, which was classified as problematic, has been found in EyouCMS up to 1.5.4. Affected by this issue is some unknown functionality of the file login.php. The manipulation of the argument typename leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-224750 is the identifier assigned to this vulnerability. | https://vuldb.com/?id.224750 | 2023-04-02T07:32:58.914Z | 2023-04-02T09:31:03.558Z | 2023-10-21T14:35:35.061Z | {'Vendor': 'n/a', 'Product': 'EyouCMS', 'Versions': '1.5.0, 1.5.1, 1.5.2, 1.5.3, 1.5.4'} |
CVE-2023-1262 |
Missing MAC layer security in Silicon Labs Wi-SUN Linux Border Router v1.5.2 and earlier allows malicious node to route malicious messages through network.
| https://github.com/SiliconLabs/wisun-br-linux | 2023-03-07T20:42:40.190Z | 2023-03-21T20:30:16.762Z | 2023-03-21T20:30:16.762Z | {'Vendor': 'silabs.com', 'Product': 'Wi-SUN Linux Border Router', 'Versions': '1.0.0'} |
CVE-2023-1409 | If the MongoDB Server running on Windows or macOS is configured to use TLS with a specific set of configuration options that are already known to work securely in other platforms (e.g. Linux), it is possible that client certificate validation may not be in effect, potentially allowing client to establish a TLS connection with the server that supplies any certificate.
This issue affect all MongoDB Server v6.3 versions, MongoDB Server v5.0 versions v5.0.0 to v5.0.14 and all MongoDB Server v4.4 versions.
| https://jira.mongodb.org/browse/SERVER-73662 | 2023-03-15T10:43:39.990Z | 2023-08-23T15:21:43.150Z | 2023-08-23T15:21:43.150Z | {'Vendor': 'MongoDB Inc', 'Product': 'MongoDB Server', 'Versions': '6.3, 5.0, 4.4'} |
CVE-2023-1059 | A vulnerability classified as critical was found in SourceCodester Doctors Appointment System 1.0. This vulnerability affects unknown code of the file /admin/doctors.php of the component Parameter Handler. The manipulation of the argument search leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-221824. | https://vuldb.com/?id.221824 | 2023-02-27T11:06:59.761Z | 2023-02-27T11:08:27.930Z | 2023-10-21T07:07:36.118Z | {'Vendor': 'SourceCodester', 'Product': 'Doctors Appointment System', 'Versions': '1.0'} |
CVE-2023-1370 | [Json-smart](https://netplex.github.io/json-smart/) is a performance focused, JSON processor lib.
When reaching a ‘[‘ or ‘{‘ character in the JSON input, the code parses an array or an object respectively.
It was discovered that the code does not have any limit to the nesting of such arrays or objects. Since the parsing of nested arrays and objects is done recursively, nesting too many of them can cause a stack exhaustion (stack overflow) and crash the software.
| https://research.jfrog.com/vulnerabilities/stack-exhaustion-in-json-smart-leads-to-denial-of-service-when-parsing-malformed-json-xray-427633/ | 2023-03-13T08:35:00.695Z | 2023-03-13T09:04:36.365Z | 2023-03-22T05:04:36.365Z | {'Vendor': 'json-smart', 'Product': 'json-smart', 'Versions': '0'} |
CVE-2023-1720 | Lack of mime type response header in Bitrix24 22.0.300 allows authenticated remote attackers to execute arbitrary JavaScript code in the victim's browser, and possibly execute arbitrary PHP code on the server if the victim has administrator privilege, via uploading a crafted HTML file through /desktop_app/file.ajax.php?action=uploadfile. | https://starlabs.sg/advisories/23/23-1720/ | 2023-03-30T09:19:46.683Z | 2023-11-01T09:04:46.293Z | 2023-11-01T09:04:46.293Z | {'Vendor': 'Bitrix24', 'Product': 'Bitrix24', 'Versions': '0'} |
CVE-2023-1235 | Type confusion in DevTools in Google Chrome prior to 111.0.5563.64 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted UI interaction. (Chromium security severity: Low) | https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html | 2023-03-07T00:41:20.160Z | 2023-03-07T21:42:19.250Z | 2023-03-07T21:42:19.250Z | {'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '111.0.5563.64'} |
CVE-2023-1665 | Improper Restriction of Excessive Authentication Attempts in GitHub repository linagora/twake prior to 0.0.0. | https://huntr.dev/bounties/db8fcbab-6ef0-44ba-b5c6-3b0f17ca22a2 | 2023-03-27T00:00:00 | 2023-03-27T00:00:00 | 2023-03-27T00:00:00 | {'Vendor': 'linagora', 'Product': 'linagora/twake', 'Versions': 'unspecified'} |
CVE-2023-1612 | A vulnerability, which was classified as critical, was found in Rebuild up to 3.2.3. This affects an unknown part of the file /files/list-file. The manipulation leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-223743. | https://vuldb.com/?id.223743 | 2023-03-23T18:43:46.769Z | 2023-03-23T20:31:03.701Z | 2023-10-21T11:09:53.927Z | {'Vendor': 'n/a', 'Product': 'Rebuild', 'Versions': '3.2.0, 3.2.1, 3.2.2, 3.2.3'} |
CVE-2023-1242 | Cross-site Scripting (XSS) - Stored in GitHub repository answerdev/answer prior to 1.0.6. | https://github.com/answerdev/answer/commit/90bfa0dcc7b49482f1d1e31aee3ab073f3c13dd9 | 2023-03-07T00:00:00 | 2023-03-07T00:00:00 | 2023-03-07T00:00:00 | {'Vendor': 'answerdev', 'Product': 'answerdev/answer', 'Versions': 'unspecified'} |
CVE-2023-1757 | Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.12. | https://huntr.dev/bounties/584a200a-6ff8-4d53-a3c0-e7893edff60c | 2023-03-31T00:00:00 | 2023-04-05T00:00:00 | 2023-04-05T00:00:00 | {'Vendor': 'thorsten', 'Product': 'thorsten/phpmyfaq', 'Versions': 'unspecified'} |
CVE-2023-1307 | Authentication Bypass by Primary Weakness in GitHub repository froxlor/froxlor prior to 2.0.13. | https://huntr.dev/bounties/5fe85af4-a667-41a9-a00d-f99e07c5e2f1 | 2023-03-10T00:00:00 | 2023-03-10T00:00:00 | 2023-03-10T00:00:00 | {'Vendor': 'froxlor', 'Product': 'froxlor/froxlor', 'Versions': 'unspecified'} |
CVE-2023-1887 | Business Logic Errors in GitHub repository thorsten/phpmyfaq prior to 3.1.12. | https://huntr.dev/bounties/e4a58835-96b5-412c-a17e-3ceed30231e1 | 2023-04-05T00:00:00 | 2023-04-05T00:00:00 | 2023-04-05T00:00:00 | {'Vendor': 'thorsten', 'Product': 'thorsten/phpmyfaq', 'Versions': 'unspecified'} |
CVE-2023-1184 | A vulnerability, which was classified as problematic, has been found in ECshop up to 4.1.8. Affected by this issue is some unknown functionality of the file admin/database.php of the component Backup Database Handler. The manipulation leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-222356. | https://vuldb.com/?id.222356 | 2023-03-06T07:04:07.795Z | 2023-03-06T07:04:26.820Z | 2023-10-21T07:30:47.045Z | {'Vendor': 'n/a', 'Product': 'ECshop', 'Versions': '4.1.0, 4.1.1, 4.1.2, 4.1.3, 4.1.4, 4.1.5, 4.1.6, 4.1.7, 4.1.8'} |
CVE-2023-1491 | A vulnerability was found in Max Secure Anti Virus Plus 19.0.2.1. It has been classified as critical. This affects the function 0x220020 in the library MaxCryptMon.sys of the component IoControlCode Handler. The manipulation leads to improper access controls. Local access is required to approach this attack. The exploit has been disclosed to the public and may be used. The identifier VDB-223377 was assigned to this vulnerability. | https://vuldb.com/?id.223377 | 2023-03-18T20:20:35.519Z | 2023-03-18T22:00:05.735Z | 2023-10-21T09:32:49.027Z | {'Vendor': 'Max Secure', 'Product': 'Anti Virus Plus', 'Versions': '19.0.2.1'} |
CVE-2023-1868 | The YourChannel plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check when clearing the plugin cache via the yrc_clear_cache GET parameter in versions up to, and including, 1.2.3. This makes it possible for unauthenticated attackers to clear the plugin's cache. | https://www.wordfence.com/threat-intel/vulnerabilities/id/541d202b-f3ed-44d8-93a6-e158209db885?source=cve | 2023-04-05T13:23:50.470Z | 2023-04-05T13:23:54.922Z | 2023-04-05T13:23:54.922Z | {'Vendor': 'pluginbuilders', 'Product': 'YourChannel: Everything you want in a YouTube plugin.', 'Versions': '*'} |
CVE-2023-1215 | Type confusion in CSS in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) | https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html | 2023-03-07T00:41:17.315Z | 2023-03-07T21:42:16.203Z | 2023-03-07T21:42:16.203Z | {'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '111.0.5563.64'} |
CVE-2023-1645 | A vulnerability was found in IObit Malware Fighter 9.4.0.776. It has been classified as problematic. This affects the function 0x8018E008 in the library IMFCameraProtect.sys of the component IOCTL Handler. The manipulation leads to denial of service. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used. The identifier VDB-224025 was assigned to this vulnerability. | https://vuldb.com/?id.224025 | 2023-03-26T20:12:25.162Z | 2023-03-26T22:00:05.829Z | 2023-10-21T13:35:49.079Z | {'Vendor': 'IObit', 'Product': 'Malware Fighter', 'Versions': '9.4.0.776'} |
CVE-2023-1350 | A vulnerability was found in liferea. It has been rated as critical. Affected by this issue is the function update_job_run of the file src/update.c of the component Feed Enrichment. The manipulation of the argument source with the input |date >/tmp/bad-item-link.txt leads to os command injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The name of the patch is 8d8b5b963fa64c7a2122d1bbfbb0bed46e813e59. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-222848. | https://vuldb.com/?id.222848 | 2023-03-11T08:19:42.582Z | 2023-03-11T08:20:34.058Z | 2023-10-21T08:09:50.222Z | {'Vendor': 'n/a', 'Product': 'liferea', 'Versions': '1.12.0, 1.12.1, 1.12.2, 1.12.3, 1.12.4, 1.12.5, 1.12.6, 1.12.7, 1.12.8, 1.12.9, 1.13.0, 1.13.1, 1.13.2, 1.13.3, 1.13.4, 1.13.5, 1.13.6, 1.13.7, 1.13.8, 1.13.9, 1.14-RC1, 1.14-RC2, 1.14-RC3, 1.14.0'} |
CVE-2023-1429 | Cross-site Scripting (XSS) - Reflected in GitHub repository pimcore/pimcore prior to 10.5.19. | https://huntr.dev/bounties/e0829fea-e458-47b8-84a3-a74476d9638f | 2023-03-16T00:00:00 | 2023-03-16T00:00:00 | 2023-03-16T00:00:00 | {'Vendor': 'pimcore', 'Product': 'pimcore/pimcore', 'Versions': 'unspecified'} |
CVE-2023-1583 | A NULL pointer dereference was found in io_file_bitmap_get in io_uring/filetable.c in the io_uring sub-component in the Linux Kernel. When fixed files are unregistered, some context information (file_alloc_{start,end} and alloc_hint) is not cleared. A subsequent request that has auto index selection enabled via IORING_FILE_INDEX_ALLOC can cause a NULL pointer dereference. An unprivileged user can use the flaw to cause a system crash. | https://git.kernel.org/pub/scm/linux/kernel/git/axboe/linux-block.git/commit/?h=io_uring-6.3&id=761efd55a0227aca3a69deacdaa112fffd44fe37 | 2023-03-22T00:00:00 | 2023-03-24T00:00:00 | 2023-07-23T00:00:00 | {'Vendor': 'n/a', 'Product': 'Linux kernel', 'Versions': 'affected kernel 5.19, 6.0, 6.1, 6.2, 6.3'} |
CVE-2023-1079 | A flaw was found in the Linux kernel. A use-after-free may be triggered in asus_kbd_backlight_set when plugging/disconnecting in a malicious USB device, which advertises itself as an Asus device. Similarly to the previous known CVE-2023-25012, but in asus devices, the work_struct may be scheduled by the LED controller while the device is disconnecting, triggering a use-after-free on the struct asus_kbd_leds *led structure. A malicious USB device may exploit the issue to cause memory corruption with controlled data. | https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=4ab3a086d10eeec1424f2e8a968827a6336203df | 2023-02-27T00:00:00 | 2023-03-27T00:00:00 | 2023-05-03T00:00:00 | {'Vendor': 'n/a', 'Product': 'Linux kernel', 'Versions': 'unknown'} |
CVE-2023-1995 | Insufficient Logging vulnerability in Hitachi HiRDB Server, HiRDB Server With Addtional Function, HiRDB Structured Data Access Facility.This issue affects HiRDB Server: before 09-60-39, before 09-65-23,
before 09-66-17,
before 10-01-10, before 10-03-12, before 10-04-06, before 10-05-06, before 10-06-02; HiRDB Server With Addtional Function: before 09-60-2M, before 09-65-/W
, before 09-66-/Q
; HiRDB Structured Data Access Facility: before 09-60-39, before 10-03-12, before 10-04-06, before 10-06-02.
| https://www.hitachi.com/products/it/software/security/info/vuls/hitachi-sec-2023-133/index.html | 2023-04-12T06:04:31.056Z | 2023-08-29T01:06:41.671Z | 2023-09-26T01:13:11.087Z | {'Vendor': 'Hitachi', 'Product': 'HiRDB Server', 'Versions': '07-03, 09-60, 09-65, 09-66, 10-00, 10-01, 10-02, 10-03, 10-04, 10-05, 10-06'} |
CVE-2023-1096 | SnapCenter versions 4.7 prior to 4.7P2 and 4.8 prior to 4.8P1 are susceptible to a vulnerability which could allow a remote unauthenticated attacker to gain access as an admin user. | https://security.netapp.com/advisory/ntap-20230511-0011/ | 2023-02-28T00:00:00 | 2023-05-12T00:00:00 | 2023-05-12T00:00:00 | {'Vendor': 'n/a', 'Product': 'SnapCenter', 'Versions': '4.7 prior to 4.7P2 and 4.8 prior to 4.8P1'} |
CVE-2023-1203 | Improper removal of sensitive data in the entry edit feature of Hub Business submodule in Devolutions Remote Desktop Manager PowerShell Module 2022.3.1.5 and earlier allows an authenticated user to access sensitive data on entries that were edited using the affected submodule.
| https://devolutions.net/security/advisories/DEVO-2023-0004 | 2023-03-06T15:57:41.560Z | 2023-03-06T16:38:52.008Z | 2023-03-10T20:05:13.704141Z | {'Vendor': 'Devolutions', 'Product': 'Remote Desktop Manager PowerShell Module', 'Versions': '0'} |
CVE-2023-1716 |
Cross-site scripting (XSS) vulnerability in Invoice Edit Page in Bitrix24 22.0.300 allows attackers to execute arbitrary JavaScript code in the victim's browser, and possibly execute arbitrary PHP code on the server if the victim has administrator privilege.
| https://starlabs.sg/advisories/23/23-1716/ | 2023-03-30T09:16:29.698Z | 2023-11-01T09:03:24.512Z | 2023-11-01T09:03:24.512Z | {'Vendor': 'Bitrix24', 'Product': 'Bitrix24', 'Versions': '0'} |
CVE-2023-1346 | The RapidLoad Power-Up for Autoptimize plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.7.1. This is due to missing or incorrect nonce validation on the clear_page_cache function. This makes it possible for unauthenticated attackers to clear the plugin's cache via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. | https://www.wordfence.com/threat-intel/vulnerabilities/id/b228f8b1-dd68-41ee-bc49-6a62e5267233 | 2023-03-10T18:50:16.861Z | 2023-03-10T19:07:39.988Z | 2023-03-10T19:07:39.988Z | {'Vendor': 'shakee93', 'Product': 'RapidLoad Power-Up for Autoptimize', 'Versions': '*'} |
CVE-2023-1595 | A vulnerability has been found in novel-plus 3.6.2 and classified as critical. Affected by this vulnerability is an unknown functionality of the file common/log/list. The manipulation of the argument sort leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-223663. | https://vuldb.com/?id.223663 | 2023-03-23T08:56:42.783Z | 2023-03-23T10:31:03.971Z | 2023-10-21T11:02:34.809Z | {'Vendor': 'n/a', 'Product': 'novel-plus', 'Versions': '3.6.2'} |
CVE-2023-1080 | The GN Publisher plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘tab’ parameter in versions up to, and including, 1.5.5 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. | https://www.wordfence.com/threat-intel/vulnerabilities/id/8a4ee97c-63cd-4a5e-a112-6d4c4c627a57 | 2023-02-27T22:39:29.958Z | 2023-02-28T12:52:17.573Z | 2023-02-28T12:52:17.573Z | {'Vendor': 'gnpublisher', 'Product': 'GN Publisher: Google News Compatible RSS Feeds', 'Versions': '*'} |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.