CVE_ID
stringlengths 9
213
⌀ | Description
stringlengths 24
3.87k
⌀ | URL
stringlengths 12
306
⌀ | DateReserved
stringlengths 19
24
⌀ | DatePublished
stringlengths 19
75
⌀ | DateUpdated
stringlengths 19
61
⌀ | AffectedProducts
stringlengths 46
143k
⌀ |
---|---|---|---|---|---|---|
CVE-2023-1097
|
Baicells EG7035-M11 devices with firmware through BCE-ODU-1.0.8 are vulnerable to improper code exploitation via HTTP GET command injections. Commands are executed using pre-login execution and executed with root permissions. The following methods have been tested and validated by a 3rd party analyst and have been confirmed exploitable special thanks to Lionel Musonza for the discovery.
|
https://community.na.baicells.com/t/baice-bm-2-5-26-new-cpe-software-has-been-released/1756
|
2023-02-28T17:35:19.554Z
|
2023-03-01T19:29:26.456Z
|
2023-03-01T19:29:26.456Z
|
{'Vendor': 'Baicells', 'Product': 'EG7035-M11', 'Versions': '0'}
|
CVE-2023-1214
|
Type confusion in V8 in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
|
https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html
|
2023-03-07T00:41:17.023Z
|
2023-03-07T21:42:15.917Z
|
2023-03-07T21:42:15.917Z
|
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '111.0.5563.64'}
|
CVE-2023-1644
|
A vulnerability was found in IObit Malware Fighter 9.4.0.776 and classified as problematic. Affected by this issue is the function 0x8018E010 in the library IMFCameraProtect.sys of the component IOCTL Handler. The manipulation leads to denial of service. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-224024.
|
https://vuldb.com/?id.224024
|
2023-03-26T20:12:21.191Z
|
2023-03-26T22:00:04.658Z
|
2023-10-21T13:34:35.797Z
|
{'Vendor': 'IObit', 'Product': 'Malware Fighter', 'Versions': '9.4.0.776'}
|
CVE-2023-1351
|
A vulnerability classified as critical has been found in SourceCodester Computer Parts Sales and Inventory System 1.0. This affects an unknown part of the file cust_transac.php. The manipulation of the argument phonenumber leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-222849 was assigned to this vulnerability.
|
https://vuldb.com/?id.222849
|
2023-03-11T11:18:42.959Z
|
2023-03-11T11:31:03.179Z
|
2023-10-21T08:11:03.505Z
|
{'Vendor': 'SourceCodester', 'Product': 'Computer Parts Sales and Inventory System', 'Versions': '1.0'}
|
CVE-2023-1701
|
Cross-site Scripting (XSS) - Reflected in GitHub repository pimcore/pimcore prior to 10.5.20.
|
https://huntr.dev/bounties/64f943c4-68e5-4ef8-82f6-9c4abe928256
|
2023-03-29T00:00:00
|
2023-03-29T00:00:00
|
2023-03-29T00:00:00
|
{'Vendor': 'pimcore', 'Product': 'pimcore/pimcore', 'Versions': 'unspecified'}
|
CVE-2023-1886
|
Authentication Bypass by Capture-replay in GitHub repository thorsten/phpmyfaq prior to 3.1.12.
|
https://huntr.dev/bounties/b7d244b7-5ac3-4964-81ee-8dbb5bb5e33a
|
2023-04-05T00:00:00
|
2023-04-05T00:00:00
|
2023-12-18T10:11:46.085Z
|
{'Vendor': 'thorsten', 'Product': 'thorsten/phpmyfaq', 'Versions': 'unspecified'}
|
CVE-2023-1185
|
A vulnerability, which was classified as problematic, was found in ECshop up to 4.1.8. This affects an unknown part of the component New Product Handler. The manipulation leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-222357 was assigned to this vulnerability.
|
https://vuldb.com/?id.222357
|
2023-03-06T07:05:46.747Z
|
2023-03-06T07:06:01.813Z
|
2023-10-21T07:32:00.235Z
|
{'Vendor': 'n/a', 'Product': 'ECshop', 'Versions': '4.1.0, 4.1.1, 4.1.2, 4.1.3, 4.1.4, 4.1.5, 4.1.6, 4.1.7, 4.1.8'}
|
CVE-2023-1490
|
A vulnerability was found in Max Secure Anti Virus Plus 19.0.2.1 and classified as critical. Affected by this issue is the function 0x220020 in the library SDActMon.sys of the component IoControlCode Handler. The manipulation leads to improper access controls. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-223376.
|
https://vuldb.com/?id.223376
|
2023-03-18T20:20:28.970Z
|
2023-03-18T22:00:04.603Z
|
2023-10-21T09:31:35.899Z
|
{'Vendor': 'Max Secure', 'Product': 'Anti Virus Plus', 'Versions': '19.0.2.1'}
|
CVE-2023-1869
|
The YourChannel plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in versions up to, and including, 1.2.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrative-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.
|
https://www.wordfence.com/threat-intel/vulnerabilities/id/a81d5615-0b96-4d89-a525-7e80a10a9317?source=cve
|
2023-04-05T13:24:09.553Z
|
2023-04-05T13:24:22.502Z
|
2023-04-18T14:23:47.661Z
|
{'Vendor': 'pluginbuilders', 'Product': 'YourChannel: Everything you want in a YouTube plugin.', 'Versions': '*'}
|
CVE-2023-1613
|
A vulnerability has been found in Rebuild up to 3.2.3 and classified as problematic. This vulnerability affects unknown code of the file /feeds/post/publish. The manipulation leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-223744.
|
https://vuldb.com/?id.223744
|
2023-03-23T18:46:07.467Z
|
2023-03-23T21:00:07.114Z
|
2023-10-21T11:11:07.126Z
|
{'Vendor': 'n/a', 'Product': 'Rebuild', 'Versions': '3.2.0, 3.2.1, 3.2.2, 3.2.3'}
|
CVE-2023-1243
|
Cross-site Scripting (XSS) - Stored in GitHub repository answerdev/answer prior to 1.0.6.
|
https://github.com/answerdev/answer/commit/9870ed87fb24ed468aaf1e169c2d028e0f375106
|
2023-03-07T00:00:00
|
2023-03-07T00:00:00
|
2023-03-07T00:00:00
|
{'Vendor': 'answerdev', 'Product': 'answerdev/answer', 'Versions': 'unspecified'}
|
CVE-2023-1756
|
Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.12.
|
https://huntr.dev/bounties/e495b443-b328-42f5-aed5-d68b929b4cb9
|
2023-03-31T00:00:00
|
2023-04-05T00:00:00
|
2023-12-18T10:28:50.812Z
|
{'Vendor': 'thorsten', 'Product': 'thorsten/phpmyfaq', 'Versions': 'unspecified'}
|
CVE-2023-1306
|
An authenticated attacker can leverage an exposed resource.db() accessor method to smuggle Python method calls via a Jinja template, which can lead to code execution. This issue was resolved in the Managed and SaaS deployments on February 1, 2023, and in version 23.2.1 of the Self-Managed version of InsightCloudSec.
|
https://docs.divvycloud.com/changelog/23321-release-notes
|
2023-03-09T22:23:16.140Z
|
2023-03-21T16:53:17.567Z
|
2023-03-21T16:53:17.567Z
|
{'Vendor': 'Rapid7', 'Product': 'InsightCloudSec', 'Versions': '0'}
|
CVE-2023-1371
|
The W4 Post List WordPress plugin before 2.4.6 does not ensure that password protected posts can be accessed before displaying their content, which could allow any authenticated users to access them
|
https://wpscan.com/vulnerability/ad5c167e-77f7-453c-9443-df6e07705d89
|
2023-03-13T11:16:16.556Z
|
2023-04-17T12:17:47.972Z
|
2023-04-24T12:08:06.739Z
|
{'Vendor': 'Unknown', 'Product': 'W4 Post List', 'Versions': '0'}
|
CVE-2023-1721
|
Yoga Class Registration System version 1.0 allows an administrator to execute commands on the server. This is possible because the application does not correctly validate the thumbnails of the classes uploaded by the administrators.
|
https://fluidattacks.com/advisories/blessd/
|
2023-03-30T10:25:14.148Z
|
2023-06-23T23:02:38.582Z
|
2023-06-23T23:02:38.582Z
|
{'Vendor': 'Yoga Class Registration System', 'Product': 'Yoga Class Registration System', 'Versions': '1.0'}
|
CVE-2023-1234
|
Inappropriate implementation in Intents in Google Chrome on Android prior to 111.0.5563.64 allowed a remote attacker to perform domain spoofing via a crafted HTML page. (Chromium security severity: Low)
|
https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html
|
2023-03-07T00:41:20.058Z
|
2023-03-07T21:42:19.132Z
|
2023-03-07T21:42:19.132Z
|
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '111.0.5563.64'}
|
CVE-2023-1664
|
A flaw was found in Keycloak. This flaw depends on a non-default configuration "Revalidate Client Certificate" to be enabled and the reverse proxy is not validating the certificate before Keycloak. Using this method an attacker may choose the certificate which will be validated by the server. If this happens and the KC_SPI_TRUSTSTORE_FILE_FILE variable is missing/misconfigured, any trustfile may be accepted with the logging information of "Cannot validate client certificate trust: Truststore not available". This may not impact availability as the attacker would have no access to the server, but consumer applications Integrity or Confidentiality may be impacted considering a possible access to them. Considering the environment is correctly set to use "Revalidate Client Certificate" this flaw is avoidable.
|
https://bugzilla.redhat.com/show_bug.cgi?id=2182196&comment#0
|
2023-03-27T00:00:00
|
2023-05-26T00:00:00
|
2023-05-26T00:00:00
|
{'Vendor': 'n/a', 'Product': 'Keycloak', 'Versions': 'NA'}
|
CVE-2023-1408
|
The Video List Manager WordPress plugin through 1.7 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin
|
https://wpscan.com/vulnerability/baf7ef4d-b2ba-48e0-9c17-74fa27e0c15b
|
2023-03-15T06:53:43.347Z
|
2023-05-08T13:58:21.683Z
|
2023-05-08T13:58:21.683Z
|
{'Vendor': 'Unknown', 'Product': 'Video List Manager', 'Versions': '0'}
|
CVE-2023-1058
|
A vulnerability classified as critical has been found in SourceCodester Doctors Appointment System 1.0. This affects an unknown part of the file create-account.php. The manipulation of the argument newemail leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-221823.
|
https://vuldb.com/?id.221823
|
2023-02-27T11:06:54.954Z
|
2023-02-27T11:08:26.113Z
|
2023-10-21T07:06:22.954Z
|
{'Vendor': 'SourceCodester', 'Product': 'Doctors Appointment System', 'Versions': '1.0'}
|
CVE-2023-1776
|
Boards in Mattermost allows an attacker to upload a malicious SVG image file as an attachment to a card and share it using a direct link to the file.
|
https://mattermost.com/security-updates/
|
2023-03-31T11:29:24.127Z
|
2023-03-31T11:29:36.185Z
|
2023-03-31T11:29:36.185Z
|
{'Vendor': 'Mattermost', 'Product': 'Mattermost', 'Versions': '3.3.0, 3.3.0, 3.3.0, 7.8.0, 7.7.2, 7.1.6'}
|
CVE-2023-1326
|
A privilege escalation attack was found in apport-cli 2.26.0 and earlier which is similar to CVE-2023-26604. If a system is specially configured to allow unprivileged users to run sudo apport-cli, less is configured as the pager, and the terminal size can be set: a local attacker can escalate privilege. It is extremely unlikely that a system administrator would configure sudo to allow unprivileged users to perform this class of exploit.
|
https://github.com/canonical/apport/commit/e5f78cc89f1f5888b6a56b785dddcb0364c48ecb
|
2023-03-10T16:17:04.430Z
|
2023-04-13T22:35:19.704Z
|
2023-04-18T14:55:54.874Z
|
{'Vendor': 'Canonical Ltd.', 'Product': 'Apport', 'Versions': '0'}
|
CVE-2023-1633
|
A credentials leak flaw was found in OpenStack Barbican. This flaw allows a local authenticated attacker to read the configuration file, gaining access to sensitive credentials.
|
https://access.redhat.com/security/cve/CVE-2023-1633
|
2023-03-25T17:59:57.293Z
|
2023-09-24T00:09:50.215Z
|
2023-09-24T00:09:50.215Z
|
{'Vendor': 'n/a', 'Product': 'openstack-barbican', 'Versions': ''}
|
CVE-2023-1799
|
A vulnerability, which was classified as problematic, was found in EyouCMS up to 1.5.4. This affects an unknown part of the file login.php. The manipulation of the argument tag_tag leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-224751.
|
https://vuldb.com/?id.224751
|
2023-04-02T07:33:00.839Z
|
2023-04-02T10:00:06.308Z
|
2023-10-21T14:36:48.205Z
|
{'Vendor': 'n/a', 'Product': 'EyouCMS', 'Versions': '1.5.0, 1.5.1, 1.5.2, 1.5.3, 1.5.4'}
|
CVE-2023-1263
|
The CMP – Coming Soon & Maintenance plugin for WordPress is vulnerable to Information Exposure in versions up to, and including, 4.1.6 via the cmp_get_post_detail function. This can allow unauthenticated individuals to obtain the contents of any non-password-protected, published post or page even when maintenance mode is enabled.
|
https://www.wordfence.com/threat-intel/vulnerabilities/id/e01b4259-ed8d-44a4-9771-470de45b14a8
|
2023-03-07T21:04:25.895Z
|
2023-03-07T21:07:47.140Z
|
2023-03-07T21:07:47.140Z
|
{'Vendor': 'niteo', 'Product': 'CMP – Coming Soon & Maintenance Plugin by NiteoThemes', 'Versions': '*'}
|
CVE-2023-1849
|
A vulnerability was found in SourceCodester Online Payroll System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /admin/cashadvance_row.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-224989 was assigned to this vulnerability.
|
https://vuldb.com/?id.224989
|
2023-04-05T05:50:04.110Z
|
2023-04-05T07:00:07.967Z
|
2023-10-21T16:58:30.603Z
|
{'Vendor': 'SourceCodester', 'Product': 'Online Payroll System', 'Versions': '1.0'}
|
CVE-2023-1330
|
The Redirection WordPress plugin before 1.1.4 does not add nonce verification in place when adding the redirect, which could allow attackers to add redirects via a CSRF attack.
|
https://wpscan.com/vulnerability/de4cff6d-0030-40e6-8221-fef56e12b4de
|
2023-03-10T17:01:01.311Z
|
2023-04-03T14:38:27.651Z
|
2023-04-03T14:38:27.651Z
|
{'Vendor': 'Unknown', 'Product': 'Redirection', 'Versions': '0'}
|
CVE-2023-1760
|
Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.12.
|
https://huntr.dev/bounties/2d0ac48a-490d-4548-8d98-7447042dd1b5
|
2023-03-31T00:00:00
|
2023-03-31T00:00:00
|
2023-03-31T00:00:00
|
{'Vendor': 'thorsten', 'Product': 'thorsten/phpmyfaq', 'Versions': 'unspecified'}
|
CVE-2023-1275
|
A vulnerability classified as problematic was found in SourceCodester Phone Shop Sales Managements System 1.0. This vulnerability affects unknown code of the file /osms/assets/plugins/jquery-validation-1.11.1/demo/captcha/index.php of the component CAPTCHA Handler. The manipulation leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-222598 is the identifier assigned to this vulnerability.
|
https://vuldb.com/?id.222598
|
2023-03-08T17:57:07.874Z
|
2023-03-08T17:57:30.222Z
|
2023-10-21T07:44:11.993Z
|
{'Vendor': 'SourceCodester', 'Product': 'Phone Shop Sales Managements System', 'Versions': '1.0'}
|
CVE-2023-1625
|
An information leak was discovered in OpenStack heat. This issue could allow a remote, authenticated attacker to use the 'stack show' command to reveal parameters which are supposed to remain hidden. This has a low impact to the confidentiality, integrity, and availability of the system.
|
https://access.redhat.com/security/cve/CVE-2023-1625
|
2023-03-24T19:25:35.529Z
|
2023-09-24T00:08:12.738Z
|
2023-09-24T00:08:12.738Z
|
{'Vendor': 'n/a', 'Product': 'openstack-heat', 'Versions': ''}
|
CVE-2023-1449
|
A vulnerability has been found in GPAC 2.3-DEV-rev35-gbbca86917-master and classified as problematic. This vulnerability affects the function gf_av1_reset_state of the file media_tools/av_parsers.c. The manipulation leads to double free. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue. VDB-223294 is the identifier assigned to this vulnerability.
|
https://vuldb.com/?id.223294
|
2023-03-17T06:44:20.397Z
|
2023-03-17T06:44:38.892Z
|
2023-10-21T08:58:39.054Z
|
{'Vendor': 'n/a', 'Product': 'GPAC', 'Versions': '2.3-DEV-rev35-gbbca86917-master'}
|
CVE-2023-1019
|
The Help Desk WP WordPress plugin through 1.2.0 does not sanitise and escape some parameters, which could allow users with a role as low as Editor to perform Cross-Site Scripting attacks.
|
https://wpscan.com/vulnerability/a6331ca8-9603-4134-af39-8e77ac9d511c
|
2023-02-24T16:08:43.418Z
|
2023-05-15T12:15:43.027Z
|
2023-05-15T12:15:43.027Z
|
{'Vendor': 'Unknown', 'Product': 'Help Desk WP', 'Versions': '0'}
|
CVE-2023-1737
|
A vulnerability, which was classified as critical, was found in SourceCodester Young Entrepreneur E-Negosyo System 1.0. This affects an unknown part of the file login.php. The manipulation of the argument U_USERNAME leads to sql injection. It is possible to initiate the attack remotely. The identifier VDB-224625 was assigned to this vulnerability.
|
https://vuldb.com/?id.224625
|
2023-03-30T18:51:42.772Z
|
2023-03-30T20:00:05.024Z
|
2023-10-21T14:03:51.930Z
|
{'Vendor': 'SourceCodester', 'Product': 'Young Entrepreneur E-Negosyo System', 'Versions': '1.0'}
|
CVE-2023-1367
|
Code Injection in GitHub repository alextselegidis/easyappointments prior to 1.5.0.
|
https://huntr.dev/bounties/16bc74e2-1825-451f-bff7-bfdc1ea75cc2
|
2023-03-13T00:00:00
|
2023-03-13T00:00:00
|
2023-03-13T00:00:00
|
{'Vendor': 'alextselegidis', 'Product': 'alextselegidis/easyappointments', 'Versions': 'unspecified'}
|
CVE-2023-1388
|
A heap-based overflow vulnerability in TA prior to version 5.7.9 allows a remote user to alter the page heap in the macmnsvc process memory block, resulting in the service becoming unavailable.
|
https://kcm.trellix.com/corporate/index?page=content&id=SB10398
|
2023-03-14T12:11:10.515Z
|
2023-06-07T07:32:52.231Z
|
2023-06-07T07:32:52.231Z
|
{'Vendor': 'Trellix', 'Product': 'Trellix Agent', 'Versions': '5.7.8'}
|
CVE-2023-1672
|
A race condition exists in the Tang server functionality for key generation and key rotation. This flaw results in a small time window where Tang private keys become readable by other processes on the same host.
|
https://access.redhat.com/security/cve/CVE-2023-1672
|
2023-03-28T15:03:04.864Z
|
2023-07-11T11:47:35.363Z
|
2023-07-11T11:47:35.363Z
|
{'Vendor': 'n/a', 'Product': 'tang', 'Versions': ''}
|
CVE-2023-1222
|
Heap buffer overflow in Web Audio API in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
|
https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html
|
2023-03-07T00:41:18.210Z
|
2023-03-07T21:42:17.341Z
|
2023-03-07T21:42:17.341Z
|
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '111.0.5563.64'}
|
CVE-2023-1609
|
A vulnerability was found in Zhong Bang CRMEB Java up to 1.3.4. It has been rated as problematic. This issue affects the function save of the file /api/admin/store/product/save. The manipulation leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-223739.
|
https://vuldb.com/?id.223739
|
2023-03-23T18:36:16.872Z
|
2023-03-23T20:00:05.271Z
|
2023-10-21T11:07:27.644Z
|
{'Vendor': 'Zhong Bang', 'Product': 'CRMEB Java', 'Versions': '1.3.0, 1.3.1, 1.3.2, 1.3.3, 1.3.4'}
|
CVE-2023-1259
|
The Hotjar plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the hotjar_site_id in versions up to, and including, 1.0.15 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.
|
https://www.wordfence.com/threat-intel/vulnerabilities/id/9c640bcb-b6bf-4865-b713-32ca846e4ed9?source=cve
|
2023-03-07T19:54:23.323Z
|
2023-10-14T11:09:10.321Z
|
2023-10-14T11:09:10.321Z
|
{'Vendor': 'hotjar', 'Product': 'Hotjar', 'Versions': '*'}
|
CVE-2023-1936
|
An issue has been discovered in GitLab CE/EE affecting all versions starting from 13.7 before 15.11.10, all versions starting from 16.0 before 16.0.6, all versions starting from 16.1 before 16.1.1, which allows an attacker to leak the email address of a user who created a service desk issue.
|
https://gitlab.com/gitlab-org/gitlab/-/issues/405150
|
2023-04-07T06:16:09.861Z
|
2023-07-11T07:58:27.746Z
|
2023-07-11T07:58:27.746Z
|
{'Vendor': 'GitLab', 'Product': 'GitLab', 'Versions': '13.7, 16.0, 16.1'}
|
CVE-2023-1035
|
A vulnerability was found in SourceCodester Clinics Patient Management System 1.0. It has been classified as critical. Affected is an unknown function of the file update_user.php. The manipulation of the argument user_id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-221784.
|
https://vuldb.com/?id.221784
|
2023-02-25T07:46:21.450Z
|
2023-02-25T07:47:18.533Z
|
2023-10-20T22:10:10.050Z
|
{'Vendor': 'SourceCodester', 'Product': 'Clinics Patient Management System', 'Versions': '1.0'}
|
CVE-2023-1465
|
The WP EasyPay WordPress plugin before 4.1 does not escape some generated URLs before outputting them back in pages, leading to Reflected Cross-Site Scripting issues which could be used against high privilege users such as admin
|
https://wpscan.com/vulnerability/13f59eb4-0744-4fdb-94b5-886ee6bdd867
|
2023-03-17T11:21:32.215Z
|
2023-08-16T11:03:27.810Z
|
2023-08-16T11:03:27.810Z
|
{'Vendor': 'Unknown', 'Product': 'WP EasyPay', 'Versions': '0'}
|
CVE-2023-1170
|
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1376.
|
https://huntr.dev/bounties/286e0090-e654-46d2-ac60-29f81799d0a4
|
2023-03-03T00:00:00
|
2023-03-03T00:00:00
|
2023-04-02T00:00:00
|
{'Vendor': 'vim', 'Product': 'vim/vim', 'Versions': 'unspecified'}
|
CVE-2023-1873
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Faturamatik Bircard allows SQL Injection.This issue affects Bircard: before 23.04.05.
|
https://www.usom.gov.tr/bildirim/tr-23-0231
|
2023-04-05T13:45:19.645Z
|
2023-04-17T13:06:28.532Z
|
2023-04-17T13:06:28.532Z
|
{'Vendor': 'Faturamatik', 'Product': 'Bircard', 'Versions': '0'}
|
CVE-2023-1432
|
A vulnerability was found in SourceCodester Online Food Ordering System 2.0 and classified as critical. Affected by this issue is some unknown functionality of the file /fos/admin/ajax.php?action=save_settings of the component POST Request Handler. The manipulation leads to improper access controls. The attack may be launched remotely. VDB-223214 is the identifier assigned to this vulnerability.
|
https://vuldb.com/?id.223214
|
2023-03-16T12:49:11.030Z
|
2023-03-16T12:50:01.127Z
|
2023-10-21T08:44:00.188Z
|
{'Vendor': 'SourceCodester', 'Product': 'Online Food Ordering System', 'Versions': '2.0'}
|
CVE-2023-1598
| null | null |
2023-03-23T00:00:00
| null |
2023-04-02T00:00:00
|
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
|
CVE-2023-1062
|
A vulnerability, which was classified as critical, was found in SourceCodester Doctors Appointment System 1.0. Affected is an unknown function of the file /admin/add-new.php of the component Parameter Handler. The manipulation of the argument email leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-221826 is the identifier assigned to this vulnerability.
|
https://vuldb.com/?id.221826
|
2023-02-27T11:07:09.235Z
|
2023-02-27T11:08:31.912Z
|
2023-10-21T07:10:02.847Z
|
{'Vendor': 'SourceCodester', 'Product': 'Doctors Appointment System', 'Versions': '1.0'}
|
CVE-2023-1961
|
A vulnerability was found in SourceCodester Online Computer and Laptop Store 1.0. It has been classified as problematic. Affected is an unknown function of the file /admin/?page=system_info. The manipulation of the argument System Name leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-225348.
|
https://vuldb.com/?id.225348
|
2023-04-08T06:30:16.462Z
|
2023-04-08T11:31:04.566Z
|
2023-10-22T09:24:29.552Z
|
{'Vendor': 'SourceCodester', 'Product': 'Online Computer and Laptop Store', 'Versions': '1.0'}
|
CVE-2023-1127
|
Divide By Zero in GitHub repository vim/vim prior to 9.0.1367.
|
https://huntr.dev/bounties/2d4d309e-4c96-415f-9070-36d0815f1beb
|
2023-03-01T00:00:00
|
2023-03-01T00:00:00
|
2023-04-02T00:00:00
|
{'Vendor': 'vim', 'Product': 'vim/vim', 'Versions': 'unspecified'}
|
CVE-2023-1648
| null | null |
2023-03-27T00:00:00
| null |
2023-04-05T00:00:00
|
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
|
CVE-2023-1218
|
Use after free in WebRTC in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
|
https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html
|
2023-03-07T00:41:17.711Z
|
2023-03-07T21:42:16.848Z
|
2023-03-07T21:42:16.848Z
|
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '111.0.5563.64'}
|
CVE-2023-1977
|
The Booking Manager WordPress plugin before 2.0.29 does not validate URLs input in it's admin panel or in shortcodes for showing events from a remote .ics file, allowing an attacker with privileges as low as Subscriber to perform SSRF attacks on the sites internal network.
|
https://wpscan.com/vulnerability/842f3b1f-395a-4ea2-b7df-a36f70e8c790
|
2023-04-11T10:40:01.555Z
|
2023-08-16T11:03:28.672Z
|
2023-08-16T11:03:28.672Z
|
{'Vendor': 'Unknown', 'Product': 'Booking Manager', 'Versions': '0'}
|
CVE-2023-1074
|
A memory leak flaw was found in the Linux kernel's Stream Control Transmission Protocol. This issue may occur when a user starts a malicious networking service and someone connects to this service. This could allow a local user to starve resources, causing a denial of service.
|
https://bugzilla.redhat.com/show_bug.cgi?id=2173430
|
2023-02-27T00:00:00
|
2023-03-27T00:00:00
|
2023-11-05T21:06:14.461370
|
{'Vendor': 'n/a', 'Product': 'kernel', 'Versions': 'unknown'}
|
CVE-2023-1424
|
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnerability in Mitsubishi Electric Corporation MELSEC iQ-F Series CPU modules and MELSEC iQ-R Series CPU modules allows a remote unauthenticated attacker to cause a denial of service (DoS) condition or execute malicious code on a target product by sending specially crafted packets. A system reset of the product is required for recovery from a denial of service (DoS) condition and malicious code execution.
|
https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2023-003_en.pdf
|
2023-03-16T02:10:25.722Z
|
2023-05-24T04:39:25.040Z
|
2023-09-12T05:50:51.830Z
|
{'Vendor': 'Mitsubishi Electric Corporation', 'Product': 'MELSEC iQ-F Series FX5U-32MT/ES', 'Versions': 'Serial number 17X**** or later, versions from 1.220 to 1.281'}
|
CVE-2023-1131
|
A vulnerability has been found in SourceCodester Computer Parts Sales and Inventory System 1.0 and classified as problematic. This vulnerability affects unknown code of the file customer.php. The manipulation of the argument FIRST_NAME/LAST_NAME/PHONE_NUMBER leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-222106 is the identifier assigned to this vulnerability.
|
https://vuldb.com/?id.222106
|
2023-03-01T19:35:35.619Z
|
2023-03-01T19:36:23.778Z
|
2023-10-21T07:18:35.107Z
|
{'Vendor': 'SourceCodester', 'Product': 'Computer Parts Sales and Inventory System', 'Versions': '1.0'}
|
CVE-2023-1561
|
A vulnerability, which was classified as critical, was found in code-projects Simple Online Hotel Reservation System 1.0. Affected is an unknown function of the file add_room.php. The manipulation leads to unrestricted upload. It is possible to launch the attack remotely. VDB-223554 is the identifier assigned to this vulnerability.
|
https://vuldb.com/?id.223554
|
2023-03-22T10:07:23.873Z
|
2023-03-22T12:00:04.562Z
|
2023-10-21T10:40:36.470Z
|
{'Vendor': 'code-projects', 'Product': 'Simple Online Hotel Reservation System', 'Versions': '1.0'}
|
CVE-2023-1832
|
An improper access control flaw was found in Candlepin. An attacker can create data scoped under another customer/tenant, which can result in loss of confidentiality and availability for the affected customer/tenant.
|
https://access.redhat.com/security/cve/CVE-2023-1832
|
2023-04-04T12:32:42.126Z
|
2023-10-04T13:05:37.522Z
|
2023-10-04T13:05:37.522Z
|
{'Vendor': 'n/a', 'Product': 'candlepin-4.3.7', 'Versions': '3'}
|
CVE-2023-1998
|
The Linux kernel allows userspace processes to enable mitigations by calling prctl with PR_SET_SPECULATION_CTRL which disables the speculation feature as well as by using seccomp. We had noticed that on VMs of at least one major cloud provider, the kernel still left the victim process exposed to attacks in some cases even after enabling the spectre-BTI mitigation with prctl. The same behavior can be observed on a bare-metal machine when forcing the mitigation to IBRS on boot command line.
This happened because when plain IBRS was enabled (not enhanced IBRS), the kernel had some logic that determined that STIBP was not needed. The IBRS bit implicitly protects against cross-thread branch target injection. However, with legacy IBRS, the IBRS bit was cleared on returning to userspace, due to performance reasons, which disabled the implicit STIBP and left userspace threads vulnerable to cross-thread branch target injection against which STIBP protects.
|
https://github.com/google/security-research/security/advisories/GHSA-mj4w-6495-6crx
|
2023-04-12T09:38:13.899Z
|
2023-04-21T14:51:52.907Z
|
2023-04-21T14:51:52.907Z
|
{'Vendor': 'Linux', 'Product': 'Linux Kernel', 'Versions': '0'}
|
CVE-2023-1189
|
A vulnerability was found in WiseCleaner Wise Folder Hider 4.4.3.202. It has been declared as problematic. Affected by this vulnerability is the function 0x222400/0x222404/0x222410 in the library WiseFs64.sys of the component IoControlCode Handler. The manipulation leads to denial of service. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. The identifier VDB-222361 was assigned to this vulnerability.
|
https://vuldb.com/?id.222361
|
2023-03-06T07:11:35.068Z
|
2023-03-06T07:11:52.584Z
|
2023-10-21T07:36:52.857Z
|
{'Vendor': 'WiseCleaner', 'Product': 'Wise Folder Hider', 'Versions': '4.4.3.202'}
|
CVE-2023-1473
|
The Slider, Gallery, and Carousel by MetaSlider WordPress plugin 3.29.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin
|
https://wpscan.com/vulnerability/a6e6c67b-7d9b-4fdb-8115-c33add7bfc3d
|
2023-03-17T14:13:51.214Z
|
2023-04-17T12:17:48.829Z
|
2023-04-17T12:17:48.829Z
|
{'Vendor': 'Unknown', 'Product': 'Slider, Gallery, and Carousel by MetaSlider', 'Versions': '3.29.0'}
|
CVE-2023-1023
|
The WP Meta SEO plugin for WordPress is vulnerable to unauthorized plugin settings update due to a missing capability check on the saveSitemapSettings function in versions up to, and including, 4.5.3. This makes it possible for authenticated attackers with subscriber-level access to change sitemap-related settings of the plugin. This vulnerability occurred as a result of the plugin relying on nonce checks as a means of access control, and that nonce being accessible to all authenticated users regardless of role.
|
https://www.wordfence.com/threat-intel/vulnerabilities/id/9d1e498a-ddcb-4c67-bf0d-bb45b6fe0e9d
|
2023-02-24T18:44:10.032Z
|
2023-02-28T12:56:21.973Z
|
2023-02-28T12:56:21.973Z
|
{'Vendor': 'joomunited', 'Product': 'WP Meta SEO', 'Versions': '*'}
|
CVE-2023-1920
|
The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.2. This is due to missing or incorrect nonce validation on the wpfc_purgecache_varnish_callback function. This makes it possible for unauthenticated attackers to purge the varnish cache via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
|
https://www.wordfence.com/threat-intel/vulnerabilities/id/c8e90994-3b5c-4ae6-a27f-890a9101b440?source=cve
|
2023-04-06T19:55:41.686Z
|
2023-04-06T19:55:46.213Z
|
2023-04-07T14:03:01.052Z
|
{'Vendor': 'emrevona', 'Product': 'WP Fastest Cache', 'Versions': '*'}
|
CVE-2023-1865
|
The YourChannel plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check when resetting plugin settings via the yrc_nuke GET parameter in versions up to, and including, 1.2.3. This makes it possible for unauthenticated attackers to delete YouTube channels from the plugin.
|
https://www.wordfence.com/threat-intel/vulnerabilities/id/34817e32-d5a3-403a-85f0-1d60af8945de?source=cve
|
2023-04-05T13:22:32.463Z
|
2023-04-05T13:22:37.549Z
|
2023-04-05T13:22:37.549Z
|
{'Vendor': 'pluginbuilders', 'Product': 'YourChannel: Everything you want in a YouTube plugin.', 'Versions': '*'}
|
CVE-2023-1536
|
Cross-site Scripting (XSS) - Stored in GitHub repository answerdev/answer prior to 1.0.7.
|
https://huntr.dev/bounties/538207f4-f805-419a-a314-51716643f05e
|
2023-03-21T00:00:00
|
2023-03-21T00:00:00
|
2023-03-21T00:00:00
|
{'Vendor': 'answerdev', 'Product': 'answerdev/answer', 'Versions': 'unspecified'}
|
CVE-2023-1166
|
The USM-Premium WordPress plugin before 16.3 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example, in multisite setup).
|
https://wpscan.com/vulnerability/825eccf9-f351-4a5b-b238-9969141b94fa
|
2023-03-03T09:35:28.086Z
|
2023-06-27T13:17:21.743Z
|
2023-06-27T13:17:21.743Z
|
{'Vendor': 'Unknown', 'Product': 'Ultimate-Premium-Plugin', 'Versions': '0'}
|
CVE-2023-1614
|
The WP Custom Author URL WordPress plugin before 1.0.5 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
|
https://wpscan.com/vulnerability/56abd1e2-0ea9-47f7-9a1b-2093ac15d39c
|
2023-03-23T19:12:38.158Z
|
2023-05-02T07:04:57.754Z
|
2023-05-02T07:04:57.754Z
|
{'Vendor': 'Unknown', 'Product': 'WP Custom Author URL', 'Versions': '0'}
|
CVE-2023-1244
|
Cross-site Scripting (XSS) - Stored in GitHub repository answerdev/answer prior to 1.0.6.
|
https://github.com/answerdev/answer/commit/9870ed87fb24ed468aaf1e169c2d028e0f375106
|
2023-03-07T00:00:00
|
2023-03-07T00:00:00
|
2023-03-07T00:00:00
|
{'Vendor': 'answerdev', 'Product': 'answerdev/answer', 'Versions': 'unspecified'}
|
CVE-2023-1751
|
The listed versions of Nexx Smart Home devices use a WebSocket server that does not validate if the bearer token in the Authorization header belongs to the device attempting to associate. This could allow any authorized user to receive alarm information and signals meant for other devices which leak a deviceId.
|
https://www.cisa.gov/news-events/ics-advisories/icsa-23-094-01
|
2023-03-30T20:04:29.870Z
|
2023-04-04T16:54:06.709Z
|
2023-04-04T16:54:06.709Z
|
{'Vendor': 'Nexx', 'Product': 'Smart Alarm NXAL-100', 'Versions': '0'}
|
CVE-2023-1301
|
A vulnerability, which was classified as critical, has been found in SourceCodester Friendly Island Pizza Website and Ordering System 1.0. Affected by this issue is some unknown functionality of the file deleteorder.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-222662 is the identifier assigned to this vulnerability.
|
https://vuldb.com/?id.222662
|
2023-03-09T21:31:01.090Z
|
2023-03-09T21:31:48.150Z
|
2023-10-21T07:56:24.543Z
|
{'Vendor': 'SourceCodester', 'Product': 'Friendly Island Pizza Website and Ordering System', 'Versions': '1.0'}
|
CVE-2023-1028
|
The WP Meta SEO plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.5.3. This is due to missing or incorrect nonce validation on the setIgnore function. This makes it possible for unauthenticated attackers to update plugin options via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
|
https://www.wordfence.com/threat-intel/vulnerabilities/id/6b978749-7ea5-45f4-9f69-66a19c0e39ca
|
2023-02-24T19:21:16.261Z
|
2023-02-28T12:53:47.123Z
|
2023-02-28T12:53:47.123Z
|
{'Vendor': 'joomunited', 'Product': 'WP Meta SEO', 'Versions': '*'}
|
CVE-2023-1478
|
The Hummingbird WordPress plugin before 3.4.2 does not validate the generated file path for page cache files before writing them, leading to a path traversal vulnerability in the page cache module.
|
https://wpscan.com/vulnerability/512a9ba4-01c0-4614-a991-efdc7fe51abe
|
2023-03-17T17:51:38.360Z
|
2023-04-10T13:17:59.068Z
|
2023-04-10T13:17:59.068Z
|
{'Vendor': 'Unknown', 'Product': 'Hummingbird', 'Versions': '0'}
|
CVE-2023-1881
|
Cross-site Scripting (XSS) - Stored in GitHub repository microweber/microweber prior to 1.3.3.
|
https://huntr.dev/bounties/d5ebc2bd-8638-41c4-bf72-7c906c601344
|
2023-04-05T00:00:00
|
2023-04-05T00:00:00
|
2023-04-05T00:00:00
|
{'Vendor': 'microweber', 'Product': 'microweber/microweber', 'Versions': 'unspecified'}
|
CVE-2023-1497
|
A vulnerability was found in SourceCodester Simple and Nice Shopping Cart Script 1.0. It has been rated as critical. This issue affects some unknown processing of the file uploaderm.php. The manipulation of the argument submit leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-223397 was assigned to this vulnerability.
|
https://vuldb.com/?id.223397
|
2023-03-19T18:33:18.457Z
|
2023-03-19T19:00:05.255Z
|
2023-10-21T09:38:54.985Z
|
{'Vendor': 'SourceCodester', 'Product': 'Simple and Nice Shopping Cart Script', 'Versions': '1.0'}
|
CVE-2023-1213
|
Use after free in Swiftshader in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
|
https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html
|
2023-03-07T00:41:16.753Z
|
2023-03-07T21:42:15.723Z
|
2023-03-07T21:42:15.723Z
|
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '111.0.5563.64'}
|
CVE-2023-1643
|
A vulnerability has been found in IObit Malware Fighter 9.4.0.776 and classified as problematic. Affected by this vulnerability is the function 0x8001E000/0x8001E004/0x8001E018/0x8001E01C/0x8001E024/0x8001E040 in the library ImfHpRegFilter.sys of the component IOCTL Handler. The manipulation leads to denial of service. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-224023.
|
https://vuldb.com/?id.224023
|
2023-03-26T20:12:17.307Z
|
2023-03-26T21:31:04.496Z
|
2023-10-21T13:33:22.643Z
|
{'Vendor': 'IObit', 'Product': 'Malware Fighter', 'Versions': '9.4.0.776'}
|
CVE-2023-1356
|
Reflected cross-site scripting in the StudentSearch component in IDAttend’s IDWeb application 3.1.052 and earlier allows hijacking of a user’s browsing session by attackers who have convinced the said user to click on a malicious link.
|
https://www.themissinglink.com.au/security-advisories/cve-2023-1356
|
2023-03-12T05:55:31.446Z
|
2023-10-25T10:28:58.144Z
|
2023-10-26T06:25:25.905Z
|
{'Vendor': 'IDAttend Pty Ltd', 'Product': 'IDWeb', 'Versions': '0'}
|
CVE-2023-1706
| null | null |
2023-03-29T15:00:43.863Z
| null |
2023-04-12T20:19:09.435Z
|
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
|
CVE-2023-1585
|
Avast and AVG Antivirus for Windows were susceptible to a Time-of-check/Time-of-use (TOCTOU) vulnerability in the Quarantine process, leading to arbitrary file/directory deletion. The issue was fixed with Avast and AVG Antivirus version 22.11 and virus definitions from 14 February 2023 or later.
|
https://support.norton.com/sp/static/external/tools/security-advisories.html
|
2023-03-22T22:17:48.081Z
|
2023-04-19T18:27:57.763Z
|
2023-04-19T18:40:42.602Z
|
{'Vendor': 'Avast', 'Product': 'Avast Antivirus', 'Versions': '22.5'}
|
CVE-2023-1090
|
The SMTP Mailing Queue WordPress plugin before 2.0.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
|
https://wpscan.com/vulnerability/d470dd6c-dcac-4a3e-b42a-2489a31aca45
|
2023-02-28T13:39:24.635Z
|
2023-05-02T07:04:58.593Z
|
2023-05-02T07:04:58.593Z
|
{'Vendor': 'Unknown', 'Product': 'SMTP Mailing Queue', 'Versions': '0'}
|
CVE-2023-1993
|
LISP dissector large loop in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture file
|
https://www.wireshark.org/security/wnpa-sec-2023-10.html
|
2023-04-11T00:00:00
|
2023-04-12T00:00:00
|
2023-09-17T06:06:11.185492
|
{'Vendor': 'Wireshark Foundation', 'Product': 'Wireshark', 'Versions': '>=4.0.0, <4.0.5, >=3.6.0, <3.6.13'}
|
CVE-2023-1839
|
The Product Addons & Fields for WooCommerce WordPress plugin before 32.0.6 does not sanitize and escape some of its setting fields, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example, in multisite setup).
|
https://wpscan.com/vulnerability/fddc5a1c-f267-4ef4-8acf-731dbecac450
|
2023-04-04T17:57:24.545Z
|
2023-05-15T12:15:45.502Z
|
2023-05-15T12:15:45.502Z
|
{'Vendor': 'Unknown', 'Product': 'Product Addons & Fields for WooCommerce', 'Versions': '0'}
|
CVE-2023-1655
|
Heap-based Buffer Overflow in GitHub repository gpac/gpac prior to 2.4.0.
|
https://huntr.dev/bounties/05f1d1de-bbfd-43fe-bdf9-7f73419ce7c9
|
2023-03-27T00:00:00
|
2023-03-27T00:00:00
|
2023-03-27T00:00:00
|
{'Vendor': 'gpac', 'Product': 'gpac/gpac', 'Versions': 'unspecified'}
|
CVE-2023-1205
|
NETGEAR Nighthawk WiFi6 Router prior to V1.0.10.94 is vulnerable to cross-site request forgery attacks on all endpoints due to improperly implemented CSRF protections.
|
https://tenable.com/security/research/tra-2023-9
|
2023-03-06T00:00:00
|
2023-03-10T00:00:00
|
2023-03-10T00:00:00
|
{'Vendor': 'n/a', 'Product': 'NETGEAR Nighthawk WiFi6 Router', 'Versions': 'prior to V1.0.10.94'}
|
CVE-2023-1710
|
A sensitive information disclosure vulnerability in GitLab affecting all versions from 15.0 prior to 15.8.5, 15.9 prior to 15.9.4 and 15.10 prior to 15.10.1 allows an attacker to view the count of internal notes for a given issue.
|
https://gitlab.com/gitlab-org/gitlab/-/issues/388242
|
2023-03-30T00:00:00
|
2023-04-05T00:00:00
|
2023-04-05T00:00:00
|
{'Vendor': 'GitLab', 'Product': 'GitLab', 'Versions': '>=15.0, <15.8.5, >=15.9, <15.9.4, >=15.10, <15.10.1'}
|
CVE-2023-1340
|
The RapidLoad Power-Up for Autoptimize plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.7.1. This is due to missing or incorrect nonce validation on the clear_uucss_logs function. This makes it possible for unauthenticated attackers to clear plugin logs via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
|
https://www.wordfence.com/threat-intel/vulnerabilities/id/488e26e2-d4d7-4036-a672-53c2d4c9d39b
|
2023-03-10T18:49:25.611Z
|
2023-03-10T19:05:24.140Z
|
2023-03-10T19:05:24.140Z
|
{'Vendor': 'shakee93', 'Product': 'RapidLoad Power-Up for Autoptimize', 'Versions': '*'}
|
CVE-2023-1593
|
A vulnerability, which was classified as problematic, has been found in SourceCodester Automatic Question Paper Generator System 1.0. This issue affects some unknown processing of the file classes/Master.php?f=save_class. The manipulation of the argument description leads to cross site scripting. The attack may be initiated remotely. The identifier VDB-223661 was assigned to this vulnerability.
|
https://vuldb.com/?id.223661
|
2023-03-23T08:42:21.551Z
|
2023-03-23T10:00:04.927Z
|
2023-10-21T11:00:08.450Z
|
{'Vendor': 'SourceCodester', 'Product': 'Automatic Question Paper Generator System', 'Versions': '1.0'}
|
CVE-2023-1069
|
The Complianz WordPress plugin before 6.4.2, Complianz Premium WordPress plugin before 6.4.2 do not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks
|
https://wpscan.com/vulnerability/caacc50c-822e-46e9-bc0b-681349fd0dda
|
2023-02-27T13:40:04.389Z
|
2023-03-27T15:37:34.972Z
|
2023-03-27T15:37:34.972Z
|
{'Vendor': 'Unknown', 'Product': 'Complianz', 'Versions': '0'}
|
CVE-2023-1439
|
A vulnerability, which was classified as critical, has been found in SourceCodester Medicine Tracker System 1.0. This issue affects some unknown processing of the file medicines/view_details.php of the component GET Parameter Handler. The manipulation of the argument GET leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-223283.
|
https://vuldb.com/?id.223283
|
2023-03-17T06:18:38.199Z
|
2023-03-17T06:19:20.350Z
|
2023-10-21T08:46:26.587Z
|
{'Vendor': 'SourceCodester', 'Product': 'Medicine Tracker System', 'Versions': '1.0'}
|
CVE-2023-1985
|
A vulnerability, which was classified as critical, has been found in SourceCodester Online Computer and Laptop Store 1.0. This issue affects the function save_brand of the file /classes/Master.php?f=save_brand. The manipulation of the argument name leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-225533 was assigned to this vulnerability.
|
https://vuldb.com/?id.225533
|
2023-04-11T16:40:30.089Z
|
2023-04-11T17:31:04.551Z
|
2023-10-22T09:35:28.144Z
|
{'Vendor': 'SourceCodester', 'Product': 'Online Computer and Laptop Store', 'Versions': '1.0'}
|
CVE-2023-1086
|
The Preview Link Generator WordPress plugin before 1.0.4 does not have CSRF check when activating plugins, which could allow attackers to make logged in admins activate arbitrary plugins present on the blog via a CSRF attack
|
https://wpscan.com/vulnerability/e2bda716-76dc-4a26-b26a-7a2a764757b0
|
2023-02-28T13:17:49.012Z
|
2023-03-27T15:37:36.168Z
|
2023-03-27T15:37:36.168Z
|
{'Vendor': 'Unknown', 'Product': 'Preview Link Generator', 'Versions': '0'}
|
CVE-2023-1252
|
A use-after-free flaw was found in the Linux kernel’s Ext4 File System in how a user triggers several file operations simultaneously with the overlay FS usage. This flaw allows a local user to crash or potentially escalate their privileges on the system. Only if patch 9a2544037600 ("ovl: fix use after free in struct ovl_aio_req") not applied yet, the kernel could be affected.
|
https://lore.kernel.org/lkml/20211115165433.449951285%40linuxfoundation.org/
|
2023-03-07T00:00:00
|
2023-03-23T00:00:00
|
2023-05-05T00:00:00
|
{'Vendor': 'n/a', 'Product': 'Kernel', 'Versions': 'Linux kernel 5.16-rc1'}
|
CVE-2023-1602
|
The Short URL plugin for WordPress is vulnerable to stored Cross-Site Scripting via the 'comment' parameter due to insufficient input sanitization and output escaping in versions up to, and including, 1.6.4. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
https://www.wordfence.com/threat-intel/vulnerabilities/id/a5f29f35-da79-4389-a0a5-a1be0b0b8996?source=cve
|
2023-03-23T15:44:22.594Z
|
2023-06-29T01:56:56.799Z
|
2023-06-29T01:56:56.799Z
|
{'Vendor': 'kaizencoders', 'Product': 'Short URL', 'Versions': '1.6.4'}
|
CVE-2023-1317
|
Cross-site Scripting (XSS) - Reflected in GitHub repository osticket/osticket prior to v1.16.6.
|
https://huntr.dev/bounties/c3e27af2-358b-490b-9baf-e451663e4e5f
|
2023-03-10T00:00:00
|
2023-03-10T00:00:00
|
2023-03-10T00:00:00
|
{'Vendor': 'osticket', 'Product': 'osticket/osticket', 'Versions': 'unspecified'}
|
CVE-2023-1747
|
A vulnerability has been found in IBOS up to 4.5.4 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /?r=email/api/mark&op=delFromSend. The manipulation of the argument emailids leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 4.5.5 is able to address this issue. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-224635.
|
https://vuldb.com/?id.224635
|
2023-03-30T19:43:44.466Z
|
2023-03-30T23:31:03.207Z
|
2023-10-21T14:16:03.728Z
|
{'Vendor': 'n/a', 'Product': 'IBOS', 'Versions': '4.5.0, 4.5.1, 4.5.2, 4.5.3, 4.5.4'}
|
CVE-2023-1897
|
Atlas Copco Power Focus 6000 web server does not sanitize the login information stored by the authenticated user’s browser, which could allow an attacker with access to the user’s computer to gain credential information of the controller.
|
https://www.cisa.gov/news-events/ics-advisories/icsa-23-159-01
|
2023-04-05T20:12:40.491Z
|
2023-06-12T19:18:57.026Z
|
2023-06-12T19:18:57.026Z
|
{'Vendor': 'Atlas Copco', 'Product': 'Power Focus', 'Versions': '6000'}
|
CVE-2023-1194
|
An out-of-bounds (OOB) memory read flaw was found in parse_lease_state in the KSMBD implementation of the in-kernel samba server and CIFS in the Linux kernel. When an attacker sends the CREATE command with a malformed payload to KSMBD, due to a missing check of `NameOffset` in the `parse_lease_state()` function, the `create_context` object can access invalid memory.
|
https://access.redhat.com/security/cve/CVE-2023-1194
|
2023-03-06T08:47:19.083Z
|
2023-11-03T07:41:35.083Z
|
2023-11-03T07:41:35.083Z
|
{'Vendor': 'n/a', 'Product': 'kernel', 'Versions': ''}
|
CVE-2023-1481
|
A vulnerability, which was classified as problematic, has been found in SourceCodester Monitoring of Students Cyber Accounts System 1.0. Affected by this issue is some unknown functionality of the file modules/balance/index.php?view=balancelist of the component POST Parameter Handler. The manipulation of the argument id with the input "><script>alert(111)</script> leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-223364.
|
https://vuldb.com/?id.223364
|
2023-03-18T08:27:48.534Z
|
2023-03-18T09:00:07.027Z
|
2023-10-21T09:20:37.092Z
|
{'Vendor': 'SourceCodester', 'Product': 'Monitoring of Students Cyber Accounts System', 'Versions': '1.0'}
|
CVE-2023-1878
|
Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.12.
|
https://huntr.dev/bounties/93f981a3-231d-460d-a239-bb960e8c2fdc
|
2023-04-05T00:00:00
|
2023-04-05T00:00:00
|
2023-04-05T00:00:00
|
{'Vendor': 'thorsten', 'Product': 'thorsten/phpmyfaq', 'Versions': 'unspecified'}
|
CVE-2023-1696
|
The multimedia video module has a vulnerability in data processing.Successful exploitation of this vulnerability may affect availability.
|
https://consumer.huawei.com/en/support/bulletin/2023/4/
|
2023-03-29T09:29:54.744Z
|
2023-05-20T14:15:55.847Z
|
2023-05-20T14:15:55.847Z
|
{'Vendor': 'Huawei', 'Product': 'HarmonyOS', 'Versions': '3.1.0, 3.0.0, 2.1.0, 2.0.1, 2.0.0'}
|
CVE-2023-1229
|
Inappropriate implementation in Permission prompts in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium)
|
https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html
|
2023-03-07T00:41:19.370Z
|
2023-03-07T21:42:18.478Z
|
2023-03-07T21:42:18.478Z
|
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '111.0.5563.64'}
|
CVE-2023-1383
|
An Improper Enforcement of Behavioral Workflow vulnerability in the exchangeDeviceServices function on the amzn.dmgr service allowed an attacker to register services that are only locally accessible.
This issue affects:
Amazon Fire TV Stick 3rd gen versions prior to 6.2.9.5.
Insignia TV with FireOS versions prior to 7.6.3.3.
|
https://www.bitdefender.com/blog/labs/vulnerabilities-identified-amazon-fire-tv-stick-insignia-fire-os-tv-series/
|
2023-03-14T09:59:31.807Z
|
2023-05-03T11:42:10.455Z
|
2023-05-03T11:42:10.455Z
|
{'Vendor': 'AmazonFire TV Stick 3rd gen', 'Product': 'Fire TV Stick 3rd gen', 'Versions': '6.2.9.4'}
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.