CVE_ID
stringlengths
9
213
Description
stringlengths
24
3.87k
URL
stringlengths
12
306
DateReserved
stringlengths
19
24
DatePublished
stringlengths
19
75
DateUpdated
stringlengths
19
61
AffectedProducts
stringlengths
46
143k
CVE-2023-21098
In multiple functions of AccountManagerService.java, there is a possible loading of arbitrary code into the System Settings app due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-260567867
https://source.android.com/security/bulletin/2023-04-01
2022-11-03T00:00:00
2023-04-19T00:00:00
2023-04-19T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'}
CVE-2023-21077
In rtt_unpack_xtlv_cbfn of dhd_rtt.c, there is a possible out of bounds write due to a buffer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-257289560References: N/A
https://source.android.com/security/bulletin/pixel/2023-03-01
2022-11-03T00:00:00
2023-03-24T00:00:00
2023-03-24T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'}
CVE-2023-21427
Improper access control vulnerability in NfcTile prior to SMR Jan-2023 Release 1 allows to attacker to use NFC without user recognition.
https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=01
2022-11-14T00:00:00
2023-02-09T00:00:00
2023-02-09T00:00:00
{'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'R(11), S(12), T(13)'}
CVE-2023-21974
Vulnerability in the Application Express Team Calendar Plugin product of Oracle Application Express (component: User Account). Supported versions that are affected are Application Express Team Calendar Plugin: 18.2-22.1. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Application Express Team Calendar Plugin. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Application Express Team Calendar Plugin, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Application Express Team Calendar Plugin. CVSS 3.1 Base Score 9.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H).
https://www.oracle.com/security-alerts/cpujul2023.html
2022-12-17T19:26:00.736Z
2023-07-18T20:18:02.290Z
2023-07-18T20:18:02.290Z
{'Vendor': 'Oracle Corporation', 'Product': 'Application Express (APEX)', 'Versions': 'Application Express Team Calendar Plugin: 18.2'}
CVE-2023-21348
In Window Manager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/docs/security/bulletin/android-14
2022-11-03T22:37:50.662Z
2023-10-30T16:56:36.438Z
2023-10-30T17:01:26.315Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'}
CVE-2023-21718
Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21718
2022-12-13T18:08:03.492Z
2023-02-14T19:32:46.111Z
2023-12-14T18:17:02.300Z
{'Vendor': 'Microsoft', 'Product': 'Microsoft SQL Server 2012 Service Pack 4 (QFE)', 'Versions': 'N/A'}
CVE-2023-21574
Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
https://helpx.adobe.com/security/products/photoshop/apsb23-11.html
2022-12-01T00:00:00
2023-02-17T00:00:00
2023-02-17T00:00:00
{'Vendor': 'Adobe', 'Product': 'Photoshop', 'Versions': 'unspecified, unspecified, unspecified'}
CVE-2023-21124
In run of multiple files, there is a possible escalation of privilege due to unsafe deserialization. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-265798353
https://source.android.com/security/bulletin/2023-06-01
2022-11-03T00:00:00
2023-06-15T00:00:00
2023-06-15T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'}
CVE-2023-21827
Vulnerability in the Oracle Database Data Redaction component of Oracle Database Server. Supported versions that are affected are 19c and 21c. Easily exploitable vulnerability allows low privileged attacker having Create Session privilege with network access via Oracle Net to compromise Oracle Database Data Redaction. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Database Data Redaction accessible data. CVSS 3.1 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).
https://www.oracle.com/security-alerts/cpujan2023.html
2022-12-17T19:26:00.688Z
2023-01-17T23:35:06.277Z
2023-03-23T23:37:26.301Z
{'Vendor': 'Oracle Corporation', 'Product': 'Database - Enterprise Edition', 'Versions': '19c, 21c'}
CVE-2023-21962
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). Supported versions that are affected are 8.0.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
https://www.oracle.com/security-alerts/cpuapr2023.html
2022-12-17T19:26:00.730Z
2023-04-18T19:54:32.231Z
2023-04-18T19:54:32.231Z
{'Vendor': 'Oracle Corporation', 'Product': 'MySQL Server', 'Versions': '8.0.32 and prior'}
CVE-2023-21431
Improper input validation in Bixby Vision prior to version 3.7.70.17 allows attacker to access data of Bixby Vision.
https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=01
2022-11-14T00:00:00
2023-02-09T00:00:00
2023-02-09T00:00:00
{'Vendor': 'Samsung Mobile', 'Product': 'Bixby Vision', 'Versions': 'unspecified'}
CVE-2023-21061
Product: AndroidVersions: Android kernelAndroid ID: A-229255400References: N/A
https://source.android.com/security/bulletin/pixel/2023-03-01
2022-11-03T00:00:00
2023-03-24T00:00:00
2023-03-24T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'}
CVE-2023-21870
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
https://www.oracle.com/security-alerts/cpujan2023.html
2022-12-17T19:26:00.698Z
2023-01-17T23:35:19.483Z
2023-03-23T23:37:41.061Z
{'Vendor': 'Oracle Corporation', 'Product': 'MySQL Server', 'Versions': '8.0.31 and prior'}
CVE-2023-21173
In multiple methods of DataUsageList.java, there is a possible way to learn about admin user's network activities due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-262741858
https://source.android.com/security/bulletin/pixel/2023-06-01
2022-11-03T00:00:00
2023-06-28T00:00:00
2023-06-28T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'}
CVE-2023-21489
Heap out-of-bounds write vulnerability in bootloader prior to SMR May-2023 Release 1 allows a physical attacker to execute arbitrary code.
https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=05
2022-11-14T00:00:00
2023-05-04T00:00:00
2023-05-04T00:00:00
{'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'Selected Android 11, 12, 13 Qualcomm devices'}
CVE-2023-21523
A Stored Cross-site Scripting (XSS) vulnerability in the Management Console (User Management and Alerts) of BlackBerry AtHoc version 7.15 could allow an attacker to execute script commands in the context of the affected user account.
https://http://support.blackberry.com/kb/articleDetail?articleNumber=000112406
2022-11-17T22:40:09.109Z
2023-09-12T19:44:02.601Z
2023-09-12T19:44:02.601Z
{'Vendor': 'BlackBerry', 'Product': 'AtHoc', 'Versions': '7.15'}
CVE-2023-21036
In BitmapExport.java, there is a possible failure to truncate images due to a logic error in the code.Product: AndroidVersions: Android kernelAndroid ID: A-264261868References: N/A
https://source.android.com/security/bulletin/pixel/2023-03-01
2022-11-03T00:00:00
2023-03-24T00:00:00
2023-03-24T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'}
CVE-2023-21935
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
https://www.oracle.com/security-alerts/cpuapr2023.html
2022-12-17T19:26:00.721Z
2023-04-18T19:54:24.946Z
2023-04-18T19:54:24.946Z
{'Vendor': 'Oracle Corporation', 'Product': 'MySQL Server', 'Versions': '8.0.32 and prior'}
CVE-2023-21671
Memory Corruption in Core during syscall for Sectools Fuse comparison feature.
https://www.qualcomm.com/company/product-security/bulletins/november-2023-bulletin
2022-12-07T02:58:25.875Z
2023-11-07T05:26:28.659Z
2023-11-07T05:26:28.659Z
{'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'FastConnect 6700, FastConnect 6900, QCA6391, QCM6490, QCS6490, QSM8350, Qualcomm Video Collaboration VC3 Platform, SD888, SM7315, SM7325P, Snapdragon 778G 5G Mobile Platform, Snapdragon 778G+ 5G Mobile Platform (SM7325-AE), Snapdragon 780G 5G Mobile Platform, Snapdragon 782G Mobile Platform (SM7325-AF), Snapdragon 7c+ Gen 3 Compute, Snapdragon 888 5G Mobile Platform, Snapdragon 888+ 5G Mobile Platform (SM8350-AC), WCD9370, WCD9375, WCD9380, WCD9385, WCN6740, WSA8830, WSA8835'}
CVE-2023-21734
Microsoft Office Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21734
2022-12-13T00:00:00
2023-01-10T00:00:00
2023-12-14T18:02:44.463Z
{'Vendor': 'Microsoft', 'Product': 'Microsoft Office 2019 for Mac', 'Versions': '16.0.0'}
CVE-2023-21364
In ContactsProvider, there is a possible crash loop due to resource exhaustion. This could lead to local persistent denial of service in the Phone app with User execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/docs/security/bulletin/android-14
2022-11-03T22:37:50.663Z
2023-10-30T16:56:39.335Z
2023-10-30T17:01:31.841Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'}
CVE-2023-21108
In sdpu_build_uuid_seq of sdp_discovery.cc, there is a possible out of bounds write due to a use after free. This could lead to remote code execution over Bluetooth, if HFP support is enabled, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-239414876
https://source.android.com/security/bulletin/2023-06-01
2022-11-03T00:00:00
2023-06-15T00:00:00
2023-06-15T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'}
CVE-2023-21558
Windows Error Reporting Service Elevation of Privilege Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21558
2022-12-01T00:00:00
2023-01-10T00:00:00
2023-12-14T18:02:33.698Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-21276
In writeToParcel of CursorWindow.cpp, there is a possible information disclosure due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
https://android.googlesource.com/platform/frameworks/base/+/1272eec833fb49c30a4d8bdc432765e7c4413b3f
2022-11-03T22:37:50.655Z
2023-08-14T21:02:38.148Z
2023-08-14T21:02:38.148Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12'}
CVE-2023-21626
Cryptographic issue in HLOS due to improper authentication while performing key velocity checks using more than one key.
https://www.qualcomm.com/company/product-security/bulletins/august-2023-bulletin
2022-12-07T02:58:25.864Z
2023-08-08T09:14:50.487Z
2023-08-08T09:14:50.487Z
{'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'APQ8009, APQ8017, APQ8037, AQT1000, AR8035, CSRA6620, CSRA6640, CSRB31024, FSM10056, MDM8207, MDM9205, MDM9206, MDM9207, MDM9607, MDM9628, MSM8108, MSM8208, MSM8209, MSM8608, MSM8917, MSM8920, MSM8937, MSM8940, PM8937, QAM8295P, QCA4004, QCA4020, QCA6174A, QCA6310, QCA6320, QCA6335, QCA6390, QCA6391, QCA6420, QCA6421, QCA6426, QCA6430, QCA6431, QCA6436, QCA6564, QCA6564A, QCA6564AU, QCA6574, QCA6574A, QCA6574AU, QCA6595, QCA6595AU, QCA6696, QCA8081, QCA8337, QCA9367, QCA9377, QCA9379, QCM2290, QCM4290, QCM6125, QCM6490, QCN7606, QCS2290, QCS405, QCS410, QCS4290, QCS603, QCS605, QCS610, QCS6125, QCS6490, QCS8155, QCX315, QSM8350, Qualcomm215, SA4150P, SA4155P, SA415M, SA515M, SA6145P, SA6150P, SA6155, SA6155P, SA8145P, SA8150P, SA8155, SA8155P, SA8195P, SA8295P, SA8540P, SA9000P, SC8180X+SDX55, SD 455, SD 636, SD 675, SD 8 Gen1 5G, SD 8cx Gen2, SD 8cx Gen3, SD205, SD210, SD429, SD439, SD450, SD460, SD480, SD625, SD626, SD632, SD660, SD662, SD665, SD670, SD675, SD678, SD680, SD690 5G, SD695, SD710, SD720G, SD730, SD750G, SD765, SD765G, SD768G, SD778G, SD780G, SD7c, SD835, SD845, SD850, SD855, SD865 5G, SD870, SD888, SD888 5G, SDA429W, SDM429W, SDM630, SDX24, SDX50M, SDX55, SDX55M, SDX65, SDXR1, SDXR2 5G, SM4125, SM4375, SM6250, SM6250P, SM7250P, SM7315, SM7325P, SXR2150P, WCD9306, WCD9326, WCD9330, WCD9335, WCD9340, WCD9341, WCD9360, WCD9370, WCD9371, WCD9375, WCD9380, WCD9385, WCN3610, WCN3615, WCN3620, WCN3660, WCN3660B, WCN3680, WCN3680B, WCN3910, WCN3950, WCN3980, WCN3988, WCN3990, WCN3991, WCN3998, WCN6740, WCN6750, WCN6850, WCN6851, WCN6855, WCN6856, WSA8810, WSA8815, WSA8830, WSA8835'}
CVE-2023-21333
In Text Services, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/docs/security/bulletin/android-14
2022-11-03T22:37:50.661Z
2023-10-30T16:56:33.584Z
2023-10-30T17:01:20.746Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'}
CVE-2023-21763
Microsoft Exchange Server Elevation of Privilege Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21763
2022-12-13T00:00:00
2023-01-10T00:00:00
2023-12-14T18:02:57.060Z
{'Vendor': 'Microsoft', 'Product': 'Microsoft Exchange Server 2019 Cumulative Update 11', 'Versions': '15.02.0'}
CVE-2023-21299
In Package Manager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/docs/security/bulletin/android-14
2022-11-03T22:37:50.656Z
2023-10-30T16:56:27.133Z
2023-10-30T17:01:08.460Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'}
CVE-2023-21919
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
https://www.oracle.com/security-alerts/cpuapr2023.html
2022-12-17T19:26:00.715Z
2023-04-18T19:54:19.548Z
2023-04-18T19:54:19.548Z
{'Vendor': 'Oracle Corporation', 'Product': 'MySQL Server', 'Versions': '8.0.32 and prior'}
CVE-2023-21630
Memory Corruption in Multimedia Framework due to integer overflow when synx bind is called along with synx signal.
https://www.qualcomm.com/company/product-security/bulletins/april-2023-bulletin
2022-12-07T02:58:25.864Z
2023-04-04T04:46:56.850Z
2023-04-13T05:12:48.351838Z
{'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'FastConnect 6700, FastConnect 6900, FastConnect 7800, QCA6391, QCA6574, QCA6574A, QCA6574AU, QCA6595AU, QCA6696, SA6155P, SA8155P, SA8195P, SD 8 Gen1 5G, SD778G, SD888, SG4150P, SM7315, SM7325P, Snapdragon 680 4G Mobile Platform, Snapdragon 685 4G Mobile Platform (SM6225-AD), Snapdragon 778G 5G Mobile Platform, Snapdragon 778G+ 5G Mobile Platform (SM7325-AE), Snapdragon 780G 5G Mobile Platform, Snapdragon 782G Mobile Platform (SM7325-AF), Snapdragon 8 Gen 1 Mobile Platform, Snapdragon 888 5G Mobile Platform, Snapdragon 888+ 5G Mobile Platform (SM8350-AC), SW5100, SW5100P, WCD9370, WCD9375, WCD9380, WCD9385, WCN3950, WCN3980, WCN3988, WCN6740, WSA8810, WSA8830, WSA8835'}
CVE-2023-21260
In notification access permission dialog box, malicious application can embedded a very long service label that overflow the original user prompt and possibly contains mis-leading information to be appeared as a system message for user confirmation.
https://source.android.com/security/bulletin/aaos/2023-07-01
2022-11-03T22:37:50.653Z
2023-07-13T00:01:32.075Z
2023-07-13T00:01:32.075Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12, 11'}
CVE-2023-21775
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21775
2022-12-16T00:00:00
2023-01-23T00:00:00
2023-12-14T18:03:02.231Z
{'Vendor': 'Microsoft', 'Product': 'Microsoft Edge (Chromium-based)', 'Versions': '1.0.0'}
CVE-2023-21325
In Settings, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/docs/security/bulletin/android-14
2022-11-03T22:37:50.660Z
2023-10-30T16:56:31.988Z
2023-10-30T17:01:17.735Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'}
CVE-2023-21149
In registerGsmaServiceIntentReceiver of ShannonRcsService.java, there is a possible way to activate/deactivate RCS service due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-270050709References: N/A
https://source.android.com/security/bulletin/pixel/2023-06-01
2022-11-03T00:00:00
2023-06-28T00:00:00
2023-06-28T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'}
CVE-2023-21237
In applyRemoteView of NotificationContentInflater.java, there is a possible way to hide foreground service notification due to misleading or insufficient UI. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-251586912
https://source.android.com/security/bulletin/pixel/2023-06-01
2022-11-03T00:00:00
2023-06-28T00:00:00
2023-06-28T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'}
CVE-2023-21667
Transient DOS in Bluetooth HOST while passing descriptor to validate the blacklisted BT keyboard.
https://www.qualcomm.com/company/product-security/bulletins/september-2023-bulletin
2022-12-07T02:58:25.874Z
2023-09-05T06:24:04.364Z
2023-09-05T06:24:04.364Z
{'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'QCA6390, QCA6391, QCA6426, QCA6436, QCA6574AU, QCA6595AU, QCA6696, QCC5100, QCN9074, QCS410, QCS610, SA6145P, SA6150P, SA6155P, SA8145P, SA8150P, SA8155P, SA8195P, SD 8 Gen1 5G, SD865 5G, SD870, SDX55M, SDXR2 5G, SW5100, SW5100P, WCD9341, WCD9370, WCD9380, WCN3660B, WCN3680B, WCN3950, WCN3980, WCN3988, WCN6850, WCN6851, WCN6855, WCN6856, WCN7850, WCN7851, WSA8810, WSA8815, WSA8830, WSA8835'}
CVE-2023-21372
In libdexfile, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/docs/security/bulletin/android-14
2022-11-03T22:37:50.665Z
2023-10-30T17:01:34.591Z
2023-10-30T17:01:34.591Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'}
CVE-2023-21688
NT OS Kernel Elevation of Privilege Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21688
2022-12-13T18:08:03.487Z
2023-02-14T19:33:28.313Z
2023-12-14T18:17:22.823Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-21722
.NET Framework Denial of Service Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21722
2022-12-13T18:08:03.493Z
2023-02-14T19:33:47.590Z
2023-12-14T18:17:32.760Z
{'Vendor': 'Microsoft', 'Product': 'Microsoft .NET Framework 4.8', 'Versions': '4.8.0, 4.8.0, 4.8.0, 4.8.0'}
CVE-2023-21959
Vulnerability in the Oracle iReceivables product of Oracle E-Business Suite (component: Attachments). Supported versions that are affected are 12.2.3-12.2.12. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle iReceivables. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle iReceivables accessible data. CVSS 3.1 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).
https://www.oracle.com/security-alerts/cpuapr2023.html
2022-12-17T19:26:00.730Z
2023-04-18T19:54:31.563Z
2023-04-18T19:54:31.563Z
{'Vendor': 'Oracle Corporation', 'Product': 'iReceivables', 'Versions': '12.2.3-12.2.12'}
CVE-2023-21236
In aoc_service_set_read_blocked of aoc.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-270148537References: N/A
https://source.android.com/security/bulletin/pixel/2023-06-01
2022-11-03T00:00:00
2023-06-28T00:00:00
2023-06-28T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'}
CVE-2023-21666
Memory Corruption in Graphics while accessing a buffer allocated through the graphics pool.
https://www.qualcomm.com/company/product-security/bulletins/may-2023-bulletin
2022-12-07T02:58:25.874Z
2023-05-02T05:08:59.157Z
2023-05-02T07:36:14.019Z
{'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': '315 5G IoT Modem, 9206 LTE Modem, APQ8017, AQT1000, AR8031, AR8035, C-V2X 9150, CSRA6620, CSRA6640, CSRB31024, FastConnect 6200, FastConnect 6800, FastConnect 6900, Flight RB5 5G Platform, Home Hub 100 Platform, MDM9250, MDM9628, MDM9650, MSM8108, MSM8209, MSM8608, MSM8909W, QCA6174, QCA6174A, QCA6310, QCA6320, QCA6335, QCA6391, QCA6420, QCA6421, QCA6426, QCA6430, QCA6431, QCA6436, QCA6564, QCA6564A, QCA6564AU, QCA6574, QCA6574A, QCA6574AU, QCA6595, QCA6595AU, QCA6696, QCA8337, QCA9367, QCA9377, QCA9379, QCM2290, QCM4290, QCM6125, QCN9011, QCN9012, QCN9074, QCS2290, QCS410, QCS4290, QCS610, QCS6125, QCS8155, QCS8250, QRB5165M, QRB5165N, QSM8250, Qualcomm 205 Mobile Platform, Qualcomm 215 Mobile Platform, Robotics RB3 Platform, Robotics RB5 Platform, SA6145P, SA6150P, SA6155, SA6155P, SA8145P, SA8150P, SA8155, SA8155P, SA8195P, SD 675, SD626, SD660, SD670, SD675, SD730, SD835, SD855, SD865 5G, SDM429W, SDX20M, SDX55, SM4125, SM6250, SM6250P, SM7250P, Smart Audio 200 Platform, Smart Audio 400 Platform, Smart Display 200 Platform (APQ5053-AA), Snapdragon 1200 Wearable Platform, Snapdragon 208 Processor, Snapdragon 210 Processor, Snapdragon 212 Mobile Platform, Snapdragon 425 Mobile Platform, Snapdragon 429 Mobile Platform, Snapdragon 439 Mobile Platform, Snapdragon 450 Mobile Platform, Snapdragon 460 Mobile Platform, Snapdragon 625 Mobile Platform, Snapdragon 626 Mobile Platform, Snapdragon 632 Mobile Platform, Snapdragon 660 Mobile Platform, Snapdragon 662 Mobile Platform, Snapdragon 665 Mobile Platform, Snapdragon 670 Mobile Platform, Snapdragon 675 Mobile Platform, Snapdragon 678 Mobile Platform (SM6150-AC), Snapdragon 680 4G Mobile Platform, Snapdragon 685 4G Mobile Platform (SM6225-AD), Snapdragon 690 5G Mobile Platform, Snapdragon 710 Mobile Platform, Snapdragon 720G Mobile Platform, Snapdragon 730 Mobile Platform (SM7150-AA), Snapdragon 730G Mobile Platform (SM7150-AB), Snapdragon 732G Mobile Platform (SM7150-AC), Snapdragon 750G 5G Mobile Platform, Snapdragon 765 5G Mobile Platform (SM7250-AA), Snapdragon 765G 5G Mobile Platform (SM7250-AB), Snapdragon 768G 5G Mobile Platform (SM7250-AC), Snapdragon 820 Automotive Platform, Snapdragon 835 Mobile PC Platform, Snapdragon 845 Mobile Platform, Snapdragon 855 Mobile Platform, Snapdragon 855+/860 Mobile Platform (SM8150-AC), Snapdragon 865 5G Mobile Platform, Snapdragon 865+ 5G Mobile Platform (SM8250-AB), Snapdragon 870 5G Mobile Platform (SM8250-AC), Snapdragon Auto 5G Modem-RF, Snapdragon Wear 2100 Platform, Snapdragon Wear 2500 Platform, Snapdragon Wear 3100 Platform, Snapdragon Wear 4100+ Platform, Snapdragon X20 LTE Modem, Snapdragon X24 LTE Modem, Snapdragon X5 LTE Modem, Snapdragon X50 5G Modem-RF System, Snapdragon X55 5G Modem-RF System, Snapdragon XR1 Platform, Snapdragon XR2 5G Platform, Snapdragon XR2+ Gen 1 Platform, Snapdragon Auto 4G Modem, SXR1120, SXR2130, Vision Intelligence 100 Platform (APQ8053-AA), Vision Intelligence 200 Platform (APQ8053-AC), Vision Intelligence 400 Platform, WCD9326, WCD9330, WCD9335, WCD9340, WCD9341, WCD9370, WCD9371, WCD9375, WCD9380, WCD9385, WCN3610, WCN3615, WCN3620, WCN3660, WCN3660B, WCN3680, WCN3680B, WCN3910, WCN3950, WCN3980, WCN3988, WCN3990, WCN3999, WSA8810, WSA8815, WSA8830, WSA8835'}
CVE-2023-21373
In Telephony, there is a possible way for a guest user to change the preferred SIM due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/docs/security/bulletin/android-14
2022-11-03T22:37:50.665Z
2023-10-30T17:01:34.762Z
2023-10-30T17:01:34.762Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'}
CVE-2023-21689
Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21689
2022-12-13T18:08:03.487Z
2023-02-14T19:33:29.240Z
2023-12-14T18:17:23.325Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-21148
In BuildSetConfig of protocolimsbuilder.cpp, there is a possible out of bounds read due to a missing null check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-263783657References: N/A
https://source.android.com/security/bulletin/pixel/2023-06-01
2022-11-03T00:00:00
2023-06-28T00:00:00
2023-06-28T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'}
CVE-2023-21518
Improper access control vulnerability in SearchWidget prior to version 3.3 in China models allows untrusted applications to start arbitrary activity.
https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=06
2022-11-14T00:00:00
2023-06-28T00:00:00
2023-06-28T00:00:00
{'Vendor': 'Samsung Mobile', 'Product': 'Samsung SearchWidget', 'Versions': 'unspecified'}
CVE-2023-21631
Weak Configuration due to improper input validation in Modem while processing LTE security mode command message received from network.
https://www.qualcomm.com/company/product-security/bulletins/july-2023-bulletin
2022-12-07T02:58:25.864Z
2023-07-04T04:46:30.354Z
2023-07-04T04:46:30.354Z
{'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': '315 5G IoT Modem, 9205 LTE Modem, APQ8017, APQ8037, AQT1000, AR8035, C-V2X 9150, CSRA6620, CSRA6640, CSRB31024, FastConnect 6200, FastConnect 6700, FastConnect 6800, FastConnect 6900, FastConnect 7800, MDM9628, MSM8108, MSM8209, MSM8608, MSM8909W, QCA4004, QCA6174A, QCA6391, QCA6420, QCA6421, QCA6426, QCA6430, QCA6431, QCA6436, QCA6564A, QCA6564AU, QCA6574A, QCA6574AU, QCA6595AU, QCA6696, QCA6698AQ, QCA8081, QCA8337, QCA9377, QCM2290, QCM4290, QCM4325, QCM4490, QCM6490, QCN6024, QCN9024, QCS2290, QCS4290, QCS4490, QCS6490, QCS8550, QTS110, Qualcomm 205 Mobile Platform, Qualcomm 215 Mobile Platform, Qualcomm Video Collaboration VC3 Platform, SC8180X+SDX55, SD 455, SD660, SD855, SD865 5G, SD888, SDX55, SDX57M, SG4150P, SM7250P, SM7315, SM7325P, Smart Audio 200 Platform, Smart Audio 400 Platform, Snapdragon 208 Processor, Snapdragon 210 Processor, Snapdragon 212 Mobile Platform, Snapdragon 4 Gen 1 Mobile Platform, Snapdragon 4 Gen 2 Mobile Platform, Snapdragon 425 Mobile Platform, Snapdragon 429 Mobile Platform, Snapdragon 430 Mobile Platform, Snapdragon 439 Mobile Platform, Snapdragon 460 Mobile Platform, Snapdragon 480 5G Mobile Platform, Snapdragon 480+ 5G Mobile Platform (SM4350-AC), Snapdragon 630 Mobile Platform, Snapdragon 636 Mobile Platform, Snapdragon 660 Mobile Platform, Snapdragon 662 Mobile Platform, Snapdragon 665 Mobile Platform, Snapdragon 680 4G Mobile Platform, Snapdragon 685 4G Mobile Platform (SM6225-AD), Snapdragon 690 5G Mobile Platform, Snapdragon 695 5G Mobile Platform, Snapdragon 750G 5G Mobile Platform, Snapdragon 765 5G Mobile Platform (SM7250-AA), Snapdragon 765G 5G Mobile Platform (SM7250-AB), Snapdragon 768G 5G Mobile Platform (SM7250-AC), Snapdragon 778G 5G Mobile Platform, Snapdragon 778G+ 5G Mobile Platform (SM7325-AE), Snapdragon 780G 5G Mobile Platform, Snapdragon 782G Mobile Platform (SM7325-AF), Snapdragon 7c+ Gen 3 Compute, Snapdragon 8 Gen 1 Mobile Platform, Snapdragon 8+ Gen 1 Mobile Platform, Snapdragon 855 Mobile Platform, Snapdragon 855+/860 Mobile Platform (SM8150-AC), Snapdragon 865 5G Mobile Platform, Snapdragon 865+ 5G Mobile Platform (SM8250-AB), Snapdragon 870 5G Mobile Platform (SM8250-AC), Snapdragon 888 5G Mobile Platform, Snapdragon 888+ 5G Mobile Platform (SM8350-AC), Snapdragon 8c Compute Platform (SC8180X-AD) "Poipu Lite", Snapdragon 8c Compute Platform (SC8180XP-AD) "Poipu Lite", Snapdragon 8cx Compute Platform (SC8180X-AA, AB), Snapdragon 8cx Compute Platform (SC8180XP-AC, AF) "Poipu Pro", Snapdragon 8cx Gen 2 5G Compute Platform (SC8180X-AC, AF) "Poipu Pro", Snapdragon 8cx Gen 2 5G Compute Platform (SC8180XP-AA, AB), Snapdragon Auto 5G Modem-RF, Snapdragon W5+ Gen 1 Wearable Platform, Snapdragon Wear 1300 Platform, Snapdragon Wear 2100 Platform, Snapdragon Wear 2500 Platform, Snapdragon Wear 3100 Platform, Snapdragon X24 LTE Modem, Snapdragon X50 5G Modem-RF System, Snapdragon X55 5G Modem-RF System, Snapdragon X65 5G Modem-RF System, Snapdragon X70 Modem-RF System, Snapdragon XR2 5G Platform, Snapdragon Auto 4G Modem, SW5100, SW5100P, SXR2130, WCD9306, WCD9326, WCD9335, WCD9340, WCD9341, WCD9360, WCD9370, WCD9375, WCD9380, WCD9385, WCN3610, WCN3615, WCN3620, WCN3660B, WCN3680B, WCN3910, WCN3950, WCN3980, WCN3988, WCN3990, WCN6740, WSA8810, WSA8815, WSA8830, WSA8832, WSA8835'}
CVE-2023-21261
null
null
2022-11-03T22:37:50.653Z
2023-07-12T23:33:53.701Z
2023-07-26T22:35:26.378Z
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
CVE-2023-21774
Windows Kernel Elevation of Privilege Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21774
2022-12-16T00:00:00
2023-01-10T00:00:00
2023-12-14T18:03:01.733Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-21324
In Package Installer, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/docs/security/bulletin/android-14
2022-11-03T22:37:50.660Z
2023-10-30T16:56:31.805Z
2023-10-30T17:01:17.408Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'}
CVE-2023-21918
Vulnerability in the Oracle Database Recovery Manager component of Oracle Database Server. Supported versions that are affected are 19c and 21c. Easily exploitable vulnerability allows high privileged attacker having Local SYSDBA privilege with network access via Oracle Net to compromise Oracle Database Recovery Manager. While the vulnerability is in Oracle Database Recovery Manager, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Database Recovery Manager. CVSS 3.1 Base Score 6.8 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H).
https://www.oracle.com/security-alerts/cpuapr2023.html
2022-12-17T19:26:00.714Z
2023-04-18T19:54:19.204Z
2023-04-18T19:54:19.204Z
{'Vendor': 'Oracle Corporation', 'Product': 'Database - Enterprise Edition', 'Versions': '19c, 21c'}
CVE-2023-21277
In visitUris of RemoteViews.java, there is a possible way to reveal images across users due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.
https://android.googlesource.com/platform/frameworks/base/+/9b58aee2a4528c60b0aa2540bd0f48d2871d2dc7
2022-11-03T22:37:50.655Z
2023-08-14T21:03:04.607Z
2023-08-14T21:03:04.607Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12'}
CVE-2023-21627
Memory corruption in Trusted Execution Environment while calling service API with invalid address.
https://www.qualcomm.com/company/product-security/bulletins/august-2023-bulletin
2022-12-07T02:58:25.864Z
2023-08-08T09:14:51.673Z
2023-08-08T09:14:51.673Z
{'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'AQT1000, QCA6390, QCA6391, QCA6420, QCA6426, QCA6430, QCA6436, QCA6574AU, QCA6595AU, QCA6696, QCC5100, QCS8155, SA6145P, SA6150P, SA6155P, SA8145P, SA8150P, SA8155P, SA8195P, SD 8 Gen1 5G, SD855, SD865 5G, SD870, SD888 5G, SDA429W, SDX55M, SDXR2 5G, SW5100, SW5100P, WCD9341, WCD9380, WCD9385, WCN3610, WCN3660B, WCN3680B, WCN3980, WCN3988, WCN3998, WCN6850, WCN6851, WCN6855, WCN6856, WCN7850, WCN7851, WSA8810, WSA8815, WSA8830, WSA8835'}
CVE-2023-21332
In Text Services, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/docs/security/bulletin/android-14
2022-11-03T22:37:50.661Z
2023-10-30T16:56:33.400Z
2023-10-30T17:01:20.363Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'}
CVE-2023-21762
Microsoft Exchange Server Spoofing Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21762
2022-12-13T00:00:00
2023-01-10T00:00:00
2023-12-14T18:02:56.569Z
{'Vendor': 'Microsoft', 'Product': 'Microsoft Exchange Server 2016 Cumulative Update 23', 'Versions': '15.01.0'}
CVE-2023-21298
In Slice, there is a possible disclosure of installed applications due to side channel information disclosure. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/docs/security/bulletin/android-14
2022-11-03T22:37:50.656Z
2023-10-30T16:56:26.947Z
2023-10-30T17:01:08.070Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'}
CVE-2023-21109
In multiple places of AccessibilityService, there is a possible way to hide the app from the user due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-261589597
https://source.android.com/security/bulletin/2023-05-01
2022-11-03T00:00:00
2023-05-15T00:00:00
2023-05-15T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'}
CVE-2023-21559
Windows Cryptographic Information Disclosure Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21559
2022-12-01T00:00:00
2023-01-10T00:00:00
2023-12-14T18:02:34.195Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-21670
Memory Corruption in GPU Subsystem due to arbitrary command execution from GPU in privileged mode.
https://www.qualcomm.com/company/product-security/bulletins/june-2023-bulletin
2022-12-07T02:58:25.875Z
2023-06-06T07:39:21.348Z
2023-06-06T07:39:21.348Z
{'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': '315 5G IoT Modem, AQT1000, AR8031, AR8035, C-V2X 9150, CSRA6620, CSRA6640, FastConnect 6200, FastConnect 6700, FastConnect 6800, FastConnect 6900, FastConnect 7800, Flight RB5 5G Platform, QAM8255P, QAM8295P, QAM8650P, QAM8775P, QCA6174A, QCA6310, QCA6335, QCA6391, QCA6420, QCA6426, QCA6430, QCA6436, QCA6574, QCA6574A, QCA6574AU, QCA6595, QCA6595AU, QCA6696, QCA6698AQ, QCA6797AQ, QCA8081, QCA8337, QCA9377, QCM2290, QCM4290, QCM4325, QCM4490, QCM6490, QCN6024, QCN9011, QCN9012, QCN9024, QCN9074, QCS2290, QCS410, QCS4290, QCS4490, QCS610, QCS6490, QCS8155, QCS8250, QCS8550, QRB5165M, QRB5165N, QSM8350, Qualcomm 205 Mobile Platform, Qualcomm 215 Mobile Platform, Robotics RB3 Platform, Robotics RB5 Platform, SA4150P, SA4155P, SA6145P, SA6150P, SA6155, SA6155P, SA8145P, SA8150P, SA8155, SA8155P, SA8195P, SA8255P, SA8295P, SD 8 Gen1 5G, SD660, SD670, SD730, SD855, SD865 5G, SD888, SDM429W, SDX55, SG4150P, SM4125, SM4450, SM6250, SM6250P, SM7250P, SM7315, SM7325P, Smart Audio 400 Platform, Snapdragon 210 Processor, Snapdragon 212 Mobile Platform, Snapdragon 4 Gen 1 Mobile Platform, Snapdragon 429 Mobile Platform, Snapdragon 460 Mobile Platform, Snapdragon 480 5G Mobile Platform, Snapdragon 480+ 5G Mobile Platform (SM4350-AC), Snapdragon 660 Mobile Platform, Snapdragon 662 Mobile Platform, Snapdragon 665 Mobile Platform, Snapdragon 670 Mobile Platform, Snapdragon 675 Mobile Platform, Snapdragon 678 Mobile Platform (SM6150-AC), Snapdragon 680 4G Mobile Platform, Snapdragon 685 4G Mobile Platform (SM6225-AD), Snapdragon 690 5G Mobile Platform, Snapdragon 695 5G Mobile Platform, Snapdragon 710 Mobile Platform, Snapdragon 720G Mobile Platform, Snapdragon 730 Mobile Platform (SM7150-AA), Snapdragon 730G Mobile Platform (SM7150-AB), Snapdragon 732G Mobile Platform (SM7150-AC), Snapdragon 750G 5G Mobile Platform, Snapdragon 765 5G Mobile Platform (SM7250-AA), Snapdragon 765G 5G Mobile Platform (SM7250-AB), Snapdragon 768G 5G Mobile Platform (SM7250-AC), Snapdragon 778G 5G Mobile Platform, Snapdragon 778G+ 5G Mobile Platform (SM7325-AE), Snapdragon 780G 5G Mobile Platform, Snapdragon 782G Mobile Platform (SM7325-AF), Snapdragon 7c+ Gen 3 Compute, Snapdragon 8 Gen 1 Mobile Platform, Snapdragon 8+ Gen 1 Mobile Platform, Snapdragon 845 Mobile Platform, Snapdragon 855 Mobile Platform, Snapdragon 855+/860 Mobile Platform (SM8150-AC), Snapdragon 865 5G Mobile Platform, Snapdragon 865+ 5G Mobile Platform (SM8250-AB), Snapdragon 870 5G Mobile Platform (SM8250-AC), Snapdragon 888 5G Mobile Platform, Snapdragon 888+ 5G Mobile Platform (SM8350-AC), Snapdragon AR2 Gen 1 Platform, Snapdragon Auto 5G Modem-RF, Snapdragon W5+ Gen 1 Wearable Platform, Snapdragon Wear 4100+ Platform, Snapdragon X12 LTE Modem, Snapdragon X24 LTE Modem, Snapdragon X50 5G Modem-RF System, Snapdragon X55 5G Modem-RF System, Snapdragon X65 5G Modem-RF System, Snapdragon XR1 Platform, Snapdragon XR2 5G Platform, Snapdragon XR2+ Gen 1 Platform, SSG2115P, SSG2125P, SW5100, SW5100P, SXR1120, SXR1230P, SXR2130, SXR2230P, Vision Intelligence 400 Platform, WCD9326, WCD9335, WCD9340, WCD9341, WCD9370, WCD9375, WCD9380, WCD9385, WCN3610, WCN3615, WCN3620, WCN3660B, WCN3680, WCN3680B, WCN3910, WCN3950, WCN3980, WCN3988, WCN3990, WCN6740, WSA8810, WSA8815, WSA8830, WSA8832, WSA8835'}
CVE-2023-21220
there is a possible use of unencrypted transport over cellular networks due to an insecure default value. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-264590585References: N/A
https://source.android.com/security/bulletin/pixel/2023-06-01
2022-11-03T00:00:00
2023-06-28T00:00:00
2023-06-28T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'}
CVE-2023-21735
Microsoft Office Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21735
2022-12-13T00:00:00
2023-01-10T00:00:00
2023-12-14T18:02:44.954Z
{'Vendor': 'Microsoft', 'Product': 'Microsoft Office 2019 for Mac', 'Versions': '16.0.0'}
CVE-2023-21365
In Contacts, there is a possible crash loop due to resource exhaustion. This could lead to local denial of service in the Phone app with User execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/docs/security/bulletin/android-14
2022-11-03T22:37:50.663Z
2023-10-30T16:56:39.539Z
2023-10-30T17:01:32.206Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'}
CVE-2023-21871
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
https://www.oracle.com/security-alerts/cpujan2023.html
2022-12-17T19:26:00.698Z
2023-01-17T23:35:19.797Z
2023-03-23T23:37:41.399Z
{'Vendor': 'Oracle Corporation', 'Product': 'MySQL Server', 'Versions': '8.0.31 and prior'}
CVE-2023-21172
In multiple functions of WifiCallingSettings.java, there is a possible way to change calling preferences for the admin user due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-262243015
https://source.android.com/security/bulletin/pixel/2023-06-01
2022-11-03T00:00:00
2023-06-28T00:00:00
2023-06-28T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'}
CVE-2023-21488
Improper access control vulnerablility in Tips prior to SMR May-2023 Release 1 allows local attackers to launch arbitrary activity in Tips.
https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=05
2022-11-14T00:00:00
2023-05-04T00:00:00
2023-05-04T00:00:00
{'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'Android 11, 12, 13'}
CVE-2023-21522
A Reflected Cross-site Scripting (XSS) vulnerability in the Management Console (Reports) of BlackBerry AtHoc version 7.15 could allow an attacker to potentially control a script that is executed in the victim's browser then they can execute script commands in the context of the affected user account. 
https://support.blackberry.com/kb/articleDetail?articleNumber=000112406
2022-11-17T22:40:09.108Z
2023-09-12T18:29:24.729Z
2023-09-12T19:50:40.805Z
{'Vendor': 'BlackBerry', 'Product': 'AtHoc', 'Versions': '7.15'}
CVE-2023-21934
Vulnerability in the Java VM component of Oracle Database Server. Supported versions that are affected are 19c and 21c. Difficult to exploit vulnerability allows low privileged attacker having User Account privilege with network access via TLS to compromise Java VM. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java VM accessible data as well as unauthorized access to critical data or complete access to all Java VM accessible data. CVSS 3.1 Base Score 6.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N).
https://www.oracle.com/security-alerts/cpuapr2023.html
2022-12-17T19:26:00.721Z
2023-04-18T19:54:24.566Z
2023-04-18T19:54:24.566Z
{'Vendor': 'Oracle Corporation', 'Product': 'Database - Enterprise Edition', 'Versions': '19c, 21c'}
CVE-2023-21575
Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
https://helpx.adobe.com/security/products/photoshop/apsb23-11.html
2022-12-01T00:00:00
2023-02-17T00:00:00
2023-02-17T00:00:00
{'Vendor': 'Adobe', 'Product': 'Photoshop', 'Versions': 'unspecified, unspecified, unspecified'}
CVE-2023-21826
Vulnerability in the Oracle Hospitality Reporting and Analytics product of Oracle Food and Beverage Applications (component: Reporting). The supported version that is affected is 9.1.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTPS to compromise Oracle Hospitality Reporting and Analytics. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hospitality Reporting and Analytics accessible data as well as unauthorized update, insert or delete access to some of Oracle Hospitality Reporting and Analytics accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Hospitality Reporting and Analytics. CVSS 3.1 Base Score 7.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:L/A:H).
https://www.oracle.com/security-alerts/cpujan2023.html
2022-12-17T19:26:00.688Z
2023-01-17T23:35:05.966Z
2023-03-23T23:37:25.964Z
{'Vendor': 'Oracle Corporation', 'Product': 'Hospitality Reporting and Analytics', 'Versions': '9.1.0'}
CVE-2023-21963
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Connection Handling). Supported versions that are affected are 5.7.40 and prior and 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L).
https://www.oracle.com/security-alerts/cpuapr2023.html
2022-12-17T19:26:00.731Z
2023-04-18T19:54:32.556Z
2023-04-18T19:54:32.556Z
{'Vendor': 'Oracle Corporation', 'Product': 'MySQL Server', 'Versions': '5.7.40 and prior, 8.0.31 and prior'}
CVE-2023-21430
An out-of-bound read vulnerability in mapToBuffer function in libSDKRecognitionText.spensdk.samsung.so library prior to SMR JAN-2023 Release 1 allows attacker to cause memory access fault.
https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=01
2022-11-14T00:00:00
2023-02-09T00:00:00
2023-02-09T00:00:00
{'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'Q(10), R(11), S(12), T(13)'}
CVE-2023-21060
In sms_GetTpPiIe of sms_PduCodec.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-253770924References: N/A
https://source.android.com/security/bulletin/pixel/2023-03-01
2022-11-03T00:00:00
2023-03-24T00:00:00
2023-03-24T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'}
CVE-2023-21349
In Package Manager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/docs/security/bulletin/android-14
2022-11-03T22:37:50.662Z
2023-10-30T16:56:36.612Z
2023-10-30T17:01:26.665Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'}
CVE-2023-21719
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21719
2022-12-13T00:00:00
2023-01-23T00:00:00
2023-12-14T18:03:07.697Z
{'Vendor': 'Microsoft', 'Product': 'Microsoft Edge (Chromium-based)', 'Versions': '1.0.0'}
CVE-2023-21830
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 8u351, 8u351-perf; Oracle GraalVM Enterprise Edition: 20.3.8 and 21.3.4. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).
https://www.oracle.com/security-alerts/cpujan2023.html
2022-12-17T19:26:00.689Z
2023-01-17T23:35:07.212Z
2023-07-18T21:05:23.145Z
{'Vendor': 'Oracle Corporation', 'Product': 'Java SE JDK and JRE', 'Versions': 'Oracle Java SE:8u351, Oracle Java SE:8u351-perf, Oracle GraalVM Enterprise Edition:20.3.8, Oracle GraalVM Enterprise Edition:21.3.4'}
CVE-2023-21133
In onCreate of ManagePermissionsActivity.java, there is a possible way to bypass factory reset protections due to a missing permission check. This could lead to local escalation of privilege with physical access to a device that's been factory reset with no additional execution privileges needed. User interaction is not needed for exploitation.
https://android.googlesource.com/platform/packages/modules/Permission/+/0679e4f35055729be7276536fe45fe8ec18a0453
2022-11-03T22:37:50.639Z
2023-08-14T20:57:57.389Z
2023-08-14T20:57:57.389Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12'}
CVE-2023-21563
BitLocker Security Feature Bypass Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21563
2022-12-01T00:00:00
2023-01-10T00:00:00
2023-12-14T18:02:35.684Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-21099
In multiple methods of PackageInstallerSession.java, there is a possible way to start foreground services from the background due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-243377226
https://source.android.com/security/bulletin/2023-04-01
2022-11-03T00:00:00
2023-04-19T00:00:00
2023-04-19T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'}
CVE-2023-21076
In createTransmitFollowupRequest of nan.cpp, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-261857623References: N/A
https://source.android.com/security/bulletin/pixel/2023-03-01
2022-11-03T00:00:00
2023-03-24T00:00:00
2023-03-24T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'}
CVE-2023-21426
Hardcoded AES key to encrypt cardemulation PINs in NFC prior to SMR Jan-2023 Release 1 allows attackers to access cardemulation PIN.
https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=01
2022-11-14T00:00:00
2023-02-09T00:00:00
2023-02-09T00:00:00
{'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'Select Q(10) devices'}
CVE-2023-21975
Vulnerability in the Application Express Customers Plugin product of Oracle Application Express (component: User Account). Supported versions that are affected are Application Express Customers Plugin: 18.2-22.2. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Application Express Customers Plugin. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Application Express Customers Plugin, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Application Express Customers Plugin. CVSS 3.1 Base Score 9.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H).
https://www.oracle.com/security-alerts/cpujul2023.html
2022-12-17T19:26:00.736Z
2023-07-18T20:18:03.048Z
2023-07-18T20:18:03.048Z
{'Vendor': 'Oracle Corporation', 'Product': 'Application Express (APEX)', 'Versions': 'Application Express Customers Plugin: 18.2'}
CVE-2023-21164
In DevmemIntMapPMR of devicemem_server.c, there is a possible arbitrary code execution due to a use after free. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/security/bulletin/2023-12-01
2022-11-03T22:37:50.643Z
2023-12-04T22:40:47.041Z
2023-12-22T00:16:38.115Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': 'Android SoC'}
CVE-2023-21867
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
https://www.oracle.com/security-alerts/cpujan2023.html
2022-12-17T19:26:00.697Z
2023-01-17T23:35:18.568Z
2023-03-23T23:37:40.058Z
{'Vendor': 'Oracle Corporation', 'Product': 'MySQL Server', 'Versions': '8.0.31 and prior'}
CVE-2023-21888
Vulnerability in the Primavera Gateway product of Oracle Construction and Engineering (component: WebUI). Supported versions that are affected are 18.8.0-18.8.15, 19.12.0-19.12.15, 20.12.0-20.12.10 and 21.12.0-21.12.8. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Primavera Gateway. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Primavera Gateway, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Primavera Gateway accessible data as well as unauthorized read access to a subset of Primavera Gateway accessible data. CVSS 3.1 Base Score 5.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N).
https://www.oracle.com/security-alerts/cpujan2023.html
2022-12-17T19:26:00.706Z
2023-01-17T23:35:25.092Z
2023-03-23T23:37:47.269Z
{'Vendor': 'Oracle Corporation', 'Product': 'Primavera Gateway', 'Versions': '18.8.0-18.8.15, 19.12.0-19.12.15, 20.12.0-20.12.10, 21.12.0-21.12.8'}
CVE-2023-21922
Vulnerability in the Oracle Health Sciences InForm product of Oracle Health Sciences Applications (component: Core). Supported versions that are affected are Prior to 6.3.1.3 and Prior to 7.0.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Health Sciences InForm. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Health Sciences InForm accessible data as well as unauthorized access to critical data or complete access to all Oracle Health Sciences InForm accessible data. CVSS 3.1 Base Score 6.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N).
https://www.oracle.com/security-alerts/cpuapr2023.html
2022-12-17T19:26:00.715Z
2023-04-18T19:54:20.517Z
2023-04-18T19:54:20.517Z
{'Vendor': 'Oracle Corporation', 'Product': 'Health Sciences InForm', 'Versions': '*, *'}
CVE-2023-21021
In isTargetSdkLessThanQOrPrivileged of WifiServiceImpl.java, there is a possible way for the guest user to change admin user network settings due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-255537598
https://source.android.com/security/bulletin/pixel/2023-03-01
2022-11-03T00:00:00
2023-03-24T00:00:00
2023-03-24T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'}
CVE-2023-21308
In Composer, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/docs/security/bulletin/android-14
2022-11-03T22:37:50.657Z
2023-10-30T16:56:28.906Z
2023-10-30T17:01:11.782Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'}
CVE-2023-21758
Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21758
2022-12-13T00:00:00
2023-01-10T00:00:00
2023-12-14T18:02:54.463Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-21390
In Sim, there is a possible way to evade mobile preference restrictions due to a permission bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/docs/security/bulletin/android-14
2022-11-03T22:37:50.666Z
2023-10-30T17:01:37.870Z
2023-10-30T17:01:37.870Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'}
CVE-2023-21685
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21685
2022-12-13T18:08:03.486Z
2023-02-14T19:33:25.356Z
2023-12-14T18:17:21.329Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-21056
In lwis_slc_buffer_free of lwis_device_slc.c, there is a possible memory corruption due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-245300559References: N/A
https://source.android.com/security/bulletin/pixel/2023-03-01
2022-11-03T00:00:00
2023-03-24T00:00:00
2023-03-24T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'}
CVE-2023-21406
Ariel Harush and Roy Hodir from OTORIO have found a flaw in the AXIS A1001 when communicating over OSDP. A heap-based buffer overflow was found in the pacsiod process which is handling the OSDP communication allowing to write outside of the allocated buffer. By appending invalid data to an OSDP message it was possible to write data beyond the heap allocated buffer. The data written outside the buffer could be used to execute arbitrary code.  lease refer to the Axis security advisory for more information, mitigation and affected products and software versions.
https://www.axis.com/dam/public/1b/21/5f/cve-2023-21406-en-US-407245.pdf
2022-11-04T18:30:01.766Z
2023-07-25T07:38:13.757Z
2023-07-25T14:46:26.396Z
{'Vendor': 'Axis Communications AB', 'Product': 'AXIS A1001 Network Door Controller', 'Versions': 'AXIS OS 1.65.4 or earlier'}
CVE-2023-21955
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Partition). Supported versions that are affected are 8.0.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
https://www.oracle.com/security-alerts/cpuapr2023.html
2022-12-17T19:26:00.729Z
2023-04-18T19:54:30.920Z
2023-04-18T19:54:30.920Z
{'Vendor': 'Oracle Corporation', 'Product': 'MySQL Server', 'Versions': '8.0.32 and prior'}
CVE-2023-21543
Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21543
2022-12-01T00:00:00
2023-01-10T00:00:00
2023-12-14T18:02:29.086Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-21797
Microsoft ODBC Driver Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21797
2022-12-16T22:13:41.239Z
2023-02-14T19:33:02.787Z
2023-12-14T18:17:10.262Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-21328
In Package Installer, there is a possible way to determine whether an app is installed, without query permissions, due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/docs/security/bulletin/android-14
2022-11-03T22:37:50.660Z
2023-10-30T16:56:32.558Z
2023-10-30T17:01:18.878Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'}
CVE-2023-21778
Microsoft Dynamics Unified Service Desk Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21778
2022-12-16T22:13:41.235Z
2023-02-14T20:37:10.779Z
2023-12-14T18:16:58.063Z
{'Vendor': 'Microsoft', 'Product': 'Microsoft Dynamics 365 Unified Service Desk', 'Versions': '4.2.0'}
CVE-2023-21282
In TRANSPOSER_SETTINGS of lpp_tran.h, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.
https://android.googlesource.com/platform/external/aac/+/4242f97d149b0bf0cd96f00cd1e9d30d5922cd46
2022-11-03T22:37:50.655Z
2023-08-14T21:05:23.902Z
2023-08-14T21:05:23.902Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12, 11'}
CVE-2023-21902
Vulnerability in the Oracle Financial Services Behavior Detection Platform product of Oracle Financial Services Applications (component: Application). The supported version that is affected is 8.0.8.1. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Financial Services Behavior Detection Platform. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Financial Services Behavior Detection Platform accessible data. CVSS 3.1 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).
https://www.oracle.com/security-alerts/cpuapr2023.html
2022-12-17T19:26:00.712Z
2023-04-18T19:54:14.261Z
2023-04-18T19:54:14.261Z
{'Vendor': 'Oracle Corporation', 'Product': 'Financial Services Behavior Detection Platform', 'Versions': '8.0.8.1'}
CVE-2023-21451
A Stack-based overflow vulnerability in IpcRxEmbmsSessionList in SECRIL prior to Android S(12) allows attacker to cause memory corruptions.
https://security.samsungmobile.com/serviceWeb.smsb?year=2022&month=04
2022-11-14T00:00:00
2023-02-09T00:00:00
2023-02-09T00:00:00
{'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'unspecified'}