CVE_ID
stringlengths
9
213
Description
stringlengths
24
3.87k
URL
stringlengths
12
306
DateReserved
stringlengths
19
24
DatePublished
stringlengths
19
75
DateUpdated
stringlengths
19
61
AffectedProducts
stringlengths
46
143k
CVE-2023-1679
A vulnerability classified as critical was found in DriverGenius 9.70.0.346. This vulnerability affects the function 0x9C406104/0x9C40A108 in the library mydrivers64.sys of the component IOCTL Handler. The manipulation leads to memory corruption. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-224236.
https://vuldb.com/?id.224236
2023-03-28T20:16:37.200Z
2023-03-28T22:00:06.484Z
2023-10-21T13:45:34.484Z
{'Vendor': 'n/a', 'Product': 'DriverGenius', 'Versions': '9.70.0.346'}
CVE-2023-1550
Insertion of Sensitive Information into log file vulnerability in NGINX Agent. NGINX Agent version 2.0 before 2.23.3 inserts sensitive information into a log file. An authenticated attacker with local access to read agent log files may gain access to private keys. This issue is only exposed when the non-default trace level logging is enabled. Note: NGINX Agent is included with NGINX Instance Manager and used in conjunction with NGINX API Connectivity Manager, and NGINX Management Suite Security Monitoring.
https://my.f5.com/manage/s/article/K000133135
2023-03-21T16:43:56.998Z
2023-03-29T16:34:38.119Z
2023-03-29T16:34:38.119Z
{'Vendor': 'F5', 'Product': 'NGINX Agent', 'Versions': '2.0'}
CVE-2023-1100
A vulnerability classified as critical has been found in SourceCodester Online Catering Reservation System 1.0. This affects an unknown part of the file /reservation/add_message.php of the component POST Parameter Handler. The manipulation of the argument fullname leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-222003.
https://vuldb.com/?id.222003
2023-02-28T20:06:09.978Z
2023-02-28T20:07:24.304Z
2023-10-21T07:13:42.337Z
{'Vendor': 'SourceCodester', 'Product': 'Online Catering Reservation System', 'Versions': '1.0'}
CVE-2023-1803
Authentication Bypass by Alternate Name vulnerability in DTS Electronics Redline Router firmware allows Authentication Bypass.This issue affects Redline Router: before 7.17.
https://www.usom.gov.tr/bildirim/tr-23-0227
2023-04-03T10:31:12.341Z
2023-04-14T13:40:27.226Z
2023-07-26T09:03:10.987Z
{'Vendor': 'DTS Electronics', 'Product': 'Redline Router', 'Versions': '0'}
CVE-2023-1946
A vulnerability was found in SourceCodester Survey Application System 1.0 and classified as problematic. This issue affects some unknown processing of the component Add New Handler. The manipulation of the argument Title with the input <script>prompt(document.domain)</script> leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-225329 was assigned to this vulnerability.
https://vuldb.com/?id.225329
2023-04-07T21:49:14.725Z
2023-04-07T22:00:06.578Z
2023-10-22T06:30:39.649Z
{'Vendor': 'SourceCodester', 'Product': 'Survey Application System', 'Versions': '1.0'}
CVE-2023-1415
A vulnerability was found in Simple Art Gallery 1.0. It has been declared as critical. This vulnerability affects the function sliderPicSubmit of the file adminHome.php. The manipulation leads to unrestricted upload. The attack can be initiated remotely. VDB-223126 is the identifier assigned to this vulnerability.
https://vuldb.com/?id.223126
2023-03-15T15:00:28.959Z
2023-03-15T15:00:56.548Z
2023-10-21T08:40:20.585Z
{'Vendor': 'n/a', 'Product': 'Simple Art Gallery', 'Versions': '1.0'}
CVE-2023-1045
A vulnerability was found in MuYuCMS 2.2. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /admin.php/accessory/filesdel.html. The manipulation of the argument filedelur leads to relative path traversal. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-221804.
https://vuldb.com/?id.221804
2023-02-26T12:20:22.867Z
2023-02-26T12:20:51.002Z
2023-10-20T22:22:22.321Z
{'Vendor': 'n/a', 'Product': 'MuYuCMS', 'Versions': '2.2'}
CVE-2023-1291
A vulnerability, which was classified as critical, was found in SourceCodester Sales Tracker Management System 1.0. This affects an unknown part of the file admin/clients/manage_client.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-222645 was assigned to this vulnerability.
https://vuldb.com/?id.222645
2023-03-09T14:25:40.073Z
2023-03-09T14:26:02.421Z
2023-10-21T07:50:18.404Z
{'Vendor': 'SourceCodester', 'Product': 'Sales Tracker Management System', 'Versions': '1.0'}
CVE-2023-1784
A vulnerability was found in jeecg-boot 3.5.0 and classified as critical. This issue affects some unknown processing of the component API Documentation. The manipulation leads to improper authentication. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-224699.
https://vuldb.com/?id.224699
2023-03-31T19:37:13.606Z
2023-03-31T20:00:05.366Z
2023-10-21T14:23:22.793Z
{'Vendor': 'n/a', 'Product': 'jeecg-boot', 'Versions': '3.5.0'}
CVE-2023-1854
A vulnerability, which was classified as problematic, was found in SourceCodester Online Graduate Tracer System 1.0. Affected is an unknown function of the file admin/. The manipulation leads to session expiration. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-224994 is the identifier assigned to this vulnerability.
https://vuldb.com/?id.224994
2023-04-05T05:53:26.523Z
2023-04-05T07:40:17.090Z
2023-10-21T17:04:36.445Z
{'Vendor': 'SourceCodester', 'Product': 'Online Graduate Tracer System', 'Versions': '1.0'}
CVE-2023-1157
A vulnerability, which was classified as problematic, was found in finixbit elf-parser. Affected is the function elf_parser::Elf_parser::get_segments of the file elf_parser.cpp. The manipulation leads to denial of service. Local access is required to approach this attack. The exploit has been disclosed to the public and may be used. Continious delivery with rolling releases is used by this product. Therefore, no version details of affected nor updated releases are available. VDB-222222 is the identifier assigned to this vulnerability.
https://vuldb.com/?id.222222
2023-03-02T18:15:40.456Z
2023-03-02T18:16:23.510Z
2023-10-21T07:22:14.717Z
{'Vendor': 'finixbit', 'Product': 'elf-parser', 'Versions': 'n/a'}
CVE-2023-1507
A vulnerability has been found in SourceCodester E-Commerce System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /ecommerce/admin/category/controller.php of the component Category Name Handler. The manipulation of the argument CATEGORY leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-223411.
https://vuldb.com/?id.223411
2023-03-20T07:32:54.714Z
2023-03-20T10:00:04.240Z
2023-10-21T09:51:06.750Z
{'Vendor': 'SourceCodester', 'Product': 'E-Commerce System', 'Versions': '1.0'}
CVE-2023-1442
A vulnerability was found in Meizhou Qingyunke QYKCMS 4.3.0. It has been classified as problematic. This affects an unknown part of the file /admin_system/api.php of the component Update Handler. The manipulation of the argument downurl leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-223287.
https://vuldb.com/?id.223287
2023-03-17T06:27:07.203Z
2023-03-17T06:28:00.581Z
2023-10-21T08:50:06.361Z
{'Vendor': 'Meizhou Qingyunke', 'Product': 'QYKCMS', 'Versions': '4.3.0'}
CVE-2023-1911
The Blocksy Companion WordPress plugin before 1.8.82 does not ensure that posts to be accessed via a shortcode are already public and can be viewed, allowing any authenticated users, such as subscriber to access draft posts for example
https://wpscan.com/vulnerability/e7c52af0-b210-4e7d-a5e0-ee0645ddc08c
2023-04-06T14:09:27.448Z
2023-05-02T07:04:59.433Z
2023-05-02T07:04:59.433Z
{'Vendor': 'Unknown', 'Product': 'Blocksy Companion', 'Versions': '0'}
CVE-2023-1287
An XSL template vulnerability in ENOVIA Live Collaboration V6R2013xE allows Remote Code Execution.
https://www.3ds.com/vulnerability/advisories
2023-03-09T10:24:49.924Z
2023-03-09T16:30:42.445Z
2023-03-20T13:18:49.177Z
{'Vendor': 'Dassault Systèmes', 'Product': 'ENOVIA Live Collaboration', 'Versions': 'V6R2013xE Golden'}
CVE-2023-1792
A vulnerability was found in SourceCodester Simple Mobile Comparison Website 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/fields/manage_field.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-224744.
https://vuldb.com/?id.224744
2023-04-02T06:46:21.644Z
2023-04-02T07:00:08.537Z
2023-10-21T14:28:15.575Z
{'Vendor': 'SourceCodester', 'Product': 'Simple Mobile Comparison Website', 'Versions': '1.0'}
CVE-2023-1638
A vulnerability was found in IObit Malware Fighter 9.4.0.776. It has been rated as problematic. Affected by this issue is the function 0x8001E024/0x8001E040 in the library ImfRegistryFilter.sys of the component IOCTL Handler. The manipulation leads to denial of service. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used. VDB-224018 is the identifier assigned to this vulnerability.
https://vuldb.com/?id.224018
2023-03-26T20:11:58.927Z
2023-03-26T20:31:03.608Z
2023-10-21T13:27:16.891Z
{'Vendor': 'IObit', 'Product': 'Malware Fighter', 'Versions': '9.4.0.776'}
CVE-2023-1141
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 contain a command injection vulnerability that could allow an attacker to inject arbitrary commands, which could result in remote code execution.
https://www.cisa.gov/news-events/ics-advisories/icsa-23-080-02
2023-03-01T23:25:05.571Z
2023-03-27T14:51:43.547Z
2023-03-27T14:51:43.547Z
{'Vendor': 'Delta Electronics', 'Product': 'InfraSuite Device Master', 'Versions': '0'}
CVE-2023-1842
null
null
2023-04-04T00:00:00
null
2023-04-13T00:00:00
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
CVE-2023-1454
A vulnerability classified as critical has been found in jeecg-boot 3.5.0. This affects an unknown part of the file jmreport/qurestSql. The manipulation of the argument apiSelectId leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-223299.
https://vuldb.com/?id.223299
2023-03-17T06:55:40.345Z
2023-03-17T06:56:08.267Z
2023-10-21T09:04:45.096Z
{'Vendor': 'n/a', 'Product': 'jeecg-boot', 'Versions': '3.5.0'}
CVE-2023-1004
A vulnerability has been found in MarkText up to 0.17.1 on Windows and classified as critical. Affected by this vulnerability is an unknown functionality of the component WSH JScript Handler. The manipulation leads to code injection. Local access is required to approach this attack. The exploit has been disclosed to the public and may be used. The identifier VDB-221737 was assigned to this vulnerability.
https://vuldb.com/?id.221737
2023-02-24T07:55:50.067Z
2023-02-24T07:56:07.099Z
2023-10-20T22:00:24.279Z
{'Vendor': 'n/a', 'Product': 'MarkText', 'Versions': '0.17.0, 0.17.1'}
CVE-2023-1680
A vulnerability, which was classified as problematic, has been found in Xunrui CMS 4.61. This issue affects some unknown processing of the file /dayrui/My/View/main.html. The manipulation leads to information disclosure. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-224237 was assigned to this vulnerability.
https://vuldb.com/?id.224237
2023-03-28T20:20:46.781Z
2023-03-29T14:10:11.259Z
2023-10-21T13:46:47.741Z
{'Vendor': 'Xunrui', 'Product': 'CMS', 'Versions': '4.61'}
CVE-2023-1395
A vulnerability was found in SourceCodester Yoga Class Registration System 1.0. It has been declared as problematic. This vulnerability affects the function query of the file admin/user/list.php. The manipulation of the argument name leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-222982 is the identifier assigned to this vulnerability.
https://vuldb.com/?id.222982
2023-03-14T14:32:48.278Z
2023-03-14T14:33:28.175Z
2023-10-21T08:34:14.558Z
{'Vendor': 'SourceCodester', 'Product': 'Yoga Class Registration System', 'Versions': '1.0'}
CVE-2023-1815
Use after free in Networking APIs in Google Chrome prior to 112.0.5615.49 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop.html
2023-04-03T20:48:52.753Z
2023-04-04T21:39:34.671Z
2023-04-04T21:39:34.671Z
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '112.0.5615.49'}
CVE-2023-1116
Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 10.5.18.
https://huntr.dev/bounties/3245ff99-9adf-4db9-af94-f995747e09d1
2023-03-01T00:00:00
2023-03-01T00:00:00
2023-03-01T00:00:00
{'Vendor': 'pimcore', 'Product': 'pimcore/pimcore', 'Versions': 'unspecified'}
CVE-2023-1546
The MyCryptoCheckout WordPress plugin before 2.124 does not escape some URLs before outputting them in attributes, leading to Reflected Cross-Site Scripting
https://wpscan.com/vulnerability/bb065397-370f-4ee1-a2c8-20e4dc4415a0
2023-03-21T09:40:48.215Z
2023-05-02T07:05:00.258Z
2023-05-02T07:05:00.258Z
{'Vendor': 'Unknown', 'Product': 'MyCryptoCheckout', 'Versions': '0'}
CVE-2023-1053
A vulnerability was found in SourceCodester Music Gallery Site 1.0 and classified as critical. This issue affects some unknown processing of the file view_category.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The associated identifier of this vulnerability is VDB-221819.
https://vuldb.com/?id.221819
2023-02-27T10:43:19.094Z
2023-02-27T10:43:49.857Z
2023-10-21T07:01:30.168Z
{'Vendor': 'SourceCodester', 'Product': 'Music Gallery Site', 'Versions': '1.0'}
CVE-2023-1403
The Weaver Xtreme Theme for WordPress is vulnerable to stored Cross-Site Scripting due to insufficient escaping of the profile display name in versions up to, and including, 5.0.7. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
https://www.wordfence.com/threat-intel/vulnerabilities/id/5b2bef63-c871-45e4-bb05-12bbba20ca5e?source=cve
2023-03-14T17:34:25.349Z
2023-06-09T05:33:18.177Z
2023-06-09T05:33:18.177Z
{'Vendor': 'wpweaver', 'Product': 'Weaver Xtreme', 'Versions': '*'}
CVE-2023-1950
A vulnerability has been found in PHPGurukul BP Monitoring Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file password-recovery.php of the component Password Recovery. The manipulation of the argument emailid/contactno leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-225337 was assigned to this vulnerability.
https://vuldb.com/?id.225337
2023-04-08T06:12:10.127Z
2023-04-08T07:31:03.808Z
2023-10-22T06:35:32.223Z
{'Vendor': 'PHPGurukul', 'Product': 'BP Monitoring Management System', 'Versions': '1.0'}
CVE-2023-1927
The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.2. This is due to missing or incorrect nonce validation on the deleteCssAndJsCacheToolbar function. This makes it possible for unauthenticated attackers to perform cache deletion via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
https://www.wordfence.com/threat-intel/vulnerabilities/id/4d3858f5-3f13-400c-acf4-eb3dc3a43308?source=cve
2023-04-06T20:00:10.220Z
2023-04-06T20:00:16.675Z
2023-04-07T14:05:02.884Z
{'Vendor': 'emrevona', 'Product': 'WP Fastest Cache', 'Versions': '*'}
CVE-2023-1474
A vulnerability classified as critical was found in SourceCodester Automatic Question Paper Generator System 1.0. This vulnerability affects unknown code of the file users/question_papers/manage_question_paper.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-223336.
https://vuldb.com/?id.223336
2023-03-17T14:35:50.129Z
2023-03-17T14:39:53.522Z
2023-10-21T09:15:43.940Z
{'Vendor': 'SourceCodester', 'Product': 'Automatic Question Paper Generator System', 'Versions': '1.0'}
CVE-2023-1024
The WP Meta SEO plugin for WordPress is vulnerable to unauthorized sitemap generation due to a missing capability check on the regenerateSitemaps function in versions up to, and including, 4.5.3. This makes it possible for authenticated attackers with subscriber-level access to generate sitemaps. This vulnerability occurred as a result of the plugin relying on nonce checks as a means of access control, and that nonce being accessible to all authenticated users regardless of role.
https://www.wordfence.com/threat-intel/vulnerabilities/id/4a3f835e-0aa9-4581-9150-fe5041e0f293
2023-02-24T18:50:37.492Z
2023-02-28T12:56:00.579Z
2023-02-28T12:56:00.579Z
{'Vendor': 'joomunited', 'Product': 'WP Meta SEO', 'Versions': '*'}
CVE-2023-1531
Use after free in ANGLE in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop_21.html
2023-03-21T00:43:36.577Z
2023-03-21T20:50:56.155Z
2023-03-21T20:50:56.155Z
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '111.0.5563.110'}
CVE-2023-1161
ISO 15765 and ISO 10681 dissector crash in Wireshark 4.0.0 to 4.0.3 and 3.6.0 to 3.6.11 allows denial of service via packet injection or crafted capture file
https://www.wireshark.org/security/wnpa-sec-2023-08.html
2023-03-03T00:00:00
2023-03-06T00:00:00
2023-09-17T06:06:31.687700
{'Vendor': 'Wireshark Foundation', 'Product': 'Wireshark', 'Versions': '>=4.0.0, <4.0.4, >=3.6.0, <3.6.12'}
CVE-2023-1862
Cloudflare WARP client for Windows (up to v2023.3.381.0) allowed a malicious actor to remotely access the warp-svc.exe binary due to an insufficient access control policy on an IPC Named Pipe. This would have enabled an attacker to trigger WARP connect and disconnect commands, as well as obtaining network diagnostics and application configuration from the target's device. It is important to note that in order to exploit this, a set of requirements would need to be met, such as the target's device must've been reachable on port 445, allowed authentication with NULL sessions or otherwise having knowledge of the target's credentials.
https://developers.cloudflare.com/warp-client/get-started/windows/
2023-04-05T08:09:47.664Z
2023-06-20T08:28:12.578Z
2023-06-20T08:28:12.578Z
{'Vendor': 'Cloudflare', 'Product': 'WARP Client', 'Versions': '0'}
CVE-2023-1248
Improper Input Validation vulnerability in OTRS AG OTRS (Ticket Actions modules), OTRS AG ((OTRS)) Community Edition (Ticket Actions modules) allows Cross-Site Scripting (XSS).This issue affects OTRS: from 7.0.X before 7.0.42; ((OTRS)) Community Edition: from 6.0.1 through 6.0.34.
https://otrs.com/release-notes/otrs-security-advisory-2023-01/
2023-03-07T09:06:22.435Z
2023-03-20T08:19:34.182Z
2023-03-20T08:20:17.212Z
{'Vendor': 'OTRS AG', 'Product': 'OTRS', 'Versions': '7.0.x'}
CVE-2023-1618
Active Debug Code vulnerability in Mitsubishi Electric Corporation MELSEC WS Series WS0-GETH00200 Serial number 2310 **** and prior allows a remote unauthenticated attacker to bypass authentication and illegally log into the affected module by connecting to it via telnet which is hidden function and is enabled by default when shipped from the factory. As a result, a remote attacker with unauthorized login can reset the module, and if certain conditions are met, he/she can disclose or tamper with the module's configuration or rewrite the firmware.
https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2023-002_en.pdf
2023-03-24T08:06:05.810Z
2023-05-19T04:19:42.944Z
2023-08-23T00:20:36.551Z
{'Vendor': 'Mitsubishi Electric Corporation', 'Product': 'MELSEC WS Series WS0-GETH00200', 'Versions': 'Serial number 2310 **** and prior'}
CVE-2023-1589
A vulnerability has been found in SourceCodester Online Tours & Travels Management System 1.0 and classified as critical. This vulnerability affects the function exec of the file admin/operations/approve_delete.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-223654 is the identifier assigned to this vulnerability.
https://vuldb.com/?id.223654
2023-03-23T07:27:56.742Z
2023-03-23T08:00:05.877Z
2023-10-21T10:55:15.607Z
{'Vendor': 'SourceCodester', 'Product': 'Online Tours & Travels Management System', 'Versions': '1.0'}
CVE-2023-1073
A memory corruption flaw was found in the Linux kernel’s human interface device (HID) subsystem in how a user inserts a malicious USB device. This flaw allows a local user to crash or potentially escalate their privileges on the system.
https://bugzilla.redhat.com/show_bug.cgi?id=2173403
2023-02-27T00:00:00
2023-03-27T00:00:00
2023-11-05T21:06:16.478573
{'Vendor': 'n/a', 'Product': 'kernel', 'Versions': 'unknown'}
CVE-2023-1970
** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as problematic, has been found in yuan1994 tpAdmin 1.3.12. This issue affects the function Upload of the file application\admin\controller\Upload.php. The manipulation of the argument file leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-225407. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
https://vuldb.com/?id.225407
2023-04-10T15:49:25.134Z
2023-04-10T16:00:06.500Z
2023-10-22T09:30:35.356Z
{'Vendor': 'yuan1994', 'Product': 'tpAdmin', 'Versions': '1.3.12'}
CVE-2023-1835
The Ninja Forms Contact Form WordPress plugin before 3.6.22 does not properly escape user input before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin
https://wpscan.com/vulnerability/b5fc223c-5ec0-44b2-b2f6-b35f9942d341
2023-04-04T14:02:11.034Z
2023-05-15T12:15:46.279Z
2023-05-15T12:15:46.279Z
{'Vendor': 'Unknown', 'Product': 'Ninja Forms Contact Form', 'Versions': '0'}
CVE-2023-1136
In Delta Electronics InfraSuite Device Master versions prior to 1.0.5, an unauthenticated attacker could generate a valid token, which would lead to authentication bypass.
https://www.cisa.gov/news-events/ics-advisories/icsa-23-080-02
2023-03-01T23:22:35.600Z
2023-03-27T14:50:18.966Z
2023-03-27T14:50:18.966Z
{'Vendor': 'Delta Electronics', 'Product': 'InfraSuite Device Master', 'Versions': '0'}
CVE-2023-1566
A vulnerability was found in SourceCodester Medical Certificate Generator App 1.0. It has been declared as critical. This vulnerability affects unknown code of the file action.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-223558 is the identifier assigned to this vulnerability.
https://vuldb.com/?id.223558
2023-03-22T10:48:05.672Z
2023-03-22T13:31:04.648Z
2023-10-21T10:45:29.547Z
{'Vendor': 'SourceCodester', 'Product': 'Medical Certificate Generator App', 'Versions': '1.0'}
CVE-2023-1966
Instruments with Illumina Universal Copy Service v1.x and v2.x contain an unnecessary privileges vulnerability. An unauthenticated malicious actor could upload and execute code remotely at the operating system level, which could allow an attacker to change settings, configurations, software, or access sensitive data on the affected product.
https://www.cisa.gov/news-events/ics-medical-advisories/icsma-23-117-01
2023-04-10T14:50:41.262Z
2023-04-28T18:06:51.431Z
2023-04-28T18:06:51.431Z
{'Vendor': 'Illumina ', 'Product': 'iScan Control Software', 'Versions': '4.0.0, 4.0.5'}
CVE-2023-1435
The Ajax Search Pro WordPress plugin before 4.26.2 does not sanitise and escape various parameters before outputting them back in pages, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin
https://wpscan.com/vulnerability/0ca62908-4ef5-41e0-9223-f77ad2c333d7
2023-03-16T16:52:15.926Z
2023-04-24T18:30:59.063Z
2023-04-24T18:30:59.063Z
{'Vendor': 'Unknown', 'Product': 'Ajax Search Pro', 'Versions': '0'}
CVE-2023-1065
This vulnerability in the Snyk Kubernetes Monitor can result in irrelevant data being posted to a Snyk Organization, which could in turn obfuscate other, relevant, security issues. It does not expose the user of the integration to any direct security risk and no user data can be leaked. To exploit the vulnerability the attacker does not need to be authenticated to Snyk but does need to know the target's Integration ID (which may or may not be the same as the Organization ID, although this is an unpredictable UUID in either case).
https://github.com/snyk/kubernetes-monitor
2023-02-27T11:54:18.520Z
2023-02-28T18:32:47.899Z
2023-03-01T11:27:50.500Z
{'Vendor': 'Snyk', 'Product': 'Snyk Kubernetes Monitor', 'Versions': '0'}
CVE-2023-1570
A vulnerability, which was classified as problematic, has been found in syoyo tinydng. Affected by this issue is the function __interceptor_memcpy of the file tiny_dng_loader.h. The manipulation leads to heap-based buffer overflow. Local access is required to approach this attack. The exploit has been disclosed to the public and may be used. Continious delivery with rolling releases is used by this product. Therefore, no version details of affected nor updated releases are available. It is recommended to apply a patch to fix this issue. VDB-223562 is the identifier assigned to this vulnerability.
https://vuldb.com/?id.223562
2023-03-22T11:02:30.722Z
2023-03-22T14:31:03.821Z
2023-10-21T10:50:22.427Z
{'Vendor': 'syoyo', 'Product': 'tinydng', 'Versions': 'n/a'}
CVE-2023-1120
The Simple Giveaways WordPress plugin before 2.45.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
https://wpscan.com/vulnerability/c2defd30-7e4c-4a28-8a68-282429061f3f
2023-03-01T14:03:08.564Z
2023-04-10T13:18:00.817Z
2023-04-10T13:18:00.817Z
{'Vendor': 'Unknown', 'Product': 'Simple Giveaways', 'Versions': '0'}
CVE-2023-1989
A use-after-free flaw was found in btsdio_remove in drivers\bluetooth\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.
https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=f132c2d13088
2023-04-11T00:00:00
2023-04-11T00:00:00
2024-01-11T19:06:36.230942
{'Vendor': 'n/a', 'Product': 'Kernel', 'Versions': 'Linux kernel version prior to Kernel 6.3 RC4'}
CVE-2023-1823
Inappropriate implementation in FedCM in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Low)
https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop.html
2023-04-03T20:48:53.567Z
2023-04-04T21:39:35.672Z
2023-04-04T21:39:35.672Z
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '112.0.5615.49'}
CVE-2023-1209
Cross-Site Scripting (XSS) vulnerabilities exist in ServiceNow records allowing an authenticated attacker to inject arbitrary scripts.
https://support.servicenow.com/kb?id=kb_article_view&sysparm_article=KB1262967
2023-03-06T19:57:41.453Z
2023-05-23T16:41:28.194Z
2023-05-23T16:41:39.227Z
{'Vendor': 'ServiceNow', 'Product': 'ServiceNow Records', 'Versions': '0, 0, 0, 0, 0, 0'}
CVE-2023-1659
null
null
2023-03-27T14:21:34.356Z
2023-03-27T14:47:13.880Z
2023-03-27T14:49:49.603Z
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
CVE-2023-1032
The Linux kernel io_uring IORING_OP_SOCKET operation contained a double free in function __sys_socket_file() in file net/socket.c. This issue was introduced in da214a475f8bd1d3e9e7a19ddfeb4d1617551bab and fixed in 649c15c7691e9b13cbe9bf6c65c365350e056067.
https://www.openwall.com/lists/oss-security/2023/03/13/2
2023-02-24T23:38:08.581Z
2024-01-08T18:11:31.951Z
2024-01-08T18:11:31.951Z
{'Vendor': 'The Linux Kernel Organization', 'Product': 'linux', 'Versions': '0'}
CVE-2023-1198
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Saysis Starcities allows SQL Injection.This issue affects Starcities: through 1.3.
https://www.usom.gov.tr/bildirim/tr-23-0140
2023-03-06T14:32:43.381Z
2023-03-10T10:54:41.097Z
2023-03-10T20:05:13.704141Z
{'Vendor': 'Saysis', 'Product': 'Starcities', 'Versions': '0'}
CVE-2023-1462
Authorization Bypass Through User-Controlled Key vulnerability in Vadi Corporate Information Systems DigiKent allows Authentication Bypass, Authentication Abuse. This issue affects DigiKent: before 23.03.20.
https://www.usom.gov.tr/bildirim/tr-23-0161
2023-03-17T07:54:13.559Z
2023-03-21T08:16:26.952Z
2023-03-26T19:53:24.845Z
{'Vendor': 'Vadi Corporate Information Systems', 'Product': 'DigiKent', 'Versions': '0'}
CVE-2023-1931
The WP Fastest Cache plugin for WordPress is vulnerable to unauthorized data loss due to a missing capability check on the deleteCssAndJsCacheToolbar function in versions up to, and including, 1.1.2. This makes it possible for authenticated attackers with subscriber-level access to perform cache deletion.
https://www.wordfence.com/threat-intel/vulnerabilities/id/b4bb2d72-ff31-4220-acb3-ed17bb9229b5?source=cve
2023-04-06T20:05:23.300Z
2023-04-06T20:05:26.861Z
2023-04-07T14:06:57.674Z
{'Vendor': 'emrevona', 'Product': 'WP Fastest Cache', 'Versions': '*'}
CVE-2023-1874
The WP Data Access plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 5.3.7. This is due to a lack of authorization checks on the multiple_roles_update function. This makes it possible for authenticated attackers, with minimal permissions such as a subscriber, to modify their user role by supplying the 'wpda_role[]' parameter during a profile update. This requires the 'Enable role management' setting to be enabled for the site.
https://www.wordfence.com/threat-intel/vulnerabilities/id/8f562e33-2aef-46f0-8a65-691155ede9e7?source=cve
2023-04-05T14:11:38.079Z
2023-04-12T13:30:09.163Z
2023-04-12T13:30:09.163Z
{'Vendor': 'peterschulznl', 'Product': 'WP Data Access', 'Versions': '*'}
CVE-2023-1177
Path Traversal: '\..\filename' in GitHub repository mlflow/mlflow prior to 2.2.1.
https://huntr.dev/bounties/1fe8f21a-c438-4cba-9add-e8a5dab94e28
2023-03-04T00:00:00
2023-03-24T00:00:00
2023-11-02T17:42:18.505Z
{'Vendor': 'mlflow', 'Product': 'mlflow/mlflow', 'Versions': 'unspecified'}
CVE-2023-1527
Cross-site Scripting (XSS) - Generic in GitHub repository tsolucio/corebos prior to 8.0.
https://huntr.dev/bounties/f0272a31-9944-4545-8428-a26154d20348
2023-03-20T00:00:00
2023-03-21T00:00:00
2023-03-21T00:00:00
{'Vendor': 'tsolucio', 'Product': 'tsolucio/corebos', 'Versions': 'unspecified'}
CVE-2023-1049
A CWE-94: Improper Control of Generation of Code ('Code Injection') vulnerability exists that could cause execution of malicious code when an unsuspicious user loads a project file from the local filesystem into the HMI.
https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-164-01&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-164-01.pdf
2023-02-27T08:10:00.738Z
2023-06-14T07:27:59.794Z
2023-06-14T07:27:59.794Z
{'Vendor': 'Schneider Electric', 'Product': 'EcoStruxure™ Operator Terminal Expert', 'Versions': '3.3 SP1 and prior'}
CVE-2023-1730
The SupportCandy WordPress plugin before 3.1.5 does not validate and escape user input before using it in an SQL statement, which could allow unauthenticated attackers to perform SQL injection attacks
https://wpscan.com/vulnerability/44b51a56-ff05-4d50-9327-fc9bab74d4b7
2023-03-30T14:55:03.802Z
2023-05-02T07:05:01.073Z
2023-05-02T07:05:01.073Z
{'Vendor': 'Unknown', 'Product': 'SupportCandy', 'Versions': '0'}
CVE-2023-1360
A vulnerability was found in SourceCodester Employee Payslip Generator with Sending Mail 1.2.0 and classified as critical. This issue affects some unknown processing of the file classes/Users.php?f=save of the component New User Creation. The manipulation of the argument username leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-222863.
https://vuldb.com/?id.222863
2023-03-12T07:16:34.132Z
2023-03-12T08:31:02.981Z
2023-10-21T08:19:35.952Z
{'Vendor': 'SourceCodester', 'Product': 'Employee Payslip Generator with Sending Mail', 'Versions': '1.2.0'}
CVE-2023-1675
A vulnerability was found in SourceCodester School Registration and Fee System 1.0. It has been classified as critical. Affected is an unknown function of the file /bilal final/edit_stud.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-224232.
https://vuldb.com/?id.224232
2023-03-28T20:06:31.088Z
2023-03-28T21:00:04.724Z
2023-10-21T13:40:41.930Z
{'Vendor': 'SourceCodester', 'Product': 'School Registration and Fee System', 'Versions': '1.0'}
CVE-2023-1225
Insufficient policy enforcement in Navigation in Google Chrome on iOS prior to 111.0.5563.64 allowed a remote attacker to bypass same origin policy via a crafted HTML page. (Chromium security severity: Medium)
https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html
2023-03-07T00:41:18.720Z
2023-03-07T21:42:17.836Z
2023-03-07T21:42:17.836Z
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '111.0.5563.64'}
CVE-2023-1858
A vulnerability was found in SourceCodester Earnings and Expense Tracker App 1.0. It has been classified as problematic. This affects an unknown part of the file index.php. The manipulation of the argument page leads to information disclosure. It is possible to initiate the attack remotely. The identifier VDB-224997 was assigned to this vulnerability.
https://vuldb.com/?id.224997
2023-04-05T06:04:02.882Z
2023-04-05T08:00:08.756Z
2023-10-22T06:20:54.333Z
{'Vendor': 'SourceCodester', 'Product': 'Earnings and Expense Tracker App', 'Versions': '1.0'}
CVE-2023-1337
The RapidLoad Power-Up for Autoptimize plugin for WordPress is vulnerable to unauthorized data loss due to a missing capability check on the clear_uucss_logs function in versions up to, and including, 1.7.1. This makes it possible for authenticated attackers with subscriber-level access to delete plugin log files.
https://www.wordfence.com/threat-intel/vulnerabilities/id/a52325f9-51b5-469c-865e-73a22002d46f
2023-03-10T18:33:09.782Z
2023-03-10T19:20:09.857Z
2023-03-10T19:20:09.857Z
{'Vendor': 'shakee93', 'Product': 'RapidLoad Power-Up for Autoptimize', 'Versions': '*'}
CVE-2023-1767
The Snyk Advisor website (https://snyk.io/advisor/) was vulnerable to a stored XSS prior to 28th March 2023. A feature of Snyk Advisor is to display the contents of a scanned package's Readme on its package health page. An attacker could create a package in NPM with an associated markdown README file containing XSS-able HTML tags. Upon Snyk Advisor importing the package, the XSS would run each time an end user browsed to the package's page on Snyk Advisor.
https://support.snyk.io/hc/en-us/articles/10146704933405
2023-03-31T08:01:32.553Z
2023-04-20T09:20:05.667Z
2023-04-20T09:20:05.667Z
{'Vendor': 'Snyk', 'Product': 'Snyk Advisor', 'Versions': '2020-10-01'}
CVE-2023-1788
Insufficient Session Expiration in GitHub repository firefly-iii/firefly-iii prior to 6.
https://huntr.dev/bounties/79323c9e-e0e5-48ef-bd19-d0b09587ccb2
2023-04-01T00:00:00
2023-04-05T00:00:00
2023-04-05T00:00:00
{'Vendor': 'firefly-iii', 'Product': 'firefly-iii/firefly-iii', 'Versions': 'unspecified'}
CVE-2023-1622
null
null
2023-03-24T00:00:00
null
2023-03-28T00:00:00
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
CVE-2023-1008
A vulnerability was found in Twister Antivirus 8.17. It has been rated as problematic. This issue affects the function 0x801120E4 in the library filmfd.sys of the component IoControlCode Handler. The manipulation leads to denial of service. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. The identifier VDB-221741 was assigned to this vulnerability.
https://vuldb.com/?id.221741
2023-02-24T10:23:10.430Z
2023-02-24T10:24:01.015Z
2023-10-20T22:05:17.296Z
{'Vendor': 'Twister', 'Product': 'Antivirus', 'Versions': '8.17'}
CVE-2023-1458
A vulnerability has been found in Ubiquiti EdgeRouter X 2.0.9-hotfix.6 and classified as critical. Affected by this vulnerability is an unknown functionality of the component OSPF Handler. The manipulation of the argument area leads to command injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The real existence of this vulnerability is still doubted at the moment. The associated identifier of this vulnerability is VDB-223303. NOTE: The vendor position is that post-authentication issues are not accepted as vulnerabilities.
https://vuldb.com/?id.223303
2023-03-17T00:00:00
2023-03-25T00:00:00
2023-03-27T00:00:00
{'Vendor': 'Ubiquiti', 'Product': 'EdgeRouter X', 'Versions': '2.0.9-hotfix.6'}
CVE-2023-1771
A vulnerability was found in SourceCodester Grade Point Average GPA Calculator 1.0 and classified as problematic. Affected by this issue is the function get_scale of the file Master.php. The manipulation of the argument perc leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-224672.
https://vuldb.com/?id.224672
2023-03-31T10:30:20.847Z
2023-03-31T11:31:03.593Z
2023-10-21T14:19:43.285Z
{'Vendor': 'SourceCodester', 'Product': 'Grade Point Average GPA Calculator', 'Versions': '1.0'}
CVE-2023-1321
A vulnerability has been found in lmxcms 1.41 and classified as critical. Affected by this vulnerability is the function update of the file AcquisiAction.class.php. The manipulation of the argument id with the input -1 and updatexml(0,concat(0x7e,user()),1)# leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-222727.
https://vuldb.com/?id.222727
2023-03-10T15:40:53.712Z
2023-03-10T15:41:18.960Z
2023-10-21T08:04:57.610Z
{'Vendor': 'n/a', 'Product': 'lmxcms', 'Versions': '1.41'}
CVE-2023-1634
A vulnerability was found in OTCMS 6.72. It has been classified as critical. Affected is the function UseCurl of the file /admin/info_deal.php of the component URL Parameter Handler. The manipulation leads to server-side request forgery. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-224016.
https://vuldb.com/?id.224016
2023-03-25T18:01:16.544Z
2023-03-25T18:31:03.362Z
2023-10-21T13:24:50.572Z
{'Vendor': 'n/a', 'Product': 'OTCMS', 'Versions': '6.72'}
CVE-2023-1264
NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.1392.
https://huntr.dev/bounties/b2989095-88f3-413a-9a39-c1c58a6e6815
2023-03-07T00:00:00
2023-03-07T00:00:00
2023-04-02T00:00:00
{'Vendor': 'vim', 'Product': 'vim/vim', 'Versions': 'unspecified'}
CVE-2023-1819
Out of bounds read in Accessibility in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: Medium)
https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop.html
2023-04-03T20:48:53.146Z
2023-04-04T21:39:35.207Z
2023-04-04T21:39:35.207Z
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '112.0.5615.49'}
CVE-2023-1726
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Proliz OBS allows Stored XSS for an authenticated user.This issue affects OBS: before 23.04.01.
https://www.usom.gov.tr/bildirim/tr-23-0205
2023-03-30T11:54:10.272Z
2023-04-07T12:13:28.201Z
2023-04-07T12:13:28.201Z
{'Vendor': 'Proliz', 'Product': 'OBS', 'Versions': '0'}
CVE-2023-1233
Insufficient policy enforcement in Resource Timing in Google Chrome prior to 111.0.5563.64 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information from API via a crafted Chrome Extension. (Chromium security severity: Low)
https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html
2023-03-07T00:41:19.907Z
2023-03-07T21:42:19.013Z
2023-03-07T21:42:19.013Z
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '111.0.5563.64'}
CVE-2023-1399
N6854A Geolocation Server versions 2.4.2 are vulnerable to untrusted data deserialization, which may allow a malicious actor to escalate privileges in the affected device’s default configuration and achieve remote code execution.
https://www.cisa.gov/news-events/ics-advisories/icsa-23-080-01
2023-03-14T14:44:01.960Z
2023-03-27T15:11:46.873Z
2023-03-27T15:11:46.873Z
{'Vendor': 'Keysight Technologies', 'Product': 'N6854A Geolocation Server', 'Versions': '0'}
CVE-2023-1663
Coverity versions prior to 2023.3.2 are vulnerable to forced browsing, which exposes authenticated resources to unauthorized actors. The root cause of this vulnerability is an insecurely configured servlet mapping for the underlying Apache Tomcat server. As a result, the downloads directory and its contents are accessible. 5.9 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L/E:P/RL:O/RC:C)
https://community.synopsys.com/s/article/SIG-Product-Security-Advisory-CVE-2023-1663-Affecting-Coverity-Platform
2023-03-27T16:21:21.908Z
2023-03-29T13:16:40.269Z
2023-03-29T13:16:40.269Z
{'Vendor': 'Synopsys', 'Product': 'Coverity', 'Versions': '0'}
CVE-2023-1377
The Solidres WordPress plugin through 0.9.4 does not sanitise and escape numerous parameter before outputting them back in pages, leading to Reflected Cross-Site Scripting which could be used against high privilege users such as admin
https://wpscan.com/vulnerability/c346ff80-c16b-4219-8983-708c64fa4a61
2023-03-13T15:01:39.406Z
2023-04-03T14:38:28.439Z
2023-04-03T14:38:28.439Z
{'Vendor': 'Unknown', 'Product': 'Solidres', 'Versions': '0'}
CVE-2023-1232
Insufficient policy enforcement in Resource Timing in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to obtain potentially sensitive information from API via a crafted HTML page. (Chromium security severity: Low)
https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html
2023-03-07T00:41:19.809Z
2023-03-07T21:42:18.890Z
2023-03-07T21:42:18.890Z
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '111.0.5563.64'}
CVE-2023-1398
A vulnerability classified as critical was found in XiaoBingBy TeaCMS 2.0. Affected by this vulnerability is an unknown functionality of the file /admin/upload. The manipulation leads to path traversal: '../filedir'. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-222985 was assigned to this vulnerability.
https://vuldb.com/?id.222985
2023-03-14T14:42:26.006Z
2023-03-14T14:43:03.088Z
2023-10-21T08:37:54.214Z
{'Vendor': 'XiaoBingBy', 'Product': 'TeaCMS', 'Versions': '2.0'}
CVE-2023-1818
Use after free in Vulkan in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop.html
2023-04-03T20:48:53.064Z
2023-04-04T21:39:35.092Z
2023-04-04T21:39:35.092Z
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '112.0.5615.49'}
CVE-2023-1770
A vulnerability has been found in SourceCodester Grade Point Average GPA Calculator 1.0 and classified as critical. Affected by this vulnerability is the function get_scale of the file Master.php. The manipulation of the argument perc leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-224671.
https://vuldb.com/?id.224671
2023-03-31T10:30:14.102Z
2023-03-31T11:00:06.022Z
2023-10-21T14:18:30.030Z
{'Vendor': 'SourceCodester', 'Product': 'Grade Point Average GPA Calculator', 'Versions': '1.0'}
CVE-2023-1320
Cross-site Scripting (XSS) - Stored in GitHub repository osticket/osticket prior to v1.16.6.
https://huntr.dev/bounties/c2bb34ac-452d-4624-a1b9-c5b54f52f0cd
2023-03-10T00:00:00
2023-03-10T00:00:00
2023-03-10T00:00:00
{'Vendor': 'osticket', 'Product': 'osticket/osticket', 'Versions': 'unspecified'}
CVE-2023-1635
A vulnerability was found in OTCMS 6.72. It has been declared as problematic. Affected by this vulnerability is the function AutoRun of the file apiRun.php. The manipulation of the argument mode leads to cross site scripting. The attack can be launched remotely. The identifier VDB-224017 was assigned to this vulnerability.
https://vuldb.com/?id.224017
2023-03-25T18:03:19.149Z
2023-03-25T19:00:05.453Z
2023-10-21T13:26:03.756Z
{'Vendor': 'n/a', 'Product': 'OTCMS', 'Versions': '6.72'}
CVE-2023-1265
An issue has been discovered in GitLab affecting all versions starting from 11.9 before 15.9.6, all versions starting from 15.10 before 15.10.5, all versions starting from 15.11 before 15.11.1. The condition allows for a privileged attacker, under certain conditions, to obtain session tokens from all users of a GitLab instance.
https://gitlab.com/gitlab-org/gitlab/-/issues/394960
2023-03-07T00:00:00
2023-05-03T00:00:00
2023-05-03T00:00:00
{'Vendor': 'GitLab', 'Product': 'GitLab', 'Versions': '>=11.9, <15.9.6, >=15.10, <15.10.5, >=15.11, <15.11.1'}
CVE-2023-1009
** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as critical has been found in DrayTek Vigor 2960 1.5.1.4/1.5.1.5. Affected is the function sub_1DF14 of the file /cgi-bin/mainfunction.cgi of the component Web Management Interface. The manipulation of the argument option with the input /../etc/passwd- leads to path traversal. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-221742 is the identifier assigned to this vulnerability. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
https://vuldb.com/?id.221742
2023-02-24T10:29:42.964Z
2023-02-24T10:31:15.666Z
2023-11-22T20:43:41.869Z
{'Vendor': 'DrayTek', 'Product': 'Vigor 2960', 'Versions': '1.5.1.4, 1.5.1.5'}
CVE-2023-1459
A vulnerability was found in SourceCodester Canteen Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file changeUsername.php. The manipulation of the argument username leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-223304.
https://vuldb.com/?id.223304
2023-03-17T07:47:26.646Z
2023-03-17T07:48:08.896Z
2023-10-21T09:07:11.443Z
{'Vendor': 'SourceCodester', 'Product': 'Canteen Management System', 'Versions': '1.0'}
CVE-2023-1336
The RapidLoad Power-Up for Autoptimize plugin for WordPress is vulnerable to unauthorized settings update due to a missing capability check on the ajax_deactivate function in versions up to, and including, 1.7.1. This makes it possible for authenticated attackers with subscriber-level access to disable caching.
https://www.wordfence.com/threat-intel/vulnerabilities/id/b2296800-93d6-48fa-aa09-3d28fa6371d7
2023-03-10T18:32:52.551Z
2023-03-10T19:19:57.489Z
2023-03-10T19:19:57.489Z
{'Vendor': 'shakee93', 'Product': 'RapidLoad Power-Up for Autoptimize', 'Versions': '*'}
CVE-2023-1766
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Akbim Computer Panon allows Reflected XSS.This issue affects Panon: before 1.0.2.
https://www.usom.gov.tr/bildirim/tr-23-0193
2023-03-31T07:25:32.469Z
2023-04-03T13:28:14.893Z
2023-04-03T13:49:12.490Z
{'Vendor': 'Akbim Computer', 'Product': 'Panon', 'Versions': '0'}
CVE-2023-1789
Improper Input Validation in GitHub repository firefly-iii/firefly-iii prior to 6.0.0.
https://huntr.dev/bounties/2c3489f7-6b84-48f8-9368-9cea67cf373d
2023-04-01T00:00:00
2023-04-01T00:00:00
2023-04-01T00:00:00
{'Vendor': 'firefly-iii', 'Product': 'firefly-iii/firefly-iii', 'Versions': 'unspecified'}
CVE-2023-1273
The ND Shortcodes WordPress plugin before 7.0 does not validate some shortcode attributes before using them to generate paths passed to include function/s, allowing any authenticated users such as subscriber to perform LFI attacks
https://wpscan.com/vulnerability/0805ed7e-395d-48de-b484-6c3ec1cd4b8e
2023-03-08T15:34:20.038Z
2023-07-04T07:23:31.243Z
2023-07-05T10:47:51.715Z
{'Vendor': 'Unknown', 'Product': 'ND Shortcodes', 'Versions': '0'}
CVE-2023-1623
The Custom Post Type UI WordPress plugin before 1.13.5 does not properly check for CSRF when sending the debug information to a user supplied email, which could allow attackers to make a logged in admin send such information to an arbitrary email address via a CSRF attack.
https://wpscan.com/vulnerability/a04d3808-f4fc-4d77-a1bd-be623cd7053e
2023-03-24T15:26:34.005Z
2023-04-24T18:31:01.462Z
2023-04-24T18:31:01.462Z
{'Vendor': 'Unknown', 'Product': 'Custom Post Type UI', 'Versions': '0'}
CVE-2023-1859
A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.
https://lore.kernel.org/all/20230313090002.3308025-1-zyytlz.wz%40163.com/
2023-04-05T00:00:00
2023-05-17T00:00:00
2023-05-17T00:00:00
{'Vendor': 'n/a', 'Product': 'Kernel', 'Versions': 'Kernel version prior to 6.3-rc7'}
CVE-2023-1731
In Meinbergs LTOS versions prior to V7.06.013, the configuration file upload function would not correctly validate the input, which would allow an remote authenticated attacker with high privileges to execute arbitrary commands.
https://www.meinbergglobal.com/english/news/meinberg-security-advisory-mbgsa-2023-02-lantime-firmware-v7-06-013.htm
2023-03-30T15:06:41.196Z
2023-04-24T13:36:03.117Z
2023-05-23T05:49:20.632Z
{'Vendor': 'Meinberg', 'Product': 'LTOS', 'Versions': '0.0.0'}
CVE-2023-1361
SQL Injection in GitHub repository unilogies/bumsys prior to v2.0.2.
https://huntr.dev/bounties/1b1dbc5a-df16-421f-9a0d-de83e43146c4
2023-03-13T00:00:00
2023-03-13T00:00:00
2023-03-13T00:00:00
{'Vendor': 'unilogies', 'Product': 'unilogies/bumsys', 'Versions': 'unspecified'}
CVE-2023-1674
A vulnerability was found in SourceCodester School Registration and Fee System 1.0 and classified as critical. This issue affects some unknown processing of the file /bilal final/login.php of the component POST Parameter Handler. The manipulation of the argument username leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-224231.
https://vuldb.com/?id.224231
2023-03-28T20:06:29.007Z
2023-03-28T20:31:02.797Z
2023-10-21T13:39:28.781Z
{'Vendor': 'SourceCodester', 'Product': 'School Registration and Fee System', 'Versions': '1.0'}
CVE-2023-1224
Insufficient policy enforcement in Web Payments API in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium)
https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html
2023-03-07T00:41:18.616Z
2023-03-07T21:42:17.668Z
2023-03-07T21:42:17.668Z
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '111.0.5563.64'}