CVE_ID
stringlengths 9
213
⌀ | Description
stringlengths 24
3.87k
⌀ | URL
stringlengths 12
306
⌀ | DateReserved
stringlengths 19
24
⌀ | DatePublished
stringlengths 19
75
⌀ | DateUpdated
stringlengths 19
61
⌀ | AffectedProducts
stringlengths 46
143k
⌀ |
---|---|---|---|---|---|---|
CVE-2023-49739 | [PROBLEMTYPE] in [COMPONENT] in [VENDOR] [PRODUCT] [VERSION] on [PLATFORMS] allows [ATTACKER] to [IMPACT] via [VECTOR] | https://patchstack.com/database/vulnerability/powerpack-elements/wordpress-powerpack-pro-for-elementor-plugin-2-9-23-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-11-30T13:21:40.735Z | 2023-12-14T14:43:09.916Z | 2023-12-14T14:43:09.916Z | {'Vendor': 'PowerPack Addons for Elementor', 'Product': 'PowerPack Pro for Elementor', 'Versions': 'n/a'} |
CVE-2023-49693 |
NETGEAR ProSAFE Network Management System has Java Debug Wire Protocol (JDWP) listening on port 11611 and it is remotely accessible by unauthenticated users, allowing attackers to execute arbitrary code.
| https://www.tenable.com/security/research/tra-2023-39 | 2023-11-29T22:03:49.958Z | 2023-11-29T22:41:02.567Z | 2023-11-29T22:41:15.235Z | {'Vendor': 'NETGEAR', 'Product': 'NETGEAR ProSAFE Network Management System', 'Versions': '0'} |
CVE-2023-49105 | An issue was discovered in ownCloud owncloud/core before 10.13.1. An attacker can access, modify, or delete any file without authentication if the username of a victim is known, and the victim has no signing-key configured. This occurs because pre-signed URLs can be accepted even when no signing-key is configured for the owner of the files. The earliest affected version is 10.6.0. | https://owncloud.org/security | 2023-11-21T00:00:00 | 2023-11-21T00:00:00 | 2023-11-21T21:25:15.077730 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-49555 | An issue in YASM 1.3.0.86.g9def allows a remote attacker to cause a denial of service via the expand_smacro function in the modules/preprocs/nasm/nasm-pp.c component. | https://github.com/yasm/yasm/issues/248 | 2023-11-27T00:00:00 | 2024-01-02T00:00:00 | 2024-01-02T23:24:58.616719 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-49040 | An issue in Tneda AX1803 v.1.0.0.1 allows a remote attacker to execute arbitrary code via the adslPwd parameter in the form_fast_setting_internet_set function. | https://github.com/Anza2001/IOT_VULN/blob/main/Tenda/AX1803/form_fast_setting_internet_set.md | 2023-11-20T00:00:00 | 2023-11-27T00:00:00 | 2023-11-27T16:53:44.619604 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-49410 | Tenda W30E V16.01.0.12(4843) was discovered to contain a stack overflow via the function via the function set_wan_status. | https://github.com/GD008/TENDA/blob/main/w30e/tenda_w30e_setIPv6Status/w30e_setIPv6Status.md | 2023-11-27T00:00:00 | 2023-12-07T00:00:00 | 2023-12-07T17:04:44.515196 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-49943 | Zoho ManageEngine ServiceDesk Plus MSP before 14504 allows stored XSS (by a low-privileged technician) via a task's name in a time sheet. | https://manageengine.com | 2023-12-03T00:00:00 | 2024-01-18T00:00:00 | 2024-01-18T18:58:29.165668 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-49685 | null | null | 2023-11-29T17:48:17.255Z | 2023-12-21T23:13:07.408Z | 2024-01-02T19:58:02.036Z | {'Vendor': 'NA', 'Product': 'NA', 'Versions': ''} |
CVE-2023-49810 | A login attempt restriction bypass vulnerability exists in the checkLoginAttempts functionality of WWBN AVideo dev master commit 15fed957fb. A specially crafted HTTP request can lead to captcha bypass, which can be abused by an attacker to brute force user credentials. An attacker can send a series of HTTP requests to trigger this vulnerability. | https://talosintelligence.com/vulnerability_reports/TALOS-2023-1898 | 2023-12-06T18:48:58.247Z | 2024-01-10T15:48:08.090Z | 2024-01-12T18:21:37.294Z | {'Vendor': 'WWBN', 'Product': 'AVideo', 'Versions': 'dev master commit 15fed957fb'} |
CVE-2023-49955 | An issue was discovered in Dalmann OCPP.Core before 1.2.0 for OCPP (Open Charge Point Protocol) for electric vehicles. It does not validate the length of the chargePointVendor field in a BootNotification message, potentially leading to server instability and a denial of service when processing excessively large inputs. NOTE: the vendor's perspective is "OCPP.Core is intended for use in a protected environment/network." | https://github.com/dallmann-consulting/OCPP.Core/issues/32 | 2023-12-03T00:00:00 | 2023-12-07T00:00:00 | 2023-12-07T12:56:23.561052 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-49406 | Tenda W30E V16.01.0.12(4843) was discovered to contain a Command Execution vulnerability via the function /goform/telnet. | https://github.com/GD008/TENDA/blob/main/w30e/tenda_w30e_telnet/w30e_telnet.md | 2023-11-27T00:00:00 | 2023-12-07T00:00:00 | 2023-12-07T17:29:38.381336 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-49778 | Deserialization of Untrusted Data vulnerability in Hakan Demiray Sayfa Sayac.This issue affects Sayfa Sayac: from n/a through 2.6.
| https://patchstack.com/database/vulnerability/sayfa-sayac/wordpress-sayfa-sayac-plugin-2-6-unauthenticated-php-object-injection-vulnerability?_s_id=cve | 2023-11-30T13:22:54.826Z | 2023-12-21T12:37:02.566Z | 2023-12-21T12:37:02.566Z | {'Vendor': 'Hakan Demiray', 'Product': 'Sayfa Sayac', 'Versions': 'n/a'} |
CVE-2023-49282 | msgraph-sdk-php is the Microsoft Graph Library for PHP. The Microsoft Graph PHP SDK published packages which contained test code that enabled the use of the phpInfo() function from any application that could access and execute the file at vendor/microsoft/microsoft-graph/tests/GetPhpInfo.php. The phpInfo function exposes system information. The vulnerability affects the GetPhpInfo.php script of the PHP SDK which contains a call to the phpinfo() function. This vulnerability requires a misconfiguration of the server to be present so it can be exploited. For example, making the PHP application’s /vendor directory web accessible. The combination of the vulnerability and the server misconfiguration would allow an attacker to craft an HTTP request that executes the phpinfo() method. The attacker would then be able to get access to system information like configuration, modules, and environment variables and later on use the compromised secrets to access additional data. This problem has been patched in versions 1.109.1 and 2.0.0-RC5. If an immediate deployment with the updated vendor package is not available, you can perform the following temporary workarounds: delete the `vendor/microsoft/microsoft-graph/tests/GetPhpInfo.php` file, remove access to the `/vendor` directory, or disable the phpinfo function. | https://github.com/microsoftgraph/msgraph-sdk-php/security/advisories/GHSA-cgwq-6prq-8h9q | 2023-11-24T16:45:24.312Z | 2023-12-05T22:40:44.054Z | 2023-12-05T22:44:21.628Z | {'Vendor': 'microsoftgraph', 'Product': 'msgraph-sdk-php', 'Versions': '>= 1.16.0, < 1.109.1, >= 2.0.0-RC1, < 2.0.1'} |
CVE-2023-49328 | On a Wolters Kluwer B.POINT 23.70.00 server running Linux on premises, during the authentication phase, a validated system user can achieve remote code execution via Argument Injection in the server-to-server module. | https://www.gruppotim.it/it/footer/red-team.html | 2023-11-27T00:00:00 | 2023-12-25T00:00:00 | 2023-12-25T06:00:45.690155 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-49797 | PyInstaller bundles a Python application and all its dependencies into a single package. A PyInstaller built application, elevated as a privileged process, may be tricked by an unprivileged attacker into deleting files the unprivileged user does not otherwise have access to. A user is affected if **all** the following are satisfied: 1. The user runs an application containing either `matplotlib` or `win32com`. 2. The application is ran as administrator (or at least a user with higher privileges than the attacker). 3. The user's temporary directory is not locked to that specific user (most likely due to `TMP`/`TEMP` environment variables pointing to an unprotected, arbitrary, non default location). Either: A. The attacker is able to very carefully time the replacement of a temporary file with a symlink. This switch must occur exactly between `shutil.rmtree()`'s builtin symlink check and the deletion itself B: The application was built with Python 3.7.x or earlier which has no protection against Directory Junctions links. The vulnerability has been addressed in PR #7827 which corresponds to `pyinstaller >= 5.13.1`. Users are advised to upgrade. There are no known workarounds for this vulnerability. | https://github.com/pyinstaller/pyinstaller/security/advisories/GHSA-9w2p-rh8c-v9g5 | 2023-11-30T13:39:50.863Z | 2023-12-09T00:42:46.182Z | 2023-12-09T00:42:46.182Z | {'Vendor': 'pyinstaller', 'Product': 'pyinstaller', 'Versions': '< 5.13.1'} |
CVE-2023-49847 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Twinpictures Annual Archive allows Stored XSS.This issue affects Annual Archive: from n/a through 1.6.0.
| https://patchstack.com/database/vulnerability/anual-archive/wordpress-annual-archive-plugin-1-6-0-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-11-30T17:12:47.221Z | 2023-12-14T13:59:51.937Z | 2023-12-14T13:59:51.937Z | {'Vendor': 'Twinpictures', 'Product': 'Annual Archive', 'Versions': 'n/a'} |
CVE-2023-49001 | An issue in Indi Browser (aka kvbrowser) v.12.11.23 allows an attacker to bypass intended access restrictions via interaction with the com.example.gurry.kvbrowswer.webview component. | https://github.com/actuator/com.gurry.kvbrowser/blob/main/CWE-94.md | 2023-11-20T00:00:00 | 2023-12-27T00:00:00 | 2023-12-27T21:20:40.245682 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-49646 | Improper authentication in some Zoom clients before version 5.16.5 may allow an authenticated user to conduct a denial of service via network access. | https://www.zoom.com/en/trust/security-bulletin/ZSB-23062/ | 2023-11-28T18:18:33.930Z | 2023-12-13T22:19:26.963Z | 2023-12-13T22:19:26.963Z | {'Vendor': 'Zoom Video Communications, Inc.', 'Product': 'Zoom Clients', 'Versions': 'See references'} |
CVE-2023-49216 | Usedesk before 1.7.57 allows profile stored XSS. | https://usedesk.ru/updates_september23 | 2023-11-23T00:00:00 | 2023-11-23T00:00:00 | 2023-11-23T22:00:55.535054 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-49580 | SAP GUI for Windows and SAP GUI for Java - versions SAP_BASIS 755, SAP_BASIS 756, SAP_BASIS 757, SAP_BASIS 758, allow an unauthenticated attacker to access information which would otherwise be restricted and confidential. In addition, this vulnerability allows the unauthenticated attacker to create Layout configurations of the ABAP List Viewer and with this causing a mild impact on integrity and availability, e.g. also increasing the response times of the AS ABAP.
| https://me.sap.com/notes/3385711 | 2023-11-27T18:07:40.886Z | 2023-12-12T01:09:55.716Z | 2023-12-12T01:09:55.716Z | {'Vendor': 'SAP_SE', 'Product': 'SAP GUI for Windows and SAP GUI for Java', 'Versions': 'SAP_BASIS 755, SAP_BASIS 756, SAP_BASIS 757, SAP_BASIS 758'} |
CVE-2023-49095 | nexkey is a microblogging platform. Insufficient validation of ActivityPub requests received in inbox could allow any user to impersonate another user in certain circumstances. This issue has been patched in version 12.122.2. | https://github.com/nexryai/nexkey/security/advisories/GHSA-fpxw-rw9v-2gmx | 2023-11-21T18:57:30.430Z | 2023-11-30T07:10:10.994Z | 2023-11-30T07:10:10.994Z | {'Vendor': 'nexryai', 'Product': 'nexkey', 'Versions': '< 12.122.2'} |
CVE-2023-49241 | API permission control vulnerability in the network management module. Successful exploitation of this vulnerability may affect service confidentiality. | https://consumer.huawei.com/en/support/bulletin/2023/12/ | 2023-11-24T07:33:47.175Z | 2023-12-06T08:48:18.923Z | 2023-12-06T08:48:18.923Z | {'Vendor': 'Huawei', 'Product': 'HarmonyOS', 'Versions': '4.0.0, 3.1.0, 3.0.0, 2.1.0, 2.0.0'} |
CVE-2023-49187 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Spoonthemes Adifier - Classified Ads WordPress Theme allows Reflected XSS.This issue affects Adifier - Classified Ads WordPress Theme: from n/a before 3.1.4.
| https://patchstack.com/database/vulnerability/adifier/wordpress-adifier-classified-ads-wordpress-theme-theme-3-9-3-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-11-22T23:36:35.547Z | 2023-12-15T15:02:17.908Z | 2023-12-15T15:02:17.908Z | {'Vendor': 'Spoonthemes', 'Product': 'Adifier - Classified Ads WordPress Theme', 'Versions': 'n/a'} |
CVE-2023-49168 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WordPlus Better Messages – Live Chat for WordPress, BuddyPress, PeepSo, Ultimate Member, BuddyBoss allows Stored XSS.This issue affects Better Messages – Live Chat for WordPress, BuddyPress, PeepSo, Ultimate Member, BuddyBoss: from n/a through 2.4.0.
| https://patchstack.com/database/vulnerability/bp-better-messages/wordpress-bp-better-messages-plugin-2-3-12-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-11-22T23:36:21.489Z | 2023-12-14T14:49:33.109Z | 2023-12-14T14:49:33.109Z | {'Vendor': 'WordPlus', 'Product': 'Better Messages – Live Chat for WordPress, BuddyPress, PeepSo, Ultimate Member, BuddyBoss', 'Versions': 'n/a'} |
CVE-2023-49492 | DedeCMS v5.7.111 was discovered to contain a reflective cross-site scripting (XSS) vulnerability via the imgstick parameter at selectimages.php. | https://github.com/Hebing123/cve/issues/2 | 2023-11-27T00:00:00 | 2023-12-07T00:00:00 | 2023-12-07T15:58:56.583628 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-49607 | Mattermost fails to validate the type of the "reminder" body request parameter allowing an attacker to crash the Playbook Plugin when updating the status dialog.
| https://mattermost.com/security-updates | 2023-12-05T08:22:34.310Z | 2023-12-12T08:21:36.568Z | 2023-12-12T08:21:36.568Z | {'Vendor': 'Mattermost', 'Product': 'Mattermost', 'Versions': '0, 0, 0, 0, 9.2.2, 8.1.6, 9.0.4, 9.1.3'} |
CVE-2023-49257 | An authenticated user is able to upload an arbitrary CGI-compatible file using the certificate upload utility and execute it with the root user privileges. | https://cert.pl/en/posts/2024/01/CVE-2023-49253/ | 2023-11-24T11:53:46.294Z | 2024-01-12T14:24:32.311Z | 2024-01-12T14:24:32.311Z | {'Vendor': 'Hongdian', 'Product': 'H8951-4G-ESP', 'Versions': '0'} |
CVE-2023-49312 | Precision Bridge PrecisionBridge.exe (aka the thick client) before 7.3.21 allows an integrity violation in which the same license key is used on multiple systems, via vectors involving a Process Hacker memory dump, error message inspection, and modification of a MAC address. | https://precisionbridge.net/738vulnerability | 2023-11-26T00:00:00 | 2023-11-26T00:00:00 | 2023-11-26T21:23:30.903432 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-49191 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Supsystic GDPR Cookie Consent by Supsystic allows Stored XSS.This issue affects GDPR Cookie Consent by Supsystic: from n/a through 2.1.2.
| https://patchstack.com/database/vulnerability/gdpr-compliance-by-supsystic/wordpress-gdpr-cookie-consent-by-supsystic-plugin-2-1-2-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-11-22T23:36:56.848Z | 2023-12-15T15:13:35.661Z | 2023-12-15T15:13:35.661Z | {'Vendor': 'Supsystic', 'Product': 'GDPR Cookie Consent by Supsystic', 'Versions': 'n/a'} |
CVE-2023-49938 | An issue was discovered in SchedMD Slurm 22.05.x and 23.02.x. There is Incorrect Access Control: an attacker can modified their extended group list that is used with the sbcast subsystem, and open files with an unauthorized set of extended groups. The fixed versions are 22.05.11 and 23.02.7. | https://www.schedmd.com/security-archive.php | 2023-12-03T00:00:00 | 2023-12-14T00:00:00 | 2024-01-03T03:06:34.752554 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-49484 | Dreamer CMS v4.1.3 was discovered to contain a cross-site scripting (XSS) vulnerability in the article management department. | https://github.com/jiaofj/cms/blob/main/There%20is%20a%20storage%20based%20XSS%20in%20the%20article%20management%20department.md | 2023-11-27T00:00:00 | 2023-12-08T00:00:00 | 2023-12-08T15:08:55.834221 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-49345 | Temporary data passed between application components by Budgie Extras Takeabreak applet could potentially be viewed or manipulated. The data is stored in a location that is accessible to any user who has local access to the system. Attackers may pre-create and control this file to present false information to users or deny access to the application and panel. | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-49345 | 2023-11-27T03:17:52.865Z | 2023-12-14T21:31:15.978Z | 2023-12-14T21:31:15.978Z | {'Vendor': 'Ubuntu Budgie', 'Product': 'Budgie Extras', 'Versions': 'v1.4.0'} |
CVE-2023-49715 | A unrestricted php file upload vulnerability exists in the import.json.php temporary copy functionality of WWBN AVideo dev master commit 15fed957fb. A specially crafted HTTP request can lead to arbitrary code execution when chained with an LFI vulnerability. An attacker can send a series of HTTP requests to trigger this vulnerability. | https://talosintelligence.com/vulnerability_reports/TALOS-2023-1885 | 2023-11-30T22:24:43.540Z | 2024-01-10T15:48:10.029Z | 2024-01-10T18:00:06.647Z | {'Vendor': 'WWBN', 'Product': 'AVideo', 'Versions': 'dev master commit 15fed957fb'} |
CVE-2023-49083 | cryptography is a package designed to expose cryptographic primitives and recipes to Python developers. Calling `load_pem_pkcs7_certificates` or `load_der_pkcs7_certificates` could lead to a NULL-pointer dereference and segfault. Exploitation of this vulnerability poses a serious risk of Denial of Service (DoS) for any application attempting to deserialize a PKCS7 blob/certificate. The consequences extend to potential disruptions in system availability and stability. This vulnerability has been patched in version 41.0.6. | https://github.com/pyca/cryptography/security/advisories/GHSA-jfhm-5ghh-2f97 | 2023-11-21T18:57:30.428Z | 2023-11-29T18:50:24.263Z | 2023-12-05T01:28:16.238Z | {'Vendor': 'pyca', 'Product': 'cryptography', 'Versions': '>= 3.1, < 41.0.6'} |
CVE-2023-49129 | A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 10). The affected applications contain a stack overflow vulnerability while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process. | https://cert-portal.siemens.com/productcert/pdf/ssa-589891.pdf | 2023-11-22T14:50:33.103Z | 2024-01-09T10:00:02.399Z | 2024-01-09T10:00:02.399Z | {'Vendor': 'Siemens', 'Product': 'Solid Edge SE2023', 'Versions': 'All versions < V223.0 Update 10'} |
CVE-2023-49278 | Umbraco is an ASP.NET content management system (CMS). Starting in version 8.0.0 and prior to versions 8.18.10, 10.8.1, and 12.3.4, a brute force exploit can be used to collect valid usernames. Versions 8.18.10, 10.8.1, and 12.3.4 contain a patch for this issue. | https://github.com/umbraco/Umbraco-CMS/security/advisories/GHSA-7x74-h8cw-qhxq | 2023-11-24T16:45:24.311Z | 2023-12-12T19:14:02.789Z | 2023-12-12T19:14:02.789Z | {'Vendor': 'umbraco', 'Product': 'Umbraco-CMS', 'Versions': '>= 8.0.0, < 8.18.10, >= 9.0.0-rc001, < 10.8.1, >= 11.0.0-rc1, < 12.3.4'} |
CVE-2023-49782 | Collabora Online is a collaborative online office suite based on LibreOffice technology. Users of Nextcloud with `Collabora Online - Built-in CODE Server` app can be vulnerable to attack via proxy.php. The bug was fixed in Collabora Online - Built-in CODE Server (richdocumentscode) release 23.5.601. Users are advised to upgrade. There are no known workarounds for this vulnerability. | https://github.com/CollaboraOnline/online/security/advisories/GHSA-8xm5-pgfr-8mjr | 2023-11-30T13:39:50.861Z | 2023-12-08T20:04:11.692Z | 2023-12-08T20:04:11.692Z | {'Vendor': 'CollaboraOnline', 'Product': 'online', 'Versions': '< 23.5.601'} |
CVE-2023-49297 | PyDrive2 is a wrapper library of google-api-python-client that simplifies many common Google Drive API V2 tasks. Unsafe YAML deserilization will result in arbitrary code execution. A maliciously crafted YAML file can cause arbitrary code execution if PyDrive2 is run in the same directory as it, or if it is loaded in via `LoadSettingsFile`. This is a deserilization attack that will affect any user who initializes GoogleAuth from this package while a malicious yaml file is present in the same directory. This vulnerability does not require the file to be directly loaded through the code, only present. This issue has been addressed in commit `c57355dc` which is included in release version `1.16.2`. Users are advised to upgrade. There are no known workarounds for this vulnerability. | https://github.com/iterative/PyDrive2/security/advisories/GHSA-v5f6-hjmf-9mc5 | 2023-11-24T16:45:24.314Z | 2023-12-05T20:51:24.143Z | 2023-12-05T20:51:24.143Z | {'Vendor': 'iterative', 'Product': 'PyDrive2', 'Versions': '< 1.16.2, = 1.17.0'} |
CVE-2023-49444 | An arbitrary file upload vulnerability in DoraCMS v2.1.8 allow attackers to execute arbitrary code via uploading a crafted HTML or image file to the user avatar. | https://github.com/woshinibaba222/DoraCMS-File-Upload-Vulnerability | 2023-11-27T00:00:00 | 2023-12-08T00:00:00 | 2023-12-08T14:13:14.327876 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-49151 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Simple Calendar Simple Calendar – Google Calendar Plugin allows Stored XSS.This issue affects Simple Calendar – Google Calendar Plugin: from n/a through 3.2.6.
| https://patchstack.com/database/vulnerability/google-calendar-events/wordpress-google-calendar-events-plugin-3-2-6-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-11-22T23:35:38.289Z | 2023-12-14T17:11:29.761Z | 2023-12-14T17:11:29.761Z | {'Vendor': 'Simple Calendar', 'Product': 'Simple Calendar – Google Calendar Plugin', 'Versions': 'n/a'} |
CVE-2023-49690 | null | null | 2023-11-29T17:48:17.256Z | 2023-12-21T23:27:14.054Z | 2024-01-02T20:00:48.830Z | {'Vendor': 'NA', 'Product': 'NA', 'Versions': ''} |
CVE-2023-49043 | Buffer Overflow vulnerability in Tenda AX1803 v.1.0.0.1 allows a remote attacker to execute arbitrary code via the wpapsk_crypto parameter in the function fromSetWirelessRepeat. | https://github.com/Anza2001/IOT_VULN/blob/main/Tenda/AX1803/fromSetWirelessRepeat.md | 2023-11-20T00:00:00 | 2023-11-27T00:00:00 | 2023-11-27T16:01:35.643405 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-49106 | Missing Password Field Masking vulnerability in Hitachi Device Manager on Windows, Linux (Device Manager Agent component).This issue affects Hitachi Device Manager: before 8.8.5-04.
| https://www.hitachi.com/products/it/software/security/info/vuls/hitachi-sec-2024-101/index.html | 2023-11-22T02:40:01.035Z | 2024-01-16T00:58:50.428Z | 2024-01-16T00:58:50.428Z | {'Vendor': 'Hitachi', 'Product': 'Hitachi Device Manager', 'Versions': '0'} |
CVE-2023-49556 | Buffer Overflow vulnerability in YASM 1.3.0.86.g9def allows a remote attacker to cause a denial of service via the expr_delete_term function in the libyasm/expr.c component. | https://github.com/yasm/yasm/issues/250 | 2023-11-27T00:00:00 | 2024-01-02T00:00:00 | 2024-01-02T23:27:29.469679 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-49805 | Uptime Kuma is an easy-to-use self-hosted monitoring tool. Prior to version 1.23.9, the application uses WebSocket (with Socket.io), but it does not verify that the source of communication is valid. This allows third-party website to access the application on behalf of their client. When connecting to the server using Socket.IO, the server does not validate the `Origin` header leading to other site being able to open connections to the server and communicate with it. Other websites still need to authenticate to access most features, however this can be used to circumvent firewall protections made in place by people deploying the application.
Without origin validation, Javascript executed from another origin would be allowed to connect to the application without any user interaction. Without login credentials, such a connection is unable to access protected endpoints containing sensitive data of the application. However, such a connection may allow attacker to further exploit unseen vulnerabilities of the application. Users with "No-auth" mode configured who are relying on a reverse proxy or firewall to provide protection to the application would be especially vulnerable as it would grant the attacker full access to the application.
In version 1.23.9, additional verification of the HTTP Origin header has been added to the socket.io connection handler. By default, if the `Origin` header is present, it would be checked against the Host header. Connection would be denied if the hostnames do not match, which would indicate that the request is cross-origin. Connection would be allowed if the `Origin` header is not present. Users can override this behavior by setting environment variable `UPTIME_KUMA_WS_ORIGIN_CHECK=bypass`. | https://github.com/louislam/uptime-kuma/security/advisories/GHSA-mj22-23ff-2hrr | 2023-11-30T13:39:50.865Z | 2023-12-11T22:37:04.802Z | 2023-12-11T22:37:04.802Z | {'Vendor': 'louislam', 'Product': 'uptime-kuma', 'Versions': '< 1.23.9'} |
CVE-2023-49239 | Unauthorized access vulnerability in the card management module. Successful exploitation of this vulnerability may affect service confidentiality. | https://consumer.huawei.com/en/support/bulletin/2023/12/ | 2023-11-24T07:33:47.174Z | 2023-12-06T09:04:40.379Z | 2023-12-06T09:04:40.379Z | {'Vendor': 'Huawei', 'Product': 'HarmonyOS', 'Versions': '4.0.0, 3.1.0, 3.0.0, 2.0.0'} |
CVE-2023-49686 | null | null | 2023-11-29T17:48:17.255Z | 2023-12-21T23:19:11.704Z | 2024-01-02T19:58:44.925Z | {'Vendor': 'NA', 'Product': 'NA', 'Versions': ''} |
CVE-2023-49405 | Tenda W30E V16.01.0.12(4843) was discovered to contain a stack overflow via the function UploadCfg. | https://github.com/GD008/TENDA/blob/main/w30e/tenda_w30e_UploadCfg/w30e_UploadCfg.md | 2023-11-27T00:00:00 | 2023-12-07T00:00:00 | 2023-12-07T17:31:49.005161 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-49956 | An issue was discovered in Dalmann OCPP.Core before 1.3.0 for OCPP (Open Charge Point Protocol) for electric vehicles. A StopTransaction message with any random transactionId terminates active transactions. | https://github.com/dallmann-consulting/OCPP.Core/issues/34 | 2023-12-03T00:00:00 | 2023-12-07T00:00:00 | 2023-12-07T12:37:55.390490 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-49813 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in J.N. Breetvelt a.K.A. OpaJaap WP Photo Album Plus allows Stored XSS.This issue affects WP Photo Album Plus: from n/a through 8.5.02.005.
| https://patchstack.com/database/vulnerability/wp-photo-album-plus/wordpress-wp-photo-album-plus-plugin-8-5-02-005-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-11-30T14:51:04.753Z | 2023-12-14T15:51:02.542Z | 2023-12-14T15:51:02.542Z | {'Vendor': 'J.N. Breetvelt a.k.a. OpaJaap', 'Product': 'WP Photo Album Plus', 'Versions': 'n/a'} |
CVE-2023-49794 | KernelSU is a Kernel-based root solution for Android devices. In versions 0.7.1 and prior, the logic of get apk path in KernelSU kernel module can be bypassed, which causes any malicious apk named `me.weishu.kernelsu` get root permission. If a KernelSU module installed device try to install any not checked apk which package name equal to the official KernelSU Manager, it can take over root privileges on the device. As of time of publication, a patched version is not available. | https://github.com/tiann/KernelSU/security/advisories/GHSA-8rc5-x54x-5qc4 | 2023-11-30T13:39:50.863Z | 2024-01-02T19:58:56.152Z | 2024-01-02T19:58:56.152Z | {'Vendor': 'tiann', 'Product': 'KernelSU', 'Versions': '<= 0.7.1'} |
CVE-2023-49281 | Calendarinho is an open source calendaring application to manage large teams of consultants. An Open Redirect issue occurs when a web application redirects users to external URLs without proper validation. This can lead to phishing attacks, where users are tricked into visiting malicious sites, potentially leading to information theft and reputational damage to the website used for redirection. The problem is has been patched in commit `15b2393`. Users are advised to update to a commit after `15b2393`. There are no known workarounds for this vulnerability. | https://github.com/Cainor/Calendarinho/security/advisories/GHSA-g2gp-x888-6xrj | 2023-11-24T16:45:24.312Z | 2023-12-01T22:10:05.927Z | 2023-12-01T22:10:05.927Z | {'Vendor': 'Cainor', 'Product': 'Calendarinho', 'Versions': '< 15b2393'} |
CVE-2023-49002 | An issue in Xenom Technologies (sinous) Phone Dialer-voice Call Dialer v.1.2.5 allows an attacker to bypass intended access restrictions via interaction with com.funprime.calldialer.ui.activities.OutgoingActivity. | https://github.com/actuator/com.sinous.voice.dialer/blob/main/CWE-928.md | 2023-11-20T00:00:00 | 2023-12-27T00:00:00 | 2023-12-27T21:21:24.823523 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-49147 | An issue was discovered in PDF24 Creator 11.14.0. The configuration of the msi installer file was found to produce a visible cmd.exe window when using the repair function of msiexec.exe. This allows an unprivileged local attacker to use a chain of actions (e.g., an oplock on faxPrnInst.log) to open a SYSTEM cmd.exe. | http://seclists.org/fulldisclosure/2023/Dec/18 | 2023-11-22T00:00:00 | 2023-12-19T00:00:00 | 2023-12-19T22:56:30.159363 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-49844 | Cross-Site Request Forgery (CSRF) vulnerability in Kevin Ohashi WPPerformanceTester.This issue affects WPPerformanceTester: from n/a through 2.0.0.
| https://patchstack.com/database/vulnerability/wpperformancetester/wordpress-wpperformancetester-plugin-2-0-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-11-30T17:12:47.221Z | 2023-12-18T14:37:43.956Z | 2023-12-18T14:37:43.956Z | {'Vendor': 'Kevin Ohashi', 'Product': 'WPPerformanceTester', 'Versions': 'n/a'} |
CVE-2023-49700 | Security best practices violations, a string operation in Streamingmedia will write past the end of fixed-size destination buffer if the source buffer is too large. | https://www.asrmicro.com/en/goods/psirt?cid=31 | 2023-11-30T01:28:05.185Z | 2023-11-30T07:12:51.584Z | 2023-11-30T07:12:51.584Z | {'Vendor': 'ASR', 'Product': 'Falcon', 'Versions': '0'} |
CVE-2023-49215 | Usedesk before 1.7.57 allows filter reflected XSS. | https://usedesk.ru/updates_september23 | 2023-11-23T00:00:00 | 2023-11-23T00:00:00 | 2023-11-23T22:01:22.684579 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-49096 | Jellyfin is a Free Software Media System for managing and streaming media. In affected versions there is an argument injection in the VideosController, specifically the `/Videos/<itemId>/stream` and `/Videos/<itemId>/stream.<container>` endpoints which are present in the current Jellyfin version. Additional endpoints in the AudioController might also be vulnerable, as they differ only slightly in execution. Those endpoints are reachable by an unauthenticated user. In order to exploit this vulnerability an unauthenticated attacker has to guess an itemId, which is a completely random GUID. It’s a very unlikely case even for a large media database with lots of items. Without an additional information leak, this vulnerability shouldn’t be directly exploitable, even if the instance is reachable from the Internet. There are a lot of query parameters that get accepted by the method. At least two of those, videoCodec and audioCodec are vulnerable to the argument injection. The values can be traced through a lot of code and might be changed in the process. However, the fallback is to always use them as-is, which means we can inject our own arguments. Those arguments land in the command line of FFmpeg. Because UseShellExecute is always set to false, we can’t simply terminate the FFmpeg command and execute our own. It should only be possible to add additional arguments to FFmpeg, which is powerful enough as it stands. There is probably a way of overwriting an arbitrary file with malicious content. This vulnerability has been addressed in version 10.8.13. Users are advised to upgrade. There are no known workarounds for this vulnerability. | https://github.com/jellyfin/jellyfin/security/advisories/GHSA-866x-wj5j-2vf4 | 2023-11-21T18:57:30.430Z | 2023-12-06T19:14:11.108Z | 2023-12-06T19:14:11.108Z | {'Vendor': 'jellyfin', 'Product': 'jellyfin', 'Versions': '< 10.8.13'} |
CVE-2023-49079 | Misskey is an open source, decentralized social media platform. Misskey's missing signature validation allows arbitrary users to impersonate any remote user. This issue has been patched in version 2023.11.1-beta.1. | https://github.com/misskey-dev/misskey/security/advisories/GHSA-3f39-6537-3cgc | 2023-11-21T18:57:30.428Z | 2023-11-29T18:56:17.189Z | 2023-11-29T18:56:17.189Z | {'Vendor': 'misskey-dev', 'Product': 'misskey', 'Versions': '< 2023.11.1-beta.1'} |
CVE-2023-49583 | SAP BTP Security Services Integration Library ([Node.js] @sap/xssec - versions < 3.6.0, allow under certain conditions an escalation of privileges. On successful exploitation, an unauthenticated attacker can obtain arbitrary permissions within the application.
| https://me.sap.com/notes/3411067 | 2023-11-27T18:45:03.233Z | 2023-12-12T01:22:58.910Z | 2024-01-09T01:38:04.098Z | {'Vendor': 'SAP_SE', 'Product': '@sap/xssec', 'Versions': '< 3.6.0'} |
CVE-2023-49429 | Tenda AX9 V22.03.01.46 was discovered to contain a SQL command injection vulnerability in the 'setDeviceInfo' feature through the 'mac' parameter at /goform/setModules. | https://github.com/ef4tless/vuln/blob/master/iot/AX9/setDeviceInfo.md | 2023-11-27T00:00:00 | 2023-12-07T00:00:00 | 2023-12-07T15:32:22.949451 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-49242 | Free broadcast vulnerability in the running management module. Successful exploitation of this vulnerability may affect service confidentiality. | https://consumer.huawei.com/en/support/bulletin/2023/12/ | 2023-11-24T07:33:47.175Z | 2023-12-06T08:49:41.628Z | 2023-12-06T08:49:41.628Z | {'Vendor': 'Huawei', 'Product': 'HarmonyOS', 'Versions': '4.0.0, 3.1.0, 3.0.0, 2.1.0, 2.0.0'} |
CVE-2023-49184 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPDeveloper Parallax Slider Block allows Stored XSS.This issue affects Parallax Slider Block: from n/a through 1.2.4.
| https://patchstack.com/database/vulnerability/parallax-slider-block/wordpress-parallax-slider-block-plugin-1-2-4-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-11-22T23:36:35.546Z | 2023-12-15T14:56:35.899Z | 2023-12-15T14:56:35.899Z | {'Vendor': 'WPDeveloper', 'Product': 'Parallax Slider Block', 'Versions': 'n/a'} |
CVE-2023-49254 | Authenticated user can execute arbitrary commands in the context of the root user by providing payload in the "destination" field of the network test tools. This is similar to the vulnerability CVE-2021-28151 mitigated on the user interface level by blacklisting characters with JavaScript, however, it can still be exploited by sending POST requests directly. | https://cert.pl/en/posts/2024/01/CVE-2023-49253/ | 2023-11-24T11:53:46.294Z | 2024-01-12T14:23:41.508Z | 2024-01-12T14:23:41.508Z | {'Vendor': 'Hongdian', 'Product': 'H8951-4G-ESP', 'Versions': '0'} |
CVE-2023-49487 | JFinalCMS v5.0.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the navigation management department. | https://github.com/Rabb1ter/cms/blob/main/There%20is%20a%20stored%20XSS%20in%20the%20navigation%20management%20office.md | 2023-11-27T00:00:00 | 2023-12-08T00:00:00 | 2023-12-08T15:09:00.444875 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-49468 | Libde265 v1.0.14 was discovered to contain a global buffer overflow vulnerability in the read_coding_unit function at slice.cc. | https://github.com/strukturag/libde265/issues/432 | 2023-11-27T00:00:00 | 2023-12-07T00:00:00 | 2023-12-30T21:06:25.419558 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-49346 | Temporary data passed between application components by Budgie Extras WeatherShow applet could potentially be viewed or manipulated. The data is stored in a location that is accessible to any user who has local access to the system. Attackers may pre-create and control this file to present false information to users or deny access to the application and panel. | https://github.com/UbuntuBudgie/budgie-extras/security/advisories/GHSA-rffw-gg7p-5688 | 2023-11-27T03:17:52.865Z | 2023-12-14T21:31:25.925Z | 2023-12-14T21:31:25.925Z | {'Vendor': 'Ubuntu Budgie', 'Product': 'Budgie Extras', 'Versions': 'v1.4.0'} |
CVE-2023-49653 | Jenkins Jira Plugin 3.11 and earlier does not set the appropriate context for credentials lookup, allowing attackers with Item/Configure permission to access and capture credentials they are not entitled to. | https://www.jenkins.io/security/advisory/2023-11-29/#SECURITY-3225 | 2023-11-28T21:18:14.327Z | 2023-11-29T13:45:10.268Z | 2023-11-29T13:45:10.268Z | {'Vendor': 'Jenkins Project', 'Product': 'Jenkins Jira Plugin', 'Versions': '0'} |
CVE-2023-49829 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Themeum Tutor LMS – eLearning and online course solution allows Stored XSS.This issue affects Tutor LMS – eLearning and online course solution: from n/a through 2.2.4.
| https://patchstack.com/database/vulnerability/tutor/wordpress-tutor-lms-plugin-2-2-4-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-11-30T15:27:45.875Z | 2023-12-15T15:30:36.144Z | 2023-12-15T15:30:36.144Z | {'Vendor': 'Themeum', 'Product': 'Tutor LMS – eLearning and online course solution', 'Versions': 'n/a'} |
CVE-2023-49080 | The Jupyter Server provides the backend (i.e. the core services, APIs, and REST endpoints) for Jupyter web applications like Jupyter notebook, JupyterLab, and Voila. Unhandled errors in API requests coming from an authenticated user include traceback information, which can include path information. There is no known mechanism by which to trigger these errors without authentication, so the paths revealed are not considered particularly sensitive, given that the requesting user has arbitrary execution permissions already in the same environment. A fix has been introduced in commit `0056c3aa52` which no longer includes traceback information in JSON error responses. For compatibility, the traceback field is present, but always empty. This commit has been included in version 2.11.2. Users are advised to upgrade. There are no known workarounds for this vulnerability. | https://github.com/jupyter-server/jupyter_server/security/advisories/GHSA-h56g-gq9v-vc8r | 2023-11-21T18:57:30.428Z | 2023-12-04T21:00:59.026Z | 2023-12-04T21:00:59.026Z | {'Vendor': 'jupyter-server', 'Product': 'jupyter_server', 'Versions': '< 2.11.2'} |
CVE-2023-49448 | JFinalCMS v5.0.0 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via admin/nav/delete. | https://github.com/ysuzhangbin/cms/blob/main/CSRF%20exists%20at%20the%20deletion%20point%20of%20navigation%20management.md | 2023-11-27T00:00:00 | 2023-12-05T00:00:00 | 2023-12-05T14:58:37.926251 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-49624 | Billing Software v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'cancelid' parameter of the material_bill.php resource does not validate the characters received and they are sent unfiltered to the database.
| https://fluidattacks.com/advisories/zimerman/ | 2023-11-28T15:05:55.677Z | 2024-01-04T13:51:28.166Z | 2024-01-04T13:51:28.166Z | {'Vendor': 'Kashipara Group', 'Product': 'Billing Software', 'Versions': '1.0'} |
CVE-2023-49274 | Umbraco is an ASP.NET content management system (CMS). Starting in version 8.0.0 and prior to versions 8.18.10, 10.8.1, and 12.3.4, a user enumeration attack is possible when SMTP is not set up correctly, but reset password is enabled. Versions 8.18.10, 10.8.1, and 12.3.4 contain a patch for this issue. | https://github.com/umbraco/Umbraco-CMS/security/advisories/GHSA-8qp8-9rpw-j46c | 2023-11-24T16:45:24.311Z | 2023-12-12T19:10:46.262Z | 2023-12-12T19:10:46.262Z | {'Vendor': 'umbraco', 'Product': 'Umbraco-CMS', 'Versions': '>= 8.0.0, < 8.18.10, >= 9.0.0-rc001, < 10.8.1, >= 11.0.0-rc1, < 12.3.4'} |
CVE-2023-49761 | Cross-Site Request Forgery (CSRF) vulnerability in Gravity Master Product Enquiry for WooCommerce.This issue affects Product Enquiry for WooCommerce: from n/a through 3.0.
| https://patchstack.com/database/vulnerability/gm-woocommerce-quote-popup/wordpress-product-enquiry-for-woocommerce-plugin-3-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-11-30T13:22:27.402Z | 2023-12-18T22:24:46.065Z | 2023-12-18T22:24:46.065Z | {'Vendor': 'Gravity Master', 'Product': 'Product Enquiry for WooCommerce', 'Versions': 'n/a'} |
CVE-2023-49809 | Mattermost fails to handle a null request body in the /add endpoint, allowing a simple member to send a request with null request body to that endpoint and make it crash. After a few repetitions, the plugin is disabled.
| https://mattermost.com/security-updates | 2023-12-05T08:04:35.026Z | 2023-12-12T08:20:08.321Z | 2023-12-12T08:20:08.321Z | {'Vendor': 'Mattermost', 'Product': 'Mattermost', 'Versions': '0, 8.1.6, 9.2.0'} |
CVE-2023-49673 | A cross-site request forgery (CSRF) vulnerability in Jenkins NeuVector Vulnerability Scanner Plugin 1.22 and earlier allows attackers to connect to an attacker-specified hostname and port using attacker-specified username and password. | https://www.jenkins.io/security/advisory/2023-11-29/#SECURITY-3256 | 2023-11-29T10:34:02.383Z | 2023-11-29T13:45:12.847Z | 2023-11-29T13:45:12.847Z | {'Vendor': 'Jenkins Project', 'Product': 'Jenkins NeuVector Vulnerability Scanner Plugin', 'Versions': '0'} |
CVE-2023-49736 | A where_in JINJA macro allows users to specify a quote, which combined with a carefully crafted statement would allow for SQL injection in Apache Superset.This issue affects Apache Superset: before 2.1.2, from 3.0.0 before 3.0.2.
Users are recommended to upgrade to version 3.0.2, which fixes the issue.
| https://lists.apache.org/thread/1kf481bgs3451qcz6hfhobs7xvhp8n1p | 2023-11-30T13:16:23.851Z | 2023-12-19T09:33:10.415Z | 2023-12-19T09:33:10.415Z | {'Vendor': 'Apache Software Foundation', 'Product': 'Apache Superset', 'Versions': '0, 3.0.0'} |
CVE-2023-49409 | Tenda AX3 V16.03.12.11 was discovered to contain a Command Execution vulnerability via the function /goform/telnet. | https://github.com/GD008/TENDA/blob/main/AX3/tenda_AX3_telnet/AX3_telnet.md | 2023-11-27T00:00:00 | 2023-12-07T00:00:00 | 2023-12-07T17:38:30.989245 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-49665 | Billing Software v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'quantity[]' parameter of the submit_delivery_list.php resource does not validate the characters received and they are sent unfiltered to the database.
| https://fluidattacks.com/advisories/zimerman/ | 2023-11-28T21:52:11.044Z | 2024-01-04T14:01:23.657Z | 2024-01-04T14:01:23.657Z | {'Vendor': 'Kashipara Group', 'Product': 'Billing Software', 'Versions': '1.0'} |
CVE-2023-49235 | An issue was discovered in libremote_dbg.so on TRENDnet TV-IP1314PI 5.5.3 200714 devices. Filtering of debug information is mishandled during use of popen. Consequently, an attacker can bypass validation and execute a shell command. | https://drive.google.com/file/d/1lTloBkH_7zAz1ZbFVSZnfpoPd81aPaHx/view?usp=sharing | 2023-11-24T00:00:00 | 2024-01-09T00:00:00 | 2024-01-09T08:48:18.586595 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-49262 | The authentication mechanism can be bypassed by overflowing the value of the Cookie "authentication" field, provided there is an active user session. | https://cert.pl/en/posts/2024/01/CVE-2023-49253/ | 2023-11-24T11:53:46.295Z | 2024-01-12T14:25:36.654Z | 2024-01-12T14:25:36.654Z | {'Vendor': 'Hongdian', 'Product': 'H8951-4G-ESP', 'Versions': '0'} |
CVE-2023-49798 | OpenZeppelin Contracts is a library for smart contract development. A merge issue when porting the 5.0.1 patch to the 4.9 branch caused a line duplication. In the version of `Multicall.sol` released in `@openzeppelin/[email protected]` and `@openzeppelin/[email protected]`, all subcalls are executed twice. Concretely, this exposes a user to unintentionally duplicate operations like asset transfers. The duplicated delegatecall was removed in version 4.9.5. The 4.9.4 version is marked as deprecated. Users are advised to upgrade. There are no known workarounds for this issue. | https://github.com/OpenZeppelin/openzeppelin-contracts/security/advisories/GHSA-699g-q6qh-q4v8 | 2023-11-30T13:39:50.863Z | 2023-12-08T23:35:24.467Z | 2023-12-08T23:35:24.467Z | {'Vendor': 'OpenZeppelin', 'Product': 'openzeppelin-contracts', 'Versions': '= 4.9.4'} |
CVE-2023-49777 | Deserialization of Untrusted Data vulnerability in YITH YITH WooCommerce Product Add-Ons.This issue affects YITH WooCommerce Product Add-Ons: from n/a through 4.3.0.
| https://patchstack.com/database/vulnerability/yith-woocommerce-product-add-ons/wordpress-yith-woocommerce-product-add-ons-extra-options-plugin-4-3-0-php-object-injection-vulnerability?_s_id=cve | 2023-11-30T13:22:54.826Z | 2023-12-31T10:11:30.776Z | 2023-12-31T10:11:30.776Z | {'Vendor': 'YITH', 'Product': 'YITH WooCommerce Product Add-Ons', 'Versions': 'n/a'} |
CVE-2023-49999 | Tenda W30E V16.01.0.12(4843) was discovered to contain a command injection vulnerability via the function setUmountUSBPartition. | https://github.com/GD008/TENDA/blob/main/w30e/tenda_w30e_setUmountUSBPartition/w30e_setUmountUSBPartition.md | 2023-12-04T00:00:00 | 2023-12-07T00:00:00 | 2023-12-07T17:01:10.192245 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-49833 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Brainstorm Force Spectra – WordPress Gutenberg Blocks allows Stored XSS.This issue affects Spectra – WordPress Gutenberg Blocks: from n/a through 2.7.9.
| https://patchstack.com/database/vulnerability/ultimate-addons-for-gutenberg/wordpress-spectra-plugin-2-7-9-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-11-30T17:12:29.821Z | 2023-12-14T14:26:58.706Z | 2023-12-14T14:26:58.706Z | {'Vendor': 'Brainstorm Force', 'Product': 'Spectra – WordPress Gutenberg Blocks', 'Versions': 'n/a'} |
CVE-2023-49130 | A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 10). The affected application is vulnerable to uninitialized pointer access while parsing specially crafted PAR files. An attacker could leverage this vulnerability to execute code in the context of the current process. | https://cert-portal.siemens.com/productcert/pdf/ssa-589891.pdf | 2023-11-22T14:50:33.103Z | 2024-01-09T10:00:04.164Z | 2024-01-09T10:00:04.164Z | {'Vendor': 'Siemens', 'Product': 'Solid Edge SE2023', 'Versions': 'All versions < V223.0 Update 10'} |
CVE-2023-49425 | Tenda AX12 V22.03.01.46 was discovered to contain a stack overflow via the deviceList parameter at /goform/setMacFilterCfg . | https://github.com/ef4tless/vuln/blob/master/iot/AX12/setMacFilterCfg.md | 2023-11-27T00:00:00 | 2023-12-07T00:00:00 | 2023-12-07T14:57:28.456517 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-49075 | The Admin Classic Bundle provides a Backend UI for Pimcore. `AdminBundle\Security\PimcoreUserTwoFactorCondition` introduced in v11 disable the two factor authentication for all non-admin security firewalls. An authenticated user can access the system without having to provide the two factor credentials. This issue has been patched in version 1.2.2.
| https://github.com/pimcore/admin-ui-classic-bundle/security/advisories/GHSA-9wwg-r3c7-4vfg | 2023-11-21T18:57:30.427Z | 2023-11-28T04:33:23.642Z | 2023-11-28T04:33:23.642Z | {'Vendor': 'pimcore', 'Product': 'admin-ui-classic-bundle', 'Versions': '< 1.2.2'} |
CVE-2023-49864 | An information disclosure vulnerability exists in the aVideoEncoderReceiveImage.json.php image upload functionality of WWBN AVideo dev master commit 15fed957fb. A specially crafted HTTP request can lead to arbitrary file read.This vulnerability is triggered by the `downloadURL_image` parameter. | https://talosintelligence.com/vulnerability_reports/TALOS-2023-1880 | 2023-11-30T18:43:03.139Z | 2024-01-10T15:48:12.555Z | 2024-01-10T18:00:09.126Z | {'Vendor': 'WWBN', 'Product': 'AVideo', 'Versions': 'dev master commit 15fed957fb'} |
CVE-2023-49188 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ZealousWeb Track Geolocation Of Users Using Contact Form 7 allows Stored XSS.This issue affects Track Geolocation Of Users Using Contact Form 7: from n/a through 1.4.
| https://patchstack.com/database/vulnerability/track-geolocation-of-users-using-contact-form-7/wordpress-track-geolocation-of-users-using-contact-form-7-plugin-1-4-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-11-22T23:36:56.847Z | 2023-12-15T15:05:27.588Z | 2023-12-15T15:05:27.588Z | {'Vendor': 'ZealousWeb', 'Product': 'Track Geolocation Of Users Using Contact Form 7', 'Versions': 'n/a'} |
CVE-2023-49171 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in TheInnovs Innovs HR – Complete Human Resource Management System for Your Business allows Reflected XSS.This issue affects Innovs HR – Complete Human Resource Management System for Your Business: from n/a through 1.0.3.4.
| https://patchstack.com/database/vulnerability/innovs-hr-manager/wordpress-innovs-hr-plugin-1-0-3-4-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-11-22T23:36:21.489Z | 2023-12-14T15:28:23.676Z | 2023-12-14T15:28:23.676Z | {'Vendor': 'TheInnovs', 'Product': 'Innovs HR – Complete Human Resource Management System for Your Business', 'Versions': 'n/a'} |
CVE-2023-49464 | libheif v1.17.5 was discovered to contain a segmentation violation via the function UncompressedImageCodec::get_luma_bits_per_pixel_from_configuration_unci. | https://github.com/strukturag/libheif/issues/1044 | 2023-11-27T00:00:00 | 2023-12-07T00:00:00 | 2023-12-07T19:38:33.237894 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-49937 | An issue was discovered in SchedMD Slurm 22.05.x, 23.02.x, and 23.11.x. Because of a double free, attackers can cause a denial of service or possibly execute arbitrary code. The fixed versions are 22.05.11, 23.02.7, and 23.11.1. | https://www.schedmd.com/security-archive.php | 2023-12-03T00:00:00 | 2023-12-14T00:00:00 | 2024-01-03T03:06:31.925299 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-49258 | User browser may be forced to execute JavaScript and pass the authentication cookie to the attacker leveraging the XSS vulnerability located at "/gui/terminal_tool.cgi" in the "data" parameter. | https://cert.pl/en/posts/2024/01/CVE-2023-49253/ | 2023-11-24T11:53:46.294Z | 2024-01-12T14:24:57.134Z | 2024-01-12T14:24:57.134Z | {'Vendor': 'Hongdian', 'Product': 'H8951-4G-ESP', 'Versions': '0'} |
CVE-2023-49126 | A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 10). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process. | https://cert-portal.siemens.com/productcert/pdf/ssa-589891.pdf | 2023-11-22T14:50:33.102Z | 2024-01-09T09:59:57.599Z | 2024-01-09T09:59:57.599Z | {'Vendor': 'Siemens', 'Product': 'Solid Edge SE2023', 'Versions': 'All versions < V223.0 Update 10'} |
CVE-2023-49825 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in PenciDesign Soledad – Multipurpose, Newspaper, Blog & WooCommerce WordPress Theme.This issue affects Soledad – Multipurpose, Newspaper, Blog & WooCommerce WordPress Theme: from n/a through 8.4.1.
| https://patchstack.com/database/vulnerability/soledad/wordpress-soledad-theme-8-4-1-contributor-sql-injection-vulnerability?_s_id=cve | 2023-11-30T15:27:45.874Z | 2023-12-20T15:38:27.276Z | 2023-12-20T15:38:27.276Z | {'Vendor': 'PenciDesign', 'Product': 'Soledad – Multipurpose, Newspaper, Blog & WooCommerce WordPress Theme', 'Versions': 'n/a'} |
CVE-2023-49599 | An insufficient entropy vulnerability exists in the salt generation functionality of WWBN AVideo dev master commit 15fed957fb. A specially crafted series of HTTP requests can lead to privilege escalation. An attacker can gather system information via HTTP requests and brute force the salt offline, leading to forging a legitimate password recovery code for the admin user. | https://talosintelligence.com/vulnerability_reports/TALOS-2023-1900 | 2023-12-07T15:58:13.801Z | 2024-01-10T15:48:07.636Z | 2024-01-12T18:38:44.344Z | {'Vendor': 'WWBN', 'Product': 'AVideo', 'Versions': 'dev master commit 15fed957fb'} |
CVE-2023-49433 | Tenda AX9 V22.03.01.46 has been found to contain a stack overflow vulnerability in the 'list' parameter at /goform/SetVirtualServerCfg. | https://github.com/ef4tless/vuln/blob/master/iot/AX9/SetVirtualServerCfg.md | 2023-11-27T00:00:00 | 2023-12-07T00:00:00 | 2023-12-07T16:07:11.673268 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-49127 | A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 10). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process. | https://cert-portal.siemens.com/productcert/pdf/ssa-589891.pdf | 2023-11-22T14:50:33.103Z | 2024-01-09T09:59:58.842Z | 2024-01-09T09:59:58.842Z | {'Vendor': 'Siemens', 'Product': 'Solid Edge SE2023', 'Versions': 'All versions < V223.0 Update 10'} |
CVE-2023-49577 | The SAP HCM (SMART PAYE solution) - versions S4HCMCIE 100, SAP_HRCIE 600, SAP_HRCIE 604, SAP_HRCIE 608, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. After successful exploitation, an attacker can cause limited impact on confidentiality and integrity of the application.
| https://me.sap.com/notes/3217087 | 2023-11-27T18:07:40.885Z | 2023-12-12T01:04:03.771Z | 2023-12-12T01:04:07.260Z | {'Vendor': 'SAP_SE', 'Product': 'SAP HCM (SMART PAYE solution)', 'Versions': 'S4HCMCIE 100, SAP_HRCIE 600, SAP_HRCIE 604, SAP_HRCIE 608'} |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.