CVE_ID
stringlengths 9
213
⌀ | Description
stringlengths 24
3.87k
⌀ | URL
stringlengths 12
306
⌀ | DateReserved
stringlengths 19
24
⌀ | DatePublished
stringlengths 19
75
⌀ | DateUpdated
stringlengths 19
61
⌀ | AffectedProducts
stringlengths 46
143k
⌀ |
---|---|---|---|---|---|---|
CVE-2023-38735 | IBM Cognos Dashboards on Cloud Pak for Data 4.7.0 could allow a remote attacker to bypass security restrictions, caused by a reverse tabnabbing flaw. An attacker could exploit this vulnerability and redirect a victim to a phishing site. IBM X-Force ID: 262482. | https://www.ibm.com/support/pages/node/7031207 | 2023-07-25T00:01:17.449Z | 2023-10-22T01:05:02.599Z | 2023-10-22T01:05:02.599Z | {'Vendor': 'IBM', 'Product': 'Cognos Dashboards on Cloud Pak for Data', 'Versions': '4.7.0'} |
CVE-2023-38236 | Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | https://helpx.adobe.com/security/products/acrobat/apsb23-30.html | 2023-07-13T16:21:52.616Z | 2023-08-10T13:17:36.335Z | 2023-08-10T13:17:36.335Z | {'Vendor': 'Adobe', 'Product': 'Acrobat Reader', 'Versions': '0'} |
CVE-2023-38666 | Bento4 v1.6.0-639 was discovered to contain a segmentation violation via the AP4_Processor::ProcessFragments function in mp4encrypt. | https://github.com/axiomatic-systems/Bento4/issues/784 | 2023-07-23T00:00:00 | 2023-08-22T00:00:00 | 2023-08-22T15:44:37.794969 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38689 | Logistics Pipes is a modification (a.k.a. mod) for the computer game Minecraft Java Edition. The mod used Java's `ObjectInputStream#readObject` on untrusted data coming from clients or servers over the network resulting in possible remote code execution when sending specifically crafted network packets after connecting. The affected versions were released between 2013 and 2016 and the issue (back then unknown) was fixed in 2016 by a refactoring of the network IO code.
The issue is present in all Logistics Pipes versions ranged from 0.7.0.91 prior to 0.10.0.71, which were downloaded from different platforms summing up to multi-million downloads. For Minecraft version 1.7.10 the issue was fixed in build 0.10.0.71. Everybody on Minecraft 1.7.10 should check their version number of Logistics Pipes in their modlist and update, if the version number is smaller than 0.10.0.71. Any newer supported Minecraft version (like 1.12.2) never had a Logistics Pipes version with vulnerable code. The best available workaround for vulnerable versions is to play in singleplayer only or update to newer Minecraft versions and modpacks. | https://github.com/RS485/LogisticsPipes/security/advisories/GHSA-mcp7-xf3v-25x3 | 2023-07-24T16:19:28.363Z | 2023-08-04T16:21:24.289Z | 2023-08-04T16:21:24.289Z | {'Vendor': 'RS485', 'Product': 'LogisticsPipes', 'Versions': '>= 0.7.0.91, < 0.10.0.71'} |
CVE-2023-38148 | Internet Connection Sharing (ICS) Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38148 | 2023-07-12T23:41:45.860Z | 2023-09-12T16:58:20.728Z | 2023-12-14T20:11:36.695Z | {'Vendor': 'Microsoft', 'Product': 'Windows Server 2022', 'Versions': '10.0.0, 10.0.0'} |
CVE-2023-38518 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Visualmodo Borderless plugin <= 1.4.8 versions. | https://patchstack.com/database/vulnerability/borderless/wordpress-borderless-plugin-1-4-7-cross-site-scripting-xss?_s_id=cve | 2023-07-18T17:33:34.155Z | 2023-09-03T11:16:54.922Z | 2023-09-03T11:16:54.922Z | {'Vendor': 'Visualmodo', 'Product': 'Borderless', 'Versions': 'n/a'} |
CVE-2023-38261 | The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. An app may be able to execute arbitrary code with kernel privileges. | https://support.apple.com/en-us/HT213841 | 2023-07-20T15:03:50.166Z | 2023-07-27T00:22:17.886Z | 2023-07-27T03:45:38.148Z | {'Vendor': 'Apple', 'Product': 'iOS and iPadOS', 'Versions': 'unspecified'} |
CVE-2023-38324 | An issue was discovered in OpenNDS before 10.1.2. It allows users to skip the splash page sequence (and directly authenticate) when it is using the default FAS key and OpenNDS is configured as FAS. | https://openwrt.org/docs/guide-user/services/captive-portal/opennds | 2023-07-14T00:00:00 | 2023-11-17T00:00:00 | 2024-01-26T04:59:00.079001 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38830 | An information leak in PHPJabbers Yacht Listing Script v1.0 allows attackers to export clients' credit card numbers from the Reservations module. | https://www.phpjabbers.com/yacht-listing-script | 2023-07-25T00:00:00 | 2023-08-10T00:00:00 | 2023-08-10T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38133 | The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may disclose sensitive information. | https://support.apple.com/en-us/HT213847 | 2023-07-20T15:04:15.856Z | 2023-07-26T23:42:26.023Z | 2023-07-27T03:45:38.645Z | {'Vendor': 'Apple', 'Product': 'Safari', 'Versions': 'unspecified'} |
CVE-2023-38563 | Archer C1200 firmware versions prior to 'Archer C1200(JP)_V2_230508' and Archer C9 firmware versions prior to 'Archer C9(JP)_V3_230508' allow a network-adjacent unauthenticated attacker to execute arbitrary OS commands. | https://www.tp-link.com/jp/support/download/archer-c1200/#Firmware | 2023-08-15T07:33:37.479Z | 2023-09-06T09:24:08.253Z | 2023-09-06T09:24:08.253Z | {'Vendor': 'TP-LINK', 'Product': 'Archer C1200', 'Versions': "firmware versions prior to 'Archer C1200(JP)_V2_230508'"} |
CVE-2023-38076 | A vulnerability has been identified in JT2Go (All versions < V14.3.0.1), Teamcenter Visualization V13.3 (All versions < V13.3.0.12), Teamcenter Visualization V14.0 (All versions), Teamcenter Visualization V14.1 (All versions < V14.1.0.11), Teamcenter Visualization V14.2 (All versions < V14.2.0.6), Teamcenter Visualization V14.3 (All versions < V14.3.0.1), Tecnomatix Plant Simulation V2201 (All versions < V2201.0010), Tecnomatix Plant Simulation V2302 (All versions < V2302.0004). The affected application is vulnerable to heap-based buffer overflow while parsing specially crafted WRL files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21041) | https://cert-portal.siemens.com/productcert/pdf/ssa-278349.pdf | 2023-07-12T13:18:53.823Z | 2023-09-12T09:32:20.160Z | 2023-11-14T11:03:28.851Z | {'Vendor': 'Siemens', 'Product': 'JT2Go', 'Versions': 'All versions < V14.3.0.1'} |
CVE-2023-38426 | An issue was discovered in the Linux kernel before 6.3.4. ksmbd has an out-of-bounds read in smb2_find_context_vals when create_context's name_len is larger than the tag length. | https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.4 | 2023-07-17T00:00:00 | 2023-07-17T00:00:00 | 2023-09-15T13:06:26.627515 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38975 | * Buffer Overflow vulnerability in qdrant v.1.3.2 allows a remote attacker cause a denial of service via the chucnked_vectors.rs component. | https://github.com/qdrant/qdrant/issues/2268 | 2023-07-25T00:00:00 | 2023-08-29T00:00:00 | 2023-08-29T21:32:31.520842 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38164 | Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38164 | 2023-07-12T23:41:45.862Z | 2023-09-12T16:58:36.007Z | 2023-12-14T20:11:52.155Z | {'Vendor': 'Microsoft', 'Product': 'Microsoft Dynamics 365 (on-premises) version 9.1', 'Versions': '9.1.0'} |
CVE-2023-38888 | Cross Site Scripting vulnerability in Dolibarr ERP CRM v.17.0.1 and before allows a remote attacker to obtain sensitive information and execute arbitrary code via the REST API module, related to analyseVarsForSqlAndScriptsInjection and testSqlAndScriptInject. | http://dolibarr.com | 2023-07-25T00:00:00 | 2023-09-20T00:00:00 | 2023-09-20T00:03:33.948807 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38922 | Netgear JWNR2000v2 v1.0.0.11, XWN5001 v0.4.1.1, and XAVN2001v2 v0.4.0.7 were discovered to contain multiple buffer overflows via the http_passwd and http_username parameters in the update_auth function. | https://www.netgear.com/about/security/ | 2023-07-25T00:00:00 | 2023-08-07T00:00:00 | 2023-08-07T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38471 | A vulnerability was found in Avahi. A reachable assertion exists in the dbus_set_host_name function. | https://access.redhat.com/security/cve/CVE-2023-38471 | 2023-07-18T09:48:04.753Z | 2023-11-02T14:58:22.628Z | 2023-11-02T14:58:22.628Z | {'Vendor': 'n/a', 'Product': 'avahi', 'Versions': ''} |
CVE-2023-38021 | An issue was discovered in Fortanix EnclaveOS Confidential Computing Manager (CCM) Platform before 3.32 for Intel SGX. Lack of pointer-alignment validation logic in entry functions allows a local attacker to access unauthorized information. This relates to the enclave_ecall function and system call layer. | https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00657.html | 2023-07-11T00:00:00 | 2023-12-30T00:00:00 | 2023-12-30T02:13:38.086880 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38308 | An issue was discovered in Webmin 2.021. A Cross-Site Scripting (XSS) vulnerability was discovered in the HTTP Tunnel functionality when handling third-party domain URLs. By providing a crafted URL from a third-party domain, an attacker can inject malicious code. leading to the execution of arbitrary JavaScript code within the context of the victim's browser. | https://webmin.com/tags/webmin-changelog/ | 2023-07-14T00:00:00 | 2023-07-31T00:00:00 | 2023-07-31T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38758 | Cross Site Scripting vulnerability in wger Project wger Workout Manager v.2.2.0a3 allows a remote attacker to gain privileges via the license_author field in the add-ingredient function in the templates/ingredients/view.html, models/ingredients.py, and views/ingredients.py components. | https://wger.de | 2023-07-25T00:00:00 | 2023-08-08T00:00:00 | 2023-08-08T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38871 | The commit 3730880 (April 2023) and v.0.9-beta1 of gugoan Economizzer has a user enumeration vulnerability in the login and forgot password functionalities. The app reacts differently when a user or email address is valid, and when it's not. This may allow an attacker to determine whether a user or email address is valid, or brute force valid usernames and email addresses. | https://github.com/gugoan/economizzer | 2023-07-25T00:00:00 | 2023-09-28T00:00:00 | 2023-09-28T03:23:28.342655 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38488 | Kirby is a content management system. A vulnerability in versions prior to 3.5.8.3, 3.6.6.3, 3.7.5.2, 3.8.4.1, and 3.9.6 affects all Kirby sites that might have potential attackers in the group of authenticated Panel users or that allow external visitors to update a Kirby content file (e.g. via a contact or comment form). Kirby sites are *not* affected if they don't allow write access for untrusted users or visitors.
A field injection in a content storage implementation is a type of vulnerability that allows attackers with content write access to overwrite content fields that the site developer didn't intend to be modified. In a Kirby site this can be used to alter site content, break site behavior or inject malicious data or code. The exact security risk depends on the field type and usage.
Kirby stores content of the site, of pages, files and users in text files by default. The text files use Kirby's KirbyData format where each field is separated by newlines and a line with four dashes (`----`). When reading a KirbyData file, the affected code first removed the Unicode BOM sequence from the file contents and afterwards split the content into fields by the field separator.
When writing to a KirbyData file, field separators in field data are escaped to prevent user input from interfering with the field structure. However this escaping could be tricked by including a Unicode BOM sequence in a field separator (e.g. `--\xEF\xBB\xBF--`). When writing, this was not detected as a separator, but because the BOM was removed during reading, it could be abused by attackers to inject other field data into content files.
Because each field can only be defined once per content file, this vulnerability only affects fields in the content file that were defined above the vulnerable user-writable field or not at all. Fields that are defined below the vulnerable field override the injected field content and were therefore already protected.
The problem has been patched in Kirby 3.5.8.3, 3.6.6.3, 3.7.5.2, 3.8.4.1, and 3.9.6. In all of the mentioned releases, the maintainers have fixed the affected code to only remove the Unicode BOM sequence at the beginning of the file. This fixes this vulnerability both for newly written as well as for existing content files. | https://github.com/getkirby/kirby/security/advisories/GHSA-x5mr-p6v4-wp93 | 2023-07-18T16:28:12.074Z | 2023-07-27T14:31:00.179Z | 2023-07-27T15:45:13.153Z | {'Vendor': 'getkirby', 'Product': 'kirby', 'Versions': '< 3.5.8.3, >= 3.6.0, < 3.6.6.3, >= 3.7.0, < 3.7.5.2, >= 3.8.0, < 3.8.41, >= 3.9.0, < 3.9.6'} |
CVE-2023-38172 | Microsoft Message Queuing Denial of Service Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38172 | 2023-07-12T23:41:45.863Z | 2023-08-08T17:08:43.361Z | 2023-12-14T20:03:15.687Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-38467 | In urild service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed | https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1698296481653522434 | 2023-07-18T07:24:19.588Z | 2023-09-04T01:16:10.678Z | 2023-09-04T01:16:10.678Z | {'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000', 'Versions': 'Android10/Android11/Android12/Android13'} |
CVE-2023-38934 | Tenda F1203 V2.0.1.6, FH1203 V2.0.1.6 and FH1205 V2.0.0.7(775) was discovered to contain a stack overflow via the deviceId parameter in the formSetDeviceName function. | https://github.com/FirmRec/IoT-Vulns/blob/main/tenda/formSetDeviceName/README.md | 2023-07-25T00:00:00 | 2023-08-07T00:00:00 | 2023-08-07T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38826 | A Cross Site Scripting (XSS) vulnerability exists in Follet Learning Solutions Destiny through 20.0_1U. via the handlewpesearchform.do. searchString. | https://www.follettlearning.com/ | 2023-07-25T00:00:00 | 2023-12-25T00:00:00 | 2023-12-25T07:55:21.145541 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38430 | An issue was discovered in the Linux kernel before 6.3.9. ksmbd does not validate the SMB request protocol ID, leading to an out-of-bounds read. | https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/smb/server?id=1c1bcf2d3ea061613119b534f57507c377df20f9 | 2023-07-17T00:00:00 | 2023-07-17T00:00:00 | 2023-08-31T18:06:36.618094 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38060 | Improper Input Validation vulnerability in the ContentType parameter for attachments on TicketCreate or TicketUpdate operations of the OTRS Generic Interface modules allows any authenticated attacker to to perform an host header injection for the ContentType header of the attachment.
This issue affects OTRS: from 7.0.X before 7.0.45, from 8.0.X before 8.0.35; ((OTRS)) Community Edition: from 6.0.1 through 6.0.34.
| https://otrs.com/release-notes/otrs-security-advisory-2023-04/ | 2023-07-12T08:05:38.781Z | 2023-07-24T08:28:13.816Z | 2023-07-24T08:28:13.816Z | {'Vendor': 'OTRS AG', 'Product': 'OTRS', 'Versions': '7.0.x, 8.0.x'} |
CVE-2023-38349 | PNP4Nagios through 81ebfc5 lacks CSRF protection in the AJAX controller. This affects 0.6.26. | https://github.com/pnp4nagios/pnp4nagios/pull/17 | 2023-07-15T00:00:00 | 2023-07-15T00:00:00 | 2023-07-15T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38719 | IBM Db2 11.5 could allow a local user with special privileges to cause a denial of service during database deactivation on DPF. IBM X-Force ID: 261607. | https://www.ibm.com/support/pages/node/7047558 | 2023-07-25T00:00:53.164Z | 2023-10-16T23:05:41.644Z | 2023-10-16T23:05:41.644Z | {'Vendor': 'IBM', 'Product': 'Db2 for Linux, UNIX and Windows', 'Versions': '11.5'} |
CVE-2023-38591 | Netgear DG834Gv5 1.6.01.34 was discovered to contain multiple buffer overflows via the wla_ssid and wla_temp_ssid parameters at bsw_ssid.cgi. | https://www.netgear.com/about/security/ | 2023-08-07T00:00:00 | 2023-08-07T00:00:00 | 2023-08-07T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38712 | An issue was discovered in Libreswan 3.x and 4.x before 4.12. When an IKEv1 ISAKMP SA Informational Exchange packet contains a Delete/Notify payload followed by further Notifies that act on the ISAKMP SA, such as a duplicated Delete/Notify message, a NULL pointer dereference on the deleted state causes the pluto daemon to crash and restart. | https://github.com/libreswan/libreswan/tags | 2023-07-24T00:00:00 | 2023-08-25T00:00:00 | 2023-08-25T20:31:56.483324 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38657 | An out-of-bounds write vulnerability exists in the LXT2 zlib block decompression functionality of GTKWave 3.3.115. A specially crafted .lxt2 file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger this vulnerability. | https://talosintelligence.com/vulnerability_reports/TALOS-2023-1823 | 2023-07-31T19:53:23.694Z | 2024-01-08T14:47:41.596Z | 2024-01-08T18:00:25.038Z | {'Vendor': 'GTKWave', 'Product': 'GTKWave', 'Versions': '3.3.115'} |
CVE-2023-38207 | Adobe Commerce versions 2.4.6-p1 (and earlier), 2.4.5-p3 (and earlier) and 2.4.4-p4 (and earlier) are affected by a XML Injection (aka Blind XPath Injection) vulnerability that could lead in minor arbitrary file system read. Exploitation of this issue does not require user interaction. | https://helpx.adobe.com/security/products/magento/apsb23-42.html | 2023-07-13T16:21:52.612Z | 2023-08-09T07:41:53.095Z | 2023-09-14T12:21:18.054Z | {'Vendor': 'Adobe', 'Product': 'Adobe Commerce', 'Versions': '0'} |
CVE-2023-38529 | A vulnerability has been identified in Parasolid V34.1 (All versions < V34.1.258), Parasolid V35.0 (All versions < V35.0.254), Parasolid V35.1 (All versions < V35.1.184), Teamcenter Visualization V14.1 (All versions < V14.1.0.11), Teamcenter Visualization V14.2 (All versions < V14.2.0.6), Teamcenter Visualization V14.3 (All versions < V14.3.0.3). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted X_T files. This could allow an attacker to execute code in the context of the current process. | https://cert-portal.siemens.com/productcert/pdf/ssa-407785.pdf | 2023-07-19T09:55:44.210Z | 2023-08-08T09:20:38.540Z | 2023-11-14T11:03:35.975Z | {'Vendor': 'Siemens', 'Product': 'Parasolid V34.1', 'Versions': 'All versions < V34.1.258'} |
CVE-2023-38315 | An issue was discovered in OpenNDS Captive Portal before version 10.1.2. It has a try_to_authenticate NULL pointer dereference that can be triggered with a crafted GET HTTP with a missing client token query string parameter. Triggering this issue results in crashing OpenNDS (a Denial-of-Service condition). | https://github.com/openNDS/openNDS/releases/tag/v10.1.2 | 2023-07-14T00:00:00 | 2023-11-17T00:00:00 | 2023-11-17T05:43:08.590010 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38745 | Pandoc before 3.1.6 allows arbitrary file write: this can be triggered by providing a crafted image element in the input when generating files via the --extract-media option or outputting to PDF format. This allows an attacker to create or overwrite arbitrary files, depending on the privileges of the process running Pandoc. It only affects systems that pass untrusted user input to Pandoc and allow Pandoc to be used to produce a PDF or with the --extract-media option. NOTE: this issue exists because of an incomplete fix for CVE-2023-35936 (failure to properly account for double encoded path names). | https://github.com/jgm/pandoc/commit/eddedbfc14916aa06fc01ff04b38aeb30ae2e625 | 2023-07-25T00:00:00 | 2023-07-25T00:00:00 | 2023-07-25T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38250 | Adobe Commerce versions 2.4.7-beta1 (and earlier), 2.4.6-p2 (and earlier), 2.4.5-p4 (and earlier) and 2.4.4-p5 (and earlier) are affected by an Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability that could lead in arbitrary code execution by an admin-privilege authenticated attacker. Exploitation of this issue does not require user interaction and attack complexity is high as it requires knowledge of tooling beyond just using the UI. | https://helpx.adobe.com/security/products/magento/apsb23-50.html | 2023-07-13T16:21:52.617Z | 2023-10-13T06:15:08.688Z | 2023-10-13T06:15:08.688Z | {'Vendor': 'Adobe', 'Product': 'Adobe Commerce', 'Versions': '0'} |
CVE-2023-38600 | The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution. | https://support.apple.com/en-us/HT213847 | 2023-07-20T15:04:44.408Z | 2023-07-27T00:22:21.257Z | 2023-07-27T03:45:41.043Z | {'Vendor': 'Apple', 'Product': 'Safari', 'Versions': 'unspecified'} |
CVE-2023-38495 | Crossplane is a framework for building cloud native control planes without needing to write code. In versions prior to 1.11.5, 1.12.3, and 1.13.0, Crossplane's image backend does not validate the byte contents of Crossplane packages. As such, Crossplane does not detect if an attacker has tampered with a Package. The problem has been fixed in 1.11.5, 1.12.3 and 1.13.0. As a workaround, only use images from trusted sources and keep Package editing/creating privileges to administrators only. | https://github.com/crossplane/crossplane/security/advisories/GHSA-pj4x-2xr5-w87m | 2023-07-18T16:28:12.076Z | 2023-07-27T18:07:13.283Z | 2023-07-27T18:07:13.283Z | {'Vendor': 'crossplane', 'Product': 'crossplane', 'Versions': '< 1.11.5, >= 1.12.0, < 1.12.3'} |
CVE-2023-38929 | Tenda 4G300 v1.01.42 was discovered to contain a stack overflow via the page parameter at /VirtualSer. | https://github.com/FirmRec/IoT-Vulns/blob/main/tenda/VirtualSer/README.md | 2023-07-25T00:00:00 | 2023-08-07T00:00:00 | 2023-08-07T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38883 | A reflected cross-site scripting (XSS) vulnerability in the Community Edition version 9.0 of OS4ED's openSIS Classic allows remote attackers to execute arbitrary JavaScript in the web browser of a user, by including a malicious payload into the 'ajax' parameter in 'ParentLookup.php'. | https://github.com/OS4ED/openSIS-Classic | 2023-07-25T00:00:00 | 2023-11-20T00:00:00 | 2023-11-20T18:47:48.270194 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38180 | .NET and Visual Studio Denial of Service Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38180 | 2023-07-12T23:41:45.867Z | 2023-08-08T18:52:31.790Z | 2023-12-14T20:03:28.204Z | {'Vendor': 'Microsoft', 'Product': 'ASP.NET Core 2.1', 'Versions': '2.0'} |
CVE-2023-38303 | An issue was discovered in Webmin 2.021. One can exploit a stored Cross-Site Scripting (XSS) attack to achieve Remote Command Execution (RCE) through the Users and Group's real name parameter. | https://webmin.com/tags/webmin-changelog/ | 2023-07-14T00:00:00 | 2023-07-31T00:00:00 | 2023-07-31T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38616 | A race condition was addressed with improved state handling. This issue is fixed in macOS Ventura 13.5. An app may be able to execute arbitrary code with kernel privileges. | https://support.apple.com/en-us/HT213843 | 2023-07-20T15:04:44.409Z | 2023-09-06T20:48:07.521Z | 2023-09-06T20:48:07.521Z | {'Vendor': 'Apple', 'Product': 'macOS', 'Versions': 'unspecified'} |
CVE-2023-38246 | Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | https://helpx.adobe.com/security/products/acrobat/apsb23-30.html | 2023-07-13T16:21:52.617Z | 2023-08-10T13:17:49.592Z | 2023-08-10T13:17:49.592Z | {'Vendor': 'Adobe', 'Product': 'Acrobat Reader', 'Versions': '0'} |
CVE-2023-38991 | An issue in the delete function in the ActModelController class of jeesite v1.2.6 allows authenticated attackers to arbitrarily delete models created by the Administrator. | https://github.com/thinkgem/jeesite/issues/520 | 2023-07-25T00:00:00 | 2023-08-03T00:00:00 | 2023-08-03T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38568 | Archer A10 firmware versions prior to 'Archer A10(JP)_V2_230504' allows a network-adjacent unauthenticated attacker to execute arbitrary OS commands. | https://www.tp-link.com/jp/support/download/archer-a10/#Firmware | 2023-08-15T07:33:41.009Z | 2023-09-06T09:23:44.187Z | 2023-09-06T09:23:44.187Z | {'Vendor': 'TP-LINK', 'Product': 'Archer A10', 'Versions': "firmware versions prior to 'Archer A10(JP)_V2_230504'"} |
CVE-2023-38138 |
A reflected cross-site scripting (XSS) vulnerability exists in an undisclosed page of the BIG-IP Configuration utility which allows an attacker to run JavaScript in the context of the currently logged-in user. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. | https://my.f5.com/manage/s/article/K000133474 | 2023-07-17T22:41:24.595Z | 2023-08-02T15:55:06.419Z | 2023-08-02T15:55:06.419Z | {'Vendor': 'F5', 'Product': 'BIG-IP', 'Versions': '17.1.0, 16.1.0, 15.1.0, 14.1.0, 13.1.0'} |
CVE-2023-38587 | Improper input validation in some Intel NUC BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access. | https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01028.html | 2023-09-14T03:00:04.722Z | 2024-01-19T20:03:09.104Z | 2024-01-19T20:03:09.104Z | {'Vendor': 'n/a', 'Product': 'Intel NUC BIOS firmware', 'Versions': 'See references'} |
CVE-2023-38354 | MiniTool Shadow Maker version 4.1 contains an insecure installation process that allows attackers to achieve remote code execution through a man in the middle attack. | https://0dr3f.github.io/cve/ | 2023-07-15T00:00:00 | 2023-09-19T00:00:00 | 2023-09-25T21:36:29.712965 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38704 | import-in-the-middle is a module loading interceptor specifically for ESM modules. The import-in-the-middle loader works by generating a wrapper module on the fly. The wrapper uses the module specifier to load the original module and add some wrapping code. Prior to version 1.4.2, it allows for remote code execution in cases where an application passes user-supplied input directly to the `import()` function. This vulnerability has been patched in import-in-the-middle version 1.4.2.
Some workarounds are available. Do not pass any user-supplied input to `import()`. Instead, verify it against a set of allowed values. If using import-in-the-middle, directly or indirectly, and support for EcmaScript Modules is not needed, ensure that no options are set, either via command-line or the `NODE_OPTIONS` environment variable, that would enable loader hooks. | https://github.com/DataDog/import-in-the-middle/security/advisories/GHSA-5r27-rw8r-7967 | 2023-07-24T16:19:28.366Z | 2023-08-07T19:24:33.271Z | 2023-08-08T17:35:44.758Z | {'Vendor': 'DataDog', 'Product': 'import-in-the-middle', 'Versions': '< 1.4.2'} |
CVE-2023-38211 | Adobe Dimension version 3.4.9 is affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | https://helpx.adobe.com/security/products/dimension/apsb23-44.html | 2023-07-13T16:21:52.612Z | 2023-08-09T08:23:35.149Z | 2023-08-09T08:23:35.149Z | {'Vendor': 'Adobe', 'Product': 'Dimension', 'Versions': '0'} |
CVE-2023-38641 | A vulnerability has been identified in SICAM TOOLBOX II (All versions < V07.10). The affected application's database service is executed as `NT AUTHORITY\SYSTEM`.
This could allow a local attacker to execute operating system commands with elevated privileges. | https://cert-portal.siemens.com/productcert/pdf/ssa-975961.pdf | 2023-07-21T11:53:33.660Z | 2023-08-08T09:20:43.085Z | 2023-08-08T09:20:43.085Z | {'Vendor': 'Siemens', 'Product': 'SICAM TOOLBOX II', 'Versions': 'All versions < V07.10'} |
CVE-2023-38456 | In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges | https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1698296481653522434 | 2023-07-18T07:24:19.587Z | 2023-09-04T01:16:07.608Z | 2023-09-04T01:16:07.608Z | {'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC7731E/SC9832E/SC9863A/T606/T612/T616/T610/T618', 'Versions': 'Android9/Android10/Android11'} |
CVE-2023-38905 | SQL injection vulnerability in Jeecg-boot v.3.5.0 and before allows a local attacker to cause a denial of service via the Benchmark, PG_Sleep, DBMS_Lock.Sleep, Waitfor, DECODE, and DBMS_PIPE.RECEIVE_MESSAGE functions. | https://github.com/jeecgboot/jeecg-boot/issues/4737 | 2023-07-25T00:00:00 | 2023-08-17T00:00:00 | 2023-08-17T18:25:36.182303 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38840 | Bitwarden Desktop 2023.7.0 and below allows an attacker with local access to obtain sensitive information via the Bitwarden.exe process. | https://redmaple.tech/blogs/2023/extract-bitwarden-vault-passwords/ | 2023-07-25T00:00:00 | 2023-08-15T00:00:00 | 2023-08-21T12:02:05.721594 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38513 | Authorization Bypass Through User-Controlled Key vulnerability in Jordy Meow Photo Engine (Media Organizer & Lightroom).This issue affects Photo Engine (Media Organizer & Lightroom): from n/a through 6.2.5.
| https://patchstack.com/database/vulnerability/wplr-sync/wordpress-photo-engine-plugin-6-2-5-insecure-direct-object-references-idor?_s_id=cve | 2023-07-18T17:33:34.154Z | 2023-12-20T13:52:29.820Z | 2023-12-20T13:52:29.820Z | {'Vendor': 'Jordy Meow', 'Product': 'Photo Engine (Media Organizer & Lightroom)', 'Versions': 'n/a'} |
CVE-2023-38143 | Windows Common Log File System Driver Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38143 | 2023-07-12T23:41:45.859Z | 2023-09-12T16:58:22.841Z | 2023-12-14T20:11:38.665Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-38285 | Trustwave ModSecurity 3.x before 3.0.10 has Inefficient Algorithmic Complexity. | https://www.trustwave.com/en-us/resources/security-resources/software-updates/end-of-sale-and-trustwave-support-for-modsecurity-web-application-firewall/ | 2023-07-14T00:00:00 | 2023-07-26T00:00:00 | 2023-07-26T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38952 | Insecure access control in ZKTeco BioTime v8.5.5 allows unauthenticated attackers to read sensitive backup files and access sensitive information such as user credentials via sending a crafted HTTP request to the static files resources of the system. | http://zkteco.com | 2023-07-25T00:00:00 | 2023-08-03T00:00:00 | 2023-08-03T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38401 | A vulnerability in the HPE Aruba Networking Virtual Intranet Access (VIA) client could allow local users to elevate privileges. Successful exploitation could allow execution of arbitrary code with NT AUTHORITY\SYSTEM privileges on the operating system. | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-011.txt | 2023-07-17T15:44:25.991Z | 2023-08-15T18:16:47.513Z | 2023-08-15T18:16:47.513Z | {'Vendor': 'Hewlett Packard Enterprise (HPE)', 'Product': 'HPE Aruba Networking Virtual Intranet Access (VIA)', 'Versions': 'HPE Aruba Networking Virtual Intranet Access (VIA) client for Microsoft Windows'} |
CVE-2023-38544 | A logged in user can modify specific files that may lead to unauthorized changes in system-wide configuration settings. This vulnerability could be exploited to compromise the integrity and security of the network on the affected system. | https://forums.ivanti.com/s/article/Security-fixes-included-in-the-latest-Ivanti-Secure-Access-Client-Release | 2023-07-20T01:00:12.443Z | 2023-11-14T23:18:08.379Z | 2023-11-14T23:18:08.379Z | {'Vendor': 'Ivanti', 'Product': 'Secure Access Linux', 'Versions': '22.6.1'} |
CVE-2023-38817 | An issue in Inspect Element Ltd Echo.ac v.5.2.1.0 allows a local attacker to gain privileges via a crafted command to the echo_driver.sys component. NOTE: the vendor's position is that the reported ability for user-mode applications to execute code as NT AUTHORITY\SYSTEM was "deactivated by Microsoft itself." | https://ioctl.fail/echo-ac-writeup/ | 2023-07-25T00:00:00 | 2023-10-11T00:00:00 | 2023-10-13T16:09:47.076904 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38397 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Eggemplo Gestion-Pymes plugin <= 1.5.6 versions. | https://patchstack.com/database/vulnerability/gestion-pymes/wordpress-gestion-pymes-plugin-1-5-6-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-07-17T15:22:13.927Z | 2023-08-10T13:19:41.699Z | 2023-08-10T13:19:41.699Z | {'Vendor': 'Eggemplo', 'Product': 'Gestion-Pymes', 'Versions': 'n/a'} |
CVE-2023-38728 | IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted XML query statement. IBM X-Force ID: 262258. | https://www.ibm.com/support/pages/node/7047489 | 2023-07-25T00:01:06.101Z | 2023-10-16T21:27:06.469Z | 2023-10-16T21:27:06.469Z | {'Vendor': 'IBM', 'Product': 'Db2 for Linux, UNIX and Windows', 'Versions': '10.5, 11.1 ,11.5'} |
CVE-2023-38682 | A vulnerability has been identified in JT2Go (All versions < V14.2.0.5), Teamcenter Visualization V13.2 (All versions < V13.2.0.14), Teamcenter Visualization V14.1 (All versions < V14.1.0.10), Teamcenter Visualization V14.2 (All versions < V14.2.0.5). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted TIFF files. This could allow an attacker to execute code in the context of the current process. | https://cert-portal.siemens.com/productcert/pdf/ssa-131450.pdf | 2023-07-24T13:55:32.996Z | 2023-08-08T09:20:47.299Z | 2023-08-08T09:20:47.299Z | {'Vendor': 'Siemens', 'Product': 'JT2Go', 'Versions': 'All versions < V14.2.0.5'} |
CVE-2023-38378 | The web interface on the RIGOL MSO5000 digital oscilloscope with firmware 00.01.03.00.03 allows remote attackers to execute arbitrary code via shell metacharacters in pass1 to the webcontrol changepwd.cgi application. | https://tortel.li/post/insecure-scope/ | 2023-07-16T00:00:00 | 2023-07-16T00:00:00 | 2023-07-16T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38552 | When the Node.js policy feature checks the integrity of a resource against a trusted manifest, the application can intercept the operation and return a forged checksum to the node's policy implementation, thus effectively disabling the integrity check.
Impacts:
This vulnerability affects all users using the experimental policy mechanism in all active release lines: 18.x and, 20.x.
Please note that at the time this CVE was issued, the policy mechanism is an experimental feature of Node.js. | https://hackerone.com/reports/2094235 | 2023-07-20T01:00:12.444Z | 2023-10-18T03:55:18.483Z | 2023-10-18T03:55:18.483Z | {'Vendor': 'Node.js', 'Product': 'Node.js', 'Versions': '20.8.0, 18.18.1'} |
CVE-2023-38381 | Cross-Site Request Forgery (CSRF) vulnerability in Cyle Conoly WP-FlyBox plugin <= 6.46 versions. | https://patchstack.com/database/vulnerability/wp-flybox/wordpress-wp-flybox-plugin-6-46-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-07-17T15:21:38.729Z | 2023-10-03T09:55:57.767Z | 2023-10-03T09:55:57.767Z | {'Vendor': 'Cyle Conoly', 'Product': 'WP-FlyBox', 'Versions': 'n/a'} |
CVE-2023-38694 | Umbraco is an ASP.NET content management system (CMS). Starting in version 8.0.0 and prior to versions 8.18.10, 10.7.0, and 12.1.0, a user with access to a specific part of the backoffice is able to inject HTML code into a form where it is not intended. Versions 8.18.10, 10.7.0, and 12.1.0 contain a patch for this issue. | https://github.com/umbraco/Umbraco-CMS/security/advisories/GHSA-xxc6-35r7-796w | 2023-07-24T16:19:28.364Z | 2023-12-12T17:09:08.237Z | 2023-12-12T17:09:08.237Z | {'Vendor': 'umbraco', 'Product': 'Umbraco-CMS', 'Versions': '>= 8.0.0, < 8.18.10, >= 9.0.0-rc001, < 10.7.0, >= 11.0.0-rc1, < 12.1.0'} |
CVE-2023-38440 | In vowifiservice, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges | https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1698296481653522434 | 2023-07-18T07:24:19.585Z | 2023-09-04T01:16:02.966Z | 2023-09-04T01:16:02.966Z | {'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC7731E/SC9832E/SC9863A/T606/T612/T616/T610/T618', 'Versions': 'Android10/Android11/Android9'} |
CVE-2023-38155 | Azure DevOps Server Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38155 | 2023-07-12T23:41:45.861Z | 2023-09-12T16:58:37.646Z | 2023-12-14T20:11:53.638Z | {'Vendor': 'Microsoft', 'Product': 'Azure DevOps Server 2019.0.1', 'Versions': '2019.0.0'} |
CVE-2023-38505 | DietPi-Dashboard is a web dashboard for the operating system DietPi. The dashboard only allows for one TLS handshake to be in process at a given moment. Once a TCP connection is established in HTTPS mode, it will assume that it should be waiting for a handshake, and will stay this way indefinitely until a handshake starts or some error occurs. In version 0.6.1, this can be exploited by simply not starting the handshake, preventing any other TLS handshakes from getting through. An attacker can lock the dashboard in a state where it is waiting for a TLS handshake from the attacker, who won't provide it. This prevents any legitimate traffic from getting to the dashboard, and can last indefinitely. Version 0.6.2 has a patch for this issue. As a workaround, do not use HTTPS mode on the open internet where anyone can connect. Instead, put a reverse proxy in front of the dashboard, and have it handle any HTTPS connections. | https://github.com/ravenclaw900/DietPi-Dashboard/security/advisories/GHSA-3jr4-9rxf-fr44 | 2023-07-18T16:28:12.077Z | 2023-07-27T18:49:29.182Z | 2023-07-27T18:49:29.182Z | {'Vendor': 'ravenclaw900', 'Product': 'DietPi-Dashboard', 'Versions': '= 0.6.1'} |
CVE-2023-38856 | Buffer Overflow vulnerability in libxlsv.1.6.2 allows a remote attacker to execute arbitrary code and cause a denial of service via a crafted XLS file to the get_string function in xlstool.c:411. | https://github.com/libxls/libxls/issues/124 | 2023-07-25T00:00:00 | 2023-08-15T00:00:00 | 2023-08-15T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38769 | SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the searchstring and searchwhat parameters within the /QueryView.php. | https://churchcrm.io/ | 2023-07-25T00:00:00 | 2023-08-08T00:00:00 | 2023-08-08T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38572 | The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. A website may be able to bypass Same Origin Policy. | https://support.apple.com/en-us/HT213847 | 2023-07-20T15:04:25.828Z | 2023-07-27T00:22:27.903Z | 2023-07-27T03:45:46.978Z | {'Vendor': 'Apple', 'Product': 'Safari', 'Versions': 'unspecified'} |
CVE-2023-38437 | In vowifiservice, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges | https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1698296481653522434 | 2023-07-18T07:24:19.585Z | 2023-09-04T01:16:02.104Z | 2023-09-04T01:16:02.104Z | {'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC7731E/SC9832E/SC9863A/T606/T612/T616/T610/T618', 'Versions': 'Android11/Android10/Android9'} |
CVE-2023-38067 | In JetBrains TeamCity before 2023.05.1 build parameters of the "password" type could be written to the agent log | https://www.jetbrains.com/privacy-security/issues-fixed/ | 2023-07-12T12:43:57.551Z | 2023-07-12T12:48:22.381Z | 2023-07-12T12:48:22.381Z | {'Vendor': 'JetBrains', 'Product': 'TeamCity', 'Versions': '0'} |
CVE-2023-38964 | Creative Item Academy LMS 6.0 was discovered to contain a cross-site scripting (XSS) vulnerability. | https://vida03.gitbook.io/redteam/web/cve-2023-38964 | 2023-07-25T00:00:00 | 2023-08-04T00:00:00 | 2023-08-04T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38319 | An issue was discovered in OpenNDS before 10.1.3. It fails to sanitize the FAS key entry in the configuration file, allowing attackers that have direct or indirect access to this file to execute arbitrary OS commands. | https://openwrt.org/docs/guide-user/services/captive-portal/opennds | 2023-07-14T00:00:00 | 2024-01-26T00:00:00 | 2024-01-26T04:49:41.012285 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38175 | Microsoft Windows Defender Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38175 | 2023-07-12T23:41:45.863Z | 2023-08-08T17:08:42.860Z | 2023-12-14T20:03:15.192Z | {'Vendor': 'Microsoft', 'Product': 'Windows Defender Antimalware Platform', 'Versions': '4.0.0.0'} |
CVE-2023-38525 | A vulnerability has been identified in Parasolid V34.1 (All versions < V34.1.258), Parasolid V35.0 (All versions < V35.0.254), Parasolid V35.1 (All versions < V35.1.171), Teamcenter Visualization V14.1 (All versions < V14.1.0.11), Teamcenter Visualization V14.2 (All versions < V14.2.0.6), Teamcenter Visualization V14.3 (All versions < V14.3.0.3). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted X_T files. This could allow an attacker to execute code in the context of the current process. | https://cert-portal.siemens.com/productcert/pdf/ssa-407785.pdf | 2023-07-19T09:55:44.210Z | 2023-08-08T09:20:33.970Z | 2023-11-14T11:03:31.355Z | {'Vendor': 'Siemens', 'Product': 'Parasolid V34.1', 'Versions': 'All versions < V34.1.258'} |
CVE-2023-38876 | A reflected cross-site scripting (XSS) vulnerability in msaad1999's PHP-Login-System 2.0.1 allows remote attackers to execute arbitrary JavaScript in the web browser of a user, by including a malicious payload into the 'selector' parameter in '/reset-password'. | https://github.com/dub-flow/vulnerability-research/tree/main/CVE-2023-38876 | 2023-07-25T00:00:00 | 2023-09-20T00:00:00 | 2023-09-20T20:44:59.576989 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38933 | Tenda AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, F1203 V2.0.1.6, AC5 V1.0 V15.03.06.28, FH1203 V2.0.1.6 and AC9 V3.0 V15.03.06.42_multi, and FH1205 V2.0.0.7(775) were discovered to contain a stack overflow via the deviceId parameter in the formSetClientState function. | https://github.com/FirmRec/IoT-Vulns/blob/main/tenda/formSetClientState/README.md | 2023-07-25T00:00:00 | 2023-08-07T00:00:00 | 2023-08-07T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38899 | SQL injection vulnerability in berkaygediz O_Blog v.1.0 allows a local attacker to escalate privileges via the secure_file_priv component. | http://o.com | 2023-07-25T00:00:00 | 2023-08-21T00:00:00 | 2023-08-21T11:43:52.239928 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38030 |
Saho’s attendance devices ADM100 and ADM-100FP have a vulnerability of missing authentication for critical functions. An unauthenticated remote attacker can execute system commands in partial website URLs to read sensitive device information without permissions.
| https://www.twcert.org.tw/tw/cp-132-7337-501df-1.html | 2023-07-12T00:37:03.717Z | 2023-08-28T06:44:16.870Z | 2023-08-28T06:44:16.870Z | {'Vendor': 'Saho', 'Product': 'ADM100', 'Versions': '0.0.4.0, 0.0.4.3, 0.0.4.6, 0.0.4.8, Q20100602, T17041702, T18051803, T190'} |
CVE-2023-38460 | In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges | https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1698296481653522434 | 2023-07-18T07:24:19.588Z | 2023-09-04T01:16:08.728Z | 2023-09-04T01:16:08.728Z | {'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC7731E/SC9832E/SC9863A/T606/T612/T616/T610/T618', 'Versions': 'Android10/Android9/Android11'} |
CVE-2023-38860 | An issue in LangChain v.0.0.231 allows a remote attacker to execute arbitrary code via the prompt parameter. | https://github.com/hwchase17/langchain/issues/7641 | 2023-07-25T00:00:00 | 2023-08-15T00:00:00 | 2023-08-15T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38499 | TYPO3 is an open source PHP based web content management system. Starting in version 9.4.0 and prior to versions 9.5.42 ELTS, 10.4.39 ELTS, 11.5.30, and 12.4.4, in multi-site scenarios, enumerating the HTTP query parameters `id` and `L` allowed out-of-scope access to rendered content in the website frontend. For instance, this allowed visitors to access content of an internal site by adding handcrafted query parameters to the URL of a site that was publicly available. TYPO3 versions 9.5.42 ELTS, 10.4.39 ELTS, 11.5.30, 12.4.4 fix the problem. | https://github.com/TYPO3/typo3/security/advisories/GHSA-jq6g-4v5m-wm9r | 2023-07-18T16:28:12.076Z | 2023-07-25T20:54:41.648Z | 2023-07-25T20:54:41.648Z | {'Vendor': 'TYPO3', 'Product': 'typo3', 'Versions': '>= 9.4.0, < 9.5.42, >= 10.0.0, < 10.4.39, >= 11.0.0, < 11.5.30, >= 12.0.0, < 12.4.4'} |
CVE-2023-38163 | Windows Defender Attack Surface Reduction Security Feature Bypass | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38163 | 2023-07-12T23:41:45.862Z | 2023-09-12T16:58:36.543Z | 2023-12-14T20:11:52.646Z | {'Vendor': 'Microsoft', 'Product': 'Microsoft Defender Security Intelligence Updates', 'Versions': '1.0.0'} |
CVE-2023-38476 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in SuiteDash :: ONE Dashboard® Client Portal : SuiteDash Direct Login plugin <= 1.7.6 versions. | https://patchstack.com/database/vulnerability/client-portal-suitedash-login/wordpress-client-portal-suitedash-direct-login-plugin-1-7-3-cross-site-scripting-xss?_s_id=cve | 2023-07-18T12:33:31.060Z | 2023-09-03T11:43:03.581Z | 2023-09-03T11:43:03.581Z | {'Vendor': 'SuiteDash :: ONE Dashboard®', 'Product': 'Client Portal : SuiteDash Direct Login', 'Versions': 'n/a'} |
CVE-2023-38026 |
SpotCam Co., Ltd. SpotCam FHD 2 has a vulnerability of using hard-coded uBoot credentials. An remote attacker can exploit this vulnerability to access the system to perform arbitrary system operations or disrupt service.
| https://www.twcert.org.tw/tw/cp-132-7333-972ca-1.html | 2023-07-12T00:37:03.717Z | 2023-08-28T03:29:08.582Z | 2023-08-28T03:29:08.582Z | {'Vendor': 'SPOTCAM CO., LTD.', 'Product': 'SpotCam FHD 2', 'Versions': '1.0036'} |
CVE-2023-38925 | Netgear DC112A 1.0.0.64, EX6200 1.0.3.94 and R6300v2 1.0.4.8 were discovered to contain a buffer overflow via the http_passwd parameter in password.cgi. | https://www.netgear.com/about/security/ | 2023-07-25T00:00:00 | 2023-08-07T00:00:00 | 2023-08-07T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38708 | Pimcore is an Open Source Data & Experience Management Platform: PIM, MDM, CDP, DAM, DXP/CMS & Digital Commerce. A path traversal vulnerability exists in the `AssetController::importServerFilesAction`, which allows an attacker to overwrite or modify sensitive files by manipulating the pimcore_log parameter.This can lead to potential denial of service---key file overwrite.
The impact of this vulnerability allows attackers to: overwrite or modify sensitive files, potentially leading to unauthorized access, privilege escalation, or disclosure of confidential information. This could also cause a denial of service (DoS) if critical system files are overwritten or deleted. | https://github.com/pimcore/pimcore/security/advisories/GHSA-34hj-v8fm-x887 | 2023-07-24T16:19:28.366Z | 2023-08-04T00:12:33.137Z | 2023-08-04T00:12:33.137Z | {'Vendor': 'pimcore', 'Product': 'pimcore', 'Versions': '< 10.6.7'} |
CVE-2023-38564 | The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.5. An app may be able to modify protected parts of the file system. | https://support.apple.com/en-us/HT213843 | 2023-07-20T15:04:25.814Z | 2023-07-27T00:22:32.074Z | 2023-07-27T03:45:49.834Z | {'Vendor': 'Apple', 'Product': 'macOS', 'Versions': 'unspecified'} |
CVE-2023-38071 | A vulnerability has been identified in JT2Go (All versions < V14.3.0.1), Teamcenter Visualization V13.3 (All versions < V13.3.0.12), Teamcenter Visualization V14.0 (All versions), Teamcenter Visualization V14.1 (All versions < V14.1.0.11), Teamcenter Visualization V14.2 (All versions < V14.2.0.6), Teamcenter Visualization V14.3 (All versions < V14.3.0.1), Tecnomatix Plant Simulation V2201 (All versions < V2201.0010), Tecnomatix Plant Simulation V2302 (All versions < V2302.0004). The affected application is vulnerable to heap-based buffer overflow while parsing specially crafted WRL files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-20824) | https://cert-portal.siemens.com/productcert/pdf/ssa-278349.pdf | 2023-07-12T13:18:53.822Z | 2023-09-12T09:32:14.673Z | 2023-11-14T11:03:22.297Z | {'Vendor': 'Siemens', 'Product': 'JT2Go', 'Versions': 'All versions < V14.3.0.1'} |
CVE-2023-38421 | The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.5, macOS Monterey 12.6.8. Processing a 3D model may result in disclosure of process memory. | https://support.apple.com/en-us/HT213843 | 2023-07-20T15:03:50.148Z | 2023-07-27T00:30:33.653Z | 2023-07-27T03:45:50.334Z | {'Vendor': 'Apple', 'Product': 'macOS', 'Versions': 'unspecified'} |
CVE-2023-38289 | null | null | 2023-07-14T11:42:17.255Z | null | 2023-08-24T08:11:14.459Z | {'Vendor': 'NA', 'Product': 'NA', 'Versions': ''} |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.