CVE_ID
stringlengths 9
213
⌀ | Description
stringlengths 24
3.87k
⌀ | URL
stringlengths 12
306
⌀ | DateReserved
stringlengths 19
24
⌀ | DatePublished
stringlengths 19
75
⌀ | DateUpdated
stringlengths 19
61
⌀ | AffectedProducts
stringlengths 46
143k
⌀ |
---|---|---|---|---|---|---|
CVE-2023-21001 | In onContextItemSelected of NetworkProviderSettings.java, there is a possible way for users to change the Wi-Fi settings of other users due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-237672190 | https://source.android.com/security/bulletin/pixel/2023-03-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-03-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21514 | Improper scheme validation from InstantPlay Deeplink in Galaxy Store prior to version 4.5.49.8 allows attackers to execute javascript API to install APK from Galaxy Store. | https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=01 | 2022-11-14T00:00:00 | 2023-05-26T00:00:00 | 2023-05-26T00:00:00 | {'Vendor': 'Samsung Mobile', 'Product': 'Galaxy Store', 'Versions': 'unspecified'} |
CVE-2023-21144 | In doInBackground of NotificationContentInflater.java, there is a possible temporary denial or service due to long running operations. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-252766417 | https://source.android.com/security/bulletin/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-15T00:00:00 | 2023-06-15T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'} |
CVE-2023-21847 | Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Download). Supported versions that are affected are 12.2.3-12.2.12. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Web Applications Desktop Integrator, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Web Applications Desktop Integrator accessible data as well as unauthorized read access to a subset of Oracle Web Applications Desktop Integrator accessible data. CVSS 3.1 Base Score 5.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N). | https://www.oracle.com/security-alerts/cpujan2023.html | 2022-12-17T19:26:00.691Z | 2023-01-17T23:35:12.342Z | 2023-03-23T23:37:33.162Z | {'Vendor': 'Oracle Corporation', 'Product': 'Web Applications Desktop Integrator', 'Versions': '12.2.3-12.2.12'} |
CVE-2023-21781 | 3D Builder Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21781 | 2022-12-16T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:03:03.712Z | {'Vendor': 'Microsoft', 'Product': '3D Builder', 'Versions': '20.0.0'} |
CVE-2023-21294 | In Slice, there is a possible disclosure of installed packages due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.656Z | 2023-10-30T16:18:54.572Z | 2023-10-30T17:01:06.571Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-21017 | In InstallStart of InstallStart.java, there is a possible way to change the installer package name due to an improper input validation. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-236687884 | https://source.android.com/security/bulletin/pixel/2023-03-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-03-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21447 | Improper access control vulnerabilities in Samsung Cloud prior to version 5.3.0.32 allows local attackers to access information with Samsung Cloud's privilege via implicit intent. | https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=02 | 2022-11-14T00:00:00 | 2023-02-09T00:00:00 | 2023-02-09T00:00:00 | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Cloud', 'Versions': 'unspecified'} |
CVE-2023-21851 | Vulnerability in the Oracle Marketing product of Oracle E-Business Suite (component: Marketing Administration). Supported versions that are affected are 12.2.3-12.2.12. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Marketing. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Marketing accessible data. CVSS 3.1 Base Score 7.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N). | https://www.oracle.com/security-alerts/cpujan2023.html | 2022-12-17T19:26:00.693Z | 2023-01-17T23:35:13.602Z | 2023-03-23T23:37:34.568Z | {'Vendor': 'Oracle Corporation', 'Product': 'Marketing', 'Versions': '12.2.3-12.2.12'} |
CVE-2023-21152 | In FaceStatsAnalyzer::InterpolateWeightList of face_stats_analyzer.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-269174022References: N/A | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'} |
CVE-2023-21502 | Improper input validation vulnerability in FactoryTest application prior to SMR May-2023 Release 1 allows local attackers to get privilege escalation via debugging commands. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=05 | 2022-11-14T00:00:00 | 2023-05-04T00:00:00 | 2023-05-04T00:00:00 | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'Android 12, 13'} |
CVE-2023-21369 | In Usage Access, there is a possible way to display a Settings usage access restriction toggle screen due to a permissions bypass. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.664Z | 2023-10-30T16:59:26.560Z | 2023-10-30T17:01:33.696Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-21693 | Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21693 | 2022-12-13T18:08:03.487Z | 2023-02-14T19:33:33.132Z | 2023-12-14T18:17:25.310Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21739 | Windows Bluetooth Driver Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21739 | 2022-12-13T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:02:46.942Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21943 | Vulnerability in Oracle Essbase (component: Security and Provisioning). The supported version that is affected is 21.4. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Essbase. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Essbase accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N). | https://www.oracle.com/security-alerts/cpuapr2023.html | 2022-12-17T19:26:00.723Z | 2023-04-18T19:54:27.831Z | 2023-04-18T19:54:27.831Z | {'Vendor': 'Oracle Corporation', 'Product': 'Hyperion Essbase', 'Versions': '21.4'} |
CVE-2023-21410 |
User provided input is not sanitized on the AXIS License Plate Verifier specific “api.cgi” allowing for
arbitrary code execution.
| https://www.axis.com/dam/public/0b/1c/96/cve-2023-2140712-en-US-409778.pdf | 2022-11-04T18:30:01.767Z | 2023-08-03T06:51:51.800Z | 2023-08-03T06:51:51.800Z | {'Vendor': 'Axis Communications AB', 'Product': 'AXIS License Plate Verifier ', 'Versions': '2.8.3 or earlier'} |
CVE-2023-21040 | In buildCommand of bluetooth_ccc.cc, there is a possible out of bounds write due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-238420277References: N/A | https://source.android.com/security/bulletin/pixel/2023-03-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-03-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'} |
CVE-2023-21555 | Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21555 | 2022-12-01T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:02:32.184Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21105 | In multiple functions of ChooserActivity.java, there is a possible cross-user media read due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-261036568 | https://source.android.com/security/bulletin/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-15T00:00:00 | 2023-06-15T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'} |
CVE-2023-21806 | Power BI Report Server Spoofing Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21806 | 2022-12-16T22:13:41.241Z | 2023-02-14T19:32:40.364Z | 2023-12-14T18:16:59.165Z | {'Vendor': 'Microsoft', 'Product': 'Power BI Report Server - January 2023', 'Versions': '15.0.0'} |
CVE-2023-21312 | In IntentResolver, there is a possible cross-user media read due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.657Z | 2023-10-30T16:56:29.671Z | 2023-10-30T17:01:13.312Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-21742 | Microsoft SharePoint Server Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21742 | 2022-12-13T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:02:47.944Z | {'Vendor': 'Microsoft', 'Product': 'Microsoft SharePoint Enterprise Server 2016', 'Versions': '16.0.0'} |
CVE-2023-21257 | In updateSettingsInternalLI of InstallPackageHelper.java, there is a possible way to sideload an app in the work profile due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
| https://android.googlesource.com/platform/frameworks/base/+/1aec7feaf07e6d4568ca75d18158445dbeac10f6 | 2022-11-03T22:37:50.653Z | 2023-07-12T23:33:38.516Z | 2023-07-12T23:33:38.516Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '13'} |
CVE-2023-21607 | Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | https://helpx.adobe.com/security/products/acrobat/apsb23-01.html | 2022-12-01T00:00:00 | 2023-01-18T00:00:00 | 2023-01-18T00:00:00 | {'Vendor': 'Adobe', 'Product': 'Acrobat Reader', 'Versions': 'unspecified, unspecified, unspecified, unspecified'} |
CVE-2023-21484 | Improper access control vulnerability in AppLock prior to SMR May-2023 Release 1 allows local attackers without proper permission to execute a privileged operation. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=05 | 2022-11-14T00:00:00 | 2023-05-04T00:00:00 | 2023-05-04T00:00:00 | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'Android 11, 12, 13'} |
CVE-2023-21892 | Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Fusion Middleware (component: Visual Analyzer). Supported versions that are affected are 5.9.0.0.0 and 6.4.0.0.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Business Intelligence Enterprise Edition. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Business Intelligence Enterprise Edition, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Business Intelligence Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Business Intelligence Enterprise Edition accessible data. CVSS 3.1 Base Score 5.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N). | https://www.oracle.com/security-alerts/cpujan2023.html | 2022-12-17T19:26:00.706Z | 2023-01-17T23:35:26.343Z | 2023-03-23T23:37:48.638Z | {'Vendor': 'Oracle Corporation', 'Product': 'Business Intelligence Enterprise Edition', 'Versions': '5.9.0.0.0, 6.4.0.0.0'} |
CVE-2023-21938 | Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N). | https://www.oracle.com/security-alerts/cpuapr2023.html | 2022-12-17T19:26:00.722Z | 2023-04-18T19:54:25.948Z | 2023-04-18T19:54:25.948Z | {'Vendor': 'Oracle Corporation', 'Product': 'Java SE JDK and JRE', 'Versions': 'Oracle Java SE:8u361, Oracle Java SE:8u361-perf, Oracle Java SE:11.0.18, Oracle Java SE:17.0.6, Oracle Java SE:20, Oracle GraalVM Enterprise Edition:20.3.8, Oracle GraalVM Enterprise Edition:21.3.4, Oracle GraalVM Enterprise Edition:22.3.0'} |
CVE-2023-21191 | In fixNotification of NotificationManagerService.java, there is a possible bypass of notification hide preference due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-269738057 | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21715 | Microsoft Publisher Security Features Bypass Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21715 | 2022-12-13T18:08:03.491Z | 2023-02-14T19:33:44.719Z | 2023-12-14T18:17:31.285Z | {'Vendor': 'Microsoft', 'Product': 'Microsoft 365 Apps for Enterprise', 'Versions': '16.0.1'} |
CVE-2023-21345 | In Game Manager Service, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.662Z | 2023-10-30T16:56:35.885Z | 2023-10-30T17:01:25.218Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-21650 | Memory Corruption in GPS HLOS Driver when injectFdclData receives data with invalid data length. | https://www.qualcomm.com/company/product-security/bulletins/august-2023-bulletin | 2022-12-07T02:58:25.867Z | 2023-08-08T09:14:57.016Z | 2023-08-08T09:14:57.016Z | {'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'AQT1000, CSRB31024, QAM8295P, QCA6390, QCA6391, QCA6420, QCA6426, QCA6430, QCA6436, QCA6564, QCA6564AU, QCA6574A, QCA6574AU, QCA6595AU, QCA6696, QCC5100, QCS410, QCS610, SA415M, SA6145P, SA6150P, SA6155P, SA8145P, SA8150P, SA8155P, SA8195P, SA8295P, SD855, SD865 5G, SD870, SDA429W, SDX55M, SDXR2 5G, SW5100, SW5100P, WCD9341, WCD9370, WCD9380, WCN3610, WCN3660B, WCN3680B, WCN3950, WCN3980, WCN3988, WCN3998, WCN6850, WCN6851, WSA8810, WSA8815, WSA8830, WSA8835'} |
CVE-2023-21200 | In on_remove_iso_data_path of btm_iso_impl.h, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-236688764 | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21980 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Client programs). Supported versions that are affected are 5.7.41 and prior and 8.0.32 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Server. CVSS 3.1 Base Score 7.1 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H). | https://www.oracle.com/security-alerts/cpuapr2023.html | 2022-12-17T19:26:00.737Z | 2023-04-18T19:54:39.022Z | 2023-04-18T19:54:39.022Z | {'Vendor': 'Oracle Corporation', 'Product': 'MySQL Server', 'Versions': '5.7.41 and prior, 8.0.32 and prior'} |
CVE-2023-21129 | In getFullScreenIntentDecision of NotificationInterruptStateProviderImpl.java, there is a possible activity launch while the app is in the background due to a BAL bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-274759612 | https://source.android.com/security/bulletin/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-15T00:00:00 | 2023-06-15T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'} |
CVE-2023-21579 | Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | https://helpx.adobe.com/security/products/acrobat/apsb23-01.html | 2022-12-01T00:00:00 | 2023-01-18T00:00:00 | 2023-01-18T00:00:00 | {'Vendor': 'Adobe', 'Product': 'Acrobat Reader', 'Versions': 'unspecified, unspecified, unspecified, unspecified'} |
CVE-2023-21083 | In onNullBinding of CallScreeningServiceHelper.java, there is a possible way to record audio without showing a privacy indicator due to a permissions bypass. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-252762941 | https://source.android.com/security/bulletin/2023-04-01 | 2022-11-03T00:00:00 | 2023-04-19T00:00:00 | 2023-04-19T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'} |
CVE-2023-21596 | Adobe InCopy versions 18.0 (and earlier), 17.4 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | https://helpx.adobe.com/security/products/incopy/apsb23-08.html | 2022-12-01T00:00:00 | 2023-01-13T00:00:00 | 2023-01-13T00:00:00 | {'Vendor': 'Adobe', 'Product': 'InCopy', 'Versions': 'unspecified, unspecified, unspecified'} |
CVE-2023-21353 | In NFA, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.662Z | 2023-10-30T16:56:37.386Z | 2023-10-30T17:01:28.095Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-21703 | Azure Data Box Gateway Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21703 | 2022-12-13T18:08:03.489Z | 2023-02-14T19:33:40.879Z | 2023-12-14T18:17:29.296Z | {'Vendor': 'Microsoft', 'Product': 'Azure Data Box Gateway', 'Versions': '1.6.0'} |
CVE-2023-21216 | In PMRChangeSparseMemOSMem of physmem_osmem_linux.c, there is a possible arbitrary code execution due to a use after free. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/security/bulletin/2023-12-01 | 2022-11-03T22:37:50.647Z | 2023-12-04T22:40:47.608Z | 2023-12-22T00:16:39.304Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': 'Android SoC'} |
CVE-2023-21646 | Transient DOS in Modem while processing invalid System Information Block 1. | https://www.qualcomm.com/company/product-security/bulletins/september-2023-bulletin | 2022-12-07T02:58:25.867Z | 2023-09-05T06:23:55.261Z | 2023-09-05T06:23:55.261Z | {'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'AR8035, QCA6390, QCA6391, QCA6574A, QCA6595AU, QCA6696, QCA8081, QCA8337, QCM6490, QCN6024, QCN9024, QCS6490, QCX315, SA515M, SD 8 Gen1 5G, SD480, SD690 5G, SD695, SD765, SD765G, SD768G, SD778G, SD780G, SD865 5G, SD870, SD888 5G, SDX55, SDX55M, SDX65, SDX70M, SM7250P, SM7325P, Snapdragon 4 Gen 1, WCD9341, WCD9360, WCD9370, WCD9375, WCD9380, WCD9385, WCN3988, WCN3991, WCN3998, WCN6740, WCN6750, WCN6850, WCN6851, WCN6855, WCN6856, WCN7850, WCN7851, WSA8810, WSA8815, WSA8830, WSA8835'} |
CVE-2023-21095 | In canStartSystemGesture of RecentsAnimationDeviceState.java, there is a possible partial lockscreen bypass due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12L Android-13Android ID: A-242704576 | https://source.android.com/security/bulletin/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-15T00:00:00 | 2023-06-15T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-12L Android-13'} |
CVE-2023-21996 | Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Web Services). Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle WebLogic Server. CVSS 3.1 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H). | https://www.oracle.com/security-alerts/cpuapr2023.html | 2022-12-17T19:26:00.743Z | 2023-04-18T19:54:43.625Z | 2023-04-18T19:54:43.625Z | {'Vendor': 'Oracle Corporation', 'Product': 'WebLogic Server', 'Versions': '12.2.1.3.0, 12.2.1.4.0, 14.1.1.0.0'} |
CVE-2023-21979 | Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data. CVSS 3.1 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N). | https://www.oracle.com/security-alerts/cpuapr2023.html | 2022-12-17T19:26:00.737Z | 2023-04-18T19:54:37.607Z | 2023-04-18T19:54:37.607Z | {'Vendor': 'Oracle Corporation', 'Product': 'WebLogic Server', 'Versions': '12.2.1.3.0, 12.2.1.4.0, 14.1.1.0.0'} |
CVE-2023-21754 | Windows Kernel Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21754 | 2022-12-13T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:02:52.975Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21304 | In Content Service, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.657Z | 2023-10-30T16:56:28.113Z | 2023-10-30T17:01:10.299Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-21611 | Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by a Creation of Temporary File in Directory with Incorrect Permissions vulnerability that could result in privilege escalation in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | https://helpx.adobe.com/security/products/acrobat/apsb23-01.html | 2022-12-01T00:00:00 | 2023-01-18T00:00:00 | 2023-01-18T00:00:00 | {'Vendor': 'Adobe', 'Product': 'Acrobat Reader', 'Versions': 'unspecified, unspecified, unspecified, unspecified'} |
CVE-2023-21241 | In rw_i93_send_to_upper of rw_i93.cc, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
| https://android.googlesource.com/platform/system/nfc/+/907d17eeefec6f672ea824e126406e6d8f6b56d8 | 2022-11-03T22:37:50.651Z | 2023-07-12T23:24:58.250Z | 2023-07-12T23:24:58.250Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12, 11'} |
CVE-2023-21168 | In convertCbYCrY of ColorConverter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-253270285 | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21492 | Kernel pointers are printed in the log file prior to SMR May-2023 Release 1 allows a privileged local attacker to bypass ASLR. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=05 | 2022-11-14T00:00:00 | 2023-05-04T00:00:00 | 2023-05-04T00:00:00 | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'Selected Android 11, 12, 13 devices'} |
CVE-2023-21538 | .NET Denial of Service Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21538 | 2022-12-01T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:02:25.236Z | {'Vendor': 'Microsoft', 'Product': '.NET 6.0', 'Versions': '6.0.0'} |
CVE-2023-21187 | In onCreate of UsbAccessoryUriActivity.java, there is a possible way to escape the Setup Wizard due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-246542917 | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21884 | Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.1.42 and prior to 7.0.6. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | https://www.oracle.com/security-alerts/cpujan2023.html | 2022-12-17T19:26:00.705Z | 2023-01-17T23:35:23.820Z | 2023-03-23T23:37:45.878Z | {'Vendor': 'Oracle Corporation', 'Product': 'VM VirtualBox', 'Versions': '*, *'} |
CVE-2023-21860 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: Internal Operations). Supported versions that are affected are 7.4.38 and prior, 7.5.28 and prior, 7.6.24 and prior and 8.0.31 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H). | https://www.oracle.com/security-alerts/cpujan2023.html | 2022-12-17T19:26:00.695Z | 2023-01-18T00:15:07.824Z | 2023-03-23T23:37:37.666Z | {'Vendor': 'Oracle Corporation', 'Product': 'MySQL Cluster', 'Versions': '7.4.38 and prior, 7.5.28 and prior, 7.6.24 and prior, 8.0.31 and prior'} |
CVE-2023-21163 | In PMR_ReadBytes of pmr.c, there is a possible arbitrary code execution due to a use after free. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/security/bulletin/2023-12-01 | 2022-11-03T22:37:50.643Z | 2023-12-04T22:40:46.838Z | 2023-12-22T00:16:37.707Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': 'Android SoC'} |
CVE-2023-21499 | Out-of-bounds write vulnerability in TA_Communication_mpos_encrypt_pin in mPOS TUI trustlet prior to SMR May-2023 Release 1 allows local attackers to execute arbitrary code. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=05 | 2022-11-14T00:00:00 | 2023-05-04T00:00:00 | 2023-05-04T00:00:00 | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'Select Android 13 devices'} |
CVE-2023-21026 | In updateInputChannel of WindowManagerService.java, there is a possible way to set a touchable region beyond its own SurfaceControl due to a logic error in the code. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-254681548 | https://source.android.com/security/bulletin/pixel/2023-03-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-03-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21925 | Vulnerability in the Oracle Health Sciences InForm product of Oracle Health Sciences Applications (component: Core). Supported versions that are affected are Prior to 6.3.1.3 and Prior to 7.0.0.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Health Sciences InForm. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Health Sciences InForm. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L). | https://www.oracle.com/security-alerts/cpuapr2023.html | 2022-12-17T19:26:00.717Z | 2023-04-18T19:54:21.514Z | 2023-04-18T19:54:21.514Z | {'Vendor': 'Oracle Corporation', 'Product': 'Health Sciences InForm', 'Versions': '*, *'} |
CVE-2023-21708 | Remote Procedure Call Runtime Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21708 | 2022-12-13T18:08:03.490Z | 2023-03-14T16:55:35.317Z | 2023-12-14T18:31:31.077Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21358 | In UWB Google, there is a possible way for a malicious app to masquerade as system app com.android.uwb.resources due to improperly used crypto. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.663Z | 2023-10-30T16:56:38.333Z | 2023-10-30T17:01:29.985Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-21134 | In onCreate of ManagePermissionsActivity.java, there is a possible way to bypass factory reset protections due to a missing permission check. This could lead to local escalation of privilege with physical access to a device that's been factory reset with no additional execution privileges needed. User interaction is not needed for exploitation.
| https://android.googlesource.com/platform/packages/modules/Permission/+/0679e4f35055729be7276536fe45fe8ec18a0453 | 2022-11-03T22:37:50.639Z | 2023-08-14T20:58:11.888Z | 2023-08-14T20:58:11.888Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12'} |
CVE-2023-21564 | Azure DevOps Server Cross-Site Scripting Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21564 | 2022-12-01T14:00:11.204Z | 2023-02-14T19:33:48.526Z | 2023-12-14T18:17:33.272Z | {'Vendor': 'Microsoft', 'Product': 'Azure DevOps Server 2022', 'Versions': '20230131.0'} |
CVE-2023-21837 | Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via IIOP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data. CVSS 3.1 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N). | https://www.oracle.com/security-alerts/cpujan2023.html | 2022-12-17T19:26:00.690Z | 2023-01-17T23:35:09.139Z | 2023-03-23T23:37:29.427Z | {'Vendor': 'Oracle Corporation', 'Product': 'WebLogic Server', 'Versions': '12.2.1.3.0, 12.2.1.4.0, 14.1.1.0.0'} |
CVE-2023-21972 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | https://www.oracle.com/security-alerts/cpuapr2023.html | 2022-12-17T19:26:00.735Z | 2023-04-18T19:54:35.719Z | 2023-04-18T19:54:35.719Z | {'Vendor': 'Oracle Corporation', 'Product': 'MySQL Server', 'Versions': '8.0.32 and prior'} |
CVE-2023-21071 | In dhd_prot_ioctcmplt_process of dhd_msgbuf.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-254028518References: N/A | https://source.android.com/security/bulletin/pixel/2023-03-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-03-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'} |
CVE-2023-21421 | Improper Handling of Insufficient Permissions or Privileges vulnerability in KnoxCustomManagerService prior to SMR Jan-2023 Release 1 allows attacker to access device SIM PIN. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=01 | 2022-11-14T00:00:00 | 2023-02-09T00:00:00 | 2023-02-09T00:00:00 | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'Q(10), R(11), S(12), T(13)'} |
CVE-2023-21572 | Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21572 | 2022-12-01T14:00:11.205Z | 2023-02-14T19:32:54.407Z | 2023-12-14T18:17:06.237Z | {'Vendor': 'Microsoft', 'Product': 'Microsoft Dynamics 365 (on-premises) version 9.1', 'Versions': '9.1.0'} |
CVE-2023-21088 | In deliverOnFlushComplete of LocationProviderManager.java, there is a possible way to bypass background activity launch restrictions due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12 Android-12L Android-13Android ID: A-235823542 | https://source.android.com/security/bulletin/2023-04-01 | 2022-11-03T00:00:00 | 2023-04-19T00:00:00 | 2023-04-19T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-12 Android-12L Android-13'} |
CVE-2023-21122 | In various functions of various files, there is a possible way to bypass the DISALLOW_DEBUGGING_FEATURES restriction for tracing due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-270050191 | https://source.android.com/security/bulletin/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-15T00:00:00 | 2023-06-15T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'} |
CVE-2023-21437 | Improper access control vulnerability in Phone application prior to SMR Feb-2023 Release 1 allows local attackers to access sensitive information via implicit broadcast. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=02 | 2022-11-14T00:00:00 | 2023-02-09T00:00:00 | 2023-02-09T00:00:00 | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'Q(10), R(11), S(12), T(13)'} |
CVE-2023-21067 | Product: AndroidVersions: Android kernelAndroid ID: A-254114726References: N/A | https://source.android.com/security/bulletin/pixel/2023-03-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-03-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'} |
CVE-2023-21964 | Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle WebLogic Server. CVSS 3.1 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H). | https://www.oracle.com/security-alerts/cpuapr2023.html | 2022-12-17T19:26:00.732Z | 2023-04-18T19:54:32.937Z | 2023-04-18T19:54:32.937Z | {'Vendor': 'Oracle Corporation', 'Product': 'WebLogic Server', 'Versions': '12.2.1.3.0, 12.2.1.4.0, 14.1.1.0.0'} |
CVE-2023-21749 | Windows Kernel Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21749 | 2022-12-13T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:02:50.970Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21319 | In UsageStatsService, there is a possible way to read installed 3rd party apps due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.660Z | 2023-10-30T16:56:31.063Z | 2023-10-30T17:01:15.896Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-21175 | In onCreate of DataUsageSummary.java, there is a possible method for a guest user to enable or disable mobile data due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-262243574 | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21525 | Remote Procedure Call Runtime Denial of Service Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21525 | 2022-12-01T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:03:08.204Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21876 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | https://www.oracle.com/security-alerts/cpujan2023.html | 2022-12-17T19:26:00.700Z | 2023-01-17T23:35:21.346Z | 2023-03-23T23:37:43.120Z | {'Vendor': 'Oracle Corporation', 'Product': 'MySQL Server', 'Versions': '8.0.31 and prior'} |
CVE-2023-21933 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | https://www.oracle.com/security-alerts/cpuapr2023.html | 2022-12-17T19:26:00.721Z | 2023-04-18T19:54:24.208Z | 2023-04-18T19:54:24.208Z | {'Vendor': 'Oracle Corporation', 'Product': 'MySQL Server', 'Versions': '8.0.32 and prior'} |
CVE-2023-21899 | Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.1.42 and prior to 7.0.6. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. Note: Applies to VirtualBox VMs running Windows 7 and later. CVSS 3.1 Base Score 5.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H). | https://www.oracle.com/security-alerts/cpujan2023.html | 2022-12-17T19:26:00.711Z | 2023-01-17T23:35:27.589Z | 2023-03-23T23:37:50.184Z | {'Vendor': 'Oracle Corporation', 'Product': 'VM VirtualBox', 'Versions': '*, *'} |
CVE-2023-21030 | In Confirmation of keystore_cli_v2.cpp, there is a possible way to corrupt memory due to a double free. This could lead to local escalation of privilege in an unprivileged process with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-226234140 | https://source.android.com/security/bulletin/pixel/2023-03-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-03-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21460 | Improper authentication in SecSettings prior to SMR Mar-2023 Release 1 allows attacker to reset the setting. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=03 | 2022-11-14T00:00:00 | 2023-03-16T00:00:00 | 2023-03-16T00:00:00 | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'Android 11, 12, 13'} |
CVE-2023-21677 | Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21677 | 2022-12-13T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:02:37.167Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21227 | In HTBLogKM of htbserver.c, there is a possible information disclosure due to log information disclosure. This could lead to local information disclosure in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/security/bulletin/2023-12-01 | 2022-11-03T22:37:50.648Z | 2023-12-04T22:40:48.217Z | 2023-12-22T00:16:40.500Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': 'Android SoC'} |
CVE-2023-21732 | Microsoft ODBC Driver Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21732 | 2022-12-13T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:02:43.475Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21362 | In Usage, there is a possible permanent DoS due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.663Z | 2023-10-30T16:56:39.102Z | 2023-10-30T17:01:31.494Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-21948 | Vulnerability in the Oracle Solaris product of Oracle Systems (component: Core). The supported version that is affected is 10. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. Successful attacks of this vulnerability can result in takeover of Oracle Solaris. CVSS 3.1 Base Score 7.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H). | https://www.oracle.com/security-alerts/cpuapr2023.html | 2022-12-17T19:26:00.726Z | 2023-04-18T19:54:29.607Z | 2023-04-18T19:54:29.607Z | {'Vendor': 'Oracle Corporation', 'Product': 'Solaris Operating System', 'Versions': '10'} |
CVE-2023-21620 | FrameMaker 2020 Update 4 (and earlier), 2022 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | https://helpx.adobe.com/security/products/framemaker/apsb23-06.html | 2022-12-01T00:00:00 | 2023-02-17T00:00:00 | 2023-02-17T00:00:00 | {'Vendor': 'Adobe', 'Product': 'FrameMaker', 'Versions': 'unspecified, unspecified, unspecified'} |
CVE-2023-21335 | In Settings, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.661Z | 2023-10-30T16:56:33.967Z | 2023-10-30T17:01:21.525Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-21765 | Windows Print Spooler Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21765 | 2022-12-13T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:02:58.060Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21509 | Out-of-bounds Write vulnerability while processing BC_TUI_CMD_UPDATE_SCREEN in bc_tui trustlet from Samsung Blockchain Keystore prior to version 1.3.12.1 allows local attacker to execute arbitrary code. | https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=05 | 2022-11-14T00:00:00 | 2023-05-04T00:00:00 | 2023-05-04T00:00:00 | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Blockchain Keystore', 'Versions': 'unspecified'} |
CVE-2023-21159 | In Parse of simdata.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-263783565References: N/A | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'} |
CVE-2023-21636 | Memory Corruption due to improper validation of array index in Linux while updating adn record. | https://www.qualcomm.com/company/product-security/bulletins/september-2023-bulletin | 2022-12-07T02:58:25.866Z | 2023-09-05T06:23:53.035Z | 2023-09-05T06:23:53.035Z | {'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'AQT1000, QCA6390, QCA6391, QCA6420, QCA6426, QCA6430, QCA6436, QCA6574A, QCA6574AU, QCA6595AU, QCA6696, QCC5100, SA515M, SA6145P, SA6150P, SA6155P, SA8145P, SA8150P, SA8155P, SA8195P, SD480, SD695, SD855, SD865 5G, SD870, SDA429W, SDX55, SDX55M, SDXR2 5G, SM4375, SW5100, SW5100P, WCD9341, WCD9360, WCD9370, WCD9375, WCD9380, WCD9385, WCN3610, WCN3660B, WCN3680B, WCN3980, WCN3988, WCN3991, WCN3998, WCN6850, WCN6851, WSA8810, WSA8815, WSA8830, WSA8835'} |
CVE-2023-21266 | In killBackgroundProcesses of ActivityManagerService.java, there is a possible way to escape Google Play protection due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. | https://android.googlesource.com/platform/frameworks/base/+/5b7edbf2ba076b04000eb5d27101927eeb609c26 | 2022-11-03T22:37:50.653Z | 2023-10-06T18:48:40.618Z | 2023-10-27T20:22:55.672Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12, 11'} |
CVE-2023-21773 | Windows Kernel Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21773 | 2022-12-13T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:03:01.217Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21289 | In multiple locations, there is a possible bypass of a multi user security boundary due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
| https://android.googlesource.com/platform/frameworks/base/+/7a5e51c918b7097be3c7e669e1825a4d159c4185 | 2022-11-03T22:37:50.656Z | 2023-08-14T21:07:27.693Z | 2023-08-14T21:07:27.693Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12, 11'} |
CVE-2023-21323 | In Activity Manager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.660Z | 2023-10-30T16:56:31.619Z | 2023-10-30T17:01:17.057Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-21909 | Vulnerability in the Siebel CRM product of Oracle Siebel CRM (component: UI Framework). Supported versions that are affected are 23.3 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Siebel CRM. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Siebel CRM accessible data. CVSS 3.1 Base Score 6.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N). | https://www.oracle.com/security-alerts/cpuapr2023.html | 2022-12-17T19:26:00.713Z | 2023-04-18T19:54:16.579Z | 2023-04-18T19:54:16.579Z | {'Vendor': 'Oracle Corporation', 'Product': 'Siebel UI Framework', 'Versions': '23.3 and prior'} |
CVE-2023-21231 | In getIntentForButton of ButtonManager.java, there is a possible way for an unprivileged application to start a non-exported or permission-protected activity due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
| https://source.android.com/security/bulletin/wear/2023-08-01 | 2022-11-03T22:37:50.649Z | 2023-08-14T21:10:42.420Z | 2023-08-14T21:10:42.420Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '13'} |
CVE-2023-21661 | Transient DOS while parsing WLAN beacon or probe-response frame. | https://www.qualcomm.com/company/product-security/bulletins/june-2023-bulletin | 2022-12-07T02:58:25.870Z | 2023-06-06T07:39:18.288Z | 2023-06-06T07:39:18.288Z | {'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'AR8035, AR9380, CSR8811, FastConnect 6700, FastConnect 6800, FastConnect 6900, FastConnect 7800, Immersive Home 214 Platform, Immersive Home 216 Platform, Immersive Home 316 Platform, Immersive Home 318 Platform, IPQ5010, IPQ5028, IPQ6000, IPQ6010, IPQ6018, IPQ6028, IPQ8064, IPQ8065, IPQ8068, IPQ8070A, IPQ8071A, IPQ8072A, IPQ8074A, IPQ8076, IPQ8076A, IPQ8078, IPQ8078A, IPQ8173, IPQ8174, IPQ9008, IPQ9574, QCA4024, QCA6391, QCA6426, QCA6436, QCA8072, QCA8075, QCA8081, QCA8082, QCA8084, QCA8085, QCA8337, QCA8386, QCA9886, QCA9888, QCA9889, QCA9980, QCA9984, QCA9985, QCA9986, QCA9990, QCA9992, QCA9994, QCC2073, QCC2076, QCM4490, QCN5022, QCN5024, QCN5052, QCN5054, QCN5122, QCN5124, QCN5152, QCN5154, QCN5164, QCN6023, QCN6024, QCN6100, QCN6102, QCN6112, QCN6122, QCN6132, QCN9000, QCN9001, QCN9002, QCN9003, QCN9022, QCN9024, QCN9070, QCN9072, QCN9074, QCN9100, QCN9274, QCS4490, QCS8550, SD 8 Gen1 5G, SD865 5G, SDM429W, Snapdragon 429 Mobile Platform, Snapdragon 8 Gen 1 Mobile Platform, Snapdragon 8+ Gen 1 Mobile Platform, Snapdragon 865 5G Mobile Platform, Snapdragon 865+ 5G Mobile Platform (SM8250-AB), Snapdragon 870 5G Mobile Platform (SM8250-AC), Snapdragon AR2 Gen 1 Platform, Snapdragon X65 5G Modem-RF System, Snapdragon XR2 5G Platform, SSG2115P, SSG2125P, SXR1230P, SXR2230P, WCD9370, WCD9380, WCD9385, WCN3620, WCN3660B, WCN3950, WCN6740, WSA8810, WSA8815, WSA8830, WSA8832, WSA8835'} |
CVE-2023-21374 | In System UI, there is a possible factory reset protection bypass due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.665Z | 2023-10-30T17:01:34.944Z | 2023-10-30T17:01:34.944Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.