CVE_ID
stringlengths
9
213
Description
stringlengths
24
3.87k
URL
stringlengths
12
306
DateReserved
stringlengths
19
24
DatePublished
stringlengths
19
75
DateUpdated
stringlengths
19
61
AffectedProducts
stringlengths
46
143k
CVE-2023-38590
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in watchOS 9.6, macOS Big Sur 11.7.9, iOS 15.7.8 and iPadOS 15.7.8, macOS Monterey 12.6.8, tvOS 16.6, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. A remote user may be able to cause unexpected system termination or corrupt kernel memory.
https://support.apple.com/en-us/HT213846
2023-07-20T15:04:25.820Z
2023-07-28T04:30:40.531Z
2023-07-28T04:30:40.531Z
{'Vendor': 'Apple', 'Product': 'tvOS', 'Versions': 'unspecified'}
CVE-2023-38854
Buffer Overflow vulnerability in libxlsv.1.6.2 allows a remote attacker to execute arbitrary code and cause a denial of service via a crafted XLS file to the transcode_latin1_to_utf8 function in xlstool.c:296.
https://github.com/libxls/libxls/issues/124
2023-07-25T00:00:00
2023-08-15T00:00:00
2023-08-15T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-38157
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38157
2023-07-12T23:41:45.861Z
2023-08-07T17:15:43.465Z
2023-12-14T20:03:18.263Z
{'Vendor': 'Microsoft', 'Product': 'Microsoft Edge (Chromium-based)', 'Versions': '1.0.0'}
CVE-2023-38507
Strapi is the an open-source headless content management system. Prior to version 4.12.1, there is a rate limit on the login function of Strapi's admin screen, but it is possible to circumvent it. Therefore, the possibility of unauthorized login by login brute force attack increases. Version 4.12.1 has a fix for this issue.
https://github.com/strapi/strapi/security/advisories/GHSA-24q2-59hm-rh9r
2023-07-18T16:28:12.078Z
2023-09-15T19:15:06.391Z
2023-09-15T19:15:06.391Z
{'Vendor': 'strapi', 'Product': 'strapi', 'Versions': '< 4.12.1'}
CVE-2023-38442
In vowifiservice, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges
https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1698296481653522434
2023-07-18T07:24:19.585Z
2023-09-04T01:16:03.572Z
2023-09-04T01:16:03.572Z
{'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC7731E/SC9832E/SC9863A/T606/T612/T616/T610/T618', 'Versions': 'Android9/Android10/Android11'}
CVE-2023-38911
A Cross-Site Scripting (XSS) vulnerability in CSZ CMS 1.3.0 allows attackers to execute arbitrary code via a crafted payload to the Gallery parameter in the YouTube URL fields.
https://github.com/desencrypt/CVE/blob/main/CVE-2023-38911/Readme.md
2023-07-25T00:00:00
2023-08-18T00:00:00
2023-08-21T11:49:39.631390
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-38696
null
null
2023-07-24T16:19:28.364Z
null
2023-08-04T19:51:54.807Z
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
CVE-2023-38229
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
https://helpx.adobe.com/security/products/acrobat/apsb23-30.html
2023-07-13T16:21:52.615Z
2023-08-10T13:17:43.079Z
2023-09-14T12:28:48.519Z
{'Vendor': 'Adobe', 'Product': 'Acrobat Reader', 'Versions': '0'}
CVE-2023-38679
A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0008), Tecnomatix Plant Simulation V2302 (All versions < V2302.0002). The affected application contains an out of bounds write past the end of an allocated buffer while parsing a specially crafted SPP file. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21106)
https://cert-portal.siemens.com/productcert/pdf/ssa-764801.pdf
2023-07-24T09:52:57.445Z
2023-08-08T09:20:44.162Z
2023-09-12T09:32:21.363Z
{'Vendor': 'Siemens', 'Product': 'Tecnomatix Plant Simulation V2201', 'Versions': 'All versions < V2201.0008'}
CVE-2023-38045
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in advcomsys.com oneVote component for Joomla. It allows XSS Targeting Non-Script Elements.
https://extensions.joomla.org/extension/admiror-gallery/
2023-07-12T04:32:07.094Z
2023-08-07T16:51:04.832Z
2023-08-07T16:51:04.832Z
{'Vendor': 'admiror-design-studio.com', 'Product': 'Admiror Gallery component for Joomla', 'Versions': '5.0.0-5.2.0'}
CVE-2023-38680
A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0008), Tecnomatix Plant Simulation V2302 (All versions < V2302.0002). The affected application contains an out of bounds write past the end of an allocated buffer while parsing a specially crafted SPP file. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21132)
https://cert-portal.siemens.com/productcert/pdf/ssa-764801.pdf
2023-07-24T09:52:57.445Z
2023-08-08T09:20:45.202Z
2023-09-12T09:32:22.373Z
{'Vendor': 'Siemens', 'Product': 'Tecnomatix Plant Simulation V2201', 'Versions': 'All versions < V2201.0008'}
CVE-2023-38815
null
null
2023-07-25T00:00:00
null
2023-08-08T00:00:00
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
CVE-2023-38546
This flaw allows an attacker to insert cookies at will into a running program using libcurl, if the specific series of conditions are met. libcurl performs transfers. In its API, an application creates "easy handles" that are the individual handles for single transfers. libcurl provides a function call that duplicates en easy handle called [curl_easy_duphandle](https://curl.se/libcurl/c/curl_easy_duphandle.html). If a transfer has cookies enabled when the handle is duplicated, the cookie-enable state is also cloned - but without cloning the actual cookies. If the source handle did not read any cookies from a specific file on disk, the cloned version of the handle would instead store the file name as `none` (using the four ASCII letters, no quotes). Subsequent use of the cloned handle that does not explicitly set a source to load cookies from would then inadvertently load cookies from a file named `none` - if such a file exists and is readable in the current directory of the program using libcurl. And if using the correct file format of course.
https://curl.se/docs/CVE-2023-38546.html
2023-07-20T01:00:12.444Z
2023-10-18T03:51:31.276Z
2023-10-18T03:51:31.276Z
{'Vendor': 'curl', 'Product': 'curl', 'Versions': '8.4.0, 7.9.1'}
CVE-2023-38403
iperf3 before 3.14 allows peers to cause an integer overflow and heap corruption via a crafted length field.
https://downloads.es.net/pub/iperf/esnet-secadv-2023-0001.txt.asc
2023-07-17T00:00:00
2023-07-17T00:00:00
2023-10-25T23:07:43.008593
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-38950
A path traversal vulnerability in the iclock API of ZKTeco BioTime v8.5.5 allows unauthenticated attackers to read arbitrary files via supplying a crafted payload.
http://zkteco.com
2023-07-25T00:00:00
2023-08-03T00:00:00
2023-08-03T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-38268
IBM InfoSphere Information Server 11.7 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 260585.
https://www.ibm.com/support/pages/node/7067682
2023-07-14T00:46:14.890Z
2023-12-01T19:21:13.515Z
2023-12-01T19:21:13.515Z
{'Vendor': 'IBM', 'Product': 'InfoSphere Information Server', 'Versions': '11.7'}
CVE-2023-38141
Windows Kernel Elevation of Privilege Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38141
2023-07-12T23:41:45.859Z
2023-09-12T16:58:23.864Z
2023-12-14T20:11:39.695Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-38907
An issue in TPLink Smart bulb Tapo series L530 v.1.0.0 and Tapo Application v.2.8.14 allows a remote attacker to obtain sensitive information via session key in the message function.
https://www.scitepress.org/PublicationsDetail.aspx?ID=X/auBv7JrSo=&t=1
2023-07-25T00:00:00
2023-09-25T00:00:00
2024-01-19T19:43:06.275678
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-38454
In vowifi service, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges
https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1698296481653522434
2023-07-18T07:24:19.587Z
2023-09-04T01:16:07.068Z
2023-09-04T01:16:07.068Z
{'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC7731E/SC9832E/SC9863A/T606/T612/T616/T610/T618', 'Versions': 'Android9/Android10/Android11'}
CVE-2023-38213
Adobe Dimension version 3.4.9 is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
https://helpx.adobe.com/security/products/dimension/apsb23-44.html
2023-07-13T16:21:52.613Z
2023-08-09T08:23:34.276Z
2023-08-09T08:23:34.276Z
{'Vendor': 'Adobe', 'Product': 'Dimension', 'Versions': '0'}
CVE-2023-38356
MiniTool Power Data Recovery 11.6 contains an insecure installation process that allows attackers to achieve remote code execution through a man in the middle attack.
https://0dr3f.github.io/cve/
2023-07-15T00:00:00
2023-09-19T00:00:00
2023-09-19T15:37:29.763985
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-38706
Discourse is an open-source discussion platform. Prior to version 3.1.1 of the `stable` branch and version 3.2.0.beta1 of the `beta` and `tests-passed` branches, a malicious user can create an unlimited number of drafts with very long draft keys which may end up exhausting the resources on the server. The issue is patched in version 3.1.1 of the `stable` branch and version 3.2.0.beta1 of the `beta` and `tests-passed` branches. There are no known workarounds.
https://github.com/discourse/discourse/security/advisories/GHSA-7wpp-4pqg-gvp8
2023-07-24T16:19:28.366Z
2023-09-15T19:22:08.194Z
2023-09-15T19:22:08.194Z
{'Vendor': 'discourse', 'Product': 'discourse', 'Versions': 'stable < 3.1.1, beta < 3.2.0.beta1, tests-passed < 3.2.0.beta1'}
CVE-2023-38585
Improper authentication vulnerability in the CBC products allows a remote authenticated attacker to execute an arbitrary OS command on the device or alter its settings. As for the affected products/versions, see the detailed information provided by the vendor. Note that NR4H, NR8H, NR16H series and DR-16F, DR-8F, DR-4F, DR-16H, DR-8H, DR-4H, DR-4M41 series are no longer supported, therefore updates for those products are not provided.
https://download.ganzsecurity.pl/
2023-08-10T08:28:14.147Z
2023-08-23T02:51:09.660Z
2023-08-23T02:51:09.660Z
{'Vendor': 'CBC Co.,Ltd.', 'Product': 'NR4H, NR8H, NR16H series', 'Versions': 'firmware all versions'}
CVE-2023-38839
SQL injection vulnerability in Kidus Minimati v.1.0.0 allows a remote attacker to obtain sensitive information via theID parameter in the fulldelete.php component.
https://github.com/kiduswb/minimati/issues/2
2023-07-25T00:00:00
2023-08-18T00:00:00
2023-08-18T21:52:19.964137
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-38244
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
https://helpx.adobe.com/security/products/acrobat/apsb23-30.html
2023-07-13T16:21:52.617Z
2023-08-10T13:17:32.153Z
2023-08-10T13:17:32.153Z
{'Vendor': 'Adobe', 'Product': 'Acrobat Reader', 'Versions': '0'}
CVE-2023-38751
Improper authorization vulnerability in Special Interest Group Network for Analysis and Liaison versions 4.4.0 to 4.7.7 allows the authorized API users to view the organization information of the information receiver that is set as "non-disclosure" in the information provision operation.
https://www.jpcert.or.jp/press/2023/PR20230807_notice.html
2023-07-25T03:35:17.588Z
2023-08-09T03:29:37.666Z
2023-08-09T03:29:37.666Z
{'Vendor': ' Japan Computer Emergency Response Team Coordination Center (JPCERT/CC)', 'Product': 'Special Interest Group Network for Analysis and Liaison', 'Versions': 'versions 4.4.0 to 4.7.7'}
CVE-2023-38028
Saho’s attendance devices ADM100 and ADM-100FP have insufficient authentication. An unauthenticated remote attacker can exploit this vulnerability to bypass authentication to read system information and operate user's data, but can’t control system or disrupt service.
https://www.twcert.org.tw/tw/cp-132-7335-d300a-1.html
2023-07-12T00:37:03.717Z
2023-08-28T04:12:44.854Z
2023-08-28T04:12:44.854Z
{'Vendor': 'Saho', 'Product': 'ADM100', 'Versions': '0.0.4.0, 0.0.4.3, 0.0.4.6, 0.0.4.8, Q20100602, T17041702, T18051803, T190'}
CVE-2023-38182
Microsoft Exchange Server Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38182
2023-07-12T23:41:45.867Z
2023-08-08T17:08:55.358Z
2023-12-14T20:03:27.208Z
{'Vendor': 'Microsoft', 'Product': 'Microsoft Exchange Server 2019 Cumulative Update 13', 'Versions': '15.02.0'}
CVE-2023-38478
URL Redirection to Untrusted Site ('Open Redirect') vulnerability in CRM Perks Integration for WooCommerce and QuickBooks.This issue affects Integration for WooCommerce and QuickBooks: from n/a through 1.2.3.
https://patchstack.com/database/vulnerability/wp-woocommerce-quickbooks/wordpress-integration-for-woocommerce-and-quickbooks-plugin-1-2-3-open-redirection-vulnerability?_s_id=cve
2023-07-18T12:33:31.061Z
2023-12-19T20:03:31.587Z
2023-12-19T20:03:31.587Z
{'Vendor': 'CRM Perks', 'Product': 'Integration for WooCommerce and QuickBooks', 'Versions': 'n/a'}
CVE-2023-38881
A reflected cross-site scripting (XSS) vulnerability in the Community Edition version 9.0 of OS4ED's openSIS Classic allows remote attackers to execute arbitrary JavaScript in the web browser of a user, by including a malicious payload into any of the 'calendar_id', 'school_date', 'month' or 'year' parameters in 'CalendarModal.php'.
https://github.com/OS4ED/openSIS-Classic
2023-07-25T00:00:00
2023-11-20T00:00:00
2023-11-20T18:47:58.472909
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-38497
Cargo downloads the Rust project’s dependencies and compiles the project. Cargo prior to version 0.72.2, bundled with Rust prior to version 1.71.1, did not respect the umask when extracting crate archives on UNIX-like systems. If the user downloaded a crate containing files writeable by any local user, another local user could exploit this to change the source code compiled and executed by the current user. To prevent existing cached extractions from being exploitable, the Cargo binary version 0.72.2 included in Rust 1.71.1 or later will purge caches generated by older Cargo versions automatically. As a workaround, configure one's system to prevent other local users from accessing the Cargo directory, usually located in `~/.cargo`.
https://github.com/rust-lang/cargo/security/advisories/GHSA-j3xp-wfr4-hx87
2023-07-18T16:28:12.076Z
2023-08-04T15:51:44.878Z
2023-08-04T15:51:44.878Z
{'Vendor': 'rust-lang', 'Product': 'cargo', 'Versions': '< 0.72.2'}
CVE-2023-38252
An out-of-bounds read flaw was found in w3m, in the Strnew_size function in Str.c. This issue may allow an attacker to cause a denial of service through a crafted HTML file.
https://access.redhat.com/security/cve/CVE-2023-38252
2023-07-13T16:29:56.474Z
2023-07-14T17:06:20.732Z
2024-01-23T02:47:44.362Z
{'Vendor': 'n/a', 'Product': 'w3m', 'Versions': ''}
CVE-2023-38602
A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Monterey 12.6.8, macOS Ventura 13.5, macOS Big Sur 11.7.9. An app may be able to modify protected parts of the file system.
https://support.apple.com/en-us/HT213843
2023-07-20T15:04:44.408Z
2023-07-27T00:30:52.396Z
2023-07-27T03:46:07.608Z
{'Vendor': 'Apple', 'Product': 'macOS', 'Versions': 'unspecified'}
CVE-2023-38317
An issue was discovered in OpenNDS before 10.1.3. It fails to sanitize the network interface name entry in the configuration file, allowing attackers that have direct or indirect access to this file to execute arbitrary OS commands.
https://openwrt.org/docs/guide-user/services/captive-portal/opennds
2023-07-14T00:00:00
2024-01-26T00:00:00
2024-01-26T04:45:42.763119
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-38747
Heap-based buffer overflow vulnerability exists in CX-Programmer Included in CX-One CXONE-AL[][]D-V4 V9.80 and earlier. By having a user open a specially crafted CXP file, information disclosure and/or arbitrary code execution may occur.
https://www.ia.omron.com/product/vulnerability/OMSR-2023-005_en.pdf
2023-07-25T03:13:53.096Z
2023-08-03T05:00:34.672Z
2023-08-03T05:00:34.672Z
{'Vendor': 'OMRON Corporation', 'Product': 'CX-Programmer', 'Versions': 'Included in CX-One CXONE-AL[][]D-V4 V9.80 and earlier'}
CVE-2023-38194
An issue was discovered in SuperWebMailer 9.00.0.01710. It allows keepalive.php XSS via a GET parameter.
https://herolab.usd.de/security-advisories/
2023-07-13T00:00:00
2023-10-21T00:00:00
2023-10-21T00:15:03.367693
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-38481
URL Redirection to Untrusted Site ('Open Redirect') vulnerability in CRM Perks Integration for WooCommerce and Zoho CRM, Books, Invoice, Inventory, Bigin.This issue affects Integration for WooCommerce and Zoho CRM, Books, Invoice, Inventory, Bigin: from n/a before 1.3.7.
https://patchstack.com/database/vulnerability/woo-zoho/wordpress-integration-for-woocommerce-and-zoho-crm-plugin-1-3-7-open-redirection-vulnerability?_s_id=cve
2023-07-18T12:33:31.061Z
2023-12-19T20:00:45.781Z
2023-12-19T20:00:45.781Z
{'Vendor': 'CRM Perks', 'Product': 'Integration for WooCommerce and Zoho CRM, Books, Invoice, Inventory, Bigin', 'Versions': 'n/a'}
CVE-2023-38878
A reflected cross-site scripting (XSS) vulnerability in DevCode OpenSTAManager versions 2.4.24 to 2.4.47 may allow a remote attacker to execute arbitrary JavaScript in the web browser of a victim by injecting a malicious payload into the 'error' and 'error_description' parameters of 'oauth2.php'.
https://github.com/devcode-it/openstamanager
2023-07-25T00:00:00
2023-09-11T00:00:00
2023-09-11T21:30:45.477747
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-38205
Adobe ColdFusion versions 2018u18 (and earlier), 2021u8 (and earlier) and 2023u2 (and earlier) are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to access the administration CFM and CFC endpoints. Exploitation of this issue does not require user interaction.
https://helpx.adobe.com/security/products/coldfusion/apsb23-47.html
2023-07-13T16:21:52.612Z
2023-09-14T07:40:12.725Z
2023-09-14T07:40:12.725Z
{'Vendor': 'Adobe', 'Product': 'ColdFusion', 'Versions': '0'}
CVE-2023-38710
An issue was discovered in Libreswan before 4.12. When an IKEv2 Child SA REKEY packet contains an invalid IPsec protocol ID number of 0 or 1, an error notify INVALID_SPI is sent back. The notify payload's protocol ID is copied from the incoming packet, but the code that verifies outgoing packets fails an assertion that the protocol ID must be ESP (2) or AH(3) and causes the pluto daemon to crash and restart. NOTE: the earliest affected version is 3.20.
https://github.com/libreswan/libreswan/tags
2023-07-24T00:00:00
2023-08-25T00:00:00
2023-08-25T20:28:53.862419
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-38593
A logic issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.6.8, iOS 16.6 and iPadOS 16.6, macOS Big Sur 11.7.9, macOS Ventura 13.5, watchOS 9.6. An app may be able to cause a denial-of-service.
https://support.apple.com/en-us/HT213841
2023-07-20T15:04:44.407Z
2023-07-27T00:30:54.782Z
2023-07-27T03:46:10.072Z
{'Vendor': 'Apple', 'Product': 'iOS and iPadOS', 'Versions': 'unspecified'}
CVE-2023-38069
In JetBrains IntelliJ IDEA before 2023.1.4 license dialog could be suppressed in certain cases
https://www.jetbrains.com/privacy-security/issues-fixed/
2023-07-12T12:43:58.453Z
2023-07-12T12:48:23.129Z
2023-07-12T12:48:23.129Z
{'Vendor': 'JetBrains', 'Product': 'IntelliJ IDEA', 'Versions': '0'}
CVE-2023-38439
In vowifiservice, there is a possible missing permission check.This could lead to local information disclosure with no additional execution privileges
https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1698296481653522434
2023-07-18T07:24:19.585Z
2023-09-04T01:16:02.676Z
2023-09-04T01:16:02.676Z
{'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC9832E/SC9863A/T606/T612/T616/T610/T618', 'Versions': 'Android9/Android10/Android11'}
CVE-2023-38858
Buffer Overflow vulnerability infaad2 v.2.10.1 allows a remote attacker to execute arbitrary code and cause a denial of service via the mp4info function in mp4read.c:1039.
https://github.com/knik0/faad2/issues/173
2023-07-25T00:00:00
2023-08-15T00:00:00
2024-01-10T13:06:24.575104
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-38337
rswag before 2.10.1 allows remote attackers to read arbitrary JSON and YAML files via directory traversal, because rswag-api can expose a file that is not the OpenAPI (or Swagger) specification file of a project.
https://github.com/rswag/rswag/issues/653
2023-07-14T00:00:00
2023-07-14T00:00:00
2023-07-14T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-38767
SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the 'value' and 'custom' parameters within the /QueryView.php.
https://churchcrm.io/
2023-07-25T00:00:00
2023-08-08T00:00:00
2023-08-08T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-38622
Multiple integer overflow vulnerabilities exist in the VZT facgeometry parsing functionality of GTKWave 3.3.115. A specially crafted .vzt file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns the integer overflow when allocating the `len` array.
https://talosintelligence.com/vulnerability_reports/TALOS-2023-1812
2023-07-20T19:05:43.914Z
2024-01-08T14:47:48.376Z
2024-01-08T18:00:19.618Z
{'Vendor': 'GTKWave', 'Product': 'GTKWave', 'Versions': '3.3.115'}
CVE-2023-38419
An authenticated attacker with guest privileges or higher can cause the iControl SOAP process to terminate by sending undisclosed requests.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
https://my.f5.com/manage/s/article/K000133472
2023-07-17T22:41:24.577Z
2023-08-02T15:55:27.442Z
2023-08-02T15:55:27.442Z
{'Vendor': 'F5', 'Product': 'BIG-IP', 'Versions': '17.1.0, 16.1.0, 15.1.0, 14.1.0, 13.1.0'}
CVE-2023-38730
IBM Storage Copy Data Management 2.2.0.0 through 2.2.19.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 262268.
https://www.ibm.com/support/pages/node/7028841
2023-07-25T00:01:06.101Z
2023-08-27T22:10:11.132Z
2023-08-27T22:10:11.132Z
{'Vendor': 'IBM', 'Product': 'Spectrum Copy Data Management', 'Versions': '2.2.0.0'}
CVE-2023-38675
FPE in paddle.linalg.matrix_rank in PaddlePaddle before 2.6.0. This flaw can cause a runtime crash and a denial of service.
https://github.com/PaddlePaddle/Paddle/blob/develop/security/advisory/pdsa-2023-007.md
2023-07-24T07:55:02.091Z
2024-01-03T08:10:48.838Z
2024-01-03T08:10:48.838Z
{'Vendor': 'PaddlePaddle', 'Product': 'PaddlePaddle', 'Versions': '0'}
CVE-2023-38225
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
https://helpx.adobe.com/security/products/acrobat/apsb23-30.html
2023-07-13T16:21:52.614Z
2023-08-10T13:17:43.864Z
2023-08-10T13:17:43.864Z
{'Vendor': 'Adobe', 'Product': 'Acrobat Reader', 'Versions': '0'}
CVE-2023-38233
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
https://helpx.adobe.com/security/products/acrobat/apsb23-30.html
2023-07-13T16:21:52.615Z
2023-08-10T13:17:41.778Z
2023-08-10T13:17:41.778Z
{'Vendor': 'Adobe', 'Product': 'Acrobat Reader', 'Versions': '0'}
CVE-2023-38458
In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges
https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1698296481653522434
2023-07-18T07:24:19.587Z
2023-09-04T01:16:08.169Z
2023-09-04T01:16:08.169Z
{'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC7731E/SC9832E/SC9863A/T606/T612/T616/T610/T618', 'Versions': 'Android9/Android10/Android11'}
CVE-2023-38771
SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the volopp parameter within the /QueryView.php.
https://churchcrm.io/
2023-07-25T00:00:00
2023-08-08T00:00:00
2023-08-08T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-38321
OpenNDS, as used in Sierra Wireless ALEOS before 4.17.0.12 and other products, allows remote attackers to cause a denial of service (NULL pointer dereference, daemon crash, and Captive Portal outage) via a GET request to /opennds_auth/ that lacks a custom query string parameter and client-token.
https://openwrt.org/docs/guide-user/services/captive-portal/opennds
2023-07-14T00:00:00
2023-12-25T00:00:00
2023-12-25T08:13:29.581918
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-38073
A vulnerability has been identified in JT2Go (All versions < V14.3.0.1), Teamcenter Visualization V13.3 (All versions < V13.3.0.12), Teamcenter Visualization V14.0 (All versions), Teamcenter Visualization V14.1 (All versions < V14.1.0.11), Teamcenter Visualization V14.2 (All versions < V14.2.0.6), Teamcenter Visualization V14.3 (All versions < V14.3.0.1), Tecnomatix Plant Simulation V2201 (All versions < V2201.0010), Tecnomatix Plant Simulation V2302 (All versions < V2302.0004). The affected application contains a type confusion vulnerability while parsing WRL files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-20826)
https://cert-portal.siemens.com/productcert/pdf/ssa-278349.pdf
2023-07-12T13:18:53.822Z
2023-09-12T09:32:16.855Z
2023-11-14T11:03:24.893Z
{'Vendor': 'Siemens', 'Product': 'JT2Go', 'Versions': 'All versions < V14.3.0.1'}
CVE-2023-38423
A cross-site scripting (XSS) vulnerability exists in an undisclosed page of the BIG-IP Configuration utility that allows an attacker to run JavaScript in the context of the currently logged-in user.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
https://my.f5.com/manage/s/article/K000134535
2023-07-17T22:41:24.591Z
2023-08-02T15:55:35.599Z
2023-08-02T15:55:35.599Z
{'Vendor': 'F5', 'Product': 'BIG-IP', 'Versions': '17.1.0, 16.1.0, 15.1.0, 14.1.0, 13.1.0'}
CVE-2023-38970
Cross Site Scripting vulnerabiltiy in Badaso v.0.0.1 thru v.2.9.7 allows a remote attacker to execute arbitrary code via a crafted payload to the Name of member parameter in the add new member function.
https://github.com/anh91/uasoft-indonesia--badaso/blob/main/XSS3.md
2023-07-25T00:00:00
2023-08-30T00:00:00
2023-08-30T21:36:39.767520
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-38136
The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, watchOS 9.6. An app may be able to execute arbitrary code with kernel privileges.
https://support.apple.com/en-us/HT213841
2023-07-20T15:03:50.142Z
2023-07-27T00:30:58.582Z
2023-07-27T03:46:12.923Z
{'Vendor': 'Apple', 'Product': 'iOS and iPadOS', 'Versions': 'unspecified'}
CVE-2023-38474
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Campaign Monitor Campaign Monitor for WordPress allows Reflected XSS.This issue affects Campaign Monitor for WordPress: from n/a through 2.8.12.
https://patchstack.com/database/vulnerability/forms-for-campaign-monitor/wordpress-campaign-monitor-for-wordpress-plugin-2-8-12-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve
2023-07-18T12:33:31.060Z
2023-11-30T12:26:53.497Z
2023-11-30T12:26:53.497Z
{'Vendor': 'Campaign Monitor', 'Product': 'Campaign Monitor for WordPress', 'Versions': 'n/a'}
CVE-2023-38024
SpotCam Co., Ltd. SpotCam FHD 2’s hidden Telnet function has a vulnerability of using hard-coded Telnet credentials. An remote unauthenticated attacker can exploit this vulnerability to access the system to perform arbitrary system operations or disrupt service.
https://www.twcert.org.tw/tw/cp-132-7331-9099e-1.html
2023-07-12T00:37:03.716Z
2023-08-28T03:14:20.410Z
2023-08-28T03:14:20.410Z
{'Vendor': 'SPOTCAM CO., LTD.', 'Product': 'SpotCam FHD 2', 'Versions': '1.0036'}
CVE-2023-38531
A vulnerability has been identified in Parasolid V34.1 (All versions < V34.1.258), Parasolid V35.0 (All versions < V35.0.254), Parasolid V35.1 (All versions < V35.1.184), Teamcenter Visualization V14.1 (All versions < V14.1.0.11), Teamcenter Visualization V14.2 (All versions < V14.2.0.6), Teamcenter Visualization V14.3 (All versions < V14.3.0.3). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted X_T files. This could allow an attacker to execute code in the context of the current process.
https://cert-portal.siemens.com/productcert/pdf/ssa-407785.pdf
2023-07-19T09:55:44.210Z
2023-08-08T09:20:40.773Z
2023-11-14T11:03:38.280Z
{'Vendor': 'Siemens', 'Product': 'Parasolid V34.1', 'Versions': 'All versions < V34.1.258'}
CVE-2023-38161
Windows GDI Elevation of Privilege Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38161
2023-07-12T23:41:45.861Z
2023-09-12T16:58:18.031Z
2023-12-14T20:11:34.048Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-38862
An issue in COMFAST CF-XR11 v.2.7.2 allows an attacker to execute arbitrary code via the destination parameter of sub_431F64 function in bin/webmgnt.
https://github.com/TTY-flag/my_iot_vul/tree/main/COMFAST/CF-XR11/Command_Inject1
2023-07-25T00:00:00
2023-08-15T00:00:00
2023-08-15T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-38248
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
https://helpx.adobe.com/security/products/acrobat/apsb23-30.html
2023-07-13T16:21:52.617Z
2023-08-10T13:17:33.447Z
2023-08-10T13:17:33.447Z
{'Vendor': 'Adobe', 'Product': 'Acrobat Reader', 'Versions': '0'}
CVE-2023-38618
Multiple integer overflow vulnerabilities exist in the VZT facgeometry parsing functionality of GTKWave 3.3.115. A specially crafted .vzt file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns the integer overflow when allocating the `rows` array.
https://talosintelligence.com/vulnerability_reports/TALOS-2023-1812
2023-07-20T19:05:43.913Z
2024-01-08T14:47:47.979Z
2024-01-08T18:00:19.109Z
{'Vendor': 'GTKWave', 'Product': 'GTKWave', 'Versions': '3.3.115'}
CVE-2023-38032
ASUS RT-AC86U AiProtection security- related function has insufficient filtering of special character. A remote attacker with regular user privilege can exploit this vulnerability to perform command injection attack to execute arbitrary commands, disrupt system or terminate services.
https://www.twcert.org.tw/tw/cp-132-7349-7f8cd-1.html
2023-07-12T00:37:03.717Z
2023-09-07T06:30:47.345Z
2023-09-07T06:30:47.345Z
{'Vendor': 'ASUS', 'Product': 'RT-AC86U', 'Versions': '\t 3.0.0.4.386.51529'}
CVE-2023-38198
acme.sh before 3.0.6 runs arbitrary commands from a remote server via eval, as exploited in the wild in June 2023.
https://github.com/acmesh-official/acme.sh/issues/4659
2023-07-13T00:00:00
2023-07-13T00:00:00
2023-07-13T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-38462
In vowifiservice, there is a possible missing permission check.This could lead to local denial of service with no additional execution privileges
https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1698296481653522434
2023-07-18T07:24:19.588Z
2023-09-04T01:16:09.279Z
2023-09-04T01:16:09.279Z
{'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC7731E/SC9832E/SC9863A/T606/T612/T616/T610/T618', 'Versions': 'Android10/Android9/Android11'}
CVE-2023-38931
Tenda AC10 V1.0 V15.03.06.23, AC1206 V15.03.06.23, AC8 v4 V16.03.34.06, AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, F1203 V2.0.1.6, AC5 V1.0 V15.03.06.28, AC10 v4.0 V16.03.10.13 and FH1203 V2.0.1.6 were discovered to contain a stack overflow via the list parameter in the setaccount function.
https://github.com/FirmRec/IoT-Vulns/blob/main/tenda/cloudv2_setaccount/README.md
2023-07-25T00:00:00
2023-08-07T00:00:00
2023-08-07T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-38874
A remote code execution (RCE) vulnerability via an insecure file upload exists in gugoan's Economizzer v.0.9-beta1 and commit 3730880 (April 2023). A malicious attacker can upload a PHP web shell as an attachment when adding a new cash book entry. Afterwards, the attacker may visit the web shell and execute arbitrary commands.
https://github.com/gugoan/economizzer
2023-07-25T00:00:00
2023-09-28T00:00:00
2023-09-28T03:23:47.412712
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-38177
Microsoft SharePoint Server Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38177
2023-07-12T23:41:45.865Z
2023-11-14T17:57:16.219Z
2024-01-09T17:05:11.753Z
{'Vendor': 'Microsoft', 'Product': 'Microsoft SharePoint Enterprise Server 2016', 'Versions': '16.0.0'}
CVE-2023-38527
A vulnerability has been identified in Parasolid V34.1 (All versions < V34.1.258), Parasolid V35.0 (All versions < V35.0.254), Teamcenter Visualization V14.1 (All versions < V14.1.0.11), Teamcenter Visualization V14.2 (All versions < V14.2.0.6), Teamcenter Visualization V14.3 (All versions < V14.3.0.3). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted X_T files. This could allow an attacker to execute code in the context of the current process.
https://cert-portal.siemens.com/productcert/pdf/ssa-407785.pdf
2023-07-19T09:55:44.210Z
2023-08-08T09:20:36.244Z
2023-11-14T11:03:33.642Z
{'Vendor': 'Siemens', 'Product': 'Parasolid V34.1', 'Versions': 'All versions < V34.1.258'}
CVE-2023-38435
An improper neutralization of input during web page generation ('Cross-site Scripting') [CWE-79] vulnerability in Apache Felix Healthcheck Webconsole Plugin version 2.0.2 and prior may allow an attacker to perform a reflected cross-site scripting (XSS) attack. Upgrade to Apache Felix Healthcheck Webconsole Plugin 2.1.0 or higher.
https://lists.apache.org/thread/r3blhp3onr4rdbkgdyglqnccg0v79pfv
2023-07-18T03:54:02.288Z
2023-07-25T15:40:05.363Z
2023-07-25T15:40:05.363Z
{'Vendor': 'Apache Software Foundation', 'Product': 'Apache Felix Healthcheck Webconsole Plugin', 'Versions': '0'}
CVE-2023-38065
In JetBrains TeamCity before 2023.05.1 stored XSS while viewing the build log was possible
https://www.jetbrains.com/privacy-security/issues-fixed/
2023-07-12T12:43:56.964Z
2023-07-12T12:48:21.501Z
2023-07-12T12:48:21.501Z
{'Vendor': 'JetBrains', 'Product': 'TeamCity', 'Versions': '0'}
CVE-2023-38570
Access of memory location after end of buffer for some Intel Unison software may allow an authenticated user to potentially enable escalation of privilege via local access.
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00963.html
2023-08-01T18:07:23.330Z
2023-11-14T19:04:31.663Z
2023-11-14T19:04:31.663Z
{'Vendor': 'n/a', 'Product': 'Intel Unison software', 'Versions': 'See references'}
CVE-2023-38989
An issue in the delete function in the UserController class of jeesite v1.2.6 allows authenticated attackers to arbitrarily delete the Administrator's role information.
https://github.com/thinkgem/jeesite/issues/518
2023-07-25T00:00:00
2023-07-31T00:00:00
2023-07-31T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-38823
Buffer Overflow vulnerability in Tenda Ac19 v.1.0, AC18, AC9 v.1.0, AC6 v.2.0 and v.1.0 allows a remote attacker to execute arbitrary code via the formSetCfm function in bin/httpd.
https://github.com/nhtri2003gmail/CVE_report/blob/master/CVE-2023-38823.md
2023-07-25T00:00:00
2023-11-20T00:00:00
2023-11-20T19:36:39.542169
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-38209
Adobe Commerce versions 2.4.6-p1 (and earlier), 2.4.5-p3 (and earlier) and 2.4.4-p4 (and earlier) are affected by an Incorrect Authorization vulnerability that could lead to a Security feature bypass. A low-privileged attacker could leverage this vulnerability to access other user's data. Exploitation of this issue does not require user interaction.
https://helpx.adobe.com/security/products/magento/apsb23-42.html
2023-07-13T16:21:52.612Z
2023-08-09T07:41:46.279Z
2023-08-09T07:41:46.279Z
{'Vendor': 'Adobe', 'Product': 'Magento Commerce', 'Versions': '0'}
CVE-2023-38208
Adobe Commerce versions 2.4.6-p1 (and earlier), 2.4.5-p3 (and earlier) and 2.4.4-p4 (and earlier) are affected by an Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability that could lead to arbitrary code execution by an admin-privilege authenticated attacker. Exploitation of this issue does not require user interaction.
https://helpx.adobe.com/security/products/magento/apsb23-42.html
2023-07-13T16:21:52.612Z
2023-08-09T07:41:47.125Z
2023-08-09T07:41:47.125Z
{'Vendor': 'Adobe', 'Product': 'Magento Commerce', 'Versions': '0'}
CVE-2023-38434
xHTTP 72f812d has a double free in close_connection in xhttp.c via a malformed HTTP request method.
https://github.com/cozis/xHTTP/issues/1
2023-07-18T00:00:00
2023-07-18T00:00:00
2023-07-18T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-38064
In JetBrains TeamCity before 2023.05.1 build chain parameters of the "password" type could be written to the agent log
https://www.jetbrains.com/privacy-security/issues-fixed/
2023-07-12T12:43:56.669Z
2023-07-12T12:48:20.927Z
2023-07-12T12:48:20.927Z
{'Vendor': 'JetBrains', 'Product': 'TeamCity', 'Versions': '0'}
CVE-2023-38571
This issue was addressed with improved validation of symlinks. This issue is fixed in macOS Big Sur 11.7.9, macOS Monterey 12.6.8, macOS Ventura 13.5. An app may be able to bypass Privacy preferences.
https://support.apple.com/en-us/HT213843
2023-07-20T15:04:15.885Z
2023-07-28T04:30:41.447Z
2023-07-28T04:30:41.447Z
{'Vendor': 'Apple', 'Product': 'macOS', 'Versions': 'unspecified'}
CVE-2023-38988
An issue in the delete function in the OaNotifyController class of jeesite v1.2.6 allows authenticated attackers to arbitrarily delete notifications created by Administrators.
https://github.com/thinkgem/jeesite/issues/517
2023-07-25T00:00:00
2023-07-28T00:00:00
2023-07-28T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-38033
ASUS RT-AC86U unused Traffic Analyzer legacy Statistic function has insufficient filtering of special character. A remote attacker with regular user privilege can exploit this vulnerability to perform command injection attack to execute arbitrary commands, disrupt system or terminate services.
https://www.twcert.org.tw/tw/cp-132-7350-ded5e-1.html
2023-07-12T00:37:03.717Z
2023-09-07T06:42:16.805Z
2023-09-07T06:42:16.805Z
{'Vendor': 'ASUS', 'Product': 'RT-AC86U', 'Versions': '3.0.0.4.386.51529'}
CVE-2023-38199
coreruleset (aka OWASP ModSecurity Core Rule Set) through 3.3.4 does not detect multiple Content-Type request headers on some platforms. This might allow attackers to bypass a WAF with a crafted payload, aka "Content-Type confusion" between the WAF and the backend application. This occurs when the web application relies on only the last Content-Type header. Other platforms may reject the additional Content-Type header or merge conflicting headers, leading to detection as a malformed header.
https://github.com/coreruleset/coreruleset/issues/3191
2023-07-13T00:00:00
2023-07-13T00:00:00
2023-09-05T03:08:41.028752
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-38463
In vowifiservice, there is a possible missing permission check.This could lead to local denial of service with no additional execution privileges
https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1698296481653522434
2023-07-18T07:24:19.588Z
2023-09-04T01:16:09.557Z
2023-09-04T01:16:09.557Z
{'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC7731E/SC9832E/SC9863A/T606/T612/T616/T610/T618', 'Versions': 'Android9/Android10/Android11'}
CVE-2023-38930
Tenda AC7 V1.0,V15.03.06.44, F1203 V2.0.1.6, AC5 V1.0,V15.03.06.28, AC9 V3.0,V15.03.06.42_multi and FH1205 V2.0.0.7(775) were discovered to contain a stack overflow via the deviceId parameter in the addWifiMacFilter function.
https://github.com/FirmRec/IoT-Vulns/blob/main/tenda/addWifiMacFilter/README.md
2023-07-25T00:00:00
2023-08-07T00:00:00
2023-08-07T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-38875
A reflected cross-site scripting (XSS) vulnerability in msaad1999's PHP-Login-System 2.0.1 allows remote attackers to execute arbitrary JavaScript in the web browser of a user, by including a malicious payload into the 'validator' parameter in '/reset-password'.
https://github.com/dub-flow/vulnerability-research/tree/main/CVE-2023-38875
2023-07-25T00:00:00
2023-09-20T00:00:00
2023-09-20T20:42:42.762170
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-38176
Azure Arc-Enabled Servers Elevation of Privilege Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38176
2023-07-12T23:41:45.865Z
2023-08-08T17:08:57.594Z
2023-12-14T20:03:29.206Z
{'Vendor': 'Microsoft', 'Product': 'Azure Arc-Enabled Servers', 'Versions': '1.0.0.0'}
CVE-2023-38526
A vulnerability has been identified in Parasolid V34.1 (All versions < V34.1.258), Parasolid V35.0 (All versions < V35.0.254), Parasolid V35.1 (All versions < V35.1.171), Teamcenter Visualization V14.1 (All versions < V14.1.0.11), Teamcenter Visualization V14.2 (All versions < V14.2.0.6), Teamcenter Visualization V14.3 (All versions < V14.3.0.3). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted X_T files. This could allow an attacker to execute code in the context of the current process.
https://cert-portal.siemens.com/productcert/pdf/ssa-407785.pdf
2023-07-19T09:55:44.210Z
2023-08-08T09:20:35.106Z
2023-11-14T11:03:32.505Z
{'Vendor': 'Siemens', 'Product': 'Parasolid V34.1', 'Versions': 'All versions < V34.1.258'}
CVE-2023-38249
Adobe Commerce versions 2.4.7-beta1 (and earlier), 2.4.6-p2 (and earlier), 2.4.5-p4 (and earlier) and 2.4.4-p5 (and earlier) are affected by an Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability that could lead in arbitrary code execution by an admin-privilege authenticated attacker. Exploitation of this issue does not require user interaction and attack complexity is high as it requires knowledge of tooling beyond just using the UI.
https://helpx.adobe.com/security/products/magento/apsb23-50.html
2023-07-13T16:21:52.617Z
2023-10-13T06:15:07.891Z
2023-10-13T06:15:07.891Z
{'Vendor': 'Adobe', 'Product': 'Adobe Commerce', 'Versions': '0'}
CVE-2023-38619
Multiple integer overflow vulnerabilities exist in the VZT facgeometry parsing functionality of GTKWave 3.3.115. A specially crafted .vzt file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns the integer overflow when allocating the `msb` array.
https://talosintelligence.com/vulnerability_reports/TALOS-2023-1812
2023-07-20T19:05:43.913Z
2024-01-08T14:47:48.061Z
2024-01-08T18:00:19.242Z
{'Vendor': 'GTKWave', 'Product': 'GTKWave', 'Versions': '3.3.115'}
CVE-2023-38926
Netgear EX6200 v1.0.3.94 was discovered to contain a buffer overflow via the wla_temp_ssid parameter at acosNvramConfig_set.
https://www.netgear.com/about/security/
2023-07-25T00:00:00
2023-08-07T00:00:00
2023-08-07T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-38025
SpotCam Co., Ltd. SpotCam FHD 2’s hidden Telnet function has a vulnerability of OS command injection. An remote unauthenticated attacker can exploit this vulnerability to execute command injection attack to arbitrary system commands or disrupt service.
https://www.twcert.org.tw/tw/cp-132-7332-ee011-1.html
2023-07-12T00:37:03.716Z
2023-08-28T03:21:04.106Z
2023-08-28T03:21:04.106Z
{'Vendor': 'SPOTCAM CO., LTD.', 'Product': 'SpotCam FHD 2', 'Versions': '1.0036'}
CVE-2023-38530
A vulnerability has been identified in Parasolid V34.1 (All versions < V34.1.258), Parasolid V35.0 (All versions < V35.0.254), Parasolid V35.1 (All versions < V35.1.171), Teamcenter Visualization V14.1 (All versions < V14.1.0.11), Teamcenter Visualization V14.2 (All versions < V14.2.0.6), Teamcenter Visualization V14.3 (All versions < V14.3.0.3). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted X_T files. This could allow an attacker to execute code in the context of the current process.
https://cert-portal.siemens.com/productcert/pdf/ssa-407785.pdf
2023-07-19T09:55:44.210Z
2023-08-08T09:20:39.660Z
2023-11-14T11:03:37.120Z
{'Vendor': 'Siemens', 'Product': 'Parasolid V34.1', 'Versions': 'All versions < V34.1.258'}
CVE-2023-38160
Windows TCP/IP Information Disclosure Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38160
2023-07-12T23:41:45.861Z
2023-09-12T16:58:37.082Z
2023-12-14T20:11:53.143Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-38863
An issue in COMFAST CF-XR11 v.2.7.2 allows an attacker to execute arbitrary code via the ifname and mac parameters in the sub_410074 function at bin/webmgnt.
https://github.com/TTY-flag/my_iot_vul/tree/main/COMFAST/CF-XR11/Command_Inject4
2023-07-25T00:00:00
2023-08-15T00:00:00
2023-08-15T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-38588
Archer C3150 firmware versions prior to 'Archer C3150(JP)_V2_230511' allows a network-adjacent authenticated attacker to execute arbitrary OS commands.
https://www.tp-link.com/jp/support/download/archer-c3150/#Firmware
2023-08-15T07:33:38.418Z
2023-09-06T09:23:21.160Z
2023-09-06T09:23:21.160Z
{'Vendor': 'TP-LINK', 'Product': 'Archer C3150', 'Versions': " firmware versions prior to 'Archer C3150(JP)_V2_230511'"}
CVE-2023-38072
A vulnerability has been identified in JT2Go (All versions < V14.3.0.1), Teamcenter Visualization V13.3 (All versions < V13.3.0.12), Teamcenter Visualization V14.0 (All versions), Teamcenter Visualization V14.1 (All versions < V14.1.0.11), Teamcenter Visualization V14.2 (All versions < V14.2.0.6), Teamcenter Visualization V14.3 (All versions < V14.3.0.1), Tecnomatix Plant Simulation V2201 (All versions < V2201.0010), Tecnomatix Plant Simulation V2302 (All versions < V2302.0004). The affected application contains an out of bounds write past the end of an allocated structure while parsing specially crafted WRL files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-20825)
https://cert-portal.siemens.com/productcert/pdf/ssa-278349.pdf
2023-07-12T13:18:53.822Z
2023-09-12T09:32:15.739Z
2023-11-14T11:03:23.586Z
{'Vendor': 'Siemens', 'Product': 'JT2Go', 'Versions': 'All versions < V14.3.0.1'}