CVE_ID
stringlengths 9
213
⌀ | Description
stringlengths 24
3.87k
⌀ | URL
stringlengths 12
306
⌀ | DateReserved
stringlengths 19
24
⌀ | DatePublished
stringlengths 19
75
⌀ | DateUpdated
stringlengths 19
61
⌀ | AffectedProducts
stringlengths 46
143k
⌀ |
---|---|---|---|---|---|---|
CVE-2023-38873 | The commit 3730880 (April 2023) and v.0.9-beta1 of gugoan Economizzer is vulnerable to Clickjacking. Clickjacking, also known as a "UI redress attack", is when an attacker uses multiple transparent or opaque layers to trick a user into clicking on a button or link on another page when they were intending to click on the top-level page. Thus, the attacker is "hijacking" clicks meant for their page and routing them to another page, most likely owned by another application, domain, or both. | https://github.com/gugoan/economizzer | 2023-07-25T00:00:00 | 2023-09-28T00:00:00 | 2023-09-28T03:23:41.374997 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38473 | A vulnerability was found in Avahi. A reachable assertion exists in the avahi_alternative_host_name() function. | https://access.redhat.com/security/cve/CVE-2023-38473 | 2023-07-18T09:48:04.753Z | 2023-11-02T15:00:19.576Z | 2023-11-02T15:00:19.576Z | {'Vendor': 'n/a', 'Product': 'avahi', 'Versions': ''} |
CVE-2023-38023 | An issue was discovered in SCONE Confidential Computing Platform before 5.8.0 for Intel SGX. Lack of pointer-alignment logic in __scone_dispatch and other entry functions allows a local attacker to access unauthorized information, aka an "AEPIC Leak." | https://sconedocs.github.io/release5.7/ | 2023-07-11T00:00:00 | 2023-12-30T00:00:00 | 2023-12-30T02:31:43.828482 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38865 | COMFAST CF-XR11 V2.7.2 has a command injection vulnerability detected at function sub_4143F0. Attackers can send POST request messages to /usr/bin/webmgnt and inject commands into parameter timestr. | https://github.com/TTY-flag/my_iot_vul/tree/main/COMFAST/CF-XR11/Command_Inject5 | 2023-07-25T00:00:00 | 2023-08-15T00:00:00 | 2023-08-15T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38166 | Layer 2 Tunneling Protocol Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38166 | 2023-07-12T23:41:45.862Z | 2023-10-10T17:08:08.351Z | 2023-12-14T01:15:43.102Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-38648 | Multiple out-of-bounds write vulnerabilities exist in the VZT vzt_rd_get_facname decompression functionality of GTKWave 3.3.115. A specially crafted .vzt file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns the out-of-bounds write perfomed by the prefix copy loop. | https://talosintelligence.com/vulnerability_reports/TALOS-2023-1813 | 2023-07-21T18:33:50.464Z | 2024-01-08T14:47:47.382Z | 2024-01-08T18:00:20.056Z | {'Vendor': 'GTKWave', 'Product': 'GTKWave', 'Versions': '3.3.115'} |
CVE-2023-38218 | Adobe Commerce versions 2.4.7-beta1 (and earlier), 2.4.6-p2 (and earlier), 2.4.5-p4 (and earlier) and 2.4.4-p5 (and earlier) are affected by an Incorrect Authorization . An authenticated attacker can exploit this to achieve information exposure and privilege escalation. | https://helpx.adobe.com/security/products/magento/apsb23-50.html | 2023-07-13T16:21:52.613Z | 2023-10-13T06:15:09.975Z | 2023-10-24T10:54:06.399Z | {'Vendor': 'Adobe', 'Product': 'Adobe Commerce', 'Versions': '0'} |
CVE-2023-38074 | A vulnerability has been identified in JT2Go (All versions < V14.3.0.1), Teamcenter Visualization V13.3 (All versions < V13.3.0.12), Teamcenter Visualization V14.0 (All versions), Teamcenter Visualization V14.1 (All versions < V14.1.0.11), Teamcenter Visualization V14.2 (All versions < V14.2.0.6), Teamcenter Visualization V14.3 (All versions < V14.3.0.1), Tecnomatix Plant Simulation V2201 (All versions < V2201.0010), Tecnomatix Plant Simulation V2302 (All versions < V2302.0004). The affected application contains a type confusion vulnerability while parsing WRL files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-20840) | https://cert-portal.siemens.com/productcert/pdf/ssa-278349.pdf | 2023-07-12T13:18:53.822Z | 2023-09-12T09:32:17.948Z | 2023-11-14T11:03:26.239Z | {'Vendor': 'Siemens', 'Product': 'JT2Go', 'Versions': 'All versions < V14.3.0.1'} |
CVE-2023-38424 | The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. An app may be able to execute arbitrary code with kernel privileges. | https://support.apple.com/en-us/HT213841 | 2023-07-20T15:04:15.871Z | 2023-07-27T00:31:40.481Z | 2023-07-27T03:47:44.511Z | {'Vendor': 'Apple', 'Product': 'iOS and iPadOS', 'Versions': 'unspecified'} |
CVE-2023-38131 | Improper input validationation for some Intel Unison software may allow an authenticated user to potentially enable denial of service via network access. | https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00963.html | 2023-08-01T18:07:23.320Z | 2023-11-14T19:04:28.900Z | 2023-11-14T19:04:28.900Z | {'Vendor': 'n/a', 'Product': 'Intel Unison software', 'Versions': 'See references'} |
CVE-2023-38998 | An open redirect in the Login page of OPNsense Community Edition before 23.7 and Business Edition before 23.4.2 allows attackers to redirect a victim user to an arbitrary web site via a crafted URL. | https://github.com/opnsense/core/commit/6bc025af1705dcdd8ef22ff5d4fcb986fa4e45f8 | 2023-07-25T00:00:00 | 2023-08-09T00:00:00 | 2023-10-10T22:21:57.729910 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38326 | null | null | 2023-07-14T00:00:00 | null | 2023-07-18T00:00:00 | {'Vendor': 'NA', 'Product': 'NA', 'Versions': ''} |
CVE-2023-38633 | A directory traversal problem in the URL decoder of librsvg before 2.56.3 could be used by local or remote attackers to disclose files (on the local filesystem outside of the expected area), as demonstrated by href=".?../../../../../../../../../../etc/passwd" in an xi:include element. | https://gitlab.gnome.org/GNOME/librsvg/-/issues/996 | 2023-07-21T00:00:00 | 2023-07-22T00:00:00 | 2023-09-07T13:58:15.660243 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38849 | An issue in tire-sales Line v.13.6.1 allows a remote attacker to obtain sensitive information via crafted GET request. | https://liff.line.me/1657203739-yvGg5PjN | 2023-07-25T00:00:00 | 2023-10-25T00:00:00 | 2023-10-25T21:51:59.364164 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38721 | The IBM i 7.2, 7.3, 7.4, and 7.5 product Facsimile Support for i contains a local privilege escalation vulnerability. A malicious actor could gain access to a command line with elevated privileges allowing root access to the host operating system. IBM X-Force ID: 262173. | https://www.ibm.com/support/pages/node/7023423 | 2023-07-25T00:00:53.164Z | 2023-08-14T17:25:24.696Z | 2023-08-14T17:25:24.696Z | {'Vendor': 'IBM', 'Product': 'i', 'Versions': '7.2, 7.3, 7.4, 7.5'} |
CVE-2023-38234 | Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | https://helpx.adobe.com/security/products/acrobat/apsb23-30.html | 2023-07-13T16:21:52.615Z | 2023-08-10T13:17:25.022Z | 2023-08-10T13:17:25.022Z | {'Vendor': 'Adobe', 'Product': 'Acrobat Reader', 'Versions': '0'} |
CVE-2023-38408 | The PKCS#11 feature in ssh-agent in OpenSSH before 9.3p2 has an insufficiently trustworthy search path, leading to remote code execution if an agent is forwarded to an attacker-controlled system. (Code in /usr/lib is not necessarily safe for loading into ssh-agent.) NOTE: this issue exists because of an incomplete fix for CVE-2016-10009. | https://news.ycombinator.com/item?id=36790196 | 2023-07-17T00:00:00 | 2023-07-20T00:00:00 | 2023-12-22T22:06:27.681661 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38058 | An improper privilege check in the OTRS ticket move action in the agent interface allows any as agent authenticated attacker to to perform a move of an ticket without the needed permission.
This issue affects OTRS: from 8.0.X before 8.0.35.
| https://otrs.com/release-notes/otrs-security-advisory-2023-07/ | 2023-07-12T08:05:38.780Z | 2023-07-24T08:28:03.242Z | 2023-07-24T08:28:03.242Z | {'Vendor': 'OTRS AG', 'Product': 'OTRS', 'Versions': '8.0.x'} |
CVE-2023-38737 | IBM WebSphere Application Server Liberty 22.0.0.13 through 23.0.0.7 is vulnerable to a denial of service, caused by sending a specially-crafted request. A remote attacker could exploit this vulnerability to cause the server to consume memory resources. IBM X-Force ID: 262567. | https://www.ibm.com/support/pages/node/7027509 | 2023-07-25T00:01:17.449Z | 2023-08-16T18:07:30.569Z | 2023-08-16T18:07:30.569Z | {'Vendor': 'IBM', 'Product': 'WebSphere Application Server Liberty', 'Versions': '22.0.0.13'} |
CVE-2023-38672 | FPE in paddle.trace in PaddlePaddle before 2.5.0. This flaw can cause a runtime crash and a denial of service.
| https://github.com/PaddlePaddle/Paddle/blob/develop/security/advisory/pdsa-2023-004.md | 2023-07-24T07:55:02.091Z | 2023-07-26T11:04:13.221Z | 2023-07-26T11:04:13.221Z | {'Vendor': 'PaddlePaddle', 'Product': 'PaddlePaddle', 'Versions': '0'} |
CVE-2023-38222 | Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | https://helpx.adobe.com/security/products/acrobat/apsb23-30.html | 2023-07-13T16:21:52.614Z | 2023-08-10T13:17:40.922Z | 2023-08-10T13:17:40.922Z | {'Vendor': 'Adobe', 'Product': 'Acrobat Reader', 'Versions': '0'} |
CVE-2023-38330 | OXID eShop Enterprise Edition 6.5.0 – 6.5.2 before 6.5.3 allows uploading files with modified headers in the administration area. An attacker can upload a file with a modified header to create a HTTP Response Splitting attack. | https://bugs.oxid-esales.com/view.php?id=7479 | 2023-07-14T00:00:00 | 2023-08-02T00:00:00 | 2023-08-02T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38760 | SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the role and gender parameters within the /QueryView.php component. | https://churchcrm.io/ | 2023-07-25T00:00:00 | 2023-08-08T00:00:00 | 2023-08-08T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-38275 | IBM Cognos Dashboards on Cloud Pak for Data 4.7.0 exposes sensitive information in container images which could lead to further attacks against the system. IBM X-Force ID: 260730. | https://www.ibm.com/support/pages/node/7031207 | 2023-07-14T00:46:27.164Z | 2023-10-22T00:49:42.227Z | 2023-10-22T00:49:42.227Z | {'Vendor': 'IBM', 'Product': 'Cognos Dashboards on Cloud Pak for Data', 'Versions': '4.7.0'} |
CVE-2023-38625 | A post-authenticated server-side request forgery (SSRF) vulnerability in Trend Micro Apex Central 2019 (lower than build 6481) could allow an attacker to interact with internal or local services directly.
Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
This is a similar, but not identical vulnerability as CVE-2023-38624. | https://success.trendmicro.com/dcx/s/solution/000294176?language=en_US | 2023-07-20T19:46:15.611Z | 2024-01-23T20:34:25.108Z | 2024-01-23T20:34:25.108Z | {'Vendor': 'Trend Micro, Inc.', 'Product': 'Trend Micro Apex Central', 'Versions': '2019'} |
CVE-2023-38449 | In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges | https://www.unisoc.com/en_us/secy/announcementDetail/https://www.unisoc.com/en_us/secy/announcementDetail/1698296481653522434 | 2023-07-18T07:24:19.586Z | 2023-09-04T01:16:05.502Z | 2023-09-04T01:16:05.502Z | {'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC7731E/SC9832E/SC9863A/T606/T612/T616/T610/T618', 'Versions': 'Android9/Android10/Android11'} |
CVE-2023-5442 | null | null | 2023-10-05T22:24:01.738Z | null | 2024-01-04T19:08:27.574Z | {'Vendor': 'NA', 'Product': 'NA', 'Versions': ''} |
CVE-2023-5012 | A vulnerability, which was classified as problematic, was found in Topaz OFD 2.11.0.201. This affects an unknown part of the file C:\Program Files\Topaz OFD\Warsaw\core.exe of the component Protection Module Warsaw. The manipulation leads to unquoted search path. Attacking locally is a requirement. Upgrading to version 2.12.0.259 is able to address this issue. It is recommended to upgrade the affected component. The identifier VDB-239853 was assigned to this vulnerability. | https://vuldb.com/?id.239853 | 2023-09-16T06:31:44.432Z | 2023-09-16T20:31:05.407Z | 2024-01-15T20:26:11.878Z | {'Vendor': 'Topaz', 'Product': 'OFD', 'Versions': '2.11.0.201'} |
CVE-2023-5911 | The WP Custom Cursors | WordPress Cursor Plugin WordPress plugin through 3.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) | https://wpscan.com/vulnerability/dde0767d-1dff-4261-adbe-1f3fdf2d9aae | 2023-11-01T18:10:06.299Z | 2024-01-08T19:00:37.176Z | 2024-01-08T19:00:37.176Z | {'Vendor': 'Unknown', 'Product': 'WP Custom Cursors | WordPress Cursor Plugin', 'Versions': '0'} |
CVE-2023-5854 | Use after free in Profiles in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via specific UI gestures. (Chromium security severity: Medium) | https://chromereleases.googleblog.com/2023/10/stable-channel-update-for-desktop_31.html | 2023-10-30T22:11:16.942Z | 2023-11-01T17:14:01.762Z | 2023-11-01T17:14:01.762Z | {'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '119.0.6045.105'} |
CVE-2023-5507 | The ImageMapper plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'imagemap' shortcode in versions up to, and including, 1.2.6 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | https://www.wordfence.com/threat-intel/vulnerabilities/id/a6e687e9-6ffe-4457-8d57-3c03f657eb74?source=cve | 2023-10-10T19:49:07.540Z | 2023-11-07T11:01:45.640Z | 2023-11-07T11:01:45.640Z | {'Vendor': 'spikefinned', 'Product': 'ImageMapper', 'Versions': '*'} |
CVE-2023-5157 | A vulnerability was found in MariaDB. An OpenVAS port scan on ports 3306 and 4567 allows a malicious remote client to cause a denial of service. | https://access.redhat.com/errata/RHSA-2023:5683 | 2023-09-25T08:31:06.489Z | 2023-09-26T13:25:24.082Z | 2024-01-23T01:02:19.439Z | {'Vendor': 'n/a', 'Product': 'mariadb', 'Versions': '10.3.36, 10.4.26, 10.5.17, 10.6.9, 10.7.5, 10.8.4'} |
CVE-2023-5784 | A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3 and classified as critical. Affected by this issue is some unknown functionality of the file /protocol/firewall/uploadfirewall.php. The manipulation of the argument messagecontent leads to sql injection. The exploit has been disclosed to the public and may be used. VDB-243590 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. | https://vuldb.com/?id.243590 | 2023-10-26T05:33:26.350Z | 2023-10-26T14:31:05.173Z | 2023-10-26T14:31:05.173Z | {'Vendor': 'Netentsec', 'Product': 'NS-ASG Application Security Gateway', 'Versions': '6.3'} |
CVE-2023-5291 | The Blog Filter plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'AWL-BlogFilter' shortcode in versions up to, and including, 1.5.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | https://www.wordfence.com/threat-intel/vulnerabilities/id/b95c1bf7-bb05-44d3-a185-7e38e62b7201?source=cve | 2023-09-29T14:17:27.966Z | 2023-10-04T01:52:39.859Z | 2023-10-04T01:52:39.859Z | {'Vendor': 'awordpresslife', 'Product': 'Blog Filter – Advanced Post Filtering with Categories Or Tags, Post Portfolio Gallery, Blog Design Template, Post Layout', 'Versions': '*'} |
CVE-2023-5946 | The Digirisk plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'current_group_id' parameter in version 6.0.0.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. | https://www.wordfence.com/threat-intel/vulnerabilities/id/d41355ed-77d0-48b3-bbb3-4cc3b4df4b2a?source=cve | 2023-11-03T00:31:53.172Z | 2023-11-03T13:51:21.686Z | 2023-11-03T13:51:21.686Z | {'Vendor': 'evarisk', 'Product': 'Digirisk', 'Versions': '6.0.0.0'} |
CVE-2023-5045 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Biltay Technology Kayisi allows SQL Injection, Command Line Execution through SQL Injection.This issue affects Kayisi: before 1286.
| https://www.usom.gov.tr/bildirim/tr-23-0580 | 2023-09-18T13:20:32.716Z | 2023-10-12T11:58:30.709Z | 2023-11-30T08:22:08.967Z | {'Vendor': 'Biltay Technology', 'Product': 'Kayisi', 'Versions': '0'} |
CVE-2023-5415 | The Funnelforms Free plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the fnsf_add_category function in versions up to, and including, 3.4. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to add new categories. | https://www.wordfence.com/threat-intel/vulnerabilities/id/6ec3051e-a5e4-48ee-8f8e-eb5dbc482f33?source=cve | 2023-10-04T20:27:15.640Z | 2023-11-22T15:33:26.588Z | 2023-11-22T15:33:26.588Z | {'Vendor': 'funnelforms', 'Product': 'Interactive Contact Form and Multi Step Form Builder with Drag & Drop Editor – Funnelforms Free', 'Versions': '*'} |
CVE-2023-5100 |
Cleartext Transmission of Sensitive Information in RDT400 in SICK APU allows an
unprivileged remote attacker to retrieve potentially sensitive information via intercepting network traffic
that is not encrypted.
| https://sick.com/psirt | 2023-09-21T07:10:35.922Z | 2023-10-09T12:05:25.109Z | 2023-10-09T12:05:25.109Z | {'Vendor': 'SICK AG', 'Product': 'APU0200', 'Versions': 'all versions'} |
CVE-2023-5550 | In a shared hosting environment that has been misconfigured to allow access to other users' content, a Moodle user who also has direct access to the web server outside of the Moodle webroot could utilise a local file include to achieve remote code execution. | http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-72249 | 2023-10-12T00:50:39.990Z | 2023-11-09T19:38:08.611Z | 2023-11-09T19:38:08.611Z | {'Vendor': 'n/a', 'Product': 'moodle', 'Versions': '4.2.3, 4.1.6, 4.0.11, 3.11.17, 3.9.24'} |
CVE-2023-5803 | Cross-Site Request Forgery (CSRF) vulnerability in Business Directory Team Business Directory Plugin – Easy Listing Directories for WordPress allows Cross-Site Request Forgery.This issue affects Business Directory Plugin – Easy Listing Directories for WordPress: from n/a through 6.3.10.
| https://patchstack.com/database/vulnerability/business-directory-plugin/wordpress-business-directory-plugin-easy-listing-directories-for-wordpress-plugin-6-3-10-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-10-26T13:20:55.889Z | 2023-11-30T15:57:05.929Z | 2023-11-30T15:57:05.929Z | {'Vendor': 'Business Directory Team', 'Product': 'Business Directory Plugin – Easy Listing Directories for WordPress', 'Versions': 'n/a'} |
CVE-2023-5383 | The Funnelforms Free plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.4. This is due to missing or incorrect nonce validation on the fnsf_copy_posts function. This makes it possible for unauthenticated attackers to create copies of arbitrary posts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. | https://www.wordfence.com/threat-intel/vulnerabilities/id/d35ec0f0-fa7a-4531-b5f7-5adcf2af051c?source=cve | 2023-10-04T15:46:30.827Z | 2023-11-22T15:33:35.385Z | 2023-11-22T15:33:35.385Z | {'Vendor': 'funnelforms', 'Product': 'Interactive Contact Form and Multi Step Form Builder with Drag & Drop Editor – Funnelforms Free', 'Versions': '*'} |
CVE-2023-5229 | The E2Pdf WordPress plugin before 1.20.20 does not sanitize and escape some of its settings, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed | https://wpscan.com/vulnerability/fb6ce636-9e0d-4c5c-bb95-dde1d2581245 | 2023-09-27T15:14:42.349Z | 2023-10-31T13:54:41.760Z | 2023-10-31T13:54:41.760Z | {'Vendor': 'Unknown', 'Product': 'E2Pdf', 'Versions': '0'} |
CVE-2023-5696 | A vulnerability was found in CodeAstro Internet Banking System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file pages_transfer_money.php. The manipulation of the argument account_number with the input 357146928--><ScRiPt%20>alert(9206)</ScRiPt><!-- leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-243134 is the identifier assigned to this vulnerability. | https://vuldb.com/?id.243134 | 2023-10-22T09:29:52.422Z | 2023-10-22T22:31:05.970Z | 2023-10-22T22:31:05.970Z | {'Vendor': 'CodeAstro', 'Product': 'Internet Banking System', 'Versions': '1.0'} |
CVE-2023-5053 | Hospital management system version 378c157 allows to bypass authentication.
This is possible because the application is vulnerable to SQLI.
| https://fluidattacks.com/advisories/shierro | 2023-09-18T14:32:37.483Z | 2023-09-28T20:43:41.655Z | 2023-10-06T15:50:00.710Z | {'Vendor': 'hospital-management-system', 'Product': 'hospital-management-system', 'Versions': '378c157'} |
CVE-2023-5950 | Rapid7 Velociraptor versions prior to 0.7.0-4 suffer from a reflected cross site scripting vulnerability. This vulnerability allows attackers to inject JS into the error path, potentially leading to unauthorized execution of scripts within a user's web browser. This vulnerability is fixed in version 0.7.0-04 and a patch is available to download. Patches are also available for version 0.6.9 (0.6.9-1).
| https://github.com/Velocidex/velociraptor/releases/tag/v0.7.0 | 2023-11-03T10:13:59.198Z | 2023-11-06T14:30:28.972Z | 2023-11-06T14:30:28.972Z | {'Vendor': 'Rapid7', 'Product': 'Velociraptor', 'Versions': '0'} |
CVE-2023-5815 | The News & Blog Designer Pack – WordPress Blog Plugin — (Blog Post Grid, Blog Post Slider, Blog Post Carousel, Blog Post Ticker, Blog Post Masonry) plugin for WordPress is vulnerable to Remote Code Execution via Local File Inclusion in all versions up to, and including, 3.4.1 via the bdp_get_more_post function hooked via a nopriv AJAX. This is due to function utilizing an unsafe extract() method to extract values from the POST variable and passing that input to the include() function. This makes it possible for unauthenticated attackers to include arbitrary PHP files and achieve remote code execution. On vulnerable Docker configurations it may be possible for an attacker to create a PHP file and then subsequently include it to achieve RCE. | https://www.wordfence.com/threat-intel/vulnerabilities/id/2f2bdf11-401a-48af-b1dc-aeeb40b9a384?source=cve | 2023-10-26T19:42:47.825Z | 2023-11-22T15:33:22.472Z | 2023-11-22T15:33:22.472Z | {'Vendor': 'infornweb', 'Product': 'News & Blog Designer Pack – WordPress Blog Plugin — (Blog Post Grid, Blog Post Slider, Blog Post Carousel, Blog Post Ticker, Blog Post Masonry)', 'Versions': '*'} |
CVE-2023-5546 | ID numbers displayed in the quiz grading report required additional sanitizing to prevent a stored XSS risk. | http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-78971 | 2023-10-12T00:26:38.202Z | 2023-11-09T19:34:21.895Z | 2023-11-09T19:34:21.895Z | {'Vendor': 'n/a', 'Product': 'moodle', 'Versions': '4.2.3'} |
CVE-2023-5116 | The Live updates from Excel plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'ipushpull_page' shortcode in versions up to, and including, 2.3.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | https://www.wordfence.com/threat-intel/vulnerabilities/id/ab856722-e954-49de-a93f-46664da6e3e8?source=cve | 2023-09-21T21:28:34.296Z | 2023-10-31T12:45:21.708Z | 2023-10-31T12:45:21.708Z | {'Vendor': 'ipushpull', 'Product': 'Live updates from Excel', 'Versions': '*'} |
CVE-2023-5907 | The File Manager WordPress plugin before 6.3 does not restrict the file managers root directory, allowing an administrator to set a root outside of the WordPress root directory, giving access to system files and directories even in a multisite setup, where site administrators should not be allowed to modify the sites files. | https://wpscan.com/vulnerability/f250226f-4a05-4d75-93c4-5444a4ce919e | 2023-11-01T15:24:37.072Z | 2023-12-11T19:22:37.067Z | 2023-12-11T19:22:37.067Z | {'Vendor': 'Unknown', 'Product': 'File Manager', 'Versions': '0'} |
CVE-2023-5004 | Hospital management system version 378c157 allows to bypass authentication.
This is possible because the application is vulnerable to SQLI.
| https://fluidattacks.com/advisories/alcocer | 2023-09-15T20:23:52.160Z | 2023-09-28T20:40:58.591Z | 2023-09-28T20:40:58.591Z | {'Vendor': 'Hospital-management-system', 'Product': 'Hospital-management-system', 'Versions': '378c157'} |
CVE-2023-5454 | The Templately WordPress plugin before 2.2.6 does not properly authorize the `saved-templates/delete` REST API call, allowing unauthenticated users to delete arbitrary posts. | https://wpscan.com/vulnerability/1854f77f-e12a-4370-9c44-73d16d493685 | 2023-10-07T00:58:57.728Z | 2023-11-06T20:40:20.122Z | 2023-11-13T08:17:11.006Z | {'Vendor': 'Unknown', 'Product': 'Templately', 'Versions': '0'} |
CVE-2023-5141 | The BSK Contact Form 7 Blacklist WordPress plugin through 1.0.1 does not sanitise and escape the inserted_count parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin | https://wpscan.com/vulnerability/9997fe8d-8027-4ae0-9885-a1f5565f2d1a | 2023-09-23T12:06:20.918Z | 2023-12-04T21:29:50.002Z | 2023-12-04T21:29:50.002Z | {'Vendor': 'Unknown', 'Product': 'BSK Contact Form 7 Blacklist', 'Versions': '0'} |
CVE-2023-5511 | Cross-Site Request Forgery (CSRF) in GitHub repository snipe/snipe-it prior to v.6.2.3. | https://huntr.dev/bounties/43206801-9862-48da-b379-e55e341d78bf | 2023-10-11T00:00:06.888Z | 2023-10-11T00:00:19.827Z | 2023-10-11T00:00:19.827Z | {'Vendor': 'snipe', 'Product': 'snipe/snipe-it', 'Versions': 'unspecified'} |
CVE-2023-5842 | Cross-site Scripting (XSS) - Stored in GitHub repository dolibarr/dolibarr prior to 16.0.5. | https://huntr.com/bounties/aed81114-5952-46f5-ae3a-e66518e98ba3 | 2023-10-30T00:00:06.321Z | 2023-10-30T00:00:21.048Z | 2023-10-30T00:00:21.048Z | {'Vendor': 'dolibarr', 'Product': 'dolibarr/dolibarr', 'Versions': 'unspecified'} |
CVE-2023-5638 | The Booster for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'wcj_image' shortcode in versions up to, and including, 7.1.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | https://www.wordfence.com/threat-intel/vulnerabilities/id/f0257620-3a0e-4011-9378-7aa423e7c0b2?source=cve | 2023-10-18T12:26:10.317Z | 2023-10-19T01:53:50.873Z | 2023-10-19T01:53:50.873Z | {'Vendor': 'pluggabl', 'Product': 'Booster for WooCommerce', 'Versions': '*'} |
CVE-2023-5268 | A vulnerability was found in DedeBIZ 6.2 and classified as critical. This issue affects some unknown processing of the file /src/admin/makehtml_taglist_action.php. The manipulation of the argument mktime leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-240881 was assigned to this vulnerability. | https://vuldb.com/?id.240881 | 2023-09-29T06:01:23.276Z | 2023-09-29T15:31:04.242Z | 2023-10-24T19:54:49.207Z | {'Vendor': 'n/a', 'Product': 'DedeBIZ', 'Versions': '6.2'} |
CVE-2023-5792 | A vulnerability has been found in SourceCodester Sticky Notes App 1.0 and classified as critical. This vulnerability affects unknown code of the file endpoint/delete-note.php. The manipulation of the argument note leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-243598 is the identifier assigned to this vulnerability. | https://vuldb.com/?id.243598 | 2023-10-26T07:15:06.661Z | 2023-10-26T16:31:05.967Z | 2023-10-26T16:31:05.967Z | {'Vendor': 'SourceCodester', 'Product': 'Sticky Notes App', 'Versions': '1.0'} |
CVE-2023-5287 | ** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as problematic, was found in BEECMS 4.0. This affects an unknown part of the file /admin/admin_content_tag.php?action=save_content. The manipulation of the argument tag leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-240915. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. | https://vuldb.com/?id.240915 | 2023-09-29T09:57:55.964Z | 2023-09-29T20:00:08.695Z | 2023-10-25T04:50:51.638Z | {'Vendor': 'n/a', 'Product': 'BEECMS', 'Versions': '4.0'} |
CVE-2023-5090 | A flaw was found in KVM. An improper check in svm_set_x2apic_msr_interception() may allow direct access to host x2apic msrs when the guest resets its apic, potentially leading to a denial of service condition. | https://access.redhat.com/security/cve/CVE-2023-5090 | 2023-09-20T15:29:32.106Z | 2023-11-06T10:56:57.062Z | 2024-01-23T00:59:45.876Z | {'Vendor': 'n/a', 'Product': 'kernel', 'Versions': '6.6-rc7'} |
CVE-2023-5839 | Privilege Chaining in GitHub repository hestiacp/hestiacp prior to 1.8.9. | https://huntr.com/bounties/21125f12-64a0-42a3-b218-26b9945a5bc0 | 2023-10-29T00:00:07.394Z | 2023-10-29T00:00:19.041Z | 2023-10-29T00:00:19.041Z | {'Vendor': 'hestiacp', 'Product': 'hestiacp/hestiacp', 'Versions': 'unspecified'} |
CVE-2023-5585 | A vulnerability was found in SourceCodester Online Motorcycle Rental System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /admin/?page=bike of the component Bike List. The manipulation of the argument Model with the input "><script>confirm (document.cookie)</script> leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-242170 is the identifier assigned to this vulnerability. | https://vuldb.com/?id.242170 | 2023-10-14T11:06:08.799Z | 2023-10-14T23:31:05.370Z | 2023-10-14T23:31:05.370Z | {'Vendor': 'SourceCodester', 'Product': 'Online Motorcycle Rental System', 'Versions': '1.0'} |
CVE-2023-5706 | The VK Blocks plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'vk-blocks/ancestor-page-list' block in all versions up to, and including, 1.63.0.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | https://www.wordfence.com/threat-intel/vulnerabilities/id/05dd7c96-7880-44a8-a06f-037bc627fd8d?source=cve | 2023-10-22T17:38:58.560Z | 2023-11-22T15:33:18.579Z | 2023-11-22T15:33:18.579Z | {'Vendor': 'vektor-inc', 'Product': 'VK Blocks', 'Versions': '*'} |
CVE-2023-5356 | Incorrect authorization checks in GitLab CE/EE from all versions starting from 8.13 before 16.5.6, all versions starting from 16.6 before 16.6.4, all versions starting from 16.7 before 16.7.2, allows a user to abuse slack/mattermost integrations to execute slash commands as another user. | https://gitlab.com/gitlab-org/gitlab/-/issues/427154 | 2023-10-03T12:30:32.774Z | 2024-01-12T13:56:51.714Z | 2024-01-16T07:34:04.666Z | {'Vendor': 'GitLab', 'Product': 'GitLab', 'Versions': '8.13, 16.6, 16.7'} |
CVE-2023-5497 | A vulnerability classified as critical has been found in Tongda OA 2017 11.10. Affected is an unknown function of the file general/hr/salary/welfare_manage/delete.php. The manipulation of the argument WELFARE_ID leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-241650 is the identifier assigned to this vulnerability. | https://vuldb.com/?id.241650 | 2023-10-10T07:43:50.186Z | 2023-10-10T17:31:05.431Z | 2023-10-10T17:31:05.431Z | {'Vendor': 'Tongda', 'Product': 'OA 2017', 'Versions': '11.10'} |
CVE-2023-5478 | Inappropriate implementation in Autofill in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Low) | https://chromereleases.googleblog.com/2023/10/stable-channel-update-for-desktop_10.html | 2023-10-10T00:12:40.494Z | 2023-10-11T22:28:53.805Z | 2023-10-11T22:28:53.805Z | {'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '118.0.5993.70'} |
CVE-2023-5182 | Sensitive data could be exposed in logs of subiquity version 23.09.1 and earlier. An attacker in the adm group could use this information to find hashed passwords and possibly escalate their privilege. | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5182 | 2023-09-25T18:11:51.008Z | 2023-10-06T23:28:48.953Z | 2023-10-06T23:28:48.953Z | {'Vendor': 'Canonical Ltd.', 'Product': 'subiquity', 'Versions': '0'} |
CVE-2023-5028 | A vulnerability, which was classified as problematic, has been found in China Unicom TEWA-800G 4.16L.04_CT2015_Yueme. Affected by this issue is some unknown functionality. The manipulation leads to information exposure through debug log file. It is possible to launch the attack on the physical device. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. VDB-239870 is the identifier assigned to this vulnerability. | https://vuldb.com/?id.239870 | 2023-09-16T17:05:34.794Z | 2023-09-17T11:00:06.404Z | 2023-10-24T19:13:20.934Z | {'Vendor': 'China Unicom', 'Product': 'TEWA-800G', 'Versions': '4.16L.04_CT2015_Yueme'} |
CVE-2023-5881 | Unauthenticated access permitted to web interface page The Genie Company Aladdin Connect (Retrofit-Kit Model ALDCM) "Garage Door Control Module Setup" and modify the Garage door's SSID settings.
| https://www.rapid7.com/blog/post/2024/01/03/genie-aladdin-connect-retrofit-garage-door-opener-multiple-vulnerabilities/ | 2023-10-31T13:56:16.313Z | 2024-01-03T19:22:08.506Z | 2024-01-03T19:22:08.506Z | {'Vendor': 'The Genie Company', 'Product': 'Aladdin Connect (Retrofit-Kit)', 'Versions': '0'} |
CVE-2023-5301 | A vulnerability classified as critical was found in DedeCMS 5.7.111. This vulnerability affects the function AddMyAddon of the file album_add.php. The manipulation of the argument albumUploadFiles leads to os command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-240940. | https://vuldb.com/?id.240940 | 2023-09-29T16:14:14.099Z | 2023-09-30T10:31:04.312Z | 2023-10-25T04:59:24.056Z | {'Vendor': 'n/a', 'Product': 'DedeCMS', 'Versions': '5.7.111'} |
CVE-2023-5244 | Cross-site Scripting (XSS) - Reflected in GitHub repository microweber/microweber prior to 2.0. | https://huntr.dev/bounties/a3bd58ba-ca59-4cba-85d1-799f73a76470 | 2023-09-28T00:00:06.091Z | 2023-09-28T00:00:18.652Z | 2023-09-28T00:00:18.652Z | {'Vendor': 'microweber', 'Product': 'microweber/microweber', 'Versions': 'unspecified'} |
CVE-2023-5614 | The Theme Switcha plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'theme_switcha_list' shortcode in all versions up to, and including, 3.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | https://www.wordfence.com/threat-intel/vulnerabilities/id/2b0937fe-3ea6-427a-aef7-539c08687abb?source=cve | 2023-10-17T14:46:01.081Z | 2023-10-20T04:30:31.808Z | 2023-10-20T04:30:31.808Z | {'Vendor': 'specialk', 'Product': 'Theme Switcha – Easily Switch Themes for Development and Testing', 'Versions': '*'} |
CVE-2023-5481 | Inappropriate implementation in Downloads in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium) | https://chromereleases.googleblog.com/2023/10/stable-channel-update-for-desktop_10.html | 2023-10-10T00:12:40.812Z | 2023-10-11T22:28:52.702Z | 2023-10-11T22:28:52.702Z | {'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '118.0.5993.70'} |
CVE-2023-5897 | Cross-Site Request Forgery (CSRF) in GitHub repository pkp/customLocale prior to 1.2.0-1. | https://huntr.com/bounties/7c215b8e-63f6-4146-b8e3-8482c731876f | 2023-11-01T00:00:37.411Z | 2023-11-01T00:00:41.904Z | 2023-11-01T00:00:41.904Z | {'Vendor': 'pkp', 'Product': 'pkp/customLocale', 'Versions': 'unspecified'} |
CVE-2023-5194 | Mattermost fails to properly validate permissions when demoting and deactivating a user allowing for a system/user manager to demote / deactivate another manager
| https://mattermost.com/security-updates | 2023-09-26T09:03:42.301Z | 2023-09-29T09:28:50.676Z | 2023-09-29T09:28:50.676Z | {'Vendor': 'Mattermost', 'Product': 'Mattermost', 'Versions': '0, 0, 8.1.1, 7.8.10'} |
CVE-2023-5747 | Bashis, a Security Researcher at IPVM has found a flaw that allows for a remote code execution during the installation of Wave on the camera device. The Wave server application in camera device was vulnerable to command injection allowing an attacker to run arbitrary code. HanwhaVision has released patched firmware for the highlighted flaw. Please refer to the hanwhavision security report for more information and solution." | https://www.hanwhavision.com/wp-content/uploads/2023/11/Camera-Vulnerability-Report-CVE-2023-5747_20231113.pdf | 2023-10-24T04:51:26.683Z | 2023-11-13T07:48:16.959Z | 2023-11-14T01:14:38.418Z | {'Vendor': 'Hanwha Vision Co., Ltd.', 'Product': 'PNV-A6081R', 'Versions': '2.21.02'} |
CVE-2023-5317 | Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.18. | https://huntr.dev/bounties/5e146e7c-60c7-498b-9ffe-fd4cb4ca8c54 | 2023-09-30T00:00:06.550Z | 2023-09-30T00:00:17.363Z | 2023-09-30T00:00:17.363Z | {'Vendor': 'thorsten', 'Product': 'thorsten/phpmyfaq', 'Versions': 'unspecified'} |
CVE-2023-5602 | The Social Media Share Buttons & Social Sharing Icons plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.8.5. This is due to missing or incorrect nonce validation on several functions corresponding to AJAX actions. This makes it possible for unauthenticated attackers to invoke those actions via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. | https://www.wordfence.com/threat-intel/vulnerabilities/id/d44a45fb-3bff-4a1f-8319-a58a47a9d76b?source=cve | 2023-10-16T13:15:22.478Z | 2023-10-20T07:29:33.549Z | 2023-10-20T07:29:33.549Z | {'Vendor': 'socialdude', 'Product': 'Social Media Share Buttons & Social Sharing Icons', 'Versions': '*'} |
CVE-2023-5252 | The FareHarbor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via shortcodes in versions up to, and including, 3.6.7 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | https://www.wordfence.com/threat-intel/vulnerabilities/id/42ad6fef-4280-45db-a3e2-6d7522751fa7?source=cve | 2023-09-28T12:38:33.844Z | 2023-10-30T13:48:56.654Z | 2023-10-30T13:48:56.654Z | {'Vendor': 'fareharbor', 'Product': 'FareHarbor for WordPress', 'Versions': '*'} |
CVE-2023-5985 |
A CWE-79 Improper Neutralization of Input During Web Page Generation vulnerability
exists that could cause compromise of a user’s browser when an attacker with admin privileges
has modified system values.
| https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-318-01&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-318-01.pdf | 2023-11-07T10:56:13.627Z | 2023-11-15T03:35:17.617Z | 2023-11-15T03:35:17.617Z | {'Vendor': 'Schneider Electric', 'Product': 'ION8650', 'Versions': 'All versions'} |
CVE-2023-5086 | The Copy Anything to Clipboard plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'copy' shortcode in versions up to, and including, 2.6.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | https://www.wordfence.com/threat-intel/vulnerabilities/id/e834a211-ccc8-4a30-a15d-879ba34184e9?source=cve | 2023-09-20T12:21:11.582Z | 2023-10-20T07:29:37.430Z | 2023-10-20T07:29:37.430Z | {'Vendor': 'mahesh901122', 'Product': 'Copy Anything to Clipboard', 'Versions': '*'} |
CVE-2023-5439 | The Wp photo text slider 50 plugin for WordPress is vulnerable to SQL Injection via the plugin's shortcode in versions up to, and including, 8.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers with subscriber-level and above permissions to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. | https://www.wordfence.com/threat-intel/vulnerabilities/id/515502b5-c344-4855-aff1-57833233c5d2?source=cve | 2023-10-05T19:18:08.920Z | 2023-10-31T08:32:50.799Z | 2023-10-31T08:32:50.799Z | {'Vendor': 'gopiplus', 'Product': 'Wp photo text slider 50', 'Versions': '*'} |
CVE-2023-5593 | The out-of-bounds write vulnerability in the Windows-based SecuExtender SSL VPN Client software version 4.0.4.0 could allow an authenticated local user to gain a privilege escalation by sending a crafted CREATE message. | https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-out-of-bounds-write-vulnerability-in-secuextender-ssl-vpn-client-software | 2023-10-16T07:40:16.574Z | 2023-11-20T12:03:16.224Z | 2023-11-20T12:03:29.701Z | {'Vendor': 'Zyxel', 'Product': 'SecuExtender SSL VPN Client', 'Versions': '4.0.4.0'} |
CVE-2023-5340 | The Five Star Restaurant Menu and Food Ordering WordPress plugin before 2.4.11 unserializes user input via an AJAX action available to unauthenticated users, allowing them to perform PHP Object Injection when a suitable gadget is present on the blog. | https://wpscan.com/vulnerability/91a5847a-62e7-4b98-a554-5eecb6a06e5b | 2023-10-02T15:44:20.984Z | 2023-11-20T18:55:01.256Z | 2023-11-20T18:55:01.256Z | {'Vendor': 'Unknown', 'Product': 'Five Star Restaurant Menu and Food Ordering', 'Versions': '0'} |
CVE-2023-5710 | The System Dashboard plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the sd_constants() function hooked via an AJAX action in all versions up to, and including, 2.8.7. This makes it possible for authenticated attackers, with subscriber-level access and above, to retrieve sensitive information such as database credentials. | https://www.wordfence.com/threat-intel/vulnerabilities/id/f170379e-e833-42e0-96fd-1e1722a8331c?source=cve | 2023-10-23T00:38:51.625Z | 2023-12-07T02:00:07.820Z | 2023-12-07T02:00:07.820Z | {'Vendor': 'qriouslad', 'Product': 'System Dashboard', 'Versions': '*'} |
CVE-2023-5205 | The Add Custom Body Class plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'add_custom_body_class' value in versions up to, and including, 1.4.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | https://www.wordfence.com/threat-intel/vulnerabilities/id/9841b57b-b869-4282-8781-60538f6f269f?source=cve | 2023-09-26T15:04:11.588Z | 2023-10-21T07:33:24.194Z | 2023-10-21T07:33:24.194Z | {'Vendor': 'anilankola', 'Product': 'Add Custom Body Class', 'Versions': '*'} |
CVE-2023-5655 | null | null | 2023-10-19T13:34:21.550Z | 2023-10-20T01:51:34.822Z | 2024-01-23T22:31:10.923Z | {'Vendor': 'NA', 'Product': 'NA', 'Versions': ''} |
CVE-2023-5622 |
Under certain conditions, Nessus Network Monitor could allow a low privileged user to escalate privileges to NT AUTHORITY\SYSTEM on Windows hosts by replacing a specially crafted file. | https://www.tenable.com/security/tns-2023-34 | 2023-10-17T19:03:14.686Z | 2023-10-26T16:18:16.410Z | 2023-10-26T16:18:16.410Z | {'Vendor': 'Tenable', 'Product': 'Nessus Network Monitor', 'Versions': '0'} |
CVE-2023-5272 | A vulnerability classified as critical has been found in SourceCodester Best Courier Management System 1.0. This affects an unknown part of the file edit_parcel.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier VDB-240885 was assigned to this vulnerability. | https://vuldb.com/?id.240885 | 2023-09-29T06:33:04.861Z | 2023-09-29T16:31:04.970Z | 2023-10-24T21:23:11.911Z | {'Vendor': 'SourceCodester', 'Product': 'Best Courier Management System', 'Versions': '1.0'} |
CVE-2023-5767 |
A vulnerability exists in the webserver that affects the
RTU500 series product versions listed below. A malicious
actor could perform cross-site scripting on the webserver
due to an RDT language file being improperly sanitized.
| https://publisher.hitachienergy.com/preview?DocumentId=8DBD000176&languageCode=en&Preview=true | 2023-10-25T15:24:37.775Z | 2023-12-04T14:30:23.253Z | 2023-12-04T14:30:24.550Z | {'Vendor': 'Hitachi Energy', 'Product': 'RTU500', 'Versions': 'RTU500 series CMU Firmware version 12.0.1 – 12.0.14, RTU500 series CMU Firmware version 12.2.1 – 12.2.11, RTU500 series CMU Firmware version 12.4.1 – 12.4.11, RTU500 series CMU Firmware version 12.6.1 – 12.6.9, RTU500 series CMU Firmware version 12.7.1 – 12.7.6, RTU500 series CMU Firmware version 13.2.1 – 13.2.6, RTU500 series CMU Firmware version 13.4.1 – 13.4.3'} |
CVE-2023-5337 | The Contact form Form For All plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'formforall' shortcode in versions up to, and including, 1.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | https://www.wordfence.com/threat-intel/vulnerabilities/id/abe2f596-b2c3-49d3-b646-0f4b64f15674?source=cve | 2023-10-02T12:35:29.435Z | 2023-10-20T07:29:27.446Z | 2023-10-20T07:29:27.446Z | {'Vendor': 'formforall', 'Product': 'Contact form Form For All – Easy to use, fast, 37 languages.', 'Versions': '*'} |
CVE-2023-5858 | Inappropriate implementation in WebApp Provider in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Low) | https://chromereleases.googleblog.com/2023/10/stable-channel-update-for-desktop_31.html | 2023-10-30T22:11:17.469Z | 2023-11-01T17:14:03.098Z | 2023-11-01T17:14:03.098Z | {'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '119.0.6045.105'} |
CVE-2023-5360 | The Royal Elementor Addons and Templates WordPress plugin before 1.3.79 does not properly validate uploaded files, which could allow unauthenticated users to upload arbitrary files, such as PHP and achieve RCE. | https://wpscan.com/vulnerability/281518ff-7816-4007-b712-63aed7828b34 | 2023-10-03T13:30:26.067Z | 2023-10-31T13:54:42.111Z | 2023-10-31T13:54:42.111Z | {'Vendor': 'Unknown', 'Product': 'Royal Elementor Addons and Templates', 'Versions': '0'} |
CVE-2023-5730 | Memory safety bugs present in Firefox 118, Firefox ESR 115.3, and Thunderbird 115.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 119, Firefox ESR < 115.4, and Thunderbird < 115.4.1. | https://bugzilla.mozilla.org/buglist.cgi?bug_id=1836607%2C1840918%2C1848694%2C1848833%2C1850191%2C1850259%2C1852596%2C1853201%2C1854002%2C1855306%2C1855640%2C1856695 | 2023-10-23T17:22:06.876Z | 2023-10-24T12:47:15.951Z | 2023-10-24T21:06:51.453Z | {'Vendor': 'Mozilla', 'Product': 'Firefox', 'Versions': 'unspecified'} |
CVE-2023-5419 | The Funnelforms Free plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the fnsf_af2_test_mail function in versions up to, and including, 3.4. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to send test emails to an arbitrary email address. | https://www.wordfence.com/threat-intel/vulnerabilities/id/64248d15-e6a7-442f-b269-e9f629d297d3?source=cve | 2023-10-04T22:45:21.066Z | 2023-11-22T15:33:25.228Z | 2023-11-22T15:33:25.228Z | {'Vendor': 'funnelforms', 'Product': 'Interactive Contact Form and Multi Step Form Builder with Drag & Drop Editor – Funnelforms Free', 'Versions': '*'} |
CVE-2023-5049 | The Giveaways and Contests by RafflePress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'rafflepress' and 'rafflepress_gutenberg' shortcode in versions up to, and including, 1.12.0 due to insufficient input sanitization and output escaping on 'giframe' user supplied attribute. This makes it possible for authenticated attackers with contributor level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | https://www.wordfence.com/threat-intel/vulnerabilities/id/a6d663a9-3185-4c36-b9d1-878297965379?source=cve | 2023-09-18T14:00:12.932Z | 2023-10-30T13:49:00.238Z | 2023-10-30T13:49:00.238Z | {'Vendor': 'smub', 'Product': 'Giveaways and Contests by RafflePress – Get More Website Traffic, Email Subscribers, and Social Followers', 'Versions': '*'} |
CVE-2023-5399 |
A CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path
Traversal') vulnerability exists that could cause tampering of files on the personal computer
running C-Bus when using the File Command.
| https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-283-01&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-283-01.pdf | 2023-10-04T17:50:51.357Z | 2023-10-04T18:07:29.571Z | 2023-10-11T08:18:53.267Z | {'Vendor': 'Schneider Electric', 'Product': 'C-Bus Toolkit', 'Versions': 'v1.16.3 and prior '} |
CVE-2023-5233 | The Font Awesome Integration plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'fawesome' shortcode in versions up to, and including, 5.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | https://www.wordfence.com/threat-intel/vulnerabilities/id/a2791f48-895f-4099-87ec-41aaac2494a2?source=cve | 2023-09-27T15:50:56.157Z | 2023-09-28T04:31:35.728Z | 2023-09-28T04:31:35.728Z | {'Vendor': 'mcostales84', 'Product': 'Font Awesome Integration', 'Versions': '*'} |
CVE-2023-5726 | A website could have obscured the full screen notification by using the file open dialog. This could have led to user confusion and possible spoofing attacks.
*Note: This issue only affected macOS operating systems. Other operating systems are unaffected.* This vulnerability affects Firefox < 119, Firefox ESR < 115.4, and Thunderbird < 115.4.1. | https://bugzilla.mozilla.org/show_bug.cgi?id=1846205 | 2023-10-23T17:22:05.596Z | 2023-10-24T12:47:12.536Z | 2023-10-24T21:06:49.458Z | {'Vendor': 'Mozilla', 'Product': 'Firefox', 'Versions': 'unspecified'} |
CVE-2023-5376 | An Improper Authentication vulnerability in Korenix JetNet TFTP allows abuse of this service. This issue affects JetNet devices older than firmware version 2024/01. | https://www.beijerelectronics.com/en/support/Help___online?docId=69947 | 2023-10-04T09:30:19.108Z | 2024-01-09T09:44:18.108Z | 2024-01-09T10:02:51.064Z | {'Vendor': 'Korenix', 'Product': 'JetNet Series', 'Versions': 'firmware older than 2024/01'} |
CVE-2023-5819 | The Amazonify plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 0.8.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled. However, please note that this can also be combined with CVE-2023-5818 for CSRF to XSS. | https://www.wordfence.com/threat-intel/vulnerabilities/id/41adfb58-d79f-40a3-8a7e-f3f08f64659f?source=cve | 2023-10-26T22:42:36.023Z | 2023-11-07T19:31:34.227Z | 2023-11-07T19:31:34.227Z | {'Vendor': 'garykeorkunian', 'Product': 'Amazonify', 'Versions': '*'} |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.