CVE_ID
stringlengths
9
213
Description
stringlengths
24
3.87k
URL
stringlengths
12
306
DateReserved
stringlengths
19
24
DatePublished
stringlengths
19
75
DateUpdated
stringlengths
19
61
AffectedProducts
stringlengths
46
143k
CVE-2023-5996
Use after free in WebAudio in Google Chrome prior to 119.0.6045.123 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop.html
2023-11-07T17:54:35.251Z
2023-11-08T19:18:30.927Z
2023-11-08T19:18:30.927Z
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '119.0.6045.123'}
CVE-2023-5646
null
null
2023-10-18T20:56:49.002Z
2023-10-20T01:51:33.830Z
2024-01-23T22:28:26.243Z
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
CVE-2023-5703
The Gift Up Gift Cards for WordPress and WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'giftup' shortcode in all versions up to, and including, 2.20.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
https://www.wordfence.com/threat-intel/vulnerabilities/id/4e498706-3dbe-4c48-9c0d-0d90677aba0d?source=cve
2023-10-22T17:38:03.961Z
2023-11-07T11:31:06.511Z
2023-11-07T11:31:06.511Z
{'Vendor': 'koanleeroy', 'Product': 'Gift Up Gift Cards for WordPress and WooCommerce', 'Versions': '*'}
CVE-2023-5353
Improper Access Control in GitHub repository salesagility/suitecrm prior to 7.14.1.
https://huntr.dev/bounties/3b3bb4f1-1aea-4134-99eb-157f245fa752
2023-10-03T12:15:08.429Z
2023-10-03T12:15:20.097Z
2023-10-03T12:15:20.097Z
{'Vendor': 'salesagility', 'Product': 'salesagility/suitecrm', 'Versions': 'unspecified'}
CVE-2023-5187
Use after free in Extensions in Google Chrome prior to 117.0.5938.132 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_27.html
2023-09-26T00:14:20.588Z
2023-09-28T15:23:18.810Z
2023-09-28T15:23:18.810Z
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '117.0.5938.132'}
CVE-2023-5884
The Word Balloon WordPress plugin before 4.20.3 does not protect some of its actions against CSRF attacks, allowing an unauthenticated attacker to trick a logged in user to delete arbitrary avatars by clicking a link.
https://wpscan.com/vulnerability/f4a7937c-6f4b-49dd-b88a-67ebe718ad19
2023-10-31T14:50:26.479Z
2023-12-04T21:29:32.963Z
2023-12-04T21:29:32.963Z
{'Vendor': 'Unknown', 'Product': 'Word Balloon', 'Versions': '0'}
CVE-2023-5538
The MpOperationLogs plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the IP Request Headers in versions up to, and including, 1.0.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
https://www.wordfence.com/threat-intel/vulnerabilities/id/bc5f1b00-acee-4dc8-acd7-2d3f3493f253?source=cve
2023-10-11T22:38:31.744Z
2023-10-18T04:32:21.682Z
2023-10-18T04:32:21.682Z
{'Vendor': 'burningx', 'Product': 'mpOperationLogs', 'Versions': '*'}
CVE-2023-5168
A compromised content process could have provided malicious data to `FilterNodeD2D1` resulting in an out-of-bounds write, leading to a potentially exploitable crash in a privileged process. *This bug only affects Firefox on Windows. Other operating systems are unaffected.* This vulnerability affects Firefox < 118, Firefox ESR < 115.3, and Thunderbird < 115.3.
https://bugzilla.mozilla.org/show_bug.cgi?id=1846683
2023-09-25T15:03:40.914Z
2023-09-27T14:12:58.905Z
2023-10-10T14:47:08.847Z
{'Vendor': 'Mozilla', 'Product': 'Firefox', 'Versions': 'unspecified'}
CVE-2023-5492
A vulnerability, which was classified as critical, was found in Beijing Baichuo Smart S45F Multi-Service Secure Gateway Intelligent Management Platform up to 20230928. Affected is an unknown function of the file /sysmanage/licence.php. The manipulation of the argument file_upload leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-241644. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
https://vuldb.com/?id.241644
2023-10-10T07:19:21.499Z
2023-10-10T15:31:05.108Z
2023-10-10T15:31:05.108Z
{'Vendor': 'Beijing Baichuo', 'Product': 'Smart S45F Multi-Service Secure Gateway Intelligent Management Platform', 'Versions': '20230928'}
CVE-2023-5241
The AI ChatBot for WordPress is vulnerable to Directory Traversal in versions up to, and including, 4.8.9 as well as 4.9.2 via the qcld_openai_upload_pagetraining_file function. This allows subscriber-level attackers to append "<?php" to any existing file on the server resulting in potential DoS when appended to critical files such as wp-config.php.
https://www.wordfence.com/threat-intel/vulnerabilities/id/25199281-5286-4d75-8d27-26ce215e0993?source=cve
2023-09-27T18:46:43.130Z
2023-10-19T05:34:10.565Z
2023-10-23T12:16:41.549Z
{'Vendor': 'quantumcloud', 'Product': 'AI ChatBot', 'Versions': '*, 4.9.1'}
CVE-2023-5611
The Seraphinite Accelerator WordPress plugin before 2.20.32 does not have authorisation and CSRF checks when resetting and importing its settings, allowing unauthenticated users to reset them
https://wpscan.com/vulnerability/8cb8a5e9-2ab6-4d9b-9ffc-ef530e346f8d
2023-10-17T09:47:31.155Z
2023-11-27T16:22:05.826Z
2023-11-27T16:22:05.826Z
{'Vendor': 'Unknown', 'Product': 'Seraphinite Accelerator', 'Versions': '0'}
CVE-2023-5304
A vulnerability has been found in Online Banquet Booking System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /book-services.php of the component Service Booking. The manipulation of the argument message leads to cross site scripting. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-240943.
https://vuldb.com/?id.240943
2023-09-29T16:25:02.975Z
2023-09-30T14:00:08.799Z
2023-10-25T05:03:03.716Z
{'Vendor': 'n/a', 'Product': 'Online Banquet Booking System', 'Versions': '1.0'}
CVE-2023-5754
Sielco PolyEco1000 uses a weak set of default administrative credentials that can be easily guessed in remote password attacks and gain full control of the system.
https://www.cisa.gov/news-events/ics-advisories/icsa-23-299-07
2023-10-24T16:24:16.565Z
2023-10-26T19:47:06.226Z
2023-10-26T19:47:06.226Z
{'Vendor': 'Sielco ', 'Product': 'PolyEco1000', 'Versions': 'CPU:2.0.6 FPGA:10.19, CPU:1.9.4 FPGA:10.19, CPU:1.9.3 FPGA:10.19, CPU:1.7.0 FPGA:10.16, CPU:2.0.2 FPGA:10.19, CPU:2.0.0 FPGA:10.19'}
CVE-2023-5892
Cross-site Scripting (XSS) - Stored in GitHub repository pkp/pkp-lib prior to 3.3.0-16.
https://huntr.com/bounties/16719252-d88d-43cc-853a-24ff75a067d8
2023-11-01T00:00:06.683Z
2023-11-01T00:00:18.543Z
2023-11-01T00:00:18.543Z
{'Vendor': 'pkp', 'Product': 'pkp/pkp-lib', 'Versions': 'unspecified'}
CVE-2023-5484
Inappropriate implementation in Navigation in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium)
https://chromereleases.googleblog.com/2023/10/stable-channel-update-for-desktop_10.html
2023-10-10T00:12:41.108Z
2023-10-11T22:28:52.198Z
2023-10-11T22:28:52.198Z
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '118.0.5993.70'}
CVE-2023-5607
An improper limitation of a path name to a restricted directory (path traversal) vulnerability in the TACC ePO extension, for on-premises ePO servers, prior to version 8.4.0 could lead to an authorised administrator attacker executing arbitrary code through uploading a specially crafted GTI reputation file. The attacker would need the appropriate privileges to access the relevant section of the User Interface. The import logic has been updated to restrict file types and content.
https://kcm.trellix.com/corporate/index?page=content&id=SB10411
2023-10-17T07:45:00.950Z
2023-11-27T10:36:51.928Z
2023-11-27T10:46:46.626Z
{'Vendor': 'Trellix', 'Product': 'Trellix Application and Change Control (TACC)', 'Versions': 'Prior to version 8.4.0'}
CVE-2023-5257
A vulnerability was found in WhiteHSBG JNDIExploit 1.4 on Windows. It has been rated as problematic. Affected by this issue is the function handleFileRequest of the file src/main/java/com/feihong/ldap/HTTPServer.java. The manipulation leads to path traversal. The exploit has been disclosed to the public and may be used. VDB-240866 is the identifier assigned to this vulnerability.
https://vuldb.com/?id.240866
2023-09-29T05:05:37.378Z
2023-09-29T10:31:04.965Z
2023-10-24T19:41:24.190Z
{'Vendor': 'WhiteHSBG', 'Product': 'JNDIExploit', 'Versions': '1.4'}
CVE-2023-5742
The EasyRotator for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'easyrotator' shortcode in all versions up to, and including, 1.0.14 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
https://www.wordfence.com/threat-intel/vulnerabilities/id/3041e28e-d965-4672-ab10-8b1f3d874f19?source=cve
2023-10-24T01:31:29.276Z
2023-11-22T15:33:22.922Z
2023-11-22T15:33:22.922Z
{'Vendor': 'dwusercom', 'Product': 'EasyRotator for WordPress – Slider Plugin', 'Versions': '*'}
CVE-2023-5312
null
null
2023-09-29T20:21:52.915Z
2023-10-06T05:43:37.589Z
2023-10-07T18:20:19.798Z
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
CVE-2023-5980
The BSK Forms Blacklist WordPress plugin before 3.7 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
https://wpscan.com/vulnerability/b621261b-ae18-4853-9ace-7b773810529a
2023-11-07T03:31:48.778Z
2023-12-26T18:33:13.444Z
2023-12-26T18:33:13.444Z
{'Vendor': 'Unknown', 'Product': 'BSK Forms Blacklist', 'Versions': '0'}
CVE-2023-5579
A vulnerability was found in yhz66 Sandbox 6.1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /im/user/ of the component User Data Handler. The manipulation leads to information disclosure. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-242144.
https://vuldb.com/?id.242144
2023-10-13T19:01:59.331Z
2023-10-14T11:31:04.350Z
2023-10-14T11:31:04.350Z
{'Vendor': 'yhz66', 'Product': 'Sandbox', 'Versions': '6.1.0'}
CVE-2023-5129
null
null
2023-09-22T16:08:02.895Z
2023-09-25T20:42:25.119Z
2023-09-27T20:39:31.615Z
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
CVE-2023-5200
The flowpaper plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'flipbook' shortcode in versions up to, and including, 2.0.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
https://www.wordfence.com/threat-intel/vulnerabilities/id/31d6288d-87f0-4822-b3f4-541f70cf99fd?source=cve
2023-09-26T12:56:33.196Z
2023-10-20T06:35:16.096Z
2023-10-20T06:35:16.096Z
{'Vendor': 'getflowpaper', 'Product': 'flowpaper', 'Versions': '*'}
CVE-2023-5650
An improper privilege management vulnerability in the ZySH of the Zyxel ATP series firmware versions 4.32 through 5.37, USG FLEX series firmware versions 4.50 through 5.37, USG FLEX 50(W) series firmware versions 4.16 through 5.37, USG20(W)-VPN series firmware versions 4.16 through 5.37, and VPN series firmware versions 4.30 through 5.37, could allow an authenticated local attacker to modify the URL of the registration page in the web GUI of an affected device.
https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-aps
2023-10-19T08:47:51.571Z
2023-11-28T01:53:43.502Z
2023-11-28T01:53:43.502Z
{'Vendor': 'Zyxel', 'Product': 'ATP series firmware', 'Versions': 'versions 4.32 through 5.37'}
CVE-2023-5345
A use-after-free vulnerability in the Linux kernel's fs/smb/client component can be exploited to achieve local privilege escalation. In case of an error in smb3_fs_context_parse_param, ctx->password was freed but the field was not set to NULL which could lead to double free. We recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705.
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e6e43b8aa7cd3c3af686caf0c2e11819a886d705
2023-10-02T23:43:23.770Z
2023-10-03T02:33:06.684Z
2023-10-03T02:33:06.684Z
{'Vendor': 'Linux', 'Product': 'Kernel', 'Versions': '0.0'}
CVE-2023-5715
The Website Optimization – Plerdy plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's tracking code settings in all versions up to, and including, 1.3.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level access, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.
https://www.wordfence.com/threat-intel/vulnerabilities/id/db18ac07-2e7a-466d-b00c-a598401f8633?source=cve
2023-10-23T00:51:50.097Z
2023-11-22T15:33:36.340Z
2023-11-22T15:33:36.340Z
{'Vendor': 'plerdy', 'Product': 'Website Optimization – Plerdy', 'Versions': '*'}
CVE-2023-5762
The Filr WordPress plugin before 1.2.3.6 is vulnerable from an RCE (Remote Code Execution) vulnerability, which allows the operating system to execute commands and fully compromise the server on behalf of a user with Author-level privileges.
https://wpscan.com/vulnerability/6ad99725-eccc-4b61-bce2-668b62619deb
2023-10-25T03:27:18.484Z
2023-12-04T21:28:22.256Z
2023-12-04T21:28:22.256Z
{'Vendor': 'Unknown', 'Product': 'Filr', 'Versions': '0'}
CVE-2023-5298
A vulnerability was found in Tongda OA 2017. It has been rated as critical. Affected by this issue is some unknown functionality of the file general/hr/recruit/requirements/delete.php. The manipulation of the argument REQUIREMENTS_ID leads to sql injection. The exploit has been disclosed to the public and may be used. Upgrading to version 11.10 is able to address this issue. It is recommended to upgrade the affected component. VDB-240938 is the identifier assigned to this vulnerability.
https://vuldb.com/?id.240938
2023-09-29T14:36:17.735Z
2023-09-30T05:31:04.178Z
2023-10-25T04:56:57.780Z
{'Vendor': 'Tongda', 'Product': 'OA 2017', 'Versions': 'n/a'}
CVE-2023-5332
Patch in third party library Consul requires 'enable-script-checks' to be set to False. This was required to enable a patch by the vendor. Without this setting the patch could be bypassed. This only affects GitLab-EE.
https://gitlab.com/gitlab-org/omnibus-gitlab/-/issues/8171
2023-10-02T12:01:25.316Z
2023-12-04T06:30:33.856Z
2023-12-04T06:30:33.856Z
{'Vendor': 'GitLab', 'Product': 'GitLab', 'Versions': '9.5.0, 16.3.0, 16.4'}
CVE-2023-5627
A vulnerability has been identified in NPort 6000 Series, making the authentication mechanism vulnerable. This vulnerability arises from the incorrect implementation of sensitive information protection, potentially allowing malicious users to gain unauthorized access to the web service.
https://www.moxa.com/en/support/product-support/security-advisory/mpsa-232905-nport-6000-series-incorrect-implementation-of-authentication-algorithm-vulnerability
2023-10-18T00:52:37.461Z
2023-11-01T15:04:13.625Z
2023-11-01T15:04:13.625Z
{'Vendor': 'Moxa', 'Product': 'NPort 6000 Series', 'Versions': '1.0'}
CVE-2023-5277
A vulnerability, which was classified as critical, has been found in SourceCodester Engineers Online Portal 1.0. This issue affects some unknown processing of the file student_avatar.php. The manipulation of the argument change leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-240905 was assigned to this vulnerability.
https://vuldb.com/?id.240905
2023-09-29T09:49:00.786Z
2023-09-29T17:31:04.928Z
2023-10-24T21:26:51.714Z
{'Vendor': 'SourceCodester', 'Product': 'Engineers Online Portal', 'Versions': '1.0'}
CVE-2023-5918
A vulnerability, which was classified as critical, was found in SourceCodester Visitor Management System 1.0. Affected is an unknown function of the file manage_user.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-244308.
https://vuldb.com/?id.244308
2023-11-02T06:00:52.443Z
2023-11-02T11:00:11.083Z
2023-11-02T11:00:11.083Z
{'Vendor': 'SourceCodester', 'Product': 'Visitor Management System', 'Versions': '1.0'}
CVE-2023-5365
HP LIFE Android Mobile application is potentially vulnerable to escalation of privilege and/or information disclosure.
https://support.hp.com/us-en/document/ish_9393937-9393961-16/hpsbgn03870
2023-10-03T16:35:13.973Z
2023-10-09T15:17:20.863Z
2023-10-09T15:17:20.863Z
{'Vendor': 'HP Inc.', 'Product': 'HP LIFE Android Mobile ', 'Versions': 'See HP Security Bulletin reference for affected versions'}
CVE-2023-5559
The 10Web Booster WordPress plugin before 2.24.18 does not validate the option name given to some AJAX actions, allowing unauthenticated users to delete arbitrary options from the database, leading to denial of service.
https://wpscan.com/vulnerability/eba46f7d-e4db-400c-8032-015f21087bbf
2023-10-12T14:55:58.100Z
2023-11-27T16:22:06.218Z
2023-11-27T16:22:06.218Z
{'Vendor': 'Unknown', 'Product': '10Web Booster', 'Versions': '0'}
CVE-2023-5109
The WP Mailto Links – Protect Email Addresses plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'wpml_mailto' shortcode in versions up to, and including, 3.1.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This was partially patched in version 3.1.3 and fully patched in version 3.1.4.
https://www.wordfence.com/threat-intel/vulnerabilities/id/ec882062-0059-47ca-a007-3347e7adb70b?source=cve
2023-09-21T17:18:03.380Z
2023-10-20T07:29:39.362Z
2023-10-20T07:29:39.362Z
{'Vendor': 'ironikus', 'Product': 'WP Mailto Links – Protect Email Addresses', 'Versions': '*'}
CVE-2023-5723
An attacker with temporary script access to a site could have set a cookie containing invalid characters using `document.cookie` that could have led to unknown errors. This vulnerability affects Firefox < 119.
https://bugzilla.mozilla.org/show_bug.cgi?id=1802057
2023-10-23T17:22:04.632Z
2023-10-24T12:47:09.951Z
2023-10-24T12:47:09.951Z
{'Vendor': 'Mozilla', 'Product': 'Firefox', 'Versions': 'unspecified'}
CVE-2023-5373
A vulnerability classified as critical has been found in SourceCodester Online Computer and Laptop Store 1.0. Affected is the function register of the file Master.php. The manipulation of the argument email leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-241254 is the identifier assigned to this vulnerability.
https://vuldb.com/?id.241254
2023-10-04T06:43:59.494Z
2023-10-04T12:31:04.960Z
2023-10-05T05:30:54.863Z
{'Vendor': 'SourceCodester', 'Product': 'Online Computer and Laptop Store', 'Versions': '1.0'}
CVE-2023-5689
Cross-site Scripting (XSS) - DOM in GitHub repository modoboa/modoboa prior to 2.2.2.
https://huntr.com/bounties/24835833-3421-412b-bafb-1b7ea3cf60e6
2023-10-20T16:22:46.666Z
2023-10-20T16:22:49.430Z
2023-10-20T16:22:49.430Z
{'Vendor': 'modoboa', 'Product': 'modoboa/modoboa', 'Versions': 'unspecified'}
CVE-2023-5666
The Accordion plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'tcpaccordion' shortcode in all versions up to, and including, 2.6 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
https://www.wordfence.com/threat-intel/vulnerabilities/id/a8ada876-4a8b-494f-9132-d88a71b42c44?source=cve
2023-10-19T16:11:03.477Z
2023-10-30T13:49:00.706Z
2023-10-30T13:49:00.706Z
{'Vendor': 'themepoints', 'Product': 'Accordion', 'Versions': '*'}
CVE-2023-5236
A flaw was found in Infinispan, which does not detect circular object references when unmarshalling. An authenticated attacker with sufficient permissions could insert a maliciously constructed object into the cache and use it to cause out of memory errors and achieve a denial of service.
https://access.redhat.com/errata/RHSA-2023:5396
2023-09-27T16:33:11.279Z
2023-12-18T13:43:08.445Z
2023-12-18T13:43:08.445Z
{'Vendor': 'n/a', 'Product': 'infinispan-server', 'Versions': ''}
CVE-2023-5959
A vulnerability, which was classified as problematic, was found in Beijing Baichuo Smart S85F Management Platform V31R02B10-01. Affected is an unknown function of the file /login.php. The manipulation of the argument txt_newpwd leads to weak password recovery. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-244992. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
https://vuldb.com/?id.244992
2023-11-05T16:46:30.333Z
2023-11-11T09:00:06.698Z
2023-11-11T09:00:06.698Z
{'Vendor': 'Beijing Baichuo', 'Product': 'Smart S85F Management Platform', 'Versions': 'V31R02B10-01'}
CVE-2023-5324
A vulnerability has been found in eeroOS up to 6.16.4-11 and classified as critical. This vulnerability affects unknown code of the component Ethernet Interface. The manipulation leads to denial of service. The attack needs to be approached within the local network. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-241024.
https://vuldb.com/?id.241024
2023-10-01T05:59:16.392Z
2023-10-01T21:00:06.096Z
2023-10-25T05:07:56.536Z
{'Vendor': 'n/a', 'Product': 'eeroOS', 'Versions': '6.16.4-11'}
CVE-2023-5774
The Animated Counters plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 1.7 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
https://www.wordfence.com/threat-intel/vulnerabilities/id/33c2756d-c300-479f-b3aa-8f22c3a70278?source=cve
2023-10-25T22:17:09.099Z
2023-10-27T10:59:12.331Z
2023-10-27T10:59:12.331Z
{'Vendor': 'freeben', 'Product': 'Animated Counters', 'Versions': '*'}
CVE-2023-5261
A vulnerability, which was classified as critical, was found in Tongda OA 2017. Affected is an unknown function of the file general/hr/manage/staff_title_evaluation/delete.php. The manipulation of the argument EVALUATION_ID leads to sql injection. The exploit has been disclosed to the public and may be used. Upgrading to version 11.10 is able to address this issue. It is recommended to upgrade the affected component. VDB-240870 is the identifier assigned to this vulnerability.
https://vuldb.com/?id.240870
2023-09-29T05:20:58.760Z
2023-09-29T12:00:08.688Z
2023-10-24T19:46:17.016Z
{'Vendor': 'Tongda', 'Product': 'OA 2017', 'Versions': 'n/a'}
CVE-2023-5631
Roundcube before 1.4.15, 1.5.x before 1.5.5, and 1.6.x before 1.6.4 allows stored XSS via an HTML e-mail message with a crafted SVG document because of program/lib/Roundcube/rcube_washtml.php behavior. This could allow a remote attacker to load arbitrary JavaScript code.
https://github.com/roundcube/roundcubemail/commit/6ee6e7ae301e165e2b2cb703edf75552e5376613
2023-10-18T06:50:57.504Z
2023-10-18T14:51:18.443Z
2023-10-18T14:51:18.443Z
{'Vendor': 'Roundcube', 'Product': 'Roundcubemail', 'Versions': '1.6.0, 1.5.0, 1.4.0, 1.6.4, 1.5.5, 1.5.15'}
CVE-2023-5148
** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DAR-7000 and DAR-8000 up to 20151231. It has been declared as critical. This vulnerability affects unknown code of the file /Tool/uploadfile.php. The manipulation of the argument file_upload leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-240244. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced.
https://vuldb.com/?id.240244
2023-09-24T15:56:20.511Z
2023-09-25T01:00:08.452Z
2023-10-24T19:29:12.420Z
{'Vendor': 'D-Link', 'Product': 'DAR-7000', 'Versions': '20151231'}
CVE-2023-5426
The Post Meta Data Manager plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the pmdm_wp_delete_user_meta, pmdm_wp_delete_term_meta, and pmdm_wp_ajax_delete_meta functions in versions up to, and including, 1.2.0. This makes it possible for unauthenticated attackers to delete user, term, and post meta belonging to arbitrary users.
https://www.wordfence.com/threat-intel/vulnerabilities/id/d6a7f882-4582-4b08-9597-329d140ad782?source=cve
2023-10-05T18:44:44.404Z
2023-10-28T11:06:03.537Z
2023-10-28T11:06:03.537Z
{'Vendor': 'gandhihitesh9', 'Product': 'Post Meta Data Manager', 'Versions': '*'}
CVE-2023-5076
The Ziteboard Online Whiteboard plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'ziteboard' shortcode in versions up to, and including, 2.9.9 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
https://www.wordfence.com/threat-intel/vulnerabilities/id/f5608f50-e17a-471f-b644-dceb64d82f0c?source=cve
2023-09-19T20:49:07.327Z
2023-11-07T07:33:57.920Z
2023-11-07T07:33:57.920Z
{'Vendor': 'ziteboard', 'Product': 'Ziteboard Online Whiteboard', 'Versions': '*'}
CVE-2023-5975
The ImageMapper plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.2.6. This is due to missing or incorrect nonce validation on multiple functions. This makes it possible for unauthenticated attackers to update the plugin settings via a forged request, granted they can trick a site administrator into performing an action such as clicking on a link.
https://www.wordfence.com/threat-intel/vulnerabilities/id/a128018b-f19b-4b18-a53c-cf1310d3d0e7?source=cve
2023-11-06T23:00:34.618Z
2023-11-07T11:01:44.989Z
2023-11-07T11:01:44.989Z
{'Vendor': 'spikefinned', 'Product': 'ImageMapper', 'Versions': '*'}
CVE-2023-5830
A vulnerability classified as critical has been found in ColumbiaSoft Document Locator. This affects an unknown part of the file /api/authentication/login of the component WebTools. The manipulation of the argument Server leads to improper authentication. It is possible to initiate the attack remotely. Upgrading to version 7.2 SP4 and 2021.1 is able to address this issue. It is recommended to upgrade the affected component. The identifier VDB-243729 was assigned to this vulnerability.
https://vuldb.com/?id.243729
2023-10-27T13:53:45.876Z
2023-10-27T20:31:06.511Z
2023-10-27T20:31:06.511Z
{'Vendor': 'ColumbiaSoft', 'Product': 'Document Locator', 'Versions': 'n/a'}
CVE-2023-5563
The SJA1000 CAN controller driver backend automatically attempt to recover from a bus-off event when built with CONFIG_CAN_AUTO_BUS_OFF_RECOVERY=y. This results in calling k_sleep() in IRQ context, causing a fatal exception.
https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-98mc-rj7w-7rpv
2023-10-12T22:58:30.695Z
2023-10-12T23:11:18.074Z
2023-10-12T23:11:18.074Z
{'Vendor': 'zephyrproject-rtos', 'Product': 'Zephyr', 'Versions': '3.3'}
CVE-2023-5099
The HTML filter and csv-file search plugin for WordPress is vulnerable to Local File Inclusion in versions up to, and including, 2.7 via the 'src' attribute of the 'csvsearch' shortcode. This allows authenticated attackers, with contributor-level permissions and above, to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other “safe” file types can be uploaded and included.
https://www.wordfence.com/threat-intel/vulnerabilities/id/ee2b4055-8cbd-49b7-bb0b-eddef85060fc?source=cve
2023-09-20T20:00:16.338Z
2023-10-31T11:29:13.058Z
2023-10-31T11:29:13.058Z
{'Vendor': 'jonashjalmarsson', 'Product': 'HTML filter and csv-file search', 'Versions': '*'}
CVE-2023-5133
This user-activity-log-pro WordPress plugin before 2.3.4 retrieves client IP addresses from potentially untrusted headers, allowing an attacker to manipulate its value. This may be used to hide the source of malicious traffic.
https://wpscan.com/vulnerability/36c30e54-75e4-4df1-b01a-60c51c0e76a3
2023-09-22T18:59:24.803Z
2023-10-16T19:39:17.507Z
2023-10-16T19:39:17.507Z
{'Vendor': 'Unknown', 'Product': 'user-activity-log-pro', 'Versions': '0'}
CVE-2023-5758
When opening a page in reader mode, the redirect URL could have caused attacker-controlled script to execute in a reflected Cross-Site Scripting (XSS) attack. This vulnerability affects Firefox for iOS < 119.
https://bugzilla.mozilla.org/show_bug.cgi?id=1850019
2023-10-24T19:08:44.980Z
2023-10-24T20:11:15.306Z
2023-10-24T20:11:15.306Z
{'Vendor': 'Mozilla', 'Product': 'Firefox for iOS', 'Versions': 'unspecified'}
CVE-2023-5308
The Podcast Subscribe Buttons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'podcast_subscribe' shortcode in versions up to, and including, 1.4.8 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
https://www.wordfence.com/threat-intel/vulnerabilities/id/17dbfb82-e380-464a-bfaf-2d0f6bf07f25?source=cve
2023-09-29T18:14:31.595Z
2023-10-20T06:35:09.756Z
2023-10-20T06:35:09.756Z
{'Vendor': 'secondlinethemes', 'Product': 'Podcast Subscribe Buttons', 'Versions': '*'}
CVE-2023-5922
The Royal Elementor Addons and Templates WordPress plugin before 1.3.81 does not ensure that users accessing posts via an AJAX action (and REST endpoint, currently disabled in the plugin) have the right to do so, allowing unauthenticated users to access arbitrary draft, private and password protected posts/pages content
https://wpscan.com/vulnerability/debd8498-5770-4270-9ee1-1503e675ef34/
2023-11-02T12:25:01.538Z
2024-01-16T15:57:21.145Z
2024-01-16T15:57:21.145Z
{'Vendor': 'Unknown', 'Product': 'Royal Elementor Addons and Templates', 'Versions': '0'}
CVE-2023-5021
A vulnerability, which was classified as problematic, was found in SourceCodester AC Repair and Services System 1.0. Affected is an unknown function of the file admin/?page=system_info/contact_information. The manipulation of the argument telephone/mobile/address leads to cross site scripting. It is possible to launch the attack remotely. VDB-239862 is the identifier assigned to this vulnerability.
https://vuldb.com/?id.239862
2023-09-16T07:18:28.102Z
2023-09-17T05:00:06.960Z
2023-10-24T16:40:12.039Z
{'Vendor': 'SourceCodester', 'Product': 'AC Repair and Services System', 'Versions': '1.0'}
CVE-2023-5471
A vulnerability, which was classified as critical, was found in codeprojects Farmacia 1.0. Affected is an unknown function of the file index.php. The manipulation of the argument usario/senha leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-241608.
https://vuldb.com/?id.241608
2023-10-09T18:48:15.490Z
2023-10-10T01:00:07.923Z
2023-10-10T01:00:07.923Z
{'Vendor': 'codeprojects', 'Product': 'Farmacia', 'Versions': '1.0'}
CVE-2023-5164
The Bellows Accordion Menu plugin for WordPress is vulnerable to Stored Cross-Site Scripting via shortcodes in versions up to, and including, 1.4.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
https://www.wordfence.com/threat-intel/vulnerabilities/id/50283a4f-ea59-488a-bab0-dd6bc5718556?source=cve
2023-09-25T13:52:07.564Z
2023-10-30T13:48:57.647Z
2023-10-30T13:48:57.647Z
{'Vendor': 'sevenspark', 'Product': 'Bellows Accordion Menu', 'Versions': '*'}
CVE-2023-5534
The AI ChatBot plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.8.9 and 4.9.2. This is due to missing or incorrect nonce validation on the corresponding functions. This makes it possible for unauthenticated attackers to invoke those functions via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
https://www.wordfence.com/threat-intel/vulnerabilities/id/846bd929-45cd-4e91-b232-ae16dd2b12a0?source=cve
2023-10-11T19:02:27.552Z
2023-10-20T07:29:22.943Z
2023-10-23T13:01:45.723Z
{'Vendor': 'quantumcloud', 'Product': 'AI ChatBot', 'Versions': '*, 4.9.2'}
CVE-2023-5867
Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.2.2.
https://huntr.com/bounties/5c09b32e-a041-4a1e-a277-eb3e80967df0
2023-10-31T00:00:37.828Z
2023-10-31T00:00:41.524Z
2023-10-31T00:00:41.524Z
{'Vendor': 'thorsten', 'Product': 'thorsten/phpmyfaq', 'Versions': 'unspecified'}
CVE-2023-5467
The GEO my WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via shortcodes in versions up to, and including, 4.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
https://www.wordfence.com/threat-intel/vulnerabilities/id/a96ac71f-3dae-40eb-9268-d56688a5aa64?source=cve
2023-10-09T15:56:02.809Z
2023-10-10T04:29:38.646Z
2023-10-10T04:29:38.646Z
{'Vendor': 'ninjew', 'Product': 'GEO my WordPress', 'Versions': '*'}
CVE-2023-5037
null
null
2023-09-18T05:54:35.205Z
2023-11-13T07:42:00.337Z
2023-11-13T07:44:11.761Z
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
CVE-2023-5871
A flaw was found in libnbd, due to a malicious Network Block Device (NBD), a protocol for accessing Block Devices such as hard disks over a Network. This issue may allow a malicious NBD server to cause a Denial of Service.
https://access.redhat.com/security/cve/CVE-2023-5871
2023-10-31T05:04:33.007Z
2023-11-27T11:58:44.737Z
2024-01-23T01:44:08.075Z
{'Vendor': 'n/a', 'Product': 'libnbd', 'Versions': '1.18.2'}
CVE-2023-5522
Mattermost Mobile fails to limit the maximum number of Markdown elements in a post allowing an attacker to send a post with hundreds of emojis to a channel and freeze the mobile app of users when viewing that particular channel. 
https://mattermost.com/security-updates
2023-10-11T12:14:11.518Z
2023-10-17T09:41:14.833Z
2023-10-17T09:41:14.833Z
{'Vendor': 'Mattermost', 'Product': 'Mattermost', 'Versions': '0, 2.8.0'}
CVE-2023-5172
A hashtable in the Ion Engine could have been mutated while there was a live interior reference, leading to a potential use-after-free and exploitable crash. This vulnerability affects Firefox < 118.
https://bugzilla.mozilla.org/show_bug.cgi?id=1852218
2023-09-25T15:03:42.733Z
2023-09-27T14:13:33.980Z
2023-09-27T14:13:33.980Z
{'Vendor': 'Mozilla', 'Product': 'Firefox', 'Versions': 'unspecified'}
CVE-2023-5488
A vulnerability was found in Beijing Baichuo Smart S45F Multi-Service Secure Gateway Intelligent Management Platform up to 20230928. It has been rated as critical. Affected by this issue is some unknown functionality of the file /sysmanage/updatelib.php. The manipulation of the argument file_upload leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-241640. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
https://vuldb.com/?id.241640
2023-10-10T07:19:06.819Z
2023-10-10T14:00:07.199Z
2023-10-10T14:00:07.199Z
{'Vendor': 'Beijing Baichuo', 'Product': 'Smart S45F Multi-Service Secure Gateway Intelligent Management Platform', 'Versions': '20230928'}
CVE-2023-5719
The Crimson 3.2 Windows-based configuration tool allows users with administrative access to define new passwords for users and to download the resulting security configuration to a device. If such a password contains the percent (%) character, invalid values will be included, potentially truncating the string if a NUL is encountered. If the simplified password is not detected by the administrator, the device might be left in a vulnerable state as a result of more-easily compromised credentials. Note that passwords entered via the Crimson system web server do not suffer from this vulnerability.
https://www.cisa.gov/news-events/ics-advisories/icsa-23-306-01
2023-10-23T13:58:41.363Z
2023-11-06T19:33:20.369Z
2023-11-06T19:33:20.369Z
{'Vendor': 'Red Lion', 'Product': 'Crimson', 'Versions': '0'}
CVE-2023-5349
A memory leak flaw was found in ruby-magick, an interface between Ruby and ImageMagick. This issue can lead to a denial of service (DOS) by memory exhaustion.
https://access.redhat.com/security/cve/CVE-2023-5349
2023-10-03T11:23:23.861Z
2023-10-30T20:27:59.972Z
2023-10-30T20:27:59.972Z
{'Vendor': 'n/a', 'Product': 'rmagick', 'Versions': ''}
CVE-2023-5963
An issue has been discovered in GitLab EE with Advanced Search affecting all versions from 13.9 to 16.3.6, 16.4 prior to 16.4.2 and 16.5 prior to 16.5.1 that could allow a denial of service in the Advanced Search function by chaining too many syntax operators.
https://gitlab.com/gitlab-org/gitlab/-/issues/423468
2023-11-06T12:18:51.359Z
2023-11-06T12:18:56.276Z
2023-11-06T12:18:56.276Z
{'Vendor': 'GitLab', 'Product': 'GitLab', 'Versions': '13.9, 16.4.0, 16.5.0'}
CVE-2023-5060
Cross-site Scripting (XSS) - DOM in GitHub repository librenms/librenms prior to 23.9.1.
https://huntr.dev/bounties/01b0917d-f92f-4903-9eca-bcfc46e847e3
2023-09-19T02:03:19.948Z
2023-09-19T02:03:32.344Z
2023-09-19T02:03:32.344Z
{'Vendor': 'librenms', 'Product': 'librenms/librenms', 'Versions': 'unspecified'}
CVE-2023-5430
The Jquery news ticker plugin for WordPress is vulnerable to SQL Injection via the plugin's shortcode in versions up to, and including, 3.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers with subscriber-level and above permissions to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
https://www.wordfence.com/threat-intel/vulnerabilities/id/3b7f8739-7f40-40a7-952e-002ea3b82ac7?source=cve
2023-10-05T19:15:44.772Z
2023-10-31T08:32:50.362Z
2023-10-31T08:32:50.362Z
{'Vendor': 'gopiplushotmailcom', 'Product': 'Jquery news ticker', 'Versions': '*'}
CVE-2023-5125
The Contact Form by FormGet plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'formget' shortcode in versions up to, and including, 5.5.5 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
https://www.wordfence.com/threat-intel/vulnerabilities/id/fdd73289-f292-4903-951e-6a89049d39a7?source=cve
2023-09-22T15:42:18.478Z
2023-09-23T04:29:41.200Z
2023-09-23T04:29:41.200Z
{'Vendor': 'pankajagarwal', 'Product': 'Contact Form by FormGet – Best Form Builder Plugin for WordPress', 'Versions': '*'}
CVE-2023-5575
Improper access control in the permission inheritance in Devolutions Server 2022.3.13.0 and earlier allows an attacker that compromised a low privileged user to access entries via a specific combination of permissions in the entry and in its parent.
https://devolutions.net/security/advisories/DEVO-2023-0018
2023-10-13T12:47:46.874Z
2023-10-16T13:29:57.988Z
2023-10-16T13:29:57.988Z
{'Vendor': 'Devolutions', 'Product': 'Server', 'Versions': '0'}
CVE-2023-5826
A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/list_onlineuser.php. The manipulation of the argument SessionId leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-243716. NOTE: We tried to contact the vendor early about the disclosure but the official mail address was not working properly.
https://vuldb.com/?id.243716
2023-10-27T10:41:56.869Z
2023-10-27T17:31:04.504Z
2023-10-27T17:31:04.504Z
{'Vendor': 'Netentsec', 'Product': 'NS-ASG Application Security Gateway', 'Versions': '6.3'}
CVE-2023-5207
A vulnerability was discovered in GitLab CE and EE affecting all versions starting 16.0 prior to 16.2.8, 16.3 prior to 16.3.5, and 16.4 prior to 16.4.1. An authenticated attacker could perform arbitrary pipeline execution under the context of another user.
https://gitlab.com/gitlab-org/gitlab/-/issues/425604
2023-09-26T18:01:22.360Z
2023-09-30T08:30:30.788Z
2023-09-30T08:30:30.788Z
{'Vendor': 'GitLab', 'Product': 'GitLab', 'Versions': '16.4, 16.3, 16.0.0'}
CVE-2023-5712
The System Dashboard plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the sd_global_value() function hooked via an AJAX action in all versions up to, and including, 2.8.7. This makes it possible for authenticated attackers, with subscriber-level access and above, to retrieve sensitive global value information.
https://www.wordfence.com/threat-intel/vulnerabilities/id/70f14d9d-6ed6-4bcb-944d-f9c5aa6a17a6?source=cve
2023-10-23T00:41:38.674Z
2023-12-07T02:00:06.535Z
2023-12-07T02:00:06.535Z
{'Vendor': 'qriouslad', 'Product': 'System Dashboard', 'Versions': '*'}
CVE-2023-5968
Mattermost fails to properly sanitize the user object when updating the username, resulting in the password hash being included in the response body. 
https://mattermost.com/security-updates
2023-11-06T15:28:44.101Z
2023-11-06T15:35:14.094Z
2023-11-06T15:35:14.094Z
{'Vendor': 'Mattermost', 'Product': 'Mattermost', 'Versions': '0, 0, 0, 0, 7.8.12, 8.0.4, 8.1.3, 9.0.1'}
CVE-2023-5591
SQL Injection in GitHub repository librenms/librenms prior to 23.10.0.
https://huntr.dev/bounties/54813d42-5b93-440e-b9b1-c179d2cbf090
2023-10-16T00:00:06.456Z
2023-10-16T00:00:19.280Z
2023-10-16T00:00:19.280Z
{'Vendor': 'librenms', 'Product': 'librenms/librenms', 'Versions': 'unspecified'}
CVE-2023-5084
Cross-site Scripting (XSS) - Reflected in GitHub repository hestiacp/hestiacp prior to 1.8.8.
https://huntr.dev/bounties/f3340570-6e59-4c72-a7d1-d4b829b4fb45
2023-09-20T09:49:46.199Z
2023-09-20T09:49:59.437Z
2023-10-10T07:22:01.045Z
{'Vendor': 'hestiacp', 'Product': 'hestiacp/hestiacp', 'Versions': 'unspecified'}
CVE-2023-5987
A CWE-79 Improper Neutralization of Input During Web Page Generation (Cross-site Scripting) vulnerability that could cause a vulnerability leading to a cross site scripting condition where attackers can have a victim’s browser run arbitrary JavaScript when they visit a page containing the injected payload.
https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-318-02&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-318-02.pdf
2023-11-07T10:58:51.030Z
2023-11-15T03:48:50.993Z
2023-11-15T03:48:50.993Z
{'Vendor': 'Schneider Electric', 'Product': 'EcoStruxure Power Monitoring Expert (PME)', 'Versions': 'Version 2020 CU2 and prior, Version 2021 CU1 and prior'}
CVE-2023-5250
The Grid Plus plugin for WordPress is vulnerable to Local File Inclusion in versions up to, and including, 1.3.2 via a shortcode attribute. This allows subscriber-level, and above, attackers to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where PHP files with arbitrary content can be uploaded and included. This is limited to .php files.
https://www.wordfence.com/threat-intel/vulnerabilities/id/a6407792-2c76-4149-a9f9-d53002135bec?source=cve
2023-09-28T12:35:53.560Z
2023-10-30T13:48:59.691Z
2023-10-30T13:48:59.691Z
{'Vendor': 'g5theme', 'Product': 'Grid Plus – Unlimited grid layout', 'Versions': '*'}
CVE-2023-5745
The Reusable Text Blocks plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'text-blocks' shortcode in versions up to, and including, 1.5.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with author-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
https://www.wordfence.com/threat-intel/vulnerabilities/id/0d627ee7-1175-4621-a477-1e9ec2d05eee?source=cve
2023-10-24T01:32:59.887Z
2023-10-24T13:52:58.188Z
2023-10-24T13:52:58.188Z
{'Vendor': 'richardgabriel', 'Product': 'Reusable Text Blocks', 'Versions': '*'}
CVE-2023-5315
The Google Maps made Simple plugin for WordPress is vulnerable to SQL Injection via the plugin's shortcode in versions up to, and including, 0.6 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers with subscriber-level and above permissions to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
https://www.wordfence.com/threat-intel/vulnerabilities/id/262db9aa-0db5-48cd-a85b-3e6302e88a42?source=cve
2023-09-29T20:48:07.700Z
2023-10-30T13:48:56.167Z
2023-10-30T13:48:56.167Z
{'Vendor': 'mschwar', 'Product': 'Google Maps made Simple', 'Versions': '*'}
CVE-2023-5196
Mattermost fails to enforce character limits in all possible notification props allowing an attacker to send a really long value for a notification_prop resulting in the server consuming an abnormal quantity of computing resources and possibly becoming temporarily unavailable for its users.
https://mattermost.com/security-updates
2023-09-26T09:37:55.255Z
2023-09-29T09:22:36.286Z
2023-09-29T09:22:36.286Z
{'Vendor': 'Mattermost', 'Product': 'Mattermost', 'Versions': '0, 8.1.0, 0, 7.8.10, 8.1.1, 8.0.2'}
CVE-2023-5895
Cross-site Scripting (XSS) - DOM in GitHub repository pkp/pkp-lib prior to 3.3.0-16.
https://huntr.com/bounties/2cc80417-32b2-4024-bbcd-d95a039c11ae
2023-11-01T00:00:07.157Z
2023-11-01T00:00:19.147Z
2023-11-01T00:00:19.147Z
{'Vendor': 'pkp', 'Product': 'pkp/pkp-lib', 'Versions': 'unspecified'}
CVE-2023-5179
An issue was discovered in Open Design Alliance Drawings SDK before 2024.10. A corrupted value for the start of MiniFat sector in a crafted DGN file leads to an out-of-bounds read. This can allow attackers to cause a crash, potentially enabling a denial-of-service attack (Crash, Exit, or Restart) or possible code execution.
https://www.opendesign.com/security-advisories
2023-09-25T17:08:14.420Z
2023-11-07T15:16:22.607Z
2023-11-07T15:16:29.985Z
{'Vendor': 'Open Design Alliance', 'Product': 'ODA Drawings SDK - All Versions < 2024.10', 'Versions': '0'}
CVE-2023-5483
Inappropriate implementation in Intents in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Medium)
https://chromereleases.googleblog.com/2023/10/stable-channel-update-for-desktop_10.html
2023-10-10T00:12:40.978Z
2023-10-11T22:28:52.559Z
2023-10-11T22:28:52.559Z
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '118.0.5993.70'}
CVE-2023-5246
Authentication Bypass by Capture-replay in SICK Flexi Soft Gateways with Partnumbers 1044073, 1127717, 1130282, 1044074, 1121597, 1099832, 1051432, 1127487, 1069070, 1112296, 1044072, 1121596, 1099830 allows an unauthenticated remote attacker to potentially impact the availability, integrity and confidentiality of the gateways via an authentication bypass by capture-replay.
https://sick.com/psirt
2023-09-28T06:29:07.044Z
2023-10-23T12:22:19.895Z
2023-10-25T09:19:02.867Z
{'Vendor': 'SICK AG', 'Product': 'FX0-GMOD00000', 'Versions': 'vers:all/*'}
CVE-2023-5303
A vulnerability, which was classified as problematic, was found in Online Banquet Booking System 1.0. Affected is an unknown function of the file /view-booking-detail.php of the component Account Detail Handler. The manipulation of the argument username leads to cross site scripting. It is possible to launch the attack remotely. VDB-240942 is the identifier assigned to this vulnerability.
https://vuldb.com/?id.240942
2023-09-29T16:25:00.498Z
2023-09-30T13:31:04.100Z
2023-10-25T05:01:50.500Z
{'Vendor': 'n/a', 'Product': 'Online Banquet Booking System', 'Versions': '1.0'}
CVE-2023-5753
Potential buffer overflows in the Bluetooth subsystem due to asserts being disabled in /subsys/bluetooth/host/hci_core.c
https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-hmpr-px56-rvww
2023-10-24T15:56:11.178Z
2023-10-24T16:09:03.896Z
2023-10-24T16:11:24.992Z
{'Vendor': 'zephyrproject-rtos', 'Product': 'Zephyr', 'Versions': '*'}
CVE-2023-5929
A vulnerability was found in Campcodes Simple Student Information System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/students/manage_academic.php. The manipulation of the argument id leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier VDB-244329 was assigned to this vulnerability.
https://vuldb.com/?id.244329
2023-11-02T13:00:47.635Z
2023-11-02T20:00:07.167Z
2023-11-02T20:00:07.167Z
{'Vendor': 'Campcodes', 'Product': 'Simple Student Information System', 'Versions': '1.0'}
CVE-2023-5180
An issue was discovered in Open Design Alliance Drawings SDK before 2024.12. A corrupted value of number of sectors used by the Fat structure in a crafted DGN file leads to an out-of-bounds write. An attacker can leverage this vulnerability to execute code in the context of the current process.
https://www.opendesign.com/security-advisories
2023-09-25T17:08:17.255Z
2023-12-26T08:35:37.619Z
2023-12-26T08:35:40.093Z
{'Vendor': 'Open Design Alliance', 'Product': 'ODA Drawings SDK - All Versions < 2024.12', 'Versions': '0'}
CVE-2023-5495
A vulnerability was found in QDocs Smart School 6.4.1. It has been classified as critical. This affects an unknown part of the file /course/filterRecords/ of the component HTTP POST Request Handler. The manipulation of the argument searchdata[0][title]/searchdata[0][searchfield]/searchdata[0][searchvalue] leads to sql injection. It is possible to initiate the attack remotely. The associated identifier of this vulnerability is VDB-241647. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
https://vuldb.com/?id.241647
2023-10-10T07:19:32.239Z
2023-10-10T16:31:04.696Z
2023-10-10T16:31:04.696Z
{'Vendor': 'QDocs', 'Product': 'Smart School', 'Versions': '6.4.1'}
CVE-2023-5641
The Martins Free & Easy SEO BackLink Link Building Network WordPress plugin before 1.2.30 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin
https://wpscan.com/vulnerability/c0a6c253-71f2-415d-a6ec-022f2eafc13b
2023-10-18T14:05:39.203Z
2023-11-27T16:22:06.585Z
2023-11-27T16:22:06.585Z
{'Vendor': 'Unknown', 'Product': 'Martins Free & Easy SEO BackLink Link Building Network', 'Versions': '0'}
CVE-2023-5211
The Fattura24 WordPress plugin before 6.2.8 does not sanitize or escape the 'id' parameter before outputting it back in the page, leading to a reflected Cross-Site Scripting vulnerability.
https://wpscan.com/vulnerability/aa868380-cda7-4ec6-8a3f-d9fa692908f2
2023-09-26T20:04:45.669Z
2023-10-31T13:54:45.520Z
2023-10-31T13:54:45.520Z
{'Vendor': 'Unknown', 'Product': 'Fattura24', 'Versions': '0'}
CVE-2023-5704
The CPO Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcodes in all versions up to, and including, 1.5.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
https://www.wordfence.com/threat-intel/vulnerabilities/id/f8ba38c3-51d2-43a7-89ff-c72a8edc946b?source=cve
2023-10-22T17:38:19.310Z
2023-11-22T15:33:38.653Z
2023-11-22T15:33:38.653Z
{'Vendor': 'wpchill', 'Product': 'CPO Shortcodes', 'Versions': '*'}
CVE-2023-5354
The Awesome Support WordPress plugin before 6.1.5 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.
https://wpscan.com/vulnerability/aa380524-031d-4e49-9d0b-96e62d54557f
2023-10-03T12:15:35.168Z
2023-11-06T20:40:28.644Z
2023-11-06T20:40:28.644Z
{'Vendor': 'Unknown', 'Product': 'Awesome Support', 'Versions': '0'}
CVE-2023-5587
A vulnerability was found in SourceCodester Free Hospital Management System for Small Practices 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /vm/admin/doctors.php of the component Parameter Handler. The manipulation of the argument search leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-242186 is the identifier assigned to this vulnerability.
https://vuldb.com/?id.242186
2023-10-15T12:25:26.767Z
2023-10-15T22:00:05.193Z
2023-10-15T22:00:05.193Z
{'Vendor': 'SourceCodester', 'Product': 'Free Hospital Management System for Small Practices', 'Versions': '1.0'}
CVE-2023-5991
The Hotel Booking Lite WordPress plugin before 4.8.5 does not validate file paths provided via user input, as well as does not have proper CSRF and authorisation checks, allowing unauthenticated users to download and delete arbitrary files on the server
https://wpscan.com/vulnerability/e9d35e36-1e60-4483-b8b3-5cbf08fcd49e
2023-11-07T14:37:12.864Z
2023-12-26T18:33:14.275Z
2023-12-26T18:33:14.275Z
{'Vendor': 'Unknown', 'Product': 'Hotel Booking Lite', 'Versions': '0'}