CVE_ID
stringlengths
9
213
Description
stringlengths
24
3.87k
URL
stringlengths
12
306
DateReserved
stringlengths
19
24
DatePublished
stringlengths
19
75
DateUpdated
stringlengths
19
61
AffectedProducts
stringlengths
46
143k
CVE-2023-21724
Microsoft DWM Core Library Elevation of Privilege Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21724
2022-12-13T00:00:00
2023-01-10T00:00:00
2023-12-14T18:02:40.938Z
{'Vendor': 'Microsoft', 'Product': 'Windows Server 2022', 'Versions': '10.0.0'}
CVE-2023-21548
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21548
2022-12-01T00:00:00
2023-01-10T00:00:00
2023-12-14T18:02:29.594Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-21118
In unflattenString8 of Sensor.cpp, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-269014004
https://source.android.com/security/bulletin/2023-05-01
2022-11-03T00:00:00
2023-05-15T00:00:00
2023-05-15T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'}
CVE-2023-21495
Improper access control vulnerability in Knox Enrollment Service prior to SMR May-2023 Release 1 allow attacker install KSP app when device admin is set.
https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=05
2022-11-14T00:00:00
2023-05-04T00:00:00
2023-05-04T00:00:00
{'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'Android 11, 12, 13'}
CVE-2023-21929
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).
https://www.oracle.com/security-alerts/cpuapr2023.html
2022-12-17T19:26:00.718Z
2023-04-18T19:54:22.876Z
2023-04-18T19:54:22.876Z
{'Vendor': 'Oracle Corporation', 'Product': 'MySQL Server', 'Versions': '8.0.32 and prior'}
CVE-2023-21883
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
https://www.oracle.com/security-alerts/cpujan2023.html
2022-12-17T19:26:00.704Z
2023-01-17T23:35:23.513Z
2023-03-23T23:37:45.516Z
{'Vendor': 'Oracle Corporation', 'Product': 'MySQL Server', 'Versions': '8.0.31 and prior'}
CVE-2023-21180
In xmlParseTryOrFinish of parser.c, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-261365944
https://source.android.com/security/bulletin/pixel/2023-06-01
2022-11-03T00:00:00
2023-06-28T00:00:00
2023-06-28T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'}
CVE-2023-21753
Event Tracing for Windows Information Disclosure Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21753
2022-12-13T00:00:00
2023-01-10T00:00:00
2023-12-14T18:02:52.466Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-21303
In Content, here is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/docs/security/bulletin/android-14
2022-11-03T22:37:50.657Z
2023-10-30T16:56:27.919Z
2023-10-30T17:01:09.940Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'}
CVE-2023-21616
Experience Manager versions 6.5.15.0 (and earlier) are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
https://helpx.adobe.com/security/products/experience-manager/apsb23-18.html
2022-12-01T00:00:00
2023-03-22T00:00:00
2023-03-22T00:00:00
{'Vendor': 'Adobe', 'Product': 'Experience Manager', 'Versions': 'unspecified, unspecified'}
CVE-2023-21246
In ShortcutInfo of ShortcutInfo.java, there is a possible way for an app to retain notification listening access due to an uncaught exception. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
https://android.googlesource.com/platform/frameworks/base/+/fc1b9998ca8a9fceba47d67fd9ea9b45705b53e0
2022-11-03T22:37:50.652Z
2023-07-12T23:29:44.442Z
2023-07-12T23:29:44.442Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12, 11'}
CVE-2023-21991
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.1.44 and Prior to 7.0.8. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 3.2 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N).
https://www.oracle.com/security-alerts/cpuapr2023.html
2022-12-17T19:26:00.740Z
2023-04-18T19:54:42.634Z
2023-04-18T19:54:42.634Z
{'Vendor': 'Oracle Corporation', 'Product': 'VM VirtualBox', 'Versions': '*, *'}
CVE-2023-21568
Microsoft SQL Server Integration Service (VS extension) Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21568
2022-12-01T14:00:11.204Z
2023-02-14T19:32:51.546Z
2023-12-14T18:17:04.754Z
{'Vendor': 'Microsoft', 'Product': 'SQL Server Integration Services for Visual Studio 2019', 'Versions': '16.0.0'}
CVE-2023-21092
In retrieveServiceLocked of ActiveServices.java, there is a possible way to dynamically register a BroadcastReceiver using permissions of System App due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-242040055
https://source.android.com/security/bulletin/2023-04-01
2022-11-03T00:00:00
2023-04-19T00:00:00
2023-04-19T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'}
CVE-2023-21138
In onNullBinding of CallRedirectionProcessor.java, there is a possible long lived connection due to improper input validation. This could lead to local escalation of privilege and background activity launches with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-273260090
https://source.android.com/security/bulletin/2023-06-01
2022-11-03T00:00:00
2023-06-15T00:00:00
2023-06-15T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'}
CVE-2023-21587
Adobe InDesign version 18.0 (and earlier), 17.4 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
https://helpx.adobe.com/security/products/indesign/apsb23-07.html
2022-12-01T00:00:00
2023-01-13T00:00:00
2023-01-13T00:00:00
{'Vendor': 'Adobe', 'Product': 'InDesign', 'Versions': 'unspecified, unspecified, unspecified'}
CVE-2023-21354
In Package Manager Service, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/docs/security/bulletin/android-14
2022-11-03T22:37:50.662Z
2023-10-30T16:56:37.580Z
2023-10-30T17:01:28.478Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'}
CVE-2023-21704
Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21704
2022-12-13T18:08:03.489Z
2023-02-14T19:32:42.272Z
2023-12-14T18:17:00.247Z
{'Vendor': 'Microsoft', 'Product': 'Microsoft SQL Server 2017 (GDR)', 'Versions': '14.0.0'}
CVE-2023-21211
In multiple files, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-262235998
https://source.android.com/security/bulletin/pixel/2023-06-01
2022-11-03T00:00:00
2023-06-28T00:00:00
2023-06-28T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'}
CVE-2023-21641
An app with non-privileged access can change global system brightness and cause undesired system behavior.
https://www.qualcomm.com/company/product-security/bulletins/july-2023-bulletin
2022-12-07T02:58:25.866Z
2023-07-04T04:46:37.040Z
2023-07-04T04:46:37.040Z
{'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'FastConnect 6900, FastConnect 7800, QCA6574AU, QCA6696, SA6145P, SA6150P, SA6155P, SA8145P, SA8150P, SA8155P, SA8195P, Snapdragon 8 Gen 1 Mobile Platform, WCD9380, WSA8830, WSA8835'}
CVE-2023-21084
In buildPropFile of filesystem.go, there is a possible insecure hash due to an improperly used crypto. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-262892300
https://source.android.com/security/bulletin/2023-04-01
2022-11-03T00:00:00
2023-04-19T00:00:00
2023-04-19T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'}
CVE-2023-21987
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.1.44 and Prior to 7.0.8. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H).
https://www.oracle.com/security-alerts/cpuapr2023.html
2022-12-17T19:26:00.739Z
2023-04-18T19:54:41.292Z
2023-04-18T19:54:41.292Z
{'Vendor': 'Oracle Corporation', 'Product': 'VM VirtualBox', 'Versions': '*, *'}
CVE-2023-21968
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).
https://www.oracle.com/security-alerts/cpuapr2023.html
2022-12-17T19:26:00.733Z
2023-04-18T19:54:34.372Z
2023-04-18T19:54:34.372Z
{'Vendor': 'Oracle Corporation', 'Product': 'Java SE JDK and JRE', 'Versions': 'Oracle Java SE:8u361, Oracle Java SE:8u361-perf, Oracle Java SE:11.0.18, Oracle Java SE:17.0.6, Oracle Java SE:20, Oracle GraalVM Enterprise Edition:20.3.9, Oracle GraalVM Enterprise Edition:21.3.5, Oracle GraalVM Enterprise Edition:22.3.1'}
CVE-2023-21591
Adobe InDesign version 18.0 (and earlier), 17.4 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
https://helpx.adobe.com/security/products/indesign/apsb23-07.html
2022-12-01T00:00:00
2023-01-13T00:00:00
2023-01-13T00:00:00
{'Vendor': 'Adobe', 'Product': 'InDesign', 'Versions': 'unspecified, unspecified, unspecified'}
CVE-2023-21712
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21712
2022-12-13T18:08:03.490Z
2023-04-27T18:48:51.491Z
2023-12-14T18:03:15.683Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-21342
In Speech, there is a possible way to bypass background activity launch due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/docs/security/bulletin/android-14
2022-11-03T22:37:50.661Z
2023-10-30T16:56:35.319Z
2023-10-30T17:01:24.136Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'}
CVE-2023-21657
Memoru corruption in Audio when ADSP sends input during record use case.
https://www.qualcomm.com/company/product-security/bulletins/june-2023-bulletin
2022-12-07T02:58:25.868Z
2023-06-06T07:39:11.763Z
2023-06-06T07:39:11.763Z
{'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'CSRA6620, CSRA6640, FastConnect 6200, FastConnect 6700, FastConnect 6800, FastConnect 6900, FastConnect 7800, Flight RB5 5G Platform, MDM9650, QAM8255P, QAM8295P, QAM8650P, QAM8775P, QCA6174A, QCA6310, QCA6320, QCA6391, QCA6426, QCA6436, QCA6574, QCA6574A, QCA6574AU, QCA6595, QCA6595AU, QCA6696, QCA6698AQ, QCA6797AQ, QCA9377, QCM2290, QCM4290, QCM4325, QCM6490, QCN9011, QCN9012, QCS2290, QCS410, QCS4290, QCS610, QCS6490, QCS8250, QCS8550, QRB5165M, QRB5165N, Qualcomm 215 Mobile Platform, Robotics RB5 Platform, SA4150P, SA4155P, SA6145P, SA6150P, SA6155P, SA8145P, SA8150P, SA8155P, SA8195P, SA8255P, SA8295P, SD660, SD835, SD865 5G, SD888, SDM429W, SG4150P, SM4125, SM7250P, SM7315, SM7325P, Smart Audio 400 Platform, Snapdragon 4 Gen 1 Mobile Platform, Snapdragon 429 Mobile Platform, Snapdragon 439 Mobile Platform, Snapdragon 460 Mobile Platform, Snapdragon 480 5G Mobile Platform, Snapdragon 480+ 5G Mobile Platform (SM4350-AC), Snapdragon 660 Mobile Platform, Snapdragon 662 Mobile Platform, Snapdragon 680 4G Mobile Platform, Snapdragon 685 4G Mobile Platform (SM6225-AD), Snapdragon 690 5G Mobile Platform, Snapdragon 695 5G Mobile Platform, Snapdragon 750G 5G Mobile Platform, Snapdragon 765 5G Mobile Platform (SM7250-AA), Snapdragon 765G 5G Mobile Platform (SM7250-AB), Snapdragon 768G 5G Mobile Platform (SM7250-AC), Snapdragon 778G 5G Mobile Platform, Snapdragon 778G+ 5G Mobile Platform (SM7325-AE), Snapdragon 780G 5G Mobile Platform, Snapdragon 782G Mobile Platform (SM7325-AF), Snapdragon 7c+ Gen 3 Compute, Snapdragon 820 Automotive Platform, Snapdragon 835 Mobile PC Platform, Snapdragon 865 5G Mobile Platform, Snapdragon 865+ 5G Mobile Platform (SM8250-AB), Snapdragon 870 5G Mobile Platform (SM8250-AC), Snapdragon 888 5G Mobile Platform, Snapdragon 888+ 5G Mobile Platform (SM8350-AC), Snapdragon Auto 5G Modem-RF, Snapdragon X12 LTE Modem, Snapdragon X55 5G Modem-RF System, Snapdragon XR2 5G Platform, Snapdragon XR2+ Gen 1 Platform, SXR2130, WCD9326, WCD9335, WCD9340, WCD9341, WCD9370, WCD9375, WCD9380, WCD9385, WCN3615, WCN3620, WCN3660B, WCN3680B, WCN3910, WCN3950, WCN3980, WCN3988, WCN3990, WCN6740, WSA8810, WSA8815, WSA8830, WSA8835'}
CVE-2023-21207
In initiateTdlsSetupInternal of sta_iface.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-262236670
https://source.android.com/security/bulletin/pixel/2023-06-01
2022-11-03T00:00:00
2023-06-28T00:00:00
2023-06-28T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'}
CVE-2023-21529
Microsoft Exchange Server Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21529
2022-12-01T14:00:11.197Z
2023-02-14T19:33:00.590Z
2023-12-14T18:17:09.257Z
{'Vendor': 'Microsoft', 'Product': 'Microsoft Exchange Server 2019 Cumulative Update 12', 'Versions': '15.02.0'}
CVE-2023-21179
In parseSecurityParamsFromXml of XmlUtil.java, there is a possible bypass of user specified wifi encryption protocol due to improperly used crypto. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-272755865
https://source.android.com/security/bulletin/pixel/2023-06-01
2022-11-03T00:00:00
2023-06-28T00:00:00
2023-06-28T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'}
CVE-2023-21196
In btm_ble_batchscan_filter_track_adv_vse_cback of btm_ble_batchscan.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure in the Bluetooth server with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-261857395
https://source.android.com/security/bulletin/pixel/2023-06-01
2022-11-03T00:00:00
2023-06-28T00:00:00
2023-06-28T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'}
CVE-2023-21315
In Bluetooth, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote (proximal/adjacent) information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/docs/security/bulletin/android-14
2022-11-03T22:37:50.658Z
2023-10-30T16:56:30.266Z
2023-10-30T17:01:14.449Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'}
CVE-2023-21745
Microsoft Exchange Server Spoofing Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21745
2022-12-13T00:00:00
2023-01-10T00:00:00
2023-12-14T18:03:11.195Z
{'Vendor': 'Microsoft', 'Product': 'Microsoft Exchange Server 2016 Cumulative Update 23', 'Versions': '15.01.0'}
CVE-2023-21250
In gatt_end_operation of gatt_utils.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.
https://android.googlesource.com/platform/packages/modules/Bluetooth/+/ec573bc83f1ed6722f7cb29431dcb2db7f10bf28
2022-11-03T22:37:50.652Z
2023-07-12T23:32:01.943Z
2023-07-12T23:32:01.943Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12, 11'}
CVE-2023-21417
Sandro Poppi, member of the AXIS OS Bug Bounty Program, has found that the VAPIX API manageoverlayimage.cgi was vulnerable to path traversal attacks that allows for file/folder deletion. This flaw can only be exploited after authenticating with an operator- or administrator- privileged service account. The impact of exploiting this vulnerability is lower with operator service accounts and limited to non-system files compared to administrator-privileges. Axis has released patched AXIS OS versions for the highlighted flaw. Please refer to the Axis security advisory for more information and solution.
https://www.axis.com/dam/public/2a/82/12/cve-2023-21417-en-US-417791.pdf
2022-11-04T18:30:01.768Z
2023-11-21T06:53:06.158Z
2023-11-21T07:59:00.195Z
{'Vendor': 'Axis Communications AB', 'Product': 'AXIS OS', 'Versions': 'AXIS OS 8.50 – 11.6'}
CVE-2023-21047
In ConvertToHalMetadata of aidl_utils.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-256166866References: N/A
https://source.android.com/security/bulletin/pixel/2023-03-01
2022-11-03T00:00:00
2023-03-24T00:00:00
2023-03-24T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'}
CVE-2023-21944
Vulnerability in Oracle Essbase (component: Security and Provisioning). The supported version that is affected is 21.4. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Essbase. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Essbase accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N).
https://www.oracle.com/security-alerts/cpuapr2023.html
2022-12-17T19:26:00.724Z
2023-04-18T19:54:28.132Z
2023-04-18T19:54:28.132Z
{'Vendor': 'Oracle Corporation', 'Product': 'Hyperion Essbase', 'Versions': '21.4'}
CVE-2023-21801
Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21801
2022-12-16T22:13:41.239Z
2023-02-14T19:33:06.778Z
2023-12-14T18:17:12.239Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-21552
Windows GDI Elevation of Privilege Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21552
2022-12-01T00:00:00
2023-01-10T00:00:00
2023-12-14T18:02:31.677Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-21102
In __efi_rt_asm_wrapper of efi-rt-wrapper.S, there is a possible bypass of shadow stack protection due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-260821414References: Upstream kernel
https://source.android.com/security/bulletin/2023-05-01
2022-11-03T00:00:00
2023-05-15T00:00:00
2023-05-15T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'}
CVE-2023-21381
In Media Resource Manager, there is a possible local arbitrary code execution due to use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/docs/security/bulletin/android-14
2022-11-03T22:37:50.666Z
2023-10-30T17:01:36.310Z
2023-10-30T17:01:36.310Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'}
CVE-2023-21694
Windows Fax Service Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21694
2022-12-13T18:08:03.488Z
2023-02-14T19:33:34.177Z
2023-12-14T18:17:25.803Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-21913
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
https://www.oracle.com/security-alerts/cpuapr2023.html
2022-12-17T19:26:00.714Z
2023-04-18T19:54:17.910Z
2023-04-18T19:54:17.910Z
{'Vendor': 'Oracle Corporation', 'Product': 'MySQL Server', 'Versions': '8.0.31 and prior'}
CVE-2023-21010
In multiple locations of p2p_iface.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-257029915
https://source.android.com/security/bulletin/pixel/2023-03-01
2022-11-03T00:00:00
2023-03-24T00:00:00
2023-03-24T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'}
CVE-2023-21440
Improper access control vulnerability in WindowManagerService prior to SMR Feb-2023 Release 1 allows attackers to take a screen capture.
https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=02
2022-11-14T00:00:00
2023-02-09T00:00:00
2023-02-09T00:00:00
{'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'T(13)'}
CVE-2023-21155
In BuildSetRadioNode of protocolmiscbuilder.cpp, there is a possible out of bounds read due to a missing null check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-264540700References: N/A
https://source.android.com/security/bulletin/pixel/2023-06-01
2022-11-03T00:00:00
2023-06-28T00:00:00
2023-06-28T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'}
CVE-2023-21505
Improper access control in Samsung Core Service prior to version 2.1.00.36 allows attacker to write arbitrary file in sandbox.
https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=05
2022-11-14T00:00:00
2023-05-04T00:00:00
2023-05-04T00:00:00
{'Vendor': 'Samsung Mobile', 'Product': 'Samsung Core Service', 'Versions': 'unspecified'}
CVE-2023-21856
Vulnerability in the Oracle iSetup product of Oracle E-Business Suite (component: General Ledger Update Transform, Reports). Supported versions that are affected are 12.2.3-12.2.12. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle iSetup. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle iSetup accessible data. CVSS 3.1 Base Score 7.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).
https://www.oracle.com/security-alerts/cpujan2023.html
2022-12-17T19:26:00.694Z
2023-01-17T23:35:15.142Z
2023-03-23T23:37:36.292Z
{'Vendor': 'Oracle Corporation', 'Product': 'iSetup', 'Versions': '12.2.3-12.2.12'}
CVE-2023-21786
3D Builder Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21786
2022-12-16T00:00:00
2023-01-10T00:00:00
2023-12-14T18:03:05.207Z
{'Vendor': 'Microsoft', 'Product': '3D Builder', 'Versions': '20.0.0'}
CVE-2023-21769
Microsoft Message Queuing Denial of Service Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21769
2022-12-13T20:22:00.851Z
2023-04-11T19:13:11.857Z
2023-12-14T18:59:10.890Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-21293
In PackageManagerNative, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/docs/security/bulletin/android-14
2022-11-03T22:37:50.656Z
2023-10-30T16:18:54.387Z
2023-10-30T17:01:06.198Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'}
CVE-2023-21339
In Minikin, there is a possible way to trigger ANR by showing a malicious message due to resource exhaustion. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/docs/security/bulletin/android-14
2022-11-03T22:37:50.661Z
2023-10-30T16:56:34.720Z
2023-10-30T17:01:23.025Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'}
CVE-2023-21456
Path traversal vulnerability in Galaxy Themes Service prior to SMR Mar-2023 Release 1 allows attacker to access arbitrary file with system uid.
https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=03
2022-11-14T00:00:00
2023-03-16T00:00:00
2023-03-16T00:00:00
{'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'Android 11, 12, 13'}
CVE-2023-21006
In multiple locations of p2p_iface.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-257030027
https://source.android.com/security/bulletin/pixel/2023-03-01
2022-11-03T00:00:00
2023-03-24T00:00:00
2023-03-24T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'}
CVE-2023-21905
Vulnerability in the Oracle Banking Virtual Account Management product of Oracle Financial Services Applications (component: Routing Hub). Supported versions that are affected are 14.5, 14.6 and 14.7. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Banking Virtual Account Management. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Virtual Account Management accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Virtual Account Management accessible data. CVSS 3.1 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:N).
https://www.oracle.com/security-alerts/cpuapr2023.html
2022-12-17T19:26:00.712Z
2023-04-18T19:54:15.282Z
2023-04-18T19:54:15.282Z
{'Vendor': 'Oracle Corporation', 'Product': 'Banking Virtual Account Management', 'Versions': '14.5, 14.6, 14.7'}
CVE-2023-21840
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PS). Supported versions that are affected are 5.7.40 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
https://www.oracle.com/security-alerts/cpujan2023.html
2022-12-17T19:26:00.690Z
2023-01-17T23:35:10.085Z
2023-03-23T23:37:30.460Z
{'Vendor': 'Oracle Corporation', 'Product': 'MySQL Server', 'Versions': '5.7.40 and prior'}
CVE-2023-21513
Improper privilege management vulnerability in CC Mode prior to SMR Jun-2023 Release 1 allows physical attackers to manipulate device to operate in way that results in unexpected behavior in CC Mode under specific condition.
https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=06
2022-11-14T00:00:00
2023-06-28T00:00:00
2023-06-28T00:00:00
{'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'Android 11, 12, 13'}
CVE-2023-21143
In multiple functions of multiple files, there is a possible way to make the device unusable due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-268193777
https://source.android.com/security/bulletin/2023-06-01
2022-11-03T00:00:00
2023-06-15T00:00:00
2023-06-15T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'}
CVE-2023-21790
3D Builder Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21790
2022-12-16T00:00:00
2023-01-10T00:00:00
2023-12-14T18:03:14.652Z
{'Vendor': 'Microsoft', 'Product': '3D Builder', 'Versions': '20.0.0'}
CVE-2023-21285
In setMetadata of MediaSessionRecord.java, there is a possible way to view another user's images due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
https://android.googlesource.com/platform/frameworks/base/+/0c3b7ec3377e7fb645ec366be3be96bb1a252ca1
2022-11-03T22:37:50.655Z
2023-08-14T21:06:23.871Z
2023-08-14T21:06:23.871Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12, 11'}
CVE-2023-21952
Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Analytics (component: Analytics Server). The supported version that is affected is 6.4.0.0.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Business Intelligence Enterprise Edition. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Business Intelligence Enterprise Edition accessible data. CVSS 3.1 Base Score 5.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N).
https://www.oracle.com/security-alerts/cpuapr2023.html
2022-12-17T19:26:00.727Z
2023-04-18T19:54:29.937Z
2023-04-18T19:54:29.937Z
{'Vendor': 'Oracle Corporation', 'Product': 'Business Intelligence Enterprise Edition', 'Versions': '6.4.0.0.0'}
CVE-2023-21051
In dwc3_exynos_clk_get of dwc3-exynos.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege in the kernel with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-259323322References: N/A
https://source.android.com/security/bulletin/pixel/2023-03-01
2022-11-03T00:00:00
2023-03-24T00:00:00
2023-03-24T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'}
CVE-2023-21401
In DevmemIntChangeSparse of devicemem_server.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/security/bulletin/2023-12-01
2022-11-03T22:37:50.667Z
2023-12-04T22:40:49.129Z
2023-12-22T00:16:42.084Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': 'Android SoC'}
CVE-2023-21817
Windows Kerberos Elevation of Privilege Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21817
2022-12-16T22:13:41.244Z
2023-02-14T19:33:19.202Z
2023-12-14T18:17:18.339Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-21397
In Setup Wizard, there is a possible way to save a WiFi network due to an insecure default value. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/docs/security/bulletin/android-14
2022-11-03T22:37:50.667Z
2023-10-30T17:01:39.250Z
2023-10-30T17:01:39.250Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'}
CVE-2023-21728
Windows Netlogon Denial of Service Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21728
2022-12-13T00:00:00
2023-01-10T00:00:00
2023-12-14T18:02:42.459Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-21378
In Telecomm, there is a possible way to silence the ring for calls of secondary users due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/docs/security/bulletin/android-14
2022-11-03T22:37:50.665Z
2023-10-30T17:01:35.735Z
2023-10-30T17:01:35.735Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'}
CVE-2023-21682
Windows Point-to-Point Protocol (PPP) Information Disclosure Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21682
2022-12-13T00:00:00
2023-01-10T00:00:00
2023-12-14T18:02:39.671Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-21396
In Activity Manager, there is a possible background activity launch due to a logic error in the code. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/docs/security/bulletin/android-14
2022-11-03T22:37:50.667Z
2023-10-30T17:01:39.070Z
2023-10-30T17:01:39.070Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'}
CVE-2023-21729
Remote Procedure Call Runtime Information Disclosure Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21729
2022-12-13T20:22:00.842Z
2023-04-11T19:13:11.274Z
2023-12-14T18:59:10.342Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-21379
In Bluetooth, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure in the Bluetooth server with System execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/docs/security/bulletin/android-14
2022-11-03T22:37:50.665Z
2023-10-30T17:01:35.923Z
2023-10-30T17:01:35.923Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'}
CVE-2023-21683
Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21683
2022-12-13T00:00:00
2023-01-10T00:00:00
2023-12-14T18:02:40.437Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-21953
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Partition). Supported versions that are affected are 8.0.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
https://www.oracle.com/security-alerts/cpuapr2023.html
2022-12-17T19:26:00.728Z
2023-04-18T19:54:30.246Z
2023-04-18T19:54:30.246Z
{'Vendor': 'Oracle Corporation', 'Product': 'MySQL Server', 'Versions': '8.0.32 and prior'}
CVE-2023-21050
In load_png_image of ExynosHWCHelper.cpp, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-244423702References: N/A
https://source.android.com/security/bulletin/pixel/2023-03-01
2022-11-03T00:00:00
2023-03-24T00:00:00
2023-03-24T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'}
CVE-2023-21400
In multiple functions of io_uring.c, there is a possible kernel memory corruption due to improper locking. This could lead to local escalation of privilege in the kernel with System execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/security/bulletin/pixel/2023-07-01
2022-11-03T22:37:50.667Z
2023-07-12T23:53:37.414Z
2023-07-12T23:53:37.754Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': 'Android kernel'}
CVE-2023-21115
In btm_sec_encrypt_change of btm_sec.cc, there is a possible way to downgrade the link key type due to improperly used crypto. This could lead to paired device escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12LAndroid ID: A-258834033
https://source.android.com/security/bulletin/2023-06-01
2022-11-03T00:00:00
2023-06-15T00:00:00
2023-06-15T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L'}
CVE-2023-21816
Windows Active Directory Domain Services API Denial of Service Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21816
2022-12-16T22:13:41.244Z
2023-02-14T19:33:18.231Z
2023-12-14T18:17:17.753Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-21791
3D Builder Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21791
2022-12-16T00:00:00
2023-01-10T00:00:00
2023-12-14T18:03:05.695Z
{'Vendor': 'Microsoft', 'Product': '3D Builder', 'Versions': '20.0.0'}
CVE-2023-21284
In multiple functions of DevicePolicyManager.java, there is a possible way to prevent enabling the Find my Device feature due to improper input validation. This could lead to local denial of service with User execution privileges needed. User interaction is not needed for exploitation.
https://android.googlesource.com/platform/frameworks/base/+/ed3f25b7222d4cff471f2b7d22d1150348146957
2022-11-03T22:37:50.655Z
2023-08-14T21:06:09.845Z
2023-08-14T21:06:09.845Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12, 11'}
CVE-2023-21457
Improper access control vulnerability in Bluetooth prior to SMR Mar-2023 Release 1 allows attackers to send file via Bluetooth without related permission.
https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=03
2022-11-14T00:00:00
2023-03-16T00:00:00
2023-03-16T00:00:00
{'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'Android 11, 12, 13'}
CVE-2023-21007
In multiple locations of p2p_iface.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-257029965
https://source.android.com/security/bulletin/pixel/2023-03-01
2022-11-03T00:00:00
2023-03-24T00:00:00
2023-03-24T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'}
CVE-2023-21904
Vulnerability in the Oracle Banking Virtual Account Management product of Oracle Financial Services Applications (component: OBVAM Trn Journal Domain). Supported versions that are affected are 14.5, 14.6 and 14.7. Difficult to exploit vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Banking Virtual Account Management. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Banking Virtual Account Management accessible data as well as unauthorized update, insert or delete access to some of Oracle Banking Virtual Account Management accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Banking Virtual Account Management. CVSS 3.1 Base Score 5.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:L/A:L).
https://www.oracle.com/security-alerts/cpuapr2023.html
2022-12-17T19:26:00.712Z
2023-04-18T19:54:14.969Z
2023-04-18T19:54:14.969Z
{'Vendor': 'Oracle Corporation', 'Product': 'Banking Virtual Account Management', 'Versions': '14.5, 14.6, 14.7'}
CVE-2023-21841
Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3, IIOP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data. CVSS 3.1 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).
https://www.oracle.com/security-alerts/cpujan2023.html
2022-12-17T19:26:00.690Z
2023-01-17T23:35:10.392Z
2023-03-23T23:37:30.819Z
{'Vendor': 'Oracle Corporation', 'Product': 'WebLogic Server', 'Versions': '12.2.1.3.0, 12.2.1.4.0, 14.1.1.0.0'}
CVE-2023-21512
Improper Knox ID validation logic in notification framework prior to SMR Jun-2023 Release 1 allows local attackers to read work profile notifications without proper access permission.
https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=06
2022-11-14T00:00:00
2023-06-28T00:00:00
2023-06-28T00:00:00
{'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'Android 11, 12, 13'}
CVE-2023-21142
In multiple files, there is a possible way to access traces in the dev mode due to a permissions bypass. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-262243665
https://source.android.com/security/bulletin/2023-06-01
2022-11-03T00:00:00
2023-06-15T00:00:00
2023-06-15T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'}
CVE-2023-21787
3D Builder Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21787
2022-12-16T00:00:00
2023-01-10T00:00:00
2023-12-14T18:03:13.168Z
{'Vendor': 'Microsoft', 'Product': '3D Builder', 'Versions': '20.0.0'}
CVE-2023-21768
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21768
2022-12-13T00:00:00
2023-01-10T00:00:00
2023-12-14T18:02:59.549Z
{'Vendor': 'Microsoft', 'Product': 'Windows Server 2022', 'Versions': '10.0.0'}
CVE-2023-21292
In openContentUri of ActivityManagerService.java, there is a possible way for a third party app to obtain restricted files due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
https://android.googlesource.com/platform/frameworks/base/+/d10b27e539f7bc91c2360d429b9d05f05274670d
2022-11-03T22:37:50.656Z
2023-08-14T21:08:38.615Z
2023-08-14T21:08:54.963Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12, 11'}
CVE-2023-21338
In Input Method, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/docs/security/bulletin/android-14
2022-11-03T22:37:50.661Z
2023-10-30T16:56:34.529Z
2023-10-30T17:01:22.639Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'}
CVE-2023-21912
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 5.7.41 and prior and 8.0.30 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).
https://www.oracle.com/security-alerts/cpuapr2023.html
2022-12-17T19:26:00.713Z
2023-04-18T19:54:17.603Z
2023-04-18T19:54:17.603Z
{'Vendor': 'Oracle Corporation', 'Product': 'MySQL Server', 'Versions': '5.7.41 and prior, 8.0.30 and prior'}
CVE-2023-21011
In multiple locations of p2p_iface.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-257029912
https://source.android.com/security/bulletin/pixel/2023-03-01
2022-11-03T00:00:00
2023-03-24T00:00:00
2023-03-24T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'}
CVE-2023-21441
Insufficient Verification of Data Authenticity vulnerability in Routine prior to versions 2.6.30.6 in Android Q(10), 3.1.21.10 in Android R(11) and 3.5.2.23 in Android S(12) allows local attacker to access protected files via unused code.
https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=02
2022-11-14T00:00:00
2023-02-09T00:00:00
2023-02-09T00:00:00
{'Vendor': 'Samsung Mobile', 'Product': 'Routine', 'Versions': 'unspecified'}
CVE-2023-21154
In StoreAdbSerialNumber of protocolmiscbuilder.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-263783910References: N/A
https://source.android.com/security/bulletin/pixel/2023-06-01
2022-11-03T00:00:00
2023-06-28T00:00:00
2023-06-28T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'}
CVE-2023-21504
Potential buffer overflow vulnerability in mm_Plmncoordination.c in Shannon baseband prior to SMR May-2023 Release 1 allows remote attackers to cause invalid memory access.
https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=05
2022-11-14T00:00:00
2023-05-04T00:00:00
2023-05-04T00:00:00
{'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'Select devices using Exynos CP chipsets'}
CVE-2023-21857
Vulnerability in the Oracle HCM Common Architecture product of Oracle E-Business Suite (component: Auomated Test Suite). Supported versions that are affected are 12.2.3-12.2.12. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle HCM Common Architecture. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle HCM Common Architecture accessible data. CVSS 3.1 Base Score 7.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).
https://www.oracle.com/security-alerts/cpujan2023.html
2022-12-17T19:26:00.695Z
2023-01-17T23:35:15.479Z
2023-03-23T23:37:36.649Z
{'Vendor': 'Oracle Corporation', 'Product': 'HCM Common Architecture', 'Versions': '12.2.3-12.2.12'}
CVE-2023-21380
In Bluetooth, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/docs/security/bulletin/android-14
2022-11-03T22:37:50.666Z
2023-10-30T17:01:36.112Z
2023-10-30T17:01:36.112Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'}
CVE-2023-21695
Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21695
2022-12-13T18:08:03.488Z
2023-02-14T19:33:35.068Z
2023-12-14T18:17:26.315Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-21416
Sandro Poppi, member of the AXIS OS Bug Bounty Program, has found that the VAPIX API dynamicoverlay.cgi was vulnerable to a Denial-of-Service attack allowing for an attacker to block access to the overlay configuration page in the web interface of the Axis device. This flaw can only be exploited after authenticating with an operator- or administrator-privileged service account however the impact is equal. Axis has released patched AXIS OS versions for the highlighted flaw. Please refer to the Axis security advisory for more information and solution.
https://www.axis.com/dam/public/35/2a/a6/cve-2023-21416-en-US-417790.pdf
2022-11-04T18:30:01.767Z
2023-11-21T06:49:12.027Z
2023-11-21T06:49:20.323Z
{'Vendor': 'Axis Communications AB', 'Product': 'AXIS OS', 'Versions': 'AXIS OS 10.7 – 11.6'}
CVE-2023-21046
In ConvertToHalMetadata of aidl_utils.cc, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-253424924References: N/A
https://source.android.com/security/bulletin/pixel/2023-03-01
2022-11-03T00:00:00
2023-03-24T00:00:00
2023-03-24T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'}
CVE-2023-21945
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
https://www.oracle.com/security-alerts/cpuapr2023.html
2022-12-17T19:26:00.724Z
2023-04-18T19:54:28.436Z
2023-04-18T19:54:28.436Z
{'Vendor': 'Oracle Corporation', 'Product': 'MySQL Server', 'Versions': '8.0.32 and prior'}