CVE_ID
stringlengths
9
213
Description
stringlengths
24
3.87k
URL
stringlengths
12
306
DateReserved
stringlengths
19
24
DatePublished
stringlengths
19
75
DateUpdated
stringlengths
19
61
AffectedProducts
stringlengths
46
143k
CVE-2023-28036
Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable.
https://www.dell.com/support/kbdoc/en-us/000212204/dsa-2023-099-dell-client-bios-security-update-for-multiple-improper-input-validation-vulnerabilities
2023-03-10T04:59:39.425Z
2023-06-23T10:01:57.598Z
2023-06-23T10:02:03.689Z
{'Vendor': 'Dell', 'Product': 'CPG BIOS', 'Versions': 'All Versions'}
CVE-2023-28466
do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference).
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=49c47cc21b5b7a3d8deb18fc57b0aa2ab1286962
2023-03-15T00:00:00
2023-03-15T00:00:00
2023-05-03T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-28309
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28309
2023-03-13T22:23:36.191Z
2023-04-11T19:13:22.437Z
2023-12-14T18:59:20.994Z
{'Vendor': 'Microsoft', 'Product': 'Microsoft Dynamics 365 (on-premises) version 9.0', 'Versions': '9.0.0'}
CVE-2023-28759
An issue was discovered in Veritas NetBackup before 10.0 on Windows. A vulnerability in the way the client validates the path to a DLL prior to loading may allow a lower-level user to elevate privileges and compromise the system.
https://www.veritas.com/content/support/en_US/security/VTS23-006
2023-03-23T00:00:00
2023-03-23T00:00:00
2023-04-29T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-28866
In the Linux kernel through 6.2.8, net/bluetooth/hci_sync.c allows out-of-bounds access because amp_init1[] and amp_init2[] are supposed to have an intentionally invalid element, but do not.
https://patchwork.kernel.org/project/bluetooth/patch/20230322232543.3079578-1-luiz.dentz%40gmail.com
2023-03-27T00:00:00
2023-03-27T00:00:00
2023-03-27T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-28535
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Paytm Paytm Payment Donation plugin <= 2.2.0 versions.
https://patchstack.com/database/vulnerability/paytm-donation/wordpress-paytm-payment-donation-plugin-2-1-cross-site-scripting-xss-vulnerability?_s_id=cve
2023-03-17T11:00:17.217Z
2023-08-14T14:35:29.646Z
2023-08-14T14:35:29.646Z
{'Vendor': 'Paytm', 'Product': 'Paytm Payment Donation', 'Versions': 'n/a'}
CVE-2023-28470
In Couchbase Server 5 through 7 before 7.1.4, the nsstats endpoint is accessible without authentication.
https://forums.couchbase.com/tags/security
2023-03-15T00:00:00
2023-03-23T00:00:00
2023-03-23T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-28020
 URL redirection in Login page in HCL BigFix WebUI allows malicious user to redirect the client browser to an external site via redirect URL response header.
https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0106123
2023-03-10T03:59:29.453Z
2023-07-18T18:09:13.190Z
2023-07-18T18:09:13.190Z
{'Vendor': 'HCL Software', 'Product': 'HCL BigFix WebUI', 'Versions': 'All'}
CVE-2023-28562
Memory corruption while handling payloads from remote ESL.
https://www.qualcomm.com/company/product-security/bulletins/september-2023-bulletin
2023-03-17T11:41:45.848Z
2023-09-05T06:24:18.576Z
2023-09-05T06:24:18.576Z
{'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'AQT1000, FastConnect 6200, FastConnect 6800, QCA6391, QCA6420, QCA6430, QCN7606, QCS410, QCS610, SC8180X+SDX55, SD460, SD662, SD730, SD855, SDX55, SM4125, SM6250, SM6250P, SM7250P, Snapdragon 460 Mobile Platform, Snapdragon 480 5G Mobile Platform, Snapdragon 480+ 5G Mobile Platform (SM4350-AC), Snapdragon 662 Mobile Platform, Snapdragon 675 Mobile Platform, Snapdragon 678 Mobile Platform (SM6150-AC), Snapdragon 690 5G Mobile Platform, Snapdragon 695 5G Mobile Platform, Snapdragon 720G Mobile Platform, Snapdragon 730 Mobile Platform (SM7150-AA), Snapdragon 730G Mobile Platform (SM7150-AB), Snapdragon 732G Mobile Platform (SM7150-AC), Snapdragon 750G 5G Mobile Platform, Snapdragon 765 5G Mobile Platform (SM7250-AA), Snapdragon 765G 5G Mobile Platform (SM7250-AB), Snapdragon 768G 5G Mobile Platform (SM7250-AC), Snapdragon 855 Mobile Platform, Snapdragon 855+/860 Mobile Platform (SM8150-AC), Snapdragon 8c Compute Platform (SC8180X-AD) "Poipu Lite", Snapdragon 8c Compute Platform (SC8180XP-AD) "Poipu Lite", Snapdragon 8cx Compute Platform (SC8180X-AA, AB), Snapdragon 8cx Compute Platform (SC8180XP-AC, AF) "Poipu Pro", Snapdragon 8cx Gen 2 5G Compute Platform (SC8180X-AC, AF) "Poipu Pro", Snapdragon 8cx Gen 2 5G Compute Platform (SC8180XP-AA, AB), Snapdragon X50 5G Modem-RF System, Snapdragon X55 5G Modem-RF System, Vision Intelligence 400 Platform, WCD9326, WCD9335, WCD9340, WCD9341, WCD9370, WCD9375, WCD9380, WCD9385, WCN3910, WCN3950, WCN3980, WCN3988, WCN3990, WSA8810, WSA8815, WSA8830, WSA8835'}
CVE-2023-28098
OpenSIPS is a Session Initiation Protocol (SIP) server implementation. Prior to versions 3.1.7 and 3.2.4, a specially crafted Authorization header causes OpenSIPS to crash or behave in an unexpected way due to a bug in the function `parse_param_name()` . This issue was discovered while performing coverage guided fuzzing of the function parse_msg. The AddressSanitizer identified that the issue occurred in the function `q_memchr()` which is being called by the function `parse_param_name()`. This issue may cause erratic program behaviour or a server crash. It affects configurations containing functions that make use of the affected code, such as the function `www_authorize()` . Versions 3.1.7 and 3.2.4 contain a fix.
https://github.com/OpenSIPS/opensips/security/advisories/GHSA-jrqg-vppj-hr2h
2023-03-10T18:34:29.225Z
2023-03-15T22:11:01.323Z
2023-03-15T22:11:01.323Z
{'Vendor': 'OpenSIPS', 'Product': 'opensips', 'Versions': '< 3.1.7, >= 3.2.0, < 3.2.4'}
CVE-2023-28831
The OPC UA implementations (ANSI C and C++) in affected products contain an integer overflow vulnerability that could cause the application to run into an infinite loop during certificate validation. This could allow an unauthenticated remote attacker to create a denial of service condition by sending a specially crafted certificate.
https://cert-portal.siemens.com/productcert/pdf/ssa-711309.pdf
2023-03-24T15:17:33.934Z
2023-09-12T09:32:06.153Z
2024-01-09T09:58:43.664Z
{'Vendor': 'Siemens', 'Product': 'SIMATIC BRAUMAT', 'Versions': 'All versions < V8.1 SP1'}
CVE-2023-28974
An Improper Check for Unusual or Exceptional Conditions vulnerability in the bbe-smgd of Juniper Networks Junos OS allows an unauthenticated, adjacent attacker to cause a Denial of Service (DoS). In a Broadband Edge / Subscriber Management scenario on MX Series when a specifically malformed ICMP packet addressed to the device is received from a subscriber the bbe-smgd will crash, affecting the subscriber sessions that are connecting, updating, or terminating. Continued receipt of such packets will lead to a sustained DoS condition. When this issue happens the below log can be seen if the traceoptions for the processes smg-service are enabled: BBE_TRACE(TRACE_LEVEL_INFO, "%s: Dropped unsupported ICMP PKT ... This issue affects Juniper Networks Junos OS on MX Series: All versions prior to 19.4R3-S11; 20.2 versions prior to 20.2R3-S7; 20.3 versions prior to 20.3R3-S6; 20.4 versions prior to 20.4R3-S6; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3-S4; 21.3 versions prior to 21.3R3-S3; 21.4 versions prior to 21.4R3-S2; 22.1 versions prior to 22.1R2-S2, 22.1R3; 22.2 versions prior to 22.2R2; 22.3 versions prior to 22.3R1-S2, 22.3R2.
https://supportportal.juniper.net/JSA70599
2023-03-29T00:00:00
2023-04-17T00:00:00
2023-04-17T00:00:00
{'Vendor': 'Juniper Networks', 'Product': 'Junos OS', 'Versions': 'unspecified, 20.2, 20.3, 20.4, 21.1, 21.2, 21.3, 21.4, 22.1, 22.2, 22.3'}
CVE-2023-28427
matrix-js-sdk is a Matrix messaging protocol Client-Server SDK for JavaScript. In versions prior to 24.0.0 events sent with special strings in key places can temporarily disrupt or impede the matrix-js-sdk from functioning properly, potentially impacting the consumer's ability to process data safely. Note that the matrix-js-sdk can appear to be operating normally but be excluding or corrupting runtime data presented to the consumer. This vulnerability is distinct from GHSA-rfv9-x7hh-xc32 which covers a similar issue. The issue has been patched in matrix-js-sdk 24.0.0 and users are advised to upgrade. There are no known workarounds for this vulnerability.
https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-mwq8-fjpf-c2gr
2023-03-15T15:59:10.050Z
2023-03-28T20:32:22.116Z
2023-03-28T20:32:22.116Z
{'Vendor': 'matrix-org', 'Product': 'matrix-js-sdk', 'Versions': '< 24.0.0'}
CVE-2023-28630
GoCD is an open source continuous delivery server. In GoCD versions from 20.5.0 and below 23.1.0, if the server environment is not correctly configured by administrators to provide access to the relevant PostgreSQL or MySQL backup tools, the credentials for database access may be unintentionally leaked to admin alerts on the GoCD user interface. The vulnerability is triggered only if the GoCD server host is misconfigured to have backups enabled, but does not have access to the `pg_dump` or `mysqldump` utility tools to backup the configured database type (PostgreSQL or MySQL respectively). In such cases, failure to launch the expected backup utility reports the shell environment used to attempt to launch in the server admin alert, which includes the plaintext database password supplied to the configured tool. This vulnerability does not affect backups of the default on-disk H2 database that GoCD is configured to use. This issue has been addressed and fixed in GoCD 23.1.0. Users are advised to upgrade. Users unable to upgrade may disable backups, or administrators should ensure that the required `pg_dump` (PostgreSQL) or `mysqldump` (MySQL) binaries are available on the GoCD server when backups are triggered.
https://github.com/gocd/gocd/security/advisories/GHSA-p95w-gh78-qjmv
2023-03-20T12:19:47.207Z
2023-03-27T20:33:48.775Z
2023-03-27T20:33:48.775Z
{'Vendor': 'gocd', 'Product': 'gocd', 'Versions': '>= 20.5.0, < 23.1.0'}
CVE-2023-28260
.NET DLL Hijacking Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28260
2023-03-13T22:18:32.391Z
2023-04-11T19:13:56.662Z
2023-12-14T18:59:54.958Z
{'Vendor': 'Microsoft', 'Product': '.NET 6.0', 'Versions': '6.0.0'}
CVE-2023-28325
An improper authorization vulnerability exists in Rocket.Chat <6.0 that could allow a hacker to manipulate the rid parameter and change the updateMessage method that only checks whether the user is allowed to edit message in the target room.
https://hackerone.com/reports/1406479
2023-03-14T00:00:00
2023-05-11T00:00:00
2023-05-11T00:00:00
{'Vendor': 'n/a', 'Product': 'Rocket.Chat', 'Versions': 'This issue has been fixed in version 6.0> and is backported for the supported versions. Check this document for more info: https://docs.rocket.chat/resources/get-support/enterprise-support#rocket.chat-versions'}
CVE-2023-28237
Windows Kernel Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28237
2023-03-13T22:18:32.387Z
2023-04-11T19:13:41.200Z
2023-12-14T18:59:39.732Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-28667
The Lead Generated WordPress Plugin, version <= 1.23, was affected by an unauthenticated insecure deserialization issue. The tve_labels parameter of the tve_api_form_submit action is passed to the PHP unserialize() function without being sanitized or verified, and as a result could lead to PHP object injection, which when combined with certain class implementations / gadget chains could be leveraged to perform a variety of malicious actions granted a POP chain is also present.
https://www.tenable.com/security/research/tra-2023-7
2023-03-20T00:00:00
2023-03-22T00:00:00
2023-03-22T00:00:00
{'Vendor': 'n/a', 'Product': 'Lead Generated WordPress Plugin', 'Versions': '<= 1.23'}
CVE-2023-28372
A flaw exists in FlashBlade Purity (OE) Version 4.1.0 whereby a user with privileges to extend an object’s retention period can affect the availability of the object lock.
https://support.purestorage.com/Pure_Storage_Technical_Services/Field_Bulletins/Security_Bulletins/Security_Bulletin_for_FlashBlade_Object_Store_Privileged_Access_Vulnerability_CVE-2023-28372
2023-03-15T04:06:47.634Z
2023-10-02T22:20:21.550Z
2023-10-02T22:20:21.550Z
{'Vendor': 'Pure Storage', 'Product': 'FlashBlade', 'Versions': '4.1.0'}
CVE-2023-28722
Improper buffer restrictions for some Intel NUC BIOS firmware before version IN0048 may allow a privileged user to potentially enable escalation of privilege via local access.
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01009.html
2023-04-13T03:00:03.819Z
2024-01-19T20:03:12.028Z
2024-01-19T20:03:12.028Z
{'Vendor': 'n/a', 'Product': 'Intel NUC BIOS firmware', 'Versions': 'before version IN0048'}
CVE-2023-28958
IBM Watson Knowledge Catalog on Cloud Pak for Data 4.0 is potentially vulnerable to CSV Injection. A remote attacker could execute arbitrary commands on the system, caused by improper validation of csv file contents. IBM X-Force ID: 251782.
https://www.ibm.com/support/pages/node/7009747
2023-03-29T01:33:55.065Z
2023-07-10T01:06:17.925Z
2023-07-10T01:06:17.925Z
{'Vendor': 'IBM', 'Product': 'Watson Knowledge Catalog on Cloud Pak for Data', 'Versions': '4.0'}
CVE-2023-28671
A cross-site request forgery (CSRF) vulnerability in Jenkins OctoPerf Load Testing Plugin Plugin 4.5.0 and earlier allows attackers to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.
https://www.jenkins.io/security/advisory/2023-03-21/#SECURITY-3067%20(1)
2023-03-20T19:59:08.756Z
2023-03-23T11:26:01.646Z
2023-10-24T12:49:15.765Z
{'Vendor': 'Jenkins Project', 'Product': 'Jenkins OctoPerf Load Testing Plugin Plugin', 'Versions': '0'}
CVE-2023-28221
Windows Error Reporting Service Elevation of Privilege Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28221
2023-03-13T22:18:32.383Z
2023-04-11T19:13:15.602Z
2023-12-14T18:59:14.624Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-28364
An Open Redirect vulnerability exists prior to version 1.52.117, where the built-in QR scanner in Brave Browser Android navigated to scanned URLs automatically without showing the URL first. Now the user must manually navigate to the URL.
https://hackerone.com/reports/1946534
2023-03-15T01:00:13.221Z
2023-06-30T23:20:12.719Z
2023-06-30T23:20:12.719Z
{'Vendor': 'Brave Software', 'Product': 'Brave Browser Android', 'Versions': '1.52.117'}
CVE-2023-28108
Pimcore is an open source data and experience management platform. Prior to version 10.5.19, quoting is not done properly in UUID DAO model. There is the theoretical possibility to inject custom SQL if the developer is using this methods with input data and not doing proper input validation in advance and so relies on the auto-quoting being done by the DAO class. Users should update to version 10.5.19 to receive a patch or, as a workaround, apply the patch manually.
https://github.com/pimcore/pimcore/security/advisories/GHSA-xc9p-r5qj-8xm9
2023-03-10T18:34:29.227Z
2023-03-16T16:34:56.176Z
2023-03-16T16:34:56.176Z
{'Vendor': 'pimcore', 'Product': 'pimcore', 'Versions': '< 10.5.19'}
CVE-2023-28558
Memory corruption in WLAN handler while processing PhyID in Tx status handler.
https://www.qualcomm.com/company/product-security/bulletins/september-2023-bulletin
2023-03-17T11:41:45.847Z
2023-09-05T06:24:14.024Z
2023-09-05T06:24:14.024Z
{'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': '315 5G IoT Modem, AQT1000, AR8031, AR8035, AR9380, CSR8811, CSRA6620, CSRA6640, CSRB31024, FastConnect 6200, FastConnect 6700, FastConnect 6800, FastConnect 6900, FastConnect 7800, IPQ4018, IPQ4028, IPQ4029, IPQ8064, IPQ8069, IPQ8074, QAM8295P, QCA1062, QCA1064, QCA2062, QCA2064, QCA2065, QCA2066, QCA6310, QCA6320, QCA6335, QCA6391, QCA6420, QCA6421, QCA6426, QCA6428, QCA6430, QCA6431, QCA6436, QCA6438, QCA6554A, QCA6564A, QCA6564AU, QCA6574, QCA6574A, QCA6574AU, QCA6584AU, QCA6595, QCA6595AU, QCA6678AQ, QCA6696, QCA6698AQ, QCA8081, QCA8337, QCA9888, QCA9889, QCA9898, QCA9980, QCA9984, QCA9990, QCA9992, QCA9994, QCM4325, QCM4490, QCM6125, QCM6490, QCN6024, QCN7605, QCN7606, QCN9024, QCN9074, QCS410, QCS4490, QCS610, QCS6125, QCS6490, QSM8250, QSM8350, Qualcomm Robotics RB3 Platform, SA4150P, SA6145P, SA6150P, SA6155, SA6155P, SA8145P, SA8150P, SA8155, SA8155P, SA8195P, SA8295P, SC8180X+SDX55, SD 455, SD 675, SD 8 Gen1 5G, SD 8CX, SD460, SD660, SD662, SD670, SD675, SD730, SD835, SD855, SD865 5G, SD888, SDX55, SG4150P, SM4125, SM4450, SM6250, SM6250P, SM7250P, Smart Audio 400 Platform, Snapdragon 4 Gen 1 Mobile Platform, Snapdragon 460 Mobile Platform, Snapdragon 480 5G Mobile Platform, Snapdragon 480+ 5G Mobile Platform (SM4350-AC), Snapdragon 630 Mobile Platform, Snapdragon 636 Mobile Platform, Snapdragon 660 Mobile Platform, Snapdragon 662 Mobile Platform, Snapdragon 665 Mobile Platform, Snapdragon 670 Mobile Platform, Snapdragon 675 Mobile Platform, Snapdragon 678 Mobile Platform (SM6150-AC), Snapdragon 680 4G Mobile Platform, Snapdragon 685 4G Mobile Platform (SM6225-AD), Snapdragon 690 5G Mobile Platform, Snapdragon 695 5G Mobile Platform, Snapdragon 710 Mobile Platform, Snapdragon 712 Mobile Platform, Snapdragon 720G Mobile Platform, Snapdragon 730 Mobile Platform (SM7150-AA), Snapdragon 730G Mobile Platform (SM7150-AB), Snapdragon 732G Mobile Platform (SM7150-AC), Snapdragon 750G 5G Mobile Platform, Snapdragon 765 5G Mobile Platform (SM7250-AA), Snapdragon 765G 5G Mobile Platform (SM7250-AB), Snapdragon 768G 5G Mobile Platform (SM7250-AC), Snapdragon 780G 5G Mobile Platform, Snapdragon 7c Compute Platform (SC7180-AC), Snapdragon 7c Gen 2 Compute Platform (SC7180-AD) "Rennell Pro", Snapdragon 8 Gen 1 Mobile Platform, Snapdragon 835 Mobile PC Platform, Snapdragon 845 Mobile Platform, Snapdragon 850 Mobile Compute Platform, Snapdragon 855 Mobile Platform, Snapdragon 855+/860 Mobile Platform (SM8150-AC), Snapdragon 865 5G Mobile Platform, Snapdragon 865+ 5G Mobile Platform (SM8250-AB), Snapdragon 870 5G Mobile Platform (SM8250-AC), Snapdragon 888 5G Mobile Platform, Snapdragon 888+ 5G Mobile Platform (SM8350-AC), Snapdragon 8c Compute Platform (SC8180X-AD) "Poipu Lite", Snapdragon 8c Compute Platform (SC8180XP-AD) "Poipu Lite", Snapdragon 8cx Compute Platform (SC8180X-AA, AB), Snapdragon 8cx Compute Platform (SC8180XP-AC, AF) "Poipu Pro", Snapdragon 8cx Gen 2 5G Compute Platform (SC8180X-AC, AF) "Poipu Pro", Snapdragon 8cx Gen 2 5G Compute Platform (SC8180XP-AA, AB), Snapdragon 8cx Gen 3 Compute Platform (SC8280XP-AB, BB), Snapdragon AR2 Gen 1 Platform, Snapdragon Auto 5G Modem-RF, Snapdragon W5+ Gen 1 Wearable Platform, Snapdragon X50 5G Modem-RF System, Snapdragon X55 5G Modem-RF System, Snapdragon X65 5G Modem-RF System, Snapdragon XR1 Platform, Snapdragon XR2 5G Platform, Snapdragon XR2+ Gen 1 Platform, Snapdragon Auto 4G Modem, SSG2115P, SSG2125P, SW5100, SW5100P, SXR1120, SXR1230P, SXR2130, SXR2230P, Vision Intelligence 300 Platform, Vision Intelligence 400 Platform, WCD9326, WCD9335, WCD9340, WCD9341, WCD9360, WCD9370, WCD9371, WCD9375, WCD9380, WCD9385, WCN3910, WCN3950, WCN3980, WCN3988, WCN3990, WCN3999, WCN6740, WSA8810, WSA8815, WSA8830, WSA8832, WSA8835'}
CVE-2023-28276
Windows Group Policy Security Feature Bypass Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28276
2023-03-13T22:23:36.182Z
2023-04-11T19:13:53.487Z
2023-12-14T18:59:51.836Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-28626
comrak is a CommonMark + GFM compatible Markdown parser and renderer written in rust. A range of quadratic parsing issues are present in Comrak. These can be used to craft denial-of-service attacks on services that use Comrak to parse Markdown. This issue has been addressed in version 0.17.0. Users are advised to upgrade. There are no known workarounds for this vulnerability. This issue is also tracked as `GHSL-2023-047`
https://github.com/kivikakk/comrak/security/advisories/GHSA-8hqf-xjwp-p67v
2023-03-20T12:19:47.207Z
2023-03-28T20:14:27.217Z
2023-03-28T20:14:27.217Z
{'Vendor': 'kivikakk', 'Product': 'comrak', 'Versions': '< 0.17.0'}
CVE-2023-28333
The Mustache pix helper contained a potential Mustache injection risk if combined with user input (note: This did not appear to be implemented/exploitable anywhere in the core Moodle LMS).
https://moodle.org/mod/forum/discuss.php?d=445065
2023-03-14T00:00:00
2023-03-23T00:00:00
2023-03-30T00:00:00
{'Vendor': 'n/a', 'Product': 'moodle', 'Versions': '4.1 to 4.1.1, 4.0 to 4.0.6, 3.11 to 3.11.12, 3.9 to 3.9.19 and earlier unsupported versions'}
CVE-2023-28763
SAP NetWeaver AS for ABAP and ABAP Platform - versions 740, 750, 751, 752, 753, 754, 755, 756, 757, 791, allows an attacker authenticated as a non-administrative user to craft a request with certain parameters which can consume the server's resources sufficiently to make it unavailable over the network without any user interaction.
https://launchpad.support.sap.com/#/notes/3296378
2023-03-23T04:20:27.699Z
2023-04-11T02:52:07.602Z
2023-04-11T20:18:52.577Z
{'Vendor': 'SAP', 'Product': 'NetWeaver AS for ABAP and ABAP Platform', 'Versions': '740, 750, 751, 752, 753, 754, 755, 756, 757, 791'}
CVE-2023-28299
Visual Studio Spoofing Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28299
2023-03-13T22:23:36.189Z
2023-04-11T19:13:59.381Z
2023-12-14T18:59:57.504Z
{'Vendor': 'Microsoft', 'Product': 'Microsoft Visual Studio 2017 version 15.9 (includes 15.0 - 15.8)', 'Versions': '15.9.0'}
CVE-2023-28128
An unrestricted upload of file with dangerous type vulnerability exists in Avalanche versions 6.3.x and below that could allow an attacker to achieve a remove code execution.
https://forums.ivanti.com/s/article/ZDI-CAN-17812-Ivanti-Avalanche-FileStoreConfig-Arbitrary-File-Upload-Remote-Code-Execution-Vulnerability?language=en_US
2023-03-10T00:00:00
2023-05-09T00:00:00
2023-05-16T00:00:00
{'Vendor': 'n/a', 'Product': 'Avalanche', 'Versions': 'Avalanche version 6.3.x and below'}
CVE-2023-28981
An Improper Input Validation vulnerability in the kernel of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, adjacent attacker to cause a Denial of Service (DoS). If the receipt of router advertisements is enabled on an interface and a specifically malformed RA packet is received, memory corruption will happen which leads to an rpd crash. This issue affects: Juniper Networks Junos OS 20.3 versions prior to 20.3R3-S5; 20.4 versions prior to 20.4R3-S3; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3; 21.3 versions prior to 21.3R3; 21.4 versions prior to 21.4R2; 22.1 versions prior to 22.1R2. Juniper Networks Junos OS Evolved 20.3-EVO version 20.3R1-EVO and later versions; 20.4-EVO versions prior to 20.4R3-S6-EVO; 21.3-EVO versions prior to 21.3R3-EVO; 21.4-EVO versions prior to 21.4R2-EVO; 22.1-EVO versions prior to 22.1R2-EVO.
https://supportportal.juniper.net/JSA70607
2023-03-29T00:00:00
2023-04-17T00:00:00
2023-04-17T00:00:00
{'Vendor': 'Juniper Networks', 'Product': 'Junos OS', 'Versions': '20.3, 20.4, 21.1, 21.2, 21.3, 21.4, 22.1'}
CVE-2023-28597
Zoom clients prior to 5.13.5 contain an improper trust boundary implementation vulnerability. If a victim saves a local recording to an SMB location and later opens it using a link from Zoom’s web portal, an attacker positioned on an adjacent network to the victim client could set up a malicious SMB server to respond to client requests, causing the client to execute attacker controlled executables. This could result in an attacker gaining access to a user's device and data, and remote code execution.
https://explore.zoom.us/en/trust/security/security-bulletin/
2023-03-17T00:00:00
2023-03-27T00:00:00
2023-03-27T00:00:00
{'Vendor': 'Zoom Video Communications Inc', 'Product': 'Zoom (for Android, iOS, Linux, macOS, and Windows)', 'Versions': 'unspecified'}
CVE-2023-28714
Improper access control in firmware for some Intel(R) PROSet/Wireless WiFi software for Windows before version 22.220 HF (Hot Fix) may allow a privileged user to potentially enable escalation of privilege via local access.
http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00872.html
2023-03-22T03:00:05.349Z
2023-08-11T02:37:13.625Z
2023-08-11T02:37:13.625Z
{'Vendor': 'n/a', 'Product': 'Intel(R) PROSet/Wireless WiFi software for Windows', 'Versions': 'before version 22.220 HF (Hot Fix)'}
CVE-2023-28344
An issue was discovered in Faronics Insight 10.0.19045 on Windows. The Insight Teacher Console application allows unauthenticated attackers to view constantly updated screenshots of student desktops and to submit falsified screenshots on behalf of students. Attackers are able to view screenshots of student desktops without their consent. These screenshots may potentially contain sensitive/personal data. Attackers can also rapidly submit falsified images, hiding the actual contents of student desktops from the Teacher Console.
https://research.nccgroup.com/?research=Technical%20advisories
2023-03-14T00:00:00
2023-05-30T00:00:00
2023-05-30T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-28651
Cross-site scripting vulnerability exists in CONPROSYS HMI System (CHS) versions prior to 3.5.3. If a user who can access the affected product with an administrative privilege configures specially crafted settings, an arbitrary script may be executed on the web browser of the other user who is accessing the affected product with an administrative privilege.
https://www.contec.com/api/downloadlogger?download=/-/media/Contec/jp/support/security-info/contec_security_chs_230531_en.pdf
2023-05-11T00:00:00
2023-06-01T00:00:00
2023-06-01T00:00:00
{'Vendor': 'Contec Co., Ltd.', 'Product': 'CONPROSYS HMI System (CHS)', 'Versions': 'versions prior to 3.5.3'}
CVE-2023-28201
This issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.3, Safari 16.4, iOS 16.4 and iPadOS 16.4, iOS 15.7.4 and iPadOS 15.7.4, tvOS 16.4. A remote user may be able to cause unexpected app termination or arbitrary code execution.
https://support.apple.com/en-us/HT213670
2023-03-13T00:00:00
2023-05-08T00:00:00
2023-07-27T03:45:23.121Z
{'Vendor': 'Apple', 'Product': 'macOS', 'Versions': 'unspecified'}
CVE-2023-28485
A stored cross-site scripting (Stored XSS) vulnerability in file preview in WeKan before 6.75 allows remote authenticated users to inject arbitrary web script or HTML via names of file attachments. Any user can obtain the privilege to rename within their own board (where they have BoardAdmin access), and renameAttachment does not block XSS payloads.
https://wekan.github.io/
2023-03-16T00:00:00
2023-06-26T00:00:00
2023-06-26T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-28190
A privacy issue was addressed by moving sensitive data to a more secure location. This issue is fixed in macOS Ventura 13.3. An app may be able to access user-sensitive data.
https://support.apple.com/en-us/HT213670
2023-03-13T00:00:00
2023-05-08T00:00:00
2023-07-27T03:45:24.100Z
{'Vendor': 'Apple', 'Product': 'macOS', 'Versions': 'unspecified'}
CVE-2023-28313
Microsoft Dynamics 365 Customer Voice Cross-Site Scripting Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28313
2023-03-13T22:23:36.192Z
2023-04-11T19:13:22.961Z
2023-12-14T18:59:21.502Z
{'Vendor': 'Microsoft', 'Product': 'Send Customer Voice survey from Dynamics 365', 'Versions': '9.0.0.0'}
CVE-2023-28743
Improper input validation for some Intel NUC BIOS firmware before version QN0073 may allow a privileged user to potentially enable escalation of privilege via local access.
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01009.html
2023-05-11T03:00:02.644Z
2024-01-19T20:03:10.872Z
2024-01-19T20:03:10.872Z
{'Vendor': 'n/a', 'Product': 'Intel NUC BIOS firmware', 'Versions': 'before version QN0073'}
CVE-2023-28256
Windows DNS Server Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28256
2023-03-13T22:18:32.391Z
2023-04-11T19:13:56.134Z
2023-12-14T18:59:54.426Z
{'Vendor': 'Microsoft', 'Product': 'Windows Server 2019', 'Versions': '10.0.0'}
CVE-2023-28606
js/event-graph.js in MISP before 2.4.169 allows XSS via event-graph node tooltips.
https://github.com/MISP/MISP/commit/30255b8d683df4ec54f856282b3bde9106d5ae1a
2023-03-18T00:00:00
2023-03-18T00:00:00
2023-03-18T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-28169
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in CoreFortress Easy Event calendar plugin <= 1.0 versions.
https://patchstack.com/database/vulnerability/easy-event-calendar/wordpress-easy-event-calendar-plugin-1-0-cross-site-scripting-xss-vulnerability?_s_id=cve
2023-03-13T14:15:16.909Z
2023-05-08T12:22:32.644Z
2023-05-08T12:22:32.644Z
{'Vendor': 'CoreFortress', 'Product': 'Easy Event calendar', 'Versions': 'n/a'}
CVE-2023-28493
Auth (subscriber+) Reflected Cross-Site Scripting (XSS) vulnerability in Macho Themes NewsMag theme <= 2.4.4 versions.
https://patchstack.com/database/vulnerability/newsmag/wordpress-newsmag-theme-2-4-4-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve
2023-03-16T11:18:18.236Z
2023-05-08T14:25:41.651Z
2023-05-08T14:25:41.651Z
{'Vendor': 'Macho Themes', 'Product': 'NewsMag', 'Versions': 'n/a'}
CVE-2023-28539
Memory corruption in WLAN Host when the firmware invokes multiple WMI Service Available command.
https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin
2023-03-17T11:41:45.845Z
2023-10-03T05:00:35.349Z
2023-10-03T05:00:35.349Z
{'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'AR8035, AR9380, CSR8811, CSRB31024, FastConnect 6800, FastConnect 6900, FastConnect 7800, Flight RB5 5G Platform, Immersive Home 214 Platform, Immersive Home 216 Platform, Immersive Home 316 Platform, Immersive Home 318 Platform, Immersive Home 3210 Platform, Immersive Home 326 Platform, IPQ4019, IPQ4028, IPQ4029, IPQ5010, IPQ5028, IPQ6000, IPQ6010, IPQ6018, IPQ6028, IPQ8064, IPQ8065, IPQ8068, IPQ8070A, IPQ8071A, IPQ8072A, IPQ8074A, IPQ8076, IPQ8076A, IPQ8078, IPQ8078A, IPQ8173, IPQ8174, IPQ9008, IPQ9574, QAM8255P, QAM8295P, QCA4024, QCA6175A, QCA6310, QCA6320, QCA6391, QCA6421, QCA6426, QCA6431, QCA6436, QCA6554A, QCA6564AU, QCA6574, QCA6574A, QCA6574AU, QCA6584AU, QCA6595, QCA6595AU, QCA6678AQ, QCA6696, QCA6698AQ, QCA6797AQ, QCA7500, QCA8075, QCA8081, QCA8082, QCA8084, QCA8085, QCA8337, QCA8386, QCA9880, QCA9886, QCA9888, QCA9889, QCA9898, QCA9980, QCA9984, QCA9985, QCA9990, QCA9992, QCA9994, QCC2073, QCC2076, QCC710, QCN5022, QCN5024, QCN5052, QCN5122, QCN5124, QCN5152, QCN5154, QCN5164, QCN6023, QCN6024, QCN6112, QCN6122, QCN6132, QCN6224, QCN6274, QCN9000, QCN9011, QCN9012, QCN9022, QCN9024, QCN9070, QCN9072, QCN9074, QCN9100, QCN9274, QCS410, QCS610, QFW7114, QFW7124, QRB5165M, QRB5165N, Qualcomm Video Collaboration VC1 Platform, Qualcomm Video Collaboration VC3 Platform, Robotics RB5 Platform, SA6145P, SA6150P, SA6155P, SA8145P, SA8150P, SA8155P, SA8195P, SA8255P, SA8295P, SD835, SD865 5G, SDX55, SDX65M, Snapdragon 835 Mobile PC Platform, Snapdragon 865 5G Mobile Platform, Snapdragon 865+ 5G Mobile Platform (SM8250-AB), Snapdragon 870 5G Mobile Platform (SM8250-AC), Snapdragon Auto 5G Modem-RF, Snapdragon W5+ Gen 1 Wearable Platform, Snapdragon X55 5G Modem-RF System, Snapdragon X65 5G Modem-RF System, Snapdragon X75 5G Modem-RF System, Snapdragon XR2 5G Platform, Snapdragon Auto 4G Modem, SW5100, SW5100P, SXR2130, WCD9335, WCD9340, WCD9341, WCD9380, WCD9385, WCN3950, WCN3980, WCN3988, WCN3990, WSA8810, WSA8815, WSA8830, WSA8835'}
CVE-2023-28885
The MyLink infotainment system (build 2021.3.26) in General Motors Chevrolet Equinox 2021 vehicles allows attackers to cause a denial of service (temporary failure of Media Player functionality) via a crafted MP3 file.
https://github.com/zj3t/GM_Vulnerability
2023-03-27T00:00:00
2023-03-27T00:00:00
2023-04-14T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-28755
A ReDoS issue was discovered in the URI component through 0.12.0 in Ruby through 3.2.1. The URI parser mishandles invalid URLs that have specific characters. It causes an increase in execution time for parsing strings to URI objects. The fixed versions are 0.12.1, 0.11.1, 0.10.2 and 0.10.0.1.
https://www.ruby-lang.org/en/news/2022/12/25/ruby-3-2-0-released/
2023-03-23T00:00:00
2023-03-31T00:00:00
2024-01-24T05:06:24.130886
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-28305
Windows DNS Server Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28305
2023-03-13T22:23:36.190Z
2023-04-11T19:13:21.918Z
2023-12-14T18:59:20.481Z
{'Vendor': 'Microsoft', 'Product': 'Windows Server 2019', 'Versions': '10.0.0'}
CVE-2023-28610
The update process in OMICRON StationGuard and OMICRON StationScout before 2.21 can be exploited by providing a modified firmware update image. This allows a remote attacker to gain root access to the system.
https://www.omicronenergy.com/en/support/product-security/
2023-03-18T00:00:00
2023-03-23T00:00:00
2023-03-23T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-28240
Windows Network Load Balancing Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28240
2023-03-13T22:18:32.388Z
2023-04-11T19:13:42.251Z
2023-12-14T18:59:40.805Z
{'Vendor': 'Microsoft', 'Product': 'Windows Server 2019', 'Versions': '10.0.0'}
CVE-2023-28997
The Nextcloud Desktop Client is a tool to synchronize files from Nextcloud Server. Starting with version 3.0.0 and prior to version 3.6.5, a malicious server administrator can recover and modify the contents of end-to-end encrypted files. Users should upgrade the Nextcloud Desktop client to 3.6.5 to receive a patch. No known workarounds are available.
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-4p33-rw27-j5fc
2023-03-29T17:39:16.141Z
2023-04-04T12:42:24.540Z
2023-04-04T12:42:24.540Z
{'Vendor': 'nextcloud', 'Product': 'security-advisories', 'Versions': '>= 3.0.0, < 3.6.5'}
CVE-2023-28094
Pega platform clients who are using versions 7.4 through 8.8.x and have upgraded from a version prior to 8.x may be utilizing default credentials.
https://support.pega.com/support-doc/pega-security-advisory-%E2%80%93-c23-vulnerability-default-operators?
2023-03-10T00:00:00
2023-06-22T00:00:00
2023-08-05T07:26:35.937Z
{'Vendor': 'Pegasystems', 'Product': 'Pega Platform', 'Versions': '7.4, unspecified'}
CVE-2023-28581
Memory corruption in WLAN Firmware while parsing receieved GTK Keys in GTK KDE.
https://www.qualcomm.com/company/product-security/bulletins/september-2023-bulletin
2023-03-17T11:41:45.852Z
2023-09-05T06:24:26.366Z
2023-09-05T06:24:26.366Z
{'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'FastConnect 6800, FastConnect 6900, FastConnect 7800, QCA6391, QCA6426, QCA6436, SD 8 Gen1 5G, SD865 5G, Snapdragon 8 Gen 1 Mobile Platform, Snapdragon 865 5G Mobile Platform, Snapdragon 865+ 5G Mobile Platform (SM8250-AB), Snapdragon 870 5G Mobile Platform (SM8250-AC), Snapdragon AR2 Gen 1 Platform, Snapdragon XR2 5G Platform, SSG2115P, SSG2125P, SXR1230P, SXR2230P, WCD9380, WCD9385, WCN6740, WSA8810, WSA8815, WSA8830, WSA8832, WSA8835'}
CVE-2023-28978
An Insecure Default Initialization of Resource vulnerability in Juniper Networks Junos OS Evolved allows an unauthenticated, network based attacker to read certain confidential information. In the default configuration it is possible to read confidential information about locally configured (administrative) users of the affected system. This issue affects Juniper Networks Junos OS Evolved: All versions prior to 20.4R3-S7-EVO on pending commit???; 21.1-EVO versions prior to 21.1R3-S4-EVO on awaiting build; 21.4-EVO versions prior to 21.4R3-S1-EVO; 22.2-EVO versions prior to 22.2R3-EVO; 21.2-EVO versions prior to 21.2R3-S5-EVO on pending commit???; 21.3-EVO version 21.3R1-EVO and later versions; 22.1-EVO version 22.1R1-EVO and later versions; 22.2-EVO versions prior to 22.2R2-S1-EVO.
https://supportportal.juniper.net/JSA70603
2023-03-29T00:00:00
2023-04-17T00:00:00
2023-04-17T00:00:00
{'Vendor': 'Juniper Networks', 'Product': 'Junos OS Evolved', 'Versions': '21.3R1-EVO, 21.4-EVO, 22.1R1-EVO, 22.2-EVO'}
CVE-2023-28352
An issue was discovered in Faronics Insight 10.0.19045 on Windows. By abusing the Insight UDP broadcast discovery system, an attacker-controlled artificial Student Console can connect to and attack a Teacher Console even after Enhanced Security Mode has been enabled.
https://research.nccgroup.com/?research=Technical%20advisories
2023-03-14T00:00:00
2023-05-30T00:00:00
2023-05-30T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-28702
ASUS RT-AC86U does not filter special characters for parameters in specific web URLs. A remote attacker with normal user privileges can exploit this vulnerability to perform command injection attack to execute arbitrary system commands, disrupt system or terminate service.
https://www.twcert.org.tw/tw/cp-132-7146-ef92a-1.html
2023-03-21T00:00:00
2023-06-02T00:00:00
2023-06-02T00:00:00
{'Vendor': 'ASUS', 'Product': 'RT-AC86U', 'Versions': '3.0.0.4.386.51255'}
CVE-2023-28217
Windows Network Address Translation (NAT) Denial of Service Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28217
2023-03-13T22:18:32.383Z
2023-04-11T19:13:14.504Z
2023-12-14T18:59:13.568Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-28647
Nextcloud iOS is an ios application used to interface with the nextcloud home cloud ecosystem. In versions prior to 4.7.0 when an attacker has physical access to an unlocked device, they may enable the integration into the iOS Files app and bypass the Nextcloud pin/password protection and gain access to a users files. It is recommended that the Nextcloud iOS app is upgraded to 4.7.0. There are no known workarounds for this vulnerability.
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-wjgg-2v4p-2gq6
2023-03-20T12:19:47.209Z
2023-03-30T18:12:25.312Z
2023-03-30T18:12:25.312Z
{'Vendor': 'nextcloud', 'Product': 'security-advisories', 'Versions': '< 4.7.0'}
CVE-2023-28450
An issue was discovered in Dnsmasq before 2.90. The default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232 because of DNS Flag Day 2020.
https://thekelleys.org.uk/dnsmasq/doc.html
2023-03-15T00:00:00
2023-03-15T00:00:00
2023-04-17T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-28000
An improper neutralization of special elements used in an OS command vulnerability [CWE-78] in FortiADC CLI 7.1.0, 7.0.0 through 7.0.3, 6.2.0 through 6.2.4, 6.1 all versions, 6.0 all versions may allow a local and authenticated attacker to execute unauthorized commands via specifically crafted arguments in diagnose system df CLI command.
https://fortiguard.com/psirt/FG-IR-23-107
2023-03-09T10:09:33.120Z
2023-06-13T08:41:47.901Z
2023-06-13T08:41:47.901Z
{'Vendor': 'Fortinet', 'Product': 'FortiADC', 'Versions': '7.1.0, 7.0.0, 6.2.0, 6.1.0, 6.0.0'}
CVE-2023-28846
Unpoly is a JavaScript framework for server-side web applications. There is a possible Denial of Service (DoS) vulnerability in the `unpoly-rails` gem that implements the Unpoly server protocol for Rails applications. This issues affects Rails applications that operate as an upstream of a load balancer's that uses passive health checks. The `unpoly-rails` gem echoes the request URL as an `X-Up-Location` response header. By making a request with exceedingly long URLs (paths or query string), an attacker can cause unpoly-rails to write a exceedingly large response header. If the response header is too large to be parsed by a load balancer downstream of the Rails application, it may cause the load balancer to remove the upstream from a load balancing group. This causes that application instance to become unavailable until a configured timeout is reached or until an active healthcheck succeeds. This issue has been fixed and released as version 2.7.2.2 which is available via RubyGems and GitHub. Users unable to upgrade may: Configure your load balancer to use active health checks, e.g. by periodically requesting a route with a known response that indicates healthiness; Configure your load balancer so the maximum size of response headers is at least twice the maximum size of a URL; or instead of changing your server configuration you may also configure your Rails application to delete redundant `X-Up-Location` headers set by unpoly-rails.
https://github.com/unpoly/unpoly-rails/security/advisories/GHSA-m875-3xf6-mf78
2023-03-24T16:25:34.466Z
2023-03-30T19:57:38.767Z
2023-03-30T19:57:38.767Z
{'Vendor': 'unpoly', 'Product': 'unpoly-rails', 'Versions': '< 2.7.2.2'}
CVE-2023-28796
Improper Verification of Cryptographic Signature vulnerability in Zscaler Client Connector on Linux allows Code Injection. This issue affects Zscaler Client Connector for Linux: before 1.3.1.6.
https://help.zscaler.com/client-connector/client-connector-app-release-summary-2022?applicable_category=Linux&applicable_version=1.3.1&deployment_date=2022-09-19
2023-03-23T18:29:15.802Z
2023-10-23T13:28:15.790Z
2023-10-23T13:28:15.790Z
{'Vendor': 'Zscaler', 'Product': 'Client Connector', 'Versions': '0'}
CVE-2023-28329
Insufficient validation of profile field availability condition resulted in an SQL injection risk (by default only available to teachers and managers).
https://moodle.org/mod/forum/discuss.php?d=445061
2023-03-14T00:00:00
2023-03-23T00:00:00
2023-03-30T00:00:00
{'Vendor': 'n/a', 'Product': 'moodle', 'Versions': '4.1 to 4.1.1, 4.0 to 4.0.6, 3.11 to 3.11.12, 3.9 to 3.9.19 and earlier unsupported versions'}
CVE-2023-28779
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Vladimir Statsenko Terms descriptions plugin <= 3.4.4 versions.
https://patchstack.com/database/vulnerability/terms-descriptions/wordpress-terms-descriptions-plugin-3-4-4-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve
2023-03-23T17:01:46.246Z
2023-08-10T12:57:15.720Z
2023-08-10T12:57:15.720Z
{'Vendor': 'Vladimir Statsenko', 'Product': 'Terms descriptions', 'Versions': 'n/a'}
CVE-2023-28283
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28283
2023-03-13T22:23:36.184Z
2023-05-09T17:02:49.863Z
2023-12-14T19:06:00.259Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-28112
Discourse is an open-source discussion platform. Prior to version 3.1.0.beta3 of the `beta` and `tests-passed` branches, some user provided URLs were being passed to FastImage without SSRF protection. Insufficient protections could enable attackers to trigger outbound network connections from the Discourse server to private IP addresses. This affects any site running the `tests-passed` or `beta` branches versions 3.1.0.beta2 and prior. This issue is patched in version 3.1.0.beta3 of the `beta` and `tests-passed` branches. There are no known workarounds.
https://github.com/discourse/discourse/security/advisories/GHSA-9897-x229-55gh
2023-03-10T18:34:29.227Z
2023-03-17T18:35:07.984Z
2023-03-17T18:35:07.984Z
{'Vendor': 'discourse', 'Product': 'discourse', 'Versions': 'beta < 3.1.0.beta3, tests-passed < 3.1.0.beta3'}
CVE-2023-28542
Memory Corruption in WLAN HOST while fetching TX status information.
https://www.qualcomm.com/company/product-security/bulletins/july-2023-bulletin
2023-03-17T11:41:45.845Z
2023-07-04T04:46:45.239Z
2023-07-04T04:46:45.239Z
{'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': '315 5G IoT Modem, APQ8064AU, AQT1000, AR8031, AR8035, C-V2X 9150, CSRA6620, CSRA6640, CSRB31024, FastConnect 6200, FastConnect 6700, FastConnect 6800, FastConnect 6900, FastConnect 7800, Flight RB5 5G Platform, MDM9250, MDM9628, MDM9650, MSM8996AU, QAM8255P, QAM8295P, QCA6174A, QCA6175A, QCA6310, QCA6320, QCA6335, QCA6391, QCA6420, QCA6421, QCA6426, QCA6430, QCA6431, QCA6436, QCA6554A, QCA6564, QCA6564A, QCA6564AU, QCA6574, QCA6574A, QCA6574AU, QCA6584, QCA6584AU, QCA6595, QCA6595AU, QCA6696, QCA6698AQ, QCA6797AQ, QCA8081, QCA8337, QCA9367, QCA9377, QCM2290, QCM4290, QCM6125, QCM6490, QCN6024, QCN9011, QCN9012, QCN9024, QCN9074, QCS2290, QCS410, QCS4290, QCS610, QCS6125, QCS6490, QCS8250, QRB5165M, QRB5165N, Qualcomm Video Collaboration VC1 Platform, Qualcomm Video Collaboration VC3 Platform, Qualcomm Video Collaboration VC5 Platform, Robotics RB3 Platform, Robotics RB5 Platform, SA4150P, SA4155P, SA6145P, SA6150P, SA6155, SA6155P, SA8145P, SA8150P, SA8155, SA8155P, SA8195P, SA8255P, SA8295P, SD 675, SD 8 Gen1 5G, SD660, SD670, SD675, SD730, SD835, SD855, SD865 5G, SD888, SDX20M, SDX55, SM4125, SM6250, SM6250P, SM7250P, SM7315, SM7325P, Smart Audio 400 Platform, Snapdragon 4 Gen 1 Mobile Platform, Snapdragon 4 Gen 2 Mobile Platform, Snapdragon 460 Mobile Platform, Snapdragon 480 5G Mobile Platform, Snapdragon 480+ 5G Mobile Platform (SM4350-AC), Snapdragon 630 Mobile Platform, Snapdragon 636 Mobile Platform, Snapdragon 660 Mobile Platform, Snapdragon 662 Mobile Platform, Snapdragon 665 Mobile Platform, Snapdragon 670 Mobile Platform, Snapdragon 675 Mobile Platform, Snapdragon 678 Mobile Platform (SM6150-AC), Snapdragon 680 4G Mobile Platform, Snapdragon 685 4G Mobile Platform (SM6225-AD), Snapdragon 690 5G Mobile Platform, Snapdragon 695 5G Mobile Platform, Snapdragon 710 Mobile Platform, Snapdragon 720G Mobile Platform, Snapdragon 730 Mobile Platform (SM7150-AA), Snapdragon 730G Mobile Platform (SM7150-AB), Snapdragon 732G Mobile Platform (SM7150-AC), Snapdragon 750G 5G Mobile Platform, Snapdragon 765 5G Mobile Platform (SM7250-AA), Snapdragon 765G 5G Mobile Platform (SM7250-AB), Snapdragon 768G 5G Mobile Platform (SM7250-AC), Snapdragon 778G 5G Mobile Platform, Snapdragon 778G+ 5G Mobile Platform (SM7325-AE), Snapdragon 780G 5G Mobile Platform, Snapdragon 782G Mobile Platform (SM7325-AF), Snapdragon 7c+ Gen 3 Compute, Snapdragon 8 Gen 1 Mobile Platform, Snapdragon 8+ Gen 1 Mobile Platform, Snapdragon 820 Automotive Platform, Snapdragon 835 Mobile PC Platform, Snapdragon 845 Mobile Platform, Snapdragon 855 Mobile Platform, Snapdragon 855+/860 Mobile Platform (SM8150-AC), Snapdragon 865 5G Mobile Platform, Snapdragon 865+ 5G Mobile Platform (SM8250-AB), Snapdragon 870 5G Mobile Platform (SM8250-AC), Snapdragon 888 5G Mobile Platform, Snapdragon 888+ 5G Mobile Platform (SM8350-AC), Snapdragon AR2 Gen 1 Platform, Snapdragon Auto 5G Modem-RF, Snapdragon W5+ Gen 1 Wearable Platform, Snapdragon X20 LTE Modem, Snapdragon X24 LTE Modem, Snapdragon X5 LTE Modem, Snapdragon X50 5G Modem-RF System, Snapdragon X55 5G Modem-RF System, Snapdragon X65 5G Modem-RF System, Snapdragon XR1 Platform, Snapdragon XR2 5G Platform, Snapdragon XR2+ Gen 1 Platform, Snapdragon Auto 4G Modem, SW5100, SW5100P, SXR1120, SXR2130, Vision Intelligence 400 Platform, WCD9326, WCD9335, WCD9340, WCD9341, WCD9360, WCD9370, WCD9371, WCD9375, WCD9380, WCD9385, WCN3910, WCN3950, WCN3980, WCN3988, WCN3990, WCN6740, WSA8810, WSA8815, WSA8830, WSA8832, WSA8835'}
CVE-2023-28811
There is a buffer overflow in the password recovery feature of Hikvision NVR/DVR models. If exploited, an attacker on the same local area network (LAN) could cause the device to malfunction by sending specially crafted packets to an unpatched device.
https://www.hikvision.com/en/support/cybersecurity/security-advisory/buffer-overflow-vulnerability-in-hikvision-nvr-dvr-devices/
2023-03-23T19:49:08.440Z
2023-11-23T06:42:01.522Z
2023-11-30T06:38:47.200Z
{'Vendor': 'Hikvision', 'Product': 'iDS-EXXHUH', 'Versions': 'Build date before 230821(Version before V4.1.60 are not affected)'}
CVE-2023-28391
A memory corruption vulnerability exists in the HTTP Server header parsing functionality of Weston Embedded uC-HTTP v3.01.01. Specially crafted network packets can lead to code execution. An attacker can send a malicious packet to trigger this vulnerability.
https://talosintelligence.com/vulnerability_reports/TALOS-2023-1732
2023-03-20T13:45:06.752Z
2023-11-14T09:14:53.018Z
2023-11-14T18:00:07.577Z
{'Vendor': 'Silicon Labs', 'Product': 'Gecko Platform', 'Versions': '4.3.1.0'}
CVE-2023-28684
Jenkins remote-jobs-view-plugin Plugin 0.0.3 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.
https://www.jenkins.io/security/advisory/2023-03-21/#SECURITY-2956
2023-03-20T19:59:08.758Z
2023-03-23T11:26:11.035Z
2023-10-24T12:49:30.865Z
{'Vendor': 'Jenkins Project', 'Product': 'Jenkins remote-jobs-view-plugin Plugin', 'Versions': '0'}
CVE-2023-28411
Double free in some Intel(R) Server Board BMC firmware before version 2.90 may allow a privileged user to enable information disclosure via local access.
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00839.html
2023-03-22T03:00:05.332Z
2023-05-10T13:17:06.167Z
2023-05-10T13:17:06.167Z
{'Vendor': 'n/a', 'Product': 'Intel(R) Server Board BMC firmware', 'Versions': 'before version 2.90'}
CVE-2023-28041
Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable.
https://www.dell.com/support/kbdoc/en-us/000212204/dsa-2023-099-dell-client-bios-security-update-for-multiple-improper-input-validation-vulnerabilities
2023-03-10T04:59:39.426Z
2023-06-23T09:25:22.418Z
2023-06-23T09:25:22.418Z
{'Vendor': 'Dell', 'Product': 'CPG BIOS', 'Versions': 'All Versions'}
CVE-2023-28554
Information Disclosure in Qualcomm IPC while reading values from shared memory in VM.
https://www.qualcomm.com/company/product-security/bulletins/november-2023-bulletin
2023-03-17T11:41:45.847Z
2023-11-07T05:26:35.362Z
2023-11-07T05:26:35.362Z
{'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'AQT1000, AR9380, C-V2X 9150, CSR8811, FastConnect 6200, FastConnect 6800, FastConnect 6900, FastConnect 7800, Immersive Home 214 Platform, Immersive Home 216 Platform, Immersive Home 316 Platform, Immersive Home 318 Platform, IPQ4019, IPQ4028, IPQ4029, IPQ5010, IPQ5028, IPQ6010, IPQ6018, IPQ6028, IPQ8064, IPQ8065, IPQ8068, IPQ8070A, IPQ8071A, IPQ8072A, IPQ8074A, IPQ8076, IPQ8076A, IPQ8078, IPQ8078A, IPQ8173, IPQ8174, PMP8074, QAM8255P, QAM8295P, QCA4024, QCA6310, QCA6320, QCA6391, QCA6420, QCA6426, QCA6430, QCA6436, QCA6554A, QCA6564AU, QCA6574, QCA6574A, QCA6574AU, QCA6584AU, QCA6595, QCA6595AU, QCA6696, QCA6698AQ, QCA6797AQ, QCA7500, QCA8072, QCA8075, QCA8081, QCA8337, QCA9880, QCA9886, QCA9888, QCA9889, QCA9898, QCA9980, QCA9984, QCA9985, QCA9990, QCA9992, QCA9994, QCN5021, QCN5022, QCN5024, QCN5052, QCN5054, QCN5122, QCN5124, QCN5152, QCN5154, QCN5164, QCN6023, QCN6024, QCN6122, QCN6132, QCN9000, QCN9022, QCN9024, QCN9070, QCN9072, QCN9074, QCN9100, QCS410, QCS610, QCS8155, QSM8250, Qualcomm 205 Mobile Platform, Qualcomm 215 Mobile Platform, Qualcomm Video Collaboration VC1 Platform, Qualcomm Video Collaboration VC3 Platform, SA6145P, SA6150P, SA6155P, SA8145P, SA8150P, SA8155P, SA8195P, SA8255P, SA8295P, SD835, SD855, SD865 5G, SDX55, Snapdragon 210 Processor, Snapdragon 212 Mobile Platform, Snapdragon 8 Gen 1 Mobile Platform, Snapdragon 835 Mobile PC Platform, Snapdragon 855 Mobile Platform, Snapdragon 855+/860 Mobile Platform (SM8150-AC), Snapdragon 865 5G Mobile Platform, Snapdragon 865+ 5G Mobile Platform (SM8250-AB), Snapdragon 870 5G Mobile Platform (SM8250-AC), Snapdragon 888 5G Mobile Platform, Snapdragon 888+ 5G Mobile Platform (SM8350-AC), Snapdragon W5+ Gen 1 Wearable Platform, Snapdragon Wear 4100+ Platform, Snapdragon X55 5G Modem-RF System, Snapdragon XR2 5G Platform, SW5100, SW5100P, SXR2130, WCD9335, WCD9340, WCD9341, WCD9370, WCD9380, WCD9385, WCN3610, WCN3660B, WCN3680B, WCN3950, WCN3980, WCN3988, WCN3990, WSA8810, WSA8815, WSA8830, WSA8835'}
CVE-2023-28104
`silverstripe/graphql` serves Silverstripe data as GraphQL representations. In versions 4.2.2 and 4.1.1, an attacker could use a specially crafted graphql query to execute a denial of service attack against a website which has a publicly exposed graphql endpoint. This mostly affects websites with particularly large/complex graphql schemas. Users should upgrade to `silverstripe/graphql` 4.2.3 or 4.1.2 to remedy the vulnerability.
https://github.com/silverstripe/silverstripe-graphql/security/advisories/GHSA-67g8-c724-8mp3
2023-03-10T18:34:29.226Z
2023-03-16T15:25:30.551Z
2023-03-16T15:25:30.551Z
{'Vendor': 'silverstripe', 'Product': 'silverstripe-graphql', 'Versions': '= 4.1.1, = 4.2.2'}
CVE-2023-28387
"NewsPicks" App for Android versions 10.4.5 and earlier and "NewsPicks" App for iOS versions 10.4.2 and earlier use hard-coded credentials, which may allow a local attacker to analyze data in the app and to obtain API key for an external service.
https://play.google.com/store/apps/details?id=com.newspicks
2023-03-15T08:11:31.618Z
2023-06-30T06:22:37.864Z
2023-06-30T06:22:37.864Z
{'Vendor': 'NewsPicks, Inc.', 'Product': '"NewsPicks" App for Android', 'Versions': 'versions 10.4.5 and earlier'}
CVE-2023-28368
TP-Link L2 switch T2600G-28SQ firmware versions prior to 'T2600G-28SQ(UN)_V1_1.0.6 Build 20230227' uses vulnerable SSH host keys. A fake device may be prepared to spoof the affected device with the vulnerable host key.If the administrator may be tricked to login to the fake device, the credential information for the affected device may be obtained.
https://www.tp-link.com/en/support/download/t2600g-28sq/#Firmware
2023-03-15T00:00:00
2023-04-11T00:00:00
2023-04-11T00:00:00
{'Vendor': 'TP-Link Corporation Limited', 'Product': 'T2600G-28SQ', 'Versions': "firmware versions prior to 'T2600G-28SQ(UN)_V1_1.0.6 Build 20230227'"}
CVE-2023-28692
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Kevon Adonis WP Abstracts plugin <= 2.6.3 versions.
https://patchstack.com/database/vulnerability/wp-abstracts-manuscripts-manager/wordpress-wp-abstracts-plugin-2-6-2-cross-site-scripting-xss-vulnerability?_s_id=cve
2023-03-21T07:14:41.938Z
2023-08-30T15:27:09.400Z
2023-08-30T15:27:09.400Z
{'Vendor': 'Kevon Adonis', 'Product': 'WP Abstracts', 'Versions': 'n/a'}
CVE-2023-28738
Improper input validation for some Intel NUC BIOS firmware before version JY0070 may allow a privileged user to potentially enable escalation of privilege via local access.
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01009.html
2023-03-29T03:00:02.768Z
2024-01-19T20:03:10.260Z
2024-01-19T20:03:10.260Z
{'Vendor': 'n/a', 'Product': 'Intel NUC BIOS firmware', 'Versions': 'before version JY0070'}
CVE-2023-28016
Host Header Injection vulnerability in the HCL BigFix OSD Bare Metal Server version 311.12 or lower allows attacker to supply invalid input to cause the OSD Bare Metal Server to perform a redirect to an attacker-controlled domain.
https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0105601
2023-03-10T03:59:29.452Z
2023-06-22T22:18:21.455Z
2023-06-22T22:18:21.455Z
{'Vendor': 'HCL Software', 'Product': 'HCL BigFix OSD Bare Metal Server', 'Versions': '< 311.12'}
CVE-2023-28446
Deno is a simple, modern and secure runtime for JavaScript and TypeScript that uses V8 and is built in Rust. Arbitrary program names without any ANSI filtering allows any malicious program to clear the first 2 lines of a `op_spawn_child` or `op_kill` prompt and replace it with any desired text. This works with any command on the respective platform, giving the program the full ability to choose what program they wanted to run. This problem can not be exploited on systems that do not attach an interactive prompt (for example headless servers). This issue has been patched in version 1.31.2.
https://github.com/denoland/deno/security/advisories/GHSA-vq67-rp93-65qf
2023-03-15T15:59:10.057Z
2023-03-24T19:46:28.641Z
2023-03-24T19:46:28.641Z
{'Vendor': 'denoland', 'Product': 'deno', 'Versions': '>= 1.8.0, < 1.31.2'}
CVE-2023-28153
An issue was discovered in the Kiddoware Kids Place Parental Control application before 3.8.50 for Android. The child can remove all restrictions temporarily without the parents noticing by rebooting into Android Safe Mode and disabling the "Display over other apps" permission.
https://sec-consult.com/vulnerability-lab/advisory/multiple-vulnerabilities-in-kiddoware-kids-place-parental-control-android-app/
2023-03-12T00:00:00
2023-05-29T00:00:00
2023-05-29T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-28503
Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from an authentication bypass vulnerability, where a special username with a deterministic password can be leveraged to bypass authentication checks and execute OS commands as the root user.
https://www.rapid7.com/blog/post/2023/03/29/multiple-vulnerabilities-in-rocket-software-unirpc-server-fixed/
2023-03-16T20:44:20.345Z
2023-03-29T20:09:43.764Z
2023-03-29T20:09:43.764Z
{'Vendor': 'Rocket Software', 'Product': 'UniData', 'Versions': '0'}
CVE-2023-28850
Pimcore Perspective Editor provides an editor for Pimcore that allows users to add/remove/edit custom views and perspectives. This vulnerability has the potential to steal a user's cookie and gain unauthorized access to that user's account through the stolen cookie or redirect users to other malicious sites. Version 1.5.1 has a patch. As a workaround, one may apply the patch manually.
https://github.com/pimcore/perspective-editor/security/advisories/GHSA-fq8q-55v3-2986
2023-03-24T16:25:34.467Z
2023-04-03T17:09:20.311Z
2023-04-03T17:09:20.311Z
{'Vendor': 'pimcore', 'Product': 'perspective-editor', 'Versions': '< 1.5.1'}
CVE-2023-28780
Cross-Site Request Forgery (CSRF) vulnerability in Yoast Yoast Local Premium.This issue affects Yoast Local Premium: from n/a through 14.8.
https://patchstack.com/database/vulnerability/wpseo-local/wordpress-yoast-seo-local-plugin-14-8-cross-site-request-forgery-csrf-vulnerability?_s_id=cve
2023-03-23T17:01:46.246Z
2023-11-18T22:45:05.817Z
2023-11-18T22:45:05.817Z
{'Vendor': 'Yoast', 'Product': 'Yoast Local Premium', 'Versions': 'n/a'}
CVE-2023-28295
Microsoft Publisher Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28295
2023-03-13T22:23:36.188Z
2023-06-17T00:29:16.683Z
2023-12-14T18:59:18.379Z
{'Vendor': 'Microsoft', 'Product': 'Microsoft Office 2019', 'Versions': '19.0.0'}
CVE-2023-28781
Unauth. Stored Cross-Site Scripting (XSS) vulnerability in Cimatti Consulting WordPress Contact Forms by Cimatti plugin <= 1.5.4 versions.
https://patchstack.com/database/vulnerability/contact-forms/wordpress-contact-forms-by-cimatti-plugin-1-5-4-unauth-stored-cross-site-scripting-xss-vulnerability?_s_id=cve
2023-03-23T17:01:46.246Z
2023-04-07T14:08:39.607Z
2023-04-07T14:08:39.607Z
{'Vendor': 'Cimatti Consulting', 'Product': 'WordPress Contact Forms by Cimatti', 'Versions': 'n/a'}
CVE-2023-28017
HCL Connections is vulnerable to a cross-site scripting attack where an attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user after visiting the vulnerable URL which leads to executing malicious script code. This may let the attacker steal cookie-based authentication credentials and comprise a user's account then launch other attacks.
https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0108264
2023-03-10T03:59:29.452Z
2023-12-07T04:25:37.731Z
2023-12-07T04:25:37.731Z
{'Vendor': 'HCL Software', 'Product': 'HCL Connections', 'Versions': '6.0, 6.5, 7.0, 8.0'}
CVE-2023-28447
Smarty is a template engine for PHP. In affected versions smarty did not properly escape javascript code. An attacker could exploit this vulnerability to execute arbitrary JavaScript code in the context of the user's browser session. This may lead to unauthorized access to sensitive user data, manipulation of the web application's behavior, or unauthorized actions performed on behalf of the user. Users are advised to upgrade to either version 3.1.48 or to 4.3.1 to resolve this issue. There are no known workarounds for this vulnerability.
https://github.com/smarty-php/smarty/security/advisories/GHSA-7j98-h7fp-4vwj
2023-03-15T15:59:10.057Z
2023-03-28T20:07:39.103Z
2023-03-28T20:07:39.103Z
{'Vendor': 'smarty-php', 'Product': 'smarty', 'Versions': '>= 4.0.0, < 4.3.1, < 3.1.48'}
CVE-2023-28152
An issue was discovered in Independentsoft JWord before 1.1.110. The API is prone to XML external entity (XXE) injection via a remote DTD in a DOCX file.
https://www.independentsoft.de/jword/index.html
2023-03-12T00:00:00
2023-03-24T00:00:00
2023-03-24T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-28502
Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a stack-based buffer overflow in the "udadmin" service that can lead to remote code execution as the root user.
https://www.rapid7.com/blog/post/2023/03/29/multiple-vulnerabilities-in-rocket-software-unirpc-server-fixed/
2023-03-16T20:44:20.345Z
2023-03-29T20:03:33.713Z
2023-03-29T20:03:33.713Z
{'Vendor': 'Rocket Software', 'Product': 'UniData', 'Versions': '0'}
CVE-2023-28851
Silverstripe Form Capture provides a method to capture simple silverstripe forms and an admin interface for users. Starting in version 0.2.0 and prior to versions 1.0.2, 1.1.0, 2.2.5, and 3.1.1, improper escaping when presenting stored form submissions allowed for an attacker to perform a Cross-Site Scripting attack. The vulnerability was initially patched in version 1.0.2, and version 1.1.0 includes this patch. The bug was then accidentally re-introduced during a merge error, and has been re-patched in versions 2.2.5 and 3.1.1. There are no known workarounds for this vulnerability.
https://github.com/bigfork/silverstripe-form-capture/security/advisories/GHSA-38h6-gmr2-j4wx
2023-03-24T16:25:34.467Z
2023-04-03T17:36:22.490Z
2023-04-03T17:36:22.490Z
{'Vendor': 'bigfork', 'Product': 'silverstripe-form-capture', 'Versions': '>= 0.2.0, < 1.0.2, >= 2.0.0, < 2.2.5, >= 3.0.0, < 3.1.1'}
CVE-2023-28386
Snap One OvrC Pro devices versions 7.2 and prior do not validate firmware updates correctly. The device only calculates the MD5 hash of the firmware and does not check using a private-public key mechanism. The lack of complete PKI system firmware signature could allow attackers to upload arbitrary firmware updates, resulting in code execution.
https://www.cisa.gov/news-events/ics-advisories/icsa-23-136-01
2023-04-26T19:18:23.295Z
2023-05-22T19:35:12.357Z
2023-05-22T19:35:12.357Z
{'Vendor': 'Snap One', 'Product': 'OvrC Cloud', 'Versions': '0'}
CVE-2023-28369
Brother iPrint&Scan V6.11.2 and earlier contains an improper access control vulnerability. This vulnerability may be exploited by the other app installed on the victim user's Android device, which may lead to displaying the settings and/or log information of the affected app as a print preview.
https://support.brother.com/g/b/link.aspx?prod=group2&faqid=faq00100794_000
2023-03-15T00:00:00
2023-05-18T00:00:00
2023-05-18T00:00:00
{'Vendor': 'BROTHER INDUSTRIES, LTD.', 'Product': 'Brother iPrint&Scan', 'Versions': 'V6.11.2 and earlier'}
CVE-2023-28693
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Balasaheb Bhise Advanced Youtube Channel Pagination plugin <= 1.0 version.
https://patchstack.com/database/vulnerability/advanced-youtube-channel-pagination/wordpress-advanced-youtube-channel-pagination-plugin-1-0-cross-site-scripting-xss-vulnerability?_s_id=cve
2023-03-21T07:14:41.939Z
2023-08-17T14:44:56.405Z
2023-08-17T14:44:56.405Z
{'Vendor': 'Balasaheb Bhise', 'Product': 'Advanced Youtube Channel Pagination', 'Versions': 'n/a'}
CVE-2023-28410
Improper restriction of operations within the bounds of a memory buffer in some Intel(R) i915 Graphics drivers for linux before kernel version 6.2.10 may allow an authenticated user to potentially enable escalation of privilege via local access.
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00886.html
2023-03-22T03:00:05.381Z
2023-05-10T13:16:37.359Z
2023-05-10T13:16:37.359Z
{'Vendor': 'n/a', 'Product': 'Intel(R) i915 Graphics drivers for linux', 'Versions': 'before kernel version 6.2.10'}
CVE-2023-28040
Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable.
https://www.dell.com/support/kbdoc/en-us/000212204/dsa-2023-099-dell-client-bios-security-update-for-multiple-improper-input-validation-vulnerabilities
2023-03-10T04:59:39.426Z
2023-06-23T09:48:55.340Z
2023-06-23T09:48:55.340Z
{'Vendor': 'Dell', 'Product': 'CPG BIOS', 'Versions': 'All Versions'}
CVE-2023-28555
Transient DOS in Audio while remapping channel buffer in media codec decoding.
https://www.qualcomm.com/company/product-security/bulletins/august-2023-bulletin
2023-03-17T11:41:45.847Z
2023-08-08T09:15:02.599Z
2023-08-08T09:15:02.599Z
{'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'AR8035, FastConnect 6200, FastConnect 6700, FastConnect 6900, FastConnect 7800, MDM9628, QAM8295P, QCA6564A, QCA6564AU, QCA6574, QCA6574A, QCA6574AU, QCA6595AU, QCA6696, QCA8081, QCA8337, QCM4325, QCM4490, QCN6024, QCN9024, QCS4490, SA4150P, SA4155P, SA6145P, SA6150P, SA6155P, SA8145P, SA8150P, SA8155P, SA8195P, SA8295P, SD 8 Gen1 5G, SD865 5G, SDX55, SG4150P, SM4450, Snapdragon 4 Gen 1 Mobile Platform, Snapdragon 480 5G Mobile Platform, Snapdragon 480+ 5G Mobile Platform (SM4350-AC), Snapdragon 680 4G Mobile Platform, Snapdragon 685 4G Mobile Platform (SM6225-AD), Snapdragon 695 5G Mobile Platform, Snapdragon 8 Gen 1 Mobile Platform, Snapdragon 8+ Gen 1 Mobile Platform, Snapdragon 888 5G Mobile Platform, Snapdragon 888+ 5G Mobile Platform (SM8350-AC), Snapdragon AR2 Gen 1 Platform, Snapdragon Auto 5G Modem-RF, Snapdragon W5+ Gen 1 Wearable Platform, Snapdragon X65 5G Modem-RF System, Snapdragon XR2 5G Platform, SSG2115P, SSG2125P, SW5100, SW5100P, SXR1230P, SXR2230P, WCD9370, WCD9375, WCD9380, WCD9385, WCN3950, WCN3980, WCN3988, WCN6740, WSA8810, WSA8815, WSA8830, WSA8832, WSA8835'}
CVE-2023-28105
go-used-util has commonly used utility functions for Go. Versions prior to 0.0.34 have a ZipSlip issue when using fsutil package to unzip files. When users use `zip.Unzip` to unzip zip files from a malicious attacker, they may be vulnerable to path traversal. The issue has been fixed in version 0.0.34. There are no known workarounds.
https://github.com/dablelv/go-huge-util/security/advisories/GHSA-5g39-ppwg-6xx8
2023-03-10T18:34:29.226Z
2023-03-16T16:26:34.669Z
2023-03-16T16:26:34.669Z
{'Vendor': 'dablelv', 'Product': 'go-huge-util', 'Versions': '< 0.0.34'}