CVE_ID
stringlengths 9
213
⌀ | Description
stringlengths 24
3.87k
⌀ | URL
stringlengths 12
306
⌀ | DateReserved
stringlengths 19
24
⌀ | DatePublished
stringlengths 19
75
⌀ | DateUpdated
stringlengths 19
61
⌀ | AffectedProducts
stringlengths 46
143k
⌀ |
---|---|---|---|---|---|---|
CVE-2023-28390
|
Privilege escalation vulnerability in SR-7100VN firmware Ver.1.38(N) and earlier and SR-7100VN #31 firmware Ver.1.21 and earlier allows a network-adjacent attacker with administrative privilege of the affected product to obtain an administrative privilege of the OS (Operating System). As a result, an arbitrary OS command may be executed.
|
https://www.icom.co.jp/news/7239/
|
2023-03-15T00:00:00
|
2023-05-23T00:00:00
|
2023-05-23T00:00:00
|
{'Vendor': 'ICOM INCORPORATED', 'Product': 'SR-7100VN', 'Versions': 'SR-7100VN firmware Ver.1.38(N) and earlier, and SR-7100VN #31 firmware Ver.1.21 and earlier'}
|
CVE-2023-28685
|
Jenkins AbsInt a³ Plugin 1.1.0 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.
|
https://www.jenkins.io/security/advisory/2023-03-21/#SECURITY-2930
|
2023-03-20T19:59:08.758Z
|
2023-03-21T15:53:30.952Z
|
2023-10-24T12:49:32.023Z
|
{'Vendor': 'Jenkins Project', 'Product': 'Jenkins AbsInt a³ Plugin', 'Versions': '0'}
|
CVE-2023-28955
|
IBM Watson Knowledge Catalog on Cloud Pak for Data 4.0 could allow an authenticated user send a specially crafted request that could cause a denial of service. IBM X-Force ID: 251704.
|
https://www.ibm.com/support/pages/node/7009747
|
2023-03-29T01:33:55.065Z
|
2023-07-10T01:09:59.829Z
|
2023-07-10T01:09:59.829Z
|
{'Vendor': 'IBM', 'Product': 'Watson Knowledge Catalog on Cloud Pak for Data', 'Versions': '4.0'}
|
CVE-2023-28056
|
Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable.
|
https://www.dell.com/support/kbdoc/en-us/000212204/dsa-2023-099-dell-client-bios-security-update-for-multiple-improper-input-validation-vulnerabilities
|
2023-03-10T05:01:55.232Z
|
2023-06-23T09:46:19.830Z
|
2023-06-23T09:46:19.830Z
|
{'Vendor': 'Dell', 'Product': 'CPG BIOS', 'Versions': 'All Versions'}
|
CVE-2023-28406
|
A directory traversal vulnerability exists in an undisclosed page of the BIG-IP Configuration utility which may allow an authenticated attacker to read files with .xml extension. Access to restricted information is limited and the attacker does not control what information is obtained.
Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
|
https://my.f5.com/manage/s/article/K000132768
|
2023-04-14T23:08:02.581Z
|
2023-05-03T14:34:00.796Z
|
2023-05-03T14:34:00.796Z
|
{'Vendor': 'F5', 'Product': 'BIG-IP', 'Versions': '17.1.0, 17.0.0, 16.1.0, 15.1.0, 14.1.0, 13.1.0'}
|
CVE-2023-28113
|
russh is a Rust SSH client and server library. Starting in version 0.34.0 and prior to versions 0.36.2 and 0.37.1, Diffie-Hellman key validation is insufficient, which can lead to insecure shared secrets and therefore breaks confidentiality. Connections between a russh client and server or those of a russh peer with some other misbehaving peer are most likely to be problematic. These may vulnerable to eavesdropping. Most other implementations reject such keys, so this is mainly an interoperability issue in such a case. This issue is fixed in versions 0.36.2 and 0.37.1
|
https://github.com/warp-tech/russh/commit/d831a3716d3719dc76f091fcea9d94bd4ef97c6e
|
2023-03-10T00:00:00
|
2023-03-16T00:00:00
|
2023-03-16T00:00:00
|
{'Vendor': 'warp-tech', 'Product': 'russh', 'Versions': '0.34.0, 0.36.2, 0.37.0, 0.37.1'}
|
CVE-2023-28543
|
A malformed DLC can trigger Memory Corruption in SNPE library due to out of bounds read, such as by loading an untrusted model (e.g. from a remote source).
|
https://www.qualcomm.com/company/product-security/bulletins/september-2023-bulletin
|
2023-03-17T11:41:45.845Z
|
2023-09-05T06:29:28.266Z
|
2023-09-05T06:29:28.266Z
|
{'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'SD855, SD845, QCS605, QCS405'}
|
CVE-2023-28810
|
Some access control/intercom products have unauthorized modification of device network configuration vulnerabilities. Attackers can modify device network configuration by sending specific data packets to the vulnerable interface within the same local network.
|
https://www.hikvision.com/en/support/cybersecurity/security-advisory/security-vulnerability-in-some-hikvision-access-control-intercom/
|
2023-03-23T00:00:00
|
2023-06-15T00:00:00
|
2023-06-15T00:00:00
|
{'Vendor': 'hikvision', 'Product': 'DS-K1T804AXX', 'Versions': 'V1.4.0_build221212'}
|
CVE-2023-28797
|
Zscaler Client Connector for Windows before 4.1 writes/deletes a configuration file inside specific folders on the disk. A malicious user can replace the folder and execute code as a privileged user.
|
https://help.zscaler.com/client-connector/client-connector-app-release-summary-2022
|
2023-03-23T18:29:15.802Z
|
2023-10-23T13:30:38.191Z
|
2023-10-23T13:30:38.191Z
|
{'Vendor': 'Zscaler', 'Product': 'Client Connector', 'Versions': '0'}
|
CVE-2023-28328
|
A NULL pointer dereference flaw was found in the az6027 driver in drivers/media/usb/dev-usb/az6027.c in the Linux Kernel. The message from user space is not checked properly before transferring into the device. This flaw allows a local user to crash the system or potentially cause a denial of service.
|
https://bugzilla.redhat.com/show_bug.cgi?id=2177389
|
2023-03-14T00:00:00
|
2023-04-19T00:00:00
|
2023-05-03T00:00:00
|
{'Vendor': 'n/a', 'Product': 'Linux', 'Versions': 'Linux Kernel prior to kernel 6.2 RC1'}
|
CVE-2023-28778
|
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in BestWebSoft Pagination plugin <= 1.2.2 versions.
|
https://patchstack.com/database/vulnerability/pagination/wordpress-pagination-by-bestwebsoft-1-2-2-cross-site-scripting-xss-vulnerability?_s_id=cve
|
2023-03-23T17:01:46.246Z
|
2023-06-22T11:34:12.044Z
|
2023-06-22T11:34:12.044Z
|
{'Vendor': 'BestWebSoft', 'Product': 'Pagination', 'Versions': 'n/a'}
|
CVE-2023-28001
|
An insufficient session expiration in Fortinet FortiOS 7.0.0 - 7.0.12 and 7.2.0 - 7.2.4 allows an attacker to execute unauthorized code or commands via reusing the session of a deleted user in the REST API.
|
https://fortiguard.com/psirt/FG-IR-23-028
|
2023-03-09T10:09:33.120Z
|
2023-07-11T16:52:46.709Z
|
2023-07-11T16:52:46.709Z
|
{'Vendor': 'Fortinet', 'Product': 'FortiOS', 'Versions': '7.2.0, 7.0.0'}
|
CVE-2023-28847
|
Nextcloud Server is the file server software for Nextcloud, a self-hosted productivity platform. In Nextcloud Server 24.0.0 prior to 24.0.11 and 25.0.0 prior to 25.0.5; as well as Nextcloud Server Enterprise 23.0.0 prior to 23.0.12.6, 24.0.0 prior to 24.0.11, and 25.0.0 prior to 25.0.5; an attacker is not restricted in verifying passwords of share links so they can just start brute forcing the password. Nextcloud Server 24.0.11 and 25.0.5 and Nextcloud Enterprise Server 23.0.12.6, 24.0.11, and 25.0.5 contain a fix for this issue. No known workarounds are available.
|
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-r5wf-xj97-3w7w
|
2023-03-24T16:25:34.467Z
|
2023-04-25T16:32:59.897Z
|
2023-04-25T16:32:59.897Z
|
{'Vendor': 'nextcloud', 'Product': 'security-advisories', 'Versions': ' >= 23.0.0, < 23.0.12.6, >= 24.0.0, < 24.0.11, >= 25.0.0, < 25.0.5'}
|
CVE-2023-28514
|
IBM MQ 8.0, 9.0, and 9.1 could allow a local user to obtain sensitive credential information when a detailed technical error message is returned in a stack trace. IBM X-Force ID: 250398.
|
https://www.ibm.com/support/pages/node/6985835
|
2023-03-16T21:05:38.974Z
|
2023-05-19T14:43:45.786Z
|
2023-05-19T14:43:45.786Z
|
{'Vendor': 'IBM', 'Product': 'MQ', 'Versions': '8.0, 9.0 LTS, 9.0 CD, 9.1 LTS'}
|
CVE-2023-28144
|
KDAB Hotspot 1.3.x and 1.4.x through 1.4.1, in a non-default configuration, allows privilege escalation because of race conditions involving symlinks and elevate_perf_privileges.sh chown calls.
|
https://github.com/KDAB/hotspot/releases
|
2023-03-12T00:00:00
|
2023-03-14T00:00:00
|
2023-03-14T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-28353
|
An issue was discovered in Faronics Insight 10.0.19045 on Windows. An unauthenticated attacker is able to upload any type of file to any location on the Teacher Console's computer, enabling a variety of different exploitation paths including code execution. It is also possible for the attacker to chain this vulnerability with others to cause a deployed DLL file to immediately execute as NT AUTHORITY/SYSTEM.
|
https://research.nccgroup.com/?research=Technical%20advisories
|
2023-03-14T00:00:00
|
2023-05-30T00:00:00
|
2023-05-30T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-28703
|
ASUS RT-AC86U’s specific cgi function has a stack-based buffer overflow vulnerability due to insufficient validation for network packet header length. A remote attacker with administrator privileges can exploit this vulnerability to execute arbitrary system commands, disrupt system or terminate service.
|
https://www.twcert.org.tw/tw/cp-132-7147-afcf9-1.html
|
2023-03-21T00:00:00
|
2023-06-02T00:00:00
|
2023-06-02T00:00:00
|
{'Vendor': 'ASUS', 'Product': 'RT-AC86U', 'Versions': '3.0.0.4.386.51255'}
|
CVE-2023-28216
|
Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28216
|
2023-03-13T22:18:32.383Z
|
2023-04-11T19:13:13.973Z
|
2023-12-14T18:59:13.050Z
|
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
|
CVE-2023-28646
|
Nextcloud android is an android app for interfacing with the nextcloud home server ecosystem. In versions from 3.7.0 and before 3.24.1 an attacker that has access to the unlocked physical device can bypass the Nextcloud Android Pin/passcode protection via a thirdparty app. This allows to see meta information like sharer, sharees and activity of files. It is recommended that the Nextcloud Android app is upgraded to 3.24.1. There are no known workarounds for this vulnerability.
|
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-c3rf-94h6-vj8v
|
2023-03-20T12:19:47.209Z
|
2023-03-30T18:16:18.917Z
|
2023-03-30T18:16:18.917Z
|
{'Vendor': 'nextcloud', 'Product': 'security-advisories', 'Versions': '>= 3.7.0, < 3.24.1'}
|
CVE-2023-28095
|
OpenSIPS is a Session Initiation Protocol (SIP) server implementation. Versions prior to 3.1.7 and 3.2.4 have a potential issue in `msg_translator.c:2628` which might lead to a server crash. This issue was found while fuzzing the function `build_res_buf_from_sip_req` but could not be reproduced against a running instance of OpenSIPS. This issue could not be exploited against a running instance of OpenSIPS since no public function was found to make use of this vulnerable code. Even in the case of exploitation through unknown vectors, it is highly unlikely that this issue would lead to anything other than Denial of Service. This issue has been fixed in versions 3.1.7 and 3.2.4.
|
https://github.com/OpenSIPS/opensips/security/advisories/GHSA-7pf3-24qg-8v9h
|
2023-03-10T18:34:29.225Z
|
2023-03-15T21:43:10.408Z
|
2023-03-15T21:43:10.408Z
|
{'Vendor': 'OpenSIPS', 'Product': 'opensips', 'Versions': '< 3.1.7, >= 3.2.0, < 3.2.4'}
|
CVE-2023-28580
|
Memory corruption in WLAN Host while setting the PMK length in PMK length in internal cache.
|
https://www.qualcomm.com/company/product-security/bulletins/december-2023-bulletin
|
2023-03-17T11:41:45.852Z
|
2023-12-05T03:03:52.368Z
|
2023-12-05T03:03:52.368Z
|
{'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'AR8035, FastConnect 6900, FastConnect 7800, QAM8295P, QCA6391, QCA6574AU, QCA6595AU, QCA6696, QCA8081, QCA8337, QCC710, QCN6224, QCN6274, QCS410, QCS610, QFW7114, QFW7124, Qualcomm Video Collaboration VC1 Platform, Qualcomm Video Collaboration VC3 Platform, SA6145P, SA6150P, SA6155P, SA8145P, SA8150P, SA8155P, SA8195P, SA8295P, Snapdragon 8 Gen 1 Mobile Platform, Snapdragon X75 5G Modem-RF System, SW5100, SW5100P, WCD9340, WCD9341, WCD9370, WCD9380, WCN3660B, WCN3680B, WCN3950, WCN3980, WCN3988, WSA8810, WSA8815, WSA8830, WSA8835'}
|
CVE-2023-28979
|
An Improper Check for Unusual or Exceptional Conditions vulnerability in the kernel of Juniper Networks Junos OS allows an adjacent unauthenticated attacker to bypass an integrity check. In a 6PE scenario and if an additional integrity check is configured, it will fail to drop specific malformed IPv6 packets, and then these packets will be forwarded to other connected networks. This issue affects Juniper Networks Junos OS: All versions prior to 19.3R3-S7; 19.4 versions prior to 19.4R3-S9; 20.2 versions prior to 20.2R3-S7; 20.3 versions prior to 20.3R3-S5; 20.4 versions prior to 20.4R3-S4; 21.1 versions prior to 21.1R3-S3; 21.2 versions prior to 21.2R3-S2; 21.3 versions prior to 21.3R3-S1; 21.4 versions prior to 21.4R2-S1, 21.4R3; 22.1 versions prior to 22.1R2; 22.2 versions prior to 22.2R2.
|
https://supportportal.juniper.net/JSA70604
|
2023-03-29T00:00:00
|
2023-04-17T00:00:00
|
2023-04-17T00:00:00
|
{'Vendor': 'Juniper Networks', 'Product': 'Junos OS', 'Versions': 'unspecified, 19.4, 20.2, 20.3, 20.4, 21.1, 21.2, 21.3, 21.4, 22.1, 22.2'}
|
CVE-2023-28754
|
Deserialization of Untrusted Data vulnerability in Apache ShardingSphere-Agent, which allows attackers to execute arbitrary code by constructing a special YAML configuration file.
The attacker needs to have permission to modify the ShardingSphere Agent YAML configuration file on the target machine, and the target machine can access the URL with the arbitrary code JAR.
An attacker can use SnakeYAML to deserialize java.net.URLClassLoader and make it load a JAR from a specified URL, and then deserialize javax.script.ScriptEngineManager to load code using that ClassLoader. When the ShardingSphere JVM process starts and uses the ShardingSphere-Agent, the arbitrary code specified by the attacker will be executed during the deserialization of the YAML configuration file by the Agent.
This issue affects ShardingSphere-Agent: through 5.3.2. This vulnerability is fixed in Apache ShardingSphere 5.4.0.
|
https://lists.apache.org/thread/p8onhqox5kkwow9lc6gs03z28wtyp1cg
|
2023-03-23T02:33:53.974Z
|
2023-07-19T07:15:31.262Z
|
2023-07-19T07:15:31.262Z
|
{'Vendor': 'Apache Software Foundation', 'Product': 'ShardingSphere-Agent', 'Versions': '0'}
|
CVE-2023-28304
|
Microsoft ODBC and OLE DB Remote Code Execution Vulnerability
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28304
|
2023-03-13T22:23:36.190Z
|
2023-04-11T19:14:01.071Z
|
2023-12-14T18:59:59.085Z
|
{'Vendor': 'Microsoft', 'Product': 'Microsoft ODBC Driver 17 for SQL Server', 'Versions': '17.0.0.0'}
|
CVE-2023-28611
|
Incorrect authorization in OMICRON StationGuard 1.10 through 2.20 and StationScout 1.30 through 2.20 allows an attacker to bypass intended access restrictions.
|
https://www.omicronenergy.com/en/support/product-security/
|
2023-03-18T00:00:00
|
2023-03-23T00:00:00
|
2023-03-23T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-28241
|
Windows Secure Socket Tunneling Protocol (SSTP) Denial of Service Vulnerability
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28241
|
2023-03-13T22:18:32.388Z
|
2023-04-11T19:13:42.771Z
|
2023-12-14T18:59:41.310Z
|
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
|
CVE-2023-28538
|
Memory corruption in WIN Product while invoking WinAcpi update driver in the UEFI region.
|
https://www.qualcomm.com/company/product-security/bulletins/september-2023-bulletin
|
2023-03-17T11:41:45.845Z
|
2023-09-05T06:24:05.510Z
|
2023-09-05T06:24:05.510Z
|
{'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'AQT1000, CSRA6620, CSRA6640, FastConnect 6200, FastConnect 6800, FastConnect 6900, FastConnect 7800, Flight RB5 5G Platform, FSM10056, QCA6174A, QCA6310, QCA6335, QCA6391, QCA6420, QCA6421, QCA6426, QCA6430, QCA6431, QCA6436, QCA6564, QCA6564A, QCA6564AU, QCA6574, QCA6574A, QCA6574AU, QCA6595, QCA6595AU, QCA6696, QCM2290, QCM4290, QCM4325, QCM6125, QCN7606, QCN9011, QCN9012, QCS2290, QCS410, QCS4290, QCS610, QCS6125, QCS8155, QRB5165M, QRB5165N, QSM8250, Qualcomm Robotics RB3 Platform, Qualcomm Robotics RB5 Platform, SA4150P, SA4155P, SA6145P, SA6150P, SA6155, SA6155P, SA8145P, SA8150P, SA8155, SA8155P, SA8195P, SC8180X+SDX55, SD 675, SD 8 Gen1 5G, SD 8CX, SD 8cx Gen2, SD460, SD480, SD662, SD665, SD670, SD675, SD678, SD680, SD690 5G, SD695, SD710, SD712, SD720G, SD730, SD750G, SD765, SD765G, SD768G, SD7c, SD845, SD855, SD865 5G, SD870, SDX55, SG4150P, SM4125, SM6250, SM6250P, SM7250P, Smart Audio 200 Platform, Snapdragon 850 Mobile Compute Platform, Snapdragon AR2 Gen 1 Platform, Snapdragon W5+ Gen 1 Wearable Platform, Snapdragon X50 5G Modem-RF System, Snapdragon X55 5G Modem-RF System, Snapdragon XR1 Platform, Snapdragon XR2 5G Platform, Snapdragon XR2+ Gen 1 Platform, Snapdragon 4 Gen 1, SSG2115P, SSG2125P, SW5100, SW5100P, SXR1120, SXR1230P, SXR2130, SXR2230P, Vision Intelligence 300 Platform, Vision Intelligence 400 Platform, WCD9326, WCD9335, WCD9340, WCD9341, WCD9370, WCD9371, WCD9375, WCD9380, WCD9385, WCN3910, WCN3950, WCN3980, WCN3988, WCN3990, WSA8810, WSA8815, WSA8830, WSA8832, WSA8835'}
|
CVE-2023-28884
|
In MISP 2.4.169, app/Lib/Tools/CustomPaginationTool.php allows XSS in the community index.
|
https://github.com/MISP/MISP/commit/b94c7978e5e6b1db369abeedbbf00bca975b08b7
|
2023-03-27T00:00:00
|
2023-03-27T00:00:00
|
2023-10-30T21:18:16.356312
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-28187
|
This issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.3. A user may be able to cause a denial-of-service.
|
https://support.apple.com/en-us/HT213670
|
2023-03-13T18:37:25.755Z
|
2023-09-06T01:36:27.962Z
|
2023-09-06T01:36:27.962Z
|
{'Vendor': 'Apple', 'Product': 'macOS', 'Versions': 'unspecified'}
|
CVE-2023-28312
|
Azure Machine Learning Information Disclosure Vulnerability
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28312
|
2023-03-13T22:23:36.192Z
|
2023-04-11T19:14:03.834Z
|
2023-12-14T19:00:03.112Z
|
{'Vendor': 'Microsoft', 'Product': 'Azure Machine Learning', 'Versions': '3.0.0'}
|
CVE-2023-28742
|
When DNS is provisioned, an authenticated remote command execution vulnerability exists in DNS iQuery mesh.
Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
|
https://my.f5.com/manage/s/article/K000132972
|
2023-04-14T23:08:02.586Z
|
2023-05-03T14:34:38.621Z
|
2023-05-03T14:34:38.621Z
|
{'Vendor': 'F5', 'Product': 'BIG-IP', 'Versions': '17.1.0, 17.0.0, 16.1.0, 15.1.0, 14.1.0, 13.1.0'}
|
CVE-2023-28607
|
js/event-graph.js in MISP before 2.4.169 allows XSS via the event-graph relationship tooltip.
|
https://github.com/MISP/MISP/compare/v2.4.168...v2.4.169
|
2023-03-18T00:00:00
|
2023-03-18T00:00:00
|
2023-03-18T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-28484
|
In libxml2 before 2.10.4, parsing of certain invalid XSD schemas can lead to a NULL pointer dereference and subsequently a segfault. This occurs in xmlSchemaFixupComplexType in xmlschemas.c.
|
https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.10.4
|
2023-03-16T00:00:00
|
2023-04-24T00:00:00
|
2023-06-01T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-28191
|
This issue was addressed with improved redaction of sensitive information. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, macOS Big Sur 11.7.7, macOS Monterey 12.6.6, iOS 16.5 and iPadOS 16.5. An app may be able to bypass Privacy preferences.
|
https://support.apple.com/en-us/HT213758
|
2023-03-13T00:00:00
|
2023-06-23T00:00:00
|
2023-07-27T03:45:34.674Z
|
{'Vendor': 'Apple', 'Product': 'macOS', 'Versions': 'unspecified'}
|
CVE-2023-28892
|
Malwarebytes AdwCleaner 8.4.0 runs as Administrator and performs an insecure file delete operation on C:\AdwCleaner\Logs\AdwCleaner_Debug.log in which the target location is user-controllable, allowing a non-admin user to escalate privileges to SYSTEM via a symbolic link.
|
https://malwarebytes.com
|
2023-03-27T00:00:00
|
2023-03-29T00:00:00
|
2023-03-29T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-28938
|
Uncontrolled resource consumption in some Intel(R) SSD Tools software before version mdadm-4.2-rc2 may allow a priviledged user to potentially enable denial of service via local access.
|
http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00690.html
|
2023-04-01T03:00:04.544Z
|
2023-08-11T02:36:51.770Z
|
2023-08-11T02:36:51.770Z
|
{'Vendor': 'n/a', 'Product': 'Intel(R) SSD Tools software', 'Versions': 'before version mdadm-4.2-rc2'}
|
CVE-2023-28345
|
An issue was discovered in Faronics Insight 10.0.19045 on Windows. The Insight Teacher Console application exposes the teacher's Console password in cleartext via an API endpoint accessible from localhost. Attackers with physical access to the Teacher Console can open a web browser, navigate to the affected endpoint and obtain the teacher's password. This enables them to log into the Teacher Console and begin trivially attacking student machines.
|
https://research.nccgroup.com/?research=Technical%20advisories
|
2023-03-14T00:00:00
|
2023-05-30T00:00:00
|
2023-05-30T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-28650
|
An unauthenticated remote attacker could provide a malicious link and trick an unsuspecting user into clicking on it. If clicked, the attacker could execute the malicious JavaScript (JS) payload in the target’s security context.
|
https://www.cisa.gov/news-events/ics-advisories/icsa-23-082-03
|
2023-03-20T14:52:02.998Z
|
2023-03-27T19:40:04.111Z
|
2023-03-27T19:40:04.111Z
|
{'Vendor': 'SAUTER', 'Product': 'EY-AS525F001 with moduWeb', 'Versions': 'all versions'}
|
CVE-2023-28200
|
A validation issue was addressed with improved input sanitization. This issue is fixed in macOS Ventura 13.3, iOS 15.7.4 and iPadOS 15.7.4, macOS Monterey 12.6.4, macOS Big Sur 11.7.5. An app may be able to disclose kernel memory.
|
https://support.apple.com/en-us/HT213670
|
2023-03-13T00:00:00
|
2023-05-08T00:00:00
|
2023-07-27T03:45:35.171Z
|
{'Vendor': 'Apple', 'Product': 'macOS', 'Versions': 'unspecified'}
|
CVE-2023-28129
|
DSM 2022.2 SU2 and all prior versions allows a local low privileged account to execute arbitrary OS commands as the DSM software installation user.
|
https://forums.ivanti.com/s/article/SA-2023-07-26-CVE-2023-28129
|
2023-03-10T19:36:27.052Z
|
2023-08-10T19:07:44.291Z
|
2023-10-18T03:55:18.405Z
|
{'Vendor': 'Ivanti', 'Product': 'Desktop & Server Management (DSM) ', 'Versions': '2022 su2'}
|
CVE-2023-28579
|
Memory Corruption in WLAN Host while deserializing the input PMK bytes without checking the input PMK length.
|
https://www.qualcomm.com/company/product-security/bulletins/december-2023-bulletin
|
2023-03-17T11:41:45.852Z
|
2023-12-05T03:03:51.357Z
|
2023-12-05T03:03:51.357Z
|
{'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'FastConnect 6900, FastConnect 7800, QAM8295P, QCA6391, QCA6574AU, QCA6595AU, QCA6696, QCS410, QCS610, Qualcomm Video Collaboration VC1 Platform, Qualcomm Video Collaboration VC3 Platform, SA6145P, SA6150P, SA6155P, SA8145P, SA8150P, SA8155P, SA8195P, SA8295P, Snapdragon 8 Gen 1 Mobile Platform, SW5100, SW5100P, WCD9341, WCD9370, WCD9380, WCN3660B, WCN3680B, WCN3950, WCN3980, WCN3988, WSA8810, WSA8815, WSA8830, WSA8835'}
|
CVE-2023-28083
|
A remote Cross-site Scripting vulnerability was discovered in HPE Integrated Lights-Out 6 (iLO 6), Integrated Lights-Out 5 (iLO 5) and Integrated Lights-Out 4 (iLO 4). HPE has provided software updates to resolve this vulnerability in HPE Integrated Lights-Out.
|
https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbhf04456en_us
|
2023-03-10T14:47:44.211Z
|
2023-03-20T12:34:16.606Z
|
2023-03-22T04:39:47.581424Z
|
{'Vendor': 'HPE', 'Product': 'Integrated Lights-Out', 'Versions': 'Integrated Lights-Out 6 (iLO 6), Integrated Lights-Out 5 (iLO 5) , Integrated Lights-Out 4 (iLO 4)'}
|
CVE-2023-28980
|
A Use After Free vulnerability in the routing protocol daemon of Juniper Networks Junos OS and Junos OS Evolved allows a locally authenticated attacker with low privileges to cause Denial of Service (DoS). In a rib sharding scenario the rpd process will crash shortly after specific CLI command is issued. This issue is more likely to occur in a scenario with high route scale (>1M routes).
This issue affects:
Juniper Networks Junos OS
* 20.2 version 20.2R3-S5 and later versions prior to 20.2R3-S6;
* 20.3 version 20.3R3-S2 and later versions prior to 20.3R3-S5;
* 20.4 version 20.4R3-S1 and later versions prior to 20.4R3-S4
* 21.1 version 21.1R3 and later versions prior to 21.1R3-S3;
* 21.2 version 21.2R1-S2, 21.2R2-S1 and later versions prior to 21.2R3-S2;
* 21.3 version 21.3R2 and later versions prior to 21.3R3;
* 21.4 versions prior to 21.4R2-S1, 21.4R3;
* 22.1 versions prior to 22.1R2.
Juniper Networks Junos OS Evolved
* 20.4-EVO version 20.4R3-S1-EVO and later versions prior to 20.4R3-S6-EVO;
* 21.2-EVO version 21.2R1-S2-EVO and later versions prior to 21.2R3-S4-EVO;
* 21.3-EVO version 21.3R2-EVO and later versions prior to 21.3R3-S1-EVO;
* 21.4-EVO versions prior to 21.4R2-S1-EVO, 21.4R3-EVO;
* 22.1-EVO versions prior to 22.1R2-EVO.
|
https://supportportal.juniper.net/JSA70606
|
2023-03-29T00:00:00
|
2023-04-17T00:00:00
|
2023-08-28T23:49:43.170Z
|
{'Vendor': 'Juniper Networks', 'Product': 'Junos OS', 'Versions': '20.2R3-S5, 20.3R3-S2, 20.4R3-S1, 21.1R3, 21.2R1-S2, 21.2R2-S1, 21.3R2, 21.4R1, 22.1R1'}
|
CVE-2023-28596
|
Zoom Client for IT Admin macOS installers before version 5.13.5 contain a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability in an attack chain during the installation process to escalate their privileges to privileges to root.
|
https://explore.zoom.us/en/trust/security/security-bulletin/
|
2023-03-17T00:00:00
|
2023-03-27T00:00:00
|
2023-03-27T00:00:00
|
{'Vendor': 'Zoom Video Communications Inc', 'Product': 'Zoom Client for Meetings for IT Admin macOS installers', 'Versions': 'unspecified'}
|
CVE-2023-28277
|
Windows DNS Server Information Disclosure Vulnerability
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28277
|
2023-03-13T22:23:36.182Z
|
2023-04-11T19:13:54.540Z
|
2023-12-14T18:59:52.905Z
|
{'Vendor': 'Microsoft', 'Product': 'Windows Server 2022', 'Versions': '10.0.0'}
|
CVE-2023-28627
|
pymedusa is an automatic video library manager for TV Shows. In versions prior 1.0.12 an attacker with access to the web interface can update the git executable path in /config/general/ > advanced settings with arbitrary OS commands. An attacker may exploit this vulnerability to take execute arbitrary OS commands as the user running the pymedusa program. Users are advised to upgrade. There are no known workarounds for this vulnerability.
|
https://github.com/pymedusa/Medusa/security/advisories/GHSA-6589-x6f5-cgg9
|
2023-03-20T12:19:47.207Z
|
2023-03-27T20:13:02.302Z
|
2023-03-27T20:13:02.302Z
|
{'Vendor': 'pymedusa', 'Product': 'Medusa', 'Versions': '< 1.0.12'}
|
CVE-2023-28332
|
If the algebra filter was enabled but not functional (eg the necessary binaries were missing from the server), it presented an XSS risk.
|
https://moodle.org/mod/forum/discuss.php?d=445064
|
2023-03-14T00:00:00
|
2023-03-23T00:00:00
|
2023-03-30T00:00:00
|
{'Vendor': 'n/a', 'Product': 'moodle', 'Versions': '4.1 to 4.1.1, 4.0 to 4.0.6, 3.11 to 3.11.12, 3.9 to 3.9.19 and earlier unsupported versions'}
|
CVE-2023-28762
|
SAP BusinessObjects Business Intelligence Platform - versions 420, 430, allows an authenticated attacker with administrator privileges to get the login token of any logged-in BI user over the network without any user interaction. The attacker can impersonate any user on the platform resulting into accessing and modifying data. The attacker can also make the system partially or entirely unavailable.
|
https://launchpad.support.sap.com/#/notes/3307833
|
2023-03-23T04:20:27.699Z
|
2023-05-09T00:53:27.588Z
|
2023-05-09T20:42:10.334Z
|
{'Vendor': 'SAP_SE', 'Product': 'SAP BusinessObjects Intelligence Platform', 'Versions': '420, 430'}
|
CVE-2023-28298
|
Windows Kernel Denial of Service Vulnerability
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28298
|
2023-03-13T22:23:36.188Z
|
2023-04-11T19:13:20.866Z
|
2023-12-14T18:59:19.448Z
|
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
|
CVE-2023-28109
|
Play With Docker is a browser-based Docker playground. Versions 0.0.2 and prior are vulnerable to domain hijacking.
Because CORS configuration was not correct, an attacker could use `play-with-docker.com` as an example and set the origin header in an http request as `evil-play-with-docker.com`. The domain would echo in response header, which successfully bypassed the CORS policy and retrieved basic user information. This issue has been fixed in commit ed82247c9ab7990ad76ec2bf1498c2b2830b6f1a. There are no known workarounds.
|
https://github.com/play-with-docker/play-with-docker/security/advisories/GHSA-vq59-5x26-h639
|
2023-03-10T18:34:29.227Z
|
2023-03-16T16:49:17.956Z
|
2023-03-16T16:49:17.956Z
|
{'Vendor': 'play-with-docker', 'Product': 'play-with-docker', 'Versions': '<= 0.0.2'}
|
CVE-2023-28559
|
Memory corruption in WLAN FW while processing command parameters from untrusted WMI payload.
|
https://www.qualcomm.com/company/product-security/bulletins/september-2023-bulletin
|
2023-03-17T11:41:45.847Z
|
2023-09-05T06:24:15.784Z
|
2023-09-05T06:24:15.784Z
|
{'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'AQT1000, AR8031, AR9380, CSR8811, CSRA6620, CSRA6640, FastConnect 6200, FastConnect 6700, FastConnect 6800, FastConnect 6900, Home Hub 100 Platform, Immersive Home 214 Platform, Immersive Home 216 Platform, Immersive Home 316 Platform, Immersive Home 318 Platform, IPQ4018, IPQ4019, IPQ4028, IPQ4029, IPQ5010, IPQ5028, IPQ6000, IPQ6010, IPQ6018, IPQ6028, IPQ8064, IPQ8065, IPQ8068, IPQ8069, IPQ8070, IPQ8070A, IPQ8071, IPQ8071A, IPQ8072, IPQ8072A, IPQ8074, IPQ8074A, IPQ8076, IPQ8076A, IPQ8078, IPQ8078A, IPQ8173, IPQ8174, MDM9250, QCA4010, QCA4024, QCA6310, QCA6320, QCA6335, QCA6391, QCA6420, QCA6428, QCA6430, QCA6438, QCA6554A, QCA6564A, QCA6564AU, QCA6574, QCA6574A, QCA6574AU, QCA6584AU, QCA6595, QCA6595AU, QCA6696, QCA7500, QCA8075, QCA8081, QCA9377, QCA9880, QCA9886, QCA9888, QCA9889, QCA9898, QCA9980, QCA9984, QCA9985, QCA9986, QCA9987, QCA9990, QCA9992, QCA9994, QCM2290, QCM4290, QCM4325, QCM4490, QCM6125, QCN5022, QCN5024, QCN5052, QCN5064, QCN5122, QCN5124, QCN5152, QCN5154, QCN5164, QCN5550, QCN6023, QCN6024, QCN6122, QCN6132, QCN7605, QCN7606, QCN9000, QCN9012, QCN9022, QCN9024, QCN9070, QCN9072, QCN9074, QCN9100, QCS2290, QCS410, QCS4290, QCS4490, QCS610, QCS6125, Qualcomm Robotics RB3 Platform, SA6150P, SA6155, SA6155P, SA8145P, SA8150P, SA8155, SA8155P, SA8195P, SC8180X+SDX55, SD 455, SD 675, SD 8CX, SD460, SD660, SD662, SD670, SD675, SD730, SD835, SD855, SDX55, SG4150P, SM4125, SM4450, SM6250, SM6250P, SM7250P, Smart Audio 400 Platform, Snapdragon 4 Gen 1 Mobile Platform, Snapdragon 460 Mobile Platform, Snapdragon 480 5G Mobile Platform, Snapdragon 480+ 5G Mobile Platform (SM4350-AC), Snapdragon 630 Mobile Platform, Snapdragon 636 Mobile Platform, Snapdragon 660 Mobile Platform, Snapdragon 662 Mobile Platform, Snapdragon 665 Mobile Platform, Snapdragon 670 Mobile Platform, Snapdragon 675 Mobile Platform, Snapdragon 678 Mobile Platform (SM6150-AC), Snapdragon 680 4G Mobile Platform, Snapdragon 685 4G Mobile Platform (SM6225-AD), Snapdragon 690 5G Mobile Platform, Snapdragon 695 5G Mobile Platform, Snapdragon 710 Mobile Platform, Snapdragon 712 Mobile Platform, Snapdragon 720G Mobile Platform, Snapdragon 730 Mobile Platform (SM7150-AA), Snapdragon 730G Mobile Platform (SM7150-AB), Snapdragon 732G Mobile Platform (SM7150-AC), Snapdragon 750G 5G Mobile Platform, Snapdragon 765 5G Mobile Platform (SM7250-AA), Snapdragon 765G 5G Mobile Platform (SM7250-AB), Snapdragon 768G 5G Mobile Platform (SM7250-AC), Snapdragon 7c Compute Platform (SC7180-AC), Snapdragon 7c Gen 2 Compute Platform (SC7180-AD) "Rennell Pro", Snapdragon 835 Mobile PC Platform, Snapdragon 845 Mobile Platform, Snapdragon 850 Mobile Compute Platform, Snapdragon 855 Mobile Platform, Snapdragon 855+/860 Mobile Platform (SM8150-AC), Snapdragon 8c Compute Platform (SC8180X-AD) "Poipu Lite", Snapdragon 8c Compute Platform (SC8180XP-AD) "Poipu Lite", Snapdragon 8cx Compute Platform (SC8180X-AA, AB), Snapdragon 8cx Compute Platform (SC8180XP-AC, AF) "Poipu Pro", Snapdragon 8cx Gen 2 5G Compute Platform (SC8180X-AC, AF) "Poipu Pro", Snapdragon 8cx Gen 2 5G Compute Platform (SC8180XP-AA, AB), Snapdragon Auto 5G Modem-RF, Snapdragon W5+ Gen 1 Wearable Platform, Snapdragon X50 5G Modem-RF System, Snapdragon X55 5G Modem-RF System, Snapdragon XR1 Platform, SW5100, SW5100P, SXR1120, Vision Intelligence 300 Platform, Vision Intelligence 400 Platform, WCD9326, WCD9335, WCD9340, WCD9341, WCD9360, WCD9370, WCD9371, WCD9375, WCD9380, WCD9385, WCN3910, WCN3950, WCN3980, WCN3988, WCN3990, WCN3999, WSA8810, WSA8815, WSA8830, WSA8832, WSA8835'}
|
CVE-2023-28670
|
Jenkins Pipeline Aggregator View Plugin 1.13 and earlier does not escape a variable representing the current view's URL in inline JavaScript, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by authenticated attackers with Overall/Read permission.
|
https://www.jenkins.io/security/advisory/2023-03-21/#SECURITY-2885
|
2023-03-20T19:59:08.755Z
|
2023-03-23T11:26:00.852Z
|
2023-10-24T12:49:14.575Z
|
{'Vendor': 'Jenkins Project', 'Product': 'Jenkins Pipeline Aggregator View Plugin', 'Versions': '0'}
|
CVE-2023-28220
|
Layer 2 Tunneling Protocol Remote Code Execution Vulnerability
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28220
|
2023-03-13T22:18:32.383Z
|
2023-04-11T19:13:33.682Z
|
2023-12-14T18:59:32.370Z
|
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
|
CVE-2023-28365
|
A backup file vulnerability found in UniFi applications (Version 7.3.83 and earlier) running on Linux operating systems allows application administrators to execute malicious commands on the host device being restored.
|
https://community.ui.com/releases/Security-Advisory-Bulletin-031-031/8c85fc64-e9a8-4082-9ec4-56b14effd545
|
2023-03-15T01:00:13.221Z
|
2023-06-30T23:40:13.388Z
|
2023-06-30T23:40:13.388Z
|
{'Vendor': 'Ubiquiti Inc.', 'Product': 'UniFi Network application', 'Versions': '7.3.83'}
|
CVE-2023-28959
|
An Improper Check or Handling of Exceptional Conditions vulnerability in packet processing of Juniper Networks Junos OS on QFX10002 allows an unauthenticated, adjacent attacker on the local broadcast domain sending a malformed packet to the device, causing all PFEs other than the inbound PFE to wedge and to eventually restart, resulting in a Denial of Service (DoS) condition. Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition. This issue can only be triggered by sending a specific malformed packet to the device. Transit traffic does not trigger this issue. An indication of this issue occurring can be seen through the following log messages: fpc0 expr_hostbound_packet_handler: Receive pe 73? fpc0 Cmerror Op Set: PE Chip: PE0[0]: PGQ:misc_intr: 0x00000020: Enqueue of a packet with out-of-range VOQ in 192K-VOQ mode (URI: /fpc/0/pfe/0/cm/0/PE_Chip/0/PECHIP_CMERROR_PGQ_MISC_INT_EVENTS_ENQ_192K_VIOL) The logs list below can also be observed when this issue occurs fpc0 Error: /fpc/0/pfe/0/cm/0/PE_Chip/0/PECHIP_CMERROR_PGQ_MISC_INT_EVENTS_ENQ_192K_VIOL (0x210107), scope: pfe, category: functional, severity: major, module: PE Chip, type: Description for PECHIP_CMERROR_PGQ_MISC_INT_EVENTS_ENQ_192K_VIOL fpc0 Performing action cmalarm for error /fpc/0/pfe/0/cm/0/PE_Chip/0/PECHIP_CMERROR_PGQ_MISC_INT_EVENTS_ENQ_192K_VIOL (0x210107) in module: PE Chip with scope: pfe category: functional level: major fpc0 Error: /fpc/0/pfe/0/cm/0/PE_Chip/0/PECHIP_CMERROR_CM_INT_REG_DCHK_PIPE (0x21011a), scope: pfe, category: functional, severity: fatal, module: PE Chip, type: Description for PECHIP_CMERROR_CM_INT_REG_DCHK_PIPE fpc0 Performing action cmalarm for error /fpc/0/pfe/0/cm/0/PE_Chip/0/PECHIP_CMERROR_CM_INT_REG_DCHK_PIPE (0x21011a) in module: PE Chip with scope: pfe category: functional level: fatal fpc0 Performing action disable-pfe for error /fpc/0/pfe/0/cm/0/PE_Chip/0/PECHIP_CMERROR_CM_INT_REG_DCHK_PIPE (0x21011a) in module: PE Chip with scope: pfe category: functional level: fatal This issue affects Juniper Networks Junos OS on QFX10002: All versions prior to 19.1R3-S10; 19.4 versions prior to 19.4R3-S11; 20.2 versions prior to 20.2R3-S7; 20.4 versions prior to 20.4R3-S6; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3-S4; 21.3 versions prior to 21.3R3-S3; 21.4 versions prior to 21.4R3-S2; 22.1 versions prior to 22.1R3-S1; 22.2 versions prior to 22.2R2-S1, 22.2R3; 22.3 versions prior to 22.3R1-S2, 22.3R2.
|
https://supportportal.juniper.net/JSA70584
|
2023-03-29T00:00:00
|
2023-04-17T00:00:00
|
2023-04-17T00:00:00
|
{'Vendor': 'Juniper Networks', 'Product': 'Junos OS', 'Versions': 'unspecified, 19.4, 20.2, 20.4, 21.1, 21.2, 21.3, 21.4, 22.1, 22.2, 22.3'}
|
CVE-2023-28236
|
Windows Kernel Elevation of Privilege Vulnerability
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28236
|
2023-03-13T22:18:32.387Z
|
2023-04-11T19:13:40.668Z
|
2023-12-14T18:59:39.213Z
|
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
|
CVE-2023-28666
|
The InPost Gallery WordPress plugin, in versions < 2.2.2, is affected by a reflected cross-site scripting vulnerability in the 'imgurl' parameter to the add_inpost_gallery_slide_item action, which can only be triggered by an authenticated user.
|
https://www.tenable.com/security/research/tra-2023-3
|
2023-03-20T00:00:00
|
2023-03-22T00:00:00
|
2023-03-22T00:00:00
|
{'Vendor': 'n/a', 'Product': 'InPost Gallery WordPress Plugin', 'Versions': '<= 2.1.4.1'}
|
CVE-2023-28373
|
A flaw exists in FlashArray Purity whereby an array administrator by configuring an external key manager can affect the availability of data on the system including snapshots protected by SafeMode.
|
https://support.purestorage.com/Employee_Handbooks/Technical_Services/PSIRT/Security_Bulletin_for_FlashArray_SafeMode_Immutable_Vulnerability_CVE-2023-28373
|
2023-03-15T04:06:47.635Z
|
2023-10-02T23:02:31.591Z
|
2023-10-02T23:02:31.591Z
|
{'Vendor': 'Pure Storage', 'Product': 'FlashArray Purity', 'Versions': '6.1.0, 6.2.0, 6.3.0, 6.4.0'}
|
CVE-2023-28723
|
Exposure of sensitive information to an unauthorized actor in some Intel(R) Aptio* V UEFI Firmware Integrator Tools may allow an authenticated user to potentially enable information disclosure via local access.
|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00908.html
|
2023-03-22T03:00:05.318Z
|
2023-11-14T19:04:52.898Z
|
2023-11-14T19:04:52.898Z
|
{'Vendor': 'n/a', 'Product': 'Intel(R) Aptio* V UEFI Firmware Integrator Tools', 'Versions': 'some Intel(R) Aptio* V UEFI Firmware Integrator Tools'}
|
CVE-2023-28631
|
comrak is a CommonMark + GFM compatible Markdown parser and renderer written in rust. A Comrak AST can be constructed manually by a program instead of parsing a Markdown document with `parse_document`. This AST can then be converted to HTML via `html::format_document_with_plugins`. However, the HTML formatting code assumes that the AST is well-formed. For example, many AST notes contain `[u8]` fields which the formatting code assumes is valid UTF-8 data. Several bugs can be triggered if this is not the case. Version 0.17.0 contains adjustments to the AST, storing strings instead of unvalidated byte arrays. Users are advised to upgrade. Users unable to upgrade may manually validate UTF-8 correctness of all data when assigning to `&[u8]` and `Vec<u8>` fields in the AST. This issue is also tracked as `GHSL-2023-049`.
|
https://github.com/kivikakk/comrak/security/advisories/GHSA-5r3x-p7xx-x6q5
|
2023-03-20T12:19:47.207Z
|
2023-03-28T20:17:26.108Z
|
2023-03-28T20:17:26.108Z
|
{'Vendor': 'kivikakk', 'Product': 'comrak', 'Versions': '< 0.17.0'}
|
CVE-2023-28261
|
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28261
|
2023-03-13T22:18:32.392Z
|
2023-04-27T18:33:43.121Z
|
2023-12-14T18:31:30.587Z
|
{'Vendor': 'Microsoft', 'Product': 'Microsoft Edge (Chromium-based) Extended Stable', 'Versions': '1.0.0'}
|
CVE-2023-28774
|
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Grade Us, Inc. Review Stream plugin <= 1.6.5 versions.
|
https://patchstack.com/database/vulnerability/review-stream/wordpress-review-stream-plugin-1-6-5-cross-site-scripting-xss?_s_id=cve
|
2023-03-23T17:01:46.246Z
|
2023-06-22T12:25:23.663Z
|
2023-06-22T12:25:23.663Z
|
{'Vendor': 'Grade Us, Inc.', 'Product': 'Review Stream', 'Versions': 'n/a'}
|
CVE-2023-28324
|
A improper input validation vulnerability exists in Ivanti Endpoint Manager 2022 and below that could allow privilege escalation or remote code execution.
|
https://forums.ivanti.com/s/article/SA-2023-06-06-CVE-2023-28324
|
2023-03-14T01:00:13.190Z
|
2023-06-30T23:40:19.571Z
|
2023-06-30T23:40:19.571Z
|
{'Vendor': 'Ivanti', 'Product': 'Ivanti Endpoint Manager', 'Versions': '2022'}
|
CVE-2023-28133
|
Local privilege escalation in Check Point Endpoint Security Client (version E87.30) via crafted OpenSSL configuration file
|
https://support.checkpoint.com/results/sk/sk181276
|
2023-03-10T21:20:19.555Z
|
2023-07-23T09:07:35.383Z
|
2023-07-23T11:16:41.704Z
|
{'Vendor': 'n/a', 'Product': 'Harmony Endpoint.', 'Versions': 'E87.x before E81.31'}
|
CVE-2023-28563
|
Information disclosure in IOE Firmware while handling WMI command.
|
https://www.qualcomm.com/company/product-security/bulletins/november-2023-bulletin
|
2023-03-17T11:41:45.848Z
|
2023-11-07T05:26:37.887Z
|
2023-11-07T05:26:37.887Z
|
{'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'AQT1000, AR8031, AR8035, AR9380, CSR8811, CSRA6620, CSRA6640, CSRB31024, FastConnect 6200, FastConnect 6700, FastConnect 6800, FastConnect 6900, Home Hub 100 Platform, Immersive Home 214 Platform, Immersive Home 216 Platform, Immersive Home 316 Platform, Immersive Home 318 Platform, IPQ4018, IPQ4019, IPQ4028, IPQ4029, IPQ5010, IPQ5028, IPQ6000, IPQ6010, IPQ6018, IPQ6028, IPQ8064, IPQ8065, IPQ8068, IPQ8069, IPQ8070, IPQ8070A, IPQ8071, IPQ8071A, IPQ8072, IPQ8072A, IPQ8074, IPQ8074A, IPQ8076, IPQ8076A, IPQ8078, IPQ8078A, IPQ8173, IPQ8174, MDM9640, MDM9650, MSM8996AU, QAM8255P, QAM8295P, QAM8650P, QAM8775P, QCA1023, QCA4004, QCA4010, QCA4024, QCA6174A, QCA6310, QCA6320, QCA6391, QCA6420, QCA6428, QCA6430, QCA6438, QCA6554A, QCA6564A, QCA6564AU, QCA6574, QCA6574A, QCA6574AU, QCA6584AU, QCA6595, QCA6595AU, QCA6696, QCA6698AQ, QCA6797AQ, QCA7500, QCA8075, QCA8081, QCA9377, QCA9531, QCA9558, QCA9561, QCA9880, QCA9882, QCA9886, QCA9887, QCA9888, QCA9889, QCA9898, QCA9980, QCA9982, QCA9984, QCA9985, QCA9986, QCA9987, QCA9990, QCA9992, QCA9994, QCM4325, QCM4490, QCM6125, QCN5022, QCN5024, QCN5052, QCN5064, QCN5122, QCN5124, QCN5152, QCN5154, QCN5164, QCN5550, QCN6023, QCN6024, QCN6122, QCN6132, QCN7605, QCN7606, QCN9000, QCN9012, QCN9022, QCN9024, QCN9070, QCN9072, QCN9074, QCN9100, QCS410, QCS4490, QCS610, QCS6125, QFE1922, QFE1952, Qualcomm Video Collaboration VC1 Platform, Qualcomm Video Collaboration VC3 Platform, SA4150P, SA4155P, SA6145P, SA6150P, SA6155, SA6155P, SA8145P, SA8150P, SA8155, SA8155P, SA8195P, SA8255P, SA8295P, SC8180X+SDX55, SD 675, SD 8CX, SD460, SD660, SD662, SD670, SD675, SD730, SD820, SD855, SDX55, SG4150P, SM4125, SM6250, SM6250P, SM7250P, Smart Audio 400 Platform, Snapdragon 4 Gen 1 Mobile Platform, Snapdragon 4 Gen 2 Mobile Platform, Snapdragon 460 Mobile Platform, Snapdragon 480 5G Mobile Platform, Snapdragon 480+ 5G Mobile Platform (SM4350-AC), Snapdragon 660 Mobile Platform, Snapdragon 662 Mobile Platform, Snapdragon 665 Mobile Platform, Snapdragon 670 Mobile Platform, Snapdragon 675 Mobile Platform, Snapdragon 678 Mobile Platform (SM6150-AC), Snapdragon 680 4G Mobile Platform, Snapdragon 685 4G Mobile Platform (SM6225-AD), Snapdragon 690 5G Mobile Platform, Snapdragon 695 5G Mobile Platform, Snapdragon 710 Mobile Platform, Snapdragon 712 Mobile Platform, Snapdragon 720G Mobile Platform, Snapdragon 730 Mobile Platform (SM7150-AA), Snapdragon 730G Mobile Platform (SM7150-AB), Snapdragon 732G Mobile Platform (SM7150-AC), Snapdragon 750G 5G Mobile Platform, Snapdragon 765 5G Mobile Platform (SM7250-AA), Snapdragon 765G 5G Mobile Platform (SM7250-AB), Snapdragon 768G 5G Mobile Platform (SM7250-AC), Snapdragon 7c Compute Platform (SC7180-AC), Snapdragon 7c Gen 2 Compute Platform (SC7180-AD) "Rennell Pro", Snapdragon 820 Automotive Platform, Snapdragon 855 Mobile Platform, Snapdragon 855+/860 Mobile Platform (SM8150-AC), Snapdragon 8c Compute Platform (SC8180X-AD) "Poipu Lite", Snapdragon 8c Compute Platform (SC8180XP-AD) "Poipu Lite", Snapdragon 8cx Compute Platform (SC8180X-AA, AB), Snapdragon 8cx Compute Platform (SC8180XP-AC, AF) "Poipu Pro", Snapdragon 8cx Gen 2 5G Compute Platform (SC8180X-AC, AF) "Poipu Pro", Snapdragon 8cx Gen 2 5G Compute Platform (SC8180XP-AA, AB), Snapdragon Auto 5G Modem-RF, Snapdragon W5+ Gen 1 Wearable Platform, Snapdragon X50 5G Modem-RF System, Snapdragon X55 5G Modem-RF System, Snapdragon XR1 Platform, Snapdragon Auto 4G Modem, SW5100, SW5100P, SXR1120, Vision Intelligence 300 Platform, Vision Intelligence 400 Platform, WCD9326, WCD9335, WCD9340, WCD9341, WCD9360, WCD9370, WCD9371, WCD9375, WCD9380, WCD9385, WCN3910, WCN3950, WCN3980, WCN3988, WCN3990, WCN3999, WSA8810, WSA8815, WSA8830, WSA8832, WSA8835'}
|
CVE-2023-28099
|
OpenSIPS is a Session Initiation Protocol (SIP) server implementation. Prior to versions 3.1.9 and 3.2.6, if `ds_is_in_list()` is used with an invalid IP address string (`NULL` is illegal input), OpenSIPS will attempt to print a string from a random address (stack garbage), which could lead to a crash. All users of `ds_is_in_list()` without the `$si` variable as 1st parameter could be affected by this vulnerability to a larger, lesser or no extent at all, depending if the data passed to the function is a valid IPv4 or IPv6 address string or not. Fixes will are available starting with the 3.1.9 and 3.2.6 minor releases. There are no known workarounds.
|
https://github.com/OpenSIPS/opensips/security/advisories/GHSA-pfm5-6vhv-3ff3
|
2023-03-10T18:34:29.226Z
|
2023-03-15T22:16:57.958Z
|
2023-03-15T22:16:57.958Z
|
{'Vendor': 'OpenSIPS', 'Product': 'opensips', 'Versions': '< 3.1.9, >= 3.2.0, < 3.2.6'}
|
CVE-2023-28830
|
A vulnerability has been identified in JT2Go (All versions < V14.2.0.5), Solid Edge SE2022 (All versions < V222.0 Update 13), Solid Edge SE2023 (All versions < V223.0 Update 4), Teamcenter Visualization V13.2 (All versions < V13.2.0.15), Teamcenter Visualization V13.3 (All versions < V13.3.0.11), Teamcenter Visualization V14.1 (All versions < V14.1.0.11), Teamcenter Visualization V14.2 (All versions < V14.2.0.5). The affected application contains a use-after-free vulnerability that could be triggered while parsing specially crafted ASM file. An attacker could leverage this vulnerability to execute code in the context of the current process.
|
https://cert-portal.siemens.com/productcert/pdf/ssa-131450.pdf
|
2023-03-24T15:17:33.934Z
|
2023-08-08T09:20:17.760Z
|
2023-08-08T09:20:17.760Z
|
{'Vendor': 'Siemens', 'Product': 'JT2Go', 'Versions': 'All versions < V14.2.0.5'}
|
CVE-2023-28975
|
An Unexpected Status Code or Return Value vulnerability in the kernel of Juniper Networks Junos OS allows an unauthenticated attacker with physical access to the device to cause a Denial of Service (DoS). When certain USB devices are connected to a USB port of the routing-engine (RE), the kernel will crash leading to a reboot of the device. The device will continue to crash as long as the USB device is connected. This issue affects Juniper Networks Junos OS: All versions prior to 19.4R3-S10; 20.2 versions prior to 20.2R3-S7; 20.3 versions prior to 20.3R3-S6; 20.4 versions prior to 20.4R3-S5; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3-S4; 21.3 versions prior to 21.3R3-S3; 21.4 versions prior to 21.4R3-S2; 22.1 versions prior to 22.1R2-S2, 22.1R3; 22.2 versions prior to 22.2R2, 22.2R3; 22.3 versions prior to 22.3R1-S1, 22.3R2; 22.4 versions prior to 22.4R2.
|
https://supportportal.juniper.net/JSA70600
|
2023-03-29T00:00:00
|
2023-04-17T00:00:00
|
2023-04-17T00:00:00
|
{'Vendor': 'Juniper Networks', 'Product': 'Junos OS', 'Versions': 'unspecified, 20.2, 20.3, 20.4, 21.1, 21.2, 21.3, 21.4, 22.1, 22.2, 22.3, 22.4'}
|
CVE-2023-28076
|
CloudLink 7.1.2 and all prior versions contain a broken or risky cryptographic algorithm vulnerability. An unauthenticated remote attacker could potentially exploit this vulnerability leading to some information disclosure.
|
https://www.dell.com/support/kbdoc/en-us/000212095/dsa-2023-121-dell-cloudlink-security-update-for-aes-gcm-ciphers-vulnerability
|
2023-03-10T05:10:02.997Z
|
2023-05-16T15:26:19.265Z
|
2023-05-16T15:26:19.265Z
|
{'Vendor': 'Dell', 'Product': 'CloudLink', 'Versions': '7.1.2 and all prior versions'}
|
CVE-2023-28426
| null | null |
2023-03-15T00:00:00
| null |
2023-03-23T00:00:00
|
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
|
CVE-2023-28867
|
In GraphQL Java (aka graphql-java) before 20.1, an attacker can send a crafted GraphQL query that causes stack consumption. The fixed versions are 20.1, 19.4, 18.4, 17.5, and 0.0.0-2023-03-20T01-49-44-80e3135.
|
https://github.com/graphql-java/graphql-java/pull/3112
|
2023-03-27T00:00:00
|
2023-03-27T00:00:00
|
2023-03-27T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-28534
|
Auth. (subscriber+) Stored Cross-Site Scripting (XSS) vulnerability in WP Job Portal WP Job Portal – A Complete Job Board plugin <= 2.0.0 versions.
|
https://patchstack.com/database/vulnerability/wp-job-portal/wordpress-wp-job-portal-a-complete-job-board-plugin-1-1-9-cross-site-scripting-xss?_s_id=cve
|
2023-03-17T11:00:17.217Z
|
2023-06-22T08:28:56.333Z
|
2023-06-22T08:28:56.333Z
|
{'Vendor': 'WP Job Portal', 'Product': 'WP Job Portal – A Complete Job Board', 'Versions': 'n/a'}
|
CVE-2023-28164
|
Dragging a URL from a cross-origin iframe that was removed during the drag could have led to user confusion and website spoofing attacks. This vulnerability affects Firefox < 111, Firefox ESR < 102.9, and Thunderbird < 102.9.
|
https://www.mozilla.org/security/advisories/mfsa2023-09/
|
2023-03-13T00:00:00
|
2023-06-02T00:00:00
|
2023-06-02T00:00:00
|
{'Vendor': 'Mozilla', 'Product': 'Firefox', 'Versions': 'unspecified'}
|
CVE-2023-28471
|
Concrete CMS (previously concrete5) in versions 9.0 through 9.1.3 is vulnerable to Stored XSS via a container name.
|
https://concretecms.com
|
2023-03-15T00:00:00
|
2023-04-28T00:00:00
|
2024-01-09T00:17:14.521178
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-28021
|
The BigFix WebUI uses weak cipher suites.
|
https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0106123
|
2023-03-10T03:59:29.453Z
|
2023-07-18T18:55:20.641Z
|
2023-07-18T18:55:20.641Z
|
{'Vendor': 'HCL Software', 'Product': 'HCL BigFix WebUI', 'Versions': 'All'}
|
CVE-2023-28308
|
Windows DNS Server Remote Code Execution Vulnerability
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28308
|
2023-03-13T22:23:36.191Z
|
2023-04-11T19:14:02.734Z
|
2023-12-14T19:00:01.605Z
|
{'Vendor': 'Microsoft', 'Product': 'Windows Server 2019', 'Versions': '10.0.0'}
|
CVE-2023-28758
|
An issue was discovered in Veritas NetBackup before 8.3.0.2. BPCD allows an unprivileged user to specify a log file path when executing a NetBackup command. This can be used to overwrite existing NetBackup log files.
|
https://www.veritas.com/content/support/en_US/security/VTS23-003
|
2023-03-23T00:00:00
|
2023-03-23T00:00:00
|
2023-03-23T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-28172
|
Cross-Site Request Forgery (CSRF) vulnerability in flippercode WordPress Plugin for Google Maps – WP MAPS (formerly WP Google Map Plugin) plugin <= 4.4.2 versions.
|
https://patchstack.com/database/vulnerability/wp-google-map-plugin/wordpress-wp-maps-plugin-4-4-2-cross-site-request-forgery-csrf?_s_id=cve
|
2023-03-13T14:15:16.910Z
|
2023-11-12T22:24:13.073Z
|
2023-11-12T22:24:13.073Z
|
{'Vendor': 'flippercode', 'Product': 'WordPress Plugin for Google Maps – WP MAPS (formerly WP Google Map Plugin)', 'Versions': 'n/a'}
|
CVE-2023-28488
|
client.c in gdhcp in ConnMan through 1.41 could be used by network-adjacent attackers (operating a crafted DHCP server) to cause a stack-based buffer overflow and denial of service, terminating the connman process.
|
https://kernel.googlesource.com/pub/scm/network/connman/connman/+/99e2c16ea1cced34a5dc450d76287a1c3e762138
|
2023-03-16T00:00:00
|
2023-04-12T00:00:00
|
2023-05-31T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-28522
|
IBM API Connect V10 could allow an authenticated user to perform actions that they should not have access to. IBM X-Force ID: 250585.
|
https://www.ibm.com/support/pages/node/6965612
|
2023-03-16T21:05:56.575Z
|
2023-05-12T01:22:58.543Z
|
2023-05-12T01:22:58.543Z
|
{'Vendor': 'IBM', 'Product': 'API Connect', 'Versions': '10.0.0.0, 10.0.1.4'}
|
CVE-2023-28871
|
Support Assistant in NCP Secure Enterprise Client before 12.22 allows attackers to read registry information of the operating system by creating a symbolic link.
|
https://herolab.usd.de/en/security-advisories/usd-2022-0005/
|
2023-03-27T00:00:00
|
2023-12-09T00:00:00
|
2023-12-09T06:30:31.398165
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-28934
|
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Mammothology WP Full Stripe Free plugin <= 1.6.1 versions.
|
https://patchstack.com/database/vulnerability/wp-full-stripe-free/wordpress-wp-full-stripe-free-plugin-1-6-1-cross-site-scripting-xss-vulnerability?_s_id=cve
|
2023-03-28T06:52:44.956Z
|
2023-08-08T12:25:44.931Z
|
2023-08-08T12:25:44.931Z
|
{'Vendor': 'Mammothology', 'Product': 'WP Full Stripe Free', 'Versions': 'n/a'}
|
CVE-2023-28467
|
In MyBB before 1.8.34, there is XSS in the User CP module via the user email field.
|
https://mybb.com
|
2023-03-15T00:00:00
|
2023-05-22T00:00:00
|
2023-05-22T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-28575
|
The cam_get_device_priv function does not check the type of handle being returned (device/session/link). This would lead to invalid type usage if a wrong handle is passed to it.
|
https://www.qualcomm.com/company/product-security/bulletins/august-2023-bulletin
|
2023-03-17T11:41:45.850Z
|
2023-08-08T09:15:04.824Z
|
2023-08-08T09:15:04.824Z
|
{'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'AQT1000, C-V2X 9150, FastConnect 6200, FastConnect 6800, FastConnect 6900, FastConnect 7800, QAM8295P, QCA6391, QCA6420, QCA6426, QCA6430, QCA6436, QCA6574AU, QCA6696, QCA8337, QCN9074, QCS410, QCS610, QCS8155, Qualcomm 205 Mobile Platform, Qualcomm 215 Mobile Platform, SA6145P, SA6150P, SA6155P, SA8145P, SA8150P, SA8155P, SA8195P, SA8295P, SD855, SD865 5G, SDX55, Snapdragon 210 Processor, Snapdragon 212 Mobile Platform, Snapdragon 8 Gen 1 Mobile Platform, Snapdragon 855 Mobile Platform, Snapdragon 855+/860 Mobile Platform (SM8150-AC), Snapdragon 865 5G Mobile Platform, Snapdragon 865+ 5G Mobile Platform (SM8250-AB), Snapdragon 870 5G Mobile Platform (SM8250-AC), Snapdragon W5+ Gen 1 Wearable Platform, Snapdragon Wear 4100+ Platform, Snapdragon X55 5G Modem-RF System, Snapdragon XR2 5G Platform, SW5100, SW5100P, SXR2130, WCD9341, WCD9370, WCD9380, WCN3610, WCN3660B, WCN3680B, WCN3950, WCN3980, WCN3988, WSA8810, WSA8815, WSA8830, WSA8835'}
|
CVE-2023-28125
|
An improper authentication vulnerability exists in Avalanche Premise versions 6.3.x and below that could allow an attacker to gain access to the server by registering to receive messages from the server and perform an authentication bypass.
|
https://forums.ivanti.com/s/article/ZDI-CAN-17729-CVE-2023-28125-Bug-958437-ZDI-CAN-17729-Ivanti-Avalanche-InfoRail-Authentication-Bypass-Vulnerability?language=en_US
|
2023-03-10T00:00:00
|
2023-05-09T00:00:00
|
2023-05-09T00:00:00
|
{'Vendor': 'n/a', 'Product': 'Avalanche', 'Versions': 'Avalanche Premise versions 6.3.x and below'}
|
CVE-2023-28430
|
OneSignal is an email, sms, push notification, and in-app message service for mobile apps.The Zapier.yml workflow is triggered on issues (types: [closed]) (i.e., when an Issue is closed). The workflow starts with full write-permissions GitHub repository token since the default workflow permissions on Organization/Repository level are set to read-write. This workflow runs the following step with data controlled by the comment `(${{ github.event.issue.title }} – the full title of the Issue)`, allowing an attacker to take over the GitHub Runner and run custom commands, potentially stealing any secret (if used), or altering the repository. This issue was found with CodeQL using javascript’s Expression injection in Actions query. This issue has been addressed in the repositories github action. No actions are required by users. This issue is also tracked as `GHSL-2023-051`.
|
https://securitylab.github.com/advisories/GHSL-2023-051_React_Native_OneSignal_SDK/
|
2023-03-15T15:59:10.051Z
|
2023-03-27T21:11:26.243Z
|
2023-03-27T21:11:26.243Z
|
{'Vendor': 'OneSignal', 'Product': 'react-native-onesignal', 'Versions': '< 4.5.1'}
|
CVE-2023-28060
|
Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable.
|
https://www.dell.com/support/kbdoc/en-us/000212204/dsa-2023-099-dell-client-bios-security-update-for-multiple-improper-input-validation-vulnerabilities
|
2023-03-10T05:01:55.232Z
|
2023-06-23T10:17:46.249Z
|
2023-06-23T10:17:46.249Z
|
{'Vendor': 'Dell', 'Product': 'CPG BIOS', 'Versions': 'All Versions'}
|
CVE-2023-28963
|
An Improper Authentication vulnerability in cert-mgmt.php, used by the J-Web component of Juniper Networks Junos OS allows an unauthenticated, network-based attacker to read arbitrary files from temporary folders on the device. This issue affects Juniper Networks Junos OS: All versions prior to 19.1R3-S10; 19.2 versions prior to 19.2R3-S7; 19.3 versions prior to 19.3R3-S8; 19.4 versions prior to 19.4R3-S11; 20.1 version 20.1R1 and later versions; 20.2 versions prior to 20.2R3-S7; 20.3 version 20.3R1 and later versions; 20.4 versions prior to 20.4R3-S6; 21.1 versions prior to 21.1R3-S5; 21.2 versions prior to 21.2R3-S4; 21.3 versions prior to 21.3R3-S3; 21.4 versions prior to 21.4R3-S3; 22.1 versions prior to 22.1R3-S1; 22.2 versions prior to 22.2R2-S1, 22.2R3; 22.3 versions prior to 22.3R1-S2, 22.3R2.
|
https://supportportal.juniper.net/JSA70587
|
2023-03-29T00:00:00
|
2023-04-17T00:00:00
|
2023-04-17T00:00:00
|
{'Vendor': 'Juniper Networks', 'Product': 'Junos OS', 'Versions': 'unspecified, 19.2, 19.3, 19.4, 20.1R1, 20.2, 20.3R1, 20.4, 21.1, 21.2, 21.3, 21.4, 22.1, 22.2, 22.3'}
|
CVE-2023-28349
|
An issue was discovered in Faronics Insight 10.0.19045 on Windows. It is possible for an attacker to create a crafted program that functions similarly to the Teacher Console. This can compel Student Consoles to connect and put themselves at risk automatically. Connected Student Consoles can be compelled to write arbitrary files to arbitrary locations on disk with NT AUTHORITY/SYSTEM level permissions, enabling remote code execution.
|
https://research.nccgroup.com/?research=Technical%20advisories
|
2023-03-14T00:00:00
|
2023-05-30T00:00:00
|
2023-05-30T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-28987
|
Cross-Site Request Forgery (CSRF) vulnerability in Wpmet Wp Ultimate Review plugin <= 2.0.3 versions.
|
https://patchstack.com/database/vulnerability/wp-ultimate-review/wordpress-wp-ultimate-review-plugin-2-0-3-cross-site-request-forgery-csrf-vulnerability?_s_id=cve
|
2023-03-29T12:14:35.692Z
|
2023-11-12T21:28:13.719Z
|
2023-11-12T21:28:13.719Z
|
{'Vendor': 'Wpmet', 'Product': 'Wp Ultimate Review', 'Versions': 'n/a'}
|
CVE-2023-28084
|
HPE OneView and HPE OneView Global Dashboard appliance dumps may expose authentication tokens
|
https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbgn04468en_us
|
2023-03-10T14:47:44.211Z
|
2023-04-25T19:00:14.252Z
|
2023-04-25T19:00:24.125Z
|
{'Vendor': 'Hewlett Packard Enterprise', 'Product': 'HPE OneView', 'Versions': '0, 0'}
|
CVE-2023-28968
|
An Improperly Controlled Sequential Memory Allocation vulnerability in the Juniper Networks Deep Packet Inspection-Decoder (JDPI-Decoder) Application Signature component of Junos OS's AppID service on SRX Series devices will stop the JDPI-Decoder from identifying dynamic application traffic, allowing an unauthenticated network-based attacker to send traffic to the target device using the JDPI-Decoder, designed to inspect dynamic application traffic and take action upon this traffic, to instead begin to not take action and to pass the traffic through. An example session can be seen by running the following command and evaluating the output. user@device# run show security flow session source-prefix <address/mask> extensive Session ID: <session ID>, Status: Normal, State: Active Policy name: <name of policy> Dynamic application: junos:UNKNOWN, <<<<< LOOK HERE Please note, the JDPI-Decoder and the AppID SigPack are both affected and both must be upgraded along with the operating system to address the matter. By default, none of this is auto-enabled for automatic updates. This issue affects: Juniper Networks any version of the JDPI-Decoder Engine prior to version 5.7.0-47 with the JDPI-Decoder enabled using any version of the AppID SigPack prior to version 1.550.2-31 (SigPack 3533) on Junos OS on SRX Series: All versions prior to 19.1R3-S10; 19.2 versions prior to 19.2R3-S7; 19.3 versions prior to 19.3R3-S8; 19.4 versions prior to 19.4R3-S11; 20.1 version 20.1R1 and later versions prior to 20.2R3-S7; 20.3 version 20.3R1 and later versions prior to 20.4R3-S6; 21.1 versions prior to 21.1R3-S5; 21.2 versions prior to 21.2R3-S4; 21.3 versions prior to 21.3R3-S3; 21.4 versions prior to 21.4R3-S3; 22.1 versions prior to 22.1R3-S1; 22.2 versions prior to 22.2R2-S1, 22.2R3; 22.3 versions prior to 22.3R1-S2, 22.3R2;
|
https://supportportal.juniper.net/JSA70592
|
2023-03-29T00:00:00
|
2023-04-17T00:00:00
|
2023-04-17T00:00:00
|
{'Vendor': 'Juniper Networks', 'Product': ' Junos OS', 'Versions': 'unspecified, 19.2, 19.3, 19.4, 20.1R1, 20.2, 20.3R1, 20.4, 21.1, 21.2, 21.3, 21.4, 22.1, 22.2, 22.3'}
|
CVE-2023-28712
|
Osprey Pump Controller version 1.01 contains an unauthenticated command injection vulnerability that could allow system access with www-data permissions.
|
https://www.cisa.gov/news-events/ics-advisories/icsa-23-082-06
|
2023-03-21T21:17:06.907Z
|
2023-03-28T20:10:26.133Z
|
2023-03-28T20:10:26.133Z
|
{'Vendor': 'ProPump and Controls, Inc.', 'Product': 'Osprey Pump Controller', 'Versions': '1.01'}
|
CVE-2023-28342
|
Zoho ManageEngine ADSelfService Plus before 6218 allows anyone to conduct a Denial-of-Service attack via the Mobile App Authentication API.
|
https://manageengine.com
|
2023-03-14T00:00:00
|
2023-04-05T00:00:00
|
2023-04-05T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-28657
|
Improper access control vulnerability exists in CONPROSYS HMI System (CHS) versions prior to 3.5.3. A user of the PC where the affected product is installed may gain an administrative privilege. As a result, information regarding the product may be obtained and/or altered by the user.
|
https://www.contec.com/api/downloadlogger?download=/-/media/Contec/jp/support/security-info/contec_security_chs_230531_en.pdf
|
2023-05-11T00:00:00
|
2023-06-01T00:00:00
|
2023-06-01T00:00:00
|
{'Vendor': 'Contec Co., Ltd.', 'Product': 'CONPROSYS HMI System (CHS)', 'Versions': 'versions prior to 3.5.3'}
|
CVE-2023-28529
|
IBM InfoSphere Information Server 11.7 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 251213.
|
https://www.ibm.com/support/pages/node/6988675
|
2023-03-16T21:05:56.576Z
|
2023-05-19T15:44:16.928Z
|
2023-05-19T15:44:16.928Z
|
{'Vendor': 'IBM', 'Product': 'InfoSphere Information Server', 'Versions': '11.7'}
|
CVE-2023-28179
|
The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3. Processing a maliciously crafted AppleScript binary may result in unexpected app termination or disclosure of process memory.
|
https://support.apple.com/en-us/HT213670
|
2023-03-13T18:37:25.754Z
|
2023-08-14T22:40:32.582Z
|
2023-08-14T22:40:32.582Z
|
{'Vendor': 'Apple', 'Product': 'macOS', 'Versions': 'unspecified'}
|
CVE-2023-28483
|
An issue was discovered in Tigergraph Enterprise 3.7.0. The GSQL query language provides users with the ability to write data to files on a remote TigerGraph server. The locations that a query is allowed to write to are configurable via the GSQL.FileOutputPolicy configuration setting. GSQL queries that contain UDFs can bypass this configuration setting and, as a consequence, can write to any file location to which the administrative user has access.
|
https://neo4j.com/security/cve-2023-28483/
|
2023-03-16T00:00:00
|
2023-08-14T00:00:00
|
2023-08-14T00:00:00
|
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
|
CVE-2023-28895
|
The password for access to the debugging console of the PoWer Controller chip (PWC) of the MIB3 infotainment is hard-coded in the firmware. The console allows attackers with physical access to the MIB3 unit to gain full control over the PWC chip.
Vulnerability found on Škoda Superb III (3V3) - 2.0 TDI manufactured in 2022.
|
https://asrg.io/security-advisories/hard-coded-password-for-access-to-power-controller-chip-memory/
|
2023-03-27T14:51:13.967Z
|
2023-12-01T13:41:16.581Z
|
2023-12-01T13:45:34.739Z
|
{'Vendor': 'PREH GMBH', 'Product': 'MIB3 Infotainment Unit', 'Versions': '0'}
|
CVE-2023-28250
|
Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28250
|
2023-03-13T22:18:32.389Z
|
2023-04-11T19:13:50.289Z
|
2023-12-14T18:59:48.707Z
|
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.