CVE_ID
stringlengths 9
213
⌀ | Description
stringlengths 24
3.87k
⌀ | URL
stringlengths 12
306
⌀ | DateReserved
stringlengths 19
24
⌀ | DatePublished
stringlengths 19
75
⌀ | DateUpdated
stringlengths 19
61
⌀ | AffectedProducts
stringlengths 46
143k
⌀ |
---|---|---|---|---|---|---|
CVE-2023-28673 | A missing permission check in Jenkins OctoPerf Load Testing Plugin Plugin 4.5.2 and earlier allows attackers with Overall/Read permission to enumerate credentials IDs of credentials stored in Jenkins. | https://www.jenkins.io/security/advisory/2023-03-21/#SECURITY-3067%20(3) | 2023-03-20T19:59:08.757Z | 2023-03-23T11:26:03.128Z | 2023-10-24T12:49:18.064Z | {'Vendor': 'Jenkins Project', 'Product': 'Jenkins OctoPerf Load Testing Plugin Plugin', 'Versions': '0'} |
CVE-2023-28223 | Windows Domain Name Service Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28223 | 2023-03-13T22:18:32.384Z | 2023-04-11T19:13:34.211Z | 2023-12-14T18:59:32.890Z | {'Vendor': 'Microsoft', 'Product': 'Windows Server 2019', 'Versions': '10.0.0'} |
CVE-2023-28409 | Unrestricted upload of file with dangerous type exists in MW WP Form versions v4.4.2 and earlier, which may allow a remote unauthenticated attacker to upload an arbitrary file. | https://plugins.2inc.org/mw-wp-form/blog/2023/05/08/752/ | 2023-03-15T00:00:00 | 2023-05-23T00:00:00 | 2023-05-23T00:00:00 | {'Vendor': 'Monkey Wrench Inc.', 'Product': 'MW WP Form', 'Versions': 'versions v4.4.2 and earlier'} |
CVE-2023-28059 |
Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable.
| https://www.dell.com/support/kbdoc/en-us/000212204/dsa-2023-099-dell-client-bios-security-update-for-multiple-improper-input-validation-vulnerabilities | 2023-03-10T05:01:55.232Z | 2023-06-23T09:16:20.837Z | 2023-06-23T09:16:20.837Z | {'Vendor': 'Dell', 'Product': 'CPG BIOS', 'Versions': 'All Versions'} |
CVE-2023-28370 | Open redirect vulnerability in Tornado versions 6.3.1 and earlier allows a remote unauthenticated attacker to redirect a user to an arbitrary web site and conduct a phishing attack by having user access a specially crafted URL. | https://github.com/tornadoweb/tornado/releases/tag/v6.3.2 | 2023-05-11T00:00:00 | 2023-05-25T00:00:00 | 2023-05-25T00:00:00 | {'Vendor': 'tornadoweb', 'Product': 'Tornado', 'Versions': 'versions 6.3.1 and earlier'} |
CVE-2023-28235 | Windows Lock Screen Security Feature Bypass Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28235 | 2023-03-13T22:18:32.386Z | 2023-04-11T19:13:40.124Z | 2023-12-14T18:59:38.702Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-28665 | The Woo Bulk Price Update WordPress plugin, in versions < 2.2.2, is affected by a reflected cross-site scripting vulnerability in the 'page' parameter to the techno_get_products action, which can only be triggered by an authenticated user. | https://www.tenable.com/security/research/tra-2023-3 | 2023-03-20T00:00:00 | 2023-03-22T00:00:00 | 2023-03-22T00:00:00 | {'Vendor': 'n/a', 'Product': 'Woo Bulk Price Update WordPress Plugin', 'Versions': '< 2.2.2'} |
CVE-2023-28848 | user_oidc is the OIDC connect user backend for Nextcloud, an open source collaboration platform. A vulnerability in versions 1.0.0 until 1.3.0 effectively allowed an attacker to bypass the state protection as they could just copy the expected state token from the first request to their second request. Users should upgrade user_oidc to 1.3.0 to receive a patch for the issue. No known workarounds are available. | https://github.com/nextcloud/security-advisories/security/advisories/GHSA-52hv-xw32-wf7f | 2023-03-24T16:25:34.467Z | 2023-04-04T12:38:31.201Z | 2023-04-04T12:38:31.201Z | {'Vendor': 'nextcloud', 'Product': 'security-advisories', 'Versions': '>= 1.0.0, < 1.3.0'} |
CVE-2023-28777 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in LearnDash LearnDash LMS allows SQL Injection.This issue affects LearnDash LMS: from n/a through 4.5.3.
| https://patchstack.com/database/vulnerability/sfwd-lms/wordpress-learndash-lms-plugin-4-5-3-contributor-sql-injection-vulnerability?_s_id=cve | 2023-03-23T17:01:46.246Z | 2023-10-31T13:58:37.076Z | 2023-10-31T13:58:37.076Z | {'Vendor': 'LearnDash', 'Product': 'LearnDash LMS', 'Versions': 'n/a'} |
CVE-2023-28327 | A NULL pointer dereference flaw was found in the UNIX protocol in net/unix/diag.c In unix_diag_get_exact in the Linux Kernel. The newly allocated skb does not have sk, leading to a NULL pointer. This flaw allows a local user to crash or potentially cause a denial of service. | https://bugzilla.redhat.com/show_bug.cgi?id=2177382 | 2023-03-14T00:00:00 | 2023-04-19T00:00:00 | 2023-04-19T00:00:00 | {'Vendor': 'n/a', 'Product': 'Linux', 'Versions': 'Linux'} |
CVE-2023-28632 | GLPI is a free asset and IT management software package. Starting in version 0.83 and prior to versions 9.5.13 and 10.0.7, an authenticated user can modify emails of any user, and can therefore takeover another user account through the "forgotten password" feature. By modifying emails, the user can also receive sensitive data through GLPI notifications. Versions 9.5.13 and 10.0.7 contain a patch for this issue. As a workaround, account takeover can be prevented by deactivating all notifications related to `Forgotten password?` event. However, it will not prevent unauthorized modification of any user emails. | https://github.com/glpi-project/glpi/security/advisories/GHSA-7pwm-pg76-3q9x | 2023-03-20T12:19:47.207Z | 2023-04-05T14:45:12.075Z | 2023-04-05T14:45:12.075Z | {'Vendor': 'glpi-project', 'Product': 'glpi', 'Versions': '>= 0.83, < 9.5.13, >= 10.0.0, < 10.0.7'} |
CVE-2023-28262 | Visual Studio Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28262 | 2023-03-13T22:18:32.393Z | 2023-04-11T19:13:57.191Z | 2023-12-14T18:59:55.459Z | {'Vendor': 'Microsoft', 'Product': 'Microsoft Visual Studio 2022 version 17.2', 'Versions': '17.2.0'} |
CVE-2023-28075 |
Dell BIOS contain a Time-of-check Time-of-use vulnerability in BIOS. A local authenticated malicious user with physical access to the system could potentially exploit this vulnerability by using a specifically timed DMA transaction during an SMI in order to gain arbitrary code execution on the system.
| https://www.dell.com/support/kbdoc/en-us/000212817/dsa-2023-152-security-update-for-a-dell-client-bios-vulnerability | 2023-03-10T05:07:55.141Z | 2023-08-16T19:15:41.959Z | 2023-08-16T19:15:41.959Z | {'Vendor': 'Dell', 'Product': 'CPG BIOS', 'Versions': 'All Versions'} |
CVE-2023-28425 | Redis is an in-memory database that persists on disk. Starting in version 7.0.8 and prior to version 7.0.10, authenticated users can use the MSETNX command to trigger a runtime assertion and termination of the Redis server process. The problem is fixed in Redis version 7.0.10. | https://github.com/redis/redis/security/advisories/GHSA-mvmm-4vq6-vw8c | 2023-03-15T15:59:10.047Z | 2023-03-20T19:03:37.983Z | 2023-03-20T19:03:37.983Z | {'Vendor': 'redis', 'Product': 'redis', 'Versions': '>= 7.0.8, < 7.0.10'} |
CVE-2023-28976 | An Improper Check for Unusual or Exceptional Conditions vulnerability in the packet forwarding engine (pfe) of Juniper Networks Junos OS on MX Series allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). If specific traffic is received on MX Series and its rate exceeds the respective DDoS protection limit the ingress PFE will crash and restart. Continued receipt of this traffic will create a sustained DoS condition. This issue affects Juniper Networks Junos OS on MX Series: All versions prior to 19.1R3-S10; 19.2 versions prior to 19.2R3-S7; 19.3 versions prior to 19.3R3-S8; 19.4 versions prior to 19.4R3-S11; 20.2 versions prior to 20.2R3-S5; 20.4 versions prior to 20.4R3-S6; 21.1 versions prior to 21.1R3-S5; 21.2 versions prior to 21.2R3-S4; 21.3 versions prior to 21.3R3; 21.4 versions prior to 21.4R3; 22.1 versions prior to 22.1R2. | https://supportportal.juniper.net/JSA70601 | 2023-03-29T00:00:00 | 2023-04-17T00:00:00 | 2023-04-17T00:00:00 | {'Vendor': 'Juniper Networks', 'Product': 'Junos OS', 'Versions': 'unspecified, 19.2, 19.3, 19.4, 20.2, 20.4, 21.1, 21.2, 21.3, 21.4, 22.1'} |
CVE-2023-28833 | Nextcloud server is an open source home cloud implementation. In affected versions admins of a server were able to upload a logo or a favicon and to provided a file name which was not restricted and could overwrite files in the appdata directory. Administrators may have access to overwrite these files by other means but this method could be exploited by tricking an admin into uploading a maliciously named file. It is recommended that the Nextcloud Server is upgraded to 24.0.10 or 25.0.4. Users unable to upgrade should avoid ingesting logo files from untrusted sources. | https://github.com/nextcloud/security-advisories/security/advisories/GHSA-ch7f-px7m-hg25 | 2023-03-24T16:25:34.465Z | 2023-03-30T18:49:38.823Z | 2023-03-30T18:49:38.823Z | {'Vendor': 'nextcloud', 'Product': 'security-advisories', 'Versions': '< 24.0.10, >= 25.0.0, < 25.0.4'} |
CVE-2023-28999 | Nextcloud is an open-source productivity platform. In Nextcloud Desktop client 3.0.0 until 3.8.0, Nextcloud Android app 3.13.0 until 3.25.0, and Nextcloud iOS app 3.0.5 until 4.8.0, a malicious server administrator can gain full access to an end-to-end encrypted folder. They can decrypt files, recover the folder structure and add new files. This issue is fixed in Nextcloud Desktop 3.8.0, Nextcloud Android 3.25.0, and Nextcloud iOS 4.8.0. No known workarounds are available. | https://github.com/nextcloud/security-advisories/security/advisories/GHSA-8875-wxww-3rr8 | 2023-03-29T17:39:16.141Z | 2023-04-04T12:51:08.241Z | 2023-04-04T12:51:08.241Z | {'Vendor': 'nextcloud', 'Product': 'security-advisories', 'Versions': '>= 3.0.0, < 3.8.0, >= 3.13.0, < 3.25.0, >= 3.0.5, < 4.8.0'} |
CVE-2023-28130 | Local user may lead to privilege escalation using Gaia Portal hostnames page. | https://support.checkpoint.com/results/sk/sk181311 | 2023-03-10T21:20:19.555Z | 2023-07-26T10:57:02.708Z | 2023-07-30T15:19:58.435Z | {'Vendor': 'n/a', 'Product': 'Quantum Appliances, Quantum Security Gateways', 'Versions': 'R81.20 before take 14, R81.10 before take 95, R81 before take 82 R80.40 before take 198'} |
CVE-2023-28560 | Memory corruption in WLAN HAL while processing devIndex from untrusted WMI payload. | https://www.qualcomm.com/company/product-security/bulletins/september-2023-bulletin | 2023-03-17T11:41:45.847Z | 2023-09-05T06:24:17.160Z | 2023-09-05T06:24:17.160Z | {'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'APQ8076, APQ8084, APQ8092, APQ8094, AQT1000, AR8031, AR8035, AR9380, CSR8811, CSRA6620, CSRA6640, CSRB31024, FastConnect 6200, FastConnect 6700, FastConnect 6800, FastConnect 6900, Home Hub 100 Platform, Immersive Home 214 Platform, Immersive Home 216 Platform, Immersive Home 316 Platform, Immersive Home 318 Platform, IPQ4018, IPQ4019, IPQ4028, IPQ4029, IPQ5010, IPQ5028, IPQ6000, IPQ6005, IPQ6010, IPQ6018, IPQ6028, IPQ8064, IPQ8065, IPQ8068, IPQ8069, IPQ8070, IPQ8070A, IPQ8071, IPQ8071A, IPQ8072, IPQ8072A, IPQ8074, IPQ8074A, IPQ8076, IPQ8076A, IPQ8078, IPQ8078A, IPQ8173, IPQ8174, MDM9235M, MDM9330, MDM9635M, MDM9640, MSM8996AU, QCA1990, QCA4004, QCA4010, QCA4024, QCA6164, QCA6174, QCA6174A, QCA6310, QCA6320, QCA6335, QCA6391, QCA6420, QCA6428, QCA6430, QCA6438, QCA6554A, QCA6564A, QCA6564AU, QCA6574, QCA6574A, QCA6574AU, QCA6584AU, QCA6595, QCA6595AU, QCA6696, QCA7500, QCA8075, QCA8081, QCA9377, QCA9379, QCA9531, QCA9558, QCA9561, QCA9880, QCA9882, QCA9886, QCA9887, QCA9888, QCA9889, QCA9898, QCA9980, QCA9982, QCA9984, QCA9985, QCA9986, QCA9987, QCA9990, QCA9992, QCA9994, QCM2290, QCM4290, QCM4325, QCM4490, QCM6125, QCN5021, QCN5022, QCN5024, QCN5052, QCN5054, QCN5064, QCN5121, QCN5122, QCN5124, QCN5152, QCN5154, QCN5164, QCN5550, QCN6023, QCN6024, QCN6122, QCN6132, QCN7605, QCN7606, QCN9000, QCN9012, QCN9022, QCN9024, QCN9070, QCN9072, QCN9074, QCN9100, QCS2290, QCS410, QCS4290, QCS4490, QCS610, QCS6125, QFE1922, QFE1952, Qualcomm Robotics RB3 Platform, SA6145P, SA6150P, SA6155, SA6155P, SA8145P, SA8150P, SA8155, SA8155P, SA8195P, SC8180X+SDX55, SD 455, SD 675, SD 8CX, SD460, SD660, SD662, SD670, SD675, SD730, SD820, SD821, SD835, SD855, SDX55, SG4150P, SM4125, SM4450, SM6250, SM6250P, SM7250P, Smart Audio 200 Platform, Smart Audio 400 Platform, Snapdragon 4 Gen 1 Mobile Platform, Snapdragon 460 Mobile Platform, Snapdragon 480 5G Mobile Platform, Snapdragon 480+ 5G Mobile Platform (SM4350-AC), Snapdragon 630 Mobile Platform, Snapdragon 636 Mobile Platform, Snapdragon 652 Mobile Platform, Snapdragon 660 Mobile Platform, Snapdragon 662 Mobile Platform, Snapdragon 665 Mobile Platform, Snapdragon 670 Mobile Platform, Snapdragon 675 Mobile Platform, Snapdragon 678 Mobile Platform (SM6150-AC), Snapdragon 680 4G Mobile Platform, Snapdragon 685 4G Mobile Platform (SM6225-AD), Snapdragon 690 5G Mobile Platform, Snapdragon 695 5G Mobile Platform, Snapdragon 710 Mobile Platform, Snapdragon 712 Mobile Platform, Snapdragon 720G Mobile Platform, Snapdragon 730 Mobile Platform (SM7150-AA), Snapdragon 730G Mobile Platform (SM7150-AB), Snapdragon 732G Mobile Platform (SM7150-AC), Snapdragon 750G 5G Mobile Platform, Snapdragon 765 5G Mobile Platform (SM7250-AA), Snapdragon 765G 5G Mobile Platform (SM7250-AB), Snapdragon 768G 5G Mobile Platform (SM7250-AC), Snapdragon 7c Compute Platform (SC7180-AC), Snapdragon 7c Gen 2 Compute Platform (SC7180-AD) "Rennell Pro", Snapdragon 808 Processor, Snapdragon 810 Processor, Snapdragon 820 Automotive Platform, Snapdragon 820 Mobile Platform, Snapdragon 821 Mobile Platform, Snapdragon 835 Mobile PC Platform, Snapdragon 845 Mobile Platform, Snapdragon 850 Mobile Compute Platform, Snapdragon 855 Mobile Platform, Snapdragon 855+/860 Mobile Platform (SM8150-AC), Snapdragon 8c Compute Platform (SC8180X-AD) "Poipu Lite", Snapdragon 8c Compute Platform (SC8180XP-AD) "Poipu Lite", Snapdragon 8cx Compute Platform (SC8180X-AA, AB), Snapdragon 8cx Compute Platform (SC8180XP-AC, AF) "Poipu Pro", Snapdragon 8cx Gen 2 5G Compute Platform (SC8180X-AC, AF) "Poipu Pro", Snapdragon 8cx Gen 2 5G Compute Platform (SC8180XP-AA, AB), Snapdragon W5+ Gen 1 Wearable Platform, Snapdragon X50 5G Modem-RF System, Snapdragon X55 5G Modem-RF System, Snapdragon XR1 Platform, Snapdragon Auto 4G Modem, SW5100, SW5100P, SXR1120, Vision Intelligence 300 Platform, Vision Intelligence 400 Platform, WCD9326, WCD9330, WCD9335, WCD9340, WCD9341, WCD9370, WCD9371, WCD9375, WCD9380, WCD9385, WCN3610, WCN3615, WCN3660B, WCN3680B, WCN3910, WCN3950, WCN3980, WCN3988, WCN3990, WCN3999, WSA8810, WSA8815, WSA8830, WSA8832, WSA8835'} |
CVE-2023-28649 |
The Hub in the Snap One OvrC cloud platform is a device used to centralize and manage nested devices connected to it. A vulnerability exists in which an attacker could impersonate a hub and send device requests to claim already claimed devices. The OvrC cloud platform receives the requests but does not validate if the found devices are already managed by another user.
| https://www.cisa.gov/news-events/ics-advisories/icsa-23-136-01 | 2023-04-26T19:18:23.309Z | 2023-05-22T19:10:51.219Z | 2023-05-22T19:16:09.901Z | {'Vendor': 'Snap One', 'Product': 'OvrC Cloud', 'Versions': '0'} |
CVE-2023-28219 | Layer 2 Tunneling Protocol Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28219 | 2023-03-13T22:18:32.383Z | 2023-04-11T19:13:33.157Z | 2023-12-14T18:59:31.841Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-28472 | Concrete CMS (previously concrete5) versions 8.5.12 and below, and 9.0 through 9.1.3 does not have Secure and HTTP only attributes set for ccmPoll cookies. | https://concretecms.com | 2023-03-15T00:00:00 | 2023-04-28T00:00:00 | 2023-12-06T08:07:59.741833 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-28188 | A denial-of-service issue was addressed with improved input validation. This issue is fixed in macOS Ventura 13.3. A remote user may be able to cause a denial-of-service. | https://support.apple.com/en-us/HT213670 | 2023-03-13T18:37:25.755Z | 2023-09-06T01:36:38.811Z | 2023-09-06T01:36:38.811Z | {'Vendor': 'Apple', 'Product': 'macOS', 'Versions': 'unspecified'} |
CVE-2023-28022 | HCL Connections is vulnerable to an information disclosure vulnerability which could allow a user to obtain sensitive information they are not entitled to, caused by improper handling of request data.
| https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0108433 | 2023-03-10T03:59:29.453Z | 2023-12-15T22:42:38.039Z | 2023-12-15T22:42:38.039Z | {'Vendor': 'HCL Software', 'Product': 'HCL Connections', 'Versions': '6.0, 6.5, 7.0, 8.0'} |
CVE-2023-28537 | Memory corruption while allocating memory in COmxApeDec module in Audio. | https://www.qualcomm.com/company/product-security/bulletins/august-2023-bulletin | 2023-03-17T11:41:45.844Z | 2023-08-08T09:15:01.370Z | 2023-08-08T09:15:01.370Z | {'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': '315 5G IoT Modem, APQ8017, AQT1000, AR8031, AR8035, CSRA6620, CSRA6640, CSRB31024, FastConnect 6200, FastConnect 6700, FastConnect 6800, FastConnect 6900, Flight RB5 5G Platform, Home Hub 100 Platform, MDM9628, MSM8108, MSM8208, MSM8209, MSM8608, MSM8917, MSM8996AU, QAM8295P, QCA6174A, QCA6310, QCA6320, QCA6335, QCA6391, QCA6420, QCA6421, QCA6426, QCA6430, QCA6431, QCA6436, QCA6564, QCA6564A, QCA6564AU, QCA6574, QCA6574A, QCA6574AU, QCA6584AU, QCA6595, QCA6595AU, QCA6696, QCA6698AQ, QCA8081, QCA8337, QCA9377, QCA9379, QCM2290, QCM4290, QCM6125, QCM6490, QCN9011, QCN9012, QCN9074, QCS2290, QCS410, QCS4290, QCS610, QCS6125, QCS6490, QRB5165M, QRB5165N, QSM8250, Qualcomm Robotics RB3 Platform, Qualcomm Robotics RB5 Platform, Qualcomm215, SA4150P, SA4155P, SA6145P, SA6150P, SA6155, SA6155P, SA8145P, SA8150P, SA8155, SA8155P, SA8195P, SA8295P, SD 636, SD 675, SD 8 Gen1 5G, SD205, SD210, SD429, SD439, SD450, SD460, SD480, SD625, SD626, SD632, SD660, SD662, SD665, SD670, SD675, SD678, SD680, SD690 5G, SD695, SD710, SD720G, SD730, SD750G, SD765, SD765G, SD768G, SD778G, SD780G, SD835, SD845, SD855, SD865 5G, SD870, SD888, SDM429W, SDM630, SDX55, SM4125, SM6250, SM6250P, SM7250P, SM7315, SM7325P, Smart Audio 100 Platform, Smart Audio 200 Platform, Smart Display 200 Platform (APQ5053-AA), Snapdragon 820 Automotive Platform, Snapdragon 835 Mobile PC Platform, Snapdragon 888 5G Mobile Platform, Snapdragon 888+ 5G Mobile Platform (SM8350-AC), Snapdragon Auto 5G Modem-RF, Snapdragon Wear 4100+ Platform, Snapdragon X12 LTE Modem, Snapdragon X24 LTE Modem, Snapdragon X50 5G Modem-RF System, Snapdragon X55 5G Modem-RF System, Snapdragon X65 5G Modem-RF System, Snapdragon XR1 Platform, Snapdragon XR2 5G Platform, Snapdragon XR2+ Gen 1 Platform, Snapdragon Auto 4G Modem, Snapdragon 4 Gen 1, SXR1120, SXR2130, Vision Intelligence 100 Platform (APQ8053-AA), Vision Intelligence 200 Platform (APQ8053-AC), Vision Intelligence 400 Platform, WCD9326, WCD9335, WCD9340, WCD9341, WCD9360, WCD9370, WCD9371, WCD9375, WCD9380, WCD9385, WCN3610, WCN3615, WCN3620, WCN3660, WCN3660B, WCN3680, WCN3680B, WCN3910, WCN3950, WCN3980, WCN3988, WCN3990, WCN3999, WCN6740, WSA8810, WSA8815, WSA8830, WSA8835'} |
CVE-2023-28167 | Cross-Site Request Forgery (CSRF) vulnerability in Vsourz Digital CF7 Invisible reCAPTCHA plugin <= 1.3.3 versions. | https://patchstack.com/database/vulnerability/cf7-invisible-recaptcha/wordpress-cf7-invisible-recaptcha-plugin-1-3-3-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-03-13T14:15:16.909Z | 2023-11-12T22:31:28.204Z | 2023-11-12T22:31:28.204Z | {'Vendor': 'Vsourz Digital', 'Product': 'CF7 Invisible reCAPTCHA', 'Versions': 'n/a'} |
CVE-2023-28864 | Progress Chef Infra Server before 15.7 allows a local attacker to exploit a /var/opt/opscode/local-mode-cache/backup world-readable temporary backup path to access sensitive information, resulting in the disclosure of all indexed node data, because OpenSearch credentials are exposed. (The data typically includes credentials for additional systems.) The attacker must wait for an admin to run the "chef-server-ctl reconfigure" command. | https://github.com/chef/chef-server/blob/8a2dc82148844767f7c7728633a03dcee812e56a/omnibus/files/server-ctl-cookbooks/infra-server/recipes/oc_bifrost.rb#L42 | 2023-03-26T00:00:00 | 2023-07-17T00:00:00 | 2023-07-17T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-28034 |
Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable.
| https://www.dell.com/support/kbdoc/en-us/000212204/dsa-2023-099-dell-client-bios-security-update-for-multiple-improper-input-validation-vulnerabilities | 2023-03-10T04:57:40.871Z | 2023-06-23T10:08:23.429Z | 2023-06-23T10:08:23.429Z | {'Vendor': 'Dell', 'Product': 'CPG BIOS', 'Versions': 'All Versions'} |
CVE-2023-28464 | hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation. | https://lore.kernel.org/lkml/20230309074645.74309-1-wzhmmmmm%40gmail.com/ | 2023-03-15T00:00:00 | 2023-03-31T00:00:00 | 2023-05-17T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-28937 | DataSpider Servista version 4.4 and earlier uses a hard-coded cryptographic key. DataSpider Servista is data integration software. ScriptRunner and ScriptRunner for Amazon SQS are used to start the configured processes on DataSpider Servista. The cryptographic key is embedded in ScriptRunner and ScriptRunner for Amazon SQS, which is common to all users. If an attacker who can gain access to a target DataSpider Servista instance and obtain a Launch Settings file of ScriptRunner and/or ScriptRunner for Amazon SQS, the attacker may perform operations with the user privilege encrypted in the file. Note that DataSpider Servista and some of the OEM products are affected by this vulnerability. For the details of affected products and versions, refer to the information listed in [References]. | https://www.hulft.com/download_file/18675 | 2023-05-11T00:00:00 | 2023-06-01T00:00:00 | 2023-06-13T00:00:00 | {'Vendor': 'SAISON INFORMATION SYSTEMS CO.,LTD.', 'Product': 'DataSpider Servista', 'Versions': 'version 4.4 and earlier'} |
CVE-2023-28872 | Support Assistant in NCP Secure Enterprise Client before 13.10 allows attackers to execute DLL files with SYSTEM privileges by creating a symbolic link from a %LOCALAPPDATA%\Temp\NcpSupport* location. | https://herolab.usd.de/en/security-advisories/usd-2022-0006/ | 2023-03-27T00:00:00 | 2023-12-25T00:00:00 | 2023-12-25T07:04:46.345530 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-28171 | Auth. (subscriber+) Stored Cross-Site Scripting (XSS) vulnerability in WP Chill Brilliance theme <= 1.3.1 versions. | https://patchstack.com/database/vulnerability/brilliance/wordpress-brilliance-theme-1-3-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-03-13T14:15:16.910Z | 2023-06-22T08:01:10.364Z | 2023-06-22T08:01:10.364Z | {'Vendor': 'WP Chill', 'Product': 'Brilliance', 'Versions': 'n/a'} |
CVE-2023-28960 | An Incorrect Permission Assignment for Critical Resource vulnerability in Juniper Networks Junos OS Evolved allows a local, authenticated low-privileged attacker to copy potentially malicious files into an existing Docker container on the local system. A follow-on administrator could then inadvertently start the Docker container leading to the malicious files being executed as root. This issue only affects systems with Docker configured and enabled, which is not enabled by default. Systems without Docker started are not vulnerable to this issue. This issue affects Juniper Networks Junos OS Evolved: 20.4 versions prior to 20.4R3-S5-EVO; 21.2 versions prior to 21.2R3-EVO; 21.3 versions prior to 21.3R3-EVO; 21.4 versions prior to 21.4R2-EVO. This issue does not affect Juniper Networks Junos OS Evolved versions prior to 19.2R1-EVO. | https://supportportal.juniper.net/JSA70585 | 2023-03-29T00:00:00 | 2023-04-17T00:00:00 | 2023-04-17T00:00:00 | {'Vendor': 'Juniper Networks', 'Product': 'Junos OS Evolved', 'Versions': 'unspecified, 20.4, 21.2, 21.3, 21.4'} |
CVE-2023-28433 | Minio is a Multi-Cloud Object Storage framework. All users on Windows prior to version RELEASE.2023-03-20T20-16-18Z are impacted. MinIO fails to filter the `\` character, which allows for arbitrary object placement across buckets. As a result, a user with low privileges, such as an access key, service account, or STS credential, which only has permission to `PutObject` in a specific bucket, can create an admin user. This issue is patched in RELEASE.2023-03-20T20-16-18Z. There are no known workarounds. | https://github.com/minio/minio/security/advisories/GHSA-w23q-4hw3-2pp6 | 2023-03-15T15:59:10.052Z | 2023-03-22T20:33:43.452Z | 2023-03-22T20:33:43.452Z | {'Vendor': 'minio', 'Product': 'minio', 'Versions': '< RELEASE.2023-03-20T20-16-18Z'} |
CVE-2023-28599 | Zoom clients prior to 5.13.10 contain an HTML injection vulnerability. A malicious user could inject HTML into their display name potentially leading a victim to a malicious website during meeting creation.
| https://explore.zoom.us/en/trust/security/security-bulletin/ | 2023-03-17T13:27:32.368Z | 2023-06-13T16:55:46.889Z | 2023-06-13T18:52:27.815Z | {'Vendor': 'Zoom Video Communications, Inc.', 'Product': 'Zoom for Android', 'Versions': 'before 5.13.10'} |
CVE-2023-28576 | The buffer obtained from kernel APIs such as cam_mem_get_cpu_buf() may be readable/writable in userspace after kernel accesses it. In other words, user mode may race and modify the packet header (e.g. header.count), causing checks (e.g. size checks) in kernel code to be invalid. This may lead to out-of-bounds read/write issues. | https://www.qualcomm.com/company/product-security/bulletins/august-2023-bulletin | 2023-03-17T11:41:45.850Z | 2023-08-08T09:15:05.943Z | 2023-08-08T09:15:05.943Z | {'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'FastConnect 6800, FastConnect 6900, FastConnect 7800, QCA6391, QCA6426, QCA6436, QCN9074, QCS410, QCS610, SD865 5G, Snapdragon 8 Gen 1 Mobile Platform, Snapdragon 865 5G Mobile Platform, Snapdragon 865+ 5G Mobile Platform (SM8250-AB), Snapdragon 870 5G Mobile Platform (SM8250-AC), Snapdragon X55 5G Modem-RF System, Snapdragon XR2 5G Platform, SW5100, SW5100P, SXR2130, WCD9341, WCD9370, WCD9380, WCN3660B, WCN3680B, WCN3950, WCN3980, WCN3988, WSA8810, WSA8815, WSA8830, WSA8835'} |
CVE-2023-28126 | An authentication bypass vulnerability exists in Avalanche versions 6.3.x and below that could allow an attacker to gain access by exploiting the SetUser method or can exploit the Race Condition in the authentication message. | https://forums.ivanti.com/s/article/ZDI-CAN-17750-Ivanti-Avalanche-EnterpriseServer-GetSettings-Exposed-Dangerous-Method-Authentication-Bypass-Vulnerability?language=en_US | 2023-03-10T00:00:00 | 2023-05-09T00:00:00 | 2023-05-09T00:00:00 | {'Vendor': 'n/a', 'Product': 'Avalanche', 'Versions': 'Avalanche versions 6.3.x and below'} |
CVE-2023-28297 | Windows Remote Procedure Call Service (RPCSS) Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28297 | 2023-03-13T22:23:36.188Z | 2023-04-11T19:13:20.338Z | 2023-12-14T18:59:18.900Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-28628 | lambdaisland/uri is a pure Clojure/ClojureScript URI library. In versions prior to 1.14.120 `authority-regex` allows an attacker to send malicious URLs to be parsed by the `lambdaisland/uri` and return the wrong authority. This issue is similar to but distinct from CVE-2020-8910. The regex in question doesn't handle the backslash (`\`) character in the username correctly, leading to a wrong output. ex. a payload of `https://example.com\\@google.com` would return that the host is `google.com`, but the correct host should be `example.com`. Given that the library returns the wrong authority this may be abused to bypass host restrictions depending on how the library is used in an application. Users are advised to upgrade. There are no known workarounds for this vulnerability. | https://github.com/lambdaisland/uri/security/advisories/GHSA-cp4w-6x4w-v2h5 | 2023-03-20T12:19:47.207Z | 2023-03-27T20:20:08.358Z | 2023-03-27T20:20:08.358Z | {'Vendor': 'lambdaisland', 'Product': 'uri', 'Versions': '< 1.14.120'} |
CVE-2023-28278 | Windows DNS Server Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28278 | 2023-03-13T22:23:36.182Z | 2023-04-11T19:13:55.604Z | 2023-12-14T18:59:53.938Z | {'Vendor': 'Microsoft', 'Product': 'Windows Server 2019', 'Versions': '10.0.0'} |
CVE-2023-28782 | Deserialization of Untrusted Data vulnerability in Rocketgenius Inc. Gravity Forms.This issue affects Gravity Forms: from n/a through 2.7.3.
| https://patchstack.com/database/vulnerability/gravityforms/wordpress-gravity-forms-plugin-2-7-3-unauthenticated-php-object-injection-vulnerability?_s_id=cve | 2023-03-23T17:01:46.247Z | 2023-12-20T14:46:58.105Z | 2023-12-20T14:46:58.105Z | {'Vendor': 'Rocketgenius Inc.', 'Product': 'Gravity Forms', 'Versions': 'n/a'} |
CVE-2023-28852 | GLPI is a free asset and IT management software package. Starting in version 9.5.0 and prior to versions 9.5.13 and 10.0.7, a user with dashboard administration rights may hack the dashboard form to store malicious code that will be executed when other users will use the related dashboard. Versions 9.5.13 and 10.0.7 contain a patch for this issue. | https://github.com/glpi-project/glpi/security/advisories/GHSA-65gq-p8hg-7m92 | 2023-03-24T16:25:34.467Z | 2023-04-05T17:45:30.721Z | 2023-04-05T17:45:30.721Z | {'Vendor': 'glpi-project', 'Product': 'glpi', 'Versions': '>= 9.5.0, < 9.5.13, >= 10.0.0, < 10.0.7'} |
CVE-2023-28151 | An issue was discovered in Independentsoft JSpreadsheet before 1.1.110. The API is prone to XML external entity (XXE) injection via a remote DTD in a DOCX file. | https://www.independentsoft.de/jword/index.html | 2023-03-12T00:00:00 | 2023-03-24T00:00:00 | 2023-03-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-28501 | Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a heap-based buffer overflow in the unirpcd daemon that, if successfully exploited, can lead to remote code execution as the root user. | https://www.rapid7.com/blog/post/2023/03/29/multiple-vulnerabilities-in-rocket-software-unirpc-server-fixed/ | 2023-03-16T20:44:20.344Z | 2023-03-29T19:54:45.523Z | 2023-03-29T19:54:45.523Z | {'Vendor': 'Rocket Software', 'Product': 'UniData', 'Versions': '0'} |
CVE-2023-28014 | HCL BigFix Mobile is vulnerable to a cross-site scripting attack. An authenticated attacker could inject malicious scripts into the application.
| https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0106371 | 2023-03-10T03:50:27.023Z | 2023-07-26T23:31:16.117Z | 2023-07-26T23:31:16.117Z | {'Vendor': 'HCL Software ', 'Product': 'HCL BigFix Mobile', 'Versions': '3.0'} |
CVE-2023-28444 | angular-server-side-configuration helps configure an angular application at runtime on the server or in a docker container via environment variables. angular-server-side-configuration detects used environment variables in TypeScript (.ts) files during build time of an Angular CLI project. The detected environment variables are written to a ngssc.json file in the output directory.
During deployment of an Angular based app, the environment variables based on the variables from ngssc.json are inserted into the apps index.html (or defined index file). With version 15.0.0 the environment variable detection was widened to the entire project, relative to the angular.json file from the Angular CLI. In a monorepo setup, this could lead to environment variables intended for a backend/service to be detected and written to the ngssc.json, which would then be populated and exposed via index.html. This has NO IMPACT, in a plain Angular project that has no backend component. This vulnerability has been mitigated in version 15.1.0, by adding an option `searchPattern` which restricts the detection file range by default. As a workaround, manually edit or create ngssc.json or run script after ngssc.json generation.
| https://github.com/kyubisation/angular-server-side-configuration/security/advisories/GHSA-gwvm-vrp4-4pp5 | 2023-03-15T15:59:10.056Z | 2023-03-24T19:58:59.998Z | 2023-03-24T19:58:59.998Z | {'Vendor': 'kyubisation', 'Product': 'angular-server-side-configuration', 'Versions': '>= 15.0.0, < 15.1.0'} |
CVE-2023-28690 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Marco Steinbrecher WP BrowserUpdate plugin <= 4.5 versions. | https://patchstack.com/database/vulnerability/wp-browser-update/wordpress-wp-browserupdate-plugin-4-4-1-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-03-21T07:14:41.938Z | 2023-08-17T21:19:53.025Z | 2023-08-17T21:19:53.025Z | {'Vendor': 'Marco Steinbrecher', 'Product': 'WP BrowserUpdate', 'Versions': 'n/a'} |
CVE-2023-28385 | Improper authorization in the Intel(R) NUC Pro Software Suite for Windows before version 2.0.0.9 may allow a privileged user to potentially enable escalation of privilage via local access. | http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00868.html | 2023-03-22T03:00:05.355Z | 2023-08-11T02:37:13.090Z | 2023-08-11T02:37:13.090Z | {'Vendor': 'n/a', 'Product': 'Intel(R) NUC Pro Software Suite for Windows', 'Versions': 'before version 2.0.0.9'} |
CVE-2023-28556 | Cryptographic issue in HLOS during key management. | https://www.qualcomm.com/company/product-security/bulletins/november-2023-bulletin | 2023-03-17T11:41:45.847Z | 2023-11-07T05:26:36.631Z | 2023-11-07T05:26:36.631Z | {'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': '315 5G IoT Modem, 9205 LTE Modem, AQT1000, AR8031, AR8035, C-V2X 9150, CSRA6620, CSRA6640, CSRB31024, FastConnect 6200, FastConnect 6700, FastConnect 6800, FastConnect 6900, FastConnect 7800, Flight RB5 5G Platform, FSM10056, MDM9205S, QAM8255P, QAM8295P, QAM8650P, QAM8775P, QAMSRV1H, QCA4004, QCA6174A, QCA6391, QCA6420, QCA6421, QCA6426, QCA6430, QCA6431, QCA6436, QCA6564, QCA6564A, QCA6564AU, QCA6574, QCA6574A, QCA6574AU, QCA6595, QCA6595AU, QCA6696, QCA6698AQ, QCA6797AQ, QCA8081, QCA8337, QCA9377, QCC710, QCM2290, QCM4290, QCM4325, QCM4490, QCM6125, QCM6490, QCM8550, QCN6024, QCN6224, QCN6274, QCN7606, QCN9011, QCN9012, QCN9024, QCN9074, QCS2290, QCS410, QCS4290, QCS4490, QCS610, QCS6125, QCS6490, QCS7230, QCS8155, QCS8250, QCS8550, QDU1000, QDU1010, QDU1110, QDU1210, QDX1010, QDX1011, QFW7114, QFW7124, QRB5165M, QRB5165N, QRU1032, QRU1052, QRU1062, QSM8250, QSM8350, QTS110, Qualcomm Video Collaboration VC1 Platform, Qualcomm Video Collaboration VC3 Platform, Qualcomm Video Collaboration VC5 Platform, Robotics RB5 Platform, SA4150P, SA4155P, SA6145P, SA6150P, SA6155, SA6155P, SA8145P, SA8150P, SA8155, SA8155P, SA8195P, SA8255P, SA8295P, SA8540P, SA8650P, SA9000P, SC8180X+SDX55, SC8380XP, SD 675, SD 8 Gen1 5G, SD460, SD662, SD670, SD675, SD730, SD855, SD865 5G, SD888, SDX55, SG4150P, SG8275P, SM4125, SM6250, SM6250P, SM7250P, SM7315, SM7325P, SM8550P, Smart Audio 400 Platform, Snapdragon 4 Gen 1 Mobile Platform, Snapdragon 4 Gen 2 Mobile Platform, Snapdragon 460 Mobile Platform, Snapdragon 480 5G Mobile Platform, Snapdragon 480+ 5G Mobile Platform (SM4350-AC), Snapdragon 662 Mobile Platform, Snapdragon 665 Mobile Platform, Snapdragon 670 Mobile Platform, Snapdragon 675 Mobile Platform, Snapdragon 678 Mobile Platform (SM6150-AC), Snapdragon 680 4G Mobile Platform, Snapdragon 685 4G Mobile Platform (SM6225-AD), Snapdragon 690 5G Mobile Platform, Snapdragon 695 5G Mobile Platform, Snapdragon 710 Mobile Platform, Snapdragon 720G Mobile Platform, Snapdragon 730 Mobile Platform (SM7150-AA), Snapdragon 730G Mobile Platform (SM7150-AB), Snapdragon 732G Mobile Platform (SM7150-AC), Snapdragon 750G 5G Mobile Platform, Snapdragon 765 5G Mobile Platform (SM7250-AA), Snapdragon 765G 5G Mobile Platform (SM7250-AB), Snapdragon 768G 5G Mobile Platform (SM7250-AC), Snapdragon 778G 5G Mobile Platform, Snapdragon 778G+ 5G Mobile Platform (SM7325-AE), Snapdragon 780G 5G Mobile Platform, Snapdragon 782G Mobile Platform (SM7325-AF), Snapdragon 7c Compute Platform (SC7180-AC), Snapdragon 7c Gen 2 Compute Platform (SC7180-AD) "Rennell Pro", Snapdragon 7c+ Gen 3 Compute, Snapdragon 8 Gen 1 Mobile Platform, Snapdragon 8 Gen 2 Mobile Platform, Snapdragon 8+ Gen 1 Mobile Platform, Snapdragon 8+ Gen 2 Mobile Platform, Snapdragon 855 Mobile Platform, Snapdragon 855+/860 Mobile Platform (SM8150-AC), Snapdragon 865 5G Mobile Platform, Snapdragon 865+ 5G Mobile Platform (SM8250-AB), Snapdragon 870 5G Mobile Platform (SM8250-AC), Snapdragon 888 5G Mobile Platform, Snapdragon 888+ 5G Mobile Platform (SM8350-AC), Snapdragon 8c Compute Platform (SC8180X-AD) "Poipu Lite", Snapdragon 8c Compute Platform (SC8180XP-AD) "Poipu Lite", Snapdragon 8cx Compute Platform (SC8180X-AA, AB), Snapdragon 8cx Compute Platform (SC8180XP-AC, AF) "Poipu Pro", Snapdragon 8cx Gen 2 5G Compute Platform (SC8180X-AC, AF) "Poipu Pro", Snapdragon 8cx Gen 2 5G Compute Platform (SC8180XP-AA, AB), Snapdragon 8cx Gen 3 Compute Platform (SC8280XP-AB, BB), Snapdragon AR2 Gen 1 Platform, Snapdragon Auto 5G Modem-RF, Snapdragon W5+ Gen 1 Wearable Platform, Snapdragon Wear 1300 Platform, Snapdragon X24 LTE Modem, Snapdragon X50 5G Modem-RF System, Snapdragon X55 5G Modem-RF System, Snapdragon X65 5G Modem-RF System, Snapdragon X75 5G Modem-RF System, Snapdragon XR1 Platform, Snapdragon XR2 5G Platform, Snapdragon XR2+ Gen 1 Platform, Snapdragon Auto 4G Modem, SRV1H, SSG2115P, SSG2125P, SW5100, SW5100P, SXR1120, SXR1230P, SXR2130, SXR2230P, WCD9306, WCD9326, WCD9335, WCD9340, WCD9341, WCD9360, WCD9370, WCD9371, WCD9375, WCD9380, WCD9385, WCD9390, WCD9395, WCN3910, WCN3950, WCN3980, WCN3988, WCN3990, WCN3999, WCN6740, WSA8810, WSA8815, WSA8830, WSA8832, WSA8835, WSA8840, WSA8845, WSA8845H'} |
CVE-2023-28106 | Pimcore is an open source data and experience management platform. Prior to version 10.5.19, an attacker can use cross-site scripting to send a malicious script to an unsuspecting user. Users may upgrade to version 10.5.19 to receive a patch or, as a workaround, apply the patch manually. | https://github.com/pimcore/pimcore/security/advisories/GHSA-x5j3-mq9g-8jc8 | 2023-03-10T18:34:29.226Z | 2023-03-16T16:31:20.723Z | 2023-03-16T16:31:20.723Z | {'Vendor': 'pimcore', 'Product': 'pimcore', 'Versions': '< 10.5.19'} |
CVE-2023-28805 | An Improper Input Validation vulnerability in Zscaler Client Connector on Linux allows Privilege Escalation. This issue affects Client Connector: before 1.4.0.105 | https://help.zscaler.com/client-connector/client-connector-app-release-summary-2023 | 2023-03-23T18:29:15.803Z | 2023-10-23T13:33:57.278Z | 2023-10-23T13:33:57.278Z | {'Vendor': 'Zscaler', 'Product': 'Client Connector', 'Versions': '0'} |
CVE-2023-28413 | Directory traversal vulnerability in Snow Monkey Forms versions v5.0.6 and earlier allows a remote unauthenticated attacker to obtain sensitive information, alter the website, or cause a denial-of-service (DoS) condition. | https://jvn.jp/en/jp/JVN01093915/ | 2023-03-15T00:00:00 | 2023-05-23T00:00:00 | 2023-05-23T00:00:00 | {'Vendor': 'Monkey Wrench Inc.', 'Product': 'Snow Monkey Forms', 'Versions': 'versions v5.0.6 and earlier'} |
CVE-2023-28043 |
Dell SCG 5.14 contains an information disclosure vulnerability during the SRS to SCG upgrade path. A remote low privileged malicious user could potentially exploit this vulnerability to retrieve the plain text.
| https://www.dell.com/support/kbdoc/en-us/000214205/dsa-2023-164-dell-secure-connect-gateway-security-update-for-multiple-vulnerabilities | 2023-03-10T04:59:39.426Z | 2023-06-01T15:58:32.881Z | 2023-06-23T07:30:31.811Z | {'Vendor': 'Dell', 'Product': 'Secure Connect Gateway', 'Versions': '5.14.00.16'} |
CVE-2023-28686 | Dino before 0.2.3, 0.3.x before 0.3.2, and 0.4.x before 0.4.2 allows attackers to modify the personal bookmark store via a crafted message. The attacker can change the display of group chats or force a victim to join a group chat; the victim may then be tricked into disclosing sensitive information. | https://dino.im/security/cve-2023-28686/ | 2023-03-21T00:00:00 | 2023-03-24T00:00:00 | 2023-04-02T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-28669 | Jenkins JaCoCo Plugin 3.3.2 and earlier does not escape class and method names shown on the UI, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to control input files for the 'Record JaCoCo coverage report' post-build action. | https://www.jenkins.io/security/advisory/2023-03-21/#SECURITY-3061 | 2023-03-20T19:59:08.755Z | 2023-03-23T11:26:00.146Z | 2023-10-24T12:49:13.341Z | {'Vendor': 'Jenkins Project', 'Product': 'Jenkins JaCoCo Plugin', 'Versions': '0'} |
CVE-2023-28393 | A stack-based buffer overflow vulnerability exists in the tif_processing_dng_channel_count functionality of Accusoft ImageGear 20.1. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this vulnerability. | https://talosintelligence.com/vulnerability_reports/TALOS-2023-1742 | 2023-04-07T10:12:10.874Z | 2023-09-25T15:22:35.451Z | 2023-09-25T17:00:06.924Z | {'Vendor': 'Accusoft', 'Product': 'ImageGear', 'Versions': '20.1'} |
CVE-2023-28813 | An attacker could exploit a vulnerability by sending crafted messages to computers installed with this plug-in to modify plug-in parameters, which could cause affected computers to download malicious files. | https://www.hikvision.com/en/support/cybersecurity/security-advisory/security-vulnerabilities-in-hikvision-web-browser-plug-in-locals/ | 2023-03-23T19:49:08.440Z | 2023-11-23T08:37:35.720Z | 2023-11-23T08:37:35.720Z | {'Vendor': 'Hikvision', 'Product': 'LocalServiceComponents', 'Versions': 'version 1.0.0.78 and the versions prior to it'} |
CVE-2023-28110 | Jumpserver is a popular open source bastion host, and Koko is a Jumpserver component that is the Go version of coco, refactoring coco's SSH/SFTP service and Web Terminal service. Prior to version 2.28.8, using illegal tokens to connect to a Kubernetes cluster through Koko can result in the execution of dangerous commands that may disrupt the Koko container environment and affect normal usage. The vulnerability has been fixed in v2.28.8. | https://github.com/jumpserver/jumpserver/security/advisories/GHSA-6x5p-jm59-jh29 | 2023-03-10T18:34:29.227Z | 2023-03-16T16:18:49.977Z | 2023-03-16T16:18:49.977Z | {'Vendor': 'jumpserver', 'Product': 'jumpserver', 'Versions': '< 2.28.8'} |
CVE-2023-28540 | Cryptographic issue in Data Modem due to improper authentication during TLS handshake. | https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin | 2023-03-17T11:41:45.845Z | 2023-10-03T05:00:36.519Z | 2023-10-03T05:00:36.519Z | {'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': '315 5G IoT Modem, AQT1000, AR8035, CSRA6620, CSRA6640, FastConnect 6200, FastConnect 6700, FastConnect 6800, FastConnect 6900, FastConnect 7800, QCA6391, QCA6420, QCA6421, QCA6426, QCA6430, QCA6431, QCA6436, QCA6574A, QCA6574AU, QCA6595AU, QCA6696, QCA6698AQ, QCA8081, QCA8337, QCC710, QCM2290, QCM4290, QCM4325, QCM4490, QCM6125, QCM6490, QCM8550, QCN6024, QCN6224, QCN6274, QCN9024, QCS2290, QCS410, QCS4290, QCS4490, QCS610, QCS6125, QCS6490, QCS8550, QFW7114, QFW7124, Qualcomm 205 Mobile Platform, Qualcomm 215 Mobile Platform, Qualcomm Video Collaboration VC1 Platform, Qualcomm Video Collaboration VC3 Platform, SD 675, SD460, SD662, SD675, SD730, SD855, SD865 5G, SD888, SDX55, SDX57M, SG4150P, SG8275P, SM6250, SM6250P, SM7250P, SM7315, SM7325P, SM8550P, Smart Audio 400 Platform, Snapdragon 210 Processor, Snapdragon 212 Mobile Platform, Snapdragon 4 Gen 1 Mobile Platform, Snapdragon 4 Gen 2 Mobile Platform, Snapdragon 439 Mobile Platform, Snapdragon 460 Mobile Platform, Snapdragon 480 5G Mobile Platform, Snapdragon 480+ 5G Mobile Platform (SM4350-AC), Snapdragon 662 Mobile Platform, Snapdragon 665 Mobile Platform, Snapdragon 675 Mobile Platform, Snapdragon 678 Mobile Platform (SM6150-AC), Snapdragon 680 4G Mobile Platform, Snapdragon 685 4G Mobile Platform (SM6225-AD), Snapdragon 690 5G Mobile Platform, Snapdragon 695 5G Mobile Platform, Snapdragon 720G Mobile Platform, Snapdragon 730 Mobile Platform (SM7150-AA), Snapdragon 730G Mobile Platform (SM7150-AB), Snapdragon 732G Mobile Platform (SM7150-AC), Snapdragon 750G 5G Mobile Platform, Snapdragon 765 5G Mobile Platform (SM7250-AA), Snapdragon 765G 5G Mobile Platform (SM7250-AB), Snapdragon 768G 5G Mobile Platform (SM7250-AC), Snapdragon 778G 5G Mobile Platform, Snapdragon 778G+ 5G Mobile Platform (SM7325-AE), Snapdragon 780G 5G Mobile Platform, Snapdragon 782G Mobile Platform (SM7325-AF), Snapdragon 7c Compute Platform (SC7180-AC), Snapdragon 7c Gen 2 Compute Platform (SC7180-AD) "Rennell Pro", Snapdragon 7c+ Gen 3 Compute, Snapdragon 8 Gen 1 Mobile Platform, Snapdragon 8 Gen 2 Mobile Platform, Snapdragon 8+ Gen 1 Mobile Platform, Snapdragon 8+ Gen 2 Mobile Platform, Snapdragon 855 Mobile Platform, Snapdragon 855+/860 Mobile Platform (SM8150-AC), Snapdragon 865 5G Mobile Platform, Snapdragon 865+ 5G Mobile Platform (SM8250-AB), Snapdragon 870 5G Mobile Platform (SM8250-AC), Snapdragon 888 5G Mobile Platform, Snapdragon 888+ 5G Mobile Platform (SM8350-AC), Snapdragon Auto 5G Modem-RF, Snapdragon W5+ Gen 1 Wearable Platform, Snapdragon X50 5G Modem-RF System, Snapdragon X55 5G Modem-RF System, Snapdragon X65 5G Modem-RF System, Snapdragon X70 Modem-RF System, Snapdragon X75 5G Modem-RF System, Snapdragon XR2 5G Platform, SW5100, SW5100P, SXR2130, WCD9326, WCD9335, WCD9340, WCD9341, WCD9360, WCD9370, WCD9371, WCD9375, WCD9380, WCD9385, WCD9390, WCD9395, WCN3610, WCN3615, WCN3660B, WCN3680B, WCN3910, WCN3950, WCN3980, WCN3988, WCN3990, WCN6740, WSA8810, WSA8815, WSA8830, WSA8832, WSA8835, WSA8840, WSA8845, WSA8845H'} |
CVE-2023-28055 |
Dell NetWorker, Version 19.7 has an improper authorization vulnerability in the NetWorker client. An unauthenticated attacker within the same network could potentially exploit this by manipulating a command leading to gain of complete access to the server file further resulting in information leaks, denial of service, and arbitrary code execution. Dell recommends customers to upgrade at the earliest opportunity.
| https://www.dell.com/support/kbdoc/en-us/000218003/dsa-2023-294-security-update-for-dell-networker-nw-client-vulnerabilities | 2023-03-10T05:01:43.872Z | 2023-09-26T13:35:38.352Z | 2023-09-26T13:35:38.352Z | {'Vendor': 'Dell', 'Product': 'NetWorker', 'Versions': 'Versions 19.9 through 19.9.0.1, Versions 19.8, through 19.8.0.2, Versions 19.7 through 19.7.0.4, Version 19.7.1'} |
CVE-2023-28405 | Uncontrolled search path in the Intel(R) Distribution of OpenVINO(TM) Toolkit before version 2022.3.0 may allow an authenticated user to potentially enable escalation of privilege via local access. | http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00842.html | 2023-04-01T03:00:04.539Z | 2023-08-11T02:37:09.227Z | 2023-08-11T02:37:09.227Z | {'Vendor': 'n/a', 'Product': 'Intel(R) Distribution of OpenVINO(TM) Toolkit', 'Versions': 'before version 2022.3.0'} |
CVE-2023-28956 | IBM Spectrum Protect Backup-Archive Client 8.1.0.0 through 8.1.17.2 may allow a local user to escalate their privileges due to improper access controls. IBM X-Force ID: 251767. | https://www.ibm.com/support/pages/node/7005519 | 2023-03-29T01:33:55.065Z | 2023-06-22T01:00:26.647Z | 2023-06-22T01:00:26.647Z | {'Vendor': 'IBM', 'Product': 'Spectrum Protect Backup-Archive Client', 'Versions': '8.1.0.0'} |
CVE-2023-28794 | Origin Validation Error vulnerability in Zscaler Client Connector on Linux allows Privilege Abuse. This issue affects Zscaler Client Connector for Linux: before 1.3.1.6.
| https://help.zscaler.com/client-connector/client-connector-app-release-summary-2022?applicable_category=Linux&applicable_version=1.3.1&deployment_date=2022-09-19 | 2023-03-23T18:29:15.802Z | 2023-11-06T07:19:25.606Z | 2023-11-06T07:19:25.606Z | {'Vendor': 'Zscaler', 'Product': 'Client Connector', 'Versions': '0'} |
CVE-2023-28147 | An issue was discovered in the Arm Mali GPU Kernel Driver. A non-privileged user can make improper GPU processing operations to gain access to already freed memory. This affects Midgard r29p0 through r32p0, Bifrost r17p0 through r42p0 before r43p0, Valhall r19p0 through r42p0 before r43p0, and Arm's GPU Architecture Gen5 r41p0 through r42p0 before r43p0. | https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities | 2023-03-12T00:00:00 | 2023-06-01T00:00:00 | 2023-06-01T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-28844 | Nextcloud server is an open source home cloud implementation. In affected versions users that should not be able to download a file can still download an older version and use that for uncontrolled distribution. This issue has been addressed in versions 24.0.10 and 25.0.4. Users are advised to upgrade. There are no known workarounds for this vulnerability. | https://github.com/nextcloud/security-advisories/security/advisories/GHSA-w47p-f66h-h2vj | 2023-03-24T16:25:34.466Z | 2023-03-31T22:10:29.311Z | 2023-03-31T22:10:29.311Z | {'Vendor': 'nextcloud', 'Product': 'security-advisories', 'Versions': '>= 25.0.0, < 25.0.4, < 24.0.10'} |
CVE-2023-28901 | The Skoda Automotive cloud contains a Broken Access Control vulnerability, allowing remote attackers to obtain recent trip data, vehicle mileage, fuel consumption, average and maximum speed, and other information of Skoda Connect service users by specifying an arbitrary vehicle VIN number. | https://asrg.io/security-advisories/cve-2023-28901/ | 2023-03-27T14:51:13.968Z | 2024-01-18T16:27:43.711Z | 2024-01-18T16:27:43.711Z | {'Vendor': 'Skoda Auto', 'Product': 'Skoda Connect', 'Versions': '0'} |
CVE-2023-28002 | An improper validation of integrity check value vulnerability [CWE-354] in FortiOS 7.2.0 through 7.2.3, 7.0.0 through 7.0.12, 6.4 all versions, 6.2 all versions, 6.0 all versions and FortiProxy 7.2 all versions, 7.0 all versions, 2.0 all versions VMs may allow a local attacker with admin privileges to boot a malicious image on the device and bypass the filesystem integrity check in place. | https://fortiguard.com/psirt/FG-IR-22-396 | 2023-03-09T10:09:33.120Z | 2023-11-14T18:05:12.283Z | 2023-11-14T18:05:12.283Z | {'Vendor': 'Fortinet', 'Product': 'FortiOS', 'Versions': '7.2.0, 7.0.0, 6.4.0, 6.2.0, 6.0.0'} |
CVE-2023-28215 | A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3. An app may be able to cause unexpected system termination or write kernel memory. | https://support.apple.com/en-us/HT213670 | 2023-03-13T18:37:25.759Z | 2023-09-06T01:36:40.139Z | 2023-09-06T01:36:40.139Z | {'Vendor': 'Apple', 'Product': 'macOS', 'Versions': 'unspecified'} |
CVE-2023-28645 | Nextcloud richdocuments is a Nextcloud app integrating the office suit Collabora Online. In affected versions the secure view feature of the rich documents app can be bypassed by using unprotected internal API endpoint of the rich documents app. It is recommended that the Nextcloud Office app (richdocuments) is upgraded to 8.0.0-beta.1, 7.0.2 or 6.3.2. Users unable to upgrade may mitigate the issue by taking steps to restrict the ability to download documents. This includes ensuring that the `WOPI configuration` is configured to only serve documents between Nextcloud and Collabora. It is highly recommended to define the list of Collabora server IPs as the allow list within the Office admin settings of Nextcloud. | https://github.com/nextcloud/security-advisories/security/advisories/GHSA-95j6-p5cj-5hh5 | 2023-03-20T12:19:47.209Z | 2023-03-31T22:08:14.938Z | 2023-03-31T22:08:14.938Z | {'Vendor': 'nextcloud', 'Product': 'security-advisories', 'Versions': '>= 7.0.0, < 7.0.2, < 6.3.2'} |
CVE-2023-28350 | An issue was discovered in Faronics Insight 10.0.19045 on Windows. Attacker-supplied input is not validated/sanitized before being rendered in both the Teacher and Student Console applications, enabling an attacker to execute JavaScript in these applications. Due to the rich and highly privileged functionality offered by the Teacher Console, the ability to silently exploit Cross Site Scripting (XSS) on the Teacher Machine enables remote code execution on any connected student machine (and the teacher's machine). | https://research.nccgroup.com/?research=Technical%20advisories | 2023-03-14T00:00:00 | 2023-05-30T00:00:00 | 2023-05-30T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-28700 | OMICARD EDM backend system’s file uploading function does not restrict upload of file with dangerous type. A local area network attacker with administrator privileges can exploit this vulnerability to upload and run arbitrary executable files to perform arbitrary system commands or disrupt service. | https://www.twcert.org.tw/tw/cp-132-7144-b7536-1.html | 2023-03-21T00:00:00 | 2023-06-02T00:00:00 | 2023-06-02T00:00:00 | {'Vendor': 'ITPison', 'Product': 'OMICARD EDM', 'Versions': '0'} |
CVE-2023-28429 | Pimcore is an open source data and experience management platform. Versions prior to 10.5.19 have an unsecured tooltip field in DataObject class definition. This vulnerability has the potential to steal a user's cookie and gain unauthorized access to that user's account through the stolen cookie or redirect users to other malicious sites. Users should upgrade to version 10.5.19 or, as a workaround, apply the patch manually. | https://github.com/pimcore/pimcore/security/advisories/GHSA-rcg9-hrhx-6q69 | 2023-03-15T15:59:10.051Z | 2023-03-20T14:54:21.856Z | 2023-03-20T14:54:21.856Z | {'Vendor': 'pimcore', 'Product': 'pimcore', 'Versions': ' < 10.5.19'} |
CVE-2023-28079 |
PowerPath for Windows, versions 7.0, 7.1 & 7.2 contains Insecure File and Folder Permissions vulnerability. A regular user (non-admin) can exploit the weak folder and file permissions to escalate privileges and execute arbitrary code in the context of NT AUTHORITY\SYSTEM.
| https://www.dell.com/support/kbdoc/en-us/000214248/dsa-2023-154-powerpath-windows-security-update-for-security-update-for-multiple-vulnerabilities | 2023-03-10T05:10:02.997Z | 2023-05-30T15:20:17.126Z | 2023-05-30T15:20:17.126Z | {'Vendor': 'Dell', 'Product': 'PowerPath Windows', 'Versions': '7.0, 7.1 & 7.2'} |
CVE-2023-28583 | Memory corruption when IPv6 prefix timer object`s lifetime expires which are created while Netmgr daemon gets an IPv6 address. | https://www.qualcomm.com/company/product-security/bulletins/january-2024-bulletin | 2023-03-17T11:41:45.852Z | 2024-01-02T05:38:22.011Z | 2024-01-02T05:38:22.011Z | {'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'AQT1000, FastConnect 6200, QCA6420, QCA6430, QCA6574AU, QCA6696, SA6145P, SA6150P, SA6155P, SA8145P, SA8150P, SA8155P, SA8195P, SD855, Snapdragon 855 Mobile Platform, Snapdragon 855+/860 Mobile Platform (SM8150-AC), Snapdragon W5+ Gen 1 Wearable Platform, Snapdragon Wear 4100+ Platform, SW5100, SW5100P, WCD9341, WCN3610, WCN3660B, WCN3680B, WCN3980, WCN3988, WSA8810, WSA8815, WSA8830, WSA8835'} |
CVE-2023-28096 | OpenSIPS, a Session Initiation Protocol (SIP) server implementation, has a memory leak starting in the 2.3 branch and priot to versions 3.1.8 and 3.2.5. The memory leak was detected in the function `parse_mi_request` while performing coverage-guided fuzzing. This issue can be reproduced by sending multiple requests of the form `{"jsonrpc": "2.0","method": "log_le`. This malformed message was tested against an instance of OpenSIPS via FIFO transport layer and was found to increase the memory consumption over time.
To abuse this memory leak, attackers need to reach the management interface (MI) which typically should only be exposed on trusted interfaces. In cases where the MI is exposed to the internet without authentication, abuse of this issue will lead to memory exhaustion which may affect the underlying system’s availability. No authentication is typically required to reproduce this issue. On the other hand, memory leaks may occur in other areas of OpenSIPS where the cJSON library is used for parsing JSON objects.
The issue has been fixed in versions 3.1.8 and 3.2.5. | https://github.com/OpenSIPS/opensips/security/advisories/GHSA-2mg2-g46r-j4qr | 2023-03-10T18:34:29.225Z | 2023-03-15T21:52:00.194Z | 2023-03-15T21:52:00.194Z | {'Vendor': 'OpenSIPS', 'Product': 'opensips', 'Versions': '>= 2.3.0, < 3.1.8, >= 3.2.0, < 3.2.5'} |
CVE-2023-28995 | Cross-Site Request Forgery (CSRF) vulnerability in Keith Solomon Configurable Tag Cloud (CTC) plugin <= 5.2 versions. | https://patchstack.com/database/vulnerability/configurable-tag-cloud-widget/wordpress-configurable-tag-cloud-plugin-5-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-03-29T12:14:55.899Z | 2023-07-10T15:31:27.344Z | 2023-07-10T15:31:27.344Z | {'Vendor': 'Keith Solomon', 'Product': 'Configurable Tag Cloud (CTC)', 'Versions': 'n/a'} |
CVE-2023-28307 | Windows DNS Server Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28307 | 2023-03-13T22:23:36.191Z | 2023-04-11T19:14:02.191Z | 2023-12-14T19:00:00.577Z | {'Vendor': 'Microsoft', 'Product': 'Windows Server 2019', 'Versions': '10.0.0'} |
CVE-2023-28868 | Support Assistant in NCP Secure Enterprise Client before 12.22 allows attackers to delete arbitrary files on the operating system by creating a symbolic link. | https://herolab.usd.de/en/security-advisories/usd-2022-0002/ | 2023-03-27T00:00:00 | 2023-12-09T00:00:00 | 2023-12-09T06:23:54.375866 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-28491 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Tribulant Slideshow Gallery LITE.This issue affects Slideshow Gallery LITE: from n/a through 1.7.6.
| https://patchstack.com/database/vulnerability/slideshow-gallery/wordpress-slideshow-gallery-lite-plugin-1-7-6-sql-injection?_s_id=cve | 2023-03-16T11:18:18.236Z | 2023-12-20T17:23:19.842Z | 2023-12-20T17:23:19.842Z | {'Vendor': 'Tribulant', 'Product': 'Slideshow Gallery LITE', 'Versions': 'n/a'} |
CVE-2023-28254 | Windows DNS Server Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28254 | 2023-03-13T22:18:32.389Z | 2023-04-11T19:13:54.012Z | 2023-12-14T18:59:52.367Z | {'Vendor': 'Microsoft', 'Product': 'Windows Server 2019', 'Versions': '10.0.0'} |
CVE-2023-28604 | The fluid_components (aka Fluid Components) extension before 3.5.0 for TYPO3 allows XSS via a component argument parameter, for certain {content} use cases that may be edge cases. | https://typo3.org/security/advisory/typo3-ext-sa-2023-003 | 2023-03-18T00:00:00 | 2023-12-12T00:00:00 | 2023-12-12T17:06:43.336622 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-28311 | Microsoft Word Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28311 | 2023-03-13T22:23:36.191Z | 2023-04-11T19:14:03.296Z | 2023-12-14T19:00:02.319Z | {'Vendor': 'Microsoft', 'Product': 'Microsoft Office 2019 for Mac', 'Versions': '16.0.0'} |
CVE-2023-28741 | Buffer overflow in some Intel(R) QAT drivers for Windows - HW Version 1.0 before version 1.10 may allow an authenticated user to potentially enable escalation of privilege via local access. | https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00861.html | 2023-04-07T03:00:04.483Z | 2023-11-14T19:06:16.079Z | 2023-11-14T19:06:16.079Z | {'Vendor': 'n/a', 'Product': 'Intel(R) QAT drivers for Windows - HW Version 1.0', 'Versions': 'before version 1.10'} |
CVE-2023-28468 | An issue was discovered in FvbServicesRuntimeDxe in Insyde InsydeH2O with kernel 5.0 through 5.5. The FvbServicesRuntimeDxe SMM module exposes an SMI handler that allows an attacker to interact with the SPI flash at run-time from the OS. | https://www.insyde.com/security-pledge | 2023-03-15T00:00:00 | 2023-08-03T00:00:00 | 2023-08-03T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-28192 | A permissions issue was addressed with improved validation. This issue is fixed in macOS Ventura 13.3, macOS Monterey 12.6.4, macOS Big Sur 11.7.5. An app may be able to read sensitive location information. | https://support.apple.com/en-us/HT213670 | 2023-03-13T00:00:00 | 2023-05-08T00:00:00 | 2023-07-27T03:47:35.383Z | {'Vendor': 'Apple', 'Product': 'macOS', 'Versions': 'unspecified'} |
CVE-2023-28487 | Sudo before 1.9.13 does not escape control characters in sudoreplay output. | https://github.com/sudo-project/sudo/commit/334daf92b31b79ce68ed75e2ee14fca265f029ca | 2023-03-16T00:00:00 | 2023-03-16T00:00:00 | 2023-09-29T13:06:23.090811 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-28653 |
The affected application lacks proper validation of user-supplied data when parsing project files (e.g., CSP). This could lead to a use-after-free vulnerability. An attacker could leverage this vulnerability to execute arbitrary code in the context of the current process.
| https://www.cisa.gov/news-events/ics-advisories/icsa-23-143-04 | 2023-05-09T17:30:31.092Z | 2023-06-06T16:42:49.346Z | 2023-06-06T16:42:49.346Z | {'Vendor': 'Horner Automation', 'Product': 'Cscape', 'Versions': 'v9.90 SP8'} |
CVE-2023-28203 | The issue was addressed with improved checks. This issue is fixed in Apple Music 4.2.0 for Android. An app may be able to access contacts. | https://support.apple.com/en-us/HT213833 | 2023-03-13T18:37:25.757Z | 2023-07-28T04:30:44.274Z | 2023-07-28T04:30:44.274Z | {'Vendor': 'Apple', 'Product': 'Apple Music for Android', 'Versions': 'unspecified'} |
CVE-2023-28716 | mySCADA myPRO versions 8.26.0 and prior has parameters which an authenticated user could exploit to inject arbitrary operating system commands. | https://www.cisa.gov/news-events/ics-advisories/icsa-23-096-06 | 2023-04-03T21:34:49.136Z | 2023-04-27T22:11:48.603Z | 2023-04-27T22:11:48.603Z | {'Vendor': 'mySCADA Technologies', 'Product': 'mySCADA myPRO', 'Versions': '0'} |
CVE-2023-28346 | An issue was discovered in Faronics Insight 10.0.19045 on Windows. It is possible for a remote attacker to communicate with the private API endpoints exposed at /login, /consoleSettings, /console, etc. despite Virtual Host Routing being used to block this access. Remote attackers can interact with private pages on the web server, enabling them to perform privileged actions such as logging into the console and changing console settings if they have valid credentials. | https://research.nccgroup.com/?research=Technical%20advisories | 2023-03-14T00:00:00 | 2023-05-30T00:00:00 | 2023-05-30T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-28829 | A vulnerability has been identified in SIMATIC NET PC Software V14 (All versions), SIMATIC NET PC Software V15 (All versions), SIMATIC PCS 7 V8.2 (All versions), SIMATIC PCS 7 V9.0 (All versions), SIMATIC PCS 7 V9.1 (All versions), SIMATIC WinCC (All versions < V8.0), SINAUT Software ST7sc (All versions). Before SIMATIC WinCC V8, legacy OPC services (OPC DA (Data Access), OPC HDA (Historical Data Access), and OPC AE (Alarms & Events)) were used per default. These
services were designed on top of the Windows ActiveX and DCOM mechanisms and do not implement state-of-the-art security mechanisms for authentication and encryption of contents. | https://cert-portal.siemens.com/productcert/pdf/ssa-508677.pdf | 2023-03-24T15:17:29.558Z | 2023-06-13T08:17:07.989Z | 2023-06-13T08:17:07.989Z | {'Vendor': 'Siemens', 'Product': 'SIMATIC NET PC Software V14', 'Versions': 'All versions'} |
CVE-2023-28983 | An OS Command Injection vulnerability in gRPC Network Operations Interface (gNOI) server module of Juniper Networks Junos OS Evolved allows an authenticated, low privileged, network based attacker to inject shell commands and execute code. This issue affects Juniper Networks Junos OS Evolved 21.4 version 21.4R1-EVO and later versions prior to 22.1R1-EVO. | https://supportportal.juniper.net/JSA70609 | 2023-03-29T00:00:00 | 2023-04-17T00:00:00 | 2023-04-17T00:00:00 | {'Vendor': 'Juniper Networks', 'Product': 'Junos OS Evolved', 'Versions': '21.4R1-EVO, 22.1'} |
CVE-2023-28080 |
PowerPath for Windows, versions 7.0, 7.1 & 7.2 contains DLL Hijacking Vulnerabilities. A regular user (non-admin) can exploit these issues to potentially escalate privileges and execute arbitrary code in the context of NT AUTHORITY\SYSTEM.
| https://www.dell.com/support/kbdoc/en-us/000214248/dsa-2023-154-powerpath-windows-security-update-for-security-update-for-multiple-vulnerabilities | 2023-03-10T05:10:02.997Z | 2023-05-30T15:24:49.895Z | 2023-05-30T15:24:49.895Z | {'Vendor': 'Dell', 'Product': 'PowerPath Windows', 'Versions': '7.0, 7.1 & 7.2'} |
CVE-2023-28828 | A vulnerability has been identified in Polarion ALM (All versions < V22R2). The application contains a XML External Entity Injection (XXE) vulnerability. This could allow an attacker to view files on the application server filesystem. | https://cert-portal.siemens.com/productcert/pdf/ssa-632164.pdf | 2023-03-24T15:17:29.558Z | 2023-04-11T09:03:06.681Z | 2023-05-09T11:51:27.662Z | {'Vendor': 'Siemens', 'Product': 'Polarion ALM', 'Versions': 'All versions < V22R2'} |
CVE-2023-28982 | A Missing Release of Memory after Effective Lifetime vulnerability in the routing protocol daemon of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, network based attacker to cause a Denial of Service (DoS). In a BGP rib sharding scenario, when an attribute of an active BGP route is updated memory will leak. As rpd memory usage increases over time the rpd process will eventually run out of memory, crash, and restart. The memory utilization can be monitored with the following CLI commands: show task memory show system processes extensive | match rpd This issue affects: Juniper Networks Junos OS 20.3 versions prior to 20.3R3-S2; 20.4 versions prior to 20.4R3-S6; 21.1 versions prior to 21.1R3; 21.2 versions prior to 21.2R3; 21.3 versions prior to 21.3R2. Juniper Networks Junos OS Evolved 20.3-EVO version 20.3R1-EVO and later versions; 20.4-EVO versions prior to 20.4R3-S6-EVO; 21.2-EVO versions prior to 21.2R3-EVO; 21.3-EVO versions prior to 21.3R2-EVO. | https://supportportal.juniper.net/JSA70608 | 2023-03-29T00:00:00 | 2023-04-17T00:00:00 | 2023-04-17T00:00:00 | {'Vendor': 'Juniper Networks', 'Product': 'Junos OS', 'Versions': '20.3, 20.4, 21.1, 21.2, 21.3'} |
CVE-2023-28081 | A bytecode optimization bug in Hermes prior to commit e6ed9c1a4b02dc219de1648f44cd808a56171b81 could be used to cause an use-after-free and obtain arbitrary code execution via a carefully crafted payload. Note that this is only exploitable in cases where Hermes is used to execute untrusted JavaScript. Hence, most React Native applications are not affected. | https://www.facebook.com/security/advisories/cve-2023-28081 | 2023-03-10T14:38:22.869Z | 2023-05-18T21:26:49.822Z | 2023-05-18T21:26:49.822Z | {'Vendor': 'Facebook', 'Product': 'Hermes', 'Versions': '0'} |
CVE-2023-28652 | An authenticated malicious user could successfully upload a malicious image could lead to a denial-of-service condition. | https://www.cisa.gov/news-events/ics-advisories/icsa-23-082-03 | 2023-03-20T14:52:02.975Z | 2023-03-27T19:29:45.917Z | 2023-03-27T19:29:45.917Z | {'Vendor': 'SAUTER', 'Product': 'EY-AS525F001 with moduWeb', 'Versions': 'all'} |
CVE-2023-28202 | This issue was addressed with improved state management. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5, tvOS 16.5, macOS Ventura 13.4. An app firewall setting may not take effect after exiting the Settings app. | https://support.apple.com/en-us/HT213758 | 2023-03-13T00:00:00 | 2023-06-23T00:00:00 | 2023-07-27T03:47:36.797Z | {'Vendor': 'Apple', 'Product': 'macOS', 'Versions': 'unspecified'} |
CVE-2023-28347 | An issue was discovered in Faronics Insight 10.0.19045 on Windows. It is possible for an attacker to create a proof-of-concept script that functions similarly to a Student Console, providing unauthenticated attackers with the ability to exploit XSS vulnerabilities within the Teacher Console application and achieve remote code execution as NT AUTHORITY/SYSTEM on all connected Student Consoles and the Teacher Console in a Zero Click manner. | https://research.nccgroup.com/?research=Technical%20advisories | 2023-03-14T00:00:00 | 2023-05-30T00:00:00 | 2023-05-30T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-28469 | An issue was discovered in the Arm Mali GPU Kernel Driver. A non-privileged user can make improper GPU processing operations to gain access to already freed memory. This affects Valhall r29p0 through r42p0 before r43p0, and Arm's GPU Architecture Gen5 r41p0 through r42p0 before r43p0. | https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities | 2023-03-15T00:00:00 | 2023-06-02T00:00:00 | 2023-06-02T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.