CVE_ID
stringlengths 9
213
⌀ | Description
stringlengths 24
3.87k
⌀ | URL
stringlengths 12
306
⌀ | DateReserved
stringlengths 19
24
⌀ | DatePublished
stringlengths 19
75
⌀ | DateUpdated
stringlengths 19
61
⌀ | AffectedProducts
stringlengths 46
143k
⌀ |
---|---|---|---|---|---|---|
CVE-2023-21800 | Windows Installer Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21800 | 2022-12-16T22:13:41.239Z | 2023-02-14T19:33:05.738Z | 2023-12-14T18:17:11.757Z | {'Vendor': 'Microsoft', 'Product': 'Windows Server 2008 Service Pack 2', 'Versions': '6.0.0'} |
CVE-2023-21553 | Azure DevOps Server Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21553 | 2022-12-01T14:00:11.201Z | 2023-02-14T20:09:18.909Z | 2023-12-14T18:17:09.762Z | {'Vendor': 'Microsoft', 'Product': 'Azure DevOps Server 2020.1.2', 'Versions': '2020.1.0'} |
CVE-2023-21103 | In registerPhoneAccount of PhoneAccountRegistrar.java, uncaught exceptions in parsing persisted user data could lead to local persistent denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-259064622 | https://source.android.com/security/bulletin/2023-05-01 | 2022-11-03T00:00:00 | 2023-05-15T00:00:00 | 2023-05-15T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'} |
CVE-2023-21314 | In Bluetooth, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.657Z | 2023-10-30T16:56:30.060Z | 2023-10-30T17:01:14.063Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-21744 | Microsoft SharePoint Server Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21744 | 2022-12-13T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:02:48.948Z | {'Vendor': 'Microsoft', 'Product': 'Microsoft SharePoint Enterprise Server 2016', 'Versions': '16.0.0'} |
CVE-2023-21251 | In onCreate of ConfirmDialog.java, there is a possible way to connect to VNP bypassing user's consent due to improper input validation. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.
| https://android.googlesource.com/platform/frameworks/base/+/57946e2bb73850e817b3c01fa5350d705e178e39 | 2022-11-03T22:37:50.652Z | 2023-07-12T23:32:23.341Z | 2023-07-12T23:32:23.341Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12, 11'} |
CVE-2023-21601 | Adobe Dimension version 3.4.6 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | https://helpx.adobe.com/security/products/dimension/apsb23-10.html | 2022-12-01T00:00:00 | 2023-01-18T00:00:00 | 2023-01-18T00:00:00 | {'Vendor': 'Adobe', 'Product': 'Dimension', 'Versions': 'unspecified, unspecified'} |
CVE-2023-21528 | Microsoft SQL Server Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21528 | 2022-12-01T14:00:11.197Z | 2023-02-14T19:32:35.030Z | 2023-12-14T18:16:56.405Z | {'Vendor': 'Microsoft', 'Product': 'Microsoft SQL Server 2016 Service Pack 3 Azure Connect Feature Pack', 'Versions': '13.0.0'} |
CVE-2023-21178 | In installKey of KeyUtil.cpp, there is a possible failure of file encryption due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-140762419 | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21197 | In btm_acl_process_sca_cmpl_pkt of btm_acl.cc, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-251427561 | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21894 | Vulnerability in the Oracle Global Lifecycle Management NextGen OUI Framework product of Oracle Fusion Middleware (component: NextGen Installer issues). Supported versions that are affected are Prior to 13.9.4.2.11. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Global Lifecycle Management NextGen OUI Framework executes to compromise Oracle Global Lifecycle Management NextGen OUI Framework. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Oracle Global Lifecycle Management NextGen OUI Framework. CVSS 3.1 Base Score 7.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H). | https://www.oracle.com/security-alerts/cpujan2023.html | 2022-12-17T19:26:00.710Z | 2023-01-17T23:35:26.956Z | 2023-03-23T23:37:49.490Z | {'Vendor': 'Oracle Corporation', 'Product': 'Global Lifecycle Management NextGen OUI Framework', 'Versions': '*'} |
CVE-2023-21713 | Microsoft SQL Server Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21713 | 2022-12-13T18:08:03.491Z | 2023-02-14T19:33:42.806Z | 2023-12-14T18:17:30.290Z | {'Vendor': 'Microsoft', 'Product': 'Microsoft SQL Server 2016 Service Pack 3 Azure Connect Feature Pack', 'Versions': '13.0.0'} |
CVE-2023-21343 | In ActivityStarter, there is a possible background activity launch due to an unsafe PendingIntent. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.662Z | 2023-10-30T16:56:35.513Z | 2023-10-30T17:01:24.493Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-21656 | Memory corruption in WLAN HOST while receiving an WMI event from firmware. | https://www.qualcomm.com/company/product-security/bulletins/june-2023-bulletin | 2022-12-07T02:58:25.868Z | 2023-06-06T07:39:10.242Z | 2023-06-06T07:39:10.242Z | {'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'AR8035, CSRA6620, CSRA6640, CSRB31024, FastConnect 6200, FastConnect 6700, FastConnect 6800, FastConnect 6900, FastConnect 7800, QAM8255P, QAM8295P, QAM8650P, QAM8775P, QCA6175A, QCA6310, QCA6320, QCA6391, QCA6426, QCA6436, QCA6554A, QCA6564AU, QCA6574, QCA6574A, QCA6574AU, QCA6584AU, QCA6595, QCA6595AU, QCA6678AQ, QCA6696, QCA6698AQ, QCA6797AQ, QCA8081, QCA8337, QCC2073, QCC2076, QCM4325, QCM4490, QCM6490, QCN6024, QCN9024, QCS410, QCS4490, QCS610, QCS6490, QCS8550, SA4150P, SA4155P, SA6145P, SA6150P, SA6155, SA6155P, SA8145P, SA8150P, SA8155, SA8155P, SA8195P, SA8255P, SA8295P, SD 8 Gen1 5G, SD835, SD865 5G, SD888, SDM429W, SDX55, SM4450, SM7315, SM7325P, Smart Audio 400 Platform, Snapdragon 4 Gen 1 Mobile Platform, Snapdragon 429 Mobile Platform, Snapdragon 460 Mobile Platform, Snapdragon 480 5G Mobile Platform, Snapdragon 480+ 5G Mobile Platform (SM4350-AC), Snapdragon 680 4G Mobile Platform, Snapdragon 685 4G Mobile Platform (SM6225-AD), Snapdragon 695 5G Mobile Platform, Snapdragon 778G 5G Mobile Platform, Snapdragon 778G+ 5G Mobile Platform (SM7325-AE), Snapdragon 780G 5G Mobile Platform, Snapdragon 782G Mobile Platform (SM7325-AF), Snapdragon 7c+ Gen 3 Compute, Snapdragon 8 Gen 1 Mobile Platform, Snapdragon 8+ Gen 1 Mobile Platform, Snapdragon 835 Mobile PC Platform, Snapdragon 865 5G Mobile Platform, Snapdragon 865+ 5G Mobile Platform (SM8250-AB), Snapdragon 870 5G Mobile Platform (SM8250-AC), Snapdragon 888 5G Mobile Platform, Snapdragon 888+ 5G Mobile Platform (SM8350-AC), Snapdragon AR2 Gen 1 Platform, Snapdragon Auto 5G Modem-RF, Snapdragon W5+ Gen 1 Wearable Platform, Snapdragon X55 5G Modem-RF System, Snapdragon X65 5G Modem-RF System, Snapdragon XR2 5G Platform, Snapdragon XR2+ Gen 1 Platform, Snapdragon Auto 4G Modem, SSG2115P, SSG2125P, SW5100, SW5100P, SXR1230P, SXR2130, SXR2230P, WCD9326, WCD9335, WCD9340, WCD9341, WCD9360, WCD9370, WCD9375, WCD9380, WCD9385, WCN3620, WCN3660B, WCN3950, WCN3980, WCN3988, WCN3990, WCN6740, WSA8810, WSA8815, WSA8830, WSA8832, WSA8835'} |
CVE-2023-21206 | In initiateVenueUrlAnqpQueryInternal of sta_iface.cpp, there is a possible out of bounds read due to unsafe deserialization. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-262245630 | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21085 | In nci_snd_set_routing_cmd of nci_hmsgs.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote (proximal/adjacent) code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-264879662 | https://source.android.com/security/bulletin/2023-04-01 | 2022-11-03T00:00:00 | 2023-04-19T00:00:00 | 2023-04-19T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'} |
CVE-2023-21986 | Vulnerability in the Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Native Image). Supported versions that are affected are Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Oracle GraalVM Enterprise Edition executes to compromise Oracle GraalVM Enterprise Edition. While the vulnerability is in Oracle GraalVM Enterprise Edition, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle GraalVM Enterprise Edition accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle GraalVM Enterprise Edition. CVSS 3.1 Base Score 5.7 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L). | https://www.oracle.com/security-alerts/cpuapr2023.html | 2022-12-17T19:26:00.739Z | 2023-04-18T19:54:40.980Z | 2023-04-18T19:54:40.980Z | {'Vendor': 'Oracle Corporation', 'Product': 'GraalVM Enterprise Edition', 'Versions': 'Oracle GraalVM Enterprise Edition:20.3.9, Oracle GraalVM Enterprise Edition:21.3.5, Oracle GraalVM Enterprise Edition:22.3.1'} |
CVE-2023-21969 | Vulnerability in Oracle SQL Developer (component: Installation). Supported versions that are affected are Prior to 23.1.0. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle SQL Developer executes to compromise Oracle SQL Developer. Successful attacks of this vulnerability can result in takeover of Oracle SQL Developer. CVSS 3.1 Base Score 6.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H). | https://www.oracle.com/security-alerts/cpuapr2023.html | 2022-12-17T19:26:00.733Z | 2023-04-18T19:54:34.713Z | 2023-04-18T19:54:34.713Z | {'Vendor': 'Oracle Corporation', 'Product': 'SQL Developer', 'Versions': '*'} |
CVE-2023-21590 | Adobe InDesign version 18.0 (and earlier), 17.4 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | https://helpx.adobe.com/security/products/indesign/apsb23-07.html | 2022-12-01T00:00:00 | 2023-01-13T00:00:00 | 2023-01-13T00:00:00 | {'Vendor': 'Adobe', 'Product': 'InDesign', 'Versions': 'unspecified, unspecified, unspecified'} |
CVE-2023-21355 | In libaudioclient, there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.662Z | 2023-10-30T16:56:37.756Z | 2023-10-30T17:01:28.850Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-21705 | Microsoft SQL Server Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21705 | 2022-12-13T18:08:03.490Z | 2023-02-14T19:32:43.252Z | 2023-12-14T18:17:00.740Z | {'Vendor': 'Microsoft', 'Product': 'Microsoft SQL Server 2012 Service Pack 4 (QFE)', 'Versions': '11.0.0'} |
CVE-2023-21210 | In initiateHs20IconQueryInternal of sta_iface.cpp, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-262236331 | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21640 | Memory corruption in Linux when the file upload API is called with parameters having large buffer. | https://www.qualcomm.com/company/product-security/bulletins/july-2023-bulletin | 2022-12-07T02:58:25.866Z | 2023-07-04T04:46:36.134Z | 2023-07-04T04:46:36.134Z | {'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'FastConnect 6900, FastConnect 7800, Snapdragon 8 Gen 1 Mobile Platform, WCD9380, WSA8830, WSA8835'} |
CVE-2023-21990 | Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.1.44 and Prior to 7.0.8. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H). | https://www.oracle.com/security-alerts/cpuapr2023.html | 2022-12-17T19:26:00.740Z | 2023-04-18T19:54:42.309Z | 2023-04-18T19:54:42.309Z | {'Vendor': 'Oracle Corporation', 'Product': 'VM VirtualBox', 'Versions': '*, *'} |
CVE-2023-21569 | Azure DevOps Server Spoofing Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21569 | 2022-12-01T14:00:11.204Z | 2023-06-13T23:25:57.688Z | 2024-01-09T17:39:13.694Z | {'Vendor': 'Microsoft', 'Product': 'Azure DevOps Server 2020.1.2', 'Versions': '2020.1.0'} |
CVE-2023-21093 | In extractRelativePath of FileUtils.java, there is a possible way to access files in a directory belonging to other applications due to a path traversal error. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-228450832 | https://source.android.com/security/bulletin/2023-04-01 | 2022-11-03T00:00:00 | 2023-04-19T00:00:00 | 2023-04-19T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'} |
CVE-2023-21139 | In bindPlayer of MediaControlPanel.java, there is a possible launch arbitrary activity in SysUI due to Unsafe Intent. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-271845008 | https://source.android.com/security/bulletin/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-15T00:00:00 | 2023-06-15T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21752 | Windows Backup Service Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21752 | 2022-12-13T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:02:51.968Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 22H2', 'Versions': '10.0.0'} |
CVE-2023-21302 | In Package Manager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.657Z | 2023-10-30T16:56:27.736Z | 2023-10-30T17:01:09.577Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-21247 | In getAvailabilityStatus of BluetoothScanningMainSwitchPreferenceController.java, there is a possible way to bypass a device policy restriction due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
| https://android.googlesource.com/platform/packages/apps/Settings/+/edd4023805bc7fa54ae31de222cde02b9012bbc4 | 2022-11-03T22:37:50.652Z | 2023-07-12T23:30:08.509Z | 2023-07-12T23:30:08.836Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12'} |
CVE-2023-21494 | Potential buffer overflow vulnerability in auth api in mm_Authentication.c in Shannon baseband prior to SMR May-2023 Release 1 allows remote attackers to cause invalid memory access. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=05 | 2022-11-14T00:00:00 | 2023-05-04T00:00:00 | 2023-05-04T00:00:00 | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'Select devices using Exynos CP chipsets'} |
CVE-2023-21928 | Vulnerability in the Oracle Solaris product of Oracle Systems (component: IPS repository daemon). The supported version that is affected is 11. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Solaris accessible data. CVSS 3.1 Base Score 1.8 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:L/A:N). | https://www.oracle.com/security-alerts/cpuapr2023.html | 2022-12-17T19:26:00.718Z | 2023-04-18T19:54:22.502Z | 2023-04-18T19:54:22.502Z | {'Vendor': 'Oracle Corporation', 'Product': 'Solaris Operating System', 'Versions': '11'} |
CVE-2023-21882 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N). | https://www.oracle.com/security-alerts/cpujan2023.html | 2022-12-17T19:26:00.704Z | 2023-01-17T23:35:23.206Z | 2023-03-23T23:37:45.160Z | {'Vendor': 'Oracle Corporation', 'Product': 'MySQL Server', 'Versions': '8.0.31 and prior'} |
CVE-2023-21181 | In btm_ble_update_inq_result of btm_ble_gap.cc, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-264880969 | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21549 | Windows SMB Witness Service Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21549 | 2022-12-01T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:02:30.128Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21230 | In onAccessPointChanged of AccessPointPreference.java, there is a possible way for unprivileged apps to receive a broadcast about WiFi access point change and its BSSID or SSID due to a precondition check failure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
| https://source.android.com/security/bulletin/wear/2023-08-01 | 2022-11-03T22:37:50.649Z | 2023-08-14T21:10:56.039Z | 2023-08-14T21:10:56.039Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 11'} |
CVE-2023-21660 | Transient DOS in WLAN Firmware while parsing FT Information Elements. | https://www.qualcomm.com/company/product-security/bulletins/june-2023-bulletin | 2022-12-07T02:58:25.870Z | 2023-06-06T07:39:16.722Z | 2023-06-06T07:39:16.722Z | {'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'CSR8811, FastConnect 6700, FastConnect 6900, FastConnect 7800, Immersive Home 214 Platform, Immersive Home 216 Platform, Immersive Home 316 Platform, Immersive Home 318 Platform, IPQ5010, IPQ5028, IPQ6000, IPQ6010, IPQ6018, IPQ6028, IPQ8070A, IPQ8071A, IPQ8072A, IPQ8074A, IPQ8076, IPQ8076A, IPQ8078, IPQ8078A, IPQ8173, IPQ8174, IPQ9574, QCA4024, QCA8075, QCA8081, QCA8082, QCA8084, QCA8085, QCA8386, QCA9888, QCA9889, QCC2073, QCC2076, QCM4490, QCM6490, QCN5022, QCN5024, QCN5052, QCN5122, QCN5124, QCN5152, QCN5154, QCN5164, QCN6023, QCN6024, QCN6122, QCN6132, QCN9000, QCN9022, QCN9024, QCN9070, QCN9072, QCN9074, QCN9100, QCN9274, QCS4490, QCS6490, QCS8550, SD 8 Gen1 5G, Snapdragon 8 Gen 1 Mobile Platform, Snapdragon AR2 Gen 1 Platform, SSG2115P, SSG2125P, SXR1230P, SXR2230P, WCD9370, WCD9375, WCD9380, WCD9385, WCN3950, WSA8810, WSA8815, WSA8830, WSA8832, WSA8835'} |
CVE-2023-21375 | In Sysproxy, there is a possible out of bounds write due to an integer underflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.665Z | 2023-10-30T17:01:35.124Z | 2023-10-30T17:01:35.124Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-21725 | Windows Malicious Software Removal Tool Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21725 | 2022-12-13T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:02:41.437Z | {'Vendor': 'Microsoft', 'Product': 'Windows Malicious Software Removal Tool', 'Versions': '5.0.0'} |
CVE-2023-21908 | Vulnerability in the Oracle Banking Virtual Account Management product of Oracle Financial Services Applications (component: OBVAM Trn Journal Domain). Supported versions that are affected are 14.5, 14.6 and 14.7. Difficult to exploit vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Banking Virtual Account Management. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Banking Virtual Account Management accessible data as well as unauthorized update, insert or delete access to some of Oracle Banking Virtual Account Management accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Banking Virtual Account Management. CVSS 3.1 Base Score 6.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:L/A:H). | https://www.oracle.com/security-alerts/cpuapr2023.html | 2022-12-17T19:26:00.713Z | 2023-04-18T19:54:16.253Z | 2023-04-18T19:54:16.253Z | {'Vendor': 'Oracle Corporation', 'Product': 'Banking Virtual Account Management', 'Versions': '14.5, 14.6, 14.7'} |
CVE-2023-21637 | Memory corruption in Linux while calling system configuration APIs. | https://www.qualcomm.com/company/product-security/bulletins/july-2023-bulletin | 2022-12-07T02:58:25.866Z | 2023-07-04T04:46:33.409Z | 2023-07-04T04:46:33.409Z | {'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'AQT1000, FastConnect 6200, FastConnect 6800, FastConnect 6900, QCA6310, QCA6320, QCA6391, QCA6420, QCA6426, QCA6430, QCA6436, QCA6574A, QCA6574AU, QCA6595AU, QCA6696, SA6145P, SA6150P, SA6155P, SA8145P, SA8150P, SA8155P, SA8195P, SD835, SD855, SD865 5G, SDX55, Snapdragon 835 Mobile PC Platform, Snapdragon 855 Mobile Platform, Snapdragon 855+/860 Mobile Platform (SM8150-AC), Snapdragon 865 5G Mobile Platform, Snapdragon 865+ 5G Mobile Platform (SM8250-AB), Snapdragon 870 5G Mobile Platform (SM8250-AC), Snapdragon Auto 5G Modem-RF, Snapdragon W5+ Gen 1 Wearable Platform, Snapdragon Wear 4100+ Platform, Snapdragon X55 5G Modem-RF System, Snapdragon XR2 5G Platform, SW5100, SW5100P, SXR2130, WCD9335, WCD9340, WCD9341, WCD9360, WCD9380, WCN3610, WCN3660B, WCN3680B, WCN3980, WCN3988, WCN3990, WSA8810, WSA8815, WSA8830, WSA8835'} |
CVE-2023-21267 | In doKeyguardLocked of KeyguardViewMediator.java, there is a possible way to bypass lockdown mode with screen pinning due to a logic error in the code. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
| https://android.googlesource.com/platform/frameworks/base/+/d18d8b350756b0e89e051736c1f28744ed31e93a | 2022-11-03T22:37:50.653Z | 2023-08-14T20:59:41.378Z | 2023-08-14T20:59:41.378Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12, 11'} |
CVE-2023-21772 | Windows Kernel Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21772 | 2022-12-13T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:03:00.709Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21288 | In visitUris of Notification.java, there is a possible way to reveal images across users due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.
| https://android.googlesource.com/platform/frameworks/base/+/726247f4f53e8cc0746175265652fa415a123c0c | 2022-11-03T22:37:50.656Z | 2023-08-14T21:07:10.453Z | 2023-08-14T21:07:10.453Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12, 11'} |
CVE-2023-21508 | Out-of-bounds Write vulnerability while processing BC_TUI_CMD_SEND_RESOURCE_DATA command in bc_tui trustlet from Samsung Blockchain Keystore prior to version 1.3.12.1 allows local attacker to execute arbitrary code. | https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=05 | 2022-11-14T00:00:00 | 2023-05-04T00:00:00 | 2023-05-04T00:00:00 | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Blockchain Keystore', 'Versions': 'unspecified'} |
CVE-2023-21158 | In encode of miscdata.cpp, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-263783635References: N/A | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'} |
CVE-2023-21271 | In parseInputs of ShimPreparedModel.cpp, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
| https://android.googlesource.com/platform/packages/modules/NeuralNetworks/+/e44e1064ccec2aa09fc66bd750d66919129ae6b4 | 2022-11-03T22:37:50.654Z | 2023-08-14T21:00:47.078Z | 2023-08-14T21:00:47.078Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12'} |
CVE-2023-21621 | FrameMaker 2020 Update 4 (and earlier), 2022 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | https://helpx.adobe.com/security/products/framemaker/apsb23-06.html | 2022-12-01T00:00:00 | 2023-02-17T00:00:00 | 2023-02-17T00:00:00 | {'Vendor': 'Adobe', 'Product': 'FrameMaker', 'Versions': 'unspecified, unspecified, unspecified'} |
CVE-2023-21334 | In App Ops Service, there is a possible disclosure of information about installed packages due to a logic error in the code. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.661Z | 2023-10-30T16:56:33.779Z | 2023-10-30T17:01:21.108Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-21764 | Microsoft Exchange Server Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21764 | 2022-12-13T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:02:57.548Z | {'Vendor': 'Microsoft', 'Product': 'Microsoft Exchange Server 2019 Cumulative Update 11', 'Versions': '15.02.0'} |
CVE-2023-21949 | Vulnerability in the Advanced Networking Option component of Oracle Database Server. Supported versions that are affected are 19.3-19.19 and 21.3-21.10. Difficult to exploit vulnerability allows unauthenticated attacker with network access via Oracle Net to compromise Advanced Networking Option. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Advanced Networking Option accessible data. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N). | https://www.oracle.com/security-alerts/cpujul2023.html | 2022-12-17T19:26:00.726Z | 2023-07-18T20:17:26.738Z | 2023-07-18T20:17:26.738Z | {'Vendor': 'Oracle Corporation', 'Product': 'Advanced Networking Option', 'Versions': '19.3, 21.3'} |
CVE-2023-21676 | Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21676 | 2022-12-13T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:02:36.673Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21226 | In SAEMM_RetrieveTaiList of SAEMM_ContextManagement.c, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-240728187References: N/A | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'} |
CVE-2023-21733 | Windows Bind Filter Driver Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21733 | 2022-12-13T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:02:43.968Z | {'Vendor': 'Microsoft', 'Product': 'Windows Server 2022', 'Versions': '10.0.0'} |
CVE-2023-21699 | Windows Internet Storage Name Service (iSNS) Server Information Disclosure Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21699 | 2022-12-13T18:08:03.489Z | 2023-02-14T19:33:37.047Z | 2023-12-14T18:17:27.329Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21174 | In isPageSearchEnabled of BillingCycleSettings.java, there is a possible way for the guest user to change data limits due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-235822222 | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21524 | Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21524 | 2022-12-01T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:02:22.681Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21877 | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H). | https://www.oracle.com/security-alerts/cpujan2023.html | 2022-12-17T19:26:00.701Z | 2023-01-17T23:35:21.654Z | 2023-03-23T23:37:43.449Z | {'Vendor': 'Oracle Corporation', 'Product': 'MySQL Server', 'Versions': '8.0.31 and prior'} |
CVE-2023-21932 | Vulnerability in the Oracle Hospitality OPERA 5 Property Services product of Oracle Hospitality Applications (component: OXI). The supported version that is affected is 5.6. Difficult to exploit vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Hospitality OPERA 5 Property Services. While the vulnerability is in Oracle Hospitality OPERA 5 Property Services, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hospitality OPERA 5 Property Services accessible data as well as unauthorized update, insert or delete access to some of Oracle Hospitality OPERA 5 Property Services accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Hospitality OPERA 5 Property Services. CVSS 3.1 Base Score 7.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:L/A:L). | https://www.oracle.com/security-alerts/cpuapr2023.html | 2022-12-17T19:26:00.720Z | 2023-04-18T19:54:23.891Z | 2023-04-18T19:54:23.891Z | {'Vendor': 'Oracle Corporation', 'Product': 'Hospitality OPERA 5 Property Services', 'Versions': '5.6'} |
CVE-2023-21898 | Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.1.42 and prior to 7.0.6. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. Note: Applies to VirtualBox VMs running Windows 7 and later. CVSS 3.1 Base Score 5.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H). | https://www.oracle.com/security-alerts/cpujan2023.html | 2022-12-17T19:26:00.711Z | 2023-01-17T23:35:27.259Z | 2023-03-23T23:37:49.829Z | {'Vendor': 'Oracle Corporation', 'Product': 'VM VirtualBox', 'Versions': '*, *'} |
CVE-2023-21031 | In setPowerMode of HWC2.cpp, there is a possible out of bounds read due to a race condition. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-242688355 | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21461 | Improper authorization vulnerability in AutoPowerOnOffConfirmDialog in Settings prior to SMR Mar-2023 Release 1 allows local attacker to turn device off via unprotected activity. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=03 | 2022-11-14T00:00:00 | 2023-03-16T00:00:00 | 2023-03-16T00:00:00 | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'Android 12, 13'} |
CVE-2023-21748 | Windows Kernel Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21748 | 2022-12-13T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:02:50.462Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21318 | In Content, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.659Z | 2023-10-30T16:56:30.858Z | 2023-10-30T17:01:15.534Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-21820 | Windows Distributed File System (DFS) Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21820 | 2022-12-16T22:13:41.245Z | 2023-02-14T19:33:22.029Z | 2023-12-14T18:17:19.842Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21573 | Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21573 | 2022-12-01T14:00:11.205Z | 2023-02-14T19:32:55.473Z | 2023-12-14T18:17:06.729Z | {'Vendor': 'Microsoft', 'Product': 'Microsoft Dynamics 365 (on-premises) version 9.1', 'Versions': '9.1.0'} |
CVE-2023-21089 | In startInstrumentation of ActivityManagerService.java, there is a possible way to keep the foreground service alive while the app is in the background. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-237766679 | https://source.android.com/security/bulletin/2023-04-01 | 2022-11-03T00:00:00 | 2023-04-19T00:00:00 | 2023-04-19T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'} |
CVE-2023-21123 | In multiple functions of multiple files, there is a possible way to bypass the DISALLOW_DEBUGGING_FEATURES restriction for tracing due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-270050064 | https://source.android.com/security/bulletin/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-15T00:00:00 | 2023-06-15T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'} |
CVE-2023-21436 | Improper usage of implicit intent in Contacts prior to SMR Feb-2023 Release 1 allows attacker to get account ID. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=02 | 2022-11-14T00:00:00 | 2023-02-09T00:00:00 | 2023-02-09T00:00:00 | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'Q(10), R(11), S(12), T(13)'} |
CVE-2023-21066 | In cd_CodeMsg of cd_codec.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-250100597References: N/A | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'} |
CVE-2023-21965 | Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Analytics (component: Analytics Server). The supported version that is affected is 6.4.0.0.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Business Intelligence Enterprise Edition. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Business Intelligence Enterprise Edition accessible data. CVSS 3.1 Base Score 5.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N). | https://www.oracle.com/security-alerts/cpuapr2023.html | 2022-12-17T19:26:00.732Z | 2023-04-18T19:54:33.271Z | 2023-04-18T19:54:33.271Z | {'Vendor': 'Oracle Corporation', 'Product': 'Business Intelligence Enterprise Edition', 'Versions': '6.4.0.0.0'} |
CVE-2023-21135 | In onCreate of NotificationAccessSettings.java, there is a possible failure to persist notifications settings due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-260570119 | https://source.android.com/security/bulletin/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-15T00:00:00 | 2023-06-15T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'} |
CVE-2023-21565 | Azure DevOps Server Spoofing Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21565 | 2022-12-01T14:00:11.204Z | 2023-06-13T23:25:57.118Z | 2024-01-09T17:39:13.165Z | {'Vendor': 'Microsoft', 'Product': 'Azure DevOps Server 2022', 'Versions': '20230131.0'} |
CVE-2023-21836 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | https://www.oracle.com/security-alerts/cpujan2023.html | 2022-12-17T19:26:00.690Z | 2023-01-17T23:35:08.836Z | 2023-03-23T23:37:29.068Z | {'Vendor': 'Oracle Corporation', 'Product': 'MySQL Server', 'Versions': '8.0.31 and prior'} |
CVE-2023-21973 | Vulnerability in the Oracle iProcurement product of Oracle E-Business Suite (component: E-Content Manager Catalog). Supported versions that are affected are 12.2.3-12.2.12. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle iProcurement. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle iProcurement, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle iProcurement accessible data as well as unauthorized read access to a subset of Oracle iProcurement accessible data. CVSS 3.1 Base Score 5.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N). | https://www.oracle.com/security-alerts/cpuapr2023.html | 2022-12-17T19:26:00.735Z | 2023-04-18T19:54:36.049Z | 2023-04-18T19:54:36.049Z | {'Vendor': 'Oracle Corporation', 'Product': 'iProcurement', 'Versions': '12.2.3-12.2.12'} |
CVE-2023-21070 | In add_roam_cache_list of wl_roam.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-254028776References: N/A | https://source.android.com/security/bulletin/pixel/2023-03-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-03-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'} |
CVE-2023-21420 | Use of Externally-Controlled Format String vulnerabilities in STST TA prior to SMR Jan-2023 Release 1 allows arbitrary code execution. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=01 | 2022-11-14T00:00:00 | 2023-02-09T00:00:00 | 2023-02-09T00:00:00 | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'Q(10), R(11) devices with Teegris'} |
CVE-2023-21709 | Microsoft Exchange Server Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21709 | 2022-12-13T18:08:03.490Z | 2023-08-08T17:08:46.247Z | 2023-12-14T20:03:19.295Z | {'Vendor': 'Microsoft', 'Product': 'Microsoft Exchange Server 2019 Cumulative Update 12', 'Versions': '15.02.0'} |
CVE-2023-21359 | In Bluetooth, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure in the Bluetooth server with System execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.663Z | 2023-10-30T16:56:38.524Z | 2023-10-30T17:01:30.356Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-21861 | Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Fusion Middleware (component: Visual Analyzer). Supported versions that are affected are 5.9.0.0.0 and 6.4.0.0.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Business Intelligence Enterprise Edition. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Business Intelligence Enterprise Edition, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Business Intelligence Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Business Intelligence Enterprise Edition accessible data. CVSS 3.1 Base Score 5.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N). | https://www.oracle.com/security-alerts/cpujan2023.html | 2022-12-17T19:26:00.696Z | 2023-01-17T23:35:16.711Z | 2023-03-23T23:37:38.027Z | {'Vendor': 'Oracle Corporation', 'Product': 'Business Intelligence Enterprise Edition', 'Versions': '5.9.0.0.0, 6.4.0.0.0'} |
CVE-2023-21532 | Windows GDI Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21532 | 2022-12-01T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:02:23.976Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21162 | In RGXUnbackingZSBuffer of rgxta3d.c, there is a possible arbitrary code execution due to a use after free. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/security/bulletin/2023-12-01 | 2022-11-03T22:37:50.643Z | 2023-12-04T22:40:46.601Z | 2023-12-22T00:16:37.308Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': 'Android SoC'} |
CVE-2023-21498 | Improper input validation vulnerability in setPartnerTAInfo in mPOS TUI trustlet prior to SMR May-2023 Release 1 allows local attackers to overwrite the trustlet memory. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=05 | 2022-11-14T00:00:00 | 2023-05-04T00:00:00 | 2023-05-04T00:00:00 | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'Select Android 13 devices'} |
CVE-2023-21027 | In multiple functions of PasspointXmlUtils.java, there is a possible authentication misconfiguration due to a logic error in the code. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-216854451 | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21924 | Vulnerability in the Oracle Health Sciences InForm product of Oracle Health Sciences Applications (component: Core). Supported versions that are affected are Prior to 6.3.1.3 and Prior to 7.0.0.1. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Health Sciences InForm. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Health Sciences InForm, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Health Sciences InForm accessible data as well as unauthorized read access to a subset of Oracle Health Sciences InForm accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Health Sciences InForm. CVSS 3.1 Base Score 5.9 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L). | https://www.oracle.com/security-alerts/cpuapr2023.html | 2022-12-17T19:26:00.717Z | 2023-04-18T19:54:21.191Z | 2023-04-18T19:54:21.191Z | {'Vendor': 'Oracle Corporation', 'Product': 'Health Sciences InForm', 'Versions': '*, *'} |
CVE-2023-21819 | Windows Secure Channel Denial of Service Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21819 | 2022-12-16T22:13:41.245Z | 2023-02-14T19:33:20.984Z | 2023-12-14T18:17:19.353Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21376 | In Telephony, there is a possible way to retrieve the ICCID due to a logic error in the code. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.665Z | 2023-10-30T17:01:35.326Z | 2023-10-30T17:01:35.326Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-21726 | Windows Credential Manager User Interface Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21726 | 2022-12-13T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:02:41.961Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21233 | In multiple locations of avrc, there is a possible leak of heap data due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
| https://source.android.com/security/bulletin/wear/2023-08-01 | 2022-11-03T22:37:50.649Z | 2023-08-14T21:10:12.895Z | 2023-08-14T21:10:12.895Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '11'} |
CVE-2023-21663 | Memory Corruption while accessing metadata in Display. | https://www.qualcomm.com/company/product-security/bulletins/september-2023-bulletin | 2022-12-07T02:58:25.871Z | 2023-09-05T06:24:01.860Z | 2023-09-05T06:24:01.860Z | {'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'AQT1000, QCA6420, QCA6430, QCA6574AU, QCA6696, QCC5100, SA6145P, SA6150P, SA6155P, SA8145P, SA8150P, SA8155P, SA8195P, SD 8 Gen1 5G, SD855, SD888 5G, SDA429W, SW5100, SW5100P, WCD9341, WCD9380, WCD9385, WCN3610, WCN3660B, WCN3680B, WCN3980, WCN3988, WCN3998, WCN6850, WCN6851, WCN6855, WCN6856, WCN7850, WCN7851, WSA8810, WSA8815, WSA8830, WSA8835'} |
CVE-2023-21399 | there is a possible way to bypass cryptographic assurances due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
| https://source.android.com/security/bulletin/pixel/2023-07-01 | 2022-11-03T22:37:50.667Z | 2023-07-12T23:53:16.607Z | 2023-07-12T23:53:16.607Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': 'Android kernel'} |
CVE-2023-21008 | In multiple locations of p2p_iface.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-257030100 | https://source.android.com/security/bulletin/pixel/2023-03-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-03-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21458 | Improper privilege management vulnerability in PhoneStatusBarPolicy in System UI prior to SMR Mar-2023 Release 1 allows attacker to turn off Do not disturb via unprotected intent. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=03 | 2022-11-14T00:00:00 | 2023-03-16T00:00:00 | 2023-03-16T00:00:00 | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'Android 11, 12, 13'} |
CVE-2023-21771 | Windows Local Session Manager (LSM) Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21771 | 2022-12-13T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:03:00.197Z | {'Vendor': 'Microsoft', 'Product': 'Windows Server 2022', 'Versions': '10.0.0'} |
CVE-2023-21321 | In Package Manager, there is a possible cross-user settings disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.660Z | 2023-10-30T16:56:31.437Z | 2023-10-30T17:01:16.673Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-21634 | Memory Corruption in Radio Interface Layer while sending an SMS or writing an SMS to SIM. | https://www.qualcomm.com/company/product-security/bulletins/december-2023-bulletin | 2022-12-07T02:58:25.865Z | 2023-12-05T03:03:43.564Z | 2023-12-05T03:03:43.564Z | {'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'AQT1000, FastConnect 6200, FastConnect 6800, FastConnect 6900, QCA6310, QCA6320, QCA6391, QCA6420, QCA6426, QCA6430, QCA6436, QCA6574AU, QCA6595AU, QCA6696, SA6145P, SA6150P, SA6155P, SA8145P, SA8150P, SA8155P, SA8195P, SD835, SD855, SD865 5G, Snapdragon 835 Mobile PC Platform, Snapdragon 855 Mobile Platform, Snapdragon 855+/860 Mobile Platform (SM8150-AC), Snapdragon 865 5G Mobile Platform, Snapdragon 865+ 5G Mobile Platform (SM8250-AB), Snapdragon 870 5G Mobile Platform (SM8250-AC), Snapdragon W5+ Gen 1 Wearable Platform, Snapdragon Wear 4100+ Platform, Snapdragon X55 5G Modem-RF System, Snapdragon XR2 5G Platform, SW5100, SW5100P, SXR2130, WCD9335, WCD9340, WCD9341, WCD9380, WCN3610, WCN3660B, WCN3680B, WCN3980, WCN3988, WCN3990, WSA8810, WSA8815, WSA8830, WSA8835'} |
CVE-2023-21264 | In multiple functions of mem_protect.c, there is a possible way to access hypervisor memory due to a memory access check in the wrong place. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
| https://android.googlesource.com/kernel/common/+/b35a06182451f | 2022-11-03T22:37:50.653Z | 2023-08-14T20:59:10.345Z | 2023-08-14T20:59:10.345Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': 'Android kernel'} |
CVE-2023-21858 | Vulnerability in the Oracle Collaborative Planning product of Oracle E-Business Suite (component: Installation). Supported versions that are affected are 12.2.3-12.2.12. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Collaborative Planning. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Collaborative Planning accessible data. CVSS 3.1 Base Score 7.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N). | https://www.oracle.com/security-alerts/cpujan2023.html | 2022-12-17T19:26:00.695Z | 2023-01-17T23:35:15.801Z | 2023-03-23T23:37:36.990Z | {'Vendor': 'Oracle Corporation', 'Product': 'Collaborative Planning', 'Versions': '12.2.3-12.2.12'} |
CVE-2023-21337 | In InputMethod, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.661Z | 2023-10-30T16:56:34.340Z | 2023-10-30T17:01:22.279Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-21767 | Windows Overlay Filter Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21767 | 2022-12-13T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:02:59.052Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.