CVE_ID
stringlengths 9
213
⌀ | Description
stringlengths 24
3.87k
⌀ | URL
stringlengths 12
306
⌀ | DateReserved
stringlengths 19
24
⌀ | DatePublished
stringlengths 19
75
⌀ | DateUpdated
stringlengths 19
61
⌀ | AffectedProducts
stringlengths 46
143k
⌀ |
---|---|---|---|---|---|---|
CVE-2023-21028 | In parse_printerAttributes of ipphelper.c, there is a possible out of bounds read due to a string without a null-terminator. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-180680572 | https://source.android.com/security/bulletin/pixel/2023-03-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-03-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21182 | In Exynos_parsing_user_data_registered_itu_t_t35 of VendorVideoAPI.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-252764175 | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21881 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | https://www.oracle.com/security-alerts/cpujan2023.html | 2022-12-17T19:26:00.703Z | 2023-01-17T23:35:22.899Z | 2023-03-23T23:37:44.819Z | {'Vendor': 'Oracle Corporation', 'Product': 'MySQL Server', 'Versions': '8.0.31 and prior'} |
CVE-2023-21497 | Use of externally-controlled format string vulnerability in mPOS TUI trustlet prior to SMR May-2023 Release 1 allows local attackers to access the memory address. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=05 | 2022-11-14T00:00:00 | 2023-05-04T00:00:00 | 2023-05-04T00:00:00 | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'Select Android 13 devices'} |
CVE-2023-21029 | In register of UidObserverController.java, there is a missing permission check. This could lead to local information disclosure of app usage with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-217934898 | https://source.android.com/security/bulletin/pixel/2023-03-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-03-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21183 | In ForegroundUtils of ForegroundUtils.java, there is a possible way to read NFC tag data while the app is still in the background due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-235863754 | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21880 | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H). | https://www.oracle.com/security-alerts/cpujan2023.html | 2022-12-17T19:26:00.703Z | 2023-01-17T23:35:22.593Z | 2023-03-23T23:37:44.474Z | {'Vendor': 'Oracle Corporation', 'Product': 'MySQL Server', 'Versions': '8.0.31 and prior'} |
CVE-2023-21496 | Active Debug Code vulnerability in ActivityManagerService prior to SMR May-2023 Release 1 allows attacker to use debug function via setting debug level. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=05 | 2022-11-14T00:00:00 | 2023-05-04T00:00:00 | 2023-05-04T00:00:00 | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'Android 11, 12, 13'} |
CVE-2023-21615 | Experience Manager versions 6.5.15.0 (and earlier) are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser. | https://helpx.adobe.com/security/products/experience-manager/apsb23-18.html | 2022-12-01T00:00:00 | 2023-03-22T00:00:00 | 2023-03-22T00:00:00 | {'Vendor': 'Adobe', 'Product': 'Experience Manager', 'Versions': 'unspecified, unspecified'} |
CVE-2023-21245 | In showNextSecurityScreenOrFinish of KeyguardSecurityContainerController.java, there is a possible way to access the lock screen during device setup due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
| https://android.googlesource.com/platform/frameworks/base/+/a33159e8cb297b9eee6fa5c63c0e343d05fad622 | 2022-11-03T22:37:50.652Z | 2023-07-12T23:26:14.971Z | 2023-07-12T23:26:25.772Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12, 11'} |
CVE-2023-21750 | Windows Kernel Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21750 | 2022-12-13T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:02:51.474Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21300 | In PackageManager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.656Z | 2023-10-30T16:56:27.352Z | 2023-10-30T17:01:08.831Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-21584 | FrameMaker 2020 Update 4 (and earlier), 2022 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | https://helpx.adobe.com/security/products/framemaker/apsb23-06.html | 2022-12-01T00:00:00 | 2023-02-17T00:00:00 | 2023-02-17T00:00:00 | {'Vendor': 'Adobe', 'Product': 'FrameMaker', 'Versions': 'unspecified, unspecified, unspecified'} |
CVE-2023-21091 | In canDisplayLocalUi of AppLocalePickerActivity.java, there is a possible way to change system app locales due to a missing permission check. This could lead to local denial of service across user boundaries with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-257954050 | https://source.android.com/security/bulletin/2023-04-01 | 2022-11-03T00:00:00 | 2023-04-19T00:00:00 | 2023-04-19T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21992 | Vulnerability in the PeopleSoft Enterprise HCM Human Resources product of Oracle PeopleSoft (component: Administer Workforce). The supported version that is affected is 9.2. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise PeopleSoft Enterprise HCM Human Resources. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of PeopleSoft Enterprise HCM Human Resources accessible data as well as unauthorized read access to a subset of PeopleSoft Enterprise HCM Human Resources accessible data. CVSS 3.1 Base Score 5.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N). | https://www.oracle.com/security-alerts/cpuapr2023.html | 2022-12-17T19:26:00.741Z | 2023-04-18T19:54:42.953Z | 2023-04-18T19:54:42.953Z | {'Vendor': 'Oracle Corporation', 'Product': 'PeopleSoft Enterprise HCM Human Resources', 'Versions': '9.2'} |
CVE-2023-21838 | Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3, IIOP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle WebLogic Server. CVSS 3.1 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H). | https://www.oracle.com/security-alerts/cpujan2023.html | 2022-12-17T19:26:00.690Z | 2023-01-17T23:35:09.461Z | 2023-03-23T23:37:29.763Z | {'Vendor': 'Oracle Corporation', 'Product': 'WebLogic Server', 'Versions': '12.2.1.3.0, 12.2.1.4.0, 14.1.1.0.0'} |
CVE-2023-21212 | In multiple files, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure in the wifi server with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-262236031 | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21642 | Memory corruption in HAB Memory management due to broad system privileges via physical address. | https://www.qualcomm.com/company/product-security/bulletins/may-2023-bulletin | 2022-12-07T02:58:25.866Z | 2023-05-02T05:08:55.702Z | 2023-05-02T07:36:11.489Z | {'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'QAM8295P, QCA6574AU, QCA6696, SA6145P, SA6150P, SA6155P, SA8145P, SA8150P, SA8155P, SA8195P, SA8295P, SA8540P, SA9000P'} |
CVE-2023-21357 | In NFC, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.663Z | 2023-10-30T16:56:38.133Z | 2023-10-30T17:01:29.624Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-21707 | Microsoft Exchange Server Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21707 | 2022-12-13T18:08:03.490Z | 2023-02-14T19:32:45.126Z | 2023-12-14T18:17:01.799Z | {'Vendor': 'Microsoft', 'Product': 'Microsoft Exchange Server 2016 Cumulative Update 23', 'Versions': '15.01.0'} |
CVE-2023-21068 | In (TBD) of (TBD), there is a possible way to boot with a hidden debug policy due to a missing warning to the user. This could lead to local escalation of privilege after preparing the device, hiding the warning, and passing the phone to a new user, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-243433344References: N/A | https://source.android.com/security/bulletin/pixel/2023-03-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-03-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'} |
CVE-2023-21592 | Adobe InDesign version 18.0 (and earlier), 17.4 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | https://helpx.adobe.com/security/products/indesign/apsb23-07.html | 2022-12-01T00:00:00 | 2023-01-13T00:00:00 | 2023-01-13T00:00:00 | {'Vendor': 'Adobe', 'Product': 'InDesign', 'Versions': 'unspecified, unspecified, unspecified'} |
CVE-2023-21438 | Improper logic in HomeScreen prior to SMR Feb-2023 Release 1 allows physical attacker to access App preview protected by Secure Folder. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=02 | 2022-11-14T00:00:00 | 2023-02-09T00:00:00 | 2023-02-09T00:00:00 | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'R(11), S(12)'} |
CVE-2023-21984 | Vulnerability in the Oracle Solaris product of Oracle Systems (component: Libraries). The supported version that is affected is 11. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Solaris. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Solaris. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H). | https://www.oracle.com/security-alerts/cpuapr2023.html | 2022-12-17T19:26:00.739Z | 2023-04-18T19:54:40.319Z | 2023-04-18T19:54:40.319Z | {'Vendor': 'Oracle Corporation', 'Product': 'Solaris Operating System', 'Versions': '11'} |
CVE-2023-21087 | In PreferencesHelper.java, an uncaught exception may cause the device to get stuck in a boot loop. This could lead to local persistent denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-261723753 | https://source.android.com/security/bulletin/2023-04-01 | 2022-11-03T00:00:00 | 2023-04-19T00:00:00 | 2023-04-19T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'} |
CVE-2023-21654 | Memory corruption in Audio during playback session with audio effects enabled. | https://www.qualcomm.com/company/product-security/bulletins/september-2023-bulletin | 2022-12-07T02:58:25.868Z | 2023-09-05T06:23:58.153Z | 2023-09-05T06:23:58.153Z | {'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'APQ8096AU, AQT1000, MDM9150, MDM9628, MSM8996AU, QAM8295P, QCA6390, QCA6391, QCA6420, QCA6426, QCA6430, QCA6436, QCA6564A, QCA6564AU, QCA6574A, QCA6574AU, QCA6696, QCC5100, QCN9074, QCS410, QCS610, QSM8250, SA415M, SA6145P, SA6150P, SA6155P, SA8145P, SA8150P, SA8155P, SA8195P, SA8295P, SD855, SD865 5G, SD870, SDA429W, SDX55, SDX55M, SDXR2 5G, SW5100, SW5100P, WCD9341, WCD9370, WCD9380, WCN3610, WCN3660B, WCN3680B, WCN3950, WCN3980, WCN3988, WCN3998, WCN6850, WCN6851, WSA8810, WSA8815, WSA8830, WSA8835'} |
CVE-2023-21204 | In multiple files, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure in the wifi server with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-262246231 | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21341 | In Permission Manager, there is a possible way to bypass required permissions due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.661Z | 2023-10-30T16:56:35.108Z | 2023-10-30T17:01:23.781Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-21896 | Vulnerability in the Oracle Solaris product of Oracle Systems (component: NSSwitch). Supported versions that are affected are 10 and 11. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. Successful attacks of this vulnerability can result in takeover of Oracle Solaris. CVSS 3.1 Base Score 7.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H). | https://www.oracle.com/security-alerts/cpuapr2023.html | 2022-12-17T19:26:00.710Z | 2023-04-18T19:54:00.359Z | 2023-04-18T19:54:00.359Z | {'Vendor': 'Oracle Corporation', 'Product': 'Solaris Operating System', 'Versions': '10, 11'} |
CVE-2023-21195 | In btm_ble_periodic_adv_sync_tx_rcvd of btm_ble_gap.cc, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure over Bluetooth, if the firmware were compromised with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-233879420 | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21879 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | https://www.oracle.com/security-alerts/cpujan2023.html | 2022-12-17T19:26:00.703Z | 2023-01-17T23:35:22.286Z | 2023-03-23T23:37:44.129Z | {'Vendor': 'Oracle Corporation', 'Product': 'MySQL Server', 'Versions': '8.0.31 and prior'} |
CVE-2023-21253 | In multiple locations, there is a possible way to crash multiple system services due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. | https://android.googlesource.com/platform/frameworks/base/+/84df68840b6f2407146e722ebd95a7d8bc6e3529 | 2022-11-03T22:37:50.652Z | 2023-10-06T18:48:40.422Z | 2023-10-27T20:22:55.310Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12, 11'} |
CVE-2023-21603 | Adobe Dimension version 3.4.6 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | https://helpx.adobe.com/security/products/dimension/apsb23-10.html | 2022-12-01T00:00:00 | 2023-01-18T00:00:00 | 2023-01-18T00:00:00 | {'Vendor': 'Adobe', 'Product': 'Dimension', 'Versions': 'unspecified, unspecified'} |
CVE-2023-21316 | In Content, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.659Z | 2023-10-30T16:56:30.471Z | 2023-10-30T17:01:14.818Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-21746 | Windows NTLM Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21746 | 2022-12-13T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:02:49.447Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21551 | Microsoft Cryptographic Services Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21551 | 2022-12-01T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:02:31.177Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21101 | In multiple functions of WVDrmPlugin.cpp, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-258189255 | https://source.android.com/security/bulletin/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-15T00:00:00 | 2023-06-15T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android SoC'} |
CVE-2023-21802 | Windows Media Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21802 | 2022-12-16T22:13:41.240Z | 2023-02-14T19:33:07.762Z | 2023-12-14T18:17:12.751Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21947 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). Supported versions that are affected are 8.0.32 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H). | https://www.oracle.com/security-alerts/cpuapr2023.html | 2022-12-17T19:26:00.726Z | 2023-04-18T19:54:29.274Z | 2023-04-18T19:54:29.274Z | {'Vendor': 'Oracle Corporation', 'Product': 'MySQL Server', 'Versions': '8.0.32 and prior'} |
CVE-2023-21414 | NCC Group has found a flaw during the annual internal penetration test ordered by Axis Communications. The protection for device tampering (commonly known as Secure Boot) contains a flaw which provides an opportunity for a sophisticated attack to bypass this protection. Axis has released patched AXIS OS versions for the highlighted flaw. Please refer to the Axis security advisory for more information and solution. | https://www.axis.com/dam/public/45/3c/a1/cve-2023-21414pdf-en-US-412758.pdf | 2022-11-04T18:30:01.767Z | 2023-10-16T06:18:06.428Z | 2023-10-16T06:18:06.428Z | {'Vendor': 'Axis Communications AB', 'Product': 'AXIS OS', 'Versions': 'AXIS OS 10.11 - 11.5'} |
CVE-2023-21044 | In init of VendorGraphicBufferMeta, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-253425086References: N/A | https://source.android.com/security/bulletin/pixel/2023-03-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-03-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'} |
CVE-2023-21697 | Windows Internet Storage Name Service (iSNS) Server Information Disclosure Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21697 | 2022-12-13T18:08:03.489Z | 2023-02-14T19:33:36.081Z | 2023-12-14T18:17:26.828Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21228 | In PMRChangeSparseMemOSMem of physmem_osmem_linux.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/security/bulletin/2023-12-01 | 2022-11-03T22:37:50.648Z | 2023-12-04T22:40:48.398Z | 2023-12-22T00:16:40.899Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': 'Android SoC'} |
CVE-2023-21678 | Windows Print Spooler Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21678 | 2022-12-13T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:02:37.666Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21382 | In Content Resolver, there is a possible method to access metadata about existing content providers on the device due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.666Z | 2023-10-30T17:01:36.502Z | 2023-10-30T17:01:36.502Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-21855 | Vulnerability in the Oracle Sales for Handhelds product of Oracle E-Business Suite (component: Pocket Outlook Sync(PocketPC)). Supported versions that are affected are 12.2.3-12.2.12. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Sales for Handhelds. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Sales for Handhelds accessible data. CVSS 3.1 Base Score 7.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N). | https://www.oracle.com/security-alerts/cpujan2023.html | 2022-12-17T19:26:00.694Z | 2023-01-17T23:35:14.832Z | 2023-03-23T23:37:35.929Z | {'Vendor': 'Oracle Corporation', 'Product': 'Sales for Handhelds', 'Versions': '12.2.3-12.2.12'} |
CVE-2023-21156 | In BuildGetRadioNode of protocolmiscbulider.cpp, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure from the modem with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-264540759References: N/A | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'} |
CVE-2023-21506 | Out-of-bounds Write vulnerability while processing BC_TUI_CMD_SEND_RESOURCE_DATA_ARRAY command in bc_tui trustlet from Samsung Blockchain Keystore prior to version 1.3.12.1 allows local attacker to execute arbitrary code. | https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=05 | 2022-11-14T00:00:00 | 2023-05-04T00:00:00 | 2023-05-04T00:00:00 | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Blockchain Keystore', 'Versions': 'unspecified'} |
CVE-2023-21013 | In forceStaDisconnection of hostapd.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-256818945 | https://source.android.com/security/bulletin/pixel/2023-03-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-03-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21443 | Improper cryptographic implementation in Samsung Flow for Android prior to version 4.9.04 allows adjacent attackers to decrypt encrypted messages or inject commands. | https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=02 | 2022-11-14T00:00:00 | 2023-02-09T00:00:00 | 2023-02-09T00:00:00 | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Flow for Android', 'Versions': 'unspecified'} |
CVE-2023-21910 | Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Analytics (component: Analytics Web General). Supported versions that are affected are 6.4.0.0.0 and 12.2.1.4.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Business Intelligence Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Business Intelligence Enterprise Edition accessible data. CVSS 3.1 Base Score 6.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N). | https://www.oracle.com/security-alerts/cpuapr2023.html | 2022-12-17T19:26:00.713Z | 2023-04-18T19:54:16.893Z | 2023-04-18T19:54:16.893Z | {'Vendor': 'Oracle Corporation', 'Product': 'Business Intelligence Enterprise Edition', 'Versions': '6.4.0.0.0, 12.2.1.4.0'} |
CVE-2023-21290 | In update of MmsProvider.java, there is a possible way to bypass file permission checks due to a race condition. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.
| https://android.googlesource.com/platform/packages/providers/TelephonyProvider/+/ca4c9a19635119d95900793e7a41b820cd1d94d9 | 2022-11-03T22:37:50.656Z | 2023-08-14T21:07:55.891Z | 2023-08-14T21:07:55.891Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12, 11'} |
CVE-2023-21785 | 3D Builder Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21785 | 2022-12-16T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:03:12.669Z | {'Vendor': 'Microsoft', 'Product': '3D Builder', 'Versions': '20.0.0'} |
CVE-2023-21510 | Out-of-bounds Read vulnerability while processing BC_TUI_CMD_UPDATE_SCREEN in bc_tui trustlet from Samsung Blockchain Keystore prior to version 1.3.12.1 allows local attacker to read arbitrary memory. | https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=05 | 2022-11-14T00:00:00 | 2023-05-04T00:00:00 | 2023-05-04T00:00:00 | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Blockchain Keystore', 'Versions': 'unspecified'} |
CVE-2023-21140 | In onCreate of ManagePermissionsActivity.java, there is a possible way to bypass factory reset protections due to a missing permission check. This could lead to local escalation of privilege with physical access to a device that's been factory reset with no additional execution privileges needed. User interaction is not needed for exploitation.
| https://android.googlesource.com/platform/packages/modules/Permission/+/0679e4f35055729be7276536fe45fe8ec18a0453 | 2022-11-03T22:37:50.640Z | 2023-08-14T20:58:27.348Z | 2023-08-14T20:58:27.348Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12'} |
CVE-2023-21843 | Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Sound). Supported versions that are affected are Oracle Java SE: 8u351, 8u351-perf, 11.0.17, 17.0.5, 19.0.1; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N). | https://www.oracle.com/security-alerts/cpujan2023.html | 2022-12-17T19:26:00.691Z | 2023-01-17T23:35:11.096Z | 2023-03-23T23:37:31.579Z | {'Vendor': 'Oracle Corporation', 'Product': 'Java SE JDK and JRE', 'Versions': 'Oracle Java SE:8u351, Oracle Java SE:8u351-perf, Oracle Java SE:11.0.17, Oracle Java SE:17.0.5, Oracle Java SE:19.0.1, Oracle GraalVM Enterprise Edition:20.3.8, Oracle GraalVM Enterprise Edition:21.3.4, Oracle GraalVM Enterprise Edition:22.3.0'} |
CVE-2023-21906 | Vulnerability in the Oracle Banking Virtual Account Management product of Oracle Financial Services Applications (component: SMS Module). Supported versions that are affected are 14.5, 14.6 and 14.7. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Banking Virtual Account Management. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Virtual Account Management accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Virtual Account Management accessible data. CVSS 3.1 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:N). | https://www.oracle.com/security-alerts/cpuapr2023.html | 2022-12-17T19:26:00.713Z | 2023-04-18T19:54:15.604Z | 2023-04-18T19:54:15.604Z | {'Vendor': 'Oracle Corporation', 'Product': 'Banking Virtual Account Management', 'Versions': '14.5, 14.6, 14.7'} |
CVE-2023-21455 | Improper authorization implementation in Exynos baseband prior to SMR Mar-2023 Release 1 allows incorrect handling of unencrypted message. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=03 | 2022-11-14T00:00:00 | 2023-03-16T00:00:00 | 2023-03-16T00:00:00 | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'Select devices using Exynos CP chipsets'} |
CVE-2023-21005 | In getAvailabilityStatus of several Transcode Permission Controllers, there is a possible permission bypass due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-261193946 | https://source.android.com/security/bulletin/pixel/2023-03-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-03-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21286 | In visitUris of RemoteViews.java, there is a possible way to reveal images across users due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
| https://android.googlesource.com/platform/frameworks/base/+/a65429742caf05205ea7f1c2fdd1119ca652b810 | 2022-11-03T22:37:50.655Z | 2023-08-14T21:06:38.355Z | 2023-08-14T21:06:38.355Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12, 11'} |
CVE-2023-21269 | In startActivityInner of ActivityStarter.java, there is a possible way to launch an activity into PiP mode from the background due to BAL bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
| https://android.googlesource.com/platform/frameworks/base/+/70ec64dc5a2a816d6aa324190a726a85fd749b30 | 2022-11-03T22:37:50.654Z | 2023-08-14T21:00:08.724Z | 2023-08-14T21:00:08.724Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '13'} |
CVE-2023-21793 | 3D Builder Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21793 | 2022-12-16T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:03:06.219Z | {'Vendor': 'Microsoft', 'Product': '3D Builder', 'Versions': '20.0.0'} |
CVE-2023-21639 | Memory corruption in Audio while processing sva_model_serializer using memory size passed by HIDL client. | https://www.qualcomm.com/company/product-security/bulletins/july-2023-bulletin | 2022-12-07T02:58:25.866Z | 2023-07-04T04:46:35.233Z | 2023-07-04T04:46:35.233Z | {'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'AQT1000, FastConnect 6200, QCA6420, QCA6430, SA4150P, SA4155P, SA6155P, SA8155P, SA8195P, SD855, Snapdragon 855 Mobile Platform, Snapdragon 855+/860 Mobile Platform (SM8150-AC), Snapdragon W5+ Gen 1 Wearable Platform, SW5100, SW5100P, WCD9341, WCN3980, WCN3988, WSA8810, WSA8815, WSA8830, WSA8835'} |
CVE-2023-21117 | In registerReceiverWithFeature of ActivityManagerService.java, there is a possible way for isolated processes to register a broadcast receiver due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-263358101 | https://source.android.com/security/bulletin/2023-05-01 | 2022-11-03T00:00:00 | 2023-05-15T00:00:00 | 2023-05-15T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21547 | Internet Key Exchange (IKE) Protocol Denial of Service Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21547 | 2022-12-01T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:02:26.458Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21052 | In setToExternal of ril_external_client.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-259063189References: N/A | https://source.android.com/security/bulletin/pixel/2023-03-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-03-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'} |
CVE-2023-21402 | In MMU_UnmapPages of mmu_common.c, there is a possible out of bounds read due to improper input validation. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/security/bulletin/2023-12-01 | 2022-11-03T22:37:50.667Z | 2023-12-04T22:40:49.339Z | 2023-12-22T00:16:42.502Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': 'Android SoC'} |
CVE-2023-21681 | Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21681 | 2022-12-13T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:02:39.170Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21394 | In registerPhoneAccount of TelecomServiceImpl.java, there is a possible way to reveal images from another user due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | https://android.googlesource.com/platform/packages/services/Telecomm/+/68dca62035c49e14ad26a54f614199cb29a3393f | 2022-11-03T22:37:50.667Z | 2023-10-30T17:01:38.666Z | 2023-12-22T00:16:41.693Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12, 11'} |
CVE-2023-21249 | In multiple functions of OneTimePermissionUserManager.java, there is a possible one-time permission retention due to a permissions bypass. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.
| https://android.googlesource.com/platform/frameworks/base/+/c00b7e7dbc1fa30339adef693d02a51254755d7f | 2022-11-03T22:37:50.652Z | 2023-07-12T23:30:49.435Z | 2023-07-12T23:30:49.435Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '13'} |
CVE-2023-21619 | FrameMaker 2020 Update 4 (and earlier), 2022 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | https://helpx.adobe.com/security/products/framemaker/apsb23-06.html | 2022-12-01T00:00:00 | 2023-02-17T00:00:00 | 2023-02-17T00:00:00 | {'Vendor': 'Adobe', 'Product': 'FrameMaker', 'Versions': 'unspecified, unspecified, unspecified'} |
CVE-2023-21926 | Vulnerability in the Oracle Health Sciences InForm product of Oracle Health Sciences Applications (component: Core). Supported versions that are affected are Prior to 6.3.1.3 and Prior to 7.0.0.1. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Oracle Health Sciences InForm executes to compromise Oracle Health Sciences InForm. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Health Sciences InForm accessible data. CVSS 3.1 Base Score 5.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N). | https://www.oracle.com/security-alerts/cpuapr2023.html | 2022-12-17T19:26:00.717Z | 2023-04-18T19:54:21.860Z | 2023-04-18T19:54:21.860Z | {'Vendor': 'Oracle Corporation', 'Product': 'Health Sciences InForm', 'Versions': '*, *'} |
CVE-2023-21025 | In ufdt_local_fixup_prop of ufdt_overlay.c, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-254929746 | https://source.android.com/security/bulletin/pixel/2023-03-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-03-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21160 | In BuildSetTcsFci of protocolmiscbuilder.cpp, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-263784118References: N/A | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'} |
CVE-2023-21863 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | https://www.oracle.com/security-alerts/cpujan2023.html | 2022-12-17T19:26:00.696Z | 2023-01-17T23:35:17.336Z | 2023-03-23T23:37:38.669Z | {'Vendor': 'Oracle Corporation', 'Product': 'MySQL Server', 'Versions': '8.0.31 and prior'} |
CVE-2023-21072 | In rtt_unpack_xtlv_cbfn of dhd_rtt.c, there is a possible out of bounds write due to a buffer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-257290781References: N/A | https://source.android.com/security/bulletin/pixel/2023-03-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-03-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'} |
CVE-2023-21588 | Adobe InDesign version 18.0 (and earlier), 17.4 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | https://helpx.adobe.com/security/products/indesign/apsb23-07.html | 2022-12-01T00:00:00 | 2023-01-13T00:00:00 | 2023-01-13T00:00:00 | {'Vendor': 'Adobe', 'Product': 'InDesign', 'Versions': 'unspecified, unspecified, unspecified'} |
CVE-2023-21422 | Improper authorization vulnerability in semAddPublicDnsAddr in WifiSevice prior to SMR Jan-2023 Release 1 allows attackers to set custom DNS server without permission via binding WifiService. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=01 | 2022-11-14T00:00:00 | 2023-02-09T00:00:00 | 2023-02-09T00:00:00 | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'R(11), S(12)'} |
CVE-2023-21971 | Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.32 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Connectors as well as unauthorized update, insert or delete access to some of MySQL Connectors accessible data and unauthorized read access to a subset of MySQL Connectors accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:H). | https://www.oracle.com/security-alerts/cpuapr2023.html | 2022-12-17T19:26:00.735Z | 2023-04-18T19:54:35.372Z | 2023-07-18T21:05:03.780Z | {'Vendor': 'Oracle Corporation', 'Product': 'MySQL Connectors', 'Versions': '8.0.32 and prior'} |
CVE-2023-21834 | Vulnerability in the Oracle Self-Service Human Resources product of Oracle E-Business Suite (component: Workflow, Approval, Work Force Management). Supported versions that are affected are 12.2.3-12.2.12. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Self-Service Human Resources. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Self-Service Human Resources accessible data. CVSS 3.1 Base Score 4.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N). | https://www.oracle.com/security-alerts/cpujan2023.html | 2022-12-17T19:26:00.690Z | 2023-01-17T23:35:08.174Z | 2023-03-23T23:37:28.383Z | {'Vendor': 'Oracle Corporation', 'Product': 'Self-Service Human Resources', 'Versions': '12.2.3-12.2.12'} |
CVE-2023-21137 | In several methods of JobStore.java, uncaught exceptions in job map parsing could lead to local persistent denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-246541702 | https://source.android.com/security/bulletin/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-15T00:00:00 | 2023-06-15T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'} |
CVE-2023-21567 | Visual Studio Denial of Service Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21567 | 2022-12-01T14:00:11.204Z | 2023-02-14T20:09:09.644Z | 2023-12-14T18:17:04.258Z | {'Vendor': 'Microsoft', 'Product': 'Microsoft Visual Studio 2022 version 17.2', 'Versions': '17.2.0'} |
CVE-2023-21208 | In setCountryCodeInternal of sta_iface.cpp, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-262245254 | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21658 | Transient DOS in WLAN Firmware while processing the received beacon or probe response frame. | https://www.qualcomm.com/company/product-security/bulletins/june-2023-bulletin | 2022-12-07T02:58:25.868Z | 2023-06-06T07:39:13.326Z | 2023-06-06T07:39:13.326Z | {'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'AR8035, AR9380, CSR8811, FastConnect 6700, FastConnect 6800, FastConnect 6900, FastConnect 7800, Immersive Home 214 Platform, Immersive Home 216 Platform, Immersive Home 316 Platform, Immersive Home 318 Platform, IPQ5010, IPQ5028, IPQ6000, IPQ6010, IPQ6018, IPQ6028, IPQ8064, IPQ8065, IPQ8068, IPQ8070A, IPQ8071A, IPQ8072A, IPQ8074A, IPQ8076, IPQ8076A, IPQ8078, IPQ8078A, IPQ8173, IPQ8174, IPQ9008, IPQ9574, QAM8255P, QAM8295P, QAM8650P, QAM8775P, QCA2062, QCA2064, QCA2065, QCA2066, QCA4024, QCA6391, QCA6426, QCA6436, QCA6554A, QCA6564AU, QCA6574, QCA6574A, QCA6574AU, QCA6584AU, QCA6595, QCA6595AU, QCA6678AQ, QCA6696, QCA6698AQ, QCA6797AQ, QCA8072, QCA8075, QCA8081, QCA8082, QCA8084, QCA8085, QCA8337, QCA8386, QCA9886, QCA9888, QCA9889, QCA9980, QCA9984, QCA9985, QCA9986, QCA9990, QCA9992, QCA9994, QCC2073, QCC2076, QCM4490, QCM6490, QCN5022, QCN5024, QCN5052, QCN5054, QCN5122, QCN5124, QCN5152, QCN5154, QCN5164, QCN6023, QCN6024, QCN6100, QCN6102, QCN6112, QCN6122, QCN6132, QCN9000, QCN9001, QCN9002, QCN9003, QCN9022, QCN9024, QCN9070, QCN9072, QCN9074, QCN9100, QCN9274, QCS4490, QCS6490, QCS8550, QSM8350, SA8255P, SA8295P, SD 8 Gen1 5G, SD865 5G, SD888, SDM429W, Snapdragon 429 Mobile Platform, Snapdragon 780G 5G Mobile Platform, Snapdragon 8 Gen 1 Mobile Platform, Snapdragon 8+ Gen 1 Mobile Platform, Snapdragon 865 5G Mobile Platform, Snapdragon 865+ 5G Mobile Platform (SM8250-AB), Snapdragon 870 5G Mobile Platform (SM8250-AC), Snapdragon 888 5G Mobile Platform, Snapdragon 888+ 5G Mobile Platform (SM8350-AC), Snapdragon 8cx Gen 3 Compute Platform (SC8280XP-AB, BB), Snapdragon AR2 Gen 1 Platform, Snapdragon Auto 5G Modem-RF, Snapdragon X55 5G Modem-RF System, Snapdragon X65 5G Modem-RF System, Snapdragon XR2 5G Platform, SSG2115P, SSG2125P, SXR1230P, SXR2130, SXR2230P, WCD9370, WCD9375, WCD9380, WCD9385, WCN3620, WCN3660B, WCN3950, WCN6740, WSA8810, WSA8815, WSA8830, WSA8832, WSA8835'} |
CVE-2023-21967 | Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H). | https://www.oracle.com/security-alerts/cpuapr2023.html | 2022-12-17T19:26:00.733Z | 2023-04-18T19:54:33.967Z | 2023-04-18T19:54:33.967Z | {'Vendor': 'Oracle Corporation', 'Product': 'Java SE JDK and JRE', 'Versions': 'Oracle Java SE:8u361, Oracle Java SE:8u361-perf, Oracle Java SE:11.0.18, Oracle Java SE:17.0.6, Oracle Java SE:20, Oracle GraalVM Enterprise Edition:20.3.9, Oracle GraalVM Enterprise Edition:21.3.5, Oracle GraalVM Enterprise Edition:22.3.1'} |
CVE-2023-21434 | Improper input validation vulnerability in Galaxy Store prior to version 4.5.49.8 allows local attackers to execute JavaScript by launching a web page. | https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=01 | 2022-11-14T00:00:00 | 2023-02-09T00:00:00 | 2023-02-09T00:00:00 | {'Vendor': 'Samsung Mobile', 'Product': 'Galaxy Store', 'Versions': 'unspecified'} |
CVE-2023-21064 | In DoSetPinControl of miscservice.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-243130078References: N/A | https://source.android.com/security/bulletin/pixel/2023-03-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-03-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'} |
CVE-2023-21571 | Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21571 | 2022-12-01T14:00:11.205Z | 2023-02-14T19:32:53.419Z | 2023-12-14T18:17:05.732Z | {'Vendor': 'Microsoft', 'Product': 'Microsoft Dynamics 365 (on-premises) version 9.1', 'Versions': '9.1.0'} |
CVE-2023-21121 | In onResume of AppManagementFragment.java, there is a possible way to prevent users from forgetting a previously connected VPN due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12Android ID: A-205460459 | https://source.android.com/security/bulletin/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-15T00:00:00 | 2023-06-15T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12'} |
CVE-2023-21988 | Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.1.44 and Prior to 7.0.8. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 3.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N). | https://www.oracle.com/security-alerts/cpuapr2023.html | 2022-12-17T19:26:00.740Z | 2023-04-18T19:54:41.644Z | 2023-04-18T19:54:41.644Z | {'Vendor': 'Oracle Corporation', 'Product': 'VM VirtualBox', 'Versions': '*, *'} |
CVE-2023-21822 | Windows Graphics Component Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21822 | 2022-12-16T22:13:41.245Z | 2023-02-14T19:33:23.128Z | 2023-12-14T18:17:20.335Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21033 | In addNetwork of WifiManager.java, there is a possible way to trigger a persistent DoS due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-244713323 | https://source.android.com/security/bulletin/pixel/2023-03-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-03-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21463 | Improper access control vulnerability in MyFiles application prior to versions 12.2.09.0 in Android 11, 13.1.03.501 in Android 12 and 14.1.03.0 in Android 13 allows local attacker to get sensitive information of secret mode in Samsung Internet application with specific conditions. | https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=03 | 2022-11-14T00:00:00 | 2023-03-16T00:00:00 | 2023-03-16T00:00:00 | {'Vendor': 'Samsung Mobile', 'Product': 'MyFiles', 'Versions': 'unspecified'} |
CVE-2023-21199 | In btu_ble_proc_ltk_req of btu_hcif.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-254445961 | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21930 | Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N). | https://www.oracle.com/security-alerts/cpuapr2023.html | 2022-12-17T19:26:00.718Z | 2023-04-18T19:54:23.189Z | 2023-04-18T19:54:23.189Z | {'Vendor': 'Oracle Corporation', 'Product': 'Java SE JDK and JRE', 'Versions': 'Oracle Java SE:8u361, Oracle Java SE:8u361-perf, Oracle Java SE:11.0.18, Oracle Java SE:17.0.6, Oracle Java SE:20, Oracle GraalVM Enterprise Edition:20.3.9, Oracle GraalVM Enterprise Edition:21.3.5, Oracle GraalVM Enterprise Edition:22.3.1'} |
CVE-2023-21875 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 8.0.31 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all MySQL Server accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 5.9 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:H). | https://www.oracle.com/security-alerts/cpujan2023.html | 2022-12-17T19:26:00.699Z | 2023-01-17T23:35:21.036Z | 2023-03-23T23:37:42.783Z | {'Vendor': 'Oracle Corporation', 'Product': 'MySQL Server', 'Versions': '8.0.31 and prior'} |
CVE-2023-21176 | In list_key_entries of utils.rs, there is a possible way to disable user credentials due to resource exhaustion. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-222287335 | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21526 | Windows Netlogon Information Disclosure Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21526 | 2022-12-01T14:00:11.197Z | 2023-07-11T17:03:04.635Z | 2023-12-14T19:53:02.923Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21361 | In Bluetooth, there is a possibility of code-execution due to a use after free. This could lead to paired device escalation of privilege in the privileged Bluetooth process with no additional execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.663Z | 2023-10-30T16:56:38.921Z | 2023-10-30T17:01:31.082Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-21674 | Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21674 | 2022-12-13T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:02:36.175Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.