CVE_ID
stringlengths
9
213
Description
stringlengths
24
3.87k
URL
stringlengths
12
306
DateReserved
stringlengths
19
24
DatePublished
stringlengths
19
75
DateUpdated
stringlengths
19
61
AffectedProducts
stringlengths
46
143k
CVE-2023-21331
In InputMethod, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/docs/security/bulletin/android-14
2022-11-03T22:37:50.661Z
2023-10-30T16:56:33.193Z
2023-10-30T17:01:19.998Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'}
CVE-2023-21761
Microsoft Exchange Server Information Disclosure Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21761
2022-12-13T00:00:00
2023-01-10T00:00:00
2023-12-14T18:02:56.081Z
{'Vendor': 'Microsoft', 'Product': 'Microsoft Exchange Server 2016 Cumulative Update 23', 'Versions': '15.01.0'}
CVE-2023-21274
In convertSubgraphFromHAL of ShimConverter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
https://android.googlesource.com/platform/packages/modules/NeuralNetworks/+/2bffd7f5e66dd0cf7e5668fb65c4f2b2e9f87cf7
2022-11-03T22:37:50.655Z
2023-08-14T21:01:43.205Z
2023-08-14T21:01:43.205Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12'}
CVE-2023-21624
Information disclosure in DSP Services while loading dynamic module.
https://www.qualcomm.com/company/product-security/bulletins/july-2023-bulletin
2022-12-07T02:58:25.863Z
2023-07-04T04:46:28.239Z
2023-07-04T04:46:28.239Z
{'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'FastConnect 6700, FastConnect 6800, FastConnect 6900, QAM8255P, QCA6310, QCA6320, QCA6391, QCA6426, QCA6436, QCA6574, QCA6574A, QCA6574AU, QCA6595AU, QCA6696, QCA6698AQ, QCA6797AQ, QCS8155, SA6145P, SA6150P, SA6155, SA6155P, SA8145P, SA8150P, SA8155, SA8155P, SA8195P, SA8255P, SD835, SD865 5G, SD888, SM7315, SM7325P, Snapdragon 778G 5G Mobile Platform, Snapdragon 778G+ 5G Mobile Platform (SM7325-AE), Snapdragon 780G 5G Mobile Platform, Snapdragon 782G Mobile Platform (SM7325-AF), Snapdragon 7c+ Gen 3 Compute, Snapdragon 835 Mobile PC Platform, Snapdragon 865 5G Mobile Platform, Snapdragon 865+ 5G Mobile Platform (SM8250-AB), Snapdragon 870 5G Mobile Platform (SM8250-AC), Snapdragon 888 5G Mobile Platform, Snapdragon 888+ 5G Mobile Platform (SM8350-AC), Snapdragon W5+ Gen 1 Wearable Platform, Snapdragon Wear 4100+ Platform, Snapdragon X55 5G Modem-RF System, Snapdragon XR2 5G Platform, SW5100, SW5100P, SXR2130, WCD9335, WCD9340, WCD9341, WCD9370, WCD9375, WCD9380, WCD9385, WCN3610, WCN3660B, WCN3680B, WCN3980, WCN3990, WCN6740, WSA8810, WSA8815, WSA8830, WSA8835'}
CVE-2023-21809
Microsoft Defender for Endpoint Security Feature Bypass Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21809
2022-12-16T22:13:41.242Z
2023-02-14T19:33:13.148Z
2023-12-14T18:17:15.237Z
{'Vendor': 'Microsoft', 'Product': 'Microsoft Defender Security Intelligence Updates', 'Versions': '1.0.0'}
CVE-2023-21736
Microsoft Office Visio Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21736
2022-12-13T00:00:00
2023-01-10T00:00:00
2023-12-14T18:02:45.442Z
{'Vendor': 'Microsoft', 'Product': 'Microsoft Office 2019', 'Versions': '19.0.0'}
CVE-2023-21366
In Scudo, there is a possible way for an attacker to predict heap allocation patterns due to insecure implementation/design. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/docs/security/bulletin/android-14
2022-11-03T22:37:50.663Z
2023-10-30T16:56:39.728Z
2023-10-30T17:01:32.567Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'}
CVE-2023-21673
Improper Access to the VM resource manager can lead to Memory Corruption.
https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin
2022-12-07T02:58:25.876Z
2023-10-03T05:00:19.919Z
2023-10-03T05:00:19.919Z
{'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'AQT1000, AR8035, FastConnect 6200, FastConnect 6700, FastConnect 6800, FastConnect 6900, FastConnect 7800, Flight RB5 5G Platform, QAM8255P, QAM8295P, QAM8650P, QAM8775P, QAMSRV1H, QCA6174A, QCA6310, QCA6335, QCA6391, QCA6420, QCA6421, QCA6426, QCA6430, QCA6431, QCA6436, QCA6564A, QCA6564AU, QCA6574, QCA6574A, QCA6574AU, QCA6595, QCA6595AU, QCA6696, QCA6698AQ, QCA6797AQ, QCA8081, QCA8337, QCA9377, QCC710, QCM4490, QCM6490, QCM8550, QCN6224, QCN6274, QCN9011, QCN9012, QCS4490, QCS6490, QCS7230, QCS8250, QCS8550, QDU1000, QDU1010, QDU1110, QDU1210, QDX1010, QDX1011, QFW7114, QFW7124, QRB5165M, QRB5165N, QRU1032, QRU1052, QRU1062, QSM8350, Qualcomm Video Collaboration VC3 Platform, Qualcomm Video Collaboration VC5 Platform, Robotics RB3 Platform, Robotics RB5 Platform, SA6145P, SA6155, SA6155P, SA8150P, SA8155, SA8155P, SA8255P, SA8295P, SA8540P, SA8650P, SA9000P, SD 675, SD 8 Gen1 5G, SD 8CX, SD670, SD675, SD855, SD865 5G, SD888, SDX55, SDX57M, SG8275P, SM7250P, SM7315, SM7325P, SM8550P, Snapdragon 4 Gen 2 Mobile Platform, Snapdragon 670 Mobile Platform, Snapdragon 675 Mobile Platform, Snapdragon 678 Mobile Platform (SM6150-AC), Snapdragon 765 5G Mobile Platform (SM7250-AA), Snapdragon 765G 5G Mobile Platform (SM7250-AB), Snapdragon 768G 5G Mobile Platform (SM7250-AC), Snapdragon 778G 5G Mobile Platform, Snapdragon 778G+ 5G Mobile Platform (SM7325-AE), Snapdragon 780G 5G Mobile Platform, Snapdragon 782G Mobile Platform (SM7325-AF), Snapdragon 7c+ Gen 3 Compute, Snapdragon 8 Gen 1 Mobile Platform, Snapdragon 8 Gen 2 Mobile Platform, Snapdragon 8+ Gen 1 Mobile Platform, Snapdragon 8+ Gen 2 Mobile Platform, Snapdragon 845 Mobile Platform, Snapdragon 850 Mobile Compute Platform, Snapdragon 855 Mobile Platform, Snapdragon 855+/860 Mobile Platform (SM8150-AC), Snapdragon 865 5G Mobile Platform, Snapdragon 865+ 5G Mobile Platform (SM8250-AB), Snapdragon 870 5G Mobile Platform (SM8250-AC), Snapdragon 888 5G Mobile Platform, Snapdragon 888+ 5G Mobile Platform (SM8350-AC), Snapdragon 8c Compute Platform (SC8180X-AD) "Poipu Lite", Snapdragon 8c Compute Platform (SC8180XP-AD) "Poipu Lite", Snapdragon 8cx Compute Platform (SC8180X-AA, AB), Snapdragon 8cx Compute Platform (SC8180XP-AC, AF) "Poipu Pro", Snapdragon 8cx Gen 2 5G Compute Platform (SC8180X-AC, AF) "Poipu Pro", Snapdragon 8cx Gen 2 5G Compute Platform (SC8180XP-AA, AB), Snapdragon 8cx Gen 3 Compute Platform (SC8280XP-AB, BB), Snapdragon AR2 Gen 1 Platform, Snapdragon X24 LTE Modem, Snapdragon X50 5G Modem-RF System, Snapdragon X55 5G Modem-RF System, Snapdragon X65 5G Modem-RF System, Snapdragon X75 5G Modem-RF System, Snapdragon XR2 5G Platform, SRV1H, SSG2115P, SSG2125P, SXR1230P, SXR2130, SXR2230P, Vision Intelligence 300 Platform, Vision Intelligence 400 Platform, WCD9326, WCD9340, WCD9341, WCD9370, WCD9375, WCD9380, WCD9385, WCD9390, WCD9395, WCN3950, WCN3980, WCN3988, WCN3990, WCN6740, WSA8810, WSA8815, WSA8830, WSA8832, WSA8835, WSA8840, WSA8845, WSA8845H'}
CVE-2023-21389
In Settings, there is a possible bypass of profile owner restrictions due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/docs/security/bulletin/android-14
2022-11-03T22:37:50.666Z
2023-10-30T17:01:37.682Z
2023-10-30T17:01:37.682Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'}
CVE-2023-21223
In LPP_ConvertGNSS_DataBitAssistance of LPP_CommonUtil.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-256047000References: N/A
https://source.android.com/security/bulletin/pixel/2023-06-01
2022-11-03T00:00:00
2023-06-28T00:00:00
2023-06-28T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'}
CVE-2023-21937
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).
https://www.oracle.com/security-alerts/cpuapr2023.html
2022-12-17T19:26:00.722Z
2023-04-18T19:54:25.624Z
2023-04-18T19:54:25.624Z
{'Vendor': 'Oracle Corporation', 'Product': 'Java SE JDK and JRE', 'Versions': 'Oracle Java SE:8u361, Oracle Java SE:8u361-perf, Oracle Java SE:11.0.18, Oracle Java SE:17.0.6, Oracle Java SE:20, Oracle GraalVM Enterprise Edition:20.3.9, Oracle GraalVM Enterprise Edition:21.3.5, Oracle GraalVM Enterprise Edition:22.3.1'}
CVE-2023-21034
In multiple functions of SensorService.cpp, there is a possible access of accurate sensor data due to a permissions bypass. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-230358834
https://source.android.com/security/bulletin/pixel/2023-03-01
2022-11-03T00:00:00
2023-03-24T00:00:00
2023-03-24T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'}
CVE-2023-21464
Improper access control in Samsung Calendar prior to versions 12.4.02.9000 in Android 13 and 12.3.08.2000 in Android 12 allows local attacker to configure improper status.
https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=03
2022-11-14T00:00:00
2023-03-16T00:00:00
2023-03-16T00:00:00
{'Vendor': 'Samsung Mobile', 'Product': 'Samsung Calendar', 'Versions': 'unspecified'}
CVE-2023-21171
In verifyInputEvent of InputDispatcher.cpp, there is a possible way to conduct click fraud due to side channel information disclosure. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-261085213
https://source.android.com/security/bulletin/pixel/2023-06-01
2022-11-03T00:00:00
2023-06-28T00:00:00
2023-06-28T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'}
CVE-2023-21521
An SQL Injection vulnerability in the Management Console  (Operator Audit Trail) of BlackBerry AtHoc version 7.15 could allow an attacker to potentially read sensitive data from the database, modify database data (Insert/Update/Delete), execute administration operations on the database, recover the content of a given file present on the DBMS file system and in some cases issue commands to the operating system.
https://support.blackberry.com/kb/articleDetail?articleNumber=000112406
2022-11-17T22:40:09.108Z
2023-09-12T18:18:34.237Z
2023-09-12T18:24:40.491Z
{'Vendor': 'BlackBerry', 'Product': 'AtHoc', 'Versions': '7.15'}
CVE-2023-21872
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).
https://www.oracle.com/security-alerts/cpujan2023.html
2022-12-17T19:26:00.699Z
2023-01-17T23:35:20.100Z
2023-03-23T23:37:41.730Z
{'Vendor': 'Oracle Corporation', 'Product': 'MySQL Server', 'Versions': '8.0.29 and prior'}
CVE-2023-21608
Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
https://helpx.adobe.com/security/products/acrobat/apsb23-01.html
2022-12-01T00:00:00
2023-01-18T00:00:00
2023-01-18T00:00:00
{'Vendor': 'Adobe', 'Product': 'Acrobat Reader', 'Versions': 'unspecified, unspecified, unspecified, unspecified'}
CVE-2023-21433
Improper access control vulnerability in Galaxy Store prior to version 4.5.49.8 allows local attackers to install applications from Galaxy Store.
https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=01
2022-11-14T00:00:00
2023-02-09T00:00:00
2023-02-09T00:00:00
{'Vendor': 'Samsung Mobile', 'Product': 'Galaxy Store', 'Versions': 'unspecified'}
CVE-2023-21063
In ParseWithAuthType of simdata.cpp, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-243129862References: N/A
https://source.android.com/security/bulletin/pixel/2023-03-01
2022-11-03T00:00:00
2023-03-24T00:00:00
2023-03-24T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'}
CVE-2023-21599
Adobe InCopy versions 18.0 (and earlier), 17.4 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
https://helpx.adobe.com/security/products/incopy/apsb23-08.html
2022-12-01T00:00:00
2023-01-13T00:00:00
2023-01-13T00:00:00
{'Vendor': 'Adobe', 'Product': 'InCopy', 'Versions': 'unspecified, unspecified, unspecified'}
CVE-2023-21960
Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle WebLogic Server accessible data as well as unauthorized read access to a subset of Oracle WebLogic Server accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle WebLogic Server. CVSS 3.1 Base Score 5.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L).
https://www.oracle.com/security-alerts/cpuapr2023.html
2022-12-17T19:26:00.730Z
2023-04-18T19:54:31.910Z
2023-04-18T19:54:31.910Z
{'Vendor': 'Oracle Corporation', 'Product': 'WebLogic Server', 'Versions': '12.2.1.3.0, 12.2.1.4.0'}
CVE-2023-21825
Vulnerability in the Oracle iSupplier Portal product of Oracle E-Business Suite (component: Supplier Management). Supported versions that are affected are 12.2.6-12.2.8. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle iSupplier Portal. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle iSupplier Portal accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).
https://www.oracle.com/security-alerts/cpujan2023.html
2022-12-17T19:26:00.688Z
2023-01-17T23:35:05.660Z
2023-03-23T23:37:25.604Z
{'Vendor': 'Oracle Corporation', 'Product': 'iSupplier Portal', 'Versions': '12.2.6-12.2.8'}
CVE-2023-21576
Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
https://helpx.adobe.com/security/products/photoshop/apsb23-11.html
2022-12-01T00:00:00
2023-02-17T00:00:00
2023-02-17T00:00:00
{'Vendor': 'Adobe', 'Product': 'Photoshop', 'Versions': 'unspecified, unspecified, unspecified'}
CVE-2023-21126
In bindOutputSwitcherAndBroadcastButton of MediaControlPanel.java, there is a possible launch arbitrary activity under SysUI due to Unsafe Intent. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-271846393
https://source.android.com/security/bulletin/2023-06-01
2022-11-03T00:00:00
2023-06-15T00:00:00
2023-06-15T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'}
CVE-2023-21976
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
https://www.oracle.com/security-alerts/cpuapr2023.html
2022-12-17T19:26:00.736Z
2023-04-18T19:54:36.392Z
2023-04-18T19:54:36.392Z
{'Vendor': 'Oracle Corporation', 'Product': 'MySQL Server', 'Versions': '8.0.32 and prior'}
CVE-2023-21075
In get_svc_hash of nan.cpp, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-261857862References: N/A
https://source.android.com/security/bulletin/pixel/2023-03-01
2022-11-03T00:00:00
2023-03-24T00:00:00
2023-03-24T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'}
CVE-2023-21425
Improper access control vulnerability in telecom application prior to SMR JAN-2023 Release 1 allows local attackers to get sensitive information.
https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=01
2022-11-14T00:00:00
2023-02-09T00:00:00
2023-02-09T00:00:00
{'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'Q(10), R(11), S(12), T(13)'}
CVE-2023-21130
In btm_ble_periodic_adv_sync_lost of btm_ble_gap.cc, there is a possible remote code execution due to a buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-273502002
https://source.android.com/security/bulletin/2023-06-01
2022-11-03T00:00:00
2023-06-15T00:00:00
2023-06-15T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'}
CVE-2023-21560
Windows Boot Manager Security Feature Bypass Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21560
2022-12-01T00:00:00
2023-01-10T00:00:00
2023-12-14T18:02:34.689Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-21999
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.1.44 and Prior to 7.0.8. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle VM VirtualBox accessible data as well as unauthorized read access to a subset of Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 3.6 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N).
https://www.oracle.com/security-alerts/cpuapr2023.html
2022-12-17T19:26:00.743Z
2023-04-18T19:54:44.598Z
2023-04-18T19:54:44.598Z
{'Vendor': 'Oracle Corporation', 'Product': 'VM VirtualBox', 'Versions': '*, *'}
CVE-2023-21649
Memory corruption in WLAN while running doDriverCmd for an unspecific command.
https://www.qualcomm.com/company/product-security/bulletins/august-2023-bulletin
2022-12-07T02:58:25.867Z
2023-08-08T09:14:55.873Z
2023-08-08T09:14:55.873Z
{'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'APQ8096AU, AQT1000, MDM9628, MDM9650, QCA6390, QCA6391, QCA6420, QCA6421, QCA6426, QCA6430, QCA6431, QCA6436, QCA6554A, QCA6564A, QCA6564AU, QCA6574, QCA6574A, QCA6574AU, QCA6584AU, QCA6595, QCA6595AU, QCA6696, QCA8337, QCC5100, QCN9074, QCS410, QCS610, SA6145P, SA6150P, SA6155P, SA8145P, SA8150P, SA8155P, SA8195P, SD480, SD695, SD855, SD865 5G, SD870, SDA429W, SDX55, SDX55M, SDXR2 5G, SM4375, SW5100, SW5100P, WCD9341, WCD9370, WCD9375, WCD9380, WCD9385, WCN3610, WCN3660B, WCN3680B, WCN3950, WCN3980, WCN3988, WCN3991, WCN3998, WCN6850, WCN6851, WSA8810, WSA8815, WSA8830, WSA8835'}
CVE-2023-21219
there is a possible use of unencrypted transport over cellular networks due to an insecure default value. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-264698379References: N/A
https://source.android.com/security/bulletin/pixel/2023-06-01
2022-11-03T00:00:00
2023-06-28T00:00:00
2023-06-28T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'}
CVE-2023-21188
In btm_ble_update_inq_result of btm_ble_gap.cc, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-264624283
https://source.android.com/security/bulletin/pixel/2023-06-01
2022-11-03T00:00:00
2023-06-28T00:00:00
2023-06-28T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'}
CVE-2023-21022
In BufferBlock of Suballocation.cpp, there is a possible out of bounds write due to memory corruption. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-236098131
https://source.android.com/security/bulletin/pixel/2023-03-01
2022-11-03T00:00:00
2023-03-24T00:00:00
2023-03-24T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'}
CVE-2023-21921
Vulnerability in the Oracle Health Sciences InForm product of Oracle Health Sciences Applications (component: Core). Supported versions that are affected are Prior to 6.3.1.3 and Prior to 7.0.0.1. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Health Sciences InForm. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Health Sciences InForm accessible data as well as unauthorized read access to a subset of Oracle Health Sciences InForm accessible data. CVSS 3.1 Base Score 5.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N).
https://www.oracle.com/security-alerts/cpuapr2023.html
2022-12-17T19:26:00.715Z
2023-04-18T19:54:20.212Z
2023-04-18T19:54:20.212Z
{'Vendor': 'Oracle Corporation', 'Product': 'Health Sciences InForm', 'Versions': '*, *'}
CVE-2023-21864
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.30 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
https://www.oracle.com/security-alerts/cpujan2023.html
2022-12-17T19:26:00.697Z
2023-01-17T23:35:17.643Z
2023-03-23T23:37:38.999Z
{'Vendor': 'Oracle Corporation', 'Product': 'MySQL Server', 'Versions': '8.0.30 and prior'}
CVE-2023-21537
Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21537
2022-12-01T00:00:00
2023-01-10T00:00:00
2023-12-14T18:03:10.206Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-21167
In setProfileName of DevicePolicyManagerService.java, there is a possible way to crash the SystemUI menu due to a missing bounds check. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-259942964
https://source.android.com/security/bulletin/pixel/2023-06-01
2022-11-03T00:00:00
2023-06-28T00:00:00
2023-06-28T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'}
CVE-2023-21189
In startLockTaskMode of LockTaskController.java, there is a possible bypass of lock task mode due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-213942596
https://source.android.com/security/bulletin/pixel/2023-06-01
2022-11-03T00:00:00
2023-06-28T00:00:00
2023-06-28T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'}
CVE-2023-21920
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
https://www.oracle.com/security-alerts/cpuapr2023.html
2022-12-17T19:26:00.715Z
2023-04-18T19:54:19.892Z
2023-04-18T19:54:19.892Z
{'Vendor': 'Oracle Corporation', 'Product': 'MySQL Server', 'Versions': '8.0.32 and prior'}
CVE-2023-21865
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.30 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
https://www.oracle.com/security-alerts/cpujan2023.html
2022-12-17T19:26:00.697Z
2023-01-17T23:35:17.950Z
2023-03-23T23:37:39.341Z
{'Vendor': 'Oracle Corporation', 'Product': 'MySQL Server', 'Versions': '8.0.30 and prior'}
CVE-2023-21536
Event Tracing for Windows Information Disclosure Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21536
2022-12-01T00:00:00
2023-01-10T00:00:00
2023-12-14T18:03:09.691Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-21166
In RGXBackingZSBuffer of rgxta3d.c, there is a possible arbitrary code execution due to a use after free. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/security/bulletin/2023-12-01
2022-11-03T22:37:50.644Z
2023-12-04T22:40:47.237Z
2023-12-22T00:16:38.513Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': 'Android SoC'}
CVE-2023-21648
Memory corruption in RIL while trying to send apdu packet.
https://www.qualcomm.com/company/product-security/bulletins/august-2023-bulletin
2022-12-07T02:58:25.867Z
2023-08-08T09:14:54.780Z
2023-08-08T09:14:54.780Z
{'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'AQT1000, QCA6391, QCA6420, QCA6430, QCA6574A, QCA6574AU, QCA6595AU, QCA6696, QCC5100, SA515M, SA6145P, SA6150P, SA6155P, SA8145P, SA8150P, SA8155P, SA8195P, SD855, SDA429W, SDX55, SW5100, SW5100P, WCD9341, WCD9360, WCN3610, WCN3660B, WCN3680B, WCN3980, WCN3988, WCN3998, WSA8810, WSA8815, WSA8830, WSA8835'}
CVE-2023-21218
In PMRChangeSparseMemOSMem of physmem_osmem_linux.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/security/bulletin/2023-12-01
2022-11-03T22:37:50.648Z
2023-12-04T22:40:47.994Z
2023-12-22T00:16:40.110Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': 'Android SoC'}
CVE-2023-21977
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
https://www.oracle.com/security-alerts/cpuapr2023.html
2022-12-17T19:26:00.736Z
2023-04-18T19:54:36.958Z
2023-04-18T19:54:36.958Z
{'Vendor': 'Oracle Corporation', 'Product': 'MySQL Server', 'Versions': '8.0.32 and prior'}
CVE-2023-21424
Improper Handling of Insufficient Permissions or Privileges vulnerability in SemChameleonHelper prior to SMR Jan-2023 Release 1 allows attacker to modify network related values, network code, carrier id and operator brand.
https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=01
2022-11-14T00:00:00
2023-02-09T00:00:00
2023-02-09T00:00:00
{'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'R(11), S(12), T(13)'}
CVE-2023-21131
In checkKeyIntentParceledCorrectly() of ActivityManagerService.java, there is a possible bypass of Parcel Mismatch mitigations due to a logic error in the code. This could lead to local escalation of privilege and the ability to launch arbitrary activities in settings with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-265015796
https://source.android.com/security/bulletin/2023-06-01
2022-11-03T00:00:00
2023-06-15T00:00:00
2023-06-15T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'}
CVE-2023-21561
Microsoft Cryptographic Services Elevation of Privilege Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21561
2022-12-01T00:00:00
2023-01-10T00:00:00
2023-12-14T18:02:35.183Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-21832
Vulnerability in the Oracle BI Publisher product of Oracle Fusion Middleware (component: Security). Supported versions that are affected are 5.9.0.0.0, 6.4.0.0.0 and 12.2.1.4.0. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise Oracle BI Publisher. Successful attacks of this vulnerability can result in takeover of Oracle BI Publisher. CVSS 3.1 Base Score 8.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).
https://www.oracle.com/security-alerts/cpujan2023.html
2022-12-17T19:26:00.689Z
2023-01-17T23:35:07.844Z
2023-03-23T23:37:28.027Z
{'Vendor': 'Oracle Corporation', 'Product': 'BI Publisher (formerly XML Publisher)', 'Versions': '5.9.0.0.0, 6.4.0.0.0, 12.2.1.4.0'}
CVE-2023-21998
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.1.44 and Prior to 7.0.8. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle VM VirtualBox accessible data as well as unauthorized read access to a subset of Oracle VM VirtualBox accessible data. Note: This vulnerability applies to Windows VMs only. CVSS 3.1 Base Score 4.6 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N).
https://www.oracle.com/security-alerts/cpuapr2023.html
2022-12-17T19:26:00.743Z
2023-04-18T19:54:44.284Z
2023-04-18T19:54:44.284Z
{'Vendor': 'Oracle Corporation', 'Product': 'VM VirtualBox', 'Versions': '*, *'}
CVE-2023-21432
Improper access control vulnerabilities in Smart Things prior to 1.7.93 allows to attacker to invite others without authorization of the owner.
https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=01
2022-11-14T00:00:00
2023-02-09T00:00:00
2023-02-09T00:00:00
{'Vendor': 'Samsung Mobile', 'Product': 'Smart Things', 'Versions': 'unspecified'}
CVE-2023-21062
In DoSetTempEcc of imsservice.cpp, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-243376770References: N/A
https://source.android.com/security/bulletin/pixel/2023-03-01
2022-11-03T00:00:00
2023-03-24T00:00:00
2023-03-24T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'}
CVE-2023-21598
Adobe InCopy versions 18.0 (and earlier), 17.4 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
https://helpx.adobe.com/security/products/incopy/apsb23-08.html
2022-12-01T00:00:00
2023-01-13T00:00:00
2023-01-13T00:00:00
{'Vendor': 'Adobe', 'Product': 'InCopy', 'Versions': 'unspecified, unspecified, unspecified'}
CVE-2023-21961
Vulnerability in the Oracle Hyperion Essbase Administration Services product of Oracle Essbase (component: EAS Administration and EAS Console). The supported version that is affected is 21.4.3.0.0. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle Hyperion Essbase Administration Services executes to compromise Oracle Hyperion Essbase Administration Services. While the vulnerability is in Oracle Hyperion Essbase Administration Services, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hyperion Essbase Administration Services accessible data. CVSS 3.1 Base Score 6.0 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N).
https://www.oracle.com/security-alerts/cpujul2023.html
2022-12-17T19:26:00.730Z
2023-07-18T20:18:00.754Z
2023-07-18T20:18:00.754Z
{'Vendor': 'Oracle Corporation', 'Product': 'Hyperion Essbase Administration Services', 'Versions': '21.4.3.0.0'}
CVE-2023-21824
Vulnerability in the Oracle Communications BRM - Elastic Charging Engine product of Oracle Communications Applications (component: Customer, Config, Pricing Manager). Supported versions that are affected are 12.0.0.3.0-12.0.0.7.0. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle Communications BRM - Elastic Charging Engine executes to compromise Oracle Communications BRM - Elastic Charging Engine. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Communications BRM - Elastic Charging Engine accessible data. CVSS 3.1 Base Score 4.4 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N).
https://www.oracle.com/security-alerts/cpujan2023.html
2022-12-17T19:26:00.687Z
2023-01-17T23:35:05.346Z
2023-03-23T23:37:09.683Z
{'Vendor': 'Oracle Corporation', 'Product': 'Communications BRM - Elastic Charging Engine', 'Versions': '12.0.0.3.0-12.0.0.7.0'}
CVE-2023-21577
Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
https://helpx.adobe.com/security/products/photoshop/apsb23-11.html
2022-12-01T00:00:00
2023-02-17T00:00:00
2023-02-17T00:00:00
{'Vendor': 'Adobe', 'Product': 'Photoshop', 'Versions': 'unspecified, unspecified, unspecified'}
CVE-2023-21127
In readSampleData of NuMediaExtractor.cpp, there is a possible out of bounds write due to uninitialized data. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-275418191
https://source.android.com/security/bulletin/2023-06-01
2022-11-03T00:00:00
2023-06-15T00:00:00
2023-06-15T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'}
CVE-2023-21609
Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
https://helpx.adobe.com/security/products/acrobat/apsb23-01.html
2022-12-01T00:00:00
2023-01-18T00:00:00
2023-01-18T00:00:00
{'Vendor': 'Adobe', 'Product': 'Acrobat Reader', 'Versions': 'unspecified, unspecified, unspecified, unspecified'}
CVE-2023-21936
Vulnerability in the JD Edwards EnterpriseOne Tools product of Oracle JD Edwards (component: Web Runtime SEC). Supported versions that are affected are Prior to 9.2.7.3. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise JD Edwards EnterpriseOne Tools. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in JD Edwards EnterpriseOne Tools, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of JD Edwards EnterpriseOne Tools accessible data as well as unauthorized read access to a subset of JD Edwards EnterpriseOne Tools accessible data. CVSS 3.1 Base Score 5.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N).
https://www.oracle.com/security-alerts/cpuapr2023.html
2022-12-17T19:26:00.722Z
2023-04-18T19:54:25.307Z
2023-04-18T19:54:25.307Z
{'Vendor': 'Oracle Corporation', 'Product': 'JD Edwards EnterpriseOne Tools', 'Versions': '*'}
CVE-2023-21035
In multiple functions of BackupHelper.java, there is a possible way for an app to get permissions previously granted to another app with the same package name due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-184847040
https://source.android.com/security/bulletin/pixel/2023-03-01
2022-11-03T00:00:00
2023-03-24T00:00:00
2023-03-24T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'}
CVE-2023-21465
Improper access control vulnerability in BixbyTouch prior to version 3.2.02.5 in China models allows untrusted applications access local files.
https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=03
2022-11-14T00:00:00
2023-03-16T00:00:00
2023-03-16T00:00:00
{'Vendor': 'Samsung Mobile', 'Product': 'Bixby Touch', 'Versions': 'unspecified'}
CVE-2023-21170
In executeSetClientTarget of ComposerCommandEngine.h, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-252764410
https://source.android.com/security/bulletin/pixel/2023-06-01
2022-11-03T00:00:00
2023-06-28T00:00:00
2023-06-28T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'}
CVE-2023-21520
A PII Enumeration via Credential Recovery in the Self Service (Credential Recovery) of BlackBerry AtHoc version 7.15 could allow an attacker to potentially associate a list of contact details with an AtHoc IWS organization.
https://http://support.blackberry.com/kb/articleDetail?articleNumber=000112406
2022-11-17T22:40:09.107Z
2023-09-12T19:45:51.105Z
2023-09-12T19:45:51.105Z
{'Vendor': 'BlackBerry', 'Product': 'AtHoc', 'Versions': '7.15'}
CVE-2023-21873
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
https://www.oracle.com/security-alerts/cpujan2023.html
2022-12-17T19:26:00.699Z
2023-01-17T23:35:20.421Z
2023-03-23T23:37:42.088Z
{'Vendor': 'Oracle Corporation', 'Product': 'MySQL Server', 'Versions': '8.0.31 and prior'}
CVE-2023-21737
Microsoft Office Visio Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21737
2022-12-13T00:00:00
2023-01-10T00:00:00
2023-12-14T18:02:45.929Z
{'Vendor': 'Microsoft', 'Product': 'Microsoft Office 2019', 'Versions': '19.0.0'}
CVE-2023-21367
In Scudo, there is a possible way to exploit certain heap OOB read/write issues due to an insecure implementation/design. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/docs/security/bulletin/android-14
2022-11-03T22:37:50.663Z
2023-10-30T16:59:26.099Z
2023-10-30T17:01:32.929Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'}
CVE-2023-21672
Memory corruption in Audio while running concurrent tunnel playback or during concurrent audio tunnel recording sessions.
https://www.qualcomm.com/company/product-security/bulletins/july-2023-bulletin
2022-12-07T02:58:25.876Z
2023-07-04T04:46:37.961Z
2023-07-04T04:46:37.961Z
{'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'FastConnect 6700, FastConnect 6900, FastConnect 7800, QAM8255P, QAM8295P, QAM8650P, QAM8775P, QCA6574, QCA6574A, QCA6574AU, QCA6595, QCA6595AU, QCA6696, QCA6698AQ, QCA6797AQ, QCM4325, SA4150P, SA4155P, SA6145P, SA6150P, SA6155P, SA8145P, SA8150P, SA8155P, SA8195P, SA8255P, SA8295P, SD 8 Gen1 5G, SD865 5G, SG4150P, Snapdragon 4 Gen 2 Mobile Platform, Snapdragon 680 4G Mobile Platform, Snapdragon 685 4G Mobile Platform (SM6225-AD), Snapdragon 8 Gen 1 Mobile Platform, Snapdragon 8+ Gen 1 Mobile Platform, Snapdragon AR2 Gen 1 Platform, Snapdragon W5+ Gen 1 Wearable Platform, Snapdragon XR2 5G Platform, SSG2115P, SSG2125P, SW5100, SW5100P, SXR1230P, SXR2230P, WCD9370, WCD9375, WCD9380, WCD9385, WCN3950, WCN3980, WCN3988, WCN6740, WSA8810, WSA8815, WSA8830, WSA8832, WSA8835'}
CVE-2023-21388
In Settings, there is a possible restriction bypass due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/docs/security/bulletin/android-14
2022-11-03T22:37:50.666Z
2023-10-30T17:01:37.495Z
2023-10-30T17:01:37.495Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'}
CVE-2023-21222
In load_dt_data of storage.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-266977723References: N/A
https://source.android.com/security/bulletin/pixel/2023-06-01
2022-11-03T00:00:00
2023-06-28T00:00:00
2023-06-28T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'}
CVE-2023-21808
.NET and Visual Studio Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21808
2022-12-16T22:13:41.241Z
2023-02-14T20:09:27.030Z
2023-12-14T18:17:14.731Z
{'Vendor': 'Microsoft', 'Product': 'Microsoft Visual Studio 2019 version 16.11 (includes 16.0 - 16.10)', 'Versions': '16.11.0'}
CVE-2023-21330
In Overlay Manager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/docs/security/bulletin/android-14
2022-11-03T22:37:50.661Z
2023-10-30T16:56:32.976Z
2023-10-30T17:01:19.644Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'}
CVE-2023-21760
Windows Print Spooler Elevation of Privilege Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21760
2022-12-13T00:00:00
2023-01-10T00:00:00
2023-12-14T18:02:55.591Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-21275
In decideCancelProvisioningDialog of AdminIntegratedFlowPrepareActivity.java, there is a possible way to bypass factory reset protections due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
https://android.googlesource.com/platform/packages/apps/ManagedProvisioning/+/8277a2a946e617a7ea65056e4cedeb1fecf3a5f5
2022-11-03T22:37:50.655Z
2023-08-14T21:01:55.530Z
2023-08-14T21:01:55.530Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12'}
CVE-2023-21625
Information disclosure in Network Services due to buffer over-read while the device receives DNS response.
https://www.qualcomm.com/company/product-security/bulletins/august-2023-bulletin
2022-12-07T02:58:25.863Z
2023-08-08T09:14:49.382Z
2023-08-08T09:14:49.382Z
{'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'APQ8009, APQ8017, APQ8037, AR8031, CSRA6620, CSRA6640, MDM9205, MDM9250, MDM9650, MSM8108, MSM8208, MSM8209, MSM8608, MSM8917, MSM8937, QCA4004, QCA4010, QCA4020, QCA4024, QCA6174A, QCA6564A, QCA6564AU, QCA6574A, QCA6574AU, QCA9377, QCS405, QTS110, SD205, SD210, SD429, SD439, SD835, WCD9306, WCD9326, WCD9335, WCD9340, WCN3610, WCN3615, WCN3660B, WCN3680B, WCN3980, WCN3990, WCN3998, WCN3999, WSA8810, WSA8815'}
CVE-2023-21449
Improper access control vulnerability in Call application prior to SMR Mar-2023 Release 1 allows local attackers to access sensitive information without proper permission.
https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=03
2022-11-14T00:00:00
2023-03-16T00:00:00
2023-03-16T00:00:00
{'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'Select Android 11, 12 devices'}
CVE-2023-21019
In ih264e_init_proc_ctxt of ih264e_process.c, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-242379731
https://source.android.com/security/bulletin/pixel/2023-03-01
2022-11-03T00:00:00
2023-03-24T00:00:00
2023-03-24T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'}
CVE-2023-21776
Windows Kernel Information Disclosure Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21776
2022-12-16T00:00:00
2023-01-10T00:00:00
2023-12-14T18:03:02.734Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-21326
In Package Manager Service, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/docs/security/bulletin/android-14
2022-11-03T22:37:50.660Z
2023-10-30T16:56:32.181Z
2023-10-30T17:01:18.085Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'}
CVE-2023-21633
Memory Corruption in Linux while processing QcRilRequestImsRegisterMultiIdentityMessage request.
https://www.qualcomm.com/company/product-security/bulletins/july-2023-bulletin
2022-12-07T02:58:25.865Z
2023-07-04T04:46:31.355Z
2023-07-04T04:46:31.355Z
{'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'APQ8064AU, AQT1000, FastConnect 6200, FastConnect 6800, FastConnect 6900, MSM8996AU, QAM8295P, QCA6391, QCA6420, QCA6421, QCA6426, QCA6430, QCA6431, QCA6436, QCA6564, QCA6564A, QCA6564AU, QCA6574, QCA6574A, QCA6574AU, QCA6595, QCA6595AU, QCA6696, QCA6698AQ, QCS610, Qualcomm Video Collaboration VC1 Platform, Qualcomm Video Collaboration VC3 Platform, SA6145P, SA6150P, SA6155, SA6155P, SA8145P, SA8150P, SA8155, SA8155P, SA8195P, SA8295P, SD 675, SD670, SD675, SD730, SD835, SD855, SD865 5G, SDX55, SM6250, SM6250P, SM7250P, Snapdragon 670 Mobile Platform, Snapdragon 675 Mobile Platform, Snapdragon 678 Mobile Platform (SM6150-AC), Snapdragon 690 5G Mobile Platform, Snapdragon 710 Mobile Platform, Snapdragon 720G Mobile Platform, Snapdragon 730 Mobile Platform (SM7150-AA), Snapdragon 730G Mobile Platform (SM7150-AB), Snapdragon 732G Mobile Platform (SM7150-AC), Snapdragon 750G 5G Mobile Platform, Snapdragon 765 5G Mobile Platform (SM7250-AA), Snapdragon 765G 5G Mobile Platform (SM7250-AB), Snapdragon 768G 5G Mobile Platform (SM7250-AC), Snapdragon 820 Automotive Platform, Snapdragon 855 Mobile Platform, Snapdragon 855+/860 Mobile Platform (SM8150-AC), Snapdragon 865 5G Mobile Platform, Snapdragon 865+ 5G Mobile Platform (SM8250-AB), Snapdragon 870 5G Mobile Platform (SM8250-AC), Snapdragon W5+ Gen 1 Wearable Platform, Snapdragon Wear 4100+ Platform, Snapdragon X50 5G Modem-RF System, Snapdragon X55 5G Modem-RF System, Snapdragon XR1 Platform, Snapdragon XR2 5G Platform, SW5100, SW5100P, SXR1120, SXR2130, Vision Intelligence 400 Platform, WCD9326, WCD9335, WCD9341, WCD9370, WCD9371, WCD9375, WCD9380, WCD9385, WCN3610, WCN3660B, WCN3680B, WCN3950, WCN3980, WCN3988, WCN3990, WSA8810, WSA8815, WSA8830, WSA8835'}
CVE-2023-21263
In OSMMapPMRGeneric of pmr_os.c, there is a possible out of bounds write due to an uncaught exception. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/security/bulletin/2023-12-01
2022-11-03T22:37:50.653Z
2023-12-04T22:40:48.595Z
2023-12-22T00:16:41.287Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': 'Android SoC'}
CVE-2023-21799
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21799
2022-12-16T22:13:41.239Z
2023-02-14T19:33:04.787Z
2023-12-14T18:17:11.261Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-21849
Vulnerability in the Oracle Applications DBA product of Oracle E-Business Suite (component: Java utils). Supported versions that are affected are 12.2.3-12.2.12. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Applications DBA. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Applications DBA accessible data. CVSS 3.1 Base Score 7.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).
https://www.oracle.com/security-alerts/cpujan2023.html
2022-12-17T19:26:00.691Z
2023-01-17T23:35:12.990Z
2023-03-23T23:37:33.870Z
{'Vendor': 'Oracle Corporation', 'Product': 'Applications DBA', 'Versions': '12.2.3-12.2.12'}
CVE-2023-21371
In Secure Element, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/docs/security/bulletin/android-14
2022-11-03T22:37:50.665Z
2023-10-30T16:59:26.950Z
2023-10-30T17:01:34.417Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'}
CVE-2023-21721
Microsoft OneNote Elevation of Privilege Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21721
2022-12-13T18:08:03.492Z
2023-02-14T19:32:48.000Z
2023-12-14T18:17:03.277Z
{'Vendor': 'Microsoft', 'Product': 'Microsoft OneNote for Android', 'Versions': '16.0.1'}
CVE-2023-21234
In launchConfirmationActivity of ChooseLockSettingsHelper.java, there is a possible way to enable developer options without the lockscreen PIN due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/security/bulletin/wear/2023-08-01
2022-11-03T22:37:50.649Z
2023-08-14T21:10:03.606Z
2023-08-14T21:10:03.606Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 11'}
CVE-2023-21664
Memory Corruption in Core Platform while printing the response buffer in log.
https://www.qualcomm.com/company/product-security/bulletins/september-2023-bulletin
2022-12-07T02:58:25.873Z
2023-09-05T06:24:03.047Z
2023-09-05T06:24:03.047Z
{'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'AQT1000, AR8035, FSM10056, IPQ5010, IPQ5018, IPQ5028, IPQ9008, IPQ9574, QAM8295P, QCA6174A, QCA6310, QCA6335, QCA6390, QCA6391, QCA6420, QCA6421, QCA6426, QCA6430, QCA6431, QCA6436, QCA6564, QCA6564A, QCA6564AU, QCA6574, QCA6574A, QCA6574AU, QCA6595, QCA6595AU, QCA6696, QCA6698AQ, QCA8081, QCA8082, QCA8084, QCA8085, QCA8337, QCA8386, QCA9377, QCM6490, QCN6023, QCN6024, QCN6122, QCN6132, QCN9000, QCN9011, QCN9012, QCN9022, QCN9024, QCN9070, QCN9072, QCN9074, QCN9100, QCN9274, QCS603, QCS605, QCS6490, QCS8155, QRB5165, QRB5165M, QRB5165N, QSM8350, SA4150P, SA4155P, SA6145P, SA6150P, SA6155, SA6155P, SA8145P, SA8150P, SA8155, SA8155P, SA8195P, SA8295P, SA8540P, SA9000P, SD 675, SD 8 Gen1 5G, SD 8CX, SD 8cx Gen2, SD 8cx Gen3, SD660, SD670, SD675, SD678, SD765, SD765G, SD768G, SD778G, SD780G, SD845, SD850, SD855, SD865 5G, SD870, SD888, SD888 5G, SDX24, SDX50M, SDX55, SDX55M, SDX57M, SDX65, SDX65M, SDX70M, SDXR2 5G, SM7250P, SM7315, SM7325P, SSG2115P, SSG2125P, SXR1230P, SXR2230P, WCD9326, WCD9335, WCD9340, WCD9341, WCD9370, WCD9375, WCD9380, WCD9385, WCN3950, WCN3980, WCN3990, WCN3991, WCN3998, WCN6740, WCN6750, WCN6850, WCN6851, WCN6855, WCN6856, WCN7850, WCN7851, WSA8810, WSA8815, WSA8830, WSA8832, WSA8835'}
CVE-2023-21408
Due to insufficient file permissions, unprivileged users could gain access to unencrypted user credentials that are used in the integration interface towards 3rd party systems.
https://www.axis.com/dam/public/0b/1c/96/cve-2023-2140712-en-US-409778.pdf
2022-11-04T18:30:01.766Z
2023-08-03T06:45:08.231Z
2023-08-03T06:45:08.231Z
{'Vendor': 'Axis Communications AB', 'Product': 'AXIS License Plate Verifier', 'Versions': '2.8.3 or earlier'}
CVE-2023-21058
In lcsm_SendRrAcquiAssist of lcsm_bcm_assist.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-246169606References: N/A
https://source.android.com/security/bulletin/pixel/2023-03-01
2022-11-03T00:00:00
2023-03-24T00:00:00
2023-03-24T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'}
CVE-2023-21886
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.1.42 and prior to 7.0.6. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.1 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H).
https://www.oracle.com/security-alerts/cpujan2023.html
2022-12-17T19:26:00.705Z
2023-01-17T23:35:24.462Z
2023-03-23T23:37:46.577Z
{'Vendor': 'Oracle Corporation', 'Product': 'VM VirtualBox', 'Versions': '*, *'}
CVE-2023-21185
In multiple functions of WifiNetworkFactory.java, there is a missing permission check. This could lead to local escalation of privilege from the guest user with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-266700762
https://source.android.com/security/bulletin/pixel/2023-06-01
2022-11-03T00:00:00
2023-06-28T00:00:00
2023-06-28T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'}
CVE-2023-21490
Improper access control in GearManagerStub prior to SMR May-2023 Release 1 allows a local attacker to delete applications installed by watchmanager.
https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=05
2022-11-14T00:00:00
2023-05-04T00:00:00
2023-05-04T00:00:00
{'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'Android 11, 12, 13'}
CVE-2023-21869
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).
https://www.oracle.com/security-alerts/cpujan2023.html
2022-12-17T19:26:00.698Z
2023-01-17T23:35:19.177Z
2023-03-23T23:37:40.726Z
{'Vendor': 'Oracle Corporation', 'Product': 'MySQL Server', 'Versions': '8.0.31 and prior'}
CVE-2023-21613
Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
https://helpx.adobe.com/security/products/acrobat/apsb23-01.html
2022-12-01T00:00:00
2023-01-18T00:00:00
2023-01-18T00:00:00
{'Vendor': 'Adobe', 'Product': 'Acrobat Reader', 'Versions': 'unspecified, unspecified, unspecified, unspecified'}
CVE-2023-21243
In validateForCommonR1andR2 of PasspointConfiguration.java, there is a possible way to inflate the size of a config file with no limits due to a buffer overflow. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation.
https://android.googlesource.com/platform/packages/modules/Wifi/+/5b49b8711efaadadf5052ba85288860c2d7ca7a6
2022-11-03T22:37:50.652Z
2023-07-12T23:25:29.073Z
2023-07-12T23:25:29.073Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12, 11'}
CVE-2023-21756
Windows Win32k Elevation of Privilege Vulnerability
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21756
2022-12-13T20:22:00.847Z
2023-07-11T17:02:15.549Z
2023-12-14T19:52:19.040Z
{'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'}
CVE-2023-21306
In ContentService, there is a possible way to read installed sync content providers due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
https://source.android.com/docs/security/bulletin/android-14
2022-11-03T22:37:50.657Z
2023-10-30T16:56:28.509Z
2023-10-30T17:01:11.021Z
{'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'}
CVE-2023-21428
Improper input validation vulnerability in TelephonyUI prior to SMR Jan-2023 Release 1 allows attackers to configure Preferred Call. The patch removes unused code.
https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=01
2022-11-14T00:00:00
2023-02-09T00:00:00
2023-02-09T00:00:00
{'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'R(11), S(12), T(13)'}
CVE-2023-21078
In rtt_unpack_xtlv_cbfn of dhd_rtt.c, there is a possible out of bounds write due to a buffer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-254840211References: N/A
https://source.android.com/security/bulletin/pixel/2023-03-01
2022-11-03T00:00:00
2023-03-24T00:00:00
2023-03-24T00:00:00
{'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'}
CVE-2023-21582
Adobe Digital Editions version 4.5.11.187303 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
https://helpx.adobe.com/security/products/Digital-Editions/apsb23-04.html
2022-12-01T00:00:00
2023-04-12T00:00:00
2023-04-12T00:00:00
{'Vendor': 'Adobe', 'Product': 'Digital Editions', 'Versions': 'unspecified, unspecified'}