CVE_ID
stringlengths 9
213
⌀ | Description
stringlengths 24
3.87k
⌀ | URL
stringlengths 12
306
⌀ | DateReserved
stringlengths 19
24
⌀ | DatePublished
stringlengths 19
75
⌀ | DateUpdated
stringlengths 19
61
⌀ | AffectedProducts
stringlengths 46
143k
⌀ |
---|---|---|---|---|---|---|
CVE-2023-21994 | Vulnerability in the Oracle Mobile Security Suite product of Oracle Fusion Middleware (component: Android Mobile Authenticator App). Supported versions that are affected are Prior to 11.1.2.3.1. Easily exploitable vulnerability allows unauthenticated attacker with access to the physical communication segment attached to the hardware where the Oracle Mobile Security Suite executes to compromise Oracle Mobile Security Suite. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Mobile Security Suite accessible data. CVSS 3.1 Base Score 6.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N). | https://www.oracle.com/security-alerts/cpujul2023.html | 2022-12-17T19:26:00.741Z | 2023-07-18T20:18:04.595Z | 2023-07-18T20:18:04.595Z | {'Vendor': 'Oracle Corporation', 'Product': 'Mobile Security Suite', 'Versions': '*'} |
CVE-2023-21097 | In toUriInner of Intent.java, there is a possible way to launch an arbitrary activity due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-261858325 | https://source.android.com/security/bulletin/2023-04-01 | 2022-11-03T00:00:00 | 2023-04-19T00:00:00 | 2023-04-19T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'} |
CVE-2023-21214 | In addGroupWithConfigInternal of p2p_iface.cpp, there is a possible out of bounds read due to unsafe deserialization. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-262235736 | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21644 | Memory corruption in RIL due to Integer Overflow while triggering qcril_uim_request_apdu request. | https://www.qualcomm.com/company/product-security/bulletins/september-2023-bulletin | 2022-12-07T02:58:25.867Z | 2023-09-05T06:23:54.197Z | 2023-09-05T06:23:54.197Z | {'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'AQT1000, QCA6390, QCA6391, QCA6420, QCA6426, QCA6430, QCA6436, QCA6564, QCA6564AU, QCA6574A, QCA6574AU, QCA6595AU, QCA6696, QCC5100, SA515M, SA6145P, SA6150P, SA6155P, SA8145P, SA8150P, SA8155P, SA8195P, SD855, SD865 5G, SD870, SDA429W, SDX55, SDX55M, SDXR2 5G, SW5100, SW5100P, WCD9341, WCD9360, WCD9380, WCN3610, WCN3660B, WCN3680B, WCN3980, WCN3988, WCN3998, WCN6850, WCN6851, WSA8810, WSA8815, WSA8830, WSA8835'} |
CVE-2023-21351 | In Activity Manager, there is a possible background activity launch due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.662Z | 2023-10-30T16:56:36.993Z | 2023-10-30T17:01:27.380Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-21701 | Microsoft Protected Extensible Authentication Protocol (PEAP) Denial of Service Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21701 | 2022-12-13T18:08:03.489Z | 2023-02-14T19:33:38.980Z | 2023-12-14T18:17:28.316Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21594 | Adobe InCopy versions 18.0 (and earlier), 17.4 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | https://helpx.adobe.com/security/products/incopy/apsb23-08.html | 2022-12-01T00:00:00 | 2023-01-13T00:00:00 | 2023-01-13T00:00:00 | {'Vendor': 'Adobe', 'Product': 'InCopy', 'Versions': 'unspecified, unspecified, unspecified'} |
CVE-2023-21081 | In multiple functions of PackageInstallerService.java and related files, there is a possible way to bypass background activity launch restrictions due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-230492955 | https://source.android.com/security/bulletin/2023-04-01 | 2022-11-03T00:00:00 | 2023-04-19T00:00:00 | 2023-04-19T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'} |
CVE-2023-21828 | Vulnerability in the Oracle Hospitality Reporting and Analytics product of Oracle Food and Beverage Applications (component: Reporting). The supported version that is affected is 9.1.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTPS to compromise Oracle Hospitality Reporting and Analytics. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Hospitality Reporting and Analytics accessible data as well as unauthorized access to critical data or complete access to all Oracle Hospitality Reporting and Analytics accessible data. CVSS 3.1 Base Score 8.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N). | https://www.oracle.com/security-alerts/cpujan2023.html | 2022-12-17T19:26:00.688Z | 2023-01-17T23:35:06.594Z | 2023-03-23T23:37:26.654Z | {'Vendor': 'Oracle Corporation', 'Product': 'Hospitality Reporting and Analytics', 'Versions': '9.1.0'} |
CVE-2023-21982 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | https://www.oracle.com/security-alerts/cpuapr2023.html | 2022-12-17T19:26:00.738Z | 2023-04-18T19:54:39.996Z | 2023-04-18T19:54:39.996Z | {'Vendor': 'Oracle Corporation', 'Product': 'MySQL Server', 'Versions': '8.0.32 and prior'} |
CVE-2023-21652 | Cryptographic issue in HLOS as derived keys used to encrypt/decrypt information is present on stack after use. | https://www.qualcomm.com/company/product-security/bulletins/august-2023-bulletin | 2022-12-07T02:58:25.868Z | 2023-08-08T09:14:59.131Z | 2023-08-08T09:14:59.131Z | {'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': 'AQT1000, AR8035, CSRA6620, CSRA6640, QAM8295P, QCA6390, QCA6391, QCA6420, QCA6421, QCA6426, QCA6430, QCA6431, QCA6436, QCA6574, QCA6574A, QCA6574AU, QCA6595, QCA6595AU, QCA6696, QCA8081, QCA8337, QCC5100, QCM2290, QCM4290, QCM6125, QCM6490, QCN6024, QCN7606, QCN9024, QCS2290, QCS405, QCS4290, QCS6125, QCS6490, QSM8350, SA4150P, SA6145P, SA6150P, SA6155, SA6155P, SA8145P, SA8150P, SA8155, SA8155P, SA8195P, SA8295P, SA8540P, SA9000P, SD 675, SD 8 Gen1 5G, SD 8cx Gen3, SD460, SD480, SD662, SD665, SD670, SD675, SD678, SD680, SD690 5G, SD695, SD710, SD720G, SD730, SD750G, SD765, SD765G, SD768G, SD778G, SD780G, SD855, SD865 5G, SD870, SD888, SD888 5G, SDX50M, SDX55M, SDX65, SDXR1, SDXR2 5G, SG4150P, SM4125, SM4375, SM6250, SM7250P, SM7315, SM7325P, SSG2115P, SSG2125P, SW5100, SW5100P, SXR1230P, SXR2150P, WCD9326, WCD9335, WCD9341, WCD9370, WCD9375, WCD9380, WCD9385, WCN3910, WCN3950, WCN3980, WCN3988, WCN3990, WCN3991, WCN3998, WCN6740, WCN6750, WCN6850, WCN6851, WCN6855, WCN6856, WCN7850, WCN7851, WSA8810, WSA8815, WSA8830, WSA8832, WSA8835'} |
CVE-2023-21202 | In btm_delete_stored_link_key_complete of btm_devctl.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure over Bluetooth with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-260568359 | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21717 | Microsoft SharePoint Server Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21717 | 2022-12-13T18:08:03.491Z | 2023-02-14T19:33:46.638Z | 2023-12-14T18:17:32.272Z | {'Vendor': 'Microsoft', 'Product': 'Microsoft SharePoint Enterprise Server 2016', 'Versions': '16.0.0'} |
CVE-2023-21347 | In Bluetooth, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.662Z | 2023-10-30T16:56:36.248Z | 2023-10-30T17:01:25.939Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-21193 | In VideoFrame of VideoFrame.h, there is a possible abort due to an integer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-233006499 | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21039 | In dumpstateBoard of Dumpstate.cpp, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-263783650References: N/A | https://source.android.com/security/bulletin/pixel/2023-03-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-03-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'} |
CVE-2023-21890 | Vulnerability in the Oracle Communications Converged Application Server product of Oracle Communications (component: Core). Supported versions that are affected are 7.1.0 and 8.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via UDP to compromise Oracle Communications Converged Application Server. Successful attacks of this vulnerability can result in takeover of Oracle Communications Converged Application Server. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). | https://www.oracle.com/security-alerts/cpujan2023.html | 2022-12-17T19:26:00.706Z | 2023-01-17T23:35:25.727Z | 2023-03-23T23:37:47.960Z | {'Vendor': 'Oracle Corporation', 'Product': 'Communications Converged Application Server', 'Versions': '7.1.0, 8.0.0'} |
CVE-2023-21486 | Improper export of android application components vulnerability in ImagePreviewActivity in Call Settings to SMR May-2023 Release 1 allows physical attackers to access some media data stored in sandbox. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=05 | 2022-11-14T00:00:00 | 2023-05-04T00:00:00 | 2023-05-04T00:00:00 | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'Android 11, 12, 13'} |
CVE-2023-21255 | In multiple functions of binder.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
| https://android.googlesource.com/kernel/common/+/1ca1130ec62d | 2022-11-03T22:37:50.653Z | 2023-07-12T23:33:00.244Z | 2023-07-12T23:33:00.244Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': 'Android kernel'} |
CVE-2023-21605 | Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | https://helpx.adobe.com/security/products/acrobat/apsb23-01.html | 2022-12-01T00:00:00 | 2023-01-18T00:00:00 | 2023-01-18T00:00:00 | {'Vendor': 'Adobe', 'Product': 'Acrobat Reader', 'Versions': 'unspecified, unspecified, unspecified, unspecified'} |
CVE-2023-21310 | In Bluetooth, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.657Z | 2023-10-30T16:56:29.294Z | 2023-10-30T17:01:12.547Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-21740 | Windows Media Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21740 | 2022-12-13T20:22:00.844Z | 2023-12-12T18:10:43.747Z | 2023-12-15T21:02:46.086Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21804 | Windows Graphics Component Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21804 | 2022-12-16T22:13:41.241Z | 2023-02-14T19:33:09.686Z | 2023-12-14T18:17:13.735Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21557 | Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21557 | 2022-12-01T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:02:33.187Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21107 | In retrieveAppEntry of NotificationAccessDetails.java, there is a missing permission check. This could lead to local escalation of privilege across user boundaries with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-259385017 | https://source.android.com/security/bulletin/2023-05-01 | 2022-11-03T00:00:00 | 2023-05-15T00:00:00 | 2023-05-15T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'} |
CVE-2023-21412 |
User provided input is not sanitized on the AXIS License Plate Verifier specific “search.cgi” allowing for
SQL injections.
| https://www.axis.com/dam/public/0b/1c/96/cve-2023-2140712-en-US-409778.pdf | 2022-11-04T18:30:01.767Z | 2023-08-03T06:56:00.673Z | 2023-08-03T06:56:00.673Z | {'Vendor': 'Axis Communications AB', 'Product': 'AXIS License Plate Verifier ', 'Versions': '2.8.3 or earlier'} |
CVE-2023-21042 | In (TBD) of (TBD), there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239873326References: N/A | https://source.android.com/security/bulletin/pixel/2023-03-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-03-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'} |
CVE-2023-21941 | Vulnerability in the Oracle BI Publisher product of Oracle Analytics (component: Web Server). Supported versions that are affected are 6.4.0.0.0 and 12.2.1.4.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle BI Publisher. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle BI Publisher accessible data. CVSS 3.1 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N). | https://www.oracle.com/security-alerts/cpuapr2023.html | 2022-12-17T19:26:00.723Z | 2023-04-18T19:54:26.940Z | 2023-04-18T19:54:26.940Z | {'Vendor': 'Oracle Corporation', 'Product': 'BI Publisher (formerly XML Publisher)', 'Versions': '6.4.0.0.0, 12.2.1.4.0'} |
CVE-2023-21691 | Microsoft Protected Extensible Authentication Protocol (PEAP) Information Disclosure Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21691 | 2022-12-13T18:08:03.487Z | 2023-02-14T19:33:31.251Z | 2023-12-14T18:17:24.317Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21384 | In Package Manager, there is a possible possible permissions bypass due to an unsafe PendingIntent. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.666Z | 2023-10-30T17:01:36.889Z | 2023-10-30T17:01:36.889Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-21150 | In handle_set_parameters_ctrl of hal_socket.c, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-267312009References: N/A | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'} |
CVE-2023-21500 | Double free validation vulnerability in setPinPadImages in mPOS TUI trustlet prior to SMR May-2023 Release 1 allows local attackers to access the trustlet memory. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=05 | 2022-11-14T00:00:00 | 2023-05-04T00:00:00 | 2023-05-04T00:00:00 | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'Select Android 13 devices'} |
CVE-2023-21853 | Vulnerability in the Oracle Mobile Field Service product of Oracle E-Business Suite (component: Synchronization). Supported versions that are affected are 12.2.3-12.2.12. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Mobile Field Service. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Mobile Field Service accessible data. CVSS 3.1 Base Score 7.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N). | https://www.oracle.com/security-alerts/cpujan2023.html | 2022-12-17T19:26:00.694Z | 2023-01-17T23:35:14.215Z | 2023-03-23T23:37:35.268Z | {'Vendor': 'Oracle Corporation', 'Product': 'Mobile Field Service', 'Versions': '12.2.3-12.2.12'} |
CVE-2023-21916 | Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Web Server). Supported versions that are affected are 8.58, 8.59 and 8.60. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise PeopleSoft Enterprise PeopleTools. Successful attacks of this vulnerability can result in unauthorized read access to a subset of PeopleSoft Enterprise PeopleTools accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N). | https://www.oracle.com/security-alerts/cpuapr2023.html | 2022-12-17T19:26:00.714Z | 2023-04-18T19:54:18.566Z | 2023-04-18T19:54:18.566Z | {'Vendor': 'Oracle Corporation', 'Product': 'PeopleSoft Enterprise PT PeopleTools', 'Versions': '8.58, 8.59, 8.60'} |
CVE-2023-21015 | In getAvailabilityStatus of several Transcode Permission Controllers, there is a possible permission bypass due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-244569778 | https://source.android.com/security/bulletin/pixel/2023-03-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-03-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21445 | Improper access control vulnerability in MyFiles prior to versions 12.2.09 in Android R(11), 13.1.03.501 in Android S(12) and 14.1.00.422 in Android T(13) allows local attacker to write file with MyFiles privilege via implicit intent. | https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=02 | 2022-11-14T00:00:00 | 2023-02-09T00:00:00 | 2023-02-09T00:00:00 | {'Vendor': 'Samsung Mobile', 'Product': 'The patch adds proper access control to use explicit intent.', 'Versions': 'unspecified'} |
CVE-2023-21296 | In Permission, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.656Z | 2023-10-30T16:18:54.940Z | 2023-10-30T17:01:07.299Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-21629 | Memory Corruption in Modem due to double free while parsing the PKCS15 sim files. | https://www.qualcomm.com/company/product-security/bulletins/july-2023-bulletin | 2022-12-07T02:58:25.864Z | 2023-07-04T04:46:29.370Z | 2023-07-04T04:46:29.370Z | {'Vendor': 'Qualcomm, Inc.', 'Product': 'Snapdragon', 'Versions': '315 5G IoT Modem, APQ8017, APQ8037, AQT1000, AR8035, C-V2X 9150, CSRA6620, CSRA6640, CSRB31024, FastConnect 6200, FastConnect 6700, FastConnect 6800, FastConnect 6900, FastConnect 7800, MDM9250, MDM9650, MSM8108, MSM8209, MSM8608, MSM8909W, QCA6174A, QCA6310, QCA6320, QCA6335, QCA6391, QCA6420, QCA6421, QCA6426, QCA6430, QCA6431, QCA6436, QCA6564A, QCA6564AU, QCA6574A, QCA6574AU, QCA6595AU, QCA6696, QCA6698AQ, QCA8081, QCA8337, QCA9377, QCM2290, QCM4290, QCM4325, QCM4490, QCM6125, QCM6490, QCN6024, QCN9024, QCS2290, QCS410, QCS4290, QCS4490, QCS610, QCS6125, QCS6490, QCS8550, Qualcomm 205 Mobile Platform, Qualcomm 215 Mobile Platform, Qualcomm Video Collaboration VC1 Platform, Qualcomm Video Collaboration VC3 Platform, Robotics RB3 Platform, SA6145P, SA6150P, SA6155, SA6155P, SA8145P, SA8150P, SA8155, SA8155P, SA8195P, SC8180X+SDX55, SD 455, SD 675, SD460, SD626, SD660, SD662, SD670, SD675, SD730, SD835, SD855, SD865 5G, SD888, SDX55, SDX57M, SG4150P, SM6250, SM6250P, SM7250P, SM7315, SM7325P, Smart Audio 200 Platform, Smart Audio 400 Platform, Smart Display 200 Platform (APQ5053-AA), Snapdragon 208 Processor, Snapdragon 210 Processor, Snapdragon 212 Mobile Platform, Snapdragon 4 Gen 1 Mobile Platform, Snapdragon 4 Gen 2 Mobile Platform, Snapdragon 425 Mobile Platform, Snapdragon 427 Mobile Platform, Snapdragon 429 Mobile Platform, Snapdragon 430 Mobile Platform, Snapdragon 435 Mobile Platform, Snapdragon 439 Mobile Platform, Snapdragon 450 Mobile Platform, Snapdragon 460 Mobile Platform, Snapdragon 480 5G Mobile Platform, Snapdragon 480+ 5G Mobile Platform (SM4350-AC), Snapdragon 625 Mobile Platform, Snapdragon 626 Mobile Platform, Snapdragon 630 Mobile Platform, Snapdragon 632 Mobile Platform, Snapdragon 636 Mobile Platform, Snapdragon 660 Mobile Platform, Snapdragon 662 Mobile Platform, Snapdragon 665 Mobile Platform, Snapdragon 670 Mobile Platform, Snapdragon 675 Mobile Platform, Snapdragon 678 Mobile Platform (SM6150-AC), Snapdragon 680 4G Mobile Platform, Snapdragon 685 4G Mobile Platform (SM6225-AD), Snapdragon 690 5G Mobile Platform, Snapdragon 695 5G Mobile Platform, Snapdragon 710 Mobile Platform, Snapdragon 712 Mobile Platform, Snapdragon 720G Mobile Platform, Snapdragon 730 Mobile Platform (SM7150-AA), Snapdragon 730G Mobile Platform (SM7150-AB), Snapdragon 732G Mobile Platform (SM7150-AC), Snapdragon 750G 5G Mobile Platform, Snapdragon 765 5G Mobile Platform (SM7250-AA), Snapdragon 765G 5G Mobile Platform (SM7250-AB), Snapdragon 768G 5G Mobile Platform (SM7250-AC), Snapdragon 778G 5G Mobile Platform, Snapdragon 778G+ 5G Mobile Platform (SM7325-AE), Snapdragon 780G 5G Mobile Platform, Snapdragon 782G Mobile Platform (SM7325-AF), Snapdragon 7c Compute Platform (SC7180-AC), Snapdragon 7c Gen 2 Compute Platform (SC7180-AD) "Rennell Pro", Snapdragon 7c+ Gen 3 Compute, Snapdragon 8 Gen 1 Mobile Platform, Snapdragon 8+ Gen 1 Mobile Platform, Snapdragon 835 Mobile PC Platform, Snapdragon 845 Mobile Platform, Snapdragon 850 Mobile Compute Platform, Snapdragon 855 Mobile Platform, Snapdragon 855+/860 Mobile Platform (SM8150-AC), Snapdragon 865 5G Mobile Platform, Snapdragon 865+ 5G Mobile Platform (SM8250-AB), Snapdragon 870 5G Mobile Platform (SM8250-AC), Snapdragon 888 5G Mobile Platform, Snapdragon 888+ 5G Mobile Platform (SM8350-AC), Snapdragon 8c Compute Platform (SC8180X-AD) "Poipu Lite", Snapdragon 8c Compute Platform (SC8180XP-AD) "Poipu Lite", Snapdragon 8cx Compute Platform (SC8180X-AA, AB), Snapdragon 8cx Compute Platform (SC8180XP-AC, AF) "Poipu Pro", Snapdragon 8cx Gen 2 5G Compute Platform (SC8180X-AC, AF) "Poipu Pro", Snapdragon 8cx Gen 2 5G Compute Platform (SC8180XP-AA, AB), Snapdragon Auto 5G Modem-RF, Snapdragon W5+ Gen 1 Wearable Platform, Snapdragon Wear 2100 Platform, Snapdragon Wear 2500 Platform, Snapdragon Wear 3100 Platform, Snapdragon X12 LTE Modem, Snapdragon X20 LTE Modem, Snapdragon X24 LTE Modem, Snapdragon X50 5G Modem-RF System, Snapdragon X55 5G Modem-RF System, Snapdragon X65 5G Modem-RF System, Snapdragon X70 Modem-RF System, Snapdragon XR1 Platform, Snapdragon XR2 5G Platform, Snapdragon Auto 4G Modem, SW5100, SW5100P, SXR1120, SXR2130, Vision Intelligence 100 Platform (APQ8053-AA), Vision Intelligence 200 Platform (APQ8053-AC), Vision Intelligence 300 Platform, Vision Intelligence 400 Platform, WCD9326, WCD9335, WCD9340, WCD9341, WCD9360, WCD9370, WCD9371, WCD9375, WCD9380, WCD9385, WCN3610, WCN3615, WCN3620, WCN3660, WCN3660B, WCN3680, WCN3680B, WCN3910, WCN3950, WCN3980, WCN3988, WCN3990, WCN6740, WSA8810, WSA8815, WSA8830, WSA8832, WSA8835'} |
CVE-2023-21279 | In visitUris of RemoteViews.java, there is a possible cross-user media read due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
| https://android.googlesource.com/platform/frameworks/base/+/155b14600fb13553a47b4e45fe0acd163da07453 | 2022-11-03T22:37:50.655Z | 2023-08-14T21:04:31.594Z | 2023-08-14T21:04:31.594Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12'} |
CVE-2023-21783 | 3D Builder Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21783 | 2022-12-16T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:03:12.182Z | {'Vendor': 'Microsoft', 'Product': '3D Builder', 'Versions': '20.0.0'} |
CVE-2023-21845 | Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Panel Processor). The supported version that is affected is 8.60. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise PeopleSoft Enterprise PeopleTools. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of PeopleSoft Enterprise PeopleTools accessible data as well as unauthorized read access to a subset of PeopleSoft Enterprise PeopleTools accessible data. CVSS 3.1 Base Score 5.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N). | https://www.oracle.com/security-alerts/cpujan2023.html | 2022-12-17T19:26:00.691Z | 2023-01-17T23:35:11.716Z | 2023-03-23T23:37:32.336Z | {'Vendor': 'Oracle Corporation', 'Product': 'PeopleSoft Enterprise PT PeopleTools', 'Versions': '8.60'} |
CVE-2023-21516 | XSS vulnerability from InstantPlay in Galaxy Store prior to version 4.5.49.8 allows attackers to execute javascript API to install APK from Galaxy Store. | https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=01 | 2022-11-14T00:00:00 | 2023-05-26T00:00:00 | 2023-05-26T00:00:00 | {'Vendor': 'Samsung Mobile', 'Product': 'Galaxy Store', 'Versions': 'unspecified'} |
CVE-2023-21146 | there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239867994References: N/A | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'} |
CVE-2023-21453 | Improper input validation vulnerability in SoftSim TA prior to SMR Mar-2023 Release 1 allows local attackers access to protected data. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=03 | 2022-11-14T00:00:00 | 2023-03-16T00:00:00 | 2023-03-16T00:00:00 | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'Selected Android 13 devices'} |
CVE-2023-21003 | In getAvailabilityStatus of several Transcode Permission Controllers, there is a possible permission bypass due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-261193711 | https://source.android.com/security/bulletin/pixel/2023-03-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-03-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-21900 | Vulnerability in the Oracle Solaris product of Oracle Systems (component: NSSwitch). Supported versions that are affected are 10 and 11. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise Oracle Solaris. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Solaris, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Solaris accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Solaris. CVSS 3.1 Base Score 4.0 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:N/I:L/A:L). | https://www.oracle.com/security-alerts/cpujan2023.html | 2022-12-17T19:26:00.712Z | 2023-01-17T23:35:27.904Z | 2023-03-23T23:37:50.567Z | {'Vendor': 'Oracle Corporation', 'Product': 'Solaris Operating System', 'Versions': '10, 11'} |
CVE-2023-21280 | In setMediaButtonBroadcastReceiver of MediaSessionRecord.java, there is a possible permanent DoS due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.
| https://android.googlesource.com/platform/frameworks/base/+/06e772e05514af4aa427641784c5eec39a892ed3 | 2022-11-03T22:37:50.655Z | 2023-08-14T21:04:48.201Z | 2023-08-14T21:04:48.201Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12'} |
CVE-2023-21795 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21795 | 2022-12-16T00:00:00 | 2023-01-23T00:00:00 | 2023-12-14T18:03:06.713Z | {'Vendor': 'Microsoft', 'Product': 'Microsoft Edge (Chromium-based)', 'Versions': '1.0.0'} |
CVE-2023-21111 | In several functions of PhoneAccountRegistrar.java, there is a possible way to prevent an access to emergency services due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-256819769 | https://source.android.com/security/bulletin/2023-05-01 | 2022-11-03T00:00:00 | 2023-05-15T00:00:00 | 2023-05-15T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'} |
CVE-2023-21541 | Windows Task Scheduler Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21541 | 2022-12-01T00:00:00 | 2023-01-10T00:00:00 | 2023-12-14T18:02:28.057Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21812 | Windows Common Log File System Driver Elevation of Privilege Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21812 | 2022-12-16T22:13:41.242Z | 2023-02-14T19:33:15.085Z | 2023-12-14T18:17:16.240Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-21054 | In EUTRAN_LCS_ConvertLCS_MOLRReq of LPP_CommonUtil.c, there is a possible out of bounds write due to a logic error in the code. This could lead to remote code execution with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-244556535References: N/A | https://source.android.com/security/bulletin/pixel/2023-03-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-03-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android kernel'} |
CVE-2023-21404 | AXIS OS 11.0.X - 11.3.x use a static RSA key in legacy LUA-components to protect Axis-specific source code. The static RSA key is not used in any other secure communication nor can it be used to compromise the device or any customer data. | https://www.axis.com/dam/public/07/0a/20/cve-2023-21404-en-US-398426.pdf | 2022-11-04T00:00:00 | 2023-05-08T00:00:00 | 2023-05-08T00:00:00 | {'Vendor': 'n/a', 'Product': 'AXIS OS', 'Versions': 'AXIS OS 11.0.X - 11.3.x'} |
CVE-2023-21687 | HTTP.sys Information Disclosure Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21687 | 2022-12-13T18:08:03.487Z | 2023-02-14T19:33:27.355Z | 2023-12-14T18:17:22.322Z | {'Vendor': 'Microsoft', 'Product': 'Windows Server 2022', 'Versions': '10.0.0, 10.0.0'} |
CVE-2023-21392 | In Bluetooth, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege when connecting to a Bluetooth device with no additional execution privileges needed. User interaction is not needed for exploitation. | https://source.android.com/docs/security/bulletin/android-14 | 2022-11-03T22:37:50.667Z | 2023-10-30T17:01:38.267Z | 2023-10-30T17:01:38.267Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-21238 | In visitUris of RemoteViews.java, there is a possible leak of images between users due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
| https://android.googlesource.com/platform/frameworks/base/+/91bfcbbd87886049778142618a655352b16cd911 | 2022-11-03T22:37:50.651Z | 2023-07-12T23:22:47.527Z | 2023-07-12T23:22:47.527Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '13, 12L, 12, 11'} |
CVE-2023-30282 | PrestaShop scexportcustomers <= 3.6.1 is vulnerable to Incorrect Access Control. Due to a lack of permissions' control, a guest can access exports from the module which can lead to leak of personal information from customer table. | https://friends-of-presta.github.io/security-advisories/modules/2023/05/02/scexportcustomers.html | 2023-04-07T00:00:00 | 2023-05-04T00:00:00 | 2023-05-04T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30778 | Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Blubrry PowerPress Podcasting plugin by Blubrry plugin <= 10.0.1 versions. | https://patchstack.com/database/vulnerability/powerpress/wordpress-powerpress-podcasting-plugin-by-blubrry-plugin-10-0-1-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-04-17T12:29:35.716Z | 2023-08-15T12:40:26.988Z | 2023-08-15T12:40:26.988Z | {'Vendor': 'Blubrry', 'Product': 'PowerPress Podcasting plugin by Blubrry', 'Versions': 'n/a'} |
CVE-2023-30328 | An issue in the helper tool of Mailbutler GmbH Shimo VPN Client for macOS v5.0.4 allows attackers to bypass authentication via PID re-use. | https://raw.githubusercontent.com/rand0mIdas/randomideas/main/ShimoVPN.md?token=GHSAT0AAAAAACA3WX4SPH2YYOCWGV6LLVSGZBIEKEQ | 2023-04-07T00:00:00 | 2023-05-04T00:00:00 | 2023-05-04T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30797 |
Netflix Lemur before version 1.3.2 used insufficiently random values when generating default credentials. The insufficiently random values may allow an attacker to guess the credentials and gain access to resources managed by Lemur.
| https://github.com/Netflix/security-bulletins/blob/master/advisories/nflx-2023-001.md | 2023-04-18T10:31:45.962Z | 2023-04-19T19:10:12.523Z | 2023-04-19T19:10:12.523Z | {'Vendor': 'Netflix', 'Product': 'Lemur', 'Versions': '0'} |
CVE-2023-30514 | Jenkins Azure Key Vault Plugin 187.va_cd5fecd198a_ and earlier does not properly mask (i.e., replace with asterisks) credentials in the build log when push mode for durable task logging is enabled. | https://www.jenkins.io/security/advisory/2023-04-12/#SECURITY-3075 | 2023-04-12T08:40:40.603Z | 2023-04-12T17:05:06.453Z | 2023-10-24T12:49:34.352Z | {'Vendor': 'Jenkins Project', 'Product': 'Jenkins Azure Key Vault Plugin', 'Versions': '0'} |
CVE-2023-30847 | H2O is an HTTP server. In versions 2.3.0-beta2 and prior, when the reverse proxy handler tries to processes a certain type of invalid HTTP request, it tries to build an upstream URL by reading from uninitialized pointer. This behavior can lead to crashes or leak of information to back end HTTP servers. Pull request number 3229 fixes the issue. The pull request has been merged to the `master` branch in commit f010336. Users should upgrade to commit f010336 or later. | https://github.com/h2o/h2o/security/advisories/GHSA-p5hj-phwj-hrvx | 2023-04-18T16:13:15.881Z | 2023-04-27T14:08:35.112Z | 2023-04-27T14:08:35.112Z | {'Vendor': 'h2o', 'Product': 'h2o', 'Versions': '<= 2.3.0-beta2'} |
CVE-2023-30902 | A privilege escalation vulnerability in the Trend Micro Apex One and Apex One as a Service agent could allow a local attacker to unintentionally delete privileged Trend Micro registry keys including its own protected registry keys on affected installations. | https://success.trendmicro.com/dcx/s/solution/000293108?language=en_US | 2023-04-20T16:13:07.652Z | 2023-06-26T21:52:39.860Z | 2023-06-26T21:52:39.860Z | {'Vendor': 'Trend Micro, Inc.', 'Product': 'Trend Micro Apex One', 'Versions': '2019'} |
CVE-2023-30451 | In TYPO3 11.5.24, the filelist component allows attackers (who have access to the administrator panel) to read arbitrary files via directory traversal in the baseuri field, as demonstrated by POST /typo3/record/edit with ../../../ in data[sys_file_storage]*[data][sDEF][lDEF][basePath][vDEF]. | http://packetstormsecurity.com/files/176274/TYPO3-11.5.24-Path-Traversal.html | 2023-04-08T00:00:00 | 2023-12-25T00:00:00 | 2023-12-25T05:02:47.293044 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30685 | Improper access control vulnerability in Telecom prior to SMR Aug-2023 Release 1 allows local attakcers to change TTY mode. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=08 | 2023-04-14T01:59:51.123Z | 2023-08-10T01:18:29.516Z | 2023-08-10T01:18:29.516Z | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'SMR Aug-2023 Release 1'} |
CVE-2023-30543 | @web3-react is a framework for building Ethereum Apps . In affected versions the `chainId` may be outdated if the user changes chains as part of the connection flow. This means that the value of `chainId` returned by `useWeb3React()` may be incorrect. In an application, this means that any data derived from `chainId` could be incorrect. For example, if a swapping application derives a wrapped token contract address from the `chainId` *and* a user has changed chains as part of their connection flow the application could cause the user to send funds to the incorrect address when wrapping. This issue has been addressed in PR #749 and is available in updated npm artifacts. There are no known workarounds for this issue. Users are advised to upgrade.
| https://github.com/Uniswap/web3-react/security/advisories/GHSA-8pf3-6fgr-3g3g | 2023-04-12T15:19:33.767Z | 2023-04-17T21:02:20.566Z | 2023-04-17T21:02:20.566Z | {'Vendor': 'Uniswap', 'Product': 'web3-react', 'Versions': '@web3-react/coinbase-wallet: >= 6, < 8.0.35-beta.0, @web3-react/eip1193: >= 6, < 8.0.27-beta.0, @web3-react/metamask: >= 6, < 8.0.30-beta.0, @web3-react/walletconnect: >= 6, < 8.0.37-beta.0'} |
CVE-2023-30406 | Jerryscript commit 1a2c047 was discovered to contain a segmentation violation via the component ecma_find_named_property at /base/ecma-helpers.c. | https://github.com/jerryscript-project/jerryscript/issues/5058 | 2023-04-07T00:00:00 | 2023-04-24T00:00:00 | 2023-04-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30056 | A session takeover vulnerability exists in FICO Origination Manager Decision Module 4.8.1 due to insufficient protection of the JSESSIONID cookie. | http://fico.com | 2023-04-07T00:00:00 | 2023-05-09T00:00:00 | 2023-05-09T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30955 | A security defect was identified in Foundry workspace-server that enabled a user to bypass an authorization check and view settings related to 'Developer Mode'. This enabled users with insufficient privilege the ability to view and interact with Developer Mode settings in a limited capacity. A fix was deployed with workspace-server 7.7.0. | https://palantir.safebase.us/?tcuUid=0c3f6c33-4eb0-48b5-ab87-fe48c46a4170 | 2023-04-21T11:25:51.028Z | 2023-06-29T18:46:33.710Z | 2023-06-29T18:46:33.710Z | {'Vendor': 'Palantir', 'Product': 'com.palantir.workspace:workspace', 'Versions': '*'} |
CVE-2023-30739 | Arbitrary File Descriptor Write vulnerability in libsec-ril prior to SMR Nov-2023 Release 1 allows local attacker to execute arbitrary code. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=11 | 2023-04-14T01:59:51.141Z | 2023-11-07T07:45:38.653Z | 2023-11-07T07:45:38.653Z | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'SMR Nov-2023 Release in Android 11, 12, 13'} |
CVE-2023-30693 | Out-of-bounds Write in DoOemFactorySendFactoryBypassCommand of libsec-ril prior to SMR Aug-2023 Release 1 allows local attacker to execute arbitrary code. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=08 | 2023-04-14T01:59:51.126Z | 2023-08-10T01:18:37.085Z | 2023-08-10T01:18:37.085Z | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'SMR Aug-2023 Release 1'} |
CVE-2023-30369 | Tenda AC15 V15.03.05.19 is vulnerable to Buffer Overflow. | https://github.com/2205794866/Tenda/blob/main/AC15/3.md | 2023-04-07T00:00:00 | 2023-04-24T00:00:00 | 2023-04-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30555 | Archery is an open source SQL audit platform. The Archery project contains multiple SQL injection vulnerabilities, that may allow an attacker to query the connected databases.Affected versions are subject to SQL injection in the `explain` method in `sql_optimize.py`. User input coming from the `db_name` parameter value in the `explain` endpoint is passed to the following `query` methods of each database engine for execution. `query` in `sql/engines/mssql.py`, and `query` in `sql/engines/oracle.py`. Each of these issues may be mitigated by escaping user input or by using prepared statements when executing SQL queries. This issue is also indexed as `GHSL-2022-108`. | https://github.com/hhyo/Archery/security/advisories/GHSA-349r-2663-cr3w | 2023-04-12T15:19:33.768Z | 2023-04-18T22:35:36.523Z | 2023-04-18T22:35:36.523Z | {'Vendor': 'hhyo', 'Product': 'Archery', 'Versions': '<= 1.9.0'} |
CVE-2023-30806 | The Sangfor Next-Gen Application Firewall version NGAF8.0.17 is vulnerable to an operating system command injection vulnerability. A remote and unauthenticated attacker can execute arbitrary commands by sending a crafted HTTP POST request to the /cgi-bin/login.cgi endpoint. This is due to mishandling of shell meta-characters in the PHPSESSID cookie.
| https://labs.watchtowr.com/yet-more-unauth-remote-command-execution-vulns-in-firewalls-sangfor-edition/ | 2023-04-18T10:31:45.963Z | 2023-10-10T14:27:42.771Z | 2023-10-10T14:27:42.771Z | {'Vendor': 'Sangfor', 'Product': 'Net-Gen Application Firewall', 'Versions': '8.0.17'} |
CVE-2023-30943 | The vulnerability was found Moodle which exists because the application allows a user to control path of the older to create in TinyMCE loaders. A remote user can send a specially crafted HTTP request and create arbitrary folders on the system. | https://bugzilla.redhat.com/show_bug.cgi?id=2188605 | 2023-04-21T00:00:00 | 2023-05-02T00:00:00 | 2023-05-11T00:00:00 | {'Vendor': 'n/a', 'Product': 'moodle', 'Versions': 'Affects Moodle 4.1 to 4.1.2, Fixed in 4.1.3'} |
CVE-2023-30410 | Jerryscript commit 1a2c047 was discovered to contain a stack overflow via the component ecma_op_function_construct at /operations/ecma-function-object.c. | https://github.com/jerryscript-project/jerryscript/issues/5052 | 2023-04-07T00:00:00 | 2023-04-24T00:00:00 | 2023-04-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30781 | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Theme Blvd Tweeple plugin <= 0.9.5 versions. | https://patchstack.com/database/vulnerability/tweeple/wordpress-tweeple-plugin-0-9-5-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-04-17T12:29:35.716Z | 2023-10-18T13:38:54.594Z | 2023-10-18T13:38:54.594Z | {'Vendor': 'Theme Blvd', 'Product': 'Tweeple', 'Versions': 'n/a'} |
CVE-2023-30851 | Cilium is a networking, observability, and security solution with an eBPF-based dataplane. This issue only impacts users who have a HTTP policy that applies to multiple `toEndpoints` AND have an allow-all rule in place that affects only one of those endpoints. In such cases, a wildcard rule will be appended to the set of HTTP rules, which could cause bypass of HTTP policies. This issue has been patched in Cilium 1.11.16, 1.12.9, and 1.13.2. | https://github.com/cilium/cilium/security/advisories/GHSA-2h44-x2wx-49f4 | 2023-04-18T16:13:15.881Z | 2023-05-25T17:47:51.095Z | 2023-05-25T17:47:51.095Z | {'Vendor': 'cilium', 'Product': 'cilium', 'Versions': '< 1.11.16, >= 1.12.0, < 1.12.9, >= 1.13.0, < 1.13.2'} |
CVE-2023-30502 | Vulnerabilities exist in the Aruba EdgeConnect Enterprise command line interface that allow remote authenticated users to run arbitrary commands on the underlying host. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as root on the underlying operating system leading to complete system compromise. | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-007.txt | 2023-04-11T20:22:08.184Z | 2023-05-16T18:51:27.762Z | 2023-07-07T14:29:39.932Z | {'Vendor': 'Hewlett Packard Enterprise (HPE)', 'Product': 'Aruba EdgeConnect Enterprise Software', 'Versions': 'ECOS 9.2.x.x, ECOS 9.1.x.x, ECOS 9.0.x.x, ECOS 8.x.x.x'} |
CVE-2023-30447 | IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query on certain tables. IBM X-Force ID: 253436. | https://www.ibm.com/support/pages/node/7010557 | 2023-04-08T15:56:40.869Z | 2023-07-08T18:07:15.751Z | 2023-07-08T18:07:15.751Z | {'Vendor': 'IBM', 'Product': 'DB2 for Linux, UNIX and Windows', 'Versions': '10.5, 11.1, 11.5'} |
CVE-2023-30914 | In email service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. | https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498 | 2023-04-21T08:42:30.245Z | 2023-06-06T05:13:13.647Z | 2023-06-06T05:13:13.647Z | {'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000', 'Versions': 'Android10/Android11/Android12'} |
CVE-2023-30200 | In the module “Image: WebP, Compress, Zoom, Lazy load, Alt & More” (ultimateimagetool) in versions up to 2.1.02 from Advanced Plugins for PrestaShop, a guest can download personal informations without restriction by performing a path traversal attack. | https://github.com/PrestaShop/PrestaShop/blob/6c05518b807d014ee8edb811041e3de232520c28/classes/Tools.php#L1247 | 2023-04-07T00:00:00 | 2023-07-20T00:00:00 | 2023-07-20T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30650 | Out of bounds read and write in callrunTspCmd of sysinput HAL service prior to SMR Jul-2023 Release 1 allows local attackers to execute arbitrary code. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=07 | 2023-04-14T01:59:51.116Z | 2023-07-06T02:50:23.351Z | 2023-07-06T02:50:23.351Z | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'SMR Jul-2023 Release 1'} |
CVE-2023-30715 | Improper access control vulnerability in Weather prior to SMR Sep-2023 Release 1 allows attackers to access location information set in Weather without permission. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=09 | 2023-04-14T01:59:51.136Z | 2023-09-06T03:12:01.797Z | 2023-09-06T03:12:01.797Z | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'SMR Sep-2023 Release in Android 11, 12, 13'} |
CVE-2023-30083 | Buffer Overflow vulnerability found in Libming swftophp v.0.4.8 allows a local attacker to cause a denial of service via the newVar_N in util/decompile.c. | https://github.com/libming/libming/issues/266 | 2023-04-07T00:00:00 | 2023-05-09T00:00:00 | 2023-05-09T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30607 | icingaweb2-module-jira provides integration with Atlassian Jira. Starting in version 1.3.0 and prior to version 1.3.2, template and field configuration forms perform the deletion action before user input is validated, including the cross site request forgery token. This issue is fixed in version 1.3.2. There are no known workarounds. | https://github.com/Icinga/icingaweb2-module-jira/security/advisories/GHSA-gh7w-7f7j-gwp5 | 2023-04-13T13:25:18.830Z | 2023-07-05T17:42:54.496Z | 2023-07-05T17:42:54.496Z | {'Vendor': 'Icinga', 'Product': 'icingaweb2-module-jira', 'Versions': '>= 1.3.0, < 1.3.2'} |
CVE-2023-30257 | A buffer overflow in the component /proc/ftxxxx-debug of FiiO M6 Build Number v1.0.4 allows attackers to escalate privileges to root. | https://github.com/stigward/PoCs-and-Exploits/tree/main/fiio_LPE_0day | 2023-04-07T00:00:00 | 2023-05-08T00:00:00 | 2023-05-08T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30742 | SAP CRM (WebClient UI) - versions S4FND 102, S4FND 103, S4FND 104, S4FND 105, S4FND 106, S4FND 107, WEBCUIF 700, WEBCUIF 701, WEBCUIF 731, WEBCUIF 746, WEBCUIF 747, WEBCUIF 748, WEBCUIF 800, WEBCUIF 801, does not sufficiently encode user-controlled inputs, resulting in a stored Cross-Site Scripting (XSS) vulnerability.An attacker could store a malicious URL and lure the victim to click, causing the script supplied by the attacker to execute in the victim user's session. The information from the victim's session could then be modified or read by the attacker.
| https://launchpad.support.sap.com/#/notes/3315971 | 2023-04-14T06:01:02.875Z | 2023-05-09T01:35:17.726Z | 2023-05-09T01:35:17.726Z | {'Vendor': 'SAP_SE', 'Product': 'SAP CRM (WebClient UI)', 'Versions': 'S4FND 102, S4FND 103, S4FND 104, S4FND 105, S4FND 106, S4FND 107, WEBCUIF 700, WEBCUIF 701, WEBCUIF 731, WEBCUIF 746, WEBCUIF 747, WEBCUIF 748, WEBCUIF 800, WEBCUIF 801'} |
CVE-2023-30938 | In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. | https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073 | 2023-04-21T08:42:30.248Z | 2023-07-12T08:31:45.322Z | 2023-07-12T08:31:45.322Z | {'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000', 'Versions': 'Android10/Android11/Android12/Android13'} |
CVE-2023-30191 | PrestaShop cdesigner < 3.1.9 is vulnerable to SQL Injection via CdesignerTraitementModuleFrontController::initContent(). | https://friends-of-presta.github.io/security-advisories/modules/2023/05/17/cdesigner-89.html | 2023-04-07T00:00:00 | 2023-05-17T00:00:00 | 2023-05-17T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30484 | Cross-Site Request Forgery (CSRF) vulnerability in uPress Enable Accessibility plugin <= 1.4 versions. | https://patchstack.com/database/vulnerability/enable-accessibility/wordpress-enable-accessibility-plugin-1-4-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-04-11T14:13:24.504Z | 2023-05-25T09:32:29.514Z | 2023-05-25T09:32:29.514Z | {'Vendor': 'uPress', 'Product': 'Enable Accessibility', 'Versions': 'n/a'} |
CVE-2023-30611 | Discourse-reactions is a plugin that allows user to add their reactions to the post in the Discourse messaging platform. In affected versions data about what reactions were performed on a post in a private topic could be leaked. This issue has been addressed in version 0.3. Users are advised to upgrade. Users unable to upgrade should disable the discourse-reactions plugin to fully mitigate the issue. | https://github.com/discourse/discourse-reactions/security/advisories/GHSA-4cgc-c7vh-94g6 | 2023-04-13T13:25:18.831Z | 2023-04-19T17:21:43.310Z | 2023-04-19T17:21:43.310Z | {'Vendor': 'discourse', 'Product': 'discourse-reactions', 'Versions': '>= 0.2, < 0.3'} |
CVE-2023-30754 | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in AdFoxly AdFoxly – Ad Manager, AdSense Ads & Ads.Txt plugin <= 1.8.5 versions. | https://patchstack.com/database/vulnerability/adfoxly/wordpress-adfoxly-ad-manager-adsense-ads-ads-txt-plugin-1-8-4-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-04-14T07:08:36.340Z | 2023-08-14T14:11:02.385Z | 2023-08-14T14:11:02.385Z | {'Vendor': 'AdFoxly', 'Product': 'AdFoxly – Ad Manager, AdSense Ads & Ads.txt', 'Versions': 'n/a'} |
CVE-2023-30187 | An out of bounds memory access vulnerability in ONLYOFFICE DocumentServer 4.0.3 through 7.3.2 allows remote attackers to run arbitrary code via crafted JavaScript file. | https://github.com/ONLYOFFICE/DocumentServer | 2023-04-07T00:00:00 | 2023-08-14T00:00:00 | 2023-08-14T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30538 | Discourse is an open source platform for community discussion. Due to the improper sanitization of SVG files, an attacker can execute arbitrary JavaScript on the users’ browsers by uploading a crafted SVG file. This issue is patched in the latest stable and tests-passed versions of Discourse. Users are advised to upgrade. For users unable to upgrade there are two possible workarounds: enable CDN handing of uploads (and ensure the CDN sanitizes SVG files) or disable SVG file uploads by ensuring that the `authorized extensions` site setting does not include `svg` (or reset that setting to the default, by default Discourse doesn't enable SVG uploads by users). | https://github.com/discourse/discourse/security/advisories/GHSA-w5mv-4pjf-xj43 | 2023-04-12T15:19:33.766Z | 2023-04-18T21:25:58.848Z | 2023-04-18T21:25:58.848Z | {'Vendor': 'discourse', 'Product': 'discourse', 'Versions': 'stable: < 3.0.3, beta: < 3.1.0.beta4'} |
CVE-2023-30492 | Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Vark Minimum Purchase for WooCommerce plugin <= 2.0.0.1 versions. | https://patchstack.com/database/vulnerability/minimum-purchase-for-woocommerce/wordpress-minimum-purchase-for-woocommerce-plugin-2-0-0-1-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-04-11T14:13:43.801Z | 2023-10-26T11:58:32.977Z | 2023-10-26T11:58:32.977Z | {'Vendor': 'Vark', 'Product': 'Minimum Purchase for WooCommerce', 'Versions': 'n/a'} |
CVE-2023-30646 | Heap out of bound write vulnerability in BroadcastSmsConfig of RILD prior to SMR Jul-2023 Release 1 allows attackers to execute arbitrary code. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=07 | 2023-04-14T01:59:51.116Z | 2023-07-06T02:50:19.523Z | 2023-07-06T02:50:19.523Z | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'SMR Jul-2023 Release 1'} |
CVE-2023-30216 | Insecure permissions in the updateUserInfo function of newbee-mall before commit 1f2c2dfy allows attackers to obtain user account information. | https://github.com/newbee-ltd/newbee-mall/issues/76 | 2023-04-07T00:00:00 | 2023-05-04T00:00:00 | 2023-05-04T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30703 | Improper URL validation vulnerability in Samsung Members prior to version 14.0.07.1 allows attackers to access sensitive information. | https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=08 | 2023-04-14T01:59:51.128Z | 2023-08-10T01:18:50.826Z | 2023-08-10T01:18:50.826Z | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Members', 'Versions': '14.0.07.1'} |
CVE-2023-30353 | Shenzen Tenda Technology IP Camera CP3 V11.10.00.2211041355 allows unauthenticated remote code execution via an XML document. | https://github.com/SECloudUNIMORE/ACES/blob/master/Tenda/CP3/tmp_uRCE.md | 2023-04-07T00:00:00 | 2023-05-10T00:00:00 | 2023-05-10T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.