CVE_ID
stringlengths
9
213
Description
stringlengths
24
3.87k
URL
stringlengths
12
306
DateReserved
stringlengths
19
24
DatePublished
stringlengths
19
75
DateUpdated
stringlengths
19
61
AffectedProducts
stringlengths
46
143k
CVE-2023-30095
A stored cross-site scripting (XSS) vulnerability in TotalJS messenger commit b6cf1c9 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the channel description field.
https://github.com/totaljs/messenger/issues/11
2023-04-07T00:00:00
2023-05-04T00:00:00
2023-05-11T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-30518
A missing permission check in Jenkins Thycotic Secret Server Plugin 1.0.2 and earlier allows attackers with Overall/Read permission to enumerate credentials IDs of credentials stored in Jenkins.
https://www.jenkins.io/security/advisory/2023-04-12/#SECURITY-2837
2023-04-12T08:40:40.604Z
2023-04-12T17:05:09.301Z
2023-10-24T12:49:38.953Z
{'Vendor': 'Jenkins Project', 'Product': 'Jenkins Thycotic Secret Server Plugin', 'Versions': '0'}
CVE-2023-30148
Multiple Stored Cross Site Scripting (XSS) vulnerabilities in Opart opartmultihtmlblock before version 2.0.12 and Opart multihtmlblock* version 1.0.0, allows remote authenticated users to inject arbitrary web script or HTML via the body_text or body_text_rude field in /sourcefiles/BlockhtmlClass.php and /sourcefiles/blockhtml.php.
https://security.friendsofpresta.org/modules/2023/10/10/opartmultihtmlblock.html
2023-04-07T00:00:00
2023-10-14T00:00:00
2023-10-14T03:54:12.921847
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-30774
A vulnerability was found in the libtiff library. This flaw causes a heap buffer overflow issue via the TIFFTAG_INKNAMES and TIFFTAG_NUMBEROFINKS values.
https://gitlab.com/libtiff/libtiff/-/issues/463
2023-04-17T00:00:00
2023-05-19T00:00:00
2023-10-25T23:07:20.204520
{'Vendor': 'n/a', 'Product': 'libtiff', 'Versions': '4.0'}
CVE-2023-30261
Command Injection vulnerability in OpenWB 1.6 and 1.7 allows remote attackers to run arbitrary commands via crafted GET request.
https://github.com/snaptec/openWB/issues/2672
2023-04-07T00:00:00
2023-06-26T00:00:00
2023-06-26T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-30631
Improper Input Validation vulnerability in Apache Software Foundation Apache Traffic Server.  The configuration option proxy.config.http.push_method_enabled didn't function.  However, by default the PUSH method is blocked in the ip_allow configuration file.This issue affects Apache Traffic Server: from 8.0.0 through 9.2.0. 8.x users should upgrade to 8.1.7 or later versions 9.x users should upgrade to 9.2.1 or later versions
https://lists.apache.org/thread/tns2b4khyyncgs5v5p9y35pobg9z2bvs
2023-04-13T18:09:45.923Z
2023-06-14T07:44:55.149Z
2023-06-14T07:44:55.149Z
{'Vendor': 'Apache Software Foundation', 'Product': 'Apache Traffic Server', 'Versions': '8.0.0'}
CVE-2023-30959
In Apollo change requests, comments added by users could contain a javascript URI link that when rendered will result in an XSS that require user interaction.
https://palantir.safebase.us/?tcuUid=4c257f07-58af-4532-892a-bdbe8ab3ec63
2023-04-21T11:25:51.028Z
2023-09-26T17:56:20.817Z
2023-09-26T17:56:20.817Z
{'Vendor': 'Palantir', 'Product': 'com.palantir.apollo:autopilot', 'Versions': '*'}
CVE-2023-30723
Improper input validation vulnerability in Samsung Health prior to version 6.24.2.011 allows attackers to write arbitrary file with Samsung Health privilege.
https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=09
2023-04-14T01:59:51.137Z
2023-09-06T03:12:10.182Z
2023-09-06T03:12:10.182Z
{'Vendor': 'Samsung Mobile', 'Product': 'Samsung Health', 'Versions': '6.24.2.011'}
CVE-2023-30689
Out-of-bounds Write in BuildOemEmbmsGetSigStrengthResponse of libsec-ril prior to SMR Aug-2023 Release 1 allows local attacker to execute arbitrary code.
https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=08
2023-04-14T01:59:51.125Z
2023-08-10T01:18:34.632Z
2023-08-10T01:18:34.632Z
{'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'SMR Aug-2023 Release 1'}
CVE-2023-30373
In Tenda AC15 V15.03.05.19, the function "xian_pppoe_user" contains a stack-based buffer overflow vulnerability.
https://github.com/2205794866/Tenda/blob/main/AC15/8.md
2023-04-07T00:00:00
2023-04-24T00:00:00
2023-04-24T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-30666
Improper input validation vulnerability in DoOemImeiSetPreconfig in libsec-ril prior to SMR Jul-2023 Release 1 allows local attackers to cause an Out-Of-Bounds write.
https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=07
2023-04-14T01:59:51.118Z
2023-07-06T02:51:39.327Z
2023-07-06T02:51:39.327Z
{'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'SMR Jul-2023 Release 1'}
CVE-2023-30559
The configuration from the PCU can be modified without authentication using physical connection to the PCU.
https://www.bd.com/en-us/about-bd/cybersecurity/bulletin/bd-alaris-system-with-guardrails-suite-mx
2023-04-12T16:30:07.536Z
2023-07-13T17:50:13.176Z
2023-07-13T18:11:10.575Z
{'Vendor': 'Becton Dickinson & Co ', 'Product': 'BD Alarisâ„¢ Point-of-Care Unit (PCU) Model 8015', 'Versions': '0'}
CVE-2023-30735
Improper Preservation of Permissions vulnerability in SAssistant prior to version 8.7 allows local attackers to access backup data in SAssistant.
https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=10
2023-04-14T01:59:51.140Z
2023-10-04T03:02:48.422Z
2023-10-04T03:02:48.422Z
{'Vendor': 'Samsung Mobile', 'Product': 'SAssistant', 'Versions': '8.7'}
CVE-2023-30670
Out-of-bounds Write in BuildIpcFactoryDeviceTestEvent of libsec-ril prior to SMR Jul-2023 Release 1 allows local attacker to execute arbitrary code.
https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=07
2023-04-14T01:59:51.119Z
2023-07-06T02:51:43.529Z
2023-07-06T02:51:43.529Z
{'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'SMR Jul-2023 Release 1'}
CVE-2023-30918
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073
2023-04-21T08:42:30.246Z
2023-07-12T08:31:08.786Z
2023-07-12T08:31:08.786Z
{'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000', 'Versions': 'Android10/Android11/Android12/Android13'}
CVE-2023-30762
Improper authentication vulnerability exists in KB-AHR series and KB-IRIP series. If this vulnerability is exploited, an arbitrary OS command may be executed on the product or the device settings may be altered. Affected products and versions are as follows: KB-AHR04D versions prior to 91110.1.101106.78, KB-AHR08D versions prior to 91210.1.101106.78, KB-AHR16D versions prior to 91310.1.101106.78, KB-IRIP04A versions prior to 95110.1.100290.78A, KB-IRIP08A versions prior to 95210.1.100290.78A, and KB-IRIP16A versions prior to 95310.1.100290.78A.
https://www.kbdevice.com/news/%e3%83%ac%e3%82%b3%e3%83%bc%e3%83%80%e3%83%bc%e3%81%ae%e3%83%8d%e3%83%83%e3%83%88%e3%83%af%e3%83%bc%e3%82%af%e6%94%bb%e6%92%83%e3%81%ab%e5%af%be%e3%81%99%e3%82%8b%e3%82%a2%e3%83%83%e3%83%97%e3%83%87/
2023-05-11T00:00:00
2023-06-13T00:00:00
2023-06-13T00:00:00
{'Vendor': 'KbDevice,Inc.', 'Product': 'KB-AHR series and KB-IRIP series', 'Versions': 'KB-AHR04D versions prior to 91110.1.101106.78, KB-AHR08D versions prior to 91210.1.101106.78, KB-AHR16D versions prior to 91310.1.101106.78, KB-IRIP04A versions prior to 95110.1.100290.78A, KB-IRIP08A versions prior to 95210.1.100290.78A, and KB-IRIP16A versions prior to 95310.1.100290.78A'}
CVE-2023-30627
jellyfin-web is the web client for Jellyfin, a free-software media system. Starting in version 10.1.0 and prior to version 10.8.10, a stored cross-site scripting vulnerability in device.js can be used to make arbitrary calls to the `REST` endpoints with admin privileges. When combined with CVE-2023-30626, this results in remote code execution on the Jellyfin instance in the context of the user who's running it. This issue is patched in version 10.8.10. There are no known workarounds.
https://github.com/jellyfin/jellyfin-web/security/advisories/GHSA-89hp-h43h-r5pq
2023-04-13T13:25:18.833Z
2023-04-24T20:07:27.588Z
2023-04-24T20:07:27.588Z
{'Vendor': 'jellyfin', 'Product': 'jellyfin-web', 'Versions': '>= 10.1.0, < 10.8.10'}
CVE-2023-30963
A security defect was discovered in Foundry Frontend which enabled users to perform Stored XSS attacks in Slate if Foundry's CSP were to be bypassed. This defect was resolved with the release of Foundry Frontend 6.229.0. The service was rolled out to all affected Foundry instances. No further intervention is required.
https://palantir.safebase.us/?tcuUid=3c6b63b7-fb67-4202-a94a-9c83515efb8a
2023-04-21T11:25:51.028Z
2023-07-10T21:04:08.584Z
2023-07-10T21:04:08.584Z
{'Vendor': 'Palantir', 'Product': 'com.palantir.foundry:foundry-frontend', 'Versions': '*'}
CVE-2023-30125
EyouCms V1.6.1-UTF8-sp1 is vulnerable to Cross Site Scripting (XSS).
https://github.com/weng-xianhu/eyoucms/issues/40
2023-04-07T00:00:00
2023-04-28T00:00:00
2023-04-28T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-30575
Apache Guacamole 1.5.1 and older may incorrectly calculate the lengths of instruction elements sent during the Guacamole protocol handshake, potentially allowing an attacker to inject Guacamole instructions during the handshake through specially-crafted data.
https://lists.apache.org/thread/tn63n2lon0h5p45oft834t1dqvvxownv
2023-04-12T20:53:54.616Z
2023-06-07T08:06:36.061Z
2023-06-15T07:28:16.579Z
{'Vendor': 'Apache Software Foundation', 'Product': 'Apache Guacamole', 'Versions': '0'}
CVE-2023-30719
Exposure of Sensitive Information vulnerability in InboundSmsHandler prior to SMR Sep-2023 Release 1 allows local attackers to access certain message data.
https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=09
2023-04-14T01:59:51.137Z
2023-09-06T03:12:06.098Z
2023-09-06T03:12:06.098Z
{'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'SMR Sep-2023 Release in Android 11, 12, 13'}
CVE-2023-30349
JFinal CMS v5.1.0 was discovered to contain a remote code execution (RCE) vulnerability via the ActionEnter function.
https://github.com/jflyfox/jfinal_cms/issues/54
2023-04-07T00:00:00
2023-04-27T00:00:00
2023-04-27T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-30467
This vulnerability exists in Milesight 4K/H.265 Series NVR models (MS-Nxxxx-xxG, MS-Nxxxx-xxE, MS-Nxxxx-xxT, MS-Nxxxx-xxH and MS-Nxxxx-xxC), due to improper authorization at the Milesight NVR web-based management interface. A remote attacker could exploit this vulnerability by sending a specially crafted http requests on the targeted device. Successful exploitation of this vulnerability could allow remote attacker to perform unauthorized activities on the targeted device.
https://www.cert-in.org.in/s2cMainServlet?pageid=PUBVLNOTES01&VLCODE=CIVN-2023-0121
2023-04-10T10:20:17.201Z
2023-04-28T10:12:11.694Z
2023-04-28T10:12:11.694Z
{'Vendor': 'Milesight', 'Product': 'NVR MS-Nxxxx-xxG', 'Versions': '77.X'}
CVE-2023-30934
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073
2023-04-21T08:42:30.248Z
2023-07-12T08:31:39.578Z
2023-07-12T08:31:39.578Z
{'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000', 'Versions': 'Android10/Android11/Android12/Android13'}
CVE-2023-30871
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in PT Woo Plugins (by Webdados) Stock Exporter for WooCommerce plugin <= 1.1.0 versions.
https://patchstack.com/database/vulnerability/stock-exporter-for-woocommerce/wordpress-stock-exporter-for-woocommerce-plugin-1-1-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve
2023-04-19T12:33:22.775Z
2023-08-16T10:10:28.373Z
2023-08-16T10:10:28.373Z
{'Vendor': 'PT Woo Plugins (by Webdados)', 'Product': 'Stock Exporter for WooCommerce', 'Versions': 'n/a'}
CVE-2023-30522
A missing permission check in Jenkins Fogbugz Plugin 2.2.17 and earlier allows attackers with Item/Read permission to trigger builds of jobs specified in a 'jobname' request parameter.
https://www.jenkins.io/security/advisory/2023-04-12/#SECURITY-2873
2023-04-12T08:40:40.604Z
2023-04-12T17:05:12.169Z
2023-10-24T12:49:43.628Z
{'Vendor': 'Jenkins Project', 'Product': 'Jenkins Fogbugz Plugin', 'Versions': '0'}
CVE-2023-30172
A directory traversal vulnerability in the /get-artifact API method of the mlflow platform up to v2.0.1 allows attackers to read arbitrary files on the server via the path parameter.
https://github.com/mlflow/mlflow/issues/7166
2023-04-07T00:00:00
2023-05-11T00:00:00
2023-05-11T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-30922
In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073
2023-04-21T08:42:30.246Z
2023-07-12T08:31:15.431Z
2023-07-12T08:31:15.431Z
{'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000', 'Versions': 'Android10/Android11/Android12/Android13'}
CVE-2023-30471
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Cornel Raiu WP Search Analytics plugin <= 1.4.7 versions.
https://patchstack.com/database/vulnerability/search-analytics/wordpress-wp-search-analytics-plugin-1-4-6-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve
2023-04-11T14:13:03.426Z
2023-09-27T07:57:00.851Z
2023-09-27T07:57:00.851Z
{'Vendor': 'Cornel Raiu', 'Product': 'WP Search Analytics', 'Versions': 'n/a'}
CVE-2023-30534
Cacti is an open source operational monitoring and fault management framework. There are two instances of insecure deserialization in Cacti version 1.2.24. While a viable gadget chain exists in Cacti’s vendor directory (phpseclib), the necessary gadgets are not included, making them inaccessible and the insecure deserializations not exploitable. Each instance of insecure deserialization is due to using the unserialize function without sanitizing the user input. Cacti has a “safe” deserialization that attempts to sanitize the content and check for specific values before calling unserialize, but it isn’t used in these instances. The vulnerable code lies in graphs_new.php, specifically within the host_new_graphs_save function. This issue has been addressed in version 1.2.25. Users are advised to upgrade. There are no known workarounds for this vulnerability.
https://github.com/Cacti/cacti/security/advisories/GHSA-77rf-774j-6h3p
2023-04-12T15:19:33.765Z
2023-09-05T21:21:30.257Z
2023-09-05T21:21:30.257Z
{'Vendor': 'Cacti', 'Product': 'cacti', 'Versions': '< 1.2.25'}
CVE-2023-30867
In the Streampark platform, when users log in to the system and use certain features, some pages provide a name-based fuzzy search, such as job names, role names, etc. The sql syntax :select * from table where jobName like '%jobName%'. However, the jobName field may receive illegal parameters, leading to SQL injection. This could potentially result in information leakage. Mitigation: Users are recommended to upgrade to version 2.1.2, which fixes the issue.
https://lists.apache.org/thread/bhdzh6hnh04yyf3g203bbyvxryd720o2
2023-04-19T10:43:44.618Z
2023-12-15T12:14:02.074Z
2023-12-15T12:14:02.074Z
{'Vendor': 'Apache Software Foundation', 'Product': 'Apache StreamPark (incubating)', 'Versions': '2.0.0'}
CVE-2023-30758
Cross-site scripting vulnerability in Pleasanter 1.3.38.1 and earlier allows a remote authenticated attacker to inject an arbitrary script.
https://pleasanter.org/archives/vulnerability-update-202305
2023-05-11T00:00:00
2023-06-01T00:00:00
2023-06-01T00:00:00
{'Vendor': 'Implem Inc.', 'Product': 'Pleasanter', 'Versions': '1.3.38.1 and earlier'}
CVE-2023-30076
Sourcecodester Judging Management System v1.0 is vulnerable to SQL Injection via /php-jms/print_judges.php?print_judges.php=&se_name=&sub_event_id=.
https://github.com/Dzero57/cve_report/blob/main/judging-management-system/SQLi-2.md
2023-04-07T00:00:00
2023-04-20T00:00:00
2023-04-20T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-30563
A malicious file could be uploaded into a System Manager User Import Function resulting in a hijacked session.
https://www.bd.com/en-us/about-bd/cybersecurity/bulletin/bd-alaris-system-with-guardrails-suite-mx
2023-04-12T16:30:07.537Z
2023-07-13T19:04:43.518Z
2023-10-26T15:50:45.759Z
{'Vendor': 'Becton Dickinson & Co', 'Product': 'BD Alarisâ„¢ Systems Manager', 'Versions': '0'}
CVE-2023-30077
Judging Management System v1.0 by oretnom23 was discovered to vulnerable to SQL injection via /php-jms/review_result.php?mainevent_id=, mainevent_id.
https://www.github.com
2023-04-07T00:00:00
2023-05-04T00:00:00
2023-05-04T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-30562
A GRE dataset file within Systems Manager can be tampered with and distributed to PCUs.
https://www.bd.com/en-us/about-bd/cybersecurity/bulletin/bd-alaris-system-with-guardrails-suite-mx
2023-04-12T16:30:07.537Z
2023-07-13T19:03:32.964Z
2023-10-26T16:45:05.543Z
{'Vendor': 'Becton Dickinson & Co', 'Product': 'BD Alarisâ„¢ Guardrailsâ„¢ Editor', 'Versions': '0, 0'}
CVE-2023-30132
An issue discovered in IXP Data EasyInstall 6.6.14907.0 allows attackers to gain escalated privileges via static Cryptographic Key.
https://www.bramfitt-tech-labs.com/article/easy-install-cve-issue
2023-04-07T00:00:00
2023-10-19T00:00:00
2023-10-19T20:43:43.941212
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-30759
The driver installation package created by Printer Driver Packager NX v1.0.02 to v1.1.25 fails to detect its modification and may spawn an unexpected process with the administrative privilege. If a non-administrative user modifies the driver installation package and runs it on the target PC, an arbitrary program may be executed with the administrative privilege.
https://www.ricoh.com/products/security/vulnerabilities/adv?id=ricoh-prod000048-2023-000001
2023-05-11T00:00:00
2023-06-19T00:00:00
2023-06-19T00:00:00
{'Vendor': 'Ricoh Company, Ltd.', 'Product': 'Printer Driver Packager NX', 'Versions': 'v1.0.02 to v1.1.25'}
CVE-2023-30923
In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073
2023-04-21T08:42:30.246Z
2023-07-12T08:31:16.482Z
2023-07-12T08:31:16.482Z
{'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000', 'Versions': 'Android10/Android11/Android12/Android13'}
CVE-2023-30470
A use-after-free related to unsound inference in the bytecode generation when optimizations are enabled for Hermes prior to commit da8990f737ebb9d9810633502f65ed462b819c09 could have been used by an attacker to achieve remote code execution. Note that this is only exploitable in cases where Hermes is used to execute untrusted JavaScript. Hence, most React Native applications are not affected.
https://www.facebook.com/security/advisories/cve-2023-30470
2023-04-11T11:31:19.815Z
2023-05-18T21:27:57.350Z
2023-05-18T21:27:57.350Z
{'Vendor': 'Facebook', 'Product': 'Hermes', 'Versions': '0'}
CVE-2023-30535
Snowflake JDBC provides a JDBC type 4 driver that supports core functionality, allowing Java program to connect to Snowflake. Users of the Snowflake JDBC driver were vulnerable to a command injection vulnerability. An attacker could set up a malicious, publicly accessible server which responds to the SSO URL with an attack payload. If the attacker then tricked a user into visiting the maliciously crafted connection URL, the user’s local machine would render the malicious payload, leading to a remote code execution. The vulnerability was patched on March 17, 2023 as part of Snowflake JDBC driver Version 3.13.29. All users should immediately upgrade the Snowflake JDBC driver to the latest version: 3.13.29.
https://github.com/snowflakedb/snowflake-jdbc/security/advisories/GHSA-4g3j-c4wg-6j7x
2023-04-12T15:19:33.766Z
2023-04-14T19:30:26.523Z
2023-04-14T19:30:26.523Z
{'Vendor': 'snowflakedb', 'Product': 'snowflake-jdbc', 'Versions': '< 3.13.29'}
CVE-2023-30866
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498
2023-04-19T09:06:41.102Z
2023-06-06T05:13:12.727Z
2023-06-06T05:13:12.727Z
{'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000', 'Versions': 'Android10'}
CVE-2023-30466
This vulnerability exists in Milesight 4K/H.265 Series NVR models (MS-Nxxxx-xxG, MS-Nxxxx-xxE, MS-Nxxxx-xxT, MS-Nxxxx-xxH and MS-Nxxxx-xxC), due to a weak password reset mechanism at the Milesight NVR web-based management interface. A remote attacker could exploit this vulnerability by sending a specially crafted http requests on the targeted device. Successful exploitation of this vulnerability could allow remote attacker to account takeover on the targeted device.
https://www.cert-in.org.in/s2cMainServlet?pageid=PUBVLNOTES01&VLCODE=CIVN-2023-0121
2023-04-10T10:20:17.200Z
2023-04-28T10:06:26.684Z
2023-04-28T10:06:26.684Z
{'Vendor': 'Milesight', 'Product': 'NVR MS-Nxxxx-xxG', 'Versions': '77.X'}
CVE-2023-30935
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073
2023-04-21T08:42:30.248Z
2023-07-12T08:31:40.534Z
2023-07-12T08:31:40.534Z
{'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000', 'Versions': 'Android10/Android11/Android12/Android13'}
CVE-2023-30523
Jenkins Report Portal Plugin 0.5 and earlier stores ReportPortal access tokens unencrypted in job config.xml files on the Jenkins controller as part of its configuration where they can be viewed by users with Item/Extended Read permission or access to the Jenkins controller file system.
https://www.jenkins.io/security/advisory/2023-04-12/#SECURITY-2945
2023-04-12T08:40:40.604Z
2023-04-12T17:05:12.873Z
2023-10-24T12:49:44.782Z
{'Vendor': 'Jenkins Project', 'Product': 'Jenkins Report Portal Plugin', 'Versions': '0'}
CVE-2023-30489
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in I Thirteen Web Solution Email Subscription Popup plugin <= 1.2.16 versions.
https://patchstack.com/database/vulnerability/email-subscribe/wordpress-email-subscription-popup-plugin-1-2-16-cross-site-scripting-xss-vulnerability?_s_id=cve
2023-04-11T14:13:24.505Z
2023-08-14T14:03:53.837Z
2023-08-14T14:03:53.837Z
{'Vendor': 'I Thirteen Web Solution', 'Product': 'Email Subscription Popup', 'Versions': 'n/a'}
CVE-2023-30718
Improper export of android application components vulnerability in WifiApAutoHotspotEnablingActivity prior to SMR Sep-2023 Release 1 allows local attacker to change a Auto Hotspot setting.
https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=09
2023-04-14T01:59:51.137Z
2023-09-06T03:12:04.918Z
2023-09-06T03:12:04.918Z
{'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'SMR Sep-2023 Release in Android 13'}
CVE-2023-30962
The Gotham Cerberus service was found to have a stored cross-site scripting (XSS) vulnerability that could have allowed an attacker with access to Gotham to launch attacks against other users. This vulnerability is resolved in Cerberus 100.230704.0-27-g031dd58 .
https://palantir.safebase.us/?tcuUid=92dd599a-07e2-43a8-956a-9c9566794be0
2023-04-21T11:25:51.028Z
2023-09-12T18:29:42.065Z
2023-09-12T18:29:42.065Z
{'Vendor': 'Palantir', 'Product': 'com.palantir.acme.cerberus:cerberus', 'Versions': '*'}
CVE-2023-30061
D-Link DIR-879 v105A1 is vulnerable to Authentication Bypass via phpcgi.
https://www.dlink.com/en/security-bulletin/
2023-04-07T00:00:00
2023-05-01T00:00:00
2023-05-01T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-30431
IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 db2set is vulnerable to a buffer overflow, caused by improper bounds checking. An attacker could overflow the buffer and execute arbitrary code. IBM X-Force ID: 252184.
https://www.ibm.com/support/pages/node/7010565
2023-04-08T15:56:20.543Z
2023-07-09T23:58:32.882Z
2023-07-09T23:58:32.882Z
{'Vendor': 'IBM', 'Product': 'Db2 for Linux, UNIX and Windows', 'Versions': '10.5 11.1 ,11.5'}
CVE-2023-30124
LavaLite v9.0.0 is vulnerable to Cross Site Scripting (XSS).
https://github.com/LavaLite/cms/issues/389#issue-1636041104
2023-04-07T00:00:00
2023-05-18T00:00:00
2023-05-18T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-30763
Heap-based overflow in Intel(R) SoC Watch based software before version 2021.1 may allow a privileged user to potentially enable escalation of privilege via local access.
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00547.html
2023-04-25T03:00:03.929Z
2023-05-12T14:01:47.469Z
2023-05-12T14:01:47.469Z
{'Vendor': 'n/a', 'Product': 'Intel(R) SoC Watch based software', 'Versions': 'before version 2021.1'}
CVE-2023-30333
An arbitrary file upload vulnerability in the component /admin/ThemeController.java of PerfreeBlog v3.1.2 allows attackers to execute arbitrary code via a crafted file.
https://github.com/j0k1rr/some-automated-script/issues/3
2023-04-07T00:00:00
2023-05-18T00:00:00
2023-05-18T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-30626
Jellyfin is a free-software media system. Versions starting with 10.8.0 and prior to 10.8.10 and prior have a directory traversal vulnerability inside the `ClientLogController`, specifically `/ClientLog/Document`. When combined with a cross-site scripting vulnerability (CVE-2023-30627), this can result in file write and arbitrary code execution. Version 10.8.10 has a patch for this issue. There are no known workarounds.
https://github.com/jellyfin/jellyfin/security/advisories/GHSA-9p5f-5x8v-x65m
2023-04-13T13:25:18.833Z
2023-04-24T20:06:39.400Z
2023-04-24T20:06:39.400Z
{'Vendor': 'jellyfin', 'Product': 'jellyfin', 'Versions': '>= 10.8.0, < 10.8.10'}
CVE-2023-30919
In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073
2023-04-21T08:42:30.246Z
2023-07-12T08:31:10.075Z
2023-07-12T08:31:10.075Z
{'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000', 'Versions': 'Android10/Android11/Android12/Android13'}
CVE-2023-30734
Improper access control vulnerability in Samsung Health prior to version 6.24.3.007 allows attackers to access sensitive information via implicit intent.
https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=10
2023-04-14T01:59:51.139Z
2023-10-04T03:02:47.370Z
2023-10-04T03:02:47.370Z
{'Vendor': 'Samsung Mobile', 'Product': 'Samsung Health', 'Versions': '6.24.3.007'}
CVE-2023-30671
Logic error in package installation via adb command prior to SMR Jul-2023 Release 1 allows local attackers to downgrade installed application.
https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=07
2023-04-14T01:59:51.119Z
2023-07-06T02:51:44.497Z
2023-07-06T02:51:44.497Z
{'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'SMR Jul-2023 Release 1'}
CVE-2023-30558
Archery is an open source SQL audit platform. The Archery project contains multiple SQL injection vulnerabilities, that may allow an attacker to query the connected databases. User input coming from the `db_name` in the `sql/data_dictionary.py` `table_list` endpoint is passed to the methods that follow in a given SQL engine implementations, which concatenate user input unsafely into a SQL query and afterwards pass it to the `query` method of each database engine for execution. The affected methods are `get_group_tables_by_db` in `sql/engines/mssql.py`which passes unsafe user input to `sql/engines/mssql.py`, and `get_group_tables_by_db` in `sql/engines/oracle.py`which concatenates input which is passed to execution on the database in the `sql/engines/oracle.py` `query` method. Each of these issues may be mitigated by escaping user input or by using prepared statements when executing SQL queries. This issue is also indexed as `GHSL-2022-105`.
https://github.com/hhyo/Archery/security/advisories/GHSA-jwjj-jgfv-x66q
2023-04-12T15:19:33.768Z
2023-04-18T22:35:41.962Z
2023-04-18T22:35:41.962Z
{'Vendor': 'hhyo', 'Product': 'Archery', 'Versions': '<= 1.9.0'}
CVE-2023-30722
Protection Mechanism Failure in bc_tui trustlet from Samsung Blockchain Keystore prior to version 1.3.13.5 allows local attacker to execute arbitrary code.
https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=09
2023-04-14T01:59:51.137Z
2023-09-06T03:12:09.186Z
2023-09-06T03:12:09.186Z
{'Vendor': 'Samsung Mobile', 'Product': 'Samsung Blockchain Keystore', 'Versions': '1.3.13.5'}
CVE-2023-30688
Out-of-bounds Write in MakeUiccAuthForOem of libsec-ril prior to SMR Aug-2023 Release 1 allows local attacker to execute arbitrary code.
https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=08
2023-04-14T01:59:51.124Z
2023-08-10T01:18:33.307Z
2023-08-10T01:18:33.307Z
{'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'SMR Aug-2023 Release 1'}
CVE-2023-30372
In Tenda AC15 V15.03.05.19, The function "xkjs_ver32" contains a stack-based buffer overflow vulnerability.
https://github.com/2205794866/Tenda/blob/main/AC15/10.md
2023-04-07T00:00:00
2023-04-24T00:00:00
2023-04-24T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-30667
Improper access control in Audio system service prior to SMR Jul-2023 Release 1 allows attacker to send broadcast with system privilege.
https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=07
2023-04-14T01:59:51.118Z
2023-07-06T02:51:40.495Z
2023-07-06T02:51:40.495Z
{'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'SMR Jul-2023 Release 1'}
CVE-2023-30237
CyberGhostVPN Windows Client before v8.3.10.10015 was discovered to contain a DLL injection vulnerability via the component Dashboard.exe.
https://cwe.mitre.org/data/definitions/77.html
2023-04-07T00:00:00
2023-05-09T00:00:00
2023-05-09T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-30958
A security defect was identified in Foundry Frontend that enabled users to potentially conduct DOM XSS attacks if Foundry's CSP were to be bypassed. This defect was resolved with the release of Foundry Frontend 6.225.0.
https://palantir.safebase.us/?tcuUid=5764b094-d3c0-4380-90f2-234f36116c9b
2023-04-21T11:25:51.028Z
2023-08-03T21:09:10.026Z
2023-08-03T21:09:10.026Z
{'Vendor': 'Palantir', 'Product': 'com.palantir.foundry:foundry-frontend', 'Versions': '*'}
CVE-2023-30325
SQL Injection vulnerability in textMessage parameter in /src/chatbotapp/chatWindow.java in wliang6 ChatEngine v.1.0, allows attackers to gain sensitive information.
https://github.com/wliang6/ChatEngine/blob/fded8e710ad59f816867ad47d7fc4862f6502f3e/src/chatbotapp/chatWindow.java#L33:L60
2023-04-07T00:00:00
2023-07-06T00:00:00
2023-07-06T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-30775
A vulnerability was found in the libtiff library. This security flaw causes a heap buffer overflow in extractContigSamples32bits, tiffcrop.c.
https://gitlab.com/libtiff/libtiff/-/issues/464
2023-04-17T00:00:00
2023-05-19T00:00:00
2023-07-03T00:00:00
{'Vendor': 'n/a', 'Product': 'libtiff', 'Versions': '4.0'}
CVE-2023-30260
Command injection vulnerability in RaspAP raspap-webgui 2.8.8 and earlier allows remote attackers to run arbitrary commands via crafted POST request to hostapd settings form.
https://eldstal.se/advisories/230328-raspap.html
2023-04-07T00:00:00
2023-06-23T00:00:00
2023-06-23T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-30630
Dmidecode before 3.5 allows -dump-bin to overwrite a local file. This has security relevance because, for example, execution of Dmidecode via Sudo is plausible.
https://github.com/adamreiser/dmiwrite
2023-04-13T00:00:00
2023-04-13T00:00:00
2023-04-13T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-30519
A missing permission check in Jenkins Quay.io trigger Plugin 0.1 and earlier allows unauthenticated attackers to trigger builds of jobs corresponding to the attacker-specified repository.
https://www.jenkins.io/security/advisory/2023-04-12/#SECURITY-2849
2023-04-12T08:40:40.604Z
2023-04-12T17:05:10.014Z
2023-10-24T12:49:40.147Z
{'Vendor': 'Jenkins Project', 'Product': 'Jenkins Quay.io trigger Plugin', 'Versions': '0'}
CVE-2023-30149
SQL injection vulnerability in the City Autocomplete (cityautocomplete) module from ebewe.net for PrestaShop, prior to version 1.8.12 (for PrestaShop version 1.5/1.6) or prior to 2.0.3 (for PrestaShop version 1.7), allows remote attackers to execute arbitrary SQL commands via the type, input_name. or q parameter in the autocompletion.php front controller.
https://addons.prestashop.com/fr/inscription-processus-de-commande/6097-city-autocomplete.html
2023-04-07T00:00:00
2023-06-02T00:00:00
2023-06-02T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-30581
The use of __proto__ in process.mainModule.__proto__.require() can bypass the policy mechanism and require modules outside of the policy.json definition. This vulnerability affects all users using the experimental policy mechanism in all active release lines: v16, v18 and, v20. Please note that at the time this CVE was issued, the policy is an experimental feature of Node.js
https://nodejs.org/en/blog/vulnerability/june-2023-security-releases
2023-04-13T01:00:12.085Z
2023-11-22T23:28:30.768Z
2023-11-22T23:28:30.768Z
{'Vendor': 'Node.js', 'Product': 'Node.js', 'Versions': '16.20.1, 18.16.1, 20.3.1'}
CVE-2023-30094
A stored cross-site scripting (XSS) vulnerability in TotalJS Flow v10 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the platform name field in the settings module.
https://github.com/totaljs/flow/issues/100
2023-04-07T00:00:00
2023-05-04T00:00:00
2023-05-11T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-30647
Heap out of bound write vulnerability in IpcRxUsimPhoneBookCapa of RILD prior to SMR Jul-2023 Release 1 allows attackers to execute arbitrary code.
https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=07
2023-04-14T01:59:51.116Z
2023-07-06T02:50:20.486Z
2023-07-06T02:50:20.486Z
{'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'SMR Jul-2023 Release 1'}
CVE-2023-30702
Stack overflow vulnerability in SSHDCPAPP TA prior to &quot;SAMSUNG ELECTONICS, CO, LTD. - System Hardware Update - 7/13/2023&quot; in Windows Update for Galaxy book Go, Galaxy book Go 5G, Galaxy book2 Go and Galaxy book2 Pro 360 allows local attacker to execute arbitrary code.
https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=08
2023-04-14T01:59:51.128Z
2023-08-10T01:18:49.576Z
2023-08-10T01:18:49.576Z
{'Vendor': 'Samsung Mobile', 'Product': 'Galaxy book Go, Galaxy book Go 5G, Galaxy book2 Go and Galaxy book2 Pro 360', 'Versions': '&quot;SAMSUNG ELECTONICS, CO, LTD. - System Hardware Update - 7/13/2023&quot;'}
CVE-2023-30352
Shenzen Tenda Technology IP Camera CP3 V11.10.00.2211041355 was discovered to contain a hard-coded default password for the RTSP feed.
https://github.com/SECloudUNIMORE/ACES/blob/master/Tenda/CP3/tmp_RTSPa.md
2023-04-07T00:00:00
2023-05-10T00:00:00
2023-05-10T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-30186
A use after free issue discovered in ONLYOFFICE DocumentServer 4.0.3 through 7.3.2 allows remote attackers to run arbitrary code via crafted JavaScript file.
https://github.com/ONLYOFFICE/DocumentServer
2023-04-07T00:00:00
2023-08-14T00:00:00
2023-08-14T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-30539
Nextcloud is a personal home server system. Depending on the set up tags and other workflows this issue can be used to limit access of others or being able to grant them access when there are system tag based files access control or files retention rules. It is recommended that the Nextcloud Server is upgraded to 24.0.11 or 25.0.5, the Nextcloud Enterprise Server to 21.0.9.11, 22.2.10.11, 23.0.12.6, 24.0.11 or 25.0.5, and the Nextcloud Files automated tagging app to 1.11.1, 1.12.1, 1.13.1, 1.14.2, 1.15.3 or 1.16.1. Users unable to upgrade should disable all workflow related apps. Users are advised to upgrade.
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-3m2f-v8x7-9w99
2023-04-12T15:19:33.766Z
2023-04-17T21:27:29.405Z
2023-04-17T21:27:29.405Z
{'Vendor': 'nextcloud', 'Product': 'security-advisories', 'Versions': 'Nextcloud Server: < 24.0.11, Nextcloud Server: >= 25.0.0, < 25.0.5, Nextcloud Files automated tagging: >= 1.11.0, < 1.11.1, Nextcloud Files automated tagging: >= 1.12.0, < 1.12.1, Nextcloud Files automated tagging: >= 1.13.0, < 1.13.1, Nextcloud Files automated tagging: >= 1.14.0, < 1.14.2, Nextcloud Files automated tagging: >= 1.15.0, < 1.15.3, Nextcloud Files automated tagging: >= 1.16.0, < 1.16.1'}
CVE-2023-30493
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Themefic Ultimate Addons for Contact Form 7 plugin <= 3.2.0 versions.
https://patchstack.com/database/vulnerability/ultimate-addons-for-contact-form-7/wordpress-ultimate-addons-for-contact-form-7-plugin-3-1-32-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve
2023-04-11T14:13:43.801Z
2023-09-27T10:54:37.117Z
2023-09-27T10:54:37.117Z
{'Vendor': 'Themefic', 'Product': 'Ultimate Addons for Contact Form 7', 'Versions': 'n/a'}
CVE-2023-30610
aws-sigv4 is a rust library for low level request signing in the aws cloud platform. The `aws_sigv4::SigningParams` struct had a derived `Debug` implementation. When debug-formatted, it would include a user's AWS access key, AWS secret key, and security token in plaintext. When TRACE-level logging is enabled for an SDK, `SigningParams` is printed, thereby revealing those credentials to anyone with access to logs. All users of the AWS SDK for Rust who enabled TRACE-level logging, either globally (e.g. `RUST_LOG=trace`), or for the `aws-sigv4` crate specifically are affected. This issue has been addressed in a set of new releases. Users are advised to upgrade. Users unable to upgrade should disable TRACE-level logging for AWS Rust SDK crates.
https://github.com/awslabs/aws-sdk-rust/security/advisories/GHSA-mjv9-vp6w-3rc9
2023-04-13T13:25:18.831Z
2023-04-19T17:18:54.703Z
2023-04-19T17:18:54.703Z
{'Vendor': 'awslabs', 'Product': 'aws-sdk-rust', 'Versions': '>= 0.2.0, < 0.2.1, >= 0.3.0, < 0.3.1, >= 0.4.1, < 0.4.2, >= 0.5.2, < 0.5.3, >= 0.6.0, < 0.6.1, >= 0.7.0, < 0.7.1, >= 0.8.0, < 0.8.1, >= 0.9.0, < 0.9.1, >= 0.10.1, < 0.10.2, >= 0.11.0, < 0.11.1, >= 0.12.0, < 0.12.1, >= 0.13.0, < 0.13.1, >= 0.14.0, < 0.14.1, >= 0.15.0, < 0.15.1, >= 0.46.0, < 0.46.1, >= 0.47.0, < 0.47.1, >= 0.48.0, < 0.48.1, >= 0.49.0, < 0.49.1, >= 0.50.0, < 0.51.1, >= 0.52.0, < 0.52.1, , >= 0.53.1, < 0.53.2, >= 0.54.1, < 0.54.2, >= 0.55.0, < 0.55.1'}
CVE-2023-30939
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073
2023-04-21T08:42:30.248Z
2023-07-12T08:31:46.518Z
2023-07-12T08:31:46.518Z
{'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000', 'Versions': 'Android10/Android11/Android12/Android13'}
CVE-2023-30485
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Solwin Infotech Responsive WordPress Slider – Avartan Slider Lite plugin <= 1.5.3 versions.
https://patchstack.com/database/vulnerability/avartan-slider-lite/wordpress-avartan-slider-lite-plugin-1-5-3-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve
2023-04-11T14:13:24.504Z
2023-09-04T11:07:00.395Z
2023-09-04T11:07:00.395Z
{'Vendor': 'Solwin Infotech', 'Product': 'Responsive WordPress Slider – Avartan Slider Lite', 'Versions': 'n/a'}
CVE-2023-30606
Discourse is an open source platform for community discussion. In affected versions a user logged as an administrator can call arbitrary methods on the `SiteSetting` class, notably `#clear_cache!` and `#notify_changed!`, which when done on a multisite instance, can affect the entire cluster resulting in a denial of service. Users not running in multisite environments are not affected. This issue is patched in the latest stable, beta and tests-passed versions of Discourse. Users are advised to upgrade. There are no known workarounds for this vulnerability.
https://github.com/discourse/discourse/security/advisories/GHSA-jj93-w3mv-3jvv
2023-04-13T13:25:18.830Z
2023-04-18T21:36:08.683Z
2023-04-18T21:36:08.683Z
{'Vendor': 'discourse', 'Product': 'discourse', 'Versions': 'stable: < 3.0.2, beta: < 3.1.0.beta3'}
CVE-2023-30256
Cross Site Scripting vulnerability found in Webkil QloApps v.1.5.2 allows a remote attacker to obtain sensitive information via the back and email_create parameters in the AuthController.php file.
https://qloapps.com/
2023-04-07T00:00:00
2023-05-11T00:00:00
2023-05-24T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-30743
Due to improper neutralization of input in SAPUI5 - versions SAP_UI 750, SAP_UI 754, SAP_UI 755, SAP_UI 756, SAP_UI 757, UI_700 200, sap.m.FormattedText SAPUI5 control allows injection of untrusted CSS. This blocks user’s interaction with the application. Further, in the absence of URL validation by the application, the vulnerability could lead to the attacker reading or modifying user’s information through phishing attack.
https://launchpad.support.sap.com/#/notes/3326210
2023-04-14T06:01:02.875Z
2023-05-09T01:35:47.761Z
2023-05-09T01:35:47.761Z
{'Vendor': 'SAP_SE', 'Product': 'SAPUI5', 'Versions': 'SAP_UI 750, SAP_UI 754, SAP_UI 755, SAP_UI 756, SAP_UI 757, UI_700 200'}
CVE-2023-30082
A denial of service attack might be launched against the server if an unusually lengthy password (more than 10000000 characters) is supplied using the osTicket application. This can cause the website to go down or stop responding. When a long password is entered, this procedure will consume all available CPU and memory.
https://github.com/manavparekh/CVEs/blob/main/CVE-2023-30082/Steps%20to%20reproduce.txt
2023-04-07T00:00:00
2023-06-14T00:00:00
2023-06-21T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-30651
Out of bounds read and write in callgetTspsysfs of sysinput HAL service prior to SMR Jul-2023 Release 1 allows local attackers to execute arbitrary code.
https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=07
2023-04-14T01:59:51.116Z
2023-07-06T02:50:24.395Z
2023-07-06T02:50:24.395Z
{'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'SMR Jul-2023 Release 1'}
CVE-2023-30714
Improper authorization vulnerability in FolderContainerDragDelegate in One UI Home prior to SMR Sep-2023 Release 1 allows physical attackers to change some settings of the folder lock.
https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=09
2023-04-14T01:59:51.136Z
2023-09-06T03:12:00.735Z
2023-09-06T03:12:00.735Z
{'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'SMR Sep-2023 Release in Selected Android 11, 12, 13 devices'}
CVE-2023-30850
Pimcore is an open source data and experience management platform. Prior to version 10.5.21, a SQL Injection vulnerability exists in the admin translations API. Users should update to version 10.5.21 to receive a patch or, as a workaround, or apply the patch manually.
https://github.com/pimcore/pimcore/security/advisories/GHSA-jwg4-qcgv-5wg6
2023-04-18T16:13:15.881Z
2023-04-27T16:13:12.233Z
2023-04-27T16:13:12.233Z
{'Vendor': 'pimcore', 'Product': 'pimcore', 'Versions': '< 10.5.21'}
CVE-2023-30503
Vulnerabilities exist in the Aruba EdgeConnect Enterprise command line interface that allow remote authenticated users to run arbitrary commands on the underlying host. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-007.txt
2023-04-11T20:22:08.184Z
2023-05-16T18:51:40.985Z
2023-07-07T14:30:07.455Z
{'Vendor': 'Hewlett Packard Enterprise (HPE)', 'Product': 'Aruba EdgeConnect Enterprise Software', 'Versions': 'ECOS 9.2.x.x, ECOS 9.1.x.x, ECOS 9.0.x.x, ECOS 8.x.x.x'}
CVE-2023-30153
An SQL injection vulnerability in the Payplug (payplug) module for PrestaShop, in versions 3.6.0, 3.6.1, 3.6.2, 3.6.3, 3.7.0 and 3.7.1, allows remote attackers to execute arbitrary SQL commands via the ajax.php front controller.
https://addons.prestashop.com/en/payment-card-wallet/8795--payplug-accept-customer-payments-wherever-they-are.html
2023-04-07T00:00:00
2023-07-18T00:00:00
2023-07-18T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-30446
IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query on certain tables. IBM X-Force ID: 253361 .
https://www.ibm.com/support/pages/node/7010557
2023-04-08T15:56:40.869Z
2023-07-08T18:09:52.072Z
2023-07-08T18:09:52.072Z
{'Vendor': 'IBM', 'Product': 'DB2 for Linux, UNIX and Windows', 'Versions': '10.5, 11.1, 11.5'}
CVE-2023-30016
SQL Injection vulnerability in oretnom23 Judging Management System v1.0, allows remote attackers to execute arbitrary code and obtain sensitive information via sub_event_id parameter in sub_event_details_edit.php.
https://github.com/Pings1031/cve_report/blob/main/judging-management-system/SQLi-2.md
2023-04-07T00:00:00
2024-01-12T00:00:00
2024-01-12T08:44:57.418712
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-30915
In email service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498
2023-04-21T08:42:30.245Z
2023-06-06T05:13:14.578Z
2023-06-06T05:13:14.578Z
{'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000', 'Versions': 'Android10/Android11/Android12'}
CVE-2023-30780
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in TheGuideX User IP and Location plugin <= 2.2 versions.
https://patchstack.com/database/vulnerability/user-ip-and-location/wordpress-user-ip-and-location-plugin-2-2-cross-site-scripting-xss-vulnerability?_s_id=cve
2023-04-17T12:29:35.716Z
2023-05-18T10:02:58.593Z
2023-05-18T10:02:58.593Z
{'Vendor': 'TheGuideX', 'Product': 'User IP and Location', 'Versions': 'n/a'}
CVE-2023-30554
Archery is an open source SQL audit platform. The Archery project contains multiple SQL injection vulnerabilities, that may allow an attacker to query the connected databases. Affected versions are subject to SQL injection in the `sql_api/api_workflow.py` endpoint `ExecuteCheck` which passes unfiltered input to the `explain_check` method in `sql/engines/oracle.py`. User input coming from the `db_name` parameter value in the `api_workflow.py` `ExecuteCheck` endpoint is passed through the `oracle.py` `execute_check` method and to the `explain_check` method for execution. Each of these issues may be mitigated by escaping user input or by using prepared statements when executing SQL queries. This issue is also indexed as `GHSL-2022-103`.
https://github.com/hhyo/Archery/security/advisories/GHSA-3p43-89m6-7x5w
2023-04-12T15:19:33.768Z
2023-04-18T22:35:34.829Z
2023-04-18T22:35:34.829Z
{'Vendor': 'hhyo', 'Product': 'Archery', 'Versions': '<= 1.9.0'}
CVE-2023-30942
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073
2023-04-21T08:42:30.249Z
2023-07-12T08:31:54.592Z
2023-07-12T08:31:54.592Z
{'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000', 'Versions': 'Android10/Android11/Android12/Android13'}
CVE-2023-30738
An improper input validation in UEFI Firmware prior to Firmware update Oct-2023 Release in Galaxy Book, Galaxy Book Pro, Galaxy Book Pro 360 and Galaxy Book Odyssey allows local attacker to execute SMM memory corruption.
https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=10
2023-04-14T01:59:51.141Z
2023-10-04T03:02:51.481Z
2023-10-04T03:02:51.481Z
{'Vendor': 'Samsung Mobile', 'Product': 'Galaxy Book, Galaxy Book Pro, Galaxy Book Pro 360 and Galaxy Book Odyssey', 'Versions': 'Firmware update Oct-2023 Release'}
CVE-2023-30692
Improper input validation vulnerability in Evaluator prior to SMR Oct-2023 Release 1 allows local attackers to launch privileged activities.
https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=10
2023-04-14T01:59:51.126Z
2023-10-04T03:02:14.369Z
2023-10-04T03:02:14.369Z
{'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'SMR Oct-2023 Release in Android 11, 12, 13'}
CVE-2023-30368
Tenda AC5 V15.03.06.28 is vulnerable to Buffer Overflow via the initWebs function.
https://github.com/2205794866/Tenda/blob/main/AC5/1.md
2023-04-07T00:00:00
2023-04-24T00:00:00
2023-04-24T00:00:00
{'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'}
CVE-2023-30542
OpenZeppelin Contracts is a library for secure smart contract development. The proposal creation entrypoint (`propose`) in `GovernorCompatibilityBravo` allows the creation of proposals with a `signatures` array shorter than the `calldatas` array. This causes the additional elements of the latter to be ignored, and if the proposal succeeds the corresponding actions would eventually execute without any calldata. The `ProposalCreated` event correctly represents what will eventually execute, but the proposal parameters as queried through `getActions` appear to respect the original intended calldata. This issue has been patched in 4.8.3. As a workaround, ensure that all proposals that pass through governance have equal length `signatures` and `calldatas` parameters.
https://github.com/OpenZeppelin/openzeppelin-contracts/security/advisories/GHSA-93hq-5wgc-jc82
2023-04-12T15:19:33.766Z
2023-04-16T07:10:13.474Z
2023-04-16T07:10:13.474Z
{'Vendor': 'OpenZeppelin', 'Product': 'openzeppelin-contracts', 'Versions': '>= 4.3.0, < 4.8.3'}