CVE_ID
stringlengths 9
213
⌀ | Description
stringlengths 24
3.87k
⌀ | URL
stringlengths 12
306
⌀ | DateReserved
stringlengths 19
24
⌀ | DatePublished
stringlengths 19
75
⌀ | DateUpdated
stringlengths 19
61
⌀ | AffectedProducts
stringlengths 46
143k
⌀ |
---|---|---|---|---|---|---|
CVE-2023-30112 | Medicine Tracker System in PHP 1.0.0 is vulnerable to SQL Injection. | https://www.sourcecodester.com/sites/default/files/download/oretnom23/php-mts_0.zip | 2023-04-07T00:00:00 | 2023-04-26T00:00:00 | 2023-04-26T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30057 | Multiple stored cross-site scripting (XSS) vulnerabilities in FICO Origination Manager Decision Module 4.8.1 allow attackers to execute arbitrary web scripts or HTML via a crafted payload. | http://fico.com | 2023-04-07T00:00:00 | 2023-05-09T00:00:00 | 2023-05-09T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30954 | The Gotham video-application-server service contained a race condition which would cause it to not apply certain acls new videos if the source system had not yet initialized. | https://palantir.safebase.us/?tcuUid=d2366a3e-a92c-476e-8a7a-7db60e4be567 | 2023-04-21T10:39:02.385Z | 2023-11-15T19:43:36.051Z | 2023-11-15T19:43:36.051Z | {'Vendor': 'Palantir', 'Product': 'com.palantir.video:video-application-server', 'Versions': '*'} |
CVE-2023-30684 | Improper access control in Samsung Telecom prior to SMR Aug-2023 Release 1 allows local attackers to call acceptRingingCall API without permission. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=08 | 2023-04-14T01:59:51.123Z | 2023-08-10T01:18:28.281Z | 2023-08-10T01:18:28.281Z | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'SMR Aug-2023 Release 1'} |
CVE-2023-30145 | Camaleon CMS v2.7.0 was discovered to contain a Server-Side Template Injection (SSTI) vulnerability via the formats parameter. | https://portswigger.net/research/server-side-template-injection | 2023-04-07T00:00:00 | 2023-05-26T00:00:00 | 2023-05-29T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30515 | Jenkins Thycotic DevOps Secrets Vault Plugin 1.0.0 and earlier does not properly mask (i.e., replace with asterisks) credentials in the build log when push mode for durable task logging is enabled. | https://www.jenkins.io/security/advisory/2023-04-12/#SECURITY-3075 | 2023-04-12T08:40:40.603Z | 2023-04-12T17:05:07.172Z | 2023-10-24T12:49:35.501Z | {'Vendor': 'Jenkins Project', 'Product': 'Jenkins Thycotic DevOps Secrets Vault Plugin', 'Versions': '0'} |
CVE-2023-30846 | typed-rest-client is a library for Node Rest and Http Clients with typings for use with TypeScript. Users of the typed-rest-client library version 1.7.3 or lower are vulnerable to leak authentication data to 3rd parties. The flow of the vulnerability is as follows: First, send any request with `BasicCredentialHandler`, `BearerCredentialHandler` or `PersonalAccessTokenCredentialHandler`. Second, the target host may return a redirection (3xx), with a link to a second host. Third, the next request will use the credentials to authenticate with the second host, by setting the `Authorization` header. The expected behavior is that the next request will *NOT* set the `Authorization` header. The problem was fixed in version 1.8.0. There are no known workarounds. | https://github.com/microsoft/typed-rest-client/security/advisories/GHSA-558p-m34m-vpmq | 2023-04-18T16:13:15.880Z | 2023-04-26T20:58:02.940Z | 2023-04-26T20:58:02.940Z | {'Vendor': 'microsoft', 'Product': 'typed-rest-client', 'Versions': '< 1.8.0'} |
CVE-2023-30903 | HP-UX could be exploited locally to create a Denial of Service (DoS) when any physical interface is configured with IPv6/inet6. | https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbux04474en_us | 2023-04-20T16:58:53.925Z | 2023-06-16T20:43:06.085Z | 2023-06-18T15:46:14.457Z | {'Vendor': 'Hewlett Packard Enterprise (HPE)', 'Product': 'HP-UX', 'Versions': 'HP-UX 11 prior to PHNE_44929'} |
CVE-2023-30450 | rpk in Redpanda before 23.1.2 mishandles the redpanda.rpc_server_tls field, leading to (for example) situations in which there is a data type mismatch that cannot be automatically fixed by rpk, and instead a user must reconfigure (while a cluster is turned off) in order to have TLS on broker RPC ports. NOTE: the fix was also backported to the 22.2 and 22.3 branches. | https://github.com/redpanda-data/redpanda/pull/7719 | 2023-04-08T00:00:00 | 2023-04-08T00:00:00 | 2023-04-08T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30779 | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Jonathan Daggerhart Query Wrangler plugin <= 1.5.51 versions. | https://patchstack.com/database/vulnerability/query-wrangler/wordpress-query-wrangler-plugin-1-5-51-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-04-17T12:29:35.716Z | 2023-08-16T10:05:00.575Z | 2023-08-16T10:05:00.575Z | {'Vendor': 'Jonathan Daggerhart', 'Product': 'Query Wrangler', 'Versions': 'n/a'} |
CVE-2023-30796 | A vulnerability has been identified in JT Open (All versions < V11.4), JT Utilities (All versions < V13.4). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted JT files. This could allow an attacker to execute code in the context of the current process. | https://cert-portal.siemens.com/productcert/pdf/ssa-001569.pdf | 2023-04-18T09:19:57.943Z | 2023-08-08T09:20:21.061Z | 2023-08-08T09:20:21.061Z | {'Vendor': 'Siemens', 'Product': 'JT Open', 'Versions': 'All versions < V11.4'} |
CVE-2023-30908 | A remote authentication bypass issue exists in a OneView API.
| https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbgn04530en_us | 2023-04-20T16:58:53.926Z | 2023-09-07T21:28:04.779Z | 2023-09-13T14:47:33.519Z | {'Vendor': 'Hewlett Packard Enterprise (HPE)', 'Product': 'HPE OneView', 'Versions': '0, 0'} |
CVE-2023-30322 | Cross Site Scripting (XSS) vulnerability in username field in /src/chatbotapp/chatWindow.java in Payatu ChatEngine v.1.0, allows attackers to execute arbitrary code. | https://github.com/wliang6/ChatEngine/blob/master/src/chatbotapp/chatWindow.java#L71:L81 | 2023-04-07T00:00:00 | 2023-07-06T00:00:00 | 2023-07-06T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30772 | The Linux kernel before 6.2.9 has a race condition and resultant use-after-free in drivers/power/supply/da9150-charger.c if a physically proximate attacker unplugs a device. | https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.2.9 | 2023-04-16T00:00:00 | 2023-04-16T00:00:00 | 2023-05-03T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30267 | CLTPHP <=6.0 is vulnerable to Cross Site Scripting (XSS) via application/home/controller/Changyan.php. | https://gist.github.com/HuBenLab/e26ee91c43d4409437df350398ec6cf6 | 2023-04-07T00:00:00 | 2023-04-26T00:00:00 | 2023-05-10T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30637 | Baidu braft 1.1.2 has a memory leak related to use of the new operator in example/atomic/atomic_server. NOTE: installations with brpc-0.14.0 and later are unaffected. | https://github.com/baidu/braft/issues/393 | 2023-04-13T00:00:00 | 2023-04-13T00:00:00 | 2023-04-13T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30549 | Apptainer is an open source container platform for Linux. There is an ext4 use-after-free flaw that is exploitable through versions of Apptainer < 1.1.0 and installations that include apptainer-suid < 1.1.8 on older operating systems where that CVE has not been patched. That includes Red Hat Enterprise Linux 7, Debian 10 buster (unless the linux-5.10 package is installed), Ubuntu 18.04 bionic and Ubuntu 20.04 focal. Use-after-free flaws in the kernel can be used to attack the kernel for denial of service and potentially for privilege escalation.
Apptainer 1.1.8 includes a patch that by default disables mounting of extfs filesystem types in setuid-root mode, while continuing to allow mounting of extfs filesystems in non-setuid "rootless" mode using fuse2fs.
Some workarounds are possible. Either do not install apptainer-suid (for versions 1.1.0 through 1.1.7) or set `allow setuid = no` in apptainer.conf. This requires having unprivileged user namespaces enabled and except for apptainer 1.1.x versions will disallow mounting of sif files, extfs files, and squashfs files in addition to other, less significant impacts. (Encrypted sif files are also not supported unprivileged in apptainer 1.1.x.). Alternatively, use the `limit containers` options in apptainer.conf/singularity.conf to limit sif files to trusted users, groups, and/or paths, and set `allow container extfs = no` to disallow mounting of extfs overlay files. The latter option by itself does not disallow mounting of extfs overlay partitions inside SIF files, so that's why the former options are also needed. | https://github.com/apptainer/apptainer/security/advisories/GHSA-j4rf-7357-f4cg | 2023-04-12T00:00:00 | 2023-04-25T00:00:00 | 2023-07-07T23:16:39.042Z | {'Vendor': 'apptainer', 'Product': 'apptainer', 'Versions': '< 1.1.8'} |
CVE-2023-30725 | Improper authentication in LocalProvier of Gallery prior to version 14.5.01.2 allows attacker to access the data in content provider. | https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=09 | 2023-04-14T01:59:51.137Z | 2023-09-06T03:12:12.733Z | 2023-09-06T03:12:12.733Z | {'Vendor': 'Samsung Mobile', 'Product': 'Gallery', 'Versions': '14.5.01.2'} |
CVE-2023-30375 | In Tenda AC15 V15.03.05.19, the function "getIfIp" contains a stack-based buffer overflow vulnerability. | https://github.com/2205794866/Tenda/blob/main/AC15/1.md | 2023-04-07T00:00:00 | 2023-04-24T00:00:00 | 2023-04-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30660 | Exposure of Sensitive Information vulnerability in getDefaultChipId in UwbAospAdapterService prior to SMR Jul-2023 Release 1 allows local attackers to access the UWB chipset Identifier. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=07 | 2023-04-14T01:59:51.118Z | 2023-07-06T02:51:33.372Z | 2023-07-06T02:51:33.372Z | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'SMR Jul-2023 Release 1'} |
CVE-2023-30949 | A missing origin validation in Slate sandbox could be exploited by a malicious user to modify the page's content, which could lead to phishing attacks. | https://palantir.safebase.us/?tcuUid=bbc1772c-e10a-45cc-b89f-48cc1a8b2cfc | 2023-04-21T10:39:02.385Z | 2023-07-26T17:35:04.827Z | 2023-07-26T17:35:04.827Z | {'Vendor': 'Palantir', 'Product': 'com.palantir.slate:slate', 'Versions': '*'} |
CVE-2023-30699 | Out-of-bounds write vulnerability in parser_hvcC function of libsimba library prior to SMR Aug-2023 Release 1 allows code execution by remote attackers. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=08 | 2023-04-14T01:59:51.127Z | 2023-08-10T01:18:45.379Z | 2023-08-10T01:18:45.379Z | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'SMR Aug-2023 Release 1'} |
CVE-2023-30363 | vConsole v3.15.0 was discovered to contain a prototype pollution due to incorrect key and value resolution in setOptions in core.ts. | https://cwe.mitre.org/data/definitions/1321.html | 2023-04-07T00:00:00 | 2023-04-26T00:00:00 | 2023-04-26T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30733 | Stack-based Buffer Overflow in vulnerability HDCP trustlet prior to SMR Oct-2023 Release 1 allows attacker to perform code execution. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=10 | 2023-04-14T01:59:51.138Z | 2023-10-04T03:02:46.316Z | 2023-10-04T03:02:46.316Z | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'SMR Oct-2023 Release in Android 12, 13'} |
CVE-2023-30226 | An issue was discovered in function get_gnu_verneed in rizinorg Rizin prior to 0.5.0 verneed_entry allows attackers to cause a denial of service via crafted elf file. | https://github.com/rizinorg/rizin/commit/a6d89de0d44e776f9bccc3a168fdc79f604e14ed | 2023-04-07T00:00:00 | 2023-07-12T00:00:00 | 2023-07-12T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30676 | Improper access control vulnerability in Samsung Pass prior to version 4.2.03.1 allows physical attackers to access data of Samsung Pass. | https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=07 | 2023-04-14T01:59:51.120Z | 2023-07-06T02:51:49.309Z | 2023-07-06T02:51:49.309Z | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Pass', 'Versions': '4.2.03.1'} |
CVE-2023-30508 | Multiple authenticated path traversal vulnerabilities exist in the Aruba EdgeConnect Enterprise command line interface. Successful exploitation of these vulnerabilities result in the ability to read arbitrary files on the underlying operating system, including sensitive system files. | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-007.txt | 2023-04-11T20:22:08.185Z | 2023-05-16T18:55:01.993Z | 2023-07-07T14:31:00.335Z | {'Vendor': 'Hewlett Packard Enterprise (HPE)', 'Product': 'Aruba EdgeConnect Enterprise Software', 'Versions': 'ECOS 9.2.x.x, ECOS 9.1.x.x, ECOS 9.0.x.x, ECOS 8.x.x.x'} |
CVE-2023-30764 | OS command injection vulnerability exists in KB-AHR series and KB-IRIP series. If this vulnerability is exploited, an arbitrary OS command may be executed on the product or the device settings may be altered. Affected products and versions are as follows: KB-AHR04D versions prior to 91110.1.101106.78, KB-AHR08D versions prior to 91210.1.101106.78, KB-AHR16D versions prior to 91310.1.101106.78, KB-IRIP04A versions prior to 95110.1.100290.78A, KB-IRIP08A versions prior to 95210.1.100290.78A, and KB-IRIP16A versions prior to 95310.1.100290.78A. | https://www.kbdevice.com/news/%e3%83%ac%e3%82%b3%e3%83%bc%e3%83%80%e3%83%bc%e3%81%ae%e3%83%8d%e3%83%83%e3%83%88%e3%83%af%e3%83%bc%e3%82%af%e6%94%bb%e6%92%83%e3%81%ab%e5%af%be%e3%81%99%e3%82%8b%e3%82%a2%e3%83%83%e3%83%97%e3%83%87/ | 2023-05-11T00:00:00 | 2023-06-13T00:00:00 | 2023-06-13T00:00:00 | {'Vendor': 'KbDevice,Inc.', 'Product': 'KB-AHR series and KB-IRIP series', 'Versions': 'KB-AHR04D versions prior to 91110.1.101106.78, KB-AHR08D versions prior to 91210.1.101106.78, KB-AHR16D versions prior to 91310.1.101106.78, KB-IRIP04A versions prior to 95110.1.100290.78A, KB-IRIP08A versions prior to 95210.1.100290.78A, and KB-IRIP16A versions prior to 95310.1.100290.78A'} |
CVE-2023-30334 | AsmBB v2.9.1 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities via the MiniMag.asm and bbcode.asm libraries. | https://board.asm32.info/thanks-to-the-hxp-ctf-challenge-several-serious-vulnerabilities-has-been-fixed.394/ | 2023-04-07T00:00:00 | 2023-05-08T00:00:00 | 2023-05-08T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30621 | Gipsy is a multi-purpose discord bot which aim to be as modular and user-friendly as possible. In versions prior to 1.3 users can run command on the host machine with sudoer permission. The `!ping` command when provided with an IP or hostname used to run a bash `ping <IP>` without verification that the IP or hostname was legitimate. This command was executed with root permissions and may lead to arbitrary command injection on the host server. Users are advised to upgrade. There are no known workarounds for this vulnerability. | https://github.com/Curiosity-org/Gipsy/security/advisories/GHSA-6cw6-r8pg-j7wh | 2023-04-13T13:25:18.832Z | 2023-04-21T20:14:54.294Z | 2023-04-21T20:14:54.294Z | {'Vendor': 'Curiosity-org', 'Product': 'Gipsy', 'Versions': '< 1.3'} |
CVE-2023-30436 | IBM Security Guardium 11.3, 11.4, and 11.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 252292. | https://www.ibm.com/support/pages/node/7028506 | 2023-04-08T15:56:20.544Z | 2023-08-27T22:21:30.209Z | 2023-08-27T22:21:30.209Z | {'Vendor': 'IBM', 'Product': 'Security Guardium', 'Versions': '11.3, 11.4, 11.5'} |
CVE-2023-30123 | wuzhicms v4.1.0 is vulnerable to Cross Site Scripting (XSS) in the Member Center, Account Settings. | https://github.com/wuzhicms/wuzhicms/issues/205#issue-1635153937 | 2023-04-07T00:00:00 | 2023-04-28T00:00:00 | 2023-04-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30898 | A vulnerability has been identified in Siveillance Video 2020 R2 (All versions < V20.2 HotfixRev14), Siveillance Video 2020 R3 (All versions < V20.3 HotfixRev12), Siveillance Video 2021 R1 (All versions < V21.1 HotfixRev12), Siveillance Video 2021 R2 (All versions < V21.2 HotfixRev8), Siveillance Video 2022 R1 (All versions < V22.1 HotfixRev7), Siveillance Video 2022 R2 (All versions < V22.2 HotfixRev5), Siveillance Video 2022 R3 (All versions < V22.3 HotfixRev2), Siveillance Video 2023 R1 (All versions < V23.1 HotfixRev1). The Event Server component of affected applications deserializes data without sufficient validations. This could allow an authenticated remote attacker to execute code on the affected system. | https://cert-portal.siemens.com/productcert/pdf/ssa-789345.pdf | 2023-04-20T12:49:01.865Z | 2023-05-09T11:51:36.439Z | 2023-05-09T11:51:36.439Z | {'Vendor': 'Siemens', 'Product': 'Siveillance Video 2020 R2', 'Versions': 'All versions < V20.2 HotfixRev14'} |
CVE-2023-30932 | In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. | https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073 | 2023-04-21T08:42:30.248Z | 2023-07-12T08:31:34.336Z | 2023-07-12T08:31:34.336Z | {'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000', 'Versions': 'Android10/Android11/Android12/Android13'} |
CVE-2023-30524 | Jenkins Report Portal Plugin 0.5 and earlier does not mask ReportPortal access tokens displayed on the configuration form, increasing the potential for attackers to observe and capture them. | https://www.jenkins.io/security/advisory/2023-04-12/#SECURITY-2945 | 2023-04-12T08:40:40.604Z | 2023-04-12T17:05:13.591Z | 2023-10-24T12:49:45.930Z | {'Vendor': 'Jenkins Project', 'Product': 'Jenkins Report Portal Plugin', 'Versions': '0'} |
CVE-2023-30877 | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Maxim Glazunov XML for Google Merchant Center plugin <= 3.0.1 versions. | https://patchstack.com/database/vulnerability/xml-for-google-merchant-center/wordpress-xml-for-google-merchant-center-plugin-3-0-1-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-04-19T12:33:22.776Z | 2023-08-17T08:30:23.774Z | 2023-08-17T08:30:23.774Z | {'Vendor': 'Maxim Glazunov', 'Product': 'XML for Google Merchant Center', 'Versions': 'n/a'} |
CVE-2023-30477 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Essitco AFFILIATE Solution plugin <= 1.0 versions. | https://patchstack.com/database/vulnerability/affiliate-solution/wordpress-affiliate-solution-plugin-1-0-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-04-11T14:13:03.428Z | 2023-08-14T13:57:33.636Z | 2023-08-14T13:57:33.636Z | {'Vendor': 'Essitco', 'Product': 'AFFILIATE Solution', 'Versions': 'n/a'} |
CVE-2023-30924 | In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. | https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073 | 2023-04-21T08:42:30.246Z | 2023-07-12T08:31:20.228Z | 2023-07-12T08:31:20.228Z | {'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000', 'Versions': 'Android10/Android11/Android12/Android13'} |
CVE-2023-30861 | Flask is a lightweight WSGI web application framework. When all of the following conditions are met, a response containing data intended for one client may be cached and subsequently sent by the proxy to other clients. If the proxy also caches `Set-Cookie` headers, it may send one client's `session` cookie to other clients. The severity depends on the application's use of the session and the proxy's behavior regarding cookies. The risk depends on all these conditions being met.
1. The application must be hosted behind a caching proxy that does not strip cookies or ignore responses with cookies.
2. The application sets `session.permanent = True`
3. The application does not access or modify the session at any point during a request.
4. `SESSION_REFRESH_EACH_REQUEST` enabled (the default).
5. The application does not set a `Cache-Control` header to indicate that a page is private or should not be cached.
This happens because vulnerable versions of Flask only set the `Vary: Cookie` header when the session is accessed or modified, not when it is refreshed (re-sent to update the expiration) without being accessed or modified. This issue has been fixed in versions 2.3.2 and 2.2.5. | https://github.com/pallets/flask/security/advisories/GHSA-m2qf-hxjv-5gpq | 2023-04-18T16:13:15.882Z | 2023-05-02T17:04:22.197Z | 2023-05-02T17:04:22.197Z | {'Vendor': 'pallets', 'Product': 'flask', 'Versions': '>= 2.3.0, < 2.3.2, < 2.2.5'} |
CVE-2023-30498 | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in CodeFlavors Vimeotheque: Vimeo WordPress Plugin <= 2.2.1 versions. | https://patchstack.com/database/vulnerability/codeflavors-vimeo-video-post-lite/wordpress-vimeotheque-plugin-2-2-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-04-11T14:13:43.801Z | 2023-08-15T12:45:55.098Z | 2023-08-15T12:45:55.098Z | {'Vendor': 'CodeFlavors', 'Product': 'Vimeotheque: Vimeo WordPress Plugin', 'Versions': 'n/a'} |
CVE-2023-30532 | A missing permission check in Jenkins TurboScript Plugin 1.3 and earlier allows attackers with Item/Read permission to trigger builds of jobs corresponding to the attacker-specified repository. | https://www.jenkins.io/security/advisory/2023-04-12/#SECURITY-2851 | 2023-04-12T08:40:40.605Z | 2023-04-12T17:05:19.376Z | 2023-10-24T12:49:55.397Z | {'Vendor': 'Jenkins Project', 'Product': 'Jenkins TurboScript Plugin', 'Versions': '0'} |
CVE-2023-30565 | An insecure connection between Systems Manager and CQI Reporter application could expose infusion data to an attacker. | https://www.bd.com/en-us/about-bd/cybersecurity/bulletin/bd-alaris-system-with-guardrails-suite-mx | 2023-04-12T16:30:07.537Z | 2023-07-13T19:06:18.280Z | 2023-10-26T15:51:18.816Z | {'Vendor': 'Becton Dickinson & Co', 'Product': 'CQI Reporter', 'Versions': '0'} |
CVE-2023-30135 | Tenda AC18 v15.03.05.19(6318_)_cn was discovered to contain a command injection vulnerability via the deviceName parameter in the setUsbUnload function. | https://github.com/DrizzlingSun/Tenda/blob/main/AC18/8/8.md | 2023-04-07T00:00:00 | 2023-05-05T00:00:00 | 2023-05-05T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30709 | Improper access control in Dual Messenger prior to SMR Sep-2023 Release 1 allows local attackers launch activity with system privilege. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=09 | 2023-04-14T01:59:51.135Z | 2023-09-06T03:11:55.448Z | 2023-09-06T03:11:55.448Z | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'SMR Sep-2023 Release in Android 11, 12, 13'} |
CVE-2023-30791 | Plane version 0.7.1-dev allows an attacker to change the avatar of his profile, which allows uploading files with HTML extension that interprets both HTML and JavaScript.
| https://fluidattacks.com/advisories/indio/ | 2023-04-17T13:24:41.354Z | 2023-07-15T18:41:21.703Z | 2023-07-15T18:41:21.703Z | {'Vendor': 'Plane', 'Product': 'Plane', 'Versions': '0.7.1'} |
CVE-2023-30841 | Baremetal Operator (BMO) is a bare metal host provisioning integration for Kubernetes. Prior to version 0.3.0, ironic and ironic-inspector deployed within Baremetal Operator using the included `deploy.sh` store their `.htpasswd` files as ConfigMaps instead of Secrets. This causes the plain-text username and hashed password to be readable by anyone having a cluster-wide read-access to the management cluster, or access to the management cluster's Etcd storage. This issue is patched in baremetal-operator PR#1241, and is included in BMO release 0.3.0 onwards. As a workaround, users may modify the kustomizations and redeploy the BMO, or recreate the required ConfigMaps as Secrets per instructions in baremetal-operator PR#1241. | https://github.com/metal3-io/baremetal-operator/security/advisories/GHSA-9wh7-397j-722m | 2023-04-18T16:13:15.880Z | 2023-04-26T18:24:04.479Z | 2023-04-26T18:24:04.479Z | {'Vendor': 'metal3-io', 'Product': 'baremetal-operator', 'Versions': '< 0.3.0'} |
CVE-2023-30512 | CubeFS through 3.2.1 allows Kubernetes cluster-level privilege escalation. This occurs because DaemonSet has cfs-csi-cluster-role and can thus list all secrets, including the admin secret. | https://github.com/cubefs/cubefs/issues/1882 | 2023-04-12T00:00:00 | 2023-04-12T00:00:00 | 2023-04-12T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30904 | A security vulnerability in HPE Insight Remote Support may result in the local disclosure of privileged LDAP information. | https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbgn04487en_us | 2023-04-20T16:58:53.925Z | 2023-06-16T20:44:42.095Z | 2023-06-16T20:44:42.095Z | {'Vendor': 'Hewlett Packard Enterprise (HPE)', 'Product': 'HPE Insight Remote Support ', 'Versions': '7.12'} |
CVE-2023-30683 | Improper access control in Telecom prior to SMR Aug-2023 Release 1 allows local attackers to call endCall API without permission. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=08 | 2023-04-14T01:59:51.122Z | 2023-08-10T01:18:26.950Z | 2023-08-10T01:18:26.950Z | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'SMR Aug-2023 Release 1'} |
CVE-2023-30729 | Improper Certificate Validation in Samsung Email prior to version 6.1.82.0 allows remote attacker to intercept the network traffic including sensitive information. | https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=09 | 2023-04-14T01:59:51.138Z | 2023-09-06T03:12:15.851Z | 2023-09-06T03:12:15.851Z | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Email', 'Versions': '6.1.82.0'} |
CVE-2023-30545 | PrestaShop is an Open Source e-commerce web application. Prior to versions 8.0.4 and 1.7.8.9, it is possible for a user with access to the SQL Manager (Advanced Options -> Database) to arbitrarily read any file on the operating system when using SQL function `LOAD_FILE` in a `SELECT` request. This gives the user access to critical information. A patch is available in PrestaShop 8.0.4 and PS 1.7.8.9
| https://github.com/PrestaShop/PrestaShop/security/advisories/GHSA-8r4m-5p6p-52rp | 2023-04-12T15:19:33.767Z | 2023-04-25T17:47:01.579Z | 2023-04-25T17:47:01.579Z | {'Vendor': 'PrestaShop', 'Product': 'PrestaShop', 'Versions': '< 1.7.8.9, >= 8.0.0, < 8.0.4'} |
CVE-2023-30400 | An issue was discovered in Anyka Microelectronics AK3918EV300 MCU v18. A command injection vulnerability in the network configuration script within the MCU's operating system allows attackers to perform arbitrary command execution via a crafted wifi SSID or password. | https://github.com/Nemobi/ak3918ev300v18 | 2023-04-07T00:00:00 | 2023-06-07T00:00:00 | 2023-06-07T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30695 | Out-of-bounds Write vulnerability in SSHDCPAPP TA prior to "SAMSUNG ELECTONICS, CO, LTD. - System Hardware Update - 7/13/2023" in Windows Update for Galaxy book Go, Galaxy book Go 5G, Galaxy book2 Go and Galaxy book2 Pro 360 allows local attacker to execute arbitrary code. | https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=08 | 2023-04-14T01:59:51.126Z | 2023-08-10T01:18:39.553Z | 2023-08-10T01:18:39.553Z | {'Vendor': 'Samsung Mobile', 'Product': 'Galaxy book Go, Galaxy book Go 5G, Galaxy book2 Go and Galaxy book2 Pro 360', 'Versions': '"SAMSUNG ELECTONICS, CO, LTD. - System Hardware Update - 7/13/2023"'} |
CVE-2023-30380 | An issue in the component /dialog/select_media.php of DedeCMS v5.7.107 allows attackers to execute a directory traversal. | https://github.com/Howard512966/DedeCMS-v5.7.107-Directory-Traversal | 2023-04-07T00:00:00 | 2023-04-27T00:00:00 | 2023-04-27T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30800 | The web server used by MikroTik RouterOS version 6 is affected by a heap memory corruption issue. A remote and unauthenticated attacker can corrupt the server's heap memory by sending a crafted HTTP request. As a result, the web interface crashes and is immediately restarted. The issue was fixed in RouterOS 6.49.10 stable. RouterOS version 7 is not affected.
| https://vulncheck.com/advisories/mikrotik-jsproxy-dos | 2023-04-18T10:31:45.962Z | 2023-09-07T15:43:54.429Z | 2023-09-07T15:43:54.429Z | {'Vendor': 'MikroTik', 'Product': 'RouterOS', 'Versions': '6.49.10, 6.49.9, 6.48.8'} |
CVE-2023-30553 | Archery is an open source SQL audit platform. The Archery project contains multiple SQL injection vulnerabilities, that may allow an attacker to query the connected databases. Affected versions are subject to multiple SQL injections in the `sql_api/api_workflow.py` endpoint `ExecuteCheck`. User input coming from the `db_name` parameter value and the `full_sql` parameter value in the `api_workflow.py` `ExecuteCheck` endpoint is passed to the methods that follow in given SQL engine implementations, which concatenate user input unsafely into a SQL query and afterwards pass it to the `query` method of each database engine for execution. The affected methods are `execute_check` in `sql/engines/clickhouse.py` which concatenates input which is passed to execution on the database in the `sql/engines/clickhouse.py` `query` method, `execute_check` in `sql/engines/goinception.py`which concatenates input which is passed to execution on the database in the `sql/engines/goinception.py` `query` method, `execute_check` in `sql/engines/oracle.py`which passes unsafe user input into the `object_name_check` method in `sql/engines/oracle.py` which in turn is passed to execution on the database in the `sql/engines/oracle.py` `query` method. Each of these issues may be mitigated by escaping user input or by using prepared statements when executing SQL queries. This issue is also indexed as `GHSL-2022-102`. | https://github.com/hhyo/Archery/security/advisories/GHSA-hvcq-r2r2-34ch | 2023-04-12T15:19:33.768Z | 2023-04-18T22:35:32.851Z | 2023-04-18T22:35:32.851Z | {'Vendor': 'hhyo', 'Product': 'Archery', 'Versions': '<= 1.9.0'} |
CVE-2023-30945 | Multiple Services such as VHS(Video History Server) and VCD(Video Clip Distributor) and Clips2 were discovered to be vulnerable to an unauthenticated arbitrary file read/write vulnerability due to missing input validation on filenames. A malicious attacker could read sensitive files from the filesystem or write/delete arbitrary files on the filesystem as well. | https://palantir.safebase.us/?tcuUid=e62e4dad-b39b-48ba-ba30-7b7c83406ad9 | 2023-04-21T10:39:02.384Z | 2023-06-26T23:00:08.676Z | 2023-06-26T23:00:08.676Z | {'Vendor': 'Palantir', 'Product': 'com.palantir.gotham:clips2', 'Versions': '*'} |
CVE-2023-30338 | Multiple stored cross-site scripting (XSS) vulnerabilities in Emlog Pro v2.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Article Title or Article Summary parameters. | https://github.com/emlog/emlog/issues/229 | 2023-04-07T00:00:00 | 2023-04-27T00:00:00 | 2023-04-27T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30768 | Improper access control in the Intel(R) Server Board S2600WTT belonging to the Intel(R) Server Board S2600WT Family with the BIOS version 0016 may allow a privileged user to potentially enable escalation of privilege via local access. | https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00056.html | 2023-04-25T03:00:03.893Z | 2023-05-12T14:01:48.723Z | 2023-05-12T14:01:48.723Z | {'Vendor': 'n/a', 'Product': 'Intel(R) Server Board S2600WTT belonging to the Intel(R) Server Board S2600WT Family', 'Versions': 'BIOS version 0016'} |
CVE-2023-30787 | MonicaHQ version 4.0.0 allows an authenticated remote attacker to execute malicious code in the application via CSTI in the `people:id/introductions` endpoint and first_met_additional_info parameter. | https://fluidattacks.com/advisories/napoli | 2023-04-17T00:00:00 | 2023-05-08T00:00:00 | 2023-05-08T00:00:00 | {'Vendor': 'n/a', 'Product': 'MonicaHQ', 'Versions': '4.0.0'} |
CVE-2023-30504 | Vulnerabilities exist in the Aruba EdgeConnect Enterprise command line interface that allow remote authenticated users to run arbitrary commands on the underlying host. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as root on the underlying operating system leading to complete system compromise. | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-007.txt | 2023-04-11T20:22:08.184Z | 2023-05-16T18:51:43.801Z | 2023-07-07T14:30:20.990Z | {'Vendor': 'Hewlett Packard Enterprise (HPE)', 'Product': 'Aruba EdgeConnect Enterprise Software', 'Versions': 'ECOS 9.2.x.x, ECOS 9.1.x.x, ECOS 9.0.x.x, ECOS 8.x.x.x'} |
CVE-2023-30154 | Multiple improper neutralization of SQL parameters in module AfterMail (aftermailpresta) for PrestaShop, before version 2.2.1, allows remote attackers to perform SQL injection attacks via `id_customer`, `id_conf`, `id_product` and `token` parameters in `aftermailajax.php via the 'id_product' parameter in hooks DisplayRightColumnProduct and DisplayProductButtons. | https://security.friendsofpresta.org/modules/2023/10/10/aftermailpresta.html | 2023-04-07T00:00:00 | 2023-10-14T00:00:00 | 2023-10-14T03:36:09.515164 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30857 | @aedart/support is the support package for Ion, a monorepo for JavaScript/TypeScript packages. Prior to version `0.6.1`, there is a possible prototype pollution issue for the `MetadataRecord`, when merged with a base class' metadata object, in `meta` decorator from the `@aedart/support` package. The likelihood of exploitation is questionable, given that a class's metadata can only be set or altered when the class is decorated via `meta()`. Furthermore, object(s) of sensitive nature would have to be stored as metadata, before this can lead to a security impact. The issue has been patched in version `0.6.1`.
| https://github.com/aedart/ion/security/advisories/GHSA-wwxh-74fx-33c6 | 2023-04-18T16:13:15.882Z | 2023-04-28T20:37:41.391Z | 2023-04-28T20:37:41.391Z | {'Vendor': 'aedart', 'Product': 'ion', 'Versions': '< 0.6.1'} |
CVE-2023-30912 |
A remote code execution issue exists in HPE OneView.
| https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbgn04548en_us | 2023-04-20T16:58:53.926Z | 2023-10-25T14:39:54.226Z | 2023-10-25T14:40:01.602Z | {'Vendor': 'Hewlett Packard Enterprise (HPE)', 'Product': 'HPE OneView', 'Versions': '0'} |
CVE-2023-30441 | IBM Runtime Environment, Java Technology Edition IBMJCEPlus and JSSE 8.0.7.0 through 8.0.7.11 components could expose sensitive information using a combination of flaws and configurations. IBM X-Force ID: 253188. | https://www.ibm.com/support/pages/node/6985011 | 2023-04-08T15:56:40.868Z | 2023-04-29T14:40:40.263Z | 2023-04-29T14:40:40.263Z | {'Vendor': 'IBM', 'Product': 'Java', 'Versions': '8.0.7.0'} |
CVE-2023-30656 | Improper input validation vulnerability in LSOItemData prior to SMR Jul-2023 Release 1 allows attackers to launch certain activities. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=07 | 2023-04-14T01:59:51.117Z | 2023-07-06T02:51:29.522Z | 2023-07-06T02:51:29.522Z | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'SMR Jul-2023 Release 1'} |
CVE-2023-30713 | Improper privilege management vulnerability in FolderLockNotifier in One UI Home prior to SMR Sep-2023 Release 1 allows local attackers to change some settings of the folder lock. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=09 | 2023-04-14T01:59:51.136Z | 2023-09-06T03:11:59.465Z | 2023-09-06T03:11:59.465Z | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'SMR Sep-2023 Release in Selected Android 11, 12, 13 devices'} |
CVE-2023-30969 | The Palantir Tiles1 service was found to be vulnerable to an API wide issue where the service was not performing authentication/authorization on all the endpoints.
| https://palantir.safebase.us/?tcuUid=afcbc9b2-de62-44b9-b28b-2ebf0684fbf7 | 2023-04-21T11:42:33.501Z | 2023-10-25T23:16:06.131Z | 2023-10-25T23:16:06.131Z | {'Vendor': 'Palantir', 'Product': 'com.palantir.tiles:tiles', 'Versions': '*'} |
CVE-2023-30590 | The generateKeys() API function returned from crypto.createDiffieHellman() only generates missing (or outdated) keys, that is, it only generates a private key if none has been set yet, but the function is also needed to compute the corresponding public key after calling setPrivateKey(). However, the documentation says this API call: "Generates private and public Diffie-Hellman key values".
The documented behavior is very different from the actual behavior, and this difference could easily lead to security issues in applications that use these APIs as the DiffieHellman may be used as the basis for application-level security, implications are consequently broad. | https://nodejs.org/en/blog/vulnerability/june-2023-security-releases | 2023-04-13T01:00:12.086Z | 2023-11-28T19:15:19.447Z | 2023-11-28T19:15:19.447Z | {'Vendor': 'Node.js', 'Product': 'Node.js', 'Versions': '16.20.1, 18.16.1, 20.3.1'} |
CVE-2023-30085 | Buffer Overflow vulnerability found in Libming swftophp v.0.4.8 allows a local attacker to cause a denial of service via the cws2fws function in util/decompile.c. | https://github.com/libming/libming/issues/267 | 2023-04-07T00:00:00 | 2023-05-09T00:00:00 | 2023-05-09T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30986 | A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 3), Solid Edge SE2023 (All versions < V223.0 Update 2). Affected applications contain a memory corruption vulnerability while parsing specially crafted STP files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-19561) | https://cert-portal.siemens.com/productcert/pdf/ssa-932528.pdf | 2023-04-21T15:30:43.319Z | 2023-05-09T11:51:39.689Z | 2023-08-08T09:20:23.259Z | {'Vendor': 'Siemens', 'Product': 'Solid Edge SE2023', 'Versions': 'All versions < V223.0 Update 3'} |
CVE-2023-30601 | Privilege escalation when enabling FQL/Audit logs allows user with JMX access to run arbitrary commands as the user running Apache Cassandra
This issue affects Apache Cassandra: from 4.0.0 through 4.0.9, from 4.1.0 through 4.1.1.
WORKAROUND
The vulnerability requires nodetool/JMX access to be exploitable, disable access for any non-trusted users.
MITIGATION
Upgrade to 4.0.10 or 4.1.2 and leave the new FQL/Auditlog configuration property allow_nodetool_archive_command as false. | https://lists.apache.org/thread/f74p9jdhmmp7vtrqd8lgm8bq3dhxl8vn | 2023-04-13T07:56:36.918Z | 2023-05-30T07:25:49.920Z | 2023-05-30T07:25:49.920Z | {'Vendor': 'Apache Software Foundation', 'Product': 'Apache Cassandra', 'Versions': '4.0.0, 4.1.0'} |
CVE-2023-30744 | In SAP AS NetWeaver JAVA - versions SERVERCORE 7.50, J2EE-FRMW 7.50, CORE-TOOLS 7.50, an unauthenticated attacker can attach to an open interface and make use of an open naming and directory API to instantiate an object which has methods which can be called without further authorization and authentication. A subsequent call to one of these methods can read or change the state of existing services without any effect on availability.
| https://launchpad.support.sap.com/#/notes/3317453 | 2023-04-14T06:01:02.876Z | 2023-05-09T01:36:32.853Z | 2023-05-09T01:36:32.853Z | {'Vendor': 'SAP_SE', 'Product': 'SAP AS NetWeaver JAVA', 'Versions': 'SERVERCORE 7.50, J2EE-FRMW 7.50, CORE-TOOLS 7.50'} |
CVE-2023-30197 | Incorrect Access Control in the module "My inventory" (myinventory) <= 1.6.6 from Webbax for PrestaShop, allows a guest to download personal information without restriction by performing a path traversal attack. | https://github.com/PrestaShop/PrestaShop/blob/6c05518b807d014ee8edb811041e3de232520c28/classes/Tools.php#L1247 | 2023-04-07T00:00:00 | 2023-05-31T00:00:00 | 2023-05-31T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30482 | Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in VillaTheme WPBulky plugin <= 1.0.10 versions. | https://patchstack.com/database/vulnerability/wpbulky-wp-bulk-edit-post-types/wordpress-wpbulky-plugin-1-0-10-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-04-11T14:13:24.504Z | 2023-08-08T12:11:31.082Z | 2023-08-08T12:11:31.082Z | {'Vendor': 'VillaTheme', 'Product': 'WPBulky', 'Versions': 'n/a'} |
CVE-2023-30528 | Jenkins WSO2 Oauth Plugin 1.0 and earlier does not mask the WSO2 Oauth client secret on the global configuration form, increasing the potential for attackers to observe and capture it. | https://www.jenkins.io/security/advisory/2023-04-12/#SECURITY-2992 | 2023-04-12T08:40:40.605Z | 2023-04-12T17:05:16.410Z | 2023-10-24T12:49:50.620Z | {'Vendor': 'Jenkins Project', 'Product': 'Jenkins WSO2 Oauth Plugin', 'Versions': '0'} |
CVE-2023-30247 | File Upload vulnerability found in Oretnom23 Storage Unit Rental Management System v.1.0 allows a remote attacker to execute arbitrary code via the update_settings parameter. | https://www.github.com | 2023-04-07T00:00:00 | 2023-05-12T00:00:00 | 2023-05-12T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30617 | Kruise provides automated management of large-scale applications on Kubernetes. Starting in version 0.8.0 and prior to versions 1.3.1, 1.4.1, and 1.5.2, an attacker who has gained root privilege of the node that kruise-daemon run can leverage the kruise-daemon pod to list all secrets in the entire cluster. After that, the attacker can leverage the "captured" secrets (e.g. the kruise-manager service account token) to gain extra privileges such as pod modification. Versions 1.3.1, 1.4.1, and 1.5.2 fix this issue. A workaround is available. For users that do not require imagepulljob functions, they can modify kruise-daemon-role to drop the cluster level secret get/list privilege. | https://github.com/openkruise/kruise/security/advisories/GHSA-437m-7hj5-9mpw | 2023-04-13T13:25:18.832Z | 2024-01-03T15:29:17.552Z | 2024-01-03T15:29:17.552Z | {'Vendor': 'openkruise', 'Product': 'kruise', 'Versions': '>= 0.8.0, < 1.3.1, = 1.4.0, >= 1.5.0, < 1.5.2'} |
CVE-2023-30752 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Silvia Pfeiffer and Andrew Nimmo External Videos plugin <= 2.0.1 versions. | https://patchstack.com/database/vulnerability/external-videos/wordpress-external-videos-plugin-1-2-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-04-14T07:08:36.339Z | 2023-08-14T14:45:22.933Z | 2023-08-14T14:45:22.933Z | {'Vendor': 'Silvia Pfeiffer and Andrew Nimmo', 'Product': 'External Videos', 'Versions': 'n/a'} |
CVE-2023-30928 | In telephony service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges. | https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073 | 2023-04-21T08:42:30.247Z | 2023-07-12T08:31:26.977Z | 2023-07-12T08:31:26.977Z | {'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000', 'Versions': 'Android10/Android11/Android12/Android13'} |
CVE-2023-30494 | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in ImageRecycle ImageRecycle pdf & image compression plugin <= 3.1.10 versions. | https://patchstack.com/database/vulnerability/imagerecycle-pdf-image-compression/wordpress-imagerecycle-pdf-image-compression-plugin-3-1-10-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-04-11T14:13:43.801Z | 2023-09-04T10:28:30.660Z | 2023-09-04T10:28:30.660Z | {'Vendor': 'ImageRecycle', 'Product': 'ImageRecycle pdf & image compression', 'Versions': 'n/a'} |
CVE-2023-30640 | Improper access control vulnerability in PersonaManagerService prior to SMR Jul-2023 Release 1 allows local attackers to change confiugration. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=07 | 2023-04-14T01:59:51.115Z | 2023-07-06T02:44:38.291Z | 2023-07-06T02:44:38.291Z | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'SMR Jul-2023 Release 1'} |
CVE-2023-30210 | OURPHP <= 7.2.0 is vulnerable to Cross Site Scripting (XSS) via ourphp_tz.php. | https://wanheiqiyihu.top/2023/03/27/OURPHP-v7-2-0-ourphp-tz-php-Reflection-xss/ | 2023-04-07T00:00:00 | 2023-04-26T00:00:00 | 2023-04-26T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30705 | Improper sanitization of incoming intent in Galaxy Store prior to version 4.5.56.6?allows local attackers to access privileged content providers as Galaxy Store permission. | https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=08 | 2023-04-14T01:59:51.129Z | 2023-08-10T01:18:53.706Z | 2023-08-10T01:18:53.706Z | {'Vendor': 'Samsung Mobile', 'Product': 'Galaxy Store', 'Versions': '4.5.56.6'} |
CVE-2023-30586 | A privilege escalation vulnerability exists in Node.js 20 that allowed loading arbitrary OpenSSL engines when the experimental permission model is enabled, which can bypass and/or disable the permission model. The attack complexity is high. However, the crypto.setEngine() API can be used to bypass the permission model when called with a compatible OpenSSL engine. The OpenSSL engine can, for example, disable the permission model in the host process by manipulating the process's stack memory to locate the permission model Permission::enabled_ in the host process's heap memory. Please note that at the time this CVE was issued, the permission model is an experimental feature of Node.js. | https://hackerone.com/reports/1954535 | 2023-04-13T01:00:12.086Z | 2023-06-30T23:40:08.238Z | 2023-06-30T23:40:08.238Z | {'Vendor': 'Node.js', 'Product': 'https://github.com/nodejs/node', 'Versions': 'v20.3.1'} |
CVE-2023-30990 | IBM i 7.2, 7.3, 7.4, and 7.5 could allow a remote attacker to execute CL commands as QUSER, caused by an exploitation of DDM architecture. IBM X-Force ID: 254036. | https://www.ibm.com/support/pages/node/7008573 | 2023-04-21T17:49:51.826Z | 2023-07-03T23:14:25.528Z | 2023-07-14T22:18:19.584Z | {'Vendor': 'IBM', 'Product': 'i', 'Versions': '7.2, 7.3, 7.4, 7.5'} |
CVE-2023-30093 | A cross-site scripting (XSS) vulnerability in Open Networking Foundation ONOS from version v1.9.0 to v2.7.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the url parameter of the API documentation dashboard. | https://www.edoardoottavianelli.it/CVE-2023-30093/ | 2023-04-07T00:00:00 | 2023-05-04T00:00:00 | 2023-05-11T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30991 | IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.1 and 11.5 is vulnerable to denial of service with a specially crafted query. IBM X-Force ID: 254037. | https://www.ibm.com/support/pages/node/7047499 | 2023-04-21T17:49:51.826Z | 2023-10-16T22:53:03.651Z | 2023-10-16T22:53:03.651Z | {'Vendor': 'IBM', 'Product': 'Db2 for Linux, UNIX and Windows', 'Versions': '11.1, 11.5'} |
CVE-2023-30092 | SourceCodester Online Pizza Ordering System v1.0 is vulnerable to SQL Injection via the QTY parameter. | https://www.sourcecodester.com/php/16166/online-pizza-ordering-system-php-free-source-code.html | 2023-04-07T00:00:00 | 2023-05-08T00:00:00 | 2023-05-08T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30641 | Improper access control vulnerability in Settings prior to SMR Jul-2023 Release 1 allows physical attacker to use restricted user profile to access device owner's google account data. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=07 | 2023-04-14T01:59:51.115Z | 2023-07-06T02:50:14.577Z | 2023-07-06T02:50:14.577Z | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'SMR Jul-2023 Release 1'} |
CVE-2023-30211 | OURPHP <= 7.2.0 is vulnerable to SQL Injection. | https://wanheiqiyihu.top/2023/03/27/OURPHP-v7-2-0-Background-SQL-injection/ | 2023-04-07T00:00:00 | 2023-04-26T00:00:00 | 2023-04-26T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30704 | Improper Authorization vulnerability in Samsung Internet prior to version 22.0.0.35 allows physical attacker access downloaded files in Secret Mode without user authentication. | https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=08 | 2023-04-14T01:59:51.129Z | 2023-08-10T01:18:52.036Z | 2023-08-10T01:18:52.036Z | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Internet', 'Versions': '22.0.0.35'} |
CVE-2023-30354 | Shenzen Tenda Technology IP Camera CP3 V11.10.00.2211041355 does not defend against physical access to U-Boot via the UART: the Wi-Fi password is shown, and the hardcoded boot password can be inserted for console access. | https://github.com/SECloudUNIMORE/ACES/blob/master/Tenda/CP3/tmp_NCD.md | 2023-04-07T00:00:00 | 2023-05-10T00:00:00 | 2023-05-10T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30929 | In telephony service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges. | https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073 | 2023-04-21T08:42:30.247Z | 2023-07-12T08:31:27.914Z | 2023-07-12T08:31:27.914Z | {'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000', 'Versions': 'Android10/Android11/Android12/Android13'} |
CVE-2023-30495 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Themefic Ultimate Addons for Contact Form 7.This issue affects Ultimate Addons for Contact Form 7: from n/a through 3.1.23.
| https://patchstack.com/database/vulnerability/ultimate-addons-for-contact-form-7/wordpress-ultimate-addons-for-contact-form-7-plugin-3-1-23-sql-injection-vulnerability?_s_id=cve | 2023-04-11T14:13:43.801Z | 2023-12-20T17:09:25.312Z | 2023-12-20T17:09:25.312Z | {'Vendor': 'Themefic', 'Product': 'Ultimate Addons for Contact Form 7', 'Versions': 'n/a'} |
CVE-2023-30246 | SQL injection vulnerability found in Judging Management System v.1.0 allows a remote attacker to execute arbitrary code via the contestant_id parameter. | https://www.github.com | 2023-04-07T00:00:00 | 2023-05-12T00:00:00 | 2023-05-12T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30616 | Form block is a wordpress plugin designed to make form creation easier. Versions prior to 1.0.2 are subject to a Cross-Site Request Forgery due to a missing nonce check. There is potential for a Cross Site Request Forgery for all form blocks, since it allows to send requests to the forms from any website without a user noticing. Users are advised to upgrade to version 1.0.2. There are no known workarounds for this vulnerability. | https://github.com/epiphyt/form-block/security/advisories/GHSA-j4c2-7p87-q824 | 2023-04-13T13:25:18.832Z | 2023-04-20T17:14:08.027Z | 2023-04-20T17:14:08.027Z | {'Vendor': 'epiphyt', 'Product': 'form-block', 'Versions': '< 1.0.2'} |
CVE-2023-30753 | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Phan Chuong IP Metaboxes plugin <= 2.1.1. | https://patchstack.com/database/vulnerability/ip-metaboxes/wordpress-ip-metaboxes-plugin-2-1-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-04-14T07:08:36.339Z | 2023-06-12T13:55:46.010Z | 2023-06-12T13:55:46.010Z | {'Vendor': 'Phan Chuong', 'Product': 'IP Metaboxes', 'Versions': 'n/a'} |
CVE-2023-30196 | Prestashop salesbooster <= 1.10.4 is vulnerable to Incorrect Access Control via modules/salesbooster/downloads/download.php. | https://github.com/PrestaShop/PrestaShop/blob/6c05518b807d014ee8edb811041e3de232520c28/classes/Tools.php#L1247 | 2023-04-07T00:00:00 | 2023-05-30T00:00:00 | 2023-05-30T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30483 | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Kiboko Labs Watu Quiz plugin <= 3.3.9.2 versions. | https://patchstack.com/database/vulnerability/watu/wordpress-watu-quiz-plugin-3-3-9-2-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-04-11T14:13:24.504Z | 2023-08-14T13:42:51.069Z | 2023-08-14T13:42:51.069Z | {'Vendor': 'Kiboko Labs', 'Product': 'Watu Quiz', 'Versions': 'n/a'} |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.