CVE_ID
stringlengths
9
213
Description
stringlengths
24
3.87k
URL
stringlengths
12
306
DateReserved
stringlengths
19
24
DatePublished
stringlengths
19
75
DateUpdated
stringlengths
19
61
AffectedProducts
stringlengths
46
143k
CVE-2023-2208
A vulnerability, which was classified as critical, has been found in Campcodes Retro Basketball Shoes Online Store 1.0. This issue affects some unknown processing of the file details.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-226973 was assigned to this vulnerability.
https://vuldb.com/?id.226973
2023-04-21T06:21:28.970Z
2023-04-21T08:00:06.684Z
2023-10-22T14:39:08.659Z
{'Vendor': 'Campcodes', 'Product': 'Retro Basketball Shoes Online Store', 'Versions': '1.0'}
CVE-2023-2463
Inappropriate implementation in Full Screen Mode in Google Chrome on Android prior to 113.0.5672.63 allowed a remote attacker to hide the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium)
https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop.html
2023-05-01T23:09:49.900Z
2023-05-02T23:47:58.576Z
2023-05-02T23:47:58.576Z
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '113.0.5672.63'}
CVE-2023-2199
An issue has been discovered in GitLab CE/EE affecting all versions starting from 12.0 before 15.10.8, all versions starting from 15.11 before 15.11.7, all versions starting from 16.0 before 16.0.2. A Regular Expression Denial of Service was possible via sending crafted payloads to the preview_markdown endpoint.
https://gitlab.com/gitlab-org/gitlab/-/issues/408272
2023-04-20T00:00:00
2023-06-07T00:00:00
2023-06-07T00:00:00
{'Vendor': 'GitLab', 'Product': 'GitLab', 'Versions': '>=12.0, <15.10.8, >=15.11, <15.11.7, >=16.0, <16.0.2'}
CVE-2023-2033
Type confusion in V8 in Google Chrome prior to 112.0.5615.121 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop_14.html
2023-04-13T23:35:02.218Z
2023-04-14T18:10:15.157Z
2023-04-14T18:10:15.157Z
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '112.0.5615.121'}
CVE-2023-2930
Use after free in Extensions in Google Chrome prior to 114.0.5735.90 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_30.html
2023-05-27T19:39:13.596Z
2023-05-30T21:31:38.779Z
2023-05-30T21:31:38.779Z
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '114.0.5735.90'}
CVE-2023-2875
A vulnerability, which was classified as problematic, was found in eScan Antivirus 22.0.1400.2443. Affected is the function 0x22E008u in the library PROCOBSRVESX.SYS of the component IoControlCode Handler. The manipulation leads to null pointer dereference. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used. VDB-229854 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
https://vuldb.com/?id.229854
2023-05-24T17:19:47.137Z
2023-05-24T19:00:04.741Z
2023-10-23T07:03:37.529Z
{'Vendor': 'eScan', 'Product': 'Antivirus', 'Versions': '22.0.1400.2443'}
CVE-2023-2526
The Easy Google Maps plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.11.7. This is due to missing or incorrect nonce validation on the AJAX action handler. This makes it possible for unauthenticated attackers to executes AJAX actions via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
https://www.wordfence.com/threat-intel/vulnerabilities/id/4ea4ca00-185b-4f5d-9c5c-f81ba4edad05?source=cve
2023-05-04T17:06:32.864Z
2023-06-09T05:33:16.921Z
2023-06-09T05:33:16.921Z
{'Vendor': 'supsysticcom', 'Product': 'Easy Google Maps', 'Versions': '*'}
CVE-2023-2176
A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux Kernel. The improper cleanup results in out-of-boundary read, where a local user can utilize this problem to crash the system or escalation of privilege.
https://www.spinics.net/lists/linux-rdma/msg114749.html
2023-04-19T00:00:00
2023-04-20T00:00:00
2023-06-09T00:00:00
{'Vendor': 'n/a', 'Product': 'Kernel', 'Versions': 'Linux 6.1'}
CVE-2023-2038
A vulnerability was found in Campcodes Video Sharing Website 1.0. It has been declared as critical. This vulnerability affects unknown code of the file admin_class.php. The manipulation of the argument email leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-225916.
https://vuldb.com/?id.225916
2023-04-14T06:21:00.094Z
2023-04-14T07:31:04.480Z
2023-10-22T09:44:00.359Z
{'Vendor': 'Campcodes', 'Product': 'Video Sharing Website', 'Versions': '1.0'}
CVE-2023-2468
Inappropriate implementation in PictureInPicture in Google Chrome prior to 113.0.5672.63 allowed a remote attacker who had compromised the renderer process to obfuscate the security UI via a crafted HTML page. (Chromium security severity: Low)
https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop.html
2023-05-01T23:09:50.853Z
2023-05-02T23:47:59.692Z
2023-05-02T23:47:59.692Z
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '113.0.5672.63'}
CVE-2023-2891
The WP EasyCart plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 5.4.8. This is due to missing or incorrect nonce validation on the process_delete_product function. This makes it possible for unauthenticated attackers to delete products via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
https://www.wordfence.com/threat-intel/vulnerabilities/id/bcca7ade-8b35-4ba1-a8b4-b1e815b025e3?source=cve
2023-05-25T16:02:38.711Z
2023-06-09T05:33:31.106Z
2023-06-09T05:33:31.106Z
{'Vendor': 'levelfourstorefront', 'Product': 'Shopping Cart & eCommerce Store', 'Versions': '*'}
CVE-2023-2487
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Smackcoders Export All Posts, Products, Orders, Refunds & Users.This issue affects Export All Posts, Products, Orders, Refunds & Users: from n/a through 2.4.1.
https://patchstack.com/database/vulnerability/wp-ultimate-exporter/wordpress-export-all-posts-products-orders-refunds-users-plugin-2-2-sensitive-data-exposure-vulnerability?_s_id=cve
2023-05-03T07:39:10.497Z
2023-12-21T14:08:49.034Z
2023-12-21T14:08:49.034Z
{'Vendor': 'Smackcoders', 'Product': 'Export All Posts, Products, Orders, Refunds & Users', 'Versions': 'n/a'}
CVE-2023-2604
The Team Circle Image Slider With Lightbox plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘search_term’ parameter in versions up to, and including, 1.0.17 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
https://www.wordfence.com/threat-intel/vulnerabilities/id/2627ac2b-25a8-480d-ac83-ee0ca323b3a1?source=cve
2023-05-09T15:20:12.811Z
2023-06-09T05:33:14.153Z
2023-06-09T05:33:14.153Z
{'Vendor': 'nik00726', 'Product': 'Team Circle Image Slider With Lightbox', 'Versions': '*'}
CVE-2023-2254
The Ko-fi Button WordPress plugin before 1.3.3 does not properly some of its settings, which could allow high-privilege users to perform Stored Cross-Site Scripting (XSS) attacks even when the unfiltered_html capability is disallowed (for example in multisite setup), and we consider it a low risk.
https://wpscan.com/vulnerability/8886ec5f-8465-448f-adbd-68a3e84c5dec
2023-04-24T14:19:55.755Z
2023-08-16T11:03:29.573Z
2023-08-16T11:03:29.573Z
{'Vendor': 'Unknown', 'Product': 'Ko-fi Button', 'Versions': '0'}
CVE-2023-2311
Insufficient policy enforcement in File System API in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML page. (Chromium security severity: Medium)
https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop.html
2023-04-26T18:49:35.121Z
2023-07-28T23:26:54.736Z
2023-07-28T23:26:54.736Z
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '112.0.5615.49'}
CVE-2023-2595
A vulnerability has been found in SourceCodester Billing Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file ajax_service.php of the component POST Parameter Handler. The manipulation of the argument drop_services leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-228397 was assigned to this vulnerability.
https://vuldb.com/?id.228397
2023-05-09T12:14:23.900Z
2023-05-09T12:31:04.703Z
2023-10-23T05:30:53.100Z
{'Vendor': 'SourceCodester', 'Product': 'Billing Management System', 'Versions': '1.0'}
CVE-2023-2080
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Forcepoint Cloud Security Gateway (CSG) Portal on Web Cloud Security Gateway, Email Security Cloud allows Blind SQL Injection.
https://support.forcepoint.com/s/article/000041871
2023-04-14T19:12:38.266Z
2023-06-15T22:18:58.058Z
2023-06-15T22:18:58.058Z
{'Vendor': 'Forcepoint', 'Product': 'Cloud Security Gateway (CSG) ', 'Versions': 'TBD'}
CVE-2023-2983
Privilege Defined With Unsafe Actions in GitHub repository pimcore/pimcore prior to 10.5.23.
https://huntr.dev/bounties/6b2f33d3-2fd0-4d2d-ad7b-2c1e2417eeb1
2023-05-30T00:00:00
2023-05-30T00:00:00
2023-05-30T00:00:00
{'Vendor': 'pimcore', 'Product': 'pimcore/pimcore', 'Versions': 'unspecified'}
CVE-2023-2829
A `named` instance configured to run as a DNSSEC-validating recursive resolver with the Aggressive Use of DNSSEC-Validated Cache (RFC 8198) option (`synth-from-dnssec`) enabled can be remotely terminated using a zone with a malformed NSEC record. This issue affects BIND 9 versions 9.16.8-S1 through 9.16.41-S1 and 9.18.11-S1 through 9.18.15-S1.
https://kb.isc.org/docs/cve-2023-2829
2023-05-22T07:57:43.061Z
2023-06-21T16:26:24.932Z
2023-06-21T16:26:24.932Z
{'Vendor': 'ISC', 'Product': 'BIND 9', 'Versions': '9.16.8-S1, 9.18.11-S1'}
CVE-2023-2203
A flaw was found in the WebKitGTK package. An improper input validation issue may lead to a use-after-free vulnerability. This flaw allows attackers with network access to pass specially crafted web content files, causing a denial of service or arbitrary code execution. This CVE exists because of a CVE-2023-28205 security regression for the WebKitGTK package in Red Hat Enterprise Linux 8.8 and Red Hat Enterprise Linux 9.2.
https://bugzilla.redhat.com/show_bug.cgi?id=2188543
2023-04-21T00:00:00
2023-05-17T00:00:00
2023-05-17T00:00:00
{'Vendor': 'n/a', 'Product': 'WebKitGTK', 'Versions': 'Affects webkit2gtk3 v2.38.5-1.el8 and webkit2gtk3 v2.38.5-1.el9, Fixed in webkit2gtk3 v2.38.5-1.el8_8.3 and webkit2gtk3 v2.38.5-1.el9_2.1'}
CVE-2023-2653
A vulnerability classified as critical was found in SourceCodester Lost and Found Information System 1.0. Affected by this vulnerability is an unknown functionality of the file items/index.php. The manipulation of the argument cid leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-228781 was assigned to this vulnerability.
https://vuldb.com/?id.228781
2023-05-11T07:47:16.815Z
2023-05-11T08:31:04.876Z
2023-10-23T05:49:10.727Z
{'Vendor': 'SourceCodester', 'Product': 'Lost and Found Information System', 'Versions': '1.0'}
CVE-2023-2346
A vulnerability was found in SourceCodester Service Provider Management System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/inquiries/view_inquiry.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-227589 was assigned to this vulnerability.
https://vuldb.com/?id.227589
2023-04-27T13:37:59.620Z
2023-04-27T14:31:03.384Z
2023-10-22T16:05:01.793Z
{'Vendor': 'SourceCodester', 'Product': 'Service Provider Management System', 'Versions': '1.0'}
CVE-2023-2716
The Groundhogg plugin for WordPress is vulnerable to unauthorized access of data and modification of data due to a missing capability check on the 'ajax_upload_file' function in versions up to, and including, 2.7.9.8. This makes it possible for authenticated attackers, with subscriber-level access and above, to upload a file to the contact, and then lists all the other uploaded files related to the contact.
https://www.wordfence.com/threat-intel/vulnerabilities/id/3c5bde0e-3138-4995-92ae-6deaf6b7be5b?source=cve
2023-05-15T16:46:02.087Z
2023-05-20T02:03:22.121Z
2023-05-20T02:03:22.121Z
{'Vendor': 'trainingbusinesspros', 'Product': 'WordPress CRM, Email & Marketing Automation for WordPress | Award Winner — Groundhogg', 'Versions': '*'}
CVE-2023-2079
The "Buy Me a Coffee – Button and Widget Plugin" plugin for WordPress is vulnerable to Cross-Site Request Forgery due to missing nonce validation on the recieve_post, bmc_disconnect, name_post, and widget_post functions in versions up to, and including, 3.7. This makes it possible for unauthenticated attackers to update the plugins settings, via a forged request granted the attacker can trick a site's administrator into performing an action such as clicking on a link.
https://www.wordfence.com/threat-intel/vulnerabilities/id/6309258e-e4fc-4edf-a771-2d82a9a85a5c?source=cve
2023-04-14T19:06:52.803Z
2023-07-11T02:03:55.338Z
2023-07-11T02:03:55.338Z
{'Vendor': 'buymeacoffee', 'Product': 'Buy Me a Coffee – Button and Widget Plugin', 'Versions': '*'}
CVE-2023-2583
Code Injection in GitHub repository jsreport/jsreport prior to 3.11.3.
https://huntr.dev/bounties/397ea68d-1e28-44ff-b830-c8883d067d96
2023-05-08T00:00:00
2023-05-08T00:00:00
2023-05-08T00:00:00
{'Vendor': 'jsreport', 'Product': 'jsreport/jsreport', 'Versions': 'unspecified'}
CVE-2023-2429
Improper Access Control in GitHub repository thorsten/phpmyfaq prior to 3.1.13.
https://huntr.dev/bounties/20d3a0b3-2693-4bf1-b196-10741201a540
2023-04-30T00:00:00
2023-04-30T00:00:00
2023-04-30T00:00:00
{'Vendor': 'thorsten', 'Product': 'thorsten/phpmyfaq', 'Versions': 'unspecified'}
CVE-2023-2995
The Leyka WordPress plugin before 3.30.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
https://wpscan.com/vulnerability/762ff2ca-5c1f-49ae-b83c-1c22bacbc82f
2023-05-30T17:43:19.956Z
2023-09-19T19:37:08.838Z
2023-10-23T08:25:20.274Z
{'Vendor': 'Unknown', 'Product': 'Leyka', 'Versions': '0'}
CVE-2023-2096
A vulnerability was found in SourceCodester Vehicle Service Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/service_requests/manage_inventory.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-226104.
https://vuldb.com/?id.226104
2023-04-15T09:11:48.295Z
2023-04-15T11:00:07.751Z
2023-10-22T14:08:37.554Z
{'Vendor': 'SourceCodester', 'Product': 'Vehicle Service Management System', 'Versions': '1.0'}
CVE-2023-2645
A vulnerability, which was classified as critical, was found in USR USR-G806 1.0.41. Affected is an unknown function of the component Web Management Page. The manipulation of the argument username/password with the input root leads to use of hard-coded password. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. It is recommended to change the configuration settings. VDB-228774 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
https://vuldb.com/?id.228774
2023-05-11T05:24:27.237Z
2023-05-11T07:00:08.579Z
2023-10-23T05:41:51.598Z
{'Vendor': 'USR', 'Product': 'USR-G806', 'Versions': '1.0.41'}
CVE-2023-2215
A vulnerability classified as critical has been found in Campcodes Coffee Shop POS System 1.0. Affected is an unknown function of the file /admin/user/manage_user.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-226980.
https://vuldb.com/?id.226980
2023-04-21T06:29:12.846Z
2023-04-21T10:00:07.135Z
2023-10-22T14:47:41.507Z
{'Vendor': 'Campcodes', 'Product': 'Coffee Shop POS System', 'Versions': '1.0'}
CVE-2023-2700
A vulnerability was found in libvirt. This security flaw ouccers due to repeatedly querying an SR-IOV PCI device's capabilities that exposes a memory leak caused by a failure to free the virPCIVirtualFunction array within the parent struct's g_autoptr cleanup.
https://access.redhat.com/security/cve/CVE-2023-2700
2023-05-15T00:00:00
2023-05-15T00:00:00
2023-07-06T00:00:00
{'Vendor': 'n/a', 'Product': 'libvirt', 'Versions': 'libvirt-4.5.0'}
CVE-2023-2350
A vulnerability classified as problematic was found in SourceCodester Service Provider Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /classes/Users.php. The manipulation of the argument id leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-227593 was assigned to this vulnerability.
https://vuldb.com/?id.227593
2023-04-27T13:38:14.888Z
2023-04-27T15:31:03.873Z
2023-10-22T16:09:54.464Z
{'Vendor': 'SourceCodester', 'Product': 'Service Provider Management System', 'Versions': '1.0'}
CVE-2023-2887
Authentication Bypass by Spoofing vulnerability in CBOT Chatbot allows Authentication Bypass.This issue affects Chatbot: before Core: v4.0.3.4 Panel: v4.0.3.7.
https://www.usom.gov.tr/bildirim/tr-23-0293
2023-05-25T08:03:33.441Z
2023-05-25T08:33:34.404Z
2023-07-26T09:06:58.686Z
{'Vendor': 'CBOT', 'Product': 'Chatbot', 'Versions': '0'}
CVE-2023-2184
The WP Responsive Tabs horizontal vertical and accordion Tabs plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the search_term parameter in versions up to, and including, 1.1.15 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
https://www.wordfence.com/threat-intel/vulnerabilities/id/fe54c37f-1421-48aa-b502-045847d13ae3?source=cve
2023-04-19T13:58:02.823Z
2023-06-09T05:33:39.767Z
2023-06-09T05:33:39.767Z
{'Vendor': 'nik00726', 'Product': 'WP Responsive Tabs horizontal vertical and accordion Tabs', 'Versions': '*'}
CVE-2023-2491
A flaw was found in the Emacs text editor. Processing a specially crafted org-mode code with the "org-babel-execute:latex" function in ob-latex.el can result in arbitrary command execution. This CVE exists because of a CVE-2023-28617 security regression for the emacs package in Red Hat Enterprise Linux 8.8 and Red Hat Enterprise Linux 9.2.
https://bugzilla.redhat.com/show_bug.cgi?id=2192873
2023-05-03T00:00:00
2023-05-17T00:00:00
2023-05-17T00:00:00
{'Vendor': 'n/a', 'Product': 'emacs', 'Versions': 'Affects emacs v26.1-9.el8 and emacs v27.2-8.el9, Fixed in emacs v26.1-10.el8_8.2 and emacs v27.2-8.el9_2.1'}
CVE-2023-2868
A remote command injection vulnerability exists in the Barracuda Email Security Gateway (appliance form factor only) product effecting versions 5.1.3.001-9.2.0.006. The vulnerability arises out of a failure to comprehensively sanitize the processing of .tar file (tape archives). The vulnerability stems from incomplete input validation of a user-supplied .tar file as it pertains to the names of the files contained within the archive. As a consequence, a remote attacker can specifically format these file names in a particular manner that will result in remotely executing a system command through Perl's qx operator with the privileges of the Email Security Gateway product. This issue was fixed as part of BNSF-36456 patch. This patch was automatically applied to all customer appliances.
https://www.barracuda.com/company/legal/esg-vulnerability
2023-05-24T14:24:16.482Z
2023-05-24T18:00:52.360Z
2023-05-24T18:00:52.360Z
{'Vendor': 'Barracuda', 'Product': 'Barracuda Email Security Gateway', 'Versions': '5.1.3.001'}
CVE-2023-2242
A vulnerability has been found in SourceCodester Online Computer and Laptop Store 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the component GET Parameter Handler. The manipulation of the argument c/s leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-227227.
https://vuldb.com/?id.227227
2023-04-22T15:44:59.556Z
2023-04-22T16:00:05.901Z
2023-10-22T14:57:26.864Z
{'Vendor': 'SourceCodester', 'Product': 'Online Computer and Laptop Store', 'Versions': '1.0'}
CVE-2023-2612
Jean-Baptiste Cayrou discovered that the shiftfs file system in the Ubuntu Linux kernel contained a race condition when handling inode locking in some situations. A local attacker could use this to cause a denial of service (kernel deadlock).
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/kinetic/commit/?id=02b47547824b1cd0d55c6744f91886f04de8947e
2023-05-10T01:02:51.624Z
2023-05-30T23:12:29.867Z
2023-06-05T23:56:31.986Z
{'Vendor': 'Canonical Ltd.', 'Product': 'ubuntu-linux', 'Versions': '0'}
CVE-2023-2307
Cross-Site Request Forgery (CSRF) in GitHub repository builderio/qwik prior to 0.104.0.
https://huntr.dev/bounties/204ea12e-9e5c-4166-bf0e-fd49c8836917
2023-04-26T00:00:00
2023-04-26T00:00:00
2023-10-10T07:23:10.021Z
{'Vendor': 'builderio', 'Product': 'builderio/qwik', 'Versions': 'unspecified'}
CVE-2023-2757
The Waiting: One-click countdowns plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on 'saveLang' functions in versions up to, and including, 0.6.2. This could lead to Cross-Site Scripting due to insufficient input sanitization and output escaping. This makes it possible for subscriber-level attackers to access functions to save plugin data that can potentially lead to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
https://www.wordfence.com/threat-intel/vulnerabilities/id/38cc5a39-6ec3-4ce9-b9ad-d4ca5dafe9a7?source=cve
2023-05-17T12:44:51.144Z
2023-05-18T02:04:29.070Z
2023-05-18T02:04:29.070Z
{'Vendor': 'pluginbuilders', 'Product': 'Waiting: One-click countdowns', 'Versions': '*'}
CVE-2023-2540
null
null
2023-05-05T08:26:21.169Z
2023-05-05T08:28:43.248Z
2023-05-05T08:30:29.547Z
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
CVE-2023-2110
Improper path handling in Obsidian desktop before 1.2.8 on Windows, Linux and macOS allows a crafted webpage to access local files and exfiltrate them to remote web servers via "app://local/<absolute-path>". This vulnerability can be exploited if a user opens a malicious markdown file in Obsidian, or copies text from a malicious webpage and paste it into Obsidian.
https://obsidian.md/changelog/2023-05-03-desktop-v1.2.8/
2023-04-17T07:07:37.532Z
2023-08-19T05:31:48.974Z
2023-08-19T05:31:48.974Z
{'Vendor': 'Obsidian', 'Product': 'Obsidian', 'Versions': '0'}
CVE-2023-2813
All of the above Aapna WordPress theme through 1.3, Anand WordPress theme through 1.2, Anfaust WordPress theme through 1.1, Arendelle WordPress theme before 1.1.13, Atlast Business WordPress theme through 1.5.8.5, Bazaar Lite WordPress theme before 1.8.6, Brain Power WordPress theme through 1.2, BunnyPressLite WordPress theme before 2.1, Cafe Bistro WordPress theme before 1.1.4, College WordPress theme before 1.5.1, Connections Reloaded WordPress theme through 3.1, Counterpoint WordPress theme through 1.8.1, Digitally WordPress theme through 1.0.8, Directory WordPress theme before 3.0.2, Drop WordPress theme before 1.22, Everse WordPress theme before 1.2.4, Fashionable Store WordPress theme through 1.3.4, Fullbase WordPress theme before 1.2.1, Ilex WordPress theme before 1.4.2, Js O3 Lite WordPress theme through 1.5.8.2, Js Paper WordPress theme through 2.5.7, Kata WordPress theme before 1.2.9, Kata App WordPress theme through 1.0.5, Kata Business WordPress theme through 1.0.2, Looki Lite WordPress theme before 1.3.0, moseter WordPress theme through 1.3.1, Nokke WordPress theme before 1.2.4, Nothing Personal WordPress theme through 1.0.7, Offset Writing WordPress theme through 1.2, Opor Ayam WordPress theme through 18, Pinzolo WordPress theme before 1.2.10, Plato WordPress theme before 1.1.9, Polka Dots WordPress theme through 1.2, Purity Of Soul WordPress theme through 1.9, Restaurant PT WordPress theme before 1.1.3, Saul WordPress theme before 1.1.0, Sean Lite WordPress theme before 1.4.6, Tantyyellow WordPress theme through 1.0.0.5, TIJAJI WordPress theme through 1.43, Tiki Time WordPress theme through 1.3, Tuaug4 WordPress theme through 1.4, Tydskrif WordPress theme through 1.1.3, UltraLight WordPress theme through 1.2, Venice Lite WordPress theme before 1.5.5, Viala WordPress theme through 1.3.1, viburno WordPress theme before 1.3.2, Wedding Bride WordPress theme before 1.0.2, Wlow WordPress theme before 1.2.7 suffer from the same issue about the search box reflecting the results causing XSS which allows an unauthenticated attacker to exploit against users if they click a malicious link.
https://wpscan.com/vulnerability/f434afd3-7de4-4bf4-a9bb-9f9aeaae1dc5
2023-05-19T14:02:35.923Z
2023-09-04T11:27:00.276Z
2023-09-04T23:14:28.981Z
{'Vendor': 'Unknown', 'Product': 'Aapna', 'Versions': '0'}
CVE-2023-2405
The CRM and Lead Management by vcita plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.6.2. This is due to missing nonce validation in the vcita-callback.php file. This makes it possible for unauthenticated attackers to modify the plugin's settings and inject malicious JavaScript via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
https://www.wordfence.com/threat-intel/vulnerabilities/id/0f75c6bf-1b93-49d5-b5fb-e59b4e67432f?source=cve
2023-04-28T16:04:43.845Z
2023-06-03T04:35:11.989Z
2023-06-03T04:35:11.989Z
{'Vendor': 'vcita', 'Product': 'CRM and Lead Management by vcita', 'Versions': '*'}
CVE-2023-2055
A vulnerability has been found in Campcodes Advanced Online Voting System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /admin/config_save.php. The manipulation of the argument title leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-225940.
https://vuldb.com/?id.225940
2023-04-14T07:42:13.161Z
2023-04-14T13:00:05.572Z
2023-10-22T10:02:18.391Z
{'Vendor': 'Campcodes', 'Product': 'Advanced Online Voting System', 'Versions': '1.0'}
CVE-2023-2686
Buffer overflow in Wi-Fi Commissioning MicriumOS example in Silicon Labs Gecko SDK v4.2.3 or earlier allows connected device to write payload onto the stack.
https://github.com/SiliconLabs/gecko_sdk/releases
2023-05-12T16:01:16.855Z
2023-06-15T19:00:04.688Z
2023-06-15T19:00:04.688Z
{'Vendor': 'silabs.com', 'Product': 'Gecko Platform', 'Versions': '0'}
CVE-2023-2239
Exposure of Private Personal Information to an Unauthorized Actor in GitHub repository microweber/microweber prior to 1.3.4.
https://huntr.dev/bounties/edeff16b-fc71-4e26-8d2d-dfe7bb5e7868
2023-04-22T00:00:00
2023-04-22T00:00:00
2023-04-22T00:00:00
{'Vendor': 'microweber', 'Product': 'microweber/microweber', 'Versions': 'unspecified'}
CVE-2023-2669
A vulnerability was found in SourceCodester Lost and Found Information System 1.0. It has been classified as critical. This affects an unknown part of the file admin/?page=categories/view_category of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-228885 was assigned to this vulnerability.
https://vuldb.com/?id.228885
2023-05-12T06:01:20.250Z
2023-05-12T07:31:03.431Z
2023-10-23T06:00:10.041Z
{'Vendor': 'SourceCodester', 'Product': 'Lost and Found Information System', 'Versions': '1.0'}
CVE-2023-2393
A vulnerability was found in Netgear SRX5308 up to 4.3.5-3. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file scgi-bin/platform.cgi?page=dmz_setup.htm of the component Web Management Interface. The manipulation of the argument ConfigPort.LogicalIfName leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-227671. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
https://vuldb.com/?id.227671
2023-04-28T11:49:00.489Z
2023-04-28T21:00:05.590Z
2023-10-22T18:55:01.502Z
{'Vendor': 'Netgear', 'Product': 'SRX5308', 'Versions': '4.3.5-3'}
CVE-2023-2844
Authorization Bypass Through User-Controlled Key in GitHub repository cloudexplorer-dev/cloudexplorer-lite prior to v1.1.0.
https://huntr.dev/bounties/6644b36e-603d-4dbe-8ee2-5df8b8fb2e22
2023-05-23T00:00:00
2023-05-23T00:00:00
2023-06-27T00:00:00
{'Vendor': 'cloudexplorer-dev', 'Product': 'cloudexplorer-dev/cloudexplorer-lite', 'Versions': 'unspecified'}
CVE-2023-2147
A vulnerability was found in Campcodes Online Thesis Archiving System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /admin/students/view_details.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-226268.
https://vuldb.com/?id.226268
2023-04-18T10:47:13.858Z
2023-04-18T11:31:04.789Z
2023-10-22T14:23:15.953Z
{'Vendor': 'Campcodes', 'Product': 'Online Thesis Archiving System', 'Versions': '1.0'}
CVE-2023-2517
The Metform Elementor Contact Form Builder plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.3.2. This is due to missing or incorrect nonce validation on the permalink_setup function. This makes it possible for unauthenticated attackers to change the permalink structure via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. While nonce verification is implemented, verification only takes place when a nonce is provided.
https://www.wordfence.com/threat-intel/vulnerabilities/id/ca66afc3-a749-4ddc-8e2f-959f65cebd45?source=cve
2023-05-04T12:58:50.387Z
2023-07-12T04:38:49.547Z
2023-07-12T04:38:49.547Z
{'Vendor': 'xpeedstudio', 'Product': 'Metform Elementor Contact Form Builder', 'Versions': '*'}
CVE-2023-2002
A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.
https://www.openwall.com/lists/oss-security/2023/04/16/3
2023-04-12T00:00:00
2023-05-26T00:00:00
2023-10-19T23:07:07.065676
{'Vendor': 'n/a', 'Product': 'Kernel', 'Versions': 'Kernel prior to Kernel 6.4-rc1'}
CVE-2023-2452
The Advanced Woo Search plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in versions up to, and including, 2.77 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.
https://www.wordfence.com/threat-intel/vulnerabilities/id/4278e9d7-aa1e-47a5-b715-09dae5156303?source=cve
2023-05-01T15:50:27.854Z
2023-06-09T05:33:15.448Z
2023-06-09T05:33:15.448Z
{'Vendor': 'mihail-barinov', 'Product': 'Advanced Woo Search', 'Versions': '*'}
CVE-2023-2901
A vulnerability was found in NFine Rapid Development Platform 20230511. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc. The manipulation leads to improper access controls. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-229975. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
https://vuldb.com/?id.229975
2023-05-25T20:36:38.290Z
2023-05-25T21:31:03.597Z
2023-10-23T07:07:17.034Z
{'Vendor': 'NFine', 'Product': 'Rapid Development Platform', 'Versions': '20230511'}
CVE-2023-2281
When archiving a team, Mattermost fails to sanitize the related Websocket event sent to currently connected clients. This allows the clients to see the name, display name, description, and other data about the archived team.
https://mattermost.com/security-updates/
2023-04-25T13:04:22.071Z
2023-04-25T13:04:42.287Z
2023-04-25T13:04:42.287Z
{'Vendor': 'Mattermost', 'Product': 'Mattermost', 'Versions': '0, 7.9'}
CVE-2023-2501
null
null
2023-05-03T00:00:00
null
2023-05-12T00:00:00
{'Vendor': 'NA', 'Product': 'NA', 'Versions': ''}
CVE-2023-2151
A vulnerability, which was classified as critical, was found in SourceCodester Student Study Center Desk Management System 1.0. Affected is an unknown function of the file manage_student.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-226272.
https://vuldb.com/?id.226272
2023-04-18T10:54:41.745Z
2023-04-18T13:00:06.902Z
2023-10-22T14:28:08.662Z
{'Vendor': 'SourceCodester', 'Product': 'Student Study Center Desk Management System', 'Versions': '1.0'}
CVE-2023-2852
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Softmed SelfPatron allows SQL Injection.This issue affects SelfPatron : before 2.0.
https://www.usom.gov.tr/bildirim/tr-23-0388
2023-05-23T18:25:19.190Z
2023-07-09T16:37:31.348Z
2023-07-09T16:37:31.348Z
{'Vendor': 'Softmed', 'Product': 'SelfPatron ', 'Versions': '0'}
CVE-2023-2917
The Rockwell Automation Thinmanager Thinserver is impacted by an improper input validation vulnerability.  Due to an improper input validation, a path traversal vulnerability exists, via the filename field, when the ThinManager processes a certain function. If exploited, an unauthenticated remote attacker can upload arbitrary files to any directory on the disk drive where ThinServer.exe is installed.  A malicious user could exploit this vulnerability by sending a crafted synchronization protocol message and potentially gain remote code execution abilities.
https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1140471
2023-05-26T13:57:12.308Z
2023-08-17T15:10:08.696Z
2023-08-17T15:10:08.696Z
{'Vendor': 'Rockwell Automation', 'Product': 'ThinManager ThinServer', 'Versions': '11.0.0 - 11.2.6, 11.1.0 - 11.1.6, 11.2.0 - 11.2.7, 12.0.0 - 12.0.5, 12.1.0 - 12.1.6, 13.0.0 - 13.0.2, 13.1.0'}
CVE-2023-2444
A cross site request forgery vulnerability exists in Rockwell Automation's FactoryTalk Vantagepoint. This vulnerability can be exploited in two ways. If an attacker sends a malicious link to a computer that is on the same domain as the FactoryTalk Vantagepoint server and a user clicks the link, the attacker could impersonate the legitimate user and send requests to the affected product.  Additionally, if an attacker sends an untrusted link to a computer that is not on the same domain as the server and a user opens the FactoryTalk Vantagepoint website, enters credentials for the FactoryTalk Vantagepoint server, and clicks on the malicious link a cross site request forgery attack would be successful as well.
https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1139443
2023-05-01T13:53:26.441Z
2023-05-11T18:12:13.730Z
2023-05-11T18:12:13.730Z
{'Vendor': 'Rockwell Automation', 'Product': 'FactoryTalk Vantagepoint', 'Versions': '<v8.40'}
CVE-2023-2014
Cross-site Scripting (XSS) - Generic in GitHub repository microweber/microweber prior to 1.3.3.
https://huntr.dev/bounties/a77bf7ed-6b61-452e-b5ee-e20017e28d1a
2023-04-13T00:00:00
2023-04-13T00:00:00
2023-04-13T00:00:00
{'Vendor': 'microweber', 'Product': 'microweber/microweber', 'Versions': 'unspecified'}
CVE-2023-2297
The Profile Builder – User Profile & User Registration Forms plugin for WordPress is vulnerable to unauthorized password resets in versions up to, and including 3.9.0. This is due to the plugin using native password reset functionality, with insufficient validation on the password reset function (wppb_front_end_password_recovery). The function uses the plaintext value of a password reset key instead of a hashed value which means it can easily be retrieved and subsequently used. An attacker can leverage CVE-2023-0814, or another vulnerability like SQL Injection in another plugin or theme installed on the site to successfully exploit this vulnerability.
https://www.wordfence.com/threat-intel/vulnerabilities/id/e731292a-4f95-46eb-889e-b00d58f3444e?source=cve
2023-04-26T10:59:01.452Z
2023-04-26T23:30:18.376Z
2023-04-26T23:30:18.376Z
{'Vendor': 'reflectionmedia', 'Product': 'Profile Builder – User Profile & User Registration Forms', 'Versions': '*'}
CVE-2023-2278
The WP Directory Kit plugin for WordPress is vulnerable to Local File Inclusion in versions up to, and including, 1.1.9 via the 'wdk_public_action' function. This allows unauthenticated attackers to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other “safe” file types can be uploaded and included.
https://www.wordfence.com/threat-intel/vulnerabilities/id/87399a07-d2d8-42cd-81f0-9060f6cfff48?source=cve
2023-04-25T11:46:51.034Z
2023-06-13T01:48:07.256Z
2023-06-13T01:48:07.256Z
{'Vendor': 'listingthemes', 'Product': 'WP Directory Kit', 'Versions': '*'}
CVE-2023-2782
Sensitive information disclosure due to improper authorization. The following products are affected: Acronis Cyber Infrastructure (ACI) before build 5.3.1-38.
https://security-advisory.acronis.com/advisories/SEC-3475
2023-05-18T09:59:46.467Z
2023-05-18T10:16:55.735Z
2023-05-18T10:16:55.735Z
{'Vendor': 'Acronis', 'Product': 'Acronis Cyber Infrastructure', 'Versions': 'unspecified'}
CVE-2023-2628
The KiviCare WordPress plugin before 3.2.1 does not have CSRF checks (either flawed or missing completely) in various AJAX actions, which could allow attackers to make logged in users perform unwanted actions via CSRF attacks. This includes, but is not limited to: Delete arbitrary appointments/medical records/etc, create/update various users (patients, doctors etc)
https://wpscan.com/vulnerability/e0741e2c-c529-4815-8744-16e01cdb0aed
2023-05-10T13:37:24.770Z
2023-06-27T13:17:22.624Z
2023-06-27T13:17:22.624Z
{'Vendor': 'Unknown', 'Product': 'KiviCare', 'Versions': '0'}
CVE-2023-2805
The SupportCandy WordPress plugin before 3.1.7 does not properly sanitise and escape the agents[] parameter in the set_add_agent_leaves AJAX function before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin.
https://wpscan.com/vulnerability/bdb75c8c-87e2-4358-ad3b-f4236e9a43c0
2023-05-19T07:59:37.679Z
2023-06-19T10:52:54.332Z
2023-06-19T10:52:54.332Z
{'Vendor': 'Unknown', 'Product': 'SupportCandy', 'Versions': '0'}
CVE-2023-2106
Weak Password Requirements in GitHub repository janeczku/calibre-web prior to 0.6.20.
https://github.com/janeczku/calibre-web/commit/49e4f540c9b204c7e39b3c27ceadecd83ed60e7e
2023-04-15T00:00:00
2023-04-15T00:00:00
2023-04-15T00:00:00
{'Vendor': 'janeczku', 'Product': 'janeczku/calibre-web', 'Versions': 'unspecified'}
CVE-2023-2556
The WPCS – WordPress Currency Switcher Professional plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the anonymous function for the wpcs_sd_delete action in versions up to, and including, 1.1.9. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to delete an arbitrary custom drop-down currency switcher.
https://www.wordfence.com/threat-intel/vulnerabilities/id/bc44c95e-9ca0-46d0-8315-72612ef3f855?source=cve
2023-05-05T19:01:49.348Z
2023-06-09T05:33:30.695Z
2023-06-09T05:33:30.695Z
{'Vendor': 'realmag777', 'Product': 'WPCS – WordPress Currency Switcher Professional', 'Versions': '*'}
CVE-2023-2043
A vulnerability, which was classified as problematic, was found in Control iD RHiD 23.3.19.0. This affects an unknown part of the file /v2/customerdb/operator.svc/a of the component Edit Handler. The manipulation of the argument email leads to sql injection. It is possible to initiate the attack remotely. The identifier VDB-225921 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
https://vuldb.com/?id.225921
2023-04-14T06:55:46.223Z
2023-04-14T09:31:03.204Z
2023-10-22T09:50:06.696Z
{'Vendor': 'Control iD', 'Product': 'RHiD', 'Versions': '23.3.19.0'}
CVE-2023-2413
A vulnerability was found in SourceCodester AC Repair and Services System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /admin/bookings/manage_booking.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-227707.
https://vuldb.com/?id.227707
2023-04-28T16:30:54.183Z
2023-04-29T00:00:05.239Z
2023-10-22T19:07:13.395Z
{'Vendor': 'SourceCodester', 'Product': 'AC Repair and Services System', 'Versions': '1.0'}
CVE-2023-2940
Inappropriate implementation in Downloads in Google Chrome prior to 114.0.5735.90 allowed an attacker who convinced a user to install a malicious extension to bypass file access restrictions via a crafted HTML page. (Chromium security severity: Medium)
https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_30.html
2023-05-27T19:39:15.182Z
2023-05-30T21:31:41.284Z
2023-05-30T21:31:41.284Z
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '114.0.5735.90'}
CVE-2023-2690
A vulnerability, which was classified as critical, has been found in SourceCodester Personnel Property Equipment System 1.0. This issue affects some unknown processing of the file admin/returned_reuse_form.php of the component GET Parameter Handler. The manipulation of the argument client_id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-228971.
https://vuldb.com/?id.228971
2023-05-14T07:44:02.872Z
2023-05-14T08:00:04.716Z
2023-10-23T06:11:09.622Z
{'Vendor': 'SourceCodester', 'Product': 'Personnel Property Equipment System', 'Versions': '1.0'}
CVE-2023-2385
A vulnerability was found in Netgear SRX5308 up to 4.3.5-3. It has been rated as problematic. This issue affects some unknown processing of the file scgi-bin/platform.cgi?page=ike_policies.htm of the component Web Management Interface. The manipulation of the argument IpsecIKEPolicy.IKEPolicyName leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-227663. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
https://vuldb.com/?id.227663
2023-04-28T11:48:28.683Z
2023-04-28T18:00:05.191Z
2023-10-22T18:45:16.294Z
{'Vendor': 'Netgear', 'Product': 'SRX5308', 'Versions': '4.3.5-3'}
CVE-2023-2258
Improper Neutralization of Formula Elements in a CSV File in GitHub repository alfio-event/alf.io prior to 2.0-M4-2304.
https://github.com/alfio-event/alf.io/commit/94e2923a317452e337393789c9f3192dfc1ddac2
2023-04-24T00:00:00
2023-04-24T00:00:00
2023-04-24T00:00:00
{'Vendor': 'alfio-event', 'Product': 'alfio-event/alf.io', 'Versions': 'unspecified'}
CVE-2023-2608
The Multiple Page Generator Plugin for WordPress is vulnerable to Cross-Site Request Forgery leading to time-based SQL Injection via the orderby and order parameters in versions up to, and including, 3.3.17 due to missing nonce verification on the projects_list function and insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries leading to resource exhaustion via a forged request granted they can trick an administrator into performing an action such as clicking on a link. Version 3.3.18 addresses the SQL Injection, which drastically reduced the severity.
https://www.wordfence.com/threat-intel/vulnerabilities/id/d900584c-0f58-4abc-92ff-841f898d02fc?source=cve
2023-05-09T16:38:34.103Z
2023-05-17T01:58:49.981Z
2023-05-17T01:58:49.981Z
{'Vendor': 'themeisle', 'Product': 'Multiple Page Generator Plugin – MPG', 'Versions': '*'}
CVE-2023-2937
Inappropriate implementation in Picture In Picture in Google Chrome prior to 114.0.5735.90 allowed a remote attacker who had compromised the renderer process to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium)
https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_30.html
2023-05-27T19:39:14.762Z
2023-05-30T21:31:40.746Z
2023-05-30T21:31:40.746Z
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '114.0.5735.90'}
CVE-2023-2464
Inappropriate implementation in PictureInPicture in Google Chrome prior to 113.0.5672.63 allowed an attacker who convinced a user to install a malicious extension to perform an origin spoof in the security UI via a crafted HTML page. (Chromium security severity: Medium)
https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop.html
2023-05-01T23:09:50.229Z
2023-05-02T23:47:58.918Z
2023-05-02T23:47:58.918Z
{'Vendor': 'Google', 'Product': 'Chrome', 'Versions': '113.0.5672.63'}
CVE-2023-2034
Unrestricted Upload of File with Dangerous Type in GitHub repository froxlor/froxlor prior to 2.0.14.
https://huntr.dev/bounties/aba6beaa-570e-4523-8128-da4d8e374ef6
2023-04-14T00:00:00
2023-04-14T00:00:00
2023-04-14T00:00:00
{'Vendor': 'froxlor', 'Product': 'froxlor/froxlor', 'Versions': 'unspecified'}
CVE-2023-2521
A vulnerability was found in NEXTU NEXT-7004N 3.0.1. It has been classified as problematic. Affected is an unknown function of the file /boafrm/formFilter of the component POST Request Handler. The manipulation of the argument url with the input <svg onload=alert(1337)> leads to cross site scripting. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-228012. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
https://vuldb.com/?id.228012
2023-05-04T16:01:39.424Z
2023-05-04T17:00:05.307Z
2023-10-23T05:22:20.713Z
{'Vendor': 'NEXTU', 'Product': 'NEXT-7004N', 'Versions': '3.0.1'}
CVE-2023-2171
The BadgeOS plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in versions up to, and including, 3.7.1.6 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
https://www.wordfence.com/threat-intel/vulnerabilities/id/74a280e1-e4b6-4bd9-882b-d9f185332d61?source=cve
2023-04-18T22:01:49.679Z
2023-08-31T05:33:11.293Z
2023-08-31T05:33:11.293Z
{'Vendor': 'learningtimes', 'Product': 'BadgeOS', 'Versions': '*'}
CVE-2023-2872
A vulnerability classified as problematic has been found in FlexiHub 5.5.14691.0. This affects the function 0x220088 in the library fusbhub.sys of the component IoControlCode Handler. The manipulation leads to null pointer dereference. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-229851. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
https://vuldb.com/?id.229851
2023-05-24T17:14:48.366Z
2023-05-24T18:00:04.078Z
2023-10-23T06:59:58.107Z
{'Vendor': 'n/a', 'Product': 'FlexiHub', 'Versions': '5.5.14691.0'}
CVE-2023-2063
Unrestricted Upload of File with Dangerous Type vulnerability in FTP function on Mitsubishi Electric Corporation MELSEC iQ-R Series EtherNet/IP module RJ71EIP91 and MELSEC iQ-F Series EtherNet/IP module FX5-ENET/IP allows a remote unauthenticated attacker to cause information disclosure, tampering, deletion or destruction via file upload/download. As a result, the attacker may be able to exploit this for further attacks.
https://www.mitsubishielectric.co.jp/psirt/vulnerability/pdf/2023-004.pdf
2023-04-14T08:44:09.737Z
2023-06-02T04:05:38.109Z
2023-06-02T04:05:38.109Z
{'Vendor': 'Mitsubishi Electric Corporation', 'Product': 'MELSEC iQ-R Series EtherNet/IP module RJ71EIP91', 'Versions': 'all versions'}
CVE-2023-2599
The Active Directory Integration plugin for WordPress is vulnerable to Cross-Site Request Forgery leading to time-based SQL Injection via the orderby and order parameters in versions up to, and including, 4.1.4 due to missing nonce verification on the get_users function and insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to cause resource exhaustion via a forged request granted they can trick an administrator into performing an action such as clicking on a link.
https://www.wordfence.com/threat-intel/vulnerabilities/id/74089b16-76fa-4654-9007-3f0c2e894894?source=cve
2023-05-09T14:46:45.280Z
2023-06-09T05:33:21.361Z
2023-06-09T05:33:21.361Z
{'Vendor': 'cyberlord92', 'Product': 'Active Directory Integration / LDAP Integration', 'Versions': '*'}
CVE-2023-2433
The YARPP plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'className' parameter in versions up to, and including, 5.30.3 due to insufficient input sanitization and output escaping. This makes it possible for contributor-level attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
https://www.wordfence.com/threat-intel/vulnerabilities/id/35bd7462-8dab-43b2-9941-fef6f826cfdc?source=cve
2023-05-01T09:07:05.458Z
2023-07-18T08:37:09.177Z
2023-07-18T08:37:09.177Z
{'Vendor': 'jeffparker', 'Product': 'YARPP – Yet Another Related Posts Plugin', 'Versions': '*'}
CVE-2023-2960
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Oliva Expertise Oliva Expertise EKS allows Cross-Site Scripting (XSS).This issue affects Oliva Expertise EKS: before 1.2.
https://www.usom.gov.tr/bildirim/tr-23-0409
2023-05-29T12:27:07.045Z
2023-07-17T13:30:24.617Z
2023-07-17T13:30:24.617Z
{'Vendor': 'Oliva Expertise', 'Product': 'Oliva Expertise EKS', 'Versions': '0'}
CVE-2023-2825
An issue has been discovered in GitLab CE/EE affecting only version 16.0.0. An unauthenticated malicious user can use a path traversal vulnerability to read arbitrary files on the server when an attachment exists in a public project nested within at least five groups.
https://gitlab.com/gitlab-org/gitlab/-/issues/412371
2023-05-20T00:00:00
2023-05-26T00:00:00
2023-05-26T00:00:00
{'Vendor': 'GitLab', 'Product': 'GitLab', 'Versions': '16.0.0'}
CVE-2023-2576
An issue has been discovered in GitLab CE/EE affecting all versions starting from 13.7 before 15.11.10, all versions starting from 16.0 before 16.0.6, all versions starting from 16.1 before 16.1.1. This allowed a developer to remove the CODEOWNERS rules and merge to a protected branch.
https://gitlab.com/gitlab-org/gitlab/-/issues/410123
2023-05-08T11:23:53.074Z
2023-07-13T02:08:59.291Z
2023-07-13T02:08:59.291Z
{'Vendor': 'GitLab', 'Product': 'GitLab', 'Versions': '13.7, 16.0, 16.1'}
CVE-2023-2219
A vulnerability was found in SourceCodester Task Reminder System 1.0 and classified as problematic. This issue affects some unknown processing of the file /classes/Users.php. The manipulation of the argument id leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-226985 was assigned to this vulnerability.
https://vuldb.com/?id.226985
2023-04-21T06:42:34.598Z
2023-04-21T11:00:07.866Z
2023-10-22T14:52:34.217Z
{'Vendor': 'SourceCodester', 'Product': 'Task Reminder System', 'Versions': '1.0'}
CVE-2023-2649
A vulnerability was found in Tenda AC23 16.03.07.45_cn. It has been declared as critical. This vulnerability affects unknown code of the file /bin/ate of the component Service Port 7329. The manipulation of the argument v2 leads to command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-228778 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
https://vuldb.com/?id.228778
2023-05-11T05:37:14.895Z
2023-05-11T08:00:06.552Z
2023-10-23T05:46:44.348Z
{'Vendor': 'Tenda', 'Product': 'AC23', 'Versions': '16.03.07.45_cn'}
CVE-2023-2976
Use of Java's default temporary directory for file creation in `FileBackedOutputStream` in Google Guava versions 1.0 to 31.1 on Unix systems and Android Ice Cream Sandwich allows other users and apps on the machine with access to the default Java temporary directory to be able to access the files created by the class. Even though the security vulnerability is fixed in version 32.0.0, we recommend using version 32.0.1 as version 32.0.0 breaks some functionality under Windows.
https://github.com/google/guava/issues/2575
2023-05-30T13:15:41.560Z
2023-06-14T17:36:40.640Z
2023-06-14T17:36:40.640Z
{'Vendor': 'Google', 'Product': 'Guava', 'Versions': '1.0'}
CVE-2023-2425
A vulnerability was found in SourceCodester Simple Student Information System 1.0. It has been classified as problematic. This affects an unknown part of the file /classes/Master.php?f=save_course of the component Add New Course. The manipulation of the argument name with the input <script>alert(document.cookie)</script> leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-227751.
https://vuldb.com/?id.227751
2023-04-29T07:02:46.133Z
2023-04-29T07:31:04.412Z
2023-10-23T05:11:21.563Z
{'Vendor': 'SourceCodester', 'Product': 'Simple Student Information System', 'Versions': '1.0'}
CVE-2023-2075
A vulnerability classified as critical has been found in Campcodes Online Traffic Offense Management System 1.0. This affects an unknown part of the file /admin/offenses/view_details.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-226053 was assigned to this vulnerability.
https://vuldb.com/?id.226053
2023-04-14T18:33:15.711Z
2023-04-14T19:31:03.226Z
2023-10-22T13:56:23.960Z
{'Vendor': 'Campcodes', 'Product': 'Online Traffic Offense Management System', 'Versions': '1.0'}
CVE-2023-2560
A vulnerability was found in jja8 NewBingGoGo up to 2023.5.5.2. It has been rated as problematic. This issue affects some unknown processing. The manipulation leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-228167.
https://vuldb.com/?id.228167
2023-05-06T09:34:21.409Z
2023-05-06T10:00:08.485Z
2023-10-23T05:27:13.547Z
{'Vendor': 'jja8', 'Product': 'NewBingGoGo', 'Versions': '2023.5.5.0, 2023.5.5.1, 2023.5.5.2'}
CVE-2023-2130
A vulnerability classified as critical has been found in SourceCodester Purchase Order Management System 1.0. Affected is an unknown function of the file /admin/suppliers/view_details.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-226206 is the identifier assigned to this vulnerability.
https://vuldb.com/?id.226206
2023-04-17T19:37:37.912Z
2023-04-17T20:00:06.747Z
2023-10-22T14:18:23.026Z
{'Vendor': 'SourceCodester', 'Product': 'Purchase Order Management System', 'Versions': '1.0'}
CVE-2023-2999
Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.14.
https://huntr.dev/bounties/4d89c7cc-fb4c-4b64-9b67-f0189f70a620
2023-05-31T00:00:00
2023-05-31T00:00:00
2023-05-31T00:00:00
{'Vendor': 'thorsten', 'Product': 'thorsten/phpmyfaq', 'Versions': 'unspecified'}
CVE-2023-2833
The ReviewX plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 1.6.13 due to insufficient restriction on the 'rx_set_screen_options' function. This makes it possible for authenticated attackers, with minimal permissions such as a subscriber, to modify their user role by supplying the 'wp_screen_options[option]' and 'wp_screen_options[value]' parameters during a screen option update.
https://www.wordfence.com/threat-intel/vulnerabilities/id/70e1d701-2cff-4793-9e4c-5b16a4038e8d?source=cve
2023-05-22T10:34:54.953Z
2023-06-06T09:33:23.412Z
2023-06-06T09:33:23.412Z
{'Vendor': 'wpdevteam', 'Product': 'ReviewX – Multi-criteria Rating & Reviews for WooCommerce', 'Versions': '*'}
CVE-2023-2022
An issue has been discovered in GitLab CE/EE affecting all versions starting before 16.0.8, all versions starting from 16.1 before 16.1.3, all versions starting from 16.2 before 16.2.2, which leads to developers being able to create pipeline schedules on protected branches even if they don't have access to merge
https://gitlab.com/gitlab-org/gitlab/-/issues/407166
2023-04-13T11:20:22.336Z
2023-08-02T08:30:58.187Z
2023-08-02T08:30:58.187Z
{'Vendor': 'GitLab', 'Product': 'GitLab', 'Versions': '0, 16.1.0, 16.2.0'}
CVE-2023-2472
The Newsletter, SMTP, Email marketing and Subscribe forms by Sendinblue WordPress plugin before 3.1.61 does not sanitise and escape a parameter before outputting it back in the admin dashboard when the WPML plugin is also active and configured, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin
https://wpscan.com/vulnerability/b0e7665a-c8c3-4132-b8d7-8677a90118df
2023-05-02T11:37:40.456Z
2023-06-05T13:39:02.869Z
2023-06-05T13:39:02.869Z
{'Vendor': 'Unknown', 'Product': 'Newsletter, SMTP, Email marketing and Subscribe forms by Sendinblue', 'Versions': '0'}
CVE-2023-2188
The Colibri Page Builder for WordPress is vulnerable to SQL Injection via the ‘post_id’ parameter in versions up to, and including, 1.0.227 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers with administrator-level privileges to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
https://www.wordfence.com/threat-intel/vulnerabilities/id/c73d4b78-72aa-409a-a787-898179773b82?source=cve
2023-04-19T19:13:02.944Z
2023-08-31T05:33:13.128Z
2023-08-31T05:33:13.128Z
{'Vendor': 'extendthemes', 'Product': 'Colibri Page Builder', 'Versions': '*'}