CVE_ID
stringlengths 9
213
⌀ | Description
stringlengths 24
3.87k
⌀ | URL
stringlengths 12
306
⌀ | DateReserved
stringlengths 19
24
⌀ | DatePublished
stringlengths 19
75
⌀ | DateUpdated
stringlengths 19
61
⌀ | AffectedProducts
stringlengths 46
143k
⌀ |
---|---|---|---|---|---|---|
CVE-2023-30024 | The MagicJack device, a VoIP solution for internet phone calls, contains a hidden NAND flash memory partition allowing unauthorized read/write access. Attackers can exploit this by replacing the original software with a malicious version, leading to ransomware deployment on the host computer. Affected devices have firmware versions prior to magicJack A921 USB Phone Jack Rev 3.0 V1.4. | https://www.magicjack.com/ | 2023-04-07T00:00:00 | 2023-04-28T00:00:00 | 2023-05-12T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30474 | Cross-Site Request Forgery (CSRF) vulnerability in Kilian Evang Ultimate Noindex Nofollow Tool II plugin <= 1.3 versions. | https://patchstack.com/database/vulnerability/ultimate-noindex-nofollow-tool-ii/wordpress-ultimate-noindex-nofollow-tool-ii-plugin-1-3-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-04-11T14:13:03.427Z | 2023-04-16T07:50:49.069Z | 2023-04-16T07:50:49.069Z | {'Vendor': 'Kilian Evang', 'Product': 'Ultimate Noindex Nofollow Tool II', 'Versions': 'n/a'} |
CVE-2023-30618 | Kitchen-Terraform provides a set of Test Kitchen plugins which enable the use of Test Kitchen to converge a Terraform configuration and verify the resulting infrastructure systems with InSpec controls. Kitchen-Terraform v7.0.0 introduced a regression which caused all Terraform output values, including sensitive values, to be printed at the `info` logging level during the `kitchen converge` action. Prior to v7.0.0, the output values were printed at the `debug` level to avoid writing sensitive values to the terminal by default. An attacker would need access to the local machine in order to gain access to these logs during an operation. Users are advised to upgrade. There are no known workarounds for this vulnerability. | https://github.com/newcontext-oss/kitchen-terraform/security/advisories/GHSA-65g2-x53q-cmf6 | 2023-04-13T13:25:18.832Z | 2023-04-21T19:34:56.438Z | 2023-04-21T19:34:56.438Z | {'Vendor': 'newcontext-oss', 'Product': 'kitchen-terraform', 'Versions': '>= 7.0.0, < 7.0.1'} |
CVE-2023-30589 | The llhttp parser in the http module in Node v20.2.0 does not strictly use the CRLF sequence to delimit HTTP requests. This can lead to HTTP Request Smuggling (HRS).
The CR character (without LF) is sufficient to delimit HTTP header fields in the llhttp parser. According to RFC7230 section 3, only the CRLF sequence should delimit each header-field. This impacts all Node.js active versions: v16, v18, and, v20
| https://hackerone.com/reports/2001873 | 2023-04-13T01:00:12.086Z | 2023-06-30T23:39:59.161Z | 2023-06-30T23:39:59.161Z | {'Vendor': 'Node.js', 'Product': 'https://github.com/nodejs/node', 'Versions': 'v20.3.1, v18.16.1, v16.20.1'} |
CVE-2023-30994 | IBM QRadar SIEM 7.5.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 254138 | https://www.ibm.com/support/pages/node/7049133 | 2023-04-21T17:49:51.826Z | 2023-10-14T16:48:57.927Z | 2023-10-14T16:48:57.927Z | {'Vendor': 'IBM', 'Product': 'QRadar SIEM', 'Versions': '7.5.0'} |
CVE-2023-30097 | A stored cross-site scripting (XSS) vulnerability in TotalJS messenger commit b6cf1c9 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the private task field. | https://github.com/totaljs/messenger/issues/9 | 2023-04-07T00:00:00 | 2023-05-04T00:00:00 | 2023-05-11T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30078 | null | null | 2023-04-07T00:00:00 | null | 2023-11-06T15:17:05.884622 | {'Vendor': 'NA', 'Product': 'NA', 'Versions': ''} |
CVE-2023-30428 | Incorrect Authorization vulnerability in Apache Software Foundation Apache Pulsar Broker's Rest Producer allows authenticated user with a custom HTTP header to produce a message to any topic using the broker's admin role.
This issue affects Apache Pulsar Brokers: from 2.9.0 through 2.9.5, from 2.10.0 before 2.10.4, 2.11.0.
The vulnerability is exploitable when an attacker can connect directly to the Pulsar Broker. If an attacker is connecting through the Pulsar Proxy, there is no known way to exploit this authorization vulnerability.
There are two known risks for affected users. First, an attacker could produce garbage messages to any topic in the cluster. Second, an attacker could produce messages to the topic level policies topic for other tenants and influence topic settings that could lead to exfiltration and/or deletion of messages for other tenants.
2.8 Pulsar Broker users and earlier are unaffected.
2.9 Pulsar Broker users should upgrade to one of the patched versions.
2.10 Pulsar Broker users should upgrade to at least 2.10.4.
2.11 Pulsar Broker users should upgrade to at least 2.11.1.
3.0 Pulsar Broker users are unaffected.
| https://lists.apache.org/thread/v39hqtgrmyxr85rmofwvgrktnflbq3q5 | 2023-04-08T03:20:41.507Z | 2023-07-12T09:10:03.369Z | 2023-07-12T09:10:03.369Z | {'Vendor': 'Apache Software Foundation', 'Product': 'Apache Pulsar Broker', 'Versions': '2.9.0, 2.10.0, 2.11.0'} |
CVE-2023-30701 | PendingIntent hijacking in WifiGeofenceManager prior to SMR Aug-2023 Release 1 allows local attacker to arbitrary file access. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=08 | 2023-04-14T01:59:51.128Z | 2023-08-10T01:18:48.357Z | 2023-08-10T01:18:48.357Z | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'SMR Aug-2023 Release 1'} |
CVE-2023-30351 | Shenzen Tenda Technology IP Camera CP3 V11.10.00.2211041355 was discovered to contain a hard-coded default password for root which is stored using weak encryption. This vulnerability allows attackers to connect to the TELNET service (or UART) by using the exposed credentials. | https://github.com/SECloudUNIMORE/ACES/blob/master/Tenda/CP3/tmp_RRA.md | 2023-04-07T00:00:00 | 2023-05-10T00:00:00 | 2023-05-10T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30644 | Stack out of bound write vulnerability in CdmaSmsParser of RILD prior to SMR Jul-2023 Release 1 allows attackers to execute arbitrary code. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=07 | 2023-04-14T01:59:51.116Z | 2023-07-06T02:50:17.543Z | 2023-07-06T02:50:17.543Z | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'SMR Jul-2023 Release 1'} |
CVE-2023-30869 | Improper Authentication vulnerability in Easy Digital Downloads plugin allows unauth. Privilege Escalation. This issue affects Easy Digital Downloads: from 3.1 through 3.1.1.4.1. | https://patchstack.com/database/vulnerability/easy-digital-downloads/wordpress-easy-digital-downloads-plugin-3-1-1-4-1-unauthenticated-privilege-escalation-vulnerability?_s_id=cve | 2023-04-19T12:33:22.775Z | 2023-05-02T09:46:36.439Z | 2023-05-03T05:05:58.271Z | {'Vendor': 'Easy Digital Downloads', 'Product': 'Easy Digital Downloads', 'Versions': '3.1'} |
CVE-2023-30185 | CRMEB v4.4 to v4.6 was discovered to contain an arbitrary file upload vulnerability via the component \attachment\SystemAttachmentServices.php. | http://crmeb.com | 2023-04-07T00:00:00 | 2023-05-08T00:00:00 | 2023-05-08T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30243 | Beijing Netcon NS-ASG Application Security Gateway v6.3 is vulnerable to SQL Injection via TunnelId that allows access to sensitive information. | http://ns-asg.com | 2023-04-07T00:00:00 | 2023-05-05T00:00:00 | 2023-05-05T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30613 | Kiwi TCMS, an open source test management system, allows users to upload attachments to test plans, test cases, etc. In versions of Kiwi TCMS prior to 12.2, there is no control over what kinds of files can be uploaded. Thus, a malicious actor may upload an `.exe` file or a file containing embedded JavaScript and trick others into clicking on these files, causing vulnerable browsers to execute malicious code on another computer.
Kiwi TCMS v12.2 comes with functionality that allows administrators to configure additional upload validator functions which give them more control over what file types are accepted for upload. By default `.exe` are denied. Other files containing the `<script>` tag, regardless of their type are also denied b/c they are a path to XSS attacks. There are no known workarounds aside from upgrading. | https://github.com/kiwitcms/Kiwi/security/advisories/GHSA-fwcf-753v-fgcj | 2023-04-13T13:25:18.831Z | 2023-04-24T16:29:16.202Z | 2023-04-24T16:29:16.202Z | {'Vendor': 'kiwitcms', 'Product': 'Kiwi', 'Versions': '< 12.2'} |
CVE-2023-30469 | Cross-site Scripting vulnerability in Hitachi Ops Center Analyzer (Hitachi Ops Center Analyzer detail view component) allows Reflected XSS.This issue affects Hitachi Ops Center Analyzer: from 10.9.1-00 before 10.9.2-00.
| https://www.hitachi.com/products/it/software/security/info/vuls/hitachi-sec-2023-115/index.html | 2023-04-11T06:24:58.129Z | 2023-05-23T01:02:58.540Z | 2023-05-23T01:02:58.540Z | {'Vendor': 'Hitachi', 'Product': 'Hitachi Ops Center Analyzer', 'Versions': '10.9.1-00'} |
CVE-2023-30740 | SAP BusinessObjects Business Intelligence Platform - versions 420, 430, allows an authenticated attacker to access sensitive information which is otherwise restricted. On successful exploitation, there could be a high impact on confidentiality, limited impact on integrity and availability of the application.
| https://launchpad.support.sap.com/#/notes/3313484 | 2023-04-14T06:01:02.875Z | 2023-05-09T01:34:18.312Z | 2023-05-09T01:34:18.312Z | {'Vendor': 'SAP_SE', 'Product': 'SAP BusinessObjects Business Intelligence Platform', 'Versions': '420, 430'} |
CVE-2023-30605 | Archery is an open source SQL audit platform. The Archery project contains multiple SQL injection vulnerabilities, that may allow an attacker to query the connected databases. User input coming from the `variable_name` and `variable_value` parameter value in the `sql/instance.py` `param_edit` endpoint is passed to a set of methods in given SQL engine implementations, which concatenate user input unsafely into a SQL query and afterwards pass it to the `query` method of each database engine for execution. The affected methods are: `set_variable` in `sql/engines/goinception.py` which concatenates input which is passed to execution on the database in the `sql/engines/goinception.py`, `get_variables` in `sql/engines/goinception.py` which concatenates input which is passed to execution on the database in the `sql/engines/goinception.py`, `set_variable` in `sql/engines/mysql.py` which concatenates input which is passed to execution on the database in the `sql/engines/mysql.py` `query`, and `get_variables` in `sql/engines/mysql.py`which concatenates input which is passed to execution on the database in the `sql/engines/mysql.py` `query`. Each of these issues may be mitigated by escaping user input or by using prepared statements when executing SQL queries. This advisory is also indexed as `GHSL-2022-104`. | https://github.com/hhyo/Archery/security/advisories/GHSA-6mqc-w2qp-fvhp | 2023-04-13T13:25:18.830Z | 2023-04-18T22:35:43.842Z | 2023-04-18T22:35:43.842Z | {'Vendor': 'hhyo', 'Product': 'Archery', 'Versions': '<= 1.9.0'} |
CVE-2023-30347 | Cross Site Scripting (XSS) vulnerability in Neox Contact Center 2.3.9, via the serach_sms_api_name parameter to the SMA API search. | https://github.com/huzefa2212/CVE-2023-30347/blob/main/poc.txt | 2023-04-07T00:00:00 | 2023-06-22T00:00:00 | 2023-06-22T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30717 | Sensitive information exposure vulnerability in SVCAgent prior to SMR Sep-2023 Release 1 allows attackers to get unresettable identifiers. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=09 | 2023-04-14T01:59:51.136Z | 2023-09-06T03:12:03.892Z | 2023-09-06T03:12:03.892Z | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'SMR Sep-2023 Release in Android 11, 12, 13'} |
CVE-2023-30652 | Out of bounds read and write in callrunTspCmdNoRead of sysinput HAL service prior to SMR Jul-2023 Release 1 allows local attackers to execute arbitrary code. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=07 | 2023-04-14T01:59:51.117Z | 2023-07-06T02:50:25.387Z | 2023-07-06T02:50:25.387Z | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'SMR Jul-2023 Release 1'} |
CVE-2023-30916 | In DMService, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges. | https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073 | 2023-04-21T08:42:30.245Z | 2023-07-12T08:31:06.862Z | 2023-07-12T08:31:06.862Z | {'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000', 'Versions': 'Android10/Android11/Android12/Android13'} |
CVE-2023-30445 |
IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query on certain tables. IBM X-Force ID: 253357. | https://www.ibm.com/support/pages/node/7010557 | 2023-04-08T15:56:40.869Z | 2023-07-08T18:28:41.779Z | 2023-07-08T18:28:41.779Z | {'Vendor': 'IBM', 'Product': 'DB2 for Linux, UNIX and Windows', 'Versions': '10.5, 11.1, 11.5'} |
CVE-2023-30015 | SQL Injection vulnerability in oretnom23 Judging Management System v1.0, allows remote attackers to execute arbitrary code and obtain sensitive information via txtsearch parameter in review_search.php. | https://github.com/Pings1031/cve_report/blob/main/judging-management-system/SQLi-3.md | 2023-04-07T00:00:00 | 2024-01-12T00:00:00 | 2024-01-12T08:44:56.907441 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30500 | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in WPForms WPForms Lite (wpforms-lite), WPForms WPForms Pro (wpforms) plugins <= 1.8.1.2 versions. | https://patchstack.com/database/vulnerability/wpforms-lite/wordpress-wpforms-lite-plugin-1-8-1-2-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-04-11T14:13:43.801Z | 2023-06-22T11:45:21.403Z | 2023-06-22T11:45:21.403Z | {'Vendor': 'WPForms', 'Product': 'WPForms Lite', 'Versions': 'n/a'} |
CVE-2023-30150 | PrestaShop leocustomajax 1.0 and 1.0.0 are vulnerable to SQL Injection via modules/leocustomajax/leoajax.php. | https://friends-of-presta.github.io/security-advisories/module/2023/06/06/leocustomajax.html | 2023-04-07T00:00:00 | 2023-06-14T00:00:00 | 2023-06-14T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30853 | Gradle Build Action allows users to execute a Gradle Build in their GitHub Actions workflow. A vulnerability impacts GitHub workflows using the Gradle Build Action prior to version 2.4.2 that have executed the Gradle Build Tool with the configuration cache enabled, potentially exposing secrets configured for the repository.
Secrets configured for GitHub Actions are normally passed to the Gradle Build Tool via environment variables. Due to the way that the Gradle Build Tool records these environment variables, they may be persisted into an entry in the GitHub Actions cache. This data stored in the GitHub Actions cache can be read by a GitHub Actions workflow running in an untrusted context, such as that running for a Pull Request submitted by a developer via a repository fork.
This vulnerability was discovered internally through code review, and we have not seen any evidence of it being exploited in the wild. However, in addition to upgrading the Gradle Build Action, affected users should delete any potentially vulnerable cache entries and may choose to rotate any potentially affected secrets.
Gradle Build Action v2.4.2 and newer no longer saves this sensitive data for later use, preventing ongoing leakage of secrets via the GitHub Actions Cache.
While upgrading to the latest version of the Gradle Build Action will prevent leakage of secrets going forward, additional actions may be required due to current or previous GitHub Actions Cache entries containing this information.
Current cache entries will remain vulnerable until they are forcibly deleted or they expire naturally after 7 days of not being used. Potentially vulnerable entries can be easily identified in the GitHub UI by searching for a cache entry with key matching `configuration-cache-*`. The maintainers recommend that users of the Gradle Build Action inspect their list of cache entries and manually delete any that match this pattern.
While maintainers have not seen any evidence of this vulnerability being exploited, they recommend cycling any repository secrets if you cannot be certain that these have not been compromised. Compromise could occur if a user runs a GitHub Actions workflow for a pull request attempting to exploit this data.
Warning signs to look for in a pull request include:
- Making changes to GitHub Actions workflow files in a way that may attempt to read/extract data from the Gradle User Home or `<project-root>/.gradle` directories.
- Making changes to Gradle build files or other executable files that may be invoked by a GitHub Actions workflow, in a way that may attempt to read/extract information from these locations.
Some workarounds to limit the impact of this vulnerability are available:
- If the Gradle project does not opt-in to using the configuration cache, then it is not vulnerable.
- If the Gradle project does opt-in to using the configuration-cache by default, then the `--no-configuration-cache` command-line argument can be used to disable this feature in a GitHub Actions workflow.
In any case, we recommend that users carefully inspect any pull request before approving the execution of GitHub Actions workflows. It may be prudent to require approval for all PRs from external contributors. | https://github.com/gradle/gradle-build-action/security/advisories/GHSA-h3qr-39j9-4r5v | 2023-04-18T16:13:15.881Z | 2023-04-28T15:10:18.046Z | 2023-04-28T15:10:18.046Z | {'Vendor': 'gradle', 'Product': 'gradle-build-action', 'Versions': '< 2.4.2'} |
CVE-2023-30629 | Vyper is a Pythonic Smart Contract Language for the ethereum virtual machine. In versions 0.3.1 through 0.3.7, the Vyper compiler generates the wrong bytecode. Any contract that uses the `raw_call` with `revert_on_failure=False` and `max_outsize=0` receives the wrong response from `raw_call`. Depending on the memory garbage, the result can be either `True` or `False`. A patch is available and, as of time of publication, anticipated to be part of Vyper 0.3.8. As a workaround, one may always put `max_outsize>0`. | https://github.com/vyperlang/vyper/security/advisories/GHSA-w9g2-3w7p-72g9 | 2023-04-13T13:25:18.834Z | 2023-04-24T21:58:00.227Z | 2023-04-24T21:58:00.227Z | {'Vendor': 'vyperlang', 'Product': 'vyper', 'Versions': '>= 0.3.1, <= 0.3.7'} |
CVE-2023-30941 | In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. | https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073 | 2023-04-21T08:42:30.249Z | 2023-07-12T08:31:49.432Z | 2023-07-12T08:31:49.432Z | {'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000', 'Versions': 'Android10/Android11/Android12/Android13'} |
CVE-2023-30804 | The Sangfor Next-Gen Application Firewall version NGAF8.0.17 is vulnerable to an authenticated file disclosure vulnerability. A remote and authenticated attacker can read arbitrary system files using the svpn_html/loadfile.php endpoint. This issue is exploitable by a remote and unauthenticated attacker when paired with CVE-2023-30803.
| https://labs.watchtowr.com/yet-more-unauth-remote-command-execution-vulns-in-firewalls-sangfor-edition/ | 2023-04-18T10:31:45.963Z | 2023-10-10T14:21:29.577Z | 2023-10-10T14:21:29.577Z | {'Vendor': 'Sangfor', 'Product': 'Net-Gen Application Firewall', 'Versions': '8.0.17'} |
CVE-2023-30557 | Archery is an open source SQL audit platform. The Archery project contains multiple SQL injection vulnerabilities, that may allow an attacker to query the connected databases. Affected versions are subject to SQL injection in the `data_dictionary.py` `table_info`. User input coming from the `db_name` in and the `tb_name` parameter values in the `sql/data_dictionary.py` `table_info` endpoint is passed to the following methods in the given SQL engine implementations, which concatenate user input unsafely into a SQL query and afterwards pass it to the `query` method of each database engine for execution.The methods are `get_table_meta_data ` in `sql/engines/mssql.py` which passes unsafe user input to the `sql/engines/mssql.py` `query` method, `get_table_desc_data` in `sql/engines/mssql.py`which passes unsafe user input to the `sql/engines/mssql.py` `query`, `get_table_index_data` in `sql/engines/mssql.py`which passes unsafe user input to the `sql/engines/mssql.py` `query` method, `get_table_meta_data` in `sql/engines/oracle.py`which concatenates input which is passed to execution on the database in the `sql/engines/oracle.py` `query` method, `get_table_desc_data` in `sql/engines/oracle.py`which concatenates input which is passed to execution on the database in the `sql/engines/oracle.py` `query` method, and `get_table_index_data` in `sql/engines/oracle.py` which concatenates input which is passed to execution on the database in the `sql/engines/oracle.py` `query` method. Each of these issues may be mitigated by escaping user input or by using prepared statements when executing SQL queries. This issue is also indexed as `GHSL-2022-106`. | https://github.com/hhyo/Archery/security/advisories/GHSA-9pvw-f8jv-xxjr | 2023-04-12T15:19:33.768Z | 2023-04-18T22:35:40.169Z | 2023-04-18T22:35:40.169Z | {'Vendor': 'hhyo', 'Product': 'Archery', 'Versions': '<= 1.9.0'} |
CVE-2023-30691 | Parcel mismatch in AuthenticationConfig prior to SMR Aug-2023 Release 1 allows local attacker to privilege escalation. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=08 | 2023-04-14T01:59:51.125Z | 2023-08-10T01:18:35.883Z | 2023-08-10T01:18:35.883Z | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'SMR Aug-2023 Release 1'} |
CVE-2023-30404 | Aigital Wireless-N Repeater Mini_Router v0.131229 was discovered to contain a remote code execution (RCE) vulnerability via the sysCmd parameter in the formSysCmd function. This vulnerability is exploited via a crafted HTTP request. | http://aigital.com | 2023-04-07T00:00:00 | 2023-04-25T00:00:00 | 2023-04-25T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30054 | TOTOLINK A7100RU V7.4cu.2313_B20191024 has a Command Injection vulnerability. An attacker can obtain a stable root shell through a specially constructed payload. | https://github.com/Am1ngl/ttt/tree/main/161 | 2023-04-07T00:00:00 | 2023-05-05T00:00:00 | 2023-05-05T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30541 | OpenZeppelin Contracts is a library for secure smart contract development. A function in the implementation contract may be inaccessible if its selector clashes with one of the proxy's own selectors. Specifically, if the clashing function has a different signature with incompatible ABI encoding, the proxy could revert while attempting to decode the arguments from calldata. The probability of an accidental clash is negligible, but one could be caused deliberately and could cause a reduction in availability. The issue has been fixed in version 4.8.3. As a workaround if a function appears to be inaccessible for this reason, it may be possible to craft the calldata such that ABI decoding does not fail at the proxy and the function is properly proxied through. | https://github.com/OpenZeppelin/openzeppelin-contracts/security/advisories/GHSA-mx2q-35m2-x2rh | 2023-04-12T15:19:33.766Z | 2023-04-17T21:37:29.361Z | 2023-04-17T21:37:29.361Z | {'Vendor': 'OpenZeppelin', 'Product': 'openzeppelin-contracts', 'Versions': '@openzeppelin/contracts: >= 3.2.0, < 4.8.3, @openzeppelin/contracts-upgradeable: >=3.2.0, <4.8.3'} |
CVE-2023-30111 | Medicine Tracker System in PHP 1.0.0 is vulnerable to Cross Site Scripting (XSS). | https://www.sourcecodester.com/sites/default/files/download/oretnom23/php-mts_0.zip | 2023-04-07T00:00:00 | 2023-04-25T00:00:00 | 2023-04-25T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30668 | Out-of-bounds Write in BuildOemSecureSimLockResponse of libsec-ril prior to SMR Jul-2023 Release 1 allows local attacker to execute arbitrary code. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=07 | 2023-04-14T01:59:51.119Z | 2023-07-06T02:51:41.581Z | 2023-07-06T02:51:41.581Z | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'SMR Jul-2023 Release 1'} |
CVE-2023-30687 | Out-of-bounds Write in RmtUimApdu of libsec-ril prior to SMR Aug-2023 Release 1 allows local attacker to execute arbitrary code. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=08 | 2023-04-14T01:59:51.124Z | 2023-08-10T01:18:32.014Z | 2023-08-10T01:18:32.014Z | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'SMR Aug-2023 Release 1'} |
CVE-2023-30453 | The Teamlead Reminder plugin through 2.6.5 for Jira allows persistent XSS via the message parameter. | https://marketplace.atlassian.com/apps/1217030/reminder-for-jira-follow-up-issues?tab=overview&hosting=cloud | 2023-04-10T00:00:00 | 2023-06-16T00:00:00 | 2023-06-16T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30900 | A vulnerability has been identified in Xpedition Layout Browser (All versions < VX.2.14). Affected application contains a stack overflow vulnerability when parsing a PCB file. An attacker can leverage this vulnerability to execute code in the context of the current process. | https://cert-portal.siemens.com/productcert/pdf/ssa-829656.pdf | 2023-04-20T12:49:03.481Z | 2023-10-10T10:21:19.684Z | 2023-10-10T10:21:19.684Z | {'Vendor': 'Siemens', 'Product': 'Xpedition Layout Browser', 'Versions': 'All versions < VX.2.14'} |
CVE-2023-30845 | ESPv2 is a service proxy that provides API management capabilities using Google Service Infrastructure. ESPv2 2.20.0 through 2.42.0 contains an authentication bypass vulnerability. API clients can craft a malicious `X-HTTP-Method-Override` header value to bypass JWT authentication in specific cases.
ESPv2 allows malicious requests to bypass authentication if both the conditions are true: The requested HTTP method is **not** in the API service definition (OpenAPI spec or gRPC `google.api.http` proto annotations, and the specified `X-HTTP-Method-Override` is a valid HTTP method in the API service definition. ESPv2 will forward the request to your backend without checking the JWT. Attackers can craft requests with a malicious `X-HTTP-Method-Override` value that allows them to bypass specifying JWTs. Restricting API access with API keys works as intended and is not affected by this vulnerability.
Upgrade deployments to release v2.43.0 or higher to receive a patch. This release ensures that JWT authentication occurs, even when the caller specifies `x-http-method-override`. `x-http-method-override` is still supported by v2.43.0+. API clients can continue sending this header to ESPv2. | https://github.com/GoogleCloudPlatform/esp-v2/security/advisories/GHSA-6qmp-9p95-fc5f | 2023-04-18T16:13:15.880Z | 2023-04-26T20:46:25.263Z | 2023-04-26T20:46:25.263Z | {'Vendor': 'GoogleCloudPlatform', 'Product': 'esp-v2', 'Versions': '>= 2.20.0, < 2.43.0'} |
CVE-2023-30146 | Assmann Digitus Plug&View IP Camera HT-IP211HDP, version 2.000.022 allows unauthenticated attackers to download a copy of the camera's settings and the administrator credentials. | https://de.assmann.shop/de/Gebaeude-Technik/Sicherheitstechnik/Ueberwachungskameras/ | 2023-04-07T00:00:00 | 2023-08-04T00:00:00 | 2023-08-07T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30516 | Jenkins Image Tag Parameter Plugin 2.0 improperly introduces an option to opt out of SSL/TLS certificate validation when connecting to Docker registries, resulting in job configurations using Image Tag Parameters that were created before 2.0 having SSL/TLS certificate validation disabled by default. | https://www.jenkins.io/security/advisory/2023-04-12/#SECURITY-2840 | 2023-04-12T08:40:40.603Z | 2023-04-12T17:05:07.880Z | 2023-10-24T12:49:36.638Z | {'Vendor': 'Jenkins Project', 'Product': 'Jenkins Image Tag Parameter Plugin', 'Versions': '0'} |
CVE-2023-30795 | A vulnerability has been identified in JT Open (All versions < V11.4), JT Utilities (All versions < V13.4), Parasolid V34.0 (All versions < V34.0.253), Parasolid V34.1 (All versions < V34.1.243), Parasolid V35.0 (All versions < V35.0.177), Parasolid V35.1 (All versions < V35.1.073). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted JT files. This could allow an attacker to execute code in the context of the current process. | https://cert-portal.siemens.com/productcert/pdf/ssa-001569.pdf | 2023-04-18T09:19:57.943Z | 2023-08-08T09:20:19.964Z | 2023-08-08T09:20:19.964Z | {'Vendor': 'Siemens', 'Product': 'JT Open', 'Versions': 'All versions < V11.4'} |
CVE-2023-30280 | Buffer Overflow vulnerability found in Netgear R6900 v.1.0.2.26, R6700v3 v.1.0.4.128, R6700 v.1.0.0.26 allows a remote attacker to execute arbitrary code and cause a denial ofservice via the getInputData parameter of the fwSchedule.cgi page. | https://www.netgear.com/about/security/ | 2023-04-07T00:00:00 | 2023-04-26T00:00:00 | 2023-04-26T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30648 | Stack out-of-bounds write vulnerability in IpcRxImeiUpdateImeiNoti of RILD priro to SMR Jul-2023 Release 1 cause a denial of service on the system. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=07 | 2023-04-14T01:59:51.116Z | 2023-07-06T02:50:21.482Z | 2023-07-06T02:50:21.482Z | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'SMR Jul-2023 Release 1'} |
CVE-2023-30561 | The data flowing between the PCU and its modules is insecure. A threat actor with physical access could potentially read or modify data by attaching a specially crafted device while an infusion is running. | https://www.bd.com/en-us/about-bd/cybersecurity/bulletin/bd-alaris-system-with-guardrails-suite-mx | 2023-04-12T16:30:07.537Z | 2023-07-13T19:03:17.356Z | 2023-07-13T19:03:17.356Z | {'Vendor': 'Becton Dickinson & Co', 'Product': 'BD Alarisâ„¢ Point-of-Care Unit (PCU) Model 8015', 'Versions': '0'} |
CVE-2023-30131 | An issue discovered in IXP EasyInstall 6.6.14884.0 allows attackers to run arbitrary commands, gain escalated privilege, and cause other unspecified impacts via unauthenticated API calls. | https://www.bramfitt-tech-labs.com/article/easy-install-cve-issue | 2023-04-07T00:00:00 | 2023-10-19T00:00:00 | 2023-10-19T20:36:07.099675 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30865 | In dialer service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. | https://www.unisoc.com/en_us/secy/announcementDetail/1664822361414762498 | 2023-04-19T09:06:41.102Z | 2023-06-06T05:13:11.797Z | 2023-06-06T05:13:11.797Z | {'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000', 'Versions': 'Android10/Android11/Android12/Android13'} |
CVE-2023-30536 | slim/psr7 is a PSR-7 implementation for use with Slim 4. In versions prior to 1.6.1 an attacker could sneak in a newline (\n) into both the header names and values. While the specification states that \r\n\r\n is used to terminate the header list, many servers in the wild will also accept \n\n. An attacker that is able to control the header names that are passed to Slilm-Psr7 would be able to intentionally craft invalid messages, possibly causing application errors or invalid HTTP requests being sent out with an PSR-18 HTTP client. The latter might present a denial of service vector if a remote service’s web application firewall bans the application due to the receipt of malformed requests. The issue has been patched in version 1.6.1. There are no known workarounds to this issue. Users are advised to upgrade. | https://github.com/slimphp/Slim-Psr7/security/advisories/GHSA-q2qj-628g-vhfw | 2023-04-12T15:19:33.766Z | 2023-04-17T21:17:33.775Z | 2023-04-17T21:17:33.775Z | {'Vendor': 'slimphp', 'Product': 'Slim-Psr7', 'Versions': '< 1.6.1'} |
CVE-2023-30189 | Prestashop posstaticblocks <= 1.0.0 is vulnerable to SQL Injection via posstaticblocks::getPosCurrentHook(). | https://friends-of-presta.github.io/security-advisories/modules/2023/04/27/posstaticblocks.html | 2023-04-07T00:00:00 | 2023-05-16T00:00:00 | 2023-05-16T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30473 | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Maxim Glazunov YML for Yandex Market plugin <= 3.10.7 versions. | https://patchstack.com/database/vulnerability/yml-for-yandex-market/wordpress-yml-for-yandex-market-plugin-3-10-7-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-04-11T14:13:03.427Z | 2023-08-16T09:52:38.429Z | 2023-08-16T09:52:38.429Z | {'Vendor': 'Maxim Glazunov', 'Product': 'YML for Yandex Market', 'Versions': 'n/a'} |
CVE-2023-30920 | In messaging service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. | https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073 | 2023-04-21T08:42:30.246Z | 2023-07-12T08:31:11.731Z | 2023-07-12T08:31:11.731Z | {'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000', 'Versions': 'Android10/Android11/Android12/Android13'} |
CVE-2023-30259 | A Buffer Overflow vulnerability in importshp plugin in LibreCAD 2.2.0 allows attackers to obtain sensitive information via a crafted DBF file. | https://github.com/LibreCAD/LibreCAD/issues/1481 | 2023-04-07T00:00:00 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30609 | matrix-react-sdk is a react-based SDK for inserting a Matrix chat/VoIP client into a web page. Prior to version 3.71.0, plain text messages containing HTML tags are rendered as HTML in the search results. To exploit this, an attacker needs to trick a user into searching for a specific message containing an HTML injection payload. No cross-site scripting attack is possible due to the hardcoded content security policy. Version 3.71.0 of the SDK patches over the issue. As a workaround, restarting the client will clear the HTML injection. | https://github.com/matrix-org/matrix-react-sdk/security/advisories/GHSA-xv83-x443-7rmw | 2023-04-13T13:25:18.831Z | 2023-04-25T20:58:27.966Z | 2023-04-25T20:58:27.966Z | {'Vendor': 'matrix-org', 'Product': 'matrix-react-sdk', 'Versions': '< 3.71.0'} |
CVE-2023-30520 | Jenkins Quay.io trigger Plugin 0.1 and earlier does not limit URL schemes for repository homepage URLs submitted via Quay.io trigger webhooks, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to submit crafted Quay.io trigger webhook payloads. | https://www.jenkins.io/security/advisory/2023-04-12/#SECURITY-2850 | 2023-04-12T08:40:40.604Z | 2023-04-12T17:05:10.727Z | 2023-10-24T12:49:41.311Z | {'Vendor': 'Jenkins Project', 'Product': 'Jenkins Quay.io trigger Plugin', 'Versions': '0'} |
CVE-2023-30936 | In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. | https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073 | 2023-04-21T08:42:30.248Z | 2023-07-12T08:31:42.549Z | 2023-07-12T08:31:42.549Z | {'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000', 'Versions': 'Android10/Android11/Android12/Android13'} |
CVE-2023-30465 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.4.0 through 1.5.0. By manipulating the "orderType" parameter and the ordering of the returned content using an SQL injection attack, an attacker can extract the username of the user with ID 1 from the "user" table, one character at a time. Users are advised to upgrade to Apache InLong's 1.6.0 or cherry-pick [1] to solve it.
https://programmer.help/blogs/jdbc-deserialization-vulnerability-learning.html
[1] https://github.com/apache/inlong/issues/7529 https://github.com/apache/inlong/issues/7529
| https://lists.apache.org/thread/mrh4nr3jrlbj6nxkn4q8hddbfh1pnok0 | 2023-04-10T09:03:48.457Z | 2023-04-11T14:35:11.308Z | 2023-04-11T14:35:11.308Z | {'Vendor': 'Apache Software Foundation', 'Product': 'Apache InLong', 'Versions': '1.4.0'} |
CVE-2023-30577 | AMANDA (Advanced Maryland Automatic Network Disk Archiver) before tag-community-3.5.4 mishandles argument checking for runtar.c, a different vulnerability than CVE-2022-37705. | https://github.com/zmanda/amanda/releases/tag/tag-community-3.5.4 | 2023-04-12T00:00:00 | 2023-07-26T00:00:00 | 2023-12-03T11:06:22.485003 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30961 | Palantir Gotham was found to be vulnerable to a bug where under certain circumstances, the frontend could have applied an incorrect classification to a newly created property or link. | https://palantir.safebase.us/?tcuUid=2755c49f-2c30-459e-8bdf-f95ef3692da4 | 2023-04-21T11:25:51.028Z | 2023-09-26T18:01:07.257Z | 2023-09-26T18:01:07.257Z | {'Vendor': 'Palantir', 'Product': 'com.palantir.acme:gotham-fe-bundle', 'Versions': '*, 100.30230702.0, *, *'} |
CVE-2023-30625 | rudder-server is part of RudderStack, an open source Customer Data Platform (CDP). Versions of rudder-server prior to 1.3.0-rc.1 are vulnerable to SQL injection. This issue may lead to Remote Code Execution (RCE) due to the `rudder` role in PostgresSQL having superuser permissions by default. Version 1.3.0-rc.1 contains patches for this issue. | https://securitylab.github.com/advisories/GHSL-2022-097_rudder-server/ | 2023-04-13T13:25:18.833Z | 2023-06-16T16:04:00.454Z | 2023-06-16T16:04:00.454Z | {'Vendor': 'rudderlabs', 'Product': 'rudder-server', 'Versions': '< 1.3.0-rc.1'} |
CVE-2023-30760 | Out-of-bounds read in some Intel(R) RealSense(TM) ID software for Intel(R) RealSense(TM) 450 FA in version 0.25.0 may allow an authenticated user to potentially enable information disclosure via local access. | http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00912.html | 2023-05-06T03:00:04.348Z | 2023-08-11T02:37:26.895Z | 2023-08-11T02:37:26.895Z | {'Vendor': 'n/a', 'Product': 'Intel(R) RealSense(TM) ID software for Intel(R) RealSense(TM) 450 FA', 'Versions': 'version 0.25.0'} |
CVE-2023-30330 | SoftExpert (SE) Excellence Suite 2.x versions before 2.1.3 is vulnerable to Local File Inclusion in the function /se/v42300/generic/gn_defaultframe/2.0/defaultframe_filter.php. | https://github.com/Filiplain/LFI-to-RCE-SE-Suite-2.0 | 2023-04-07T00:00:00 | 2023-05-12T00:00:00 | 2023-05-12T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30019 | imgproxy <=3.14.0 is vulnerable to Server-Side Request Forgery (SSRF) due to a lack of sanitization of the imageURL parameter. | https://github.com/imgproxy/imgproxy | 2023-04-07T00:00:00 | 2023-05-08T00:00:00 | 2023-05-08T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30449 |
IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query. IBM X-Force ID: 253439. | https://www.ibm.com/support/pages/node/7010557 | 2023-04-08T15:56:40.869Z | 2023-07-08T18:31:30.940Z | 2023-07-08T18:31:30.940Z | {'Vendor': 'IBM', 'Product': 'DB2 for Linux, UNIX and Windows', 'Versions': '10.5, 11.1, 11.5'} |
CVE-2023-30222 | An information disclosure vulnerability in 4D SAS 4D Server Application v17, v18, v19 R7 and earlier allows attackers to retrieve password hashes for all users via eavesdropping. | https://packetstormsecurity.com | 2023-04-07T00:00:00 | 2023-06-16T00:00:00 | 2023-12-14T00:32:13.699579 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30672 | Improper privilege management vulnerability in Samsung Smart Switch for Windows Installer prior to version 4.3.23043_3 allows attackers to cause permanent DoS via directory junction. | https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=07 | 2023-04-14T01:59:51.119Z | 2023-07-06T02:51:45.489Z | 2023-07-06T02:51:45.489Z | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Smart Switch', 'Versions': '4.3.23043_3'} |
CVE-2023-30367 | Multi-Remote Next Generation Connection Manager (mRemoteNG) is free software that enables users to store and manage multi-protocol connection configurations to remotely connect to systems. mRemoteNG configuration files can be stored in an encrypted state on disk. mRemoteNG version <= v1.76.20 and <= 1.77.3-dev loads configuration files in plain text into memory (after decrypting them if necessary) at application start-up, even if no connection has been established yet. This allows attackers to access contents of configuration files in plain text through a memory dump and thus compromise user credentials when no custom password encryption key has been set. This also bypasses the connection configuration file encryption setting by dumping already decrypted configurations from memory. | https://www.secuvera.de/advisories/secuvera-SA-2023-01.txt | 2023-04-07T00:00:00 | 2023-07-26T00:00:00 | 2023-07-31T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30737 | Improper access control vulnerability in Samsung Health prior to version 6.24.3.007 allows attackers to access sensitive information via implicit intent. | https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=10 | 2023-04-14T01:59:51.140Z | 2023-10-04T03:02:50.446Z | 2023-10-04T03:02:50.446Z | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Health', 'Versions': '6.24.3.007'} |
CVE-2023-30664 | Improper input validation vulnerability in RegisteredMSISDN prior to SMR Jul-2023 Release 1 allows local attackers to launch privileged activities. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=07 | 2023-04-14T01:59:51.118Z | 2023-07-06T02:51:37.230Z | 2023-07-06T02:51:37.230Z | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'SMR Jul-2023 Release 1'} |
CVE-2023-30721 | Insertion of sensitive information into log vulnerability in Locksettings prior to SMR Sep-2023 Release 1 allows a privileged local attacker to get lock screen match information from the log. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=09 | 2023-04-14T01:59:51.137Z | 2023-09-06T03:12:08.181Z | 2023-09-06T03:12:08.181Z | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'SMR Sep-2023 Release in Android 11, 12, 13'} |
CVE-2023-30371 | In Tenda AC15 V15.03.05.19, the function "sub_ED14" contains a stack-based buffer overflow vulnerability. | https://github.com/2205794866/Tenda/blob/main/AC15/4.md | 2023-04-07T00:00:00 | 2023-04-24T00:00:00 | 2023-04-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30058 | novel-plus 3.6.2 is vulnerable to SQL Injection. | https://github.com/201206030/novel-plus | 2023-04-07T00:00:00 | 2023-09-11T00:00:00 | 2023-09-14T21:38:24.079648 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30408 | Jerryscript commit 1a2c047 was discovered to contain a segmentation violation via the component build/bin/jerry. | https://github.com/jerryscript-project/jerryscript/issues/5057 | 2023-04-07T00:00:00 | 2023-04-24T00:00:00 | 2023-04-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30799 | MikroTik RouterOS stable before 6.49.7 and long-term through 6.48.6 are vulnerable to a privilege escalation issue. A remote and authenticated attacker can escalate privileges from admin to super-admin on the Winbox or HTTP interface. The attacker can abuse this vulnerability to execute arbitrary code on the system.
| https://vulncheck.com/advisories/mikrotik-foisted | 2023-04-18T10:31:45.962Z | 2023-07-19T14:56:17.362Z | 2023-07-19T14:56:17.362Z | {'Vendor': 'MikroTik', 'Product': 'RouterOS', 'Versions': '0, 0'} |
CVE-2023-30633 | An issue was discovered in TrEEConfigDriver in Insyde InsydeH2O with kernel 5.0 through 5.5. It can report false TPM PCR values, and thus mask malware activity. Devices use Platform Configuration Registers (PCRs) to record information about device and software configuration to ensure that the boot process is secure. (For example, Windows uses these PCR measurements to determine device health.) A vulnerable device can masquerade as a healthy device by extending arbitrary values into Platform Configuration Register (PCR) banks. This requires physical access to a target victim's device, or compromise of user credentials for a device. This issue is similar to CVE-2021-42299 (on Surface Pro devices). | https://www.insyde.com/security-pledge | 2023-04-13T00:00:00 | 2023-10-19T00:00:00 | 2023-10-19T19:35:43.031919 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30326 | Cross Site Scripting (XSS) vulnerability in username field in /WebContent/WEB-INF/lib/chatbox.jsp in wliang6 ChatEngine commit fded8e710ad59f816867ad47d7fc4862f6502f3e, allows attackers to execute arbitrary code. | https://github.com/wliang6/ChatEngine/blob/master/WebContent/WEB-INF/lib/chatbox.jsp#L12 | 2023-04-07T00:00:00 | 2023-07-06T00:00:00 | 2023-07-06T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30776 | An authenticated user with specific data permissions could access database connections stored passwords by requesting a specific REST API. This issue affects Apache Superset version 1.3.0 up to 2.0.1. | https://lists.apache.org/thread/s9w9w10mt2sngk3solwnmq5k7md53tsz | 2023-04-17T11:47:18.487Z | 2023-04-24T15:29:53.498Z | 2023-06-15T07:29:50.245Z | {'Vendor': 'Apache Software Foundation', 'Product': 'Apache Superset', 'Versions': '1.3.0'} |
CVE-2023-30849 | Pimcore is an open source data and experience management platform. Prior to version 10.5.21, A SQL injection vulnerability exists in the translation export API. Users should update to version 10.5.21 to receive a patch or, as a workaround, or apply the patch manually. | https://github.com/pimcore/pimcore/security/advisories/GHSA-xmg8-w465-mr56 | 2023-04-18T16:13:15.881Z | 2023-04-27T15:58:16.161Z | 2023-04-27T15:58:16.161Z | {'Vendor': 'pimcore', 'Product': 'pimcore', 'Versions': '< 10.5.21'} |
CVE-2023-30848 | Pimcore is an open source data and experience management platform. Prior to version 10.5.21, the admin search find API has a SQL injection vulnerability. Users should upgrade to version 10.5.21 to receive a patch or, as a workaround, apply the patch manually. | https://github.com/pimcore/pimcore/security/advisories/GHSA-6mhm-gcpf-5gr8 | 2023-04-18T16:13:15.881Z | 2023-04-27T15:03:31.257Z | 2023-04-27T15:03:31.257Z | {'Vendor': 'pimcore', 'Product': 'pimcore', 'Versions': '< 10.5.21'} |
CVE-2023-30798 | There MultipartParser usage in Encode's Starlette python framework before versions 0.25.0 allows an unauthenticated and remote attacker to specify any number of form fields or files which can cause excessive memory usage resulting in denial of service of the HTTP service. | https://github.com/encode/starlette/security/advisories/GHSA-74m5-2c7w-9w3x | 2023-04-18T10:31:45.962Z | 2023-04-21T15:27:47.358Z | 2023-04-21T15:27:47.358Z | {'Vendor': 'Encode', 'Product': 'Starlette', 'Versions': '0'} |
CVE-2023-30262 | An issue found in MIM software Inc MIM License Server and MIMpacs services v.6.9 thru v.7.0 fixed in v.7.0.10 allows a remote unauthenticated attacker to execute arbitrary code via the RMI Registry service. | https://www.mimsoftware.com/ | 2023-04-07T00:00:00 | 2023-06-09T00:00:00 | 2023-06-09T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30777 | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in WP Engine Advanced Custom Fields Pro, WP Engine Advanced Custom Fields plugins <= 6.1.5 versions. | https://patchstack.com/database/vulnerability/advanced-custom-fields-pro/wordpress-advanced-custom-fields-pro-plugin-6-1-5-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-04-17T12:29:35.716Z | 2023-05-10T05:50:04.023Z | 2023-05-10T05:59:43.938Z | {'Vendor': 'WP Engine', 'Product': 'Advanced Custom Fields Pro', 'Versions': 'n/a'} |
CVE-2023-30665 | Improper input validation vulnerability in OnOemServiceMode in libsec-ril prior to SMR Jul-2023 Release 1 allows local attackers to cause an Out-Of-Bounds read. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=07 | 2023-04-14T01:59:51.118Z | 2023-07-06T02:51:38.285Z | 2023-07-06T02:51:38.285Z | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'SMR Jul-2023 Release 1'} |
CVE-2023-30720 | PendingIntent hijacking in LmsAssemblyTrackerCTC prior to SMR Sep-2023 Release 1 allows local attacker to gain arbitrary file access. | https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=09 | 2023-04-14T01:59:51.137Z | 2023-09-06T03:12:07.151Z | 2023-09-06T03:12:07.151Z | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Mobile Devices', 'Versions': 'SMR Sep-2023 Release in Android 11, 12, 13'} |
CVE-2023-30370 | In Tenda AC15 V15.03.05.19, the function GetValue contains a stack-based buffer overflow vulnerability. | https://github.com/2205794866/Tenda/blob/main/AC15/7.md | 2023-04-07T00:00:00 | 2023-04-24T00:00:00 | 2023-04-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30223 | A broken authentication vulnerability in 4D SAS 4D Server software v17, v18, v19 R7, and earlier allows attackers to send crafted TCP packets containing requests to perform arbitrary actions. | https://packetstormsecurity.com | 2023-04-07T00:00:00 | 2023-06-16T00:00:00 | 2023-12-14T00:33:14.034308 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30673 | Improper validation of integrity check vulnerability in Smart Switch PC prior to version 4.3.23052_1 allows local attackers to delete arbitrary directory using directory junction. | https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=07 | 2023-04-14T01:59:51.119Z | 2023-07-06T02:51:46.459Z | 2023-07-06T02:51:46.459Z | {'Vendor': 'Samsung Mobile', 'Product': 'Smart Switch PC', 'Versions': '4.3.23052_1'} |
CVE-2023-30736 | Improper authorization in PushMsgReceiver of Samsung Assistant prior to version 8.7.00.1 allows attacker to execute javascript interface. To trigger this vulnerability, user interaction is required. | https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=10 | 2023-04-14T01:59:51.140Z | 2023-10-04T03:02:49.431Z | 2023-10-04T03:02:49.431Z | {'Vendor': 'Samsung Mobile', 'Product': 'Samsung Assistant', 'Versions': '8.7.00.1'} |
CVE-2023-30018 | Judging Management System v1.0 is vulnerable to SQL Injection. via /php-jms/review_se_result.php?mainevent_id=. | https://github.com/10F26/bug_report/blob/main/judging-management-system/SQLi-1.md | 2023-04-07T00:00:00 | 2023-05-08T00:00:00 | 2023-05-08T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30448 |
IBM DB2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query on certain tables. IBM X-Force ID: 253437. | https://www.ibm.com/support/pages/node/7010557 | 2023-04-08T15:56:40.869Z | 2023-07-08T18:19:59.040Z | 2023-07-08T18:19:59.040Z | {'Vendor': 'IBM', 'Product': 'DB2 for Linux, UNIX and Windows', 'Versions': '10.5, 11.1, 11.5'} |
CVE-2023-30624 | Wasmtime is a standalone runtime for WebAssembly. Prior to versions 6.0.2, 7.0.1, and 8.0.1, Wasmtime's implementation of managing per-instance state, such as tables and memories, contains LLVM-level undefined behavior. This undefined behavior was found to cause runtime-level issues when compiled with LLVM 16 which causes some writes, which are critical for correctness, to be optimized away. Vulnerable versions of Wasmtime compiled with Rust 1.70, which is currently in beta, or later are known to have incorrectly compiled functions. Versions of Wasmtime compiled with the current Rust stable release, 1.69, and prior are not known at this time to have any issues, but can theoretically exhibit potential issues.
The underlying problem is that Wasmtime's runtime state for an instance involves a Rust-defined structure called `Instance` which has a trailing `VMContext` structure after it. This `VMContext` structure has a runtime-defined layout that is unique per-module. This representation cannot be expressed with safe code in Rust so `unsafe` code is required to maintain this state. The code doing this, however, has methods which take `&self` as an argument but modify data in the `VMContext` part of the allocation. This means that pointers derived from `&self` are mutated. This is typically not allowed, except in the presence of `UnsafeCell`, in Rust. When compiled to LLVM these functions have `noalias readonly` parameters which means it's UB to write through the pointers.
Wasmtime's internal representation and management of `VMContext` has been updated to use `&mut self` methods where appropriate. Additionally verification tools for `unsafe` code in Rust, such as `cargo miri`, are planned to be executed on the `main` branch soon to fix any Rust-level issues that may be exploited in future compiler versions.
Precomplied binaries available for Wasmtime from GitHub releases have been compiled with at most LLVM 15 so are not known to be vulnerable. As mentioned above, however, it's still recommended to update.
Wasmtime version 6.0.2, 7.0.1, and 8.0.1 have been issued which contain the patch necessary to work correctly on LLVM 16 and have no known UB on LLVM 15 and earlier. If Wasmtime is compiled with Rust 1.69 and prior, which use LLVM 15, then there are no known issues. There is a theoretical possibility for undefined behavior to exploited, however, so it's recommended that users upgrade to a patched version of Wasmtime. Users using beta Rust (1.70 at this time) or nightly Rust (1.71 at this time) must update to a patched version to work correctly. | https://github.com/bytecodealliance/wasmtime/security/advisories/GHSA-ch89-5g45-qwc7 | 2023-04-13T13:25:18.833Z | 2023-04-27T16:56:49.971Z | 2023-04-27T16:56:49.971Z | {'Vendor': 'bytecodealliance', 'Product': 'wasmtime', 'Versions': '< 6.0.2, = 7.0.0, = 8.0.0'} |
CVE-2023-30331 | An issue in the render function of beetl v3.15.0 allows attackers to execute server-side template injection (SSTI) via a crafted payload. | https://gitee.com/xiandafu/beetl/issues/I6RUIP | 2023-04-07T00:00:00 | 2023-05-04T00:00:00 | 2023-05-04T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30576 | Apache Guacamole 0.9.10 through 1.5.1 may continue to reference a freed RDP audio input buffer. Depending on timing, this may allow an attacker to execute arbitrary code with the privileges of the guacd process.
| https://lists.apache.org/thread/vgtvxb3w7mm84hx6v8dfc0onsoz05gb6 | 2023-04-12T20:55:56.105Z | 2023-06-07T08:06:54.840Z | 2023-06-07T08:06:54.840Z | {'Vendor': 'Apache Software Foundation', 'Product': 'Apache Guacamole', 'Versions': '0.9.10'} |
CVE-2023-30063 | D-Link DIR-890L FW1.10 A1 is vulnerable to Authentication bypass. | https://www.dlink.com/en/security-bulletin/ | 2023-04-07T00:00:00 | 2023-05-01T00:00:00 | 2023-05-01T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-30433 | IBM Security Verify Access 10.0 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. IBM X-Force ID: 252186. | https://www.ibm.com/support/pages/node/7012613 | 2023-04-08T15:56:20.543Z | 2023-07-19T00:42:26.332Z | 2023-07-19T00:42:26.332Z | {'Vendor': 'IBM', 'Product': 'Security Verify Access Docker', 'Versions': '10.0'} |
CVE-2023-30960 | A security defect was discovered in Foundry job-tracker that enabled users to query metadata related to builds on resources they did not have access to. This defect was resolved with the release of job-tracker 4.645.0. The service was rolled out to all affected Foundry instances. No further intervention is required.
| https://palantir.safebase.us/?tcuUid=115d9bf4-201f-4cfe-b2fc-219e3a2d945b | 2023-04-21T11:25:51.028Z | 2023-07-10T21:05:23.372Z | 2023-07-10T21:05:23.372Z | {'Vendor': 'Palantir', 'Product': 'com.palantir.foundry.jobtracker:job-tracker', 'Versions': '*'} |
CVE-2023-30521 | A missing permission check in Jenkins Assembla merge request builder Plugin 1.1.13 and earlier allows unauthenticated attackers to trigger builds of jobs corresponding to the attacker-specified repository. | https://www.jenkins.io/security/advisory/2023-04-12/#SECURITY-2872 | 2023-04-12T08:40:40.604Z | 2023-04-12T17:05:11.466Z | 2023-10-24T12:49:42.484Z | {'Vendor': 'Jenkins Project', 'Product': 'Jenkins Assembla merge request builder Plugin', 'Versions': '0'} |
CVE-2023-30872 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in BannerSky BSK Forms Blacklist.This issue affects BSK Forms Blacklist: from n/a through 3.6.2.
| https://patchstack.com/database/vulnerability/bsk-gravityforms-blacklist/wordpress-bsk-forms-blacklist-plugin-3-6-2-sql-injection-vulnerability?_s_id=cve | 2023-04-19T12:33:22.775Z | 2023-12-20T17:03:42.240Z | 2023-12-20T17:03:42.240Z | {'Vendor': 'BannerSky', 'Product': 'BSK Forms Blacklist', 'Versions': 'n/a'} |
CVE-2023-30937 | In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. | https://www.unisoc.com/en_us/secy/announcementDetail/1676902764208259073 | 2023-04-21T08:42:30.248Z | 2023-07-12T08:31:44.421Z | 2023-07-12T08:31:44.421Z | {'Vendor': 'Unisoc (Shanghai) Technologies Co., Ltd.', 'Product': 'SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000', 'Versions': 'Android10/Android11/Android12/Android13'} |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.