CVE_ID
stringlengths 9
213
⌀ | Description
stringlengths 24
3.87k
⌀ | URL
stringlengths 12
306
⌀ | DateReserved
stringlengths 19
24
⌀ | DatePublished
stringlengths 19
75
⌀ | DateUpdated
stringlengths 19
61
⌀ | AffectedProducts
stringlengths 46
143k
⌀ |
---|---|---|---|---|---|---|
CVE-2023-45818 | TinyMCE is an open source rich text editor. A mutation cross-site scripting (mXSS) vulnerability was discovered in TinyMCE’s core undo and redo functionality. When a carefully-crafted HTML snippet passes the XSS sanitisation layer, it is manipulated as a string by internal trimming functions before being stored in the undo stack. If the HTML snippet is restored from the undo stack, the combination of the string manipulation and reparative parsing by either the browser's native [DOMParser API](https://developer.mozilla.org/en-US/docs/Web/API/DOMParser) (TinyMCE 6) or the SaxParser API (TinyMCE 5) mutates the HTML maliciously, allowing an XSS payload to be executed. This vulnerability has been patched in TinyMCE 5.10.8 and TinyMCE 6.7.1 by ensuring HTML is trimmed using node-level manipulation instead of string manipulation. Users are advised to upgrade. There are no known workarounds for this vulnerability. | https://github.com/tinymce/tinymce/security/advisories/GHSA-v65r-p3vv-jjfv | 2023-10-13T12:00:50.438Z | 2023-10-19T21:18:01.297Z | 2023-10-19T21:18:01.297Z | {'Vendor': 'tinymce', 'Product': 'tinymce', 'Versions': '< 5.10.8, >= 6.0.0, < 6.7.1'} |
CVE-2023-45662 | stb_image is a single file MIT licensed library for processing images. When `stbi_set_flip_vertically_on_load` is set to `TRUE` and `req_comp` is set to a number that doesn’t match the real number of components per pixel, the library attempts to flip the image vertically. A crafted image file can trigger `memcpy` out-of-bounds read because `bytes_per_pixel` used to calculate `bytes_per_row` doesn’t match the real image array dimensions. | https://securitylab.github.com/advisories/GHSL-2023-145_GHSL-2023-151_stb_image_h/ | 2023-10-10T14:36:40.860Z | 2023-10-20T23:26:11.578Z | 2023-10-20T23:26:11.578Z | {'Vendor': 'nothings', 'Product': 'stb', 'Versions': '<= 2.28'} |
CVE-2023-45232 | EDK2's Network Package is susceptible to an infinite loop vulnerability when parsing unknown options in the Destination Options header of IPv6. This
vulnerability can be exploited by an attacker to gain unauthorized
access and potentially lead to a loss of Availability.
| https://github.com/tianocore/edk2/security/advisories/GHSA-hc6x-cw6p-gj7h | 2023-10-05T20:48:19.878Z | 2024-01-16T16:12:32.584Z | 2024-01-16T16:12:32.584Z | {'Vendor': 'TianoCore', 'Product': 'edk2', 'Versions': 'edk2-stable202308'} |
CVE-2023-45727 | Proself Enterprise/Standard Edition Ver5.62 and earlier, Proself Gateway Edition Ver1.65 and earlier, and Proself Mail Sanitize Edition Ver1.08 and earlier allow a remote unauthenticated attacker to conduct XML External Entity (XXE) attacks. By processing a specially crafted request containing malformed XML data, arbitrary files on the server containing account information may be read by the attacker. | https://www.proself.jp/information/153/ | 2023-10-11T07:32:42.029Z | 2023-10-18T09:01:12.285Z | 2023-10-18T09:01:12.285Z | {'Vendor': 'North Grid Corporation', 'Product': 'Proself Enterprise/Standard Edition', 'Versions': 'Ver5.62 and earlier'} |
CVE-2023-45377 | In the module "Chronopost Official" (chronopost) for PrestaShop, a guest can perform SQL injection. The script PHP `cancelSkybill.php` own a sensitive SQL calls that can be executed with a trivial http call and exploited to forge a SQL injection. | https://addons.prestashop.com/fr/transporteurs/19561-chronopost-officiel.html | 2023-10-09T00:00:00 | 2023-11-22T00:00:00 | 2023-11-22T17:04:29.614099 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-45863 | An issue was discovered in lib/kobject.c in the Linux kernel before 6.2.3. With root access, an attacker can trigger a race condition that results in a fill_kobj_path out-of-bounds write. | https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3bb2a01caa813d3a1845d378bbe4169ef280d394 | 2023-10-14T00:00:00 | 2023-10-14T00:00:00 | 2024-01-11T21:06:37.809590 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-45160 |
In the affected version of the 1E Client, an ordinary user could subvert downloaded instruction resource files, e.g., to substitute a harmful script. by replacing a resource script file created by an instruction at run time with a malicious script. The 1E Client's temporary directory is now locked down in the released patch.
Resolution: This has been fixed in patch Q23094
This issue has also been fixed in the Mac Client in updated versions of Non-Windows release v8.1.2.62 - please re-download from the 1E Support site.
Customers with Mac Client versions higher than v8.1 will need to upgrade to v23.11 to remediate this vulnerability. | https://www.1e.com/trust-security-compliance/cve-info/ | 2023-10-04T23:59:54.078Z | 2023-10-05T15:12:20.743Z | 2023-11-02T09:29:10.829Z | {'Vendor': '1E', 'Product': '1E Client', 'Versions': '0, 0, 0, 0'} |
CVE-2023-45619 | There is an arbitrary file deletion vulnerability in the RSSI service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of this vulnerability results in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to interrupt normal operation and impact the integrity of the access point.
| https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt | 2023-10-09T16:22:24.802Z | 2023-11-14T22:52:19.138Z | 2023-11-14T22:52:19.138Z | {'Vendor': 'Hewlett Packard Enterprise (HPE)', 'Product': 'Aruba Access Points: 100 Series; 103 Series; 110 Series; 120 Series; 130 Series; 200 Series; 207 Series; 210 Series; 220 Series; 260 Series; 300 Series; 303 Series; 310 Series; 318 Series Hardened Access Points; 320 Series; 330 Series; 340 Series; 370 Series; 500 Series; 510 Series; 530 Series; 550 Series; 630 Series; 650 Series; ', 'Versions': 'ArubaOS 10.5.x.x: 10.5.0.0 and below, ArubaOS 10.4.x.x: 10.4.0.2 and below, InstantOS 8.11.x.x: 8.11.1.2 and below, InstantOS 8.10.x.x: 8.10.0.8 and below, InstantOS 8.6.x.x: 8.6.0.22 and below'} |
CVE-2023-45137 | XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. `org.xwiki.platform:xwiki-platform-web` starting in version 3.1-milestone-2 and prior to version 13.4-rc-1, as well as `org.xwiki.platform:xwiki-platform-web-templates` prior to versions 14.10.12 and 15.5-rc-1, are vulnerable to cross-site scripting. When trying to create a document that already exists, XWiki displays an error message in the form for creating it. Due to missing escaping, this error message is vulnerable to raw HTML injection and thus XSS. The injected code is the document reference of the existing document so this requires that the attacker first creates a non-empty document whose name contains the attack code. This has been patched in `org.xwiki.platform:xwiki-platform-web` version 13.4-rc-1 and `org.xwiki.platform:xwiki-platform-web-templates` versions 14.10.12 and 15.5-rc-1 by adding the appropriate escaping. The vulnerable template file `createinline.vm` is part of XWiki's WAR and can be patched by manually applying the changes from the fix. | https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-93gh-jgjj-r929 | 2023-10-04T16:02:46.329Z | 2023-10-25T20:13:22.602Z | 2023-10-25T20:13:22.602Z | {'Vendor': 'xwiki', 'Product': 'xwiki-platform', 'Versions': '>= 3.1-milestone-2, < 13.4-rc-1, >= 14.0-rc-1, < 14.10.12, >= 15.0-rc-1, < 15.5-rc-1'} |
CVE-2023-45834 | Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Libsyn Libsyn Publisher Hub.This issue affects Libsyn Publisher Hub: from n/a through 1.4.4.
| https://patchstack.com/database/vulnerability/libsyn-podcasting/wordpress-libsyn-publisher-hub-plugin-1-4-4-sensitive-data-exposure-vulnerability?_s_id=cve | 2023-10-13T15:14:01.754Z | 2023-11-30T14:40:42.151Z | 2023-11-30T14:40:42.151Z | {'Vendor': 'Libsyn', 'Product': 'Libsyn Publisher Hub', 'Versions': 'n/a'} |
CVE-2023-45072 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Kardi Order auto complete for WooCommerce plugin <= 1.2.0 versions. | https://patchstack.com/database/vulnerability/order-auto-complete-for-woocommerce/wordpress-order-auto-complete-for-woocommerce-plugin-1-2-0-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-10-03T13:31:21.244Z | 2023-10-18T12:43:00.696Z | 2023-10-18T12:43:00.696Z | {'Vendor': 'Kardi', 'Product': 'Order auto complete for WooCommerce', 'Versions': 'n/a'} |
CVE-2023-45822 | Artifact Hub is a web-based application that enables finding, installing, and publishing packages and configurations for CNCF projects. During a security audit of Artifact Hub's code base a security researcher identified a bug in which a default unsafe rego built-in was allowed to be used when defining authorization policies. Artifact Hub includes a fine-grained authorization mechanism that allows organizations to define what actions can be performed by their members. It is based on customizable authorization policies that are enforced by the `Open Policy Agent`. Policies are written using `rego` and their data files are expected to be json documents. By default, `rego` allows policies to make HTTP requests, which can be abused to send requests to internal resources and forward the responses to an external entity. In the context of Artifact Hub, this capability should have been disabled. This issue has been resolved in version `1.16.0`. Users are advised to upgrade. There are no known workarounds for this vulnerability. | https://github.com/artifacthub/hub/security/advisories/GHSA-9pc8-m4vp-ggvf | 2023-10-13T12:00:50.438Z | 2023-10-19T20:53:36.298Z | 2023-10-19T20:53:36.298Z | {'Vendor': 'artifacthub', 'Product': 'hub', 'Versions': '< 1.16.0'} |
CVE-2023-45121 | Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'desc' parameter of the /update.php?q=addquiz resource does not validate the characters received and they are sent unfiltered to the database.
| https://fluidattacks.com/advisories/argerich/ | 2023-10-04T14:28:12.264Z | 2023-12-21T16:23:47.795Z | 2024-01-02T14:01:15.434Z | {'Vendor': 'Projectworlds Pvt. Limited', 'Product': 'Online Examination System', 'Versions': '1.0'} |
CVE-2023-45064 | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Daisuke Takahashi(Extend Wings) OPcache Dashboard plugin <= 0.3.1 versions. | https://patchstack.com/database/vulnerability/opcache/wordpress-opcache-dashboard-plugin-0-3-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-10-03T13:31:00.206Z | 2023-10-18T08:44:17.539Z | 2023-10-18T08:44:17.539Z | {'Vendor': 'Daisuke Takahashi(Extend Wings)', 'Product': 'OPcache Dashboard', 'Versions': 'n/a'} |
CVE-2023-45208 | A command injection in the parsing_xml_stasurvey function inside libcgifunc.so of the D-Link DAP-X1860 repeater 1.00 through 1.01b05-01 allows attackers (within range of the repeater) to run shell commands as root during the setup process of the repeater, via a crafted SSID. Also, network names containing single quotes (in the range of the repeater) can result in a denial of service. | https://www.redteam-pentesting.de/en/advisories/rt-sa-2023-006/-d-link-dap-x1860-remote-command-injection | 2023-10-05T00:00:00 | 2023-10-10T00:00:00 | 2023-10-10T04:16:41.042981 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-45176 | IBM App Connect Enterprise 11.0.0.1 through 11.0.0.23, 12.0.1.0 through 12.0.10.0 and IBM Integration Bus 10.1 through 10.1.0.1 are vulnerable to a denial of service for integration nodes on Windows. IBM X-Force ID: 247998. | https://www.ibm.com/support/pages/node/7051448 | 2023-10-05T01:38:58.206Z | 2023-10-14T15:35:21.138Z | 2023-10-14T15:35:21.138Z | {'Vendor': 'IBM', 'Product': 'App Connect Enterprise', 'Versions': '11.0.0.1, 12.0.1.0'} |
CVE-2023-45875 | An issue was discovered in Couchbase Server 7.2.0. There is a private key leak in debug.log while adding a pre-7.0 node to a 7.2 cluster. | https://forums.couchbase.com/tags/security | 2023-10-15T00:00:00 | 2023-11-08T00:00:00 | 2023-11-08T20:57:53.271286 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-45199 | Mbed TLS 3.2.x through 3.4.x before 3.5 has a Buffer Overflow that can lead to remote Code execution. | https://mbed-tls.readthedocs.io/en/latest/security-advisories/mbedtls-security-advisory-2023-10-2/ | 2023-10-05T00:00:00 | 2023-10-07T00:00:00 | 2023-10-07T00:35:02.981762 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-45463 | Netis N3Mv2-V1.0.1.865 was discovered to contain a buffer overflow via the hostName parameter in the FUN_0040dabc function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input. | https://github.com/adhikara13/CVE/blob/main/netis_N3/buffer%20overflow%20in%20hostname%20parameter%20leads%20to%20DOS.md | 2023-10-09T00:00:00 | 2023-10-13T00:00:00 | 2023-10-13T12:45:40.734246 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-45198 | ftpd before "NetBSD-ftpd 20230930" can leak information about the host filesystem before authentication via an MLSD or MLST command. tnftpd (the portable version of NetBSD ftpd) before 20231001 is also vulnerable. | https://mail-index.netbsd.org/source-changes/2023/09/22/msg147669.html | 2023-10-05T00:00:00 | 2023-10-05T00:00:00 | 2023-10-05T04:04:21.096906 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-45659 | Engelsystem is a shift planning system for chaos events. If a users' password is compromised and an attacker gained access to a users' account, i.e., logged in and obtained a session, an attackers' session is not terminated if the users' account password is reset. This vulnerability has been fixed in the commit `dbb089315ff3d`. Users are advised to update their installations. There are no known workarounds for this vulnerability. | https://github.com/engelsystem/engelsystem/security/advisories/GHSA-f6mm-3v2h-jm6x | 2023-10-10T14:36:40.859Z | 2023-10-16T23:32:57.929Z | 2023-10-16T23:32:57.929Z | {'Vendor': 'engelsystem', 'Product': 'engelsystem', 'Versions': '< dbb089315ff3d'} |
CVE-2023-45823 | Artifact Hub is a web-based application that enables finding, installing, and publishing packages and configurations for CNCF projects. During a security audit of Artifact Hub's code base a security researcher identified a bug in which by using symbolic links in certain kinds of repositories loaded into Artifact Hub, it was possible to read internal files. Artifact Hub indexes content from a variety of sources, including git repositories. When processing git based repositories, Artifact Hub clones the repository and, depending on the artifact kind, reads some files from it. During this process, in some cases, no validation was done to check if the file was a symbolic link. This made possible to read arbitrary files in the system, potentially leaking sensitive information. This issue has been resolved in version `1.16.0`. Users are advised to upgrade. There are no known workarounds for this vulnerability. | https://github.com/artifacthub/hub/security/advisories/GHSA-hmq4-c2r4-5q8h | 2023-10-13T12:00:50.438Z | 2023-10-19T20:53:40.382Z | 2023-10-19T20:53:40.382Z | {'Vendor': 'artifacthub', 'Product': 'hub', 'Versions': '< 1.16.0'} |
CVE-2023-45120 | Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'qid' parameter of the /update.php?q=quiz&step=2 resource does not validate the characters received and they are sent unfiltered to the database.
| https://fluidattacks.com/advisories/argerich/ | 2023-10-04T14:28:12.264Z | 2023-12-21T16:21:38.806Z | 2024-01-02T14:00:43.117Z | {'Vendor': 'Projectworlds Pvt. Limited', 'Product': 'Online Examination System', 'Versions': '1.0'} |
CVE-2023-45065 | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Mad Fish Digital Bulk NoIndex & NoFollow Toolkit plugin <= 1.42 versions. | https://patchstack.com/database/vulnerability/bulk-noindex-nofollow-toolkit-by-mad-fish/wordpress-bulk-noindex-nofollow-toolkit-plugin-1-42-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-10-03T13:31:21.243Z | 2023-10-18T12:27:31.655Z | 2023-10-18T12:27:31.655Z | {'Vendor': 'Mad Fish Digital', 'Product': 'Bulk NoIndex & NoFollow Toolkit', 'Versions': 'n/a'} |
CVE-2023-45966 | umputun remark42 version 1.12.1 and before has a Blind Server-Side Request Forgery (SSRF) vulnerability. | https://github.com/umputun/remark42/issues/1677 | 2023-10-16T00:00:00 | 2023-10-23T00:00:00 | 2023-10-23T20:31:46.356698 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-45136 | XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. When document names are validated according to a name strategy (disabled by default), XWiki starting in version 12.0-rc-1 and prior to versions 12.10.12 and 15.5-rc-1 is vulnerable to a reflected cross-site scripting attack in the page creation form. This allows an attacker to execute arbitrary actions with the rights of the user opening the malicious link. Depending on the rights of the user, this may allow remote code execution and full read and write access to the whole XWiki installation. This has been patched in XWiki 14.10.12 and 15.5-rc-1 by adding appropriate escaping. The vulnerable template file `createinline.vm` is part of XWiki's WAR and can be patched by manually applying the changes from the fix. | https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-qcj9-gcpg-4w2w | 2023-10-04T16:02:46.329Z | 2023-10-25T19:36:26.561Z | 2023-10-25T19:36:26.561Z | {'Vendor': 'xwiki', 'Product': 'xwiki-platform', 'Versions': '>= 12.0-rc-1, < 14.10.12, >= 15.0-rc-1, < 15.5-rc-1'} |
CVE-2023-45835 | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Libsyn Libsyn Publisher Hub plugin <= 1.4.4 versions. | https://patchstack.com/database/vulnerability/libsyn-podcasting/wordpress-libsyn-publisher-hub-plugin-1-4-4-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-10-13T15:14:01.755Z | 2023-10-24T12:44:41.142Z | 2023-10-24T12:44:41.142Z | {'Vendor': 'Libsyn', 'Product': 'Libsyn Publisher Hub', 'Versions': 'n/a'} |
CVE-2023-45073 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Michael Koch Mendeley Plugin plugin <= 1.3.2 versions. | https://patchstack.com/database/vulnerability/mendeleyplugin/wordpress-mendeley-plugin-plugin-1-3-2-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-10-03T13:31:21.244Z | 2023-10-18T12:51:29.272Z | 2023-10-18T12:51:29.272Z | {'Vendor': 'Michael Koch', 'Product': 'Mendeley Plugin', 'Versions': 'n/a'} |
CVE-2023-45618 | There are arbitrary file deletion vulnerabilities in the AirWave client service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to interrupt normal operation and impact the integrity of the access point.
| https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt | 2023-10-09T16:22:24.802Z | 2023-11-14T22:51:37.343Z | 2023-11-14T22:51:37.343Z | {'Vendor': 'Hewlett Packard Enterprise (HPE)', 'Product': 'Aruba Access Points: 100 Series; 103 Series; 110 Series; 120 Series; 130 Series; 200 Series; 207 Series; 210 Series; 220 Series; 260 Series; 300 Series; 303 Series; 310 Series; 318 Series Hardened Access Points; 320 Series; 330 Series; 340 Series; 370 Series; 500 Series; 510 Series; 530 Series; 550 Series; 630 Series; 650 Series; ', 'Versions': 'ArubaOS 10.5.x.x: 10.5.0.0 and below, ArubaOS 10.4.x.x: 10.4.0.2 and below, InstantOS 8.11.x.x: 8.11.1.2 and below, InstantOS 8.10.x.x: 8.10.0.8 and below, InstantOS 8.6.x.x: 8.6.0.22 and below'} |
CVE-2023-45248 | Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis Agent (Windows) before build 36497. | https://security-advisory.acronis.com/advisories/SEC-6052 | 2023-10-05T21:47:00.379Z | 2023-10-09T11:08:37.009Z | 2023-10-09T11:08:37.009Z | {'Vendor': 'Acronis', 'Product': 'Acronis Agent', 'Versions': 'unspecified'} |
CVE-2023-45862 | An issue was discovered in drivers/usb/storage/ene_ub6250.c for the ENE UB6250 reader driver in the Linux kernel before 6.2.5. An object could potentially extend beyond the end of an allocation. | https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce33e64c1788912976b61314b56935abd4bc97ef | 2023-10-14T00:00:00 | 2023-10-14T00:00:00 | 2023-11-16T15:06:15.882498 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-45161 | The 1E-Exchange-URLResponseTime instruction that is part of the Network product pack available on the 1E Exchange does not properly validate the URL parameter, which allows for a specially crafted input to perform arbitrary code execution with SYSTEM permissions. This instruction only runs on Windows clients.
To remediate this issue download the updated Network product pack from the 1E Exchange and update the 1E-Exchange-URLResponseTime instruction to v20.1 by uploading it through the 1E Platform instruction upload UI | https://exchange.1e.com/product-packs/network/ | 2023-10-04T23:59:54.078Z | 2023-11-06T12:13:09.083Z | 2023-11-21T17:44:06.508Z | {'Vendor': '1E', 'Product': 'Platform', 'Versions': '0'} |
CVE-2023-45024 | Best Practical Request Tracker (RT) 5 before 5.0.5 allows Information Disclosure via a transaction search in the transaction query builder. | https://docs.bestpractical.com/release-notes/rt/index.html | 2023-10-03T00:00:00 | 2023-11-03T00:00:00 | 2023-11-03T04:19:31.617955 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-45663 | stb_image is a single file MIT licensed library for processing images. The stbi__getn function reads a specified number of bytes from context (typically a file) into the specified buffer. In case the file stream points to the end, it returns zero. There are two places where its return value is not checked: In the `stbi__hdr_load` function and in the `stbi__tga_load` function. The latter of the two is likely more exploitable as an attacker may also control the size of an uninitialized buffer. | https://securitylab.github.com/advisories/GHSL-2023-145_GHSL-2023-151_stb_image_h/ | 2023-10-10T14:36:40.860Z | 2023-10-20T23:26:13.834Z | 2023-10-20T23:26:13.834Z | {'Vendor': 'nothings', 'Product': 'stb', 'Versions': '<= 2.28'} |
CVE-2023-45233 | EDK2's Network Package is susceptible to an infinite lop vulnerability when parsing a PadN option in the Destination Options header of IPv6. This
vulnerability can be exploited by an attacker to gain unauthorized
access and potentially lead to a loss of Availability.
| https://github.com/tianocore/edk2/security/advisories/GHSA-hc6x-cw6p-gj7h | 2023-10-05T20:48:19.878Z | 2024-01-16T16:13:50.113Z | 2024-01-16T16:13:50.113Z | {'Vendor': 'TianoCore', 'Product': 'edk2', 'Versions': 'edk2-stable202308'} |
CVE-2023-45376 | In the module "Carousels Pack - Instagram, Products, Brands, Supplier" (hicarouselspack) for PrestaShop up to version 1.5.0 from HiPresta for PrestaShop, a guest can perform SQL injection via HiCpProductGetter::getViewedProduct().` | https://addons.prestashop.com/en/sliders-galleries/20410-carousels-pack-instagram-products-brands-supplier.html | 2023-10-09T00:00:00 | 2023-10-19T00:00:00 | 2023-10-19T19:02:32.327879 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-45819 | TinyMCE is an open source rich text editor. A cross-site scripting (XSS) vulnerability was discovered in TinyMCE’s Notification Manager API. The vulnerability exploits TinyMCE's unfiltered notification system, which is used in error handling. The conditions for this exploit requires carefully crafted malicious content to have been inserted into the editor and a notification to have been triggered. When a notification was opened, the HTML within the text argument was displayed unfiltered in the notification. The vulnerability allowed arbitrary JavaScript execution when an notification presented in the TinyMCE UI for the current user. This issue could also be exploited by any integration which uses a TinyMCE notification to display unfiltered HTML content. This vulnerability has been patched in TinyMCE 5.10.8 and TinyMCE 6.7.1 by ensuring that the HTML displayed in the notification is sanitized, preventing the exploit. Users are advised to upgrade. There are no known workarounds for this vulnerability.
| https://github.com/tinymce/tinymce/security/advisories/GHSA-hgqx-r2hp-jr38 | 2023-10-13T12:00:50.438Z | 2023-10-19T21:13:07.155Z | 2023-10-19T21:13:07.155Z | {'Vendor': 'tinymce', 'Product': 'tinymce', 'Versions': '< 5.10.8, >= 6.0.0, < 6.7.1'} |
CVE-2023-45634 | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Biztechc Copy or Move Comments plugin <= 5.0.4 versions. | https://patchstack.com/database/vulnerability/copy-or-move-comments/wordpress-copy-or-move-comments-plugin-5-0-4-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-10-10T07:47:54.381Z | 2023-10-24T10:59:41.316Z | 2023-10-24T10:59:41.316Z | {'Vendor': 'Biztechc', 'Product': 'Copy or Move Comments', 'Versions': 'n/a'} |
CVE-2023-45321 | The Android Client application, when enrolled with the define method 1 (the user manually inserts the server ip address), use HTTP protocol to retrieve sensitive information (ip address and credentials to connect to a remote MQTT broker entity) instead of HTTPS and this feature is not configurable by the user. Due to the lack of encryption of HTTP,this issue allows an attacker placed in the same subnet network of the HMI device to intercept username and password necessary to authenticate to the MQTT server responsible to implement the remote management protocol. | https://psirt.bosch.com/security-advisories/BOSCH-SA-175607.html | 2023-10-18T09:35:22.518Z | 2023-10-25T14:16:41.097Z | 2023-10-25T14:16:41.097Z | {'Vendor': 'Bosch Rexroth AG', 'Product': 'ctrlX HMI Web Panel - WR21 (WR2107)', 'Versions': 'all'} |
CVE-2023-45008 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in WPJohnny Comment Reply Email plugin <= 1.0.3 versions. | https://patchstack.com/database/vulnerability/comment-reply-email/wordpress-comment-reply-email-plugin-1-0-3-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-10-02T10:33:37.984Z | 2023-10-18T07:53:20.258Z | 2023-10-18T07:53:20.258Z | {'Vendor': 'WPJohnny', 'Product': 'Comment Reply Email', 'Versions': 'n/a'} |
CVE-2023-45622 | Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the BLE daemon service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.
| https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt | 2023-10-09T16:22:24.803Z | 2023-11-14T22:55:20.319Z | 2023-11-14T22:55:20.319Z | {'Vendor': 'Hewlett Packard Enterprise (HPE)', 'Product': 'Aruba Access Points: 100 Series; 103 Series; 110 Series; 120 Series; 130 Series; 200 Series; 207 Series; 210 Series; 220 Series; 260 Series; 300 Series; 303 Series; 310 Series; 318 Series Hardened Access Points; 320 Series; 330 Series; 340 Series; 370 Series; 500 Series; 510 Series; 530 Series; 550 Series; 630 Series; 650 Series; ', 'Versions': 'ArubaOS 10.5.x.x: 10.5.0.0 and below, ArubaOS 10.4.x.x: 10.4.0.2 and below, InstantOS 8.11.x.x: 8.11.1.2 and below, InstantOS 8.10.x.x: 8.10.0.8 and below, InstantOS 8.6.x.x: 8.6.0.22 and below'} |
CVE-2023-45767 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Wokamoto Simple Tweet plugin <= 1.4.0.2 versions. | https://patchstack.com/database/vulnerability/simple-tweet/wordpress-simple-tweet-plugin-1-4-0-2-cross-site-scripting-xss?_s_id=cve | 2023-10-12T12:45:14.809Z | 2023-10-24T12:00:56.067Z | 2023-10-24T12:00:56.067Z | {'Vendor': 'Wokamoto', 'Product': 'Simple Tweet', 'Versions': 'n/a'} |
CVE-2023-45337 | null | null | 2023-10-06T21:35:59.765Z | 2023-11-02T13:29:27.081Z | 2024-01-02T16:35:46.396Z | {'Vendor': 'NA', 'Product': 'NA', 'Versions': ''} |
CVE-2023-45225 | Zavio CF7500, CF7300, CF7201, CF7501, CB3211, CB3212, CB5220,
CB6231, B8520, B8220, and CD321
IP Cameras with firmware version M2.1.6.05 are
vulnerable to multiple instances of stack-based overflows. While parsing
certain XML elements from incoming network requests, the product does
not sufficiently check or validate allocated buffer size. This may lead
to remote code execution.
| https://www.cisa.gov/news-events/ics-advisories/icsa-23-304-03 | 2023-10-10T22:30:47.626Z | 2023-11-08T23:00:47.061Z | 2023-11-08T23:00:47.061Z | {'Vendor': 'Zavio', 'Product': 'IP Camera CF7500', 'Versions': 'version M2.1.6.05'} |
CVE-2023-45675 | stb_vorbis is a single file MIT licensed library for processing ogg vorbis files. A crafted file may trigger out of bounds write in `f->vendor[len] = (char)'\0';`. The root cause is that if the len read in `start_decoder` is `-1` and `len + 1` becomes 0 when passed to `setup_malloc`. The `setup_malloc` behaves differently when `f->alloc.alloc_buffer` is pre-allocated. Instead of returning `NULL` as in `malloc` case it shifts the pre-allocated buffer by zero and returns the currently available memory block. This issue may lead to code execution. | https://securitylab.github.com/advisories/GHSL-2023-145_GHSL-2023-151_stb_image_h/ | 2023-10-10T14:36:40.861Z | 2023-10-20T23:26:45.989Z | 2023-10-20T23:26:45.989Z | {'Vendor': 'nothings', 'Product': 'stb', 'Versions': '<= 1.22'} |
CVE-2023-45360 | An issue was discovered in MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. There is XSS in youhavenewmessagesmanyusers and youhavenewmessages i18n messages. This is related to MediaWiki:Youhavenewmessagesfromusers. | https://phabricator.wikimedia.org/T340221 | 2023-10-09T00:00:00 | 2023-11-03T00:00:00 | 2023-11-03T04:37:58.672503 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-45049 | Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Ciprian Popescu YouTube Playlist Player plugin <= 4.6.7 versions. | https://patchstack.com/database/vulnerability/youtube-playlist-player/wordpress-youtube-playlist-player-plugin-4-6-7-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-10-03T13:30:39.402Z | 2023-10-18T07:59:18.214Z | 2023-10-18T07:59:18.214Z | {'Vendor': 'Ciprian Popescu', 'Product': 'YouTube Playlist Player', 'Versions': 'n/a'} |
CVE-2023-45878 | GibbonEdu Gibbon version 25.0.1 and before allows Arbitrary File Write because rubrics_visualise_saveAjax.phps does not require authentication. The endpoint accepts the img, path, and gibbonPersonID parameters. The img parameter is expected to be a base64 encoded image. If the path parameter is set, the defined path is used as the destination folder, concatenated with the absolute path of the installation directory. The content of the img parameter is base64 decoded and written to the defined file path. This allows creation of PHP files that permit Remote Code Execution (unauthenticated). | https://herolab.usd.de/security-advisories/usd-2023-0025/ | 2023-10-15T00:00:00 | 2023-11-14T00:00:00 | 2023-11-14T05:17:18.851264 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-45481 | Tenda AC10 version US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via the firewallEn parameter in the function SetFirewallCfg. | 2023-10-09T00:00:00 | 2023-11-29T00:00:00 | 2023-11-29T05:15:58.438842 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
|
CVE-2023-45194 | Use of default credentials vulnerability in MR-GM2 firmware Ver. 3.00.03 and earlier, and MR-GM3 (-D/-K/-S/-DK/-DKS/-M/-W) firmware Ver. 1.03.45 and earlier allows a network-adjacent unauthenticated attacker to intercept wireless LAN communication, when the affected product performs the communication without changing the pre-shared key from the factory-default configuration. | https://www.mrl.co.jp/20231005_security/ | 2023-10-05T02:27:26.616Z | 2023-10-11T00:12:54.320Z | 2023-10-11T00:12:54.320Z | {'Vendor': 'Micro Research Ltd.', 'Product': 'MR-GM2', 'Versions': 'firmware Ver. 3.00.03 and earlier'} |
CVE-2023-45897 | exfatprogs before 1.2.2 allows out-of-bounds memory access, such as in read_file_dentry_set. | https://github.com/exfatprogs/exfatprogs/commit/ec78688e5fb5a70e13df82b4c0da1e6228d3ccdf | 2023-10-16T00:00:00 | 2023-10-28T00:00:00 | 2023-11-02T20:38:59.424842 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-45747 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Syed Balkhi WP Lightbox 2 plugin <= 3.0.6.5 versions. | https://patchstack.com/database/vulnerability/wp-lightbox-2/wordpress-wp-lightbox-2-plugin-3-0-6-5-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-10-12T08:27:55.557Z | 2023-10-24T11:24:56.788Z | 2023-10-24T11:24:56.788Z | {'Vendor': 'Syed Balkhi', 'Product': 'WP Lightbox 2', 'Versions': 'n/a'} |
CVE-2023-45317 |
The application interface allows users to perform certain actions via
HTTP requests without performing any validity checks to verify the
requests. This can be exploited to perform certain actions with
administrative privileges if a logged-in user visits a malicious web
site.
| https://www.cisa.gov/news-events/ics-advisories/icsa-23-299-08 | 2023-10-25T15:23:55.532Z | 2023-10-26T16:17:37.365Z | 2023-10-26T16:17:37.365Z | {'Vendor': 'Sielco', 'Product': 'Analog FM transmitter', 'Versions': '2.12 (EXC5000GX), 2.12 (EXC120GX), 2.11 (EXC300GX), 2.10 (EXC1600GX), 2.10 (EXC2000GX), 2.08 (EXC1600GX), 2.08 (EXC1000GX), 2.07 (EXC3000GX), 2.06 (EXC5000GX), 1.7.7 (EXC30GT), 1.7.4 (EXC300GT), 1.7.4 (EXC100GT), 1.7.4 (EXC5000GT), 1.6.3 (EXC1000GT), 1.5.4 (EXC120GT)'} |
CVE-2023-45602 | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Shopfiles Ltd Ebook Store plugin <= 5.785 versions. | https://patchstack.com/database/vulnerability/ebook-store/wordpress-ebook-store-plugin-5-784-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-10-09T10:11:54.306Z | 2023-10-18T13:25:14.759Z | 2023-10-18T13:25:14.759Z | {'Vendor': 'Shopfiles Ltd', 'Product': 'Ebook Store', 'Versions': 'n/a'} |
CVE-2023-45252 | DLL Hijacking vulnerability in Huddly HuddlyCameraService before version 8.0.7, not including version 7.99, due to the installation of the service in a directory that grants write privileges to standard users, allows attackers to manipulate files, execute arbitrary code, and escalate privileges. | https://www.xlent.no/aktuelt/security-disclosure-of-vulnerabilities-cve-2023-45252-and-cve-2023-45253/ | 2023-10-05T00:00:00 | 2023-12-01T00:00:00 | 2023-12-01T06:02:01.900707 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-45985 | TOTOLINK X5000R V9.1.0u.6118_B20201102 and TOTOLINK A7000R V9.1.0u.6115_B20201022 were discovered to contain a stack overflow in the function setParentalRules. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request. | https://github.com/Archerber/bug_submit/blob/main/TOTOLINK/setParentalRules.md | 2023-10-16T00:00:00 | 2023-10-16T00:00:00 | 2023-10-16T17:33:29.116078 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-45069 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Video Gallery by Total-Soft Video Gallery – Best WordPress YouTube Gallery Plugin allows SQL Injection.This issue affects Video Gallery – Best WordPress YouTube Gallery Plugin: from n/a through 2.1.3.
| https://patchstack.com/database/vulnerability/gallery-videos/wordpress-gallery-video-plugin-2-0-2-sql-injection-vulnerability?_s_id=cve | 2023-10-03T13:31:21.244Z | 2023-11-06T08:42:03.461Z | 2023-11-06T08:42:03.461Z | {'Vendor': 'Video Gallery by Total-Soft', 'Product': 'Video Gallery – Best WordPress YouTube Gallery Plugin', 'Versions': 'n/a'} |
CVE-2023-45340 | Online Food Ordering System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'phone' parameter of the routers/details-router.php resource does not validate the characters received and they are sent unfiltered to the database.
| https://fluidattacks.com/advisories/hann | 2023-10-06T21:35:59.766Z | 2023-11-02T13:38:56.311Z | 2023-11-02T13:38:56.311Z | {'Vendor': 'Projectworlds Pvt. Limited', 'Product': 'Online Food Ordering System', 'Versions': '1.0'} |
CVE-2023-45205 | A vulnerability has been identified in SICAM PAS/PQS (All versions >= V8.00 < V8.20). The affected application is installed with specific files and folders with insecure permissions. This could allow an authenticated local attacker to inject arbitrary code and escalate privileges to `NT AUTHORITY/SYSTEM`. | https://cert-portal.siemens.com/productcert/pdf/ssa-035466.pdf | 2023-10-05T16:58:19.987Z | 2023-10-10T10:21:46.194Z | 2023-10-10T10:21:46.194Z | {'Vendor': 'Siemens', 'Product': 'SICAM PAS/PQS', 'Versions': 'All versions >= V8.00 < V8.20'} |
CVE-2023-45655 | Cross-Site Request Forgery (CSRF) vulnerability in PixelGrade PixFields plugin <= 0.7.0 versions. | https://patchstack.com/database/vulnerability/pixfields/wordpress-pixfields-plugin-0-7-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-10-10T12:38:22.832Z | 2023-10-16T08:49:33.017Z | 2023-10-16T08:51:35.326Z | {'Vendor': 'PixelGrade', 'Product': 'PixFields', 'Versions': 'n/a'} |
CVE-2023-45839 | Multiple data integrity vulnerabilities exist in the package hash checking functionality of Buildroot 2023.08.1 and Buildroot dev commit 622698d7847. A specially crafted man-in-the-middle attack can lead to arbitrary command execution in the builder.This vulnerability is related to the `aufs-util` package. | https://talosintelligence.com/vulnerability_reports/TALOS-2023-1844 | 2023-10-13T15:53:40.298Z | 2023-12-05T11:30:10.770Z | 2023-12-05T18:00:07.371Z | {'Vendor': 'Buildroot', 'Product': 'Buildroot', 'Versions': '2023.08.1, dev commit 622698d7847'} |
CVE-2023-45585 | An insertion of sensitive information into log file vulnerability [CWE-532] in FortiSIEM version 7.0.0, version 6.7.6 and below, version 6.6.3 and below, version 6.5.1 and below, version 6.4.2 and below, version 6.3.3 and below, version 6.2.1 and below, version 6.1.2 and below, version 5.4.0, version 5.3.3 and below may allow an authenticated user to view an encrypted ElasticSearch password via debug log files generated when FortiSIEM is configured with ElasticSearch Event Storage. | https://fortiguard.com/psirt/FG-IR-23-392 | 2023-10-09T08:01:29.296Z | 2023-11-14T18:05:44.008Z | 2023-11-14T18:05:44.008Z | {'Vendor': 'Fortinet', 'Product': 'FortiSIEM', 'Versions': '7.0.0, 6.7.0, 6.6.0, 6.5.0, 6.4.0, 6.3.0, 6.2.0, 6.1.0, 5.4.0, 5.3.0'} |
CVE-2023-45356 | Atos Unify OpenScape 4000 Platform V10 R1 before Hotfix V10 R1.42.2 4000 and Manager Platform V10 R1 before Hotfix V10 R1.42.2 allow command injection by an authenticated attacker into the platform operating system, leading to administrative access, via dtb pages of the platform portal. This is also known as OSFOURK-23719. | https://networks.unify.com/security/advisories/OBSO-2308-02.pdf | 2023-10-09T00:00:00 | 2023-10-09T00:00:00 | 2023-10-09T03:31:16.540206 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-45643 | Cross-Site Request Forgery (CSRF) vulnerability in Anurag Deshmukh CPT Shortcode Generator plugin <= 1.0 versions. | https://patchstack.com/database/vulnerability/cpt-shortcode/wordpress-cpt-shortcode-generator-plugin-1-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-10-10T09:58:47.168Z | 2023-10-16T09:51:08.309Z | 2023-10-16T09:51:08.309Z | {'Vendor': 'Anurag Deshmukh', 'Product': 'CPT Shortcode Generator', 'Versions': 'n/a'} |
CVE-2023-45881 | GibbonEdu Gibbon through version 25.0.0 allows /modules/Planner/resources_addQuick_ajaxProcess.php file upload with resultant XSS. The imageAsLinks parameter must be set to Y to return HTML code. The filename attribute of the bodyfile1 parameter is reflected in the response. | https://herolab.usd.de/security-advisories/usd-2023-0024/ | 2023-10-15T00:00:00 | 2023-11-14T00:00:00 | 2023-11-14T05:30:22.440606 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-45182 |
IBM i Access Client Solutions 1.1.2 through 1.1.4 and 1.1.4.3 through 1.1.9.3 is vulnerable to having its key for an encrypted password decoded. By somehow gaining access to the encrypted password, a local attacker could exploit this vulnerability to obtain the password to other systems. IBM X-Force ID: 268265.
| https://www.ibm.com/support/pages/node/7091942 | 2023-10-05T01:38:58.206Z | 2023-12-14T14:02:28.609Z | 2023-12-14T14:05:36.153Z | {'Vendor': 'IBM', 'Product': 'i Access Client Solutions', 'Versions': '1.1.2, 1.1.4.3'} |
CVE-2023-45751 | Improper Control of Generation of Code ('Code Injection') vulnerability in POSIMYTH Nexter Extension.This issue affects Nexter Extension: from n/a through 2.0.3.
| https://patchstack.com/database/vulnerability/nexter-extension/wordpress-nexter-extension-plugin-2-0-3-remote-code-execution-rce-vulnerability?_s_id=cve | 2023-10-12T08:27:55.558Z | 2023-12-29T09:02:59.748Z | 2023-12-29T09:02:59.748Z | {'Vendor': 'POSIMYTH', 'Product': 'Nexter Extension', 'Versions': 'n/a'} |
CVE-2023-45244 | Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 35895. | https://security-advisory.acronis.com/advisories/SEC-5907 | 2023-10-05T21:47:00.379Z | 2023-10-06T09:47:15.441Z | 2023-10-06T10:19:17.407Z | {'Vendor': 'Acronis', 'Product': 'Acronis Agent', 'Versions': 'unspecified'} |
CVE-2023-45614 | There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
| https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt | 2023-10-09T16:22:24.802Z | 2023-11-14T22:43:30.222Z | 2023-11-14T22:43:30.222Z | {'Vendor': 'Hewlett Packard Enterprise (HPE)', 'Product': 'Aruba Access Points: 100 Series; 103 Series; 110 Series; 120 Series; 130 Series; 200 Series; 207 Series; 210 Series; 220 Series; 260 Series; 300 Series; 303 Series; 310 Series; 318 Series Hardened Access Points; 320 Series; 330 Series; 340 Series; 370 Series; 500 Series; 510 Series; 530 Series; 550 Series; 630 Series; 650 Series; ', 'Versions': 'ArubaOS 10.5.x.x: 10.5.0.0 and below, ArubaOS 10.4.x.x: 10.4.0.2 and below, InstantOS 8.11.x.x: 8.11.1.2 and below, InstantOS 8.10.x.x: 8.10.0.8 and below, InstantOS 8.6.x.x: 8.6.0.22 and below'} |
CVE-2023-45116 | Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'demail' parameter of the /update.php resource does not validate the characters received and they are sent unfiltered to the database.
| https://fluidattacks.com/advisories/argerich/ | 2023-10-04T14:28:12.264Z | 2023-12-21T15:42:37.992Z | 2024-01-02T13:58:45.391Z | {'Vendor': 'Projectworlds Pvt. Limited', 'Product': 'Online Examination System', 'Versions': '1.0'} |
CVE-2023-45815 | ArchiveBox is an open source self-hosted web archiving system. Any users who are using the `wget` extractor and view the content it outputs. The impact is potentially severe if you are logged in to the ArchiveBox admin site in the same browser session and view an archived malicious page designed to target your ArchiveBox instance. Malicious Javascript could potentially act using your logged-in admin credentials and add/remove/modify snapshots, add/remove/modify ArchiveBox users, and generally do anything an admin user could do. The impact is less severe for non-logged-in users, as malicious Javascript cannot *modify* any archives, but it can still *read* all the other archived content by fetching the snapshot index and iterating through it. Because all of ArchiveBox's archived content is served from the same host and port as the admin panel, when archived pages are viewed the JS executes in the same context as all the other archived pages (and the admin panel), defeating most of the browser's usual CORS/CSRF security protections and leading to this issue. A patch is being developed in https://github.com/ArchiveBox/ArchiveBox/issues/239. As a mitigation for this issue would be to disable the wget extractor by setting `archivebox config --set SAVE_WGET=False`, ensure you are always logged out, or serve only a [static HTML version](https://github.com/ArchiveBox/ArchiveBox/wiki/Publishing-Your-Archive#2-export-and-host-it-as-static-html) of your archive. | https://github.com/ArchiveBox/ArchiveBox/security/advisories/GHSA-cr45-98w9-gwqx | 2023-10-13T12:00:50.437Z | 2023-10-19T21:05:11.466Z | 2023-10-19T21:05:11.466Z | {'Vendor': 'ArchiveBox', 'Product': 'ArchiveBox', 'Versions': '<= 0.6.2'} |
CVE-2023-45680 | stb_vorbis is a single file MIT licensed library for processing ogg vorbis files. A crafted file may trigger memory allocation failure in `start_decoder`. In that case the function returns early, the `f->comment_list` is set to `NULL`, but `f->comment_list_length` is not reset. Later in `vorbis_deinit` it tries to dereference the `NULL` pointer. This issue may lead to denial of service. | https://securitylab.github.com/advisories/GHSL-2023-145_GHSL-2023-151_stb_image_h/ | 2023-10-10T14:36:40.862Z | 2023-10-20T23:26:54.394Z | 2023-10-20T23:26:54.394Z | {'Vendor': 'nothings', 'Product': 'stb', 'Versions': '<= 1.22'} |
CVE-2023-45004 | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in wp3sixty Woo Custom Emails plugin <= 2.2 versions. | https://patchstack.com/database/vulnerability/woo-custom-emails/wordpress-woo-custom-emails-plugin-2-2-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-10-02T10:33:37.984Z | 2023-10-17T11:05:54.452Z | 2023-10-17T11:05:54.452Z | {'Vendor': 'wp3sixty', 'Product': 'Woo Custom Emails', 'Versions': 'n/a'} |
CVE-2023-45907 | Dreamer CMS v4.1.3 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/variable/delete. | https://github.com/moonsabc123/dreamer_cms/blob/main/There%20is%20a%20csrf%20vulnerability%20in%20the%20variable%20management%20deletion%20function.md | 2023-10-16T00:00:00 | 2023-10-17T00:00:00 | 2023-10-17T13:11:59.102071 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-45842 | Multiple data integrity vulnerabilities exist in the package hash checking functionality of Buildroot 2023.08.1 and Buildroot dev commit 622698d7847. A specially crafted man-in-the-middle attack can lead to arbitrary command execution in the builder.This vulnerability is related to the `mxsldr` package. | https://talosintelligence.com/vulnerability_reports/TALOS-2023-1844 | 2023-10-13T15:53:40.298Z | 2023-12-05T11:30:11.082Z | 2023-12-05T18:00:07.833Z | {'Vendor': 'Buildroot', 'Product': 'Buildroot', 'Versions': '2023.08.1, dev commit 622698d7847'} |
CVE-2023-45141 | Fiber is an express inspired web framework written in Go. A Cross-Site Request Forgery (CSRF) vulnerability has been identified in the application, which allows an attacker to obtain tokens and forge malicious requests on behalf of a user. This can lead to unauthorized actions being taken on the user's behalf, potentially compromising the security and integrity of the application. The vulnerability is caused by improper validation and enforcement of CSRF tokens within the application. This vulnerability has been addressed in version 2.50.0 and users are advised to upgrade. Users should take additional security measures like captchas or Two-Factor Authentication (2FA) and set Session cookies with SameSite=Lax or SameSite=Secure, and the Secure and HttpOnly attributes. | https://github.com/gofiber/fiber/security/advisories/GHSA-mv73-f69x-444p | 2023-10-04T16:02:46.329Z | 2023-10-16T20:48:55.590Z | 2023-10-16T20:48:55.590Z | {'Vendor': 'gofiber', 'Product': 'fiber', 'Versions': '< 2.50.0'} |
CVE-2023-45511 | A memory leak in tsMuxer version git-2539d07 allows attackers to cause a Denial of Service (DoS) via a crafted MP4 file. | https://github.com/justdan96/tsMuxer | 2023-10-09T00:00:00 | 2023-10-12T00:00:00 | 2023-10-12T20:36:23.476372 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-45638 | Cross-Site Request Forgery (CSRF) vulnerability in euPago Eupago Gateway For Woocommerce plugin <= 3.1.9 versions. | https://patchstack.com/database/vulnerability/eupago-gateway-for-woocommerce/wordpress-eupago-gateway-for-woocommerce-plugin-3-1-9-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-10-10T09:58:47.167Z | 2023-10-16T08:59:06.346Z | 2023-10-16T08:59:06.346Z | {'Vendor': 'euPago', 'Product': 'Eupago Gateway For Woocommerce', 'Versions': 'n/a'} |
CVE-2023-45268 | Cross-Site Request Forgery (CSRF) vulnerability in Hitsteps Hitsteps Web Analytics plugin <= 5.86 versions. | https://patchstack.com/database/vulnerability/hitsteps-visitor-manager/wordpress-hitsteps-web-analytics-plugin-5-85-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-10-06T13:05:32.934Z | 2023-10-13T14:53:59.010Z | 2023-10-13T14:53:59.010Z | {'Vendor': 'Hitsteps', 'Product': 'Hitsteps Web Analytics', 'Versions': 'n/a'} |
CVE-2023-45287 | Before Go 1.20, the RSA based TLS key exchanges used the math/big library, which is not constant time. RSA blinding was applied to prevent timing attacks, but analysis shows this may not have been fully effective. In particular it appears as if the removal of PKCS#1 padding may leak timing information, which in turn could be used to recover session key bits. In Go 1.20, the crypto/tls library switched to a fully constant time RSA implementation, which we do not believe exhibits any timing side channels. | https://go.dev/issue/20654 | 2023-10-06T17:06:26.221Z | 2023-12-05T16:18:06.104Z | 2023-12-05T16:18:06.104Z | {'Vendor': 'Go standard library', 'Product': 'crypto/tls', 'Versions': '0'} |
CVE-2023-45911 | An issue in WIPOTEC GmbH ComScale v4.3.29.21344 and v4.4.12.723 allows unauthenticated attackers to login as any user without a password. | https://github.com/PostalBlab/Vulnerabilities/blob/main/ComScale/auth_bypass.txt | 2023-10-16T00:00:00 | 2023-10-18T00:00:00 | 2023-10-18T17:38:04.392653 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-45012 | Online Bus Booking System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'user_email' parameter of the bus_info.php resource does not validate the characters received and they are sent unfiltered to the database.
| https://fluidattacks.com/advisories/oconnor | 2023-10-02T16:00:40.526Z | 2023-11-02T02:11:43.996Z | 2023-11-02T02:11:43.996Z | {'Vendor': 'Projectworlds Pvt. Limited', 'Product': 'Online Bus Booking System', 'Versions': '1.0'} |
CVE-2023-45803 | urllib3 is a user-friendly HTTP client library for Python. urllib3 previously wouldn't remove the HTTP request body when an HTTP redirect response using status 301, 302, or 303 after the request had its method changed from one that could accept a request body (like `POST`) to `GET` as is required by HTTP RFCs. Although this behavior is not specified in the section for redirects, it can be inferred by piecing together information from different sections and we have observed the behavior in other major HTTP client implementations like curl and web browsers. Because the vulnerability requires a previously trusted service to become compromised in order to have an impact on confidentiality we believe the exploitability of this vulnerability is low. Additionally, many users aren't putting sensitive data in HTTP request bodies, if this is the case then this vulnerability isn't exploitable. Both of the following conditions must be true to be affected by this vulnerability: 1. Using urllib3 and submitting sensitive information in the HTTP request body (such as form data or JSON) and 2. The origin service is compromised and starts redirecting using 301, 302, or 303 to a malicious peer or the redirected-to service becomes compromised. This issue has been addressed in versions 1.26.18 and 2.0.7 and users are advised to update to resolve this issue. Users unable to update should disable redirects for services that aren't expecting to respond with redirects with `redirects=False` and disable automatic redirects with `redirects=False` and handle 301, 302, and 303 redirects manually by stripping the HTTP request body.
| https://github.com/urllib3/urllib3/security/advisories/GHSA-g4mx-q9vg-27p4 | 2023-10-13T12:00:50.435Z | 2023-10-17T19:43:45.404Z | 2023-10-17T19:43:45.404Z | {'Vendor': 'urllib3', 'Product': 'urllib3', 'Versions': '>= 2.0.0, < 2.0.7, < 1.26.18'} |
CVE-2023-45383 | In the module "SoNice etiquetage" (sonice_etiquetage) up to version 2.5.9 from Common-Services for PrestaShop, a guest can download personal information without restriction by performing a path traversal attack. Due to a lack of permissions control and a lack of control in the path name construction, a guest can perform a path traversal to view all files on the information system. | https://common-services.com/fr/home-fr/ | 2023-10-09T00:00:00 | 2023-10-18T00:00:00 | 2023-10-18T15:42:54.122798 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-45679 | stb_vorbis is a single file MIT licensed library for processing ogg vorbis files. A crafted file may trigger memory allocation failure in `start_decoder`. In that case the function returns early, but some of the pointers in `f->comment_list` are left initialized and later `setup_free` is called on these pointers in `vorbis_deinit`. This issue may lead to code execution. | https://securitylab.github.com/advisories/GHSL-2023-145_GHSL-2023-151_stb_image_h/ | 2023-10-10T14:36:40.862Z | 2023-10-20T23:26:52.650Z | 2023-10-20T23:26:52.650Z | {'Vendor': 'nothings', 'Product': 'stb', 'Versions': '<= 1.22'} |
CVE-2023-45229 | EDK2's Network Package is susceptible to an out-of-bounds read
vulnerability when processing the IA_NA or IA_TA option in a DHCPv6 Advertise message. This
vulnerability can be exploited by an attacker to gain unauthorized
access and potentially lead to a loss of Confidentiality. | https://github.com/tianocore/edk2/security/advisories/GHSA-hc6x-cw6p-gj7h | 2023-10-05T20:48:19.877Z | 2024-01-16T16:07:31.826Z | 2024-01-16T16:07:31.826Z | {'Vendor': 'TianoCore', 'Product': 'edk2', 'Versions': 'edk2-stable202308'} |
CVE-2023-45672 | Frigate is an open source network video recorder. Prior to version 0.13.0 Beta 3, an unsafe deserialization vulnerability was identified in the endpoints used to save configurations for Frigate. This can lead to unauthenticated remote code execution. This can be performed through the UI at `/config` or through a direct call to `/api/config/save`. Exploiting this vulnerability requires the attacker to both know very specific information about a user's Frigate server and requires an authenticated user to be tricked into clicking a specially crafted link to their Frigate instance. This vulnerability could exploited by an attacker under the following circumstances: Frigate publicly exposed to the internet (even with authentication); attacker knows the address of a user's Frigate instance; attacker crafts a specialized page which links to the user's Frigate instance; attacker finds a way to get an authenticated user to visit their specialized page and click the button/link. Input is initially accepted through `http.py`. The user-provided input is then parsed and loaded by `load_config_with_no_duplicates`. However, `load_config_with_no_duplicates` does not sanitize this input by merit of using `yaml.loader.Loader` which can instantiate custom constructors. A provided payload will be executed directly at `frigate/util/builtin.py:110`. This issue may lead to pre-authenticated Remote Code Execution. Version 0.13.0 Beta 3 contains a patch. | https://github.com/blakeblackshear/frigate/security/advisories/GHSA-qp3h-4q62-p428 | 2023-10-10T14:36:40.861Z | 2023-10-30T22:49:45.755Z | 2023-12-13T19:40:37.540Z | {'Vendor': 'blakeblackshear', 'Product': 'frigate', 'Versions': '< 0.13.0-beta3'} |
CVE-2023-45367 | An issue was discovered in the CheckUser extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. A user can use a rest.php/checkuser/v0/useragent-clienthints/revision/ URL to store an arbitrary number of rows in cu_useragent_clienthints, leading to a denial of service. | https://phabricator.wikimedia.org/T344923 | 2023-10-09T00:00:00 | 2023-10-09T00:00:00 | 2023-10-09T04:45:59.629445 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-45737 | Stored cross-site scripting vulnerability exists in the App Settings (/admin/app) page and the Markdown Settings (/admin/markdown) page of GROWI versions prior to v3.5.0. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who accessed the site using the product. | https://weseek.co.jp/ja/news/2023/11/21/growi-prevent-xss6/ | 2023-12-07T02:39:48.512Z | 2023-12-26T07:20:36.390Z | 2023-12-26T07:20:36.390Z | {'Vendor': 'WESEEK, Inc.', 'Product': 'GROWI', 'Versions': 'prior to v3.5.0'} |
CVE-2023-45019 | Online Bus Booking System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'category' parameter of the category.php resource does not validate the characters received and they are sent unfiltered to the database.
| https://fluidattacks.com/advisories/oconnor | 2023-10-02T16:00:40.527Z | 2023-11-02T02:19:01.388Z | 2023-11-02T02:19:01.388Z | {'Vendor': 'Projectworlds Pvt. Limited', 'Product': 'Online Bus Booking System', 'Versions': '1.0'} |
CVE-2023-45625 | Multiple authenticated command injection vulnerabilities exist in the command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.
| https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt | 2023-10-09T16:22:24.804Z | 2023-11-14T22:57:42.530Z | 2023-11-14T22:57:42.530Z | {'Vendor': 'Hewlett Packard Enterprise (HPE)', 'Product': 'Aruba Access Points: 100 Series; 103 Series; 110 Series; 120 Series; 130 Series; 200 Series; 207 Series; 210 Series; 220 Series; 260 Series; 300 Series; 303 Series; 310 Series; 318 Series Hardened Access Points; 320 Series; 330 Series; 340 Series; 370 Series; 500 Series; 510 Series; 530 Series; 550 Series; 630 Series; 650 Series; ', 'Versions': 'ArubaOS 10.5.x.x: 10.5.0.0 and below, ArubaOS 10.4.x.x: 10.4.0.2 and below, InstantOS 8.11.x.x: 8.11.1.2 and below, InstantOS 8.10.x.x: 8.10.0.8 and below, InstantOS 8.6.x.x: 8.6.0.22 and below'} |
CVE-2023-45330 | null | null | 2023-10-06T21:35:59.764Z | 2023-11-02T13:19:29.176Z | 2024-01-02T20:09:46.653Z | {'Vendor': 'NA', 'Product': 'NA', 'Versions': ''} |
CVE-2023-45849 | An arbitrary code execution which results in privilege escalation was discovered in Helix Core versions prior to 2023.2. Reported by Jason Geffner.
| https://perforce.com | 2023-10-24T21:47:07.857Z | 2023-11-08T15:40:29.648Z | 2024-01-04T17:20:00.910Z | {'Vendor': 'Helix', 'Product': 'Helix Core', 'Versions': '0.0.0, 0.0.0, 0.0.0, 0.0.0, 0.0.0'} |
CVE-2023-45799 | In MLSoft TCO!stream versions 8.0.22.1115 and below, a vulnerability exists due to insufficient permission validation. This allows an attacker to make the victim download and execute arbitrary files.
| https://www.boho.or.kr/kr/bbs/view.do?bbsId=B0000133&nttId=71008&menuNo=205020 | 2023-10-13T08:01:54.364Z | 2023-10-30T06:17:21.370Z | 2023-10-30T06:17:21.370Z | {'Vendor': 'MLSoft', 'Product': 'TCO!stream', 'Versions': '0'} |
CVE-2023-45326 | null | null | 2023-10-06T21:35:59.764Z | 2023-11-02T13:14:13.530Z | 2024-01-02T20:09:19.161Z | {'Vendor': 'NA', 'Product': 'NA', 'Versions': ''} |
CVE-2023-45776 | In CreateAudioBroadcast of broadcaster.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. | https://android.googlesource.com/platform/packages/modules/Bluetooth/+/8e3b3fc918b3ea77754c6d82ab0f09cce81e145b | 2023-10-12T15:46:50.768Z | 2023-12-04T22:40:55.427Z | 2023-12-22T00:16:54.941Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14'} |
CVE-2023-45058 | Cross-Site Request Forgery (CSRF) vulnerability in KaizenCoders Short URL plugin <= 1.6.8 versions. | https://patchstack.com/database/vulnerability/shorten-url/wordpress-short-url-plugin-1-6-8-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-10-03T13:31:00.205Z | 2023-10-12T12:34:33.398Z | 2023-10-12T12:34:33.398Z | {'Vendor': 'KaizenCoders', 'Product': 'Short URL', 'Versions': 'n/a'} |
CVE-2023-45664 | stb_image is a single file MIT licensed library for processing images. A crafted image file can trigger `stbi__load_gif_main_outofmem` attempt to double-free the out variable. This happens in `stbi__load_gif_main` because when the `layers * stride` value is zero the behavior is implementation defined, but common that realloc frees the old memory and returns null pointer. Since it attempts to double-free the memory a few lines below the first “free”, the issue can be potentially exploited only in a multi-threaded environment. In the worst case this may lead to code execution. | https://securitylab.github.com/advisories/GHSL-2023-145_GHSL-2023-151_stb_image_h/ | 2023-10-10T14:36:40.860Z | 2023-10-20T23:26:40.320Z | 2023-10-20T23:26:40.320Z | {'Vendor': 'nothings', 'Product': 'stb', 'Versions': '<= 2.28'} |
CVE-2023-45234 | EDK2's Network Package is susceptible to a buffer overflow vulnerability when processing DNS Servers option from a DHCPv6 Advertise message. This
vulnerability can be exploited by an attacker to gain unauthorized
access and potentially lead to a loss of Confidentiality, Integrity and/or Availability.
| https://github.com/tianocore/edk2/security/advisories/GHSA-hc6x-cw6p-gj7h | 2023-10-05T20:48:19.879Z | 2024-01-16T16:14:28.209Z | 2024-01-16T16:14:28.209Z | {'Vendor': 'TianoCore', 'Product': 'edk2', 'Versions': 'edk2-stable202308'} |
CVE-2023-45371 | An issue was discovered in the Wikibase extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. There is no rate limit for merging items. | https://phabricator.wikimedia.org/T345064 | 2023-10-09T00:00:00 | 2023-10-09T00:00:00 | 2023-10-09T05:32:47.753496 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.