CVE_ID
stringlengths 9
213
⌀ | Description
stringlengths 24
3.87k
⌀ | URL
stringlengths 12
306
⌀ | DateReserved
stringlengths 19
24
⌀ | DatePublished
stringlengths 19
75
⌀ | DateUpdated
stringlengths 19
61
⌀ | AffectedProducts
stringlengths 46
143k
⌀ |
---|---|---|---|---|---|---|
CVE-2023-45498 | VinChin Backup & Recovery v5.0.*, v6.0.*, v6.7.*, and v7.0.* was discovered to contain a command injection vulnerability. | https://blog.leakix.net/2023/10/vinchin-backup-rce-chain/ | 2023-10-09T00:00:00 | 2023-10-27T00:00:00 | 2023-12-21T15:06:35.724376 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-45162 | Affected 1E Platform versions have a Blind SQL Injection vulnerability that can lead to arbitrary code execution.
Application of the relevant hotfix remediates this issue.
for v8.1.2 apply hotfix Q23166
for v8.4.1 apply hotfix Q23164
for v9.0.1 apply hotfix Q23169
SaaS implementations on v23.7.1 will automatically have hotfix Q23173 applied. Customers with SaaS versions below this are urged to upgrade urgently - please contact 1E to arrange this | https://www.1e.com/trust-security-compliance/cve-info/ | 2023-10-04T23:59:54.079Z | 2023-10-13T12:48:01.359Z | 2023-10-19T08:36:45.745Z | {'Vendor': '1E', 'Product': '1E Platform', 'Versions': '0, 0, 0, 0'} |
CVE-2023-45725 | Design document functions which receive a user http request object may expose authorization or session cookie headers of the user who accesses the document.
These design document functions are:
* list
* show
* rewrite
* update
An attacker can leak the session component using an HTML-like output, insert the session as an external resource (such as an image), or store the credential in a _local document with an "update" function.
For the attack to succeed the attacker has to be able to insert the design documents into the database, then manipulate a user to access a function from that design document.
Workaround: Avoid using design documents from untrusted sources which may attempt to access or manipulate request object's headers
| https://lists.apache.org/thread/pqjq9zt8vq9rsobkc1cow9sqm9vozlrg | 2023-10-10T21:35:31.623Z | 2023-12-13T08:02:17.326Z | 2023-12-13T08:02:17.326Z | {'Vendor': 'Apache Software Foundation', 'Product': 'Apache CouchDB', 'Versions': '0'} |
CVE-2023-45375 | In the module "PireosPay" (pireospay) before version 1.7.10 from 01generator.com for PrestaShop, a guest can perform SQL injection via `PireosPayValidationModuleFrontController::postProcess().` | https://security.friendsofpresta.org/modules/2023/10/12/pireospay.html | 2023-10-09T00:00:00 | 2023-10-17T00:00:00 | 2023-10-17T04:59:28.615661 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-45660 | Nextcloud mail is an email app for the Nextcloud home server platform. In affected versions a missing check of origin, target and cookies allows for an attacker to abuse the proxy endpoint to denial of service a third server. It is recommended that the Nextcloud Mail is upgraded to 2.2.8 or 3.3.0. There are no known workarounds for this vulnerability. | https://github.com/nextcloud/security-advisories/security/advisories/GHSA-8j9x-fmww-qr37 | 2023-10-10T14:36:40.859Z | 2023-10-16T18:32:00.486Z | 2023-10-16T18:32:00.486Z | {'Vendor': 'nextcloud', 'Product': 'security-advisories', 'Versions': '>= 2.0.0, < 2.2.8, >= 3.0.0, < 3.3.0'} |
CVE-2023-45230 | EDK2's Network Package is susceptible to a buffer overflow vulnerability via a long server ID option in DHCPv6 client. This
vulnerability can be exploited by an attacker to gain unauthorized
access and potentially lead to a loss of Confidentiality, Integrity and/or Availability.
| https://github.com/tianocore/edk2/security/advisories/GHSA-hc6x-cw6p-gj7h | 2023-10-05T20:48:19.877Z | 2024-01-16T16:08:01.058Z | 2024-01-16T16:08:01.058Z | {'Vendor': 'TianoCore', 'Product': 'edk2', 'Versions': 'edk2-stable202308'} |
CVE-2023-45119 | Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'n' parameter of the /update.php?q=quiz resource does not validate the characters received and they are sent unfiltered to the database.
| https://fluidattacks.com/advisories/argerich/ | 2023-10-04T14:28:12.264Z | 2023-12-21T16:03:38.226Z | 2024-01-02T14:00:16.188Z | {'Vendor': 'Projectworlds Pvt. Limited', 'Product': 'Online Examination System', 'Versions': '1.0'} |
CVE-2023-45322 | libxml2 through 2.11.5 has a use-after-free that can only occur after a certain memory allocation fails. This occurs in xmlUnlinkNode in tree.c. NOTE: the vendor's position is "I don't think these issues are critical enough to warrant a CVE ID ... because an attacker typically can't control when memory allocations fail." | https://gitlab.gnome.org/GNOME/libxml2/-/issues/583 | 2023-10-06T00:00:00 | 2023-10-06T00:00:00 | 2023-10-06T23:06:15.711947 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-45772 | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Scribit Proofreading plugin <= 1.0.11 versions. | https://patchstack.com/database/vulnerability/proofreading/wordpress-proofreading-plugin-1-0-11-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-10-12T14:57:39.224Z | 2023-10-24T12:18:44.978Z | 2023-10-24T12:18:44.978Z | {'Vendor': 'Scribit', 'Product': 'Proofreading', 'Versions': 'n/a'} |
CVE-2023-45267 | Cross-Site Request Forgery (CSRF) vulnerability in Zizou1988 IRivYou plugin <= 2.2.1 versions. | https://patchstack.com/database/vulnerability/wooreviews-importer/wordpress-irivyou-add-reviews-from-aliexpress-and-amazon-to-woocommerce-plugin-2-2-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-10-06T13:05:32.933Z | 2023-10-13T14:37:09.202Z | 2023-10-13T14:37:09.202Z | {'Vendor': 'Zizou1988', 'Product': 'IRivYou', 'Versions': 'n/a'} |
CVE-2023-45637 | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in EventPrime EventPrime – Events Calendar, Bookings and Tickets plugin <= 3.1.5 versions. | https://patchstack.com/database/vulnerability/eventprime-event-calendar-management/wordpress-eventprime-plugin-3-1-5-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-10-10T07:47:54.382Z | 2023-10-24T11:02:56.092Z | 2023-10-24T11:02:56.092Z | {'Vendor': 'EventPrime', 'Product': 'EventPrime – Events Calendar, Bookings and Tickets', 'Versions': 'n/a'} |
CVE-2023-45764 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Gopi Ramasamy Scroll post excerpt plugin <= 8.0 versions. | https://patchstack.com/database/vulnerability/scroll-post-excerpt/wordpress-scroll-post-excerpt-plugin-8-0-cross-site-scripting-xss?_s_id=cve | 2023-10-12T12:45:14.808Z | 2023-10-24T11:58:05.694Z | 2023-10-24T11:58:05.694Z | {'Vendor': 'Gopi Ramasamy', 'Product': 'Scroll post excerpt', 'Versions': 'n/a'} |
CVE-2023-45334 | Online Food Ordering System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'status' parameter of the routers/edit-orders.php resource does not validate the characters received and they are sent unfiltered to the database.
| https://fluidattacks.com/advisories/hann | 2023-10-06T21:35:59.765Z | 2023-11-02T13:24:51.598Z | 2023-11-02T13:24:51.598Z | {'Vendor': 'Projectworlds Pvt. Limited', 'Product': 'Online Food Ordering System', 'Versions': '1.0'} |
CVE-2023-45621 | Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.
| https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt | 2023-10-09T16:22:24.803Z | 2023-11-14T22:54:17.436Z | 2023-11-14T22:54:17.436Z | {'Vendor': 'Hewlett Packard Enterprise (HPE)', 'Product': 'Aruba Access Points: 100 Series; 103 Series; 110 Series; 120 Series; 130 Series; 200 Series; 207 Series; 210 Series; 220 Series; 260 Series; 300 Series; 303 Series; 310 Series; 318 Series Hardened Access Points; 320 Series; 330 Series; 340 Series; 370 Series; 500 Series; 510 Series; 530 Series; 550 Series; 630 Series; 650 Series; ', 'Versions': 'ArubaOS 10.5.x.x: 10.5.0.0 and below, ArubaOS 10.4.x.x: 10.4.0.2 and below, InstantOS 8.11.x.x: 8.11.1.2 and below, InstantOS 8.10.x.x: 8.10.0.8 and below, InstantOS 8.6.x.x: 8.6.0.22 and below'} |
CVE-2023-45158 | An OS command injection vulnerability exists in web2py 2.24.1 and earlier. When the product is configured to use notifySendHandler for logging (not the default configuration), a crafted web request may execute an arbitrary OS command on the web server using the product. | http://web2py.com/ | 2023-10-04T23:39:17.361Z | 2023-10-16T07:53:52.134Z | 2023-10-16T07:53:52.134Z | {'Vendor': 'web2py', 'Product': 'web2py', 'Versions': '2.24.1 and earlier'} |
CVE-2023-45363 | An issue was discovered in ApiPageSet.php in MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. It allows attackers to cause a denial of service (unbounded loop and RequestTimeoutException) when querying pages redirected to other variants with redirects and converttitles set. | https://phabricator.wikimedia.org/T333050 | 2023-10-09T00:00:00 | 2023-10-09T00:00:00 | 2023-11-28T13:06:18.349530 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-45226 |
The BIG-IP SPK TMM (Traffic Management Module) f5-debug-sidecar and f5-debug-sshd containers contains hardcoded credentials that may allow an attacker with the ability to intercept traffic to impersonate the SPK Secure Shell (SSH) server on those containers. This is only exposed when ssh debug is enabled. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated | https://my.f5.com/manage/s/article/K000135874 | 2023-10-05T19:17:25.739Z | 2023-10-10T12:39:25.915Z | 2023-10-10T12:39:25.915Z | {'Vendor': 'F5', 'Product': 'BIG-IP Next SPK', 'Versions': '1.5.0'} |
CVE-2023-45676 | stb_vorbis is a single file MIT licensed library for processing ogg vorbis files. A crafted file may trigger out of bounds write in `f->vendor[i] = get8_packet(f);`. The root cause is an integer overflow in `setup_malloc`. A sufficiently large value in the variable `sz` overflows with `sz+7` in and the negative value passes the maximum available memory buffer check. This issue may lead to code execution. | https://securitylab.github.com/advisories/GHSL-2023-145_GHSL-2023-151_stb_image_h/ | 2023-10-10T14:36:40.861Z | 2023-10-20T23:26:47.709Z | 2023-10-20T23:26:47.709Z | {'Vendor': 'nothings', 'Product': 'stb', 'Versions': '<= 1.22'} |
CVE-2023-45362 | An issue was discovered in DifferenceEngine.php in MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. diff-multi-sameuser (aka "X intermediate revisions by the same user not shown") ignores username suppression. This is an information leak. | https://phabricator.wikimedia.org/T341529 | 2023-10-09T00:00:00 | 2023-11-03T00:00:00 | 2023-11-28T13:06:15.232799 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-45677 | stb_vorbis is a single file MIT licensed library for processing ogg vorbis files. A crafted file may trigger out of bounds write in `f->vendor[len] = (char)'\0';`. The root cause is that if `len` read in `start_decoder` is a negative number and `setup_malloc` successfully allocates memory in that case, but memory write is done with a negative index `len`. Similarly if len is INT_MAX the integer overflow len+1 happens in `f->vendor = (char*)setup_malloc(f, sizeof(char) * (len+1));` and `f->comment_list[i] = (char*)setup_malloc(f, sizeof(char) * (len+1));`. This issue may lead to code execution. | https://securitylab.github.com/advisories/GHSL-2023-145_GHSL-2023-151_stb_image_h/ | 2023-10-10T14:36:40.861Z | 2023-10-20T23:26:49.582Z | 2023-10-20T23:26:49.582Z | {'Vendor': 'nothings', 'Product': 'stb', 'Versions': '<= 1.22'} |
CVE-2023-45159 | 1E Client installer can perform arbitrary file deletion on protected files.
A non-privileged user could provide a symbolic link or Windows junction to point to a protected directory in the installer that the 1E Client would then clear on service startup.
A hotfix is available from the 1E support portal that forces the 1E Client to check for a symbolic link or junction and if it finds one refuses to use that path and instead creates a path involving a random GUID.
for v8.1 use hotfix Q23097
for v8.4 use hotfix Q23105
for v9.0 use hotfix Q23115
for SaaS customers, use 1EClient v23.7 plus hotfix Q23121 | https://www.1e.com/trust-security-compliance/cve-info/ | 2023-10-04T23:59:54.078Z | 2023-10-05T10:11:20.065Z | 2023-10-19T12:40:46.822Z | {'Vendor': '1E', 'Product': '1E Client', 'Versions': '0, 0, 0, 0'} |
CVE-2023-45335 | null | null | 2023-10-06T21:35:59.765Z | 2023-11-02T13:25:30.082Z | 2024-01-02T16:34:24.923Z | {'Vendor': 'NA', 'Product': 'NA', 'Versions': ''} |
CVE-2023-45620 | Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.
| https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt | 2023-10-09T16:22:24.802Z | 2023-11-14T22:53:07.384Z | 2023-11-14T22:53:07.384Z | {'Vendor': 'Hewlett Packard Enterprise (HPE)', 'Product': 'Aruba Access Points: 100 Series; 103 Series; 110 Series; 120 Series; 130 Series; 200 Series; 207 Series; 210 Series; 220 Series; 260 Series; 300 Series; 303 Series; 310 Series; 318 Series Hardened Access Points; 320 Series; 330 Series; 340 Series; 370 Series; 500 Series; 510 Series; 530 Series; 550 Series; 630 Series; 650 Series; ', 'Versions': 'ArubaOS 10.5.x.x: 10.5.0.0 and below, ArubaOS 10.4.x.x: 10.4.0.2 and below, InstantOS 8.11.x.x: 8.11.1.2 and below, InstantOS 8.10.x.x: 8.10.0.8 and below, InstantOS 8.6.x.x: 8.6.0.22 and below'} |
CVE-2023-45270 | Cross-Site Request Forgery (CSRF) vulnerability in PINPOINT.WORLD Pinpoint Booking System plugin <= 2.9.9.4.0 versions. | https://patchstack.com/database/vulnerability/booking-system/wordpress-pinpoint-booking-system-plugin-2-9-9-4-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-10-06T13:05:32.934Z | 2023-10-13T15:13:34.082Z | 2023-10-13T15:13:34.082Z | {'Vendor': 'PINPOINT.WORLD', 'Product': 'Pinpoint Booking System', 'Versions': 'n/a'} |
CVE-2023-45909 | zzzcms v2.2.0 was discovered to contain an open redirect vulnerability. | https://github.com/Num-Nine/CVE/issues/7 | 2023-10-16T00:00:00 | 2023-10-18T00:00:00 | 2023-10-18T22:21:52.933252 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-45323 | Online Food Ordering System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'name' parameter of the routers/add-item.php resource does not validate the characters received and they are sent unfiltered to the database.
| https://fluidattacks.com/advisories/hann | 2023-10-06T21:35:59.763Z | 2023-11-02T13:08:55.439Z | 2023-11-02T13:08:55.439Z | {'Vendor': 'Projectworlds Pvt. Limited', 'Product': 'Online Food Ordering System', 'Versions': '1.0'} |
CVE-2023-45773 | In multiple functions of btm_ble_gap.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. | https://android.googlesource.com/platform/packages/modules/Bluetooth/+/7b30443dac7bb9138275c909549110191bcbcae9 | 2023-10-12T15:46:50.767Z | 2023-12-04T22:40:54.826Z | 2023-12-22T00:16:53.751Z | {'Vendor': 'Google', 'Product': 'Android', 'Versions': '14, 13'} |
CVE-2023-45118 | Online Examination System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities. The 'fdid' parameter of the /update.php resource does not validate the characters received and they are sent unfiltered to the database.
| https://fluidattacks.com/advisories/argerich/ | 2023-10-04T14:28:12.264Z | 2023-12-21T15:51:50.440Z | 2024-01-02T13:59:41.973Z | {'Vendor': 'Projectworlds Pvt. Limited', 'Product': 'Online Examination System', 'Versions': '1.0'} |
CVE-2023-45724 | HCL DRYiCE MyXalytics product is impacted by unauthenticated file upload vulnerability. The web application permits the upload of a certain file without requiring user authentication.
| https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0109608 | 2023-10-10T21:26:10.163Z | 2024-01-03T02:53:23.847Z | 2024-01-03T02:53:23.847Z | {'Vendor': 'HCL Software', 'Product': 'DRYiCE MyXalytics', 'Versions': '5.9, 6.0, 6.1'} |
CVE-2023-45374 | An issue was discovered in the SportsTeams extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. It does not check for the anti-CSRF edit token in Special:SportsTeamsManager and Special:UpdateFavoriteTeams. | https://phabricator.wikimedia.org/T345040 | 2023-10-09T00:00:00 | 2023-10-09T00:00:00 | 2023-10-09T05:32:21.393570 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-45661 | stb_image is a single file MIT licensed library for processing images. A crafted image file may trigger out of bounds memcpy read in `stbi__gif_load_next`. This happens because two_back points to a memory address lower than the start of the buffer out. This issue may be used to leak internal memory allocation information. | https://securitylab.github.com/advisories/GHSL-2023-145_GHSL-2023-151_stb_image_h/ | 2023-10-10T14:36:40.859Z | 2023-10-20T23:26:08.605Z | 2023-10-20T23:26:08.605Z | {'Vendor': 'nothings', 'Product': 'stb', 'Versions': '<= 2.28'} |
CVE-2023-45231 | EDK2's Network Package is susceptible to an out-of-bounds read
vulnerability when processing Neighbor Discovery Redirect message. This
vulnerability can be exploited by an attacker to gain unauthorized
access and potentially lead to a loss of Confidentiality. | https://github.com/tianocore/edk2/security/advisories/GHSA-hc6x-cw6p-gj7h | 2023-10-05T20:48:19.877Z | 2024-01-16T16:09:47.914Z | 2024-01-16T16:09:47.914Z | {'Vendor': 'TianoCore', 'Product': 'edk2', 'Versions': 'edk2-stable202308'} |
CVE-2023-45499 | VinChin Backup & Recovery v5.0.*, v6.0.*, v6.7.*, and v7.0.* was discovered to contain hardcoded credentials. | https://blog.leakix.net/2023/10/vinchin-backup-rce-chain/ | 2023-10-09T00:00:00 | 2023-10-27T00:00:00 | 2023-12-21T15:06:34.062499 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-45163 |
The 1E-Exchange-CommandLinePing instruction that is part of the Network product pack available on the 1E Exchange does not properly validate the input parameter, which allows for a specially crafted input to perform arbitrary code execution with SYSTEM permissions. This instruction only runs on Windows clients.
To remediate this issue download the updated Network product pack from the 1E Exchange and update the 1E-Exchange-CommandLinePing instruction to v18.1 by uploading it through the 1E Platform instruction upload UI
| https://https://exchange.1e.com/product-packs/network/ | 2023-10-04T23:59:54.079Z | 2023-11-06T12:19:20.662Z | 2023-11-21T17:43:41.290Z | {'Vendor': '1E', 'Product': 'Platform', 'Versions': '0'} |
CVE-2023-45071 | Unauth. Stored Cross-Site Scripting (XSS) vulnerability in 10Web Form Builder Team Form Maker by 10Web – Mobile-Friendly Drag & Drop Contact Form Builder plugin <= 1.15.18 versions. | https://patchstack.com/database/vulnerability/form-maker/wordpress-form-maker-by-10web-mobile-friendly-drag-drop-contact-form-builder-plugin-1-15-18-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-10-03T13:31:21.244Z | 2023-10-18T12:38:56.018Z | 2023-10-18T12:38:56.018Z | {'Vendor': '10Web Form Builder Team', 'Product': 'Form Maker by 10Web – Mobile-Friendly Drag & Drop Contact Form Builder', 'Versions': 'n/a'} |
CVE-2023-45837 | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in XYDAC Ultimate Taxonomy Manager plugin <= 2.0 versions. | https://patchstack.com/database/vulnerability/ultimate-taxonomy-manager/wordpress-ultimate-taxonomy-manager-plugin-2-0-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-10-13T15:14:01.755Z | 2023-10-24T12:49:10.570Z | 2023-10-24T12:49:10.570Z | {'Vendor': 'XYDAC', 'Product': 'Ultimate Taxonomy Manager', 'Versions': 'n/a'} |
CVE-2023-45134 | XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. `org.xwiki.platform:xwiki-platform-web` starting in version 3.1-milestone-1 and prior to 13.4-rc-1, `org.xwiki.platform:xwiki-platform-web-templates` prior to versions 14.10.2 and 15.5-rc-1, and `org.xwiki.platform:xwiki-web-standard` starting in version 2.4-milestone-2 and prior to version 3.1-milestone-1 are vulnerable to cross-site scripting. An attacker can create a template provider on any document that is part of the wiki (could be the attacker's user profile) that contains malicious code. This code is executed when this template provider is selected during document creation which can be triggered by sending the user to a URL. For the attacker, the only requirement is to have an account as by default the own user profile is editable. This allows an attacker to execute arbitrary actions with the rights of the user opening the malicious link. Depending on the rights of the user, this may allow remote code execution and full read and write access to the whole XWiki installation. This has been patched in `org.xwiki.platform:xwiki-platform-web` 13.4-rc-1, `org.xwiki.platform:xwiki-platform-web-templates` 14.10.2 and 15.5-rc-1, and `org.xwiki.platform:xwiki-web-standard` 3.1-milestone-1 by adding the appropriate escaping. The vulnerable template file createinline.vm is part of XWiki's WAR and can be patched by manually applying the changes from the fix. | https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-gr82-8fj2-ggc3 | 2023-10-04T16:02:46.328Z | 2023-10-25T19:08:32.909Z | 2023-10-25T19:08:32.909Z | {'Vendor': 'xwiki', 'Product': 'xwiki-platform', 'Versions': '>= 3.1-milestone-1, < 13.4-rc-1, >= 2.4-milestone-2, < 3.1-milestone-1, >= 14.0-rc-1, < 14.10.12, >= 15.0-rc-1, < 15.5-rc-1'} |
CVE-2023-45358 | Archer Platform 6.x before 6.13 P2 HF2 (6.13.0.2.2) contains a stored cross-site scripting (XSS) vulnerability. A remote authenticated malicious Archer user could potentially exploit this vulnerability to store malicious HTML or JavaScript code in a trusted application data store. When victim users access the data store through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable application. 6.14 (6.14.0) is also a fixed release. | https://www.archerirm.community/t5/platform-announcements/archer-update-for-multiple-vulnerabilities/ta-p/708617 | 2023-10-09T00:00:00 | 2023-10-17T00:00:00 | 2023-10-17T04:17:19.692289 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-45067 | Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Ashish Ajani WordPress Simple HTML Sitemap plugin <= 2.1 versions. | https://patchstack.com/database/vulnerability/wp-simple-html-sitemap/wordpress-wordpress-simple-html-sitemap-plugin-2-1-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-10-03T13:31:21.243Z | 2023-10-18T12:30:29.570Z | 2023-10-18T12:30:29.570Z | {'Vendor': 'Ashish Ajani', 'Product': 'WordPress Simple HTML Sitemap', 'Versions': 'n/a'} |
CVE-2023-45122 | null | null | 2023-10-04T14:28:12.264Z | 2023-12-21T16:37:03.961Z | 2024-01-02T14:08:46.828Z | {'Vendor': 'NA', 'Product': 'NA', 'Versions': ''} |
CVE-2023-45572 | Buffer Overflow vulnerability in D-Link device DI-7003GV2.D1 v.23.08.25D1 and before, DI-7100G+V2.D1 v.23.08.23D1 and before, DI-7100GV2.D1 v.23.08.23D1, DI-7200G+V2.D1 v.23.08.23D1 and before, DI-7200GV2.E1 v.23.08.23E1 and before, DI-7300G+V2.D1 v.23.08.23D1, and DI-7400G+V2.D1 v.23.08.23D1 and before allows a remote attacker to execute arbitrary code via the fn parameter of the tgfile.htm function. | https://github.com/Archerber/bug_submit/blob/main/D-Link/DI-7xxxx/bug1.md | 2023-10-09T00:00:00 | 2023-10-16T00:00:00 | 2023-10-18T19:11:31.593672 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-45821 | Artifact Hub is a web-based application that enables finding, installing, and publishing packages and configurations for CNCF projects. During a security audit of Artifact Hub's code base a security researcher identified a bug in which the `registryIsDockerHub` function was only checking that the registry domain had the `docker.io` suffix. Artifact Hub allows providing some Docker credentials that are used to increase the rate limit applied when interacting with the Docker Hub registry API to read publicly available content. Due to the incorrect check described above, it'd be possible to hijack those credentials by purchasing a domain which ends with `docker.io` and deploying a fake OCI registry on it. <https://artifacthub.io/> uses some credentials that only have permissions to read public content available in the Docker Hub. However, even though credentials for private repositories (disabled on `artifacthub.io`) are handled in a different way, other Artifact Hub deployments could have been using them for a different purpose. This issue has been resolved in version `1.16.0`. Users are advised to upgrade. There are no known workarounds for this vulnerability. | https://github.com/artifacthub/hub/security/advisories/GHSA-g6pq-x539-7w4j | 2023-10-13T12:00:50.438Z | 2023-10-19T20:53:34.802Z | 2023-10-19T20:53:34.802Z | {'Vendor': 'artifacthub', 'Product': 'hub', 'Versions': '< 1.16.0'} |
CVE-2023-45899 | An issue in the component SuperUserSetuserModuleFrontController:init() of idnovate superuser before v2.4.2 allows attackers to bypass authentication via a crafted HTTP call. | https://security.friendsofpresta.org/modules/2023/10/26/superuser.html | 2023-10-16T00:00:00 | 2023-10-31T00:00:00 | 2023-10-31T01:40:32.695931 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-45175 | IBM AIX 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the TCP/IP kernel extension to cause a denial of service. IBM X-Force ID: 267973. | https://www.ibm.com/support/pages/node/7105282 | 2023-10-05T01:38:58.206Z | 2024-01-11T01:57:12.466Z | 2024-01-11T01:57:12.466Z | {'Vendor': 'IBM', 'Product': 'AIX', 'Versions': '7.2, 7.3, VIOS 3.1'} |
CVE-2023-45319 | In Helix Core versions prior to 2023.2, an unauthenticated remote Denial of Service (DoS) via the commit function was identified. Reported by Jason Geffner.
| https://perforce.com | 2023-10-24T21:47:07.849Z | 2023-11-08T15:43:58.737Z | 2024-01-04T17:21:16.038Z | {'Vendor': 'Helix', 'Product': 'Helix Core', 'Versions': '0.0.0, 0.0.0, 0.0.0, 0.0.0, 0.0.0'} |
CVE-2023-45749 | Cross-Site Request Forgery (CSRF) vulnerability in Alexey Golubnichenko AGP Font Awesome Collection plugin <= 3.2.4 versions. | https://patchstack.com/database/vulnerability/agp-font-awesome-collection/wordpress-agp-font-awesome-collection-plugin-3-2-4-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-10-12T08:27:55.558Z | 2023-10-16T10:04:33.520Z | 2023-10-16T10:04:33.520Z | {'Vendor': 'Alexey Golubnichenko', 'Product': 'AGP Font Awesome Collection', 'Versions': 'n/a'} |
CVE-2023-45381 | In the module "Creative Popup" (creativepopup) up to version 1.6.9 from WebshopWorks for PrestaShop, a guest can perform SQL injection via `cp_download_popup().` | https://addons.prestashop.com/fr/pop-up/39348-creative-popup.html | 2023-10-09T00:00:00 | 2023-10-19T00:00:00 | 2023-10-19T18:58:41.455266 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-45102 | Cross-Site Request Forgery (CSRF) vulnerability in OTWthemes Blog Manager Light plugin <= 1.20 versions. | https://patchstack.com/database/vulnerability/blog-manager-light/wordpress-blog-manager-light-plugin-1-20-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-10-04T14:11:49.848Z | 2023-10-12T14:30:23.613Z | 2023-10-12T14:30:23.613Z | {'Vendor': 'OTWthemes', 'Product': 'Blog Manager Light', 'Versions': 'n/a'} |
CVE-2023-45801 | Improper Authentication vulnerability in Nadatel DVR allows Information Elicitation.This issue affects DVR: from 3.0.0 before 9.9.0.
| http://www.nadatel.com/ | 2023-10-13T08:01:54.365Z | 2023-12-13T02:05:32.235Z | 2023-12-13T02:05:32.235Z | {'Vendor': 'Nadatel', 'Product': 'DVR', 'Versions': '3.0.0'} |
CVE-2023-45047 | Cross-Site Request Forgery (CSRF) vulnerability in LeadSquared, Inc LeadSquared Suite plugin <= 0.7.4 versions. | https://patchstack.com/database/vulnerability/leadsquared-suite/wordpress-leadsquared-suite-plugin-0-7-4-cross-site-request-forgery-csrf-leading-to-form-deactivation-vulnerability?_s_id=cve | 2023-10-03T13:30:39.402Z | 2023-10-12T08:27:20.418Z | 2023-10-12T08:27:20.418Z | {'Vendor': 'LeadSquared, Inc', 'Product': 'LeadSquared Suite', 'Versions': 'n/a'} |
CVE-2023-45339 | null | null | 2023-10-06T21:35:59.766Z | 2023-11-02T13:35:39.239Z | 2024-01-02T16:37:09.644Z | {'Vendor': 'NA', 'Product': 'NA', 'Versions': ''} |
CVE-2023-45769 | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Alex Raven WP Report Post plugin <= 2.1.2 versions. | https://patchstack.com/database/vulnerability/wp-report-post/wordpress-wp-report-post-plugin-2-1-2-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-10-12T14:57:39.224Z | 2023-10-24T12:08:05.859Z | 2023-10-24T12:08:05.859Z | {'Vendor': 'Alex Raven', 'Product': 'WP Report Post', 'Versions': 'n/a'} |
CVE-2023-45856 | qdPM 9.2 allows remote code execution by using the Add Attachments feature of Edit Project to upload a .php file to the /uploads URI. | https://qdpm.net | 2023-10-14T00:00:00 | 2023-10-14T00:00:00 | 2023-10-14T04:17:47.581740 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-45010 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Alex MacArthur Complete Open Graph plugin <= 3.4.5 versions. | https://patchstack.com/database/vulnerability/complete-open-graph/wordpress-complete-open-graph-plugin-3-4-5-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-10-02T10:33:37.985Z | 2023-10-17T10:55:21.467Z | 2023-10-17T10:55:21.467Z | {'Vendor': 'Alex MacArthur', 'Product': 'Complete Open Graph', 'Versions': 'n/a'} |
CVE-2023-45285 | Using go get to fetch a module with the ".git" suffix may unexpectedly fallback to the insecure "git://" protocol if the module is unavailable via the secure "https://" and "git+ssh://" protocols, even if GOINSECURE is not set for said module. This only affects users who are not using the module proxy and are fetching modules directly (i.e. GOPROXY=off). | https://groups.google.com/g/golang-dev/c/6ypN5EjibjM/m/KmLVYH_uAgAJ | 2023-10-06T17:06:26.220Z | 2023-12-06T16:27:55.521Z | 2023-12-06T16:27:55.521Z | {'Vendor': 'Go toolchain', 'Product': 'cmd/go', 'Versions': '0, 1.21.0-0'} |
CVE-2023-45143 | Undici is an HTTP/1.1 client written from scratch for Node.js. Prior to version 5.26.2, Undici already cleared Authorization headers on cross-origin redirects, but did not clear `Cookie` headers. By design, `cookie` headers are forbidden request headers, disallowing them to be set in RequestInit.headers in browser environments. Since undici handles headers more liberally than the spec, there was a disconnect from the assumptions the spec made, and undici's implementation of fetch. As such this may lead to accidental leakage of cookie to a third-party site or a malicious attacker who can control the redirection target (ie. an open redirector) to leak the cookie to the third party site. This was patched in version 5.26.2. There are no known workarounds. | https://github.com/nodejs/undici/security/advisories/GHSA-wqq4-5wpv-mx2g | 2023-10-04T16:02:46.330Z | 2023-10-12T16:35:40.637Z | 2023-10-12T16:35:40.637Z | {'Vendor': 'nodejs', 'Product': 'undici', 'Versions': '< 5.26.2'} |
CVE-2023-45840 | Multiple data integrity vulnerabilities exist in the package hash checking functionality of Buildroot 2023.08.1 and Buildroot dev commit 622698d7847. A specially crafted man-in-the-middle attack can lead to arbitrary command execution in the builder.This vulnerability is related to the `riscv64-elf-toolchain` package. | https://talosintelligence.com/vulnerability_reports/TALOS-2023-1844 | 2023-10-13T15:53:40.298Z | 2023-12-05T11:30:10.883Z | 2023-12-05T18:00:07.530Z | {'Vendor': 'Buildroot', 'Product': 'Buildroot', 'Versions': '2023.08.1, dev commit 622698d7847'} |
CVE-2023-45905 | Dreamer CMS v4.1.3 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/variable/add. | https://github.com/moonsabc123/dreamer_cms/blob/main/There%20is%20a%20csrf%20vulnerability%20in%20variable%20management%20with%20added%20functionality.md | 2023-10-16T00:00:00 | 2023-10-17T00:00:00 | 2023-10-17T13:12:00.822929 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-45006 | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in ByConsole WooODT Lite – WooCommerce Order Delivery or Pickup with Date Time Location plugin <= 2.4.6 versions. | https://patchstack.com/database/vulnerability/byconsole-woo-order-delivery-time/wordpress-wooodt-lite-plugin-2-4-6-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-10-02T10:33:37.984Z | 2023-10-17T11:24:12.160Z | 2023-10-17T11:24:12.160Z | {'Vendor': 'ByConsole', 'Product': 'WooODT Lite – WooCommerce Order Delivery or Pickup with Date Time Location', 'Versions': 'n/a'} |
CVE-2023-45682 | stb_vorbis is a single file MIT licensed library for processing ogg vorbis files. A crafted file may trigger out of bounds read in `DECODE` macro when `var` is negative. As it can be seen in the definition of `DECODE_RAW` a negative `var` is a valid value. This issue may be used to leak internal memory allocation information. | https://securitylab.github.com/advisories/GHSL-2023-145_GHSL-2023-151_stb_image_h/ | 2023-10-10T14:36:40.862Z | 2023-10-20T23:27:04.879Z | 2023-10-20T23:27:04.879Z | {'Vendor': 'nothings', 'Product': 'stb', 'Versions': '<= 1.22'} |
CVE-2023-45378 | In the module "PrestaBlog" (prestablog) version 4.4.7 and before from HDclic for PrestaShop, a guest can perform SQL injection. The script ajax slider_positions.php has a sensitive SQL call that can be executed with a trivial http call and exploited to forge a SQL injection. | https://security.friendsofpresta.org/modules/2023/10/26/prestablog.html | 2023-10-09T00:00:00 | 2023-10-31T00:00:00 | 2023-10-31T03:11:15.337356 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-45114 | null | null | 2023-10-04T14:28:12.263Z | 2023-11-02T01:46:22.140Z | 2024-01-02T19:26:52.364Z | {'Vendor': 'NA', 'Product': 'NA', 'Versions': ''} |
CVE-2023-45051 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Gopi Ramasamy Image vertical reel scroll slideshow plugin <= 9.0 versions. | https://patchstack.com/database/vulnerability/image-vertical-reel-scroll-slideshow/wordpress-image-vertical-reel-scroll-slideshow-plugin-9-0-cross-site-scripting-xss?_s_id=cve | 2023-10-03T13:30:39.403Z | 2023-10-18T08:02:02.966Z | 2023-10-18T08:02:02.966Z | {'Vendor': 'Gopi Ramasamy', 'Product': 'Image vertical reel scroll slideshow', 'Versions': 'n/a'} |
CVE-2023-45952 | An arbitrary file upload vulnerability in the component ajax_link.php of lylme_spage v1.7.0 allows attackers to execute arbitrary code via uploading a crafted file. | https://github.com/LyLme/lylme_spage/issues/33 | 2023-10-16T00:00:00 | 2023-10-17T00:00:00 | 2023-10-17T19:50:14.658148 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-45246 | Sensitive information disclosure and manipulation due to improper authentication. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 36343. | https://security-advisory.acronis.com/advisories/SEC-5903 | 2023-10-05T21:47:00.379Z | 2023-10-06T10:07:06.167Z | 2023-10-06T10:07:06.167Z | {'Vendor': 'Acronis', 'Product': 'Acronis Agent', 'Versions': 'unspecified'} |
CVE-2023-45616 | There is a buffer overflow vulnerability in the underlying AirWave client service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.
| https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt | 2023-10-09T16:22:24.802Z | 2023-11-14T22:48:47.301Z | 2023-11-14T22:48:47.301Z | {'Vendor': 'Hewlett Packard Enterprise (HPE)', 'Product': 'Aruba Access Points: 100 Series; 103 Series; 110 Series; 120 Series; 130 Series; 200 Series; 207 Series; 210 Series; 220 Series; 260 Series; 300 Series; 303 Series; 310 Series; 318 Series Hardened Access Points; 320 Series; 330 Series; 340 Series; 370 Series; 500 Series; 510 Series; 530 Series; 550 Series; 630 Series; 650 Series; ', 'Versions': 'ArubaOS 10.5.x.x: 10.5.0.0 and below, ArubaOS 10.4.x.x: 10.4.0.2 and below, InstantOS 8.11.x.x: 8.11.1.2 and below, InstantOS 8.10.x.x: 8.10.0.8 and below, InstantOS 8.6.x.x: 8.6.0.22 and below'} |
CVE-2023-45303 | ThingsBoard before 3.5 allows Server-Side Template Injection if users are allowed to modify an email template, because Apache FreeMarker supports freemarker.template.utility.Execute (for content sent to the /api/admin/settings endpoint). | https://herolab.usd.de/security-advisories/usd-2023-0010/ | 2023-10-06T00:00:00 | 2023-10-06T00:00:00 | 2023-10-06T18:55:08.841061 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-45753 | Cross-Site Request Forgery (CSRF) vulnerability in Gilles Dumas which template file plugin <= 4.6.0 versions. | https://patchstack.com/database/vulnerability/which-template-file/wordpress-which-template-file-plugin-4-6-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-10-12T08:27:55.558Z | 2023-10-16T10:12:38.772Z | 2023-10-16T10:12:38.772Z | {'Vendor': 'Gilles Dumas', 'Product': 'which template file', 'Versions': 'n/a'} |
CVE-2023-45883 | A privilege escalation vulnerability exists within the Qumu Multicast Extension v2 before 2.0.63 for Windows. When a standard user triggers a repair of the software, a pop-up window opens with SYSTEM privileges. Standard users may use this to gain arbitrary code execution as SYSTEM. | https://www.vidyo.com/enterprise-video-management/qumu | 2023-10-15T00:00:00 | 2023-10-19T00:00:00 | 2023-10-19T12:52:00.893101 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-45641 | Cross-Site Request Forgery (CSRF) vulnerability in Caret Inc. Caret Country Access Limit plugin <= 1.0.2 versions. | https://patchstack.com/database/vulnerability/caret-country-access-limit/wordpress-caret-country-access-limit-plugin-1-0-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-10-10T09:58:47.168Z | 2023-10-16T09:35:48.657Z | 2023-10-16T09:35:48.657Z | {'Vendor': 'Caret Inc.', 'Product': 'Caret Country Access Limit', 'Versions': 'n/a'} |
CVE-2023-45354 | Atos Unify OpenScape Common Management Portal V10 before V10 R4.17.0 and V10 R5.1.0 allows an authenticated remote attacker to execute arbitrary code on the operating system by using the Common Management Portal web interface. This is also known as OCMP-6589. | https://networks.unify.com/security/advisories/OBSO-2306-02.pdf | 2023-10-09T00:00:00 | 2023-10-09T00:00:00 | 2023-10-09T03:33:09.179564 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-45587 | An improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiSandbox version 4.4.1 and 4.4.0 and 4.2.0 through 4.2.5 and 4.0.0 through 4.0.3 and 3.2.0 through 3.2.4 and 3.1.0 through 3.1.5 allows attacker to execute unauthorized code or commands via crafted HTTP requests | https://fortiguard.com/psirt/FG-IR-23-360 | 2023-10-09T08:01:29.296Z | 2023-12-13T06:40:33.665Z | 2023-12-13T06:40:33.665Z | {'Vendor': 'Fortinet', 'Product': 'FortiSandbox', 'Versions': '4.4.0, 4.2.0, 4.0.0, 3.2.0, 3.1.0'} |
CVE-2023-45138 | Change Request is an pplication allowing users to request changes on a wiki without publishing the changes directly. Starting in version 0.11 and prior to version 1.9.2, it's possible for a user without any specific right to perform script injection and remote code execution just by inserting an appropriate title when creating a new Change Request. This vulnerability is particularly critical as Change Request aims at being created by user without any particular rights. The vulnerability has been fixed in Change Request 1.9.2. It's possible to workaround the issue without upgrading by editing the document `ChangeRequest.Code.ChangeRequestSheet` and by performing the same change as in the fix commit. | https://github.com/xwiki-contrib/application-changerequest/security/advisories/GHSA-f776-w9v2-7vfj | 2023-10-04T16:02:46.329Z | 2023-10-12T16:22:10.459Z | 2023-10-12T16:22:10.459Z | {'Vendor': 'xwiki-contrib', 'Product': 'application-changerequest', 'Versions': '>= 0.11, < 1.9.2'} |
CVE-2023-45657 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in POSIMYTH Nexter allows SQL Injection.This issue affects Nexter: from n/a through 2.0.3.
| https://patchstack.com/database/vulnerability/nexter/wordpress-nexter-theme-2-0-3-sql-injection-vulnerability?_s_id=cve | 2023-10-10T12:38:22.832Z | 2023-11-06T08:52:50.826Z | 2023-11-06T08:52:50.826Z | {'Vendor': 'POSIMYTH', 'Product': 'Nexter', 'Versions': 'n/a'} |
CVE-2023-45342 | Online Food Ordering System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'phone' parameter of the routers/register-router.php resource does not validate the characters received and they are sent unfiltered to the database.
| https://fluidattacks.com/advisories/hann | 2023-10-06T21:35:59.767Z | 2023-11-02T13:47:58.195Z | 2023-11-02T13:47:58.195Z | {'Vendor': 'Projectworlds Pvt. Limited', 'Product': 'Online Food Ordering System', 'Versions': '1.0'} |
CVE-2023-45084 | An issue exists in SoftIron HyperCloud where drive caddy removal and reinsertion without a reboot may erroneously cause the system to recognize the caddy as new media and wipe all data on the drives due to a missing synchronization flaw, which impacts data availability and integrity.
This issue only impacts SoftIron HyperCloud "density" storage nodes running HyperCloud software versions 1.0 to before 2.0.3.
| https://advisories.softiron.cloud | 2023-10-03T19:37:55.180Z | 2023-12-05T16:15:31.559Z | 2023-12-05T18:16:26.857Z | {'Vendor': 'SoftIron', 'Product': 'HyperCloud', 'Versions': '1.0'} |
CVE-2023-45483 | Tenda AC10 version US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via the time parameter in the function compare_parentcontrol_time. | 2023-10-09T00:00:00 | 2023-11-29T00:00:00 | 2023-11-29T05:16:04.020368 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
|
CVE-2023-20797 | In camera middleware, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07629582; Issue ID: ALPS07629582. | https://corp.mediatek.com/product-security-bulletin/August-2023 | 2022-10-28T02:03:10.781Z | 2023-08-07T03:21:31.898Z | 2023-08-07T03:21:31.898Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6879, MT6886, MT6895, MT6983, MT6985, MT8188, MT8195, MT8673', 'Versions': 'Android 12.0, 13.0'} |
CVE-2023-20847 | In imgsys_cmdq, there is a possible out of bounds read due to a missing valid range checking. This could lead to local denial of service with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07354025; Issue ID: ALPS07340108. | https://corp.mediatek.com/product-security-bulletin/September-2023 | 2022-10-28T02:03:23.695Z | 2023-09-04T02:28:00.486Z | 2023-09-04T02:28:00.486Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6895, MT6897, MT6983, MT8188, MT8195, MT8395, MT8781', 'Versions': 'Android 11.0, 12.0 / Linux 6.1 / IOT-v23.0 / Yocto 4.0'} |
CVE-2023-20144 | Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the interface. These vulnerabilities are due to insufficient input validation by the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device and then persuading a user to visit specific web pages that include malicious payloads. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. Cisco has not released software updates that address these vulnerabilities. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-stored-xss-vqz7gC8W | 2022-10-27T00:00:00 | 2023-04-05T00:00:00 | 2023-04-05T00:00:00 | {'Vendor': 'Cisco', 'Product': 'Cisco Small Business RV Series Router Firmware ', 'Versions': 'n/a'} |
CVE-2023-20902 | A timing condition in Harbor 2.6.x and below, Harbor 2.7.2 and below, Harbor 2.8.2 and below, and Harbor 1.10.17 and below allows an attacker with network access to
create jobs/stop job tasks and retrieve job task information.
| https://github.com/goharbor/harbor/security/advisories/GHSA-mq6f-5xh5-hgcf | 2022-11-01T15:41:50.396Z | 2023-11-09T00:36:25.369Z | 2023-11-09T00:36:25.369Z | {'Vendor': 'Harbor', 'Product': 'Project', 'Versions': '<=Harbor 2.6.x, <=Harbor 2.7.2, <=Harbor 2.8.2, <=Harbor 1.10.17'} |
CVE-2023-20685 | In vdec, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07608575; Issue ID: ALPS07608575. | https://corp.mediatek.com/product-security-bulletin/April-2023 | 2022-10-28T00:00:00 | 2023-04-06T00:00:00 | 2023-04-06T00:00:00 | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6789, MT6855, MT6879, MT6895, MT6983, MT8673, MT8781, MT8795T, MT8798, MT8891', 'Versions': 'Android 12.0, 13.0'} |
CVE-2023-20113 | A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. This vulnerability is due to insufficient CSRF protections for the web-based management interface on an affected system. An attacker could exploit this vulnerability by persuading a user of the interface to click a malicious link. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the affected user. These actions could include modifying the system configuration and deleting accounts. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vman-csrf-76RDbLEh | 2022-10-27T00:00:00 | 2023-03-23T00:00:00 | 2023-03-23T00:00:00 | {'Vendor': 'Cisco', 'Product': 'Cisco SD-WAN vManage ', 'Versions': 'n/a'} |
CVE-2023-20810 | In IOMMU, there is a possible information disclosure due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: DTV03692061; Issue ID: DTV03692061. | https://corp.mediatek.com/product-security-bulletin/August-2023 | 2022-10-28T02:03:23.672Z | 2023-08-07T03:21:58.826Z | 2023-08-07T03:21:58.826Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT5221, MT5583, MT5691, MT5695, MT9010, MT9011, MT9012, MT9016, MT9020, MT9021, MT9022, MT9030, MT9031, MT9032, MT9216, MT9218, MT9220, MT9221, MT9222, MT9255, MT9256, MT9266, MT9269, MT9286, MT9288, MT9602, MT9610, MT9611, MT9612, MT9613, MT9615, MT9617, MT9618, MT9629, MT9630, MT9631, MT9632, MT9636, MT9638, MT9639, MT9649, MT9650, MT9652, MT9653, MT9666, MT9667, MT9669, MT9671, MT9675, MT9685, MT9686, MT9688', 'Versions': 'Android 10.0, 11.0 / Linux 4.19'} |
CVE-2023-20955 | In onPrepareOptionsMenu of AppInfoDashboardFragment.java, there is a possible way to bypass admin restrictions and uninstall applications for all users due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-258653813 | https://source.android.com/security/bulletin/2023-03-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-03-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'} |
CVE-2023-20056 | A vulnerability in the management CLI of Cisco access point (AP) software could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation of commands supplied by the user. An attacker could exploit this vulnerability by authenticating to a device and submitting crafted input to the affected command. A successful exploit could allow the attacker to cause an affected device to reload spontaneously, resulting in a DoS condition. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-cli-dos-tc2EKEpu | 2022-10-27T00:00:00 | 2023-03-23T00:00:00 | 2023-03-23T00:00:00 | {'Vendor': 'Cisco', 'Product': 'Cisco Aironet Access Point Software ', 'Versions': 'n/a'} |
CVE-2023-20739 | In vcu, there is a possible memory corruption due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07559819; Issue ID: ALPS07559819. | https://corp.mediatek.com/product-security-bulletin/June-2023 | 2022-10-28T02:03:10.767Z | 2023-06-06T12:11:29.214Z | 2023-06-06T12:11:29.214Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6768, MT6769, MT6779, MT6781, MT6785, MT6789, MT6833, MT6835, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6883, MT6885, MT6889, MT6891, MT6893, MT8167, MT8168, MT8173, MT8185, MT8321, MT8365, MT8395, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8789, MT8791, MT8791T, MT8797', 'Versions': 'Android 12.0 / Yocto 4.0 / Iot-Yocto 22.2'} |
CVE-2023-20693 | In wlan firmware, there is possible system crash due to an uncaught exception. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07664711; Issue ID: ALPS07664711. | https://corp.mediatek.com/product-security-bulletin/July-2023 | 2022-10-28T02:03:10.755Z | 2023-07-04T01:44:56.418Z | 2023-07-04T01:44:56.418Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6739, MT6895, MT6983, MT8167, MT8168, MT8195, MT8321, MT8365, MT8385, MT8666, MT8765, MT8781, MT8788', 'Versions': 'Android 11.0, 12.0 / IOT-v23.0 (Yocto 4.0)'} |
CVE-2023-20806 | In hcp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07340433; Issue ID: ALPS07537437. | https://corp.mediatek.com/product-security-bulletin/August-2023 | 2022-10-28T02:03:23.671Z | 2023-08-07T03:21:50.672Z | 2023-08-07T03:21:50.672Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT2713, MT6879, MT6895, MT6983, MT8188, MT8195, MT8395, MT8673', 'Versions': 'Android 12.0, 13.0'} |
CVE-2023-20105 | A vulnerability in the change password functionality of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker with Read-only credentials to elevate privileges to Administrator on an affected system.
This vulnerability is due to incorrect handling of password change requests. An attacker could exploit this vulnerability by authenticating to the application as a Read-only user and sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to alter the passwords of any user on the system, including an administrative user, and then impersonate that user.
Note: Cisco Expressway Series refers to the Expressway Control (Expressway-C) device and the Expressway Edge (Expressway-E) device. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-priv-esc-Ls2B9t7b | 2022-10-27T00:00:00 | 2023-06-28T00:00:00 | 2024-01-25T16:57:44.401Z | {'Vendor': 'Cisco', 'Product': 'Cisco TelePresence Video Communication Server (VCS) Expressway', 'Versions': 'X8.5.1, X8.5.3, X8.5, X8.6.1, X8.6, X8.1.1, X8.1.2, X8.1, X8.2.1, X8.2.2, X8.2, X8.7.1, X8.7.2, X8.7.3, X8.7, X8.8.1, X8.8.2, X8.8.3, X8.8, X8.9.1, X8.9.2, X8.9, X8.10.0, X8.10.1, X8.10.2, X8.10.3, X8.10.4, X12.5.8, X12.5.9, X12.5.0, X12.5.2, X12.5.7, X12.5.3, X12.5.4, X12.5.5, X12.5.1, X12.5.6, X12.6.0, X12.6.1, X12.6.2, X12.6.3, X12.6.4, X12.7.0, X12.7.1, X8.11.1, X8.11.2, X8.11.4, X8.11.3, X8.11.0, X14.0.1, X14.0.3, X14.0.2, X14.0.4, X14.0.5, X14.0.6, X14.0.7, X14.0.8, X14.0.9, X14.0.10, X14.0.11, X14.2.1, X14.2.0'} |
CVE-2023-20555 | Insufficient input validation in
CpmDisplayFeatureSmm may allow an attacker to corrupt SMM memory by overwriting
an arbitrary bit in an attacker-controlled pointer potentially leading to
arbitrary code execution in SMM.
| https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4003 | 2022-10-27T18:53:39.746Z | 2023-08-08T17:07:24.476Z | 2023-08-08T17:07:24.476Z | {'Vendor': 'AMD', 'Product': 'Ryzen™ 3000 Series Desktop Processors “Matisse” AM4', 'Versions': 'various '} |
CVE-2023-20040 | A vulnerability in the NETCONF service of Cisco Network Services Orchestrator (NSO) could allow an authenticated, remote attacker to cause a denial of service (DoS) on an affected system that is running as the root user. To exploit this vulnerability, the attacker must be a member of the admin group.
This vulnerability exists because user-supplied input is not properly validated when NETCONF is used to upload packages to an affected device. An attacker could exploit this vulnerability by uploading a specially crafted package file. A successful exploit could allow the attacker to write crafted files to arbitrary locations on the filesystem or delete arbitrary files from the filesystem of an affected device, resulting in a DoS condition.
Note: By default, during install, Cisco NSO will be set up to run as the root user unless the --run-as-user option is used. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nso-path-trvsl-zjBeMkZg | 2022-10-27T18:47:50.316Z | 2023-01-19T01:37:34.592Z | 2024-01-25T16:57:36.087Z | {'Vendor': 'Cisco', 'Product': 'Cisco Network Services Orchestrator', 'Versions': '4.7.3'} |
CVE-2023-20943 | In clearApplicationUserData of ActivityManagerService.java, there is a possible way to remove system files due to a path traversal error. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-240267890 | https://source.android.com/security/bulletin/2023-02-01 | 2022-11-03T00:00:00 | 2023-02-28T00:00:00 | 2023-02-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-10 Android-11 Android-12 Android-12L Android-13'} |
CVE-2023-20781 | In keyinstall, there is a possible memory corruption due to a missing bounds check. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08017756; Issue ID: ALPS07905323. | https://corp.mediatek.com/product-security-bulletin/August-2023 | 2022-10-28T02:03:10.776Z | 2023-08-07T03:21:02.665Z | 2023-08-07T03:21:02.665Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6580, MT6731, MT6735, MT6737, MT6739, MT6753, MT6757, MT6757C, MT6757CD, MT6757CH, MT6761, MT6762, MT6763, MT6765, MT6768, MT6769, MT6771, MT6779, MT6781, MT6785, MT6789, MT6833, MT6835, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6886, MT6889, MT6891, MT6893, MT6895, MT6983, MT6985, MT8185, MT8321, MT8385, MT8666, MT8673, MT8675, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8789, MT8791, MT8791T, MT8797', 'Versions': 'Android 12.0, 13.0'} |
CVE-2023-20152 | Multiple vulnerabilities in specific Cisco Identity Services Engine (ISE) CLI commands could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit these vulnerabilities, an attacker must have valid Administrator privileges on the affected device. These vulnerabilities are due to insufficient validation of user-supplied input. An attacker could exploit these vulnerabilities by submitting a crafted CLI command. A successful exploit could allow the attacker to elevate privileges to root. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-injection-2XbOg9Dg | 2022-10-27T00:00:00 | 2023-04-05T00:00:00 | 2023-04-05T00:00:00 | {'Vendor': 'Cisco', 'Product': 'Cisco Identity Services Engine Software ', 'Versions': 'n/a'} |
CVE-2023-20851 | In stc, there is a possible out of bounds read due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS08048635; Issue ID: ALPS08048635. | https://corp.mediatek.com/product-security-bulletin/September-2023 | 2022-10-28T02:03:23.697Z | 2023-09-04T02:28:07.214Z | 2023-09-04T02:28:07.214Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT8188', 'Versions': 'Android 11.0, 13.0'} |
CVE-2023-20914 | In onSetRuntimePermissionGrantStateByDeviceAdmin of AdminRestrictedPermissionsUtils.java, there is a possible way for the work profile to read SMS messages due to a permissions bypass. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-189942529 | https://source.android.com/security/bulletin/2023-05-01 | 2022-11-03T00:00:00 | 2023-05-15T00:00:00 | 2023-05-15T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11'} |
CVE-2023-20017 | Multiple vulnerabilities in Cisco Intersight Private Virtual Appliance could allow an authenticated, remote attacker to execute arbitrary commands using root-level privileges. The attacker would need to have Administrator privileges on the affected device to exploit these vulnerabilities.
These vulnerabilities are due to insufficient input validation when extracting uploaded software packages. An attacker could exploit these vulnerabilities by authenticating to an affected device and uploading a crafted software package. A successful exploit could allow the attacker to execute commands on the underlying operating system with root-level privileges. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ivpa-cmdinj-C5XRbbOy | 2022-10-27T18:47:50.308Z | 2023-08-16T21:01:28.215Z | 2024-01-25T16:57:31.634Z | {'Vendor': 'Cisco', 'Product': 'Cisco Intersight Virtual Appliance', 'Versions': '1.0.9-113, 1.0.9-148, 1.0.9-230, 1.0.9-53, 1.0.9-7, 1.0.9-197, 1.0.9-170, 1.0.9-149, 1.0.9-278, 1.0.9-184, 1.0.9-232, 1.0.9-83, 1.0.9-90, 1.0.9-97, 1.0.9-125, 1.0.9-250, 1.0.9-77, 1.0.9-133, 1.0.9-67, 1.0.9-214, 1.0.9-103, 1.0.9-266, 1.0.9-13, 1.0.9-164, 1.0.9-292, 1.0.9-302, 1.0.9-319, 1.0.9-343, 1.0.9-360, 1.0.9-361, 1.0.9-378, 1.0.9-389, 1.0.9-402, 1.0.9-428, 1.0.9-442, 1.0.9-456'} |
CVE-2023-20200 | A vulnerability in the Simple Network Management Protocol (SNMP) service of Cisco FXOS Software for Firepower 4100 Series and Firepower 9300 Security Appliances and of Cisco UCS 6300 Series Fabric Interconnects could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
This vulnerability is due to the improper handling of specific SNMP requests. An attacker could exploit this vulnerability by sending a crafted SNMP request to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition.
Note: This vulnerability affects all supported SNMP versions. To exploit this vulnerability through SNMPv2c or earlier, an attacker must know the SNMP community string that is configured on an affected device. To exploit this vulnerability through SNMPv3, the attacker must have valid credentials for an SNMP user who is configured on the affected device. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fp-ucsfi-snmp-dos-qtv69NAO | 2022-10-27T18:47:50.365Z | 2023-08-23T18:20:09.900Z | 2024-01-25T16:57:56.220Z | {'Vendor': 'Cisco', 'Product': 'Cisco Unified Computing System (Managed)', 'Versions': '3.1(1e), 3.1(1g), 3.1(1h), 3.1(1k), 3.1(1l), 3.1(2b), 3.1(2c), 3.1(2e), 3.1(2f), 3.1(2g), 3.1(2h), 3.1(3a), 3.1(3b), 3.1(3c), 3.1(3d), 3.1(3e), 3.1(3f), 3.1(3h), 3.1(3j), 3.1(3k), 3.1(2d), 3.1(3l), 3.2(1d), 3.2(2b), 3.2(2c), 3.2(2d), 3.2(2e), 3.2(2f), 3.2(3a), 3.2(3b), 3.2(3d), 3.2(3e), 3.2(3g), 3.2(3h), 3.2(3i), 3.2(3j), 3.2(3k), 3.2(3l), 3.2(3n), 3.2(3o), 3.2(3p), 4.0(1a), 4.0(1b), 4.0(1c), 4.0(1d), 4.0(2a), 4.0(2b), 4.0(2d), 4.0(2e), 4.0(4b), 4.0(4c), 4.0(4d), 4.0(4e), 4.0(4f), 4.0(4g), 4.0(4h), 4.0(4a), 4.0(4i), 4.0(4k), 4.0(4l), 4.0(4m), 4.0(4n), 4.0(4o), 4.1(1a), 4.1(1b), 4.1(1c), 4.1(2a), 4.1(1d), 4.1(1e), 4.1(2b), 4.1(3a), 4.1(3b), 4.1(2c), 4.1(3d), 4.1(3c), 4.1(3e), 4.1(3f), 4.1(3h), 4.1(3i), 4.1(3j), 4.1(3k), 4.2(1d), 4.2(1c), 4.2(1f), 4.2(1i), 4.2(1k), 4.2(1l), 4.2(1m), 4.2(2a), 4.2(2c), 4.2(1n), 4.2(2d), 4.2(3b), 4.2(2e)'} |
CVE-2023-20650 | In apu, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07629577; Issue ID: ALPS07629577. | https://corp.mediatek.com/product-security-bulletin/March-2023 | 2022-10-28T00:00:00 | 2023-03-07T00:00:00 | 2023-05-09T00:00:00 | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6853, MT6853T, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6889, MT6891, MT6893, MT6895, MT6983', 'Versions': 'Android 12.0, 13.0'} |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.