CVE_ID
stringlengths 9
213
⌀ | Description
stringlengths 24
3.87k
⌀ | URL
stringlengths 12
306
⌀ | DateReserved
stringlengths 19
24
⌀ | DatePublished
stringlengths 19
75
⌀ | DateUpdated
stringlengths 19
61
⌀ | AffectedProducts
stringlengths 46
143k
⌀ |
---|---|---|---|---|---|---|
CVE-2023-20110 | A vulnerability in the web-based management interface of Cisco Smart Software Manager On-Prem (SSM On-Prem) could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system. This vulnerability exists because the web-based management interface inadequately validates user input. An attacker could exploit this vulnerability by authenticating to the application as a low-privileged user and sending crafted SQL queries to an affected system. A successful exploit could allow the attacker to read sensitive data on the underlying database. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ssm-sql-X9MmjSYh | 2022-10-27T00:00:00 | 2023-05-18T00:00:00 | 2023-05-18T00:00:00 | {'Vendor': 'Cisco', 'Product': 'Cisco Smart Software Manager On-Prem ', 'Versions': 'n/a'} |
CVE-2023-20690 | In wlan firmware, there is possible system crash due to an integer overflow. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07664735; Issue ID: ALPS07664735. | https://corp.mediatek.com/product-security-bulletin/July-2023 | 2022-10-28T02:03:10.755Z | 2023-07-04T01:44:48.695Z | 2023-07-04T01:44:48.695Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6739, MT8167, MT8168, MT8321, MT8365, MT8385, MT8666, MT8765, MT8788', 'Versions': 'Android 11.0, 12.0 / IOT-v23.0 (Yocto 4.0)'} |
CVE-2023-20940 | In the Android operating system, there is a possible way to replace a boot partition due to improperly used crypto. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-256237041 | https://source.android.com/security/bulletin/2023-02-01 | 2022-11-03T00:00:00 | 2023-02-28T00:00:00 | 2023-02-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-20043 | A vulnerability in Cisco CX Cloud Agent of could allow an authenticated, local attacker to elevate their privileges.
This vulnerability is due to insecure file permissions. An attacker could exploit this vulnerability by calling the script with sudo. A successful exploit could allow the attacker to take complete control of the affected device. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cxagent-gOq9QjqZ | 2022-10-27T18:47:50.317Z | 2023-01-19T01:36:37.287Z | 2024-01-25T16:57:37.051Z | {'Vendor': 'Cisco', 'Product': 'Cisco CX Cloud Agent', 'Versions': '0.9, 0.0.1, 0.0.2, 0.9.2, 0.9.3, 1.1, 1.2, 1.3, 1.4, 1.5, 1.6, 1.7, 1.8, 1.0.0, 2.2'} |
CVE-2023-20106 | Multiple vulnerabilities in Cisco Identity Services Engine (ISE) could allow an authenticated attacker to delete or read arbitrary files on the underlying operating system. To exploit these vulnerabilities, an attacker must have valid credentials on an affected device. For more information about these vulnerabilities, see the Details section of this advisory. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-file-delete-read-PK5ghDDd | 2022-10-27T00:00:00 | 2023-05-18T00:00:00 | 2023-05-18T00:00:00 | {'Vendor': 'Cisco', 'Product': 'Cisco Identity Services Engine Software ', 'Versions': 'n/a'} |
CVE-2023-20556 |
Insufficient validation of the IOCTL (Input Output Control) input buffer in AMD μProf may allow an authenticated user to send an arbitrary buffer potentially resulting in a Windows crash leading to denial of service.
| https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7003 | 2022-10-27T18:53:39.746Z | 2023-08-08T17:14:24.974Z | 2023-08-08T17:14:24.974Z | {'Vendor': 'AMD', 'Product': 'μProf', 'Versions': 'various'} |
CVE-2023-20805 | In imgsys, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07199773; Issue ID: ALPS07326411. | https://corp.mediatek.com/product-security-bulletin/August-2023 | 2022-10-28T02:03:23.671Z | 2023-08-07T03:21:48.680Z | 2023-08-07T03:21:48.680Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT2713, MT6879, MT6895, MT6983, MT8188, MT8195, MT8395, MT8673', 'Versions': 'Android 12.0, 13.0 / IOT-v23.0 (Yocto 4.0)'} |
CVE-2023-20782 | In keyinstall, there is a possible information disclosure due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07550104; Issue ID: ALPS07550103. | https://corp.mediatek.com/product-security-bulletin/August-2023 | 2022-10-28T02:03:10.776Z | 2023-08-07T03:21:04.622Z | 2023-08-07T03:21:04.622Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6580, MT6731, MT6735, MT6737, MT6739, MT6753, MT6757, MT6757C, MT6757CD, MT6757CH, MT6761, MT6762, MT6763, MT6765, MT6768, MT6769, MT6771, MT6779, MT6781, MT6785, MT6789, MT6833, MT6835, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6886, MT6889, MT6891, MT6893, MT6895, MT6983, MT6985, MT8185, MT8321, MT8385, MT8666, MT8667, MT8673, MT8675, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8789, MT8791, MT8791T, MT8797', 'Versions': 'Android 12.0, 13.0'} |
CVE-2023-20628 | In thermal, there is a possible memory corruption due to an uncaught exception. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07494460; Issue ID: ALPS07494460. | https://corp.mediatek.com/product-security-bulletin/March-2023 | 2022-10-28T00:00:00 | 2023-03-07T00:00:00 | 2023-05-09T00:00:00 | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6580, MT6739, MT6761, MT6762, MT6765, MT6768, MT6769, MT6771, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6855, MT6873, MT6879, MT6883, MT6885, MT6889, MT6891, MT6893, MT6895, MT6983, MT8167, MT8167S, MT8168, MT8175, MT8321, MT8362A, MT8365, MT8385, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8789, MT8791T, MT8797', 'Versions': 'Android 12.0, 13.0'} |
CVE-2023-20014 | A vulnerability in the DNS functionality of Cisco Nexus Dashboard Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.
This vulnerability is due to the improper processing of DNS requests. An attacker could exploit this vulnerability by sending a continuous stream of DNS requests to an affected device. A successful exploit could allow the attacker to cause the coredns service to stop working or cause the device to reload, resulting in a DoS condition. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ndb-dnsdos-bYscZOsu | 2022-10-27T18:47:50.308Z | 2023-02-16T15:24:43.493Z | 2024-01-25T16:57:31.241Z | {'Vendor': 'Cisco', 'Product': 'Cisco Nexus Dashboard', 'Versions': '1.1(0c), 1.1(0d), 1.1(2h), 1.1(2i), 1.1(3c), 1.1(3d), 1.1(3e), 1.1(3f), 2.0(1b), 2.0(1d), 2.0(2g), 2.0(2h), 2.1(1d), 2.1(1e), 2.1(2d), 2.1(2f), 2.2(1e), 2.2(1h), 2.2(2d)'} |
CVE-2023-20917 | In onTargetSelected of ResolverActivity.java, there is a possible way to share a wrong file due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-242605257 | https://source.android.com/security/bulletin/2023-03-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-03-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-11 Android-12 Android-12L Android-13'} |
CVE-2023-20852 | aEnrich Technology a+HRD has a vulnerability of Deserialization of Untrusted Data within its MSMQ interpreter. An unauthenticated remote attacker can exploit this vulnerability to execute arbitrary system commands to perform arbitrary system operation or disrupt service. | https://www.twcert.org.tw/tw/cp-132-7023-8368b-1.html | 2022-10-31T00:00:00 | 2023-04-27T00:00:00 | 2023-04-27T00:00:00 | {'Vendor': 'aEnrich', 'Product': 'a+HRD', 'Versions': '6.8.1039V844'} |
CVE-2023-20151 | Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the interface. These vulnerabilities are due to insufficient input validation by the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device and then persuading a user to visit specific web pages that include malicious payloads. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. Cisco has not released software updates that address these vulnerabilities. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-stored-xss-vqz7gC8W | 2022-10-27T00:00:00 | 2023-04-05T00:00:00 | 2023-04-05T00:00:00 | {'Vendor': 'Cisco', 'Product': 'Cisco Small Business RV Series Router Firmware ', 'Versions': 'n/a'} |
CVE-2023-20716 | In wlan, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07796883; Issue ID: ALPS07796883. | https://corp.mediatek.com/product-security-bulletin/June-2023 | 2022-10-28T02:03:10.760Z | 2023-06-06T12:11:59.153Z | 2023-06-06T12:11:59.153Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT5221, MT6789, MT6855, MT6879, MT6895, MT6983, MT7663, MT7668, MT7902, MT7921, MT8167S, MT8168, MT8175, MT8362A, MT8365, MT8385, MT8518, MT8532, MT8673, MT8695, MT8766, MT8768, MT8781, MT8786, MT8788, MT8789, MT8791, MT8797', 'Versions': 'Android 12.0, 13.0 / Yocto 4.0 / Iot-Yocto 22.2 / Linux 4.19 (For MT5221 only)'} |
CVE-2023-20203 | Multiple vulnerabilities in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface on an affected device.
These vulnerabilities are due to insufficient validation of user-supplied input. An attacker could exploit these vulnerabilities by persuading a user of an affected interface to view a page containing malicious HTML or script content. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit these vulnerabilities, the attacker must have valid credentials to access the web-based management interface of the affected device. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-pi-epnm-BFjSRJP5 | 2022-10-27T18:47:50.367Z | 2023-08-16T21:38:58.626Z | 2024-01-25T16:57:57.205Z | {'Vendor': 'Cisco', 'Product': 'Cisco Prime Infrastructure', 'Versions': '2.0.0, 2.0.10, 2.0.39, 2.1.0, 2.1.1, 2.1.2, 2.1.56, 2.2.0, 2.2.1, 2.2.2, 2.2.3, 2.2.10, 2.2.8, 2.2.4, 2.2.7, 2.2.5, 2.2.9, 2.2.1 Update 01, 2.2.2 Update 03, 2.2.2 Update 04, 2.2.3 Update 02, 2.2.3 Update 03, 2.2.3 Update 04, 2.2.3 Update 05, 2.2.3 Update 06, 3.0.0, 3.0.1, 3.0.2, 3.0.3, 3.0.4, 3.0.6, 3.0.5, 3.0.7, 3.1.0, 3.1.1, 3.1.7, 3.1.5, 3.1.2, 3.1.3, 3.1.4, 3.1.6, 3.2.2, 3.2.0-FIPS, 3.2.1, 3.3.0, 3.3.1, 3.3.0 Update 01, 3.4.0, 3.4.1, 3.4.2, 3.4.1 Update 01, 3.4.1 Update 02, 3.4.2 Update 01, 3.5.0, 3.5.1, 3.5.0 Update 01, 3.5.0 Update 02, 3.5.0 Update 03, 3.5.1 Update 01, 3.5.1 Update 02, 3.5.1 Update 03, 3.6.0, 3.6.0 Update 01, 3.6.0 Update 02, 3.6.0 Update 03, 3.6.0 Update 04, 2.1, 2.2, 3.2, 3.4_DP1, 3.4_DP3, 3.4_DP2, 3.5_DP1, 3.4_DP7, 3.4_DP10, 3.4_DP5, 3.1_DP15, 3.4_DP11, 3.4_DP8, 3.7_DP1, 3.3_DP4, 3.10_DP1, 3.8_DP1, 3.7_DP2, 3.6_DP1, 3.1_DP16, 3.5_DP4, 3.3_DP3, 3.2_DP2, 3.4_DP4, 3.1_DP14, 3.1_DP6, 3.1_DP9, 3.4_DP6, 3.2_DP3, 3.4_DP9, 3.3_DP2, 3.2_DP1, 3.1_DP10, 3.9_DP1, 3.3_DP1, 3.1_DP13, 3.5_DP2, 3.1_DP12, 3.1_DP4, 3.5_DP3, 3.1_DP8, 3.1_DP7, 3.2_DP4, 3.1_DP11, 3.1_DP5, 3.7.0, 3.7.1, 3.7.1 Update 04, 3.7.1 Update 06, 3.7.1 Update 07, 3.7.1 Update 03, 3.7.0 Update 03, 3.7.1 Update 01, 3.7.1 Update 02, 3.7.1 Update 05, 3.8.0, 3.8.1, 3.8.1 Update 02, 3.8.1 Update 04, 3.8.1 Update 01, 3.8.1 Update 03, 3.8.0 Update 01, 3.8.0 Update 02, 3.9.0, 3.9.1, 3.9.1 Update 02, 3.9.1 Update 03, 3.9.1 Update 01, 3.9.1 Update 04, 3.9.0 Update 01, 3.10.0, 3.10.3, 3.10.1, 3.10.2, 3.10 Update 01'} |
CVE-2023-20653 | In keyinstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628168; Issue ID: ALPS07589144. | https://corp.mediatek.com/product-security-bulletin/April-2023 | 2022-10-28T00:00:00 | 2023-04-06T00:00:00 | 2023-04-06T00:00:00 | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6580, MT6731, MT6735, MT6737, MT6739, MT6753, MT6757, MT6757C, MT6757CD, MT6757CH, MT6761, MT6762, MT6763, MT6765, MT6768, MT6769, MT6771, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6889, MT6891, MT6893, MT6895, MT6983, MT8185, MT8192, MT8321, MT8385, MT8666, MT8667, MT8673, MT8675, MT8765, MT8766, MT8768, MT8771, MT8781, MT8786, MT8788, MT8789, MT8791, MT8791T, MT8795T, MT8797, MT8798, MT8871, MT8891', 'Versions': 'Android 10.0, 11.0, 12.0, 13.0'} |
CVE-2023-20983 | In btm_ble_rand_enc_complete of btm_ble.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-260569449 | https://source.android.com/security/bulletin/pixel/2023-06-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-20829 | In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08014144; Issue ID: ALPS08014148. | https://corp.mediatek.com/product-security-bulletin/September-2023 | 2022-10-28T02:03:23.684Z | 2023-09-04T02:27:30.694Z | 2023-09-04T02:27:30.694Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT2735, MT6761, MT6762, MT6765, MT6768, MT6769, MT6779, MT6833, MT6835, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6879, MT6880, MT6883, MT6885, MT6886, MT6889, MT6890, MT6891, MT6893, MT6895, MT6980, MT6983, MT6985, MT6990, MT8167, MT8167S, MT8168, MT8175, MT8362A, MT8365', 'Versions': 'Android 12.0, 13.0 / OpenWrt 1907, 2102 / Yocto 2.6 / RDK-B 22Q3'} |
CVE-2023-20080 | A vulnerability in the IPv6 DHCP version 6 (DHCPv6) relay and server features of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition. This vulnerability is due to insufficient validation of data boundaries. An attacker could exploit this vulnerability by sending crafted DHCPv6 messages to an affected device. A successful exploit could allow the attacker to cause the device to reload unexpectedly. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-dhcpv6-dos-44cMvdDK | 2022-10-27T00:00:00 | 2023-03-23T00:00:00 | 2023-03-23T00:00:00 | {'Vendor': 'Cisco', 'Product': 'Cisco IOS ', 'Versions': 'n/a'} |
CVE-2023-20741 | In ril, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628591; Issue ID: ALPS07628606. | https://corp.mediatek.com/product-security-bulletin/June-2023 | 2022-10-28T02:03:10.768Z | 2023-06-06T12:11:33.302Z | 2023-06-06T12:11:33.302Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6735, MT6737, MT6739, MT6753, MT6757, MT6757C, MT6757CD, MT6757CH, MT6761, MT6762, MT6763, MT6765, MT6768, MT6769, MT6771, MT6779, MT6781, MT6785, MT6789, MT6833, MT6835, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6886, MT6889, MT6891, MT6893, MT6895, MT6983, MT6985, MT8321, MT8765, MT8766, MT8768, MT8781, MT8786, MT8788, MT8789, MT8791T, MT8797', 'Versions': 'Android 12.0, 13.0'} |
CVE-2023-20604 | In ged, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07494067; Issue ID: ALPS07494067. | https://corp.mediatek.com/product-security-bulletin/February-2023 | 2022-10-28T00:00:00 | 2023-02-06T00:00:00 | 2023-02-06T00:00:00 | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6735, MT6737, MT6739, MT6753, MT6757, MT6761, MT6763, MT6765, MT6768, MT6771, MT6779, MT6781, MT6785, MT6833, MT6853, MT6855, MT6873, MT6877, MT6879, MT6885, MT6889, MT6893, MT6895, MT6983, MT8167, MT8362A', 'Versions': 'Android 11.0, 12.0, 13.0'} |
CVE-2023-20254 | A vulnerability in the session management system of the Cisco Catalyst SD-WAN Manager multi-tenant feature could allow an authenticated, remote attacker to access another tenant that is being managed by the same Cisco Catalyst SD-WAN Manager instance. This vulnerability requires the multi-tenant feature to be enabled.
This vulnerability is due to insufficient user session management within the Cisco Catalyst SD-WAN Manager system. An attacker could exploit this vulnerability by sending a crafted request to an affected system. A successful exploit could allow the attacker to gain unauthorized access to information about another tenant, make configuration changes, or possibly take a tenant offline causing a denial of service condition. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-vman-sc-LRLfu2z | 2022-10-27T18:47:50.372Z | 2023-09-27T17:11:23.280Z | 2024-01-25T16:58:33.089Z | {'Vendor': 'Cisco', 'Product': 'Cisco SD-WAN vManage', 'Versions': '17.2.6, 17.2.7, 17.2.8, 17.2.9, 17.2.10, 17.2.4, 17.2.5, 18.3.1.1, 18.3.3.1, 18.3.3, 18.3.4, 18.3.5, 18.3.7, 18.3.8, 18.3.6.1, 18.3.1, 18.3.0, 18.4.0.1, 18.4.3, 18.4.302, 18.4.303, 18.4.4, 18.4.5, 18.4.0, 18.4.1, 18.4.6, 19.2.0, 19.2.097, 19.2.099, 19.2.1, 19.2.2, 19.2.3, 19.2.31, 19.2.929, 19.2.4, 20.1.1.1, 20.1.12, 20.1.1, 20.1.2, 20.1.3, 19.3.0, 19.1.0, 18.2.0, 20.3.1, 20.3.2, 20.3.2.1, 20.3.3, 20.3.3.1, 20.3.4, 20.3.4.1, 20.3.4.2, 20.3.5, 20.3.6, 20.3.7, 20.3.7.1, 20.3.4.3, 20.3.5.1, 20.3.7.2, 20.4.1, 20.4.1.1, 20.4.1.2, 20.4.2, 20.4.2.2, 20.4.2.1, 20.4.2.3, 20.5.1, 20.5.1.2, 20.5.1.1, 20.6.1, 20.6.1.1, 20.6.2.1, 20.6.2.2, 20.6.2, 20.6.3, 20.6.3.1, 20.6.1.2, 20.6.3.2, 20.6.3.3, 20.6.3.0.45, 20.6.3.0.46, 20.6.3.0.47, 20.7.1, 20.7.1.1, 20.7.2, 20.8.1, 20.9.1, 20.9.2, 20.9.2.1, 20.9.3, 20.9.3.1, 20.9.2.3, 20.9.3.0.12, 20.9.3.0.16, 20.9.3.0.17, 20.9.3.0.18, 20.9.3.0.20, 20.9.3.0.21, 20.9.3.0.23, 20.10.1, 20.10.1.1'} |
CVE-2023-20891 | The VMware Tanzu Application Service for VMs and Isolation Segment contain an information disclosure vulnerability due to the logging of credentials in hex encoding in platform system audit logs. A malicious non-admin user who has access to the platform system audit logs can access hex encoded CF API admin credentials and can push new malicious versions of an application. In a default deployment non-admin users do not have access to the platform system audit logs. | https://www.vmware.com/security/advisories/VMSA-2023-0016.html | 2022-11-01T15:41:50.394Z | 2023-07-26T05:41:23.643Z | 2023-07-26T05:41:23.643Z | {'Vendor': 'VMware', 'Product': 'VMware Tanzu Application Service for VMs', 'Versions': '4.0.x, 3.0.x, 2.13.x, 2.11.x'} |
CVE-2023-20038 | A vulnerability in the monitoring application of Cisco Industrial Network Director could allow an authenticated, local attacker to access a static secret key used to store both local data and credentials for accessing remote systems.
This vulnerability is due to a static key value stored in the application used to encrypt application data and remote credentials. An attacker could exploit this vulnerability by gaining local access to the server Cisco Industrial Network Director is installed on. A successful exploit could allow the attacker to decrypt data allowing the attacker to access remote systems monitored by Cisco Industrial Network Director. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ind-fZyVjJtG | 2022-10-27T18:47:50.316Z | 2023-01-19T01:34:24.311Z | 2024-01-25T16:57:35.790Z | {'Vendor': 'Cisco', 'Product': 'Cisco Industrial Network Director', 'Versions': '1.5.0, 1.5.1, 1.4.0, 1.0.0, 1.0.1'} |
CVE-2023-20192 | Multiple vulnerabilities in Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated attacker with Administrator-level read-only credentials to elevate their privileges to Administrator with read-write credentials on an affected system. Note: "Cisco Expressway Series" refers to Cisco Expressway Control (Expressway-C) devices and Cisco Expressway Edge (Expressway-E) devices. For more information about these vulnerabilities, see the Details section of this advisory. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-priv-esc-Ls2B9t7b | 2022-10-27T00:00:00 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'Cisco', 'Product': 'Cisco TelePresence Video Communication Server (VCS) Expressway ', 'Versions': 'n/a'} |
CVE-2023-20757 | In cmdq, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07636133; Issue ID: ALPS07636133. | https://corp.mediatek.com/product-security-bulletin/July-2023 | 2022-10-28T02:03:10.771Z | 2023-07-04T01:44:13.045Z | 2023-07-04T01:44:13.045Z | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6739, MT6768, MT6771, MT6785, MT6833, MT6853, MT6853T, MT6873, MT6877, MT6883, MT6885, MT6889, MT6893, MT8786, MT8789, MT8797', 'Versions': 'Android 12.0, 13.0'} |
CVE-2023-20242 | A vulnerability in the web-based management interface of Cisco Unified Communications Manager (Unified CM), Cisco Unified CM Session Management Edition (Unified CM SME), and Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.
This vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-imp-xss-QtT4VdsK | 2022-10-27T18:47:50.370Z | 2023-08-16T20:59:25.126Z | 2024-01-25T16:58:29.703Z | {'Vendor': 'Cisco', 'Product': 'Cisco Unified Communications Manager', 'Versions': '12.0(1)SU1, 12.0(1)SU2, 12.0(1)SU3, 12.0(1)SU4, 12.0(1)SU5, 12.5(1), 12.5(1)SU1, 12.5(1)SU2, 12.5(1)SU3, 12.5(1)SU4, 12.5(1)SU5, 12.5(1)SU6, 12.5(1)SU7, 12.5(1)SU7a, 12.5(1)SU8, 14, 14SU1, 14SU2, 14SU3'} |
CVE-2023-20612 | In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07629571; Issue ID: ALPS07629571. | https://corp.mediatek.com/product-security-bulletin/February-2023 | 2022-10-28T00:00:00 | 2023-02-06T00:00:00 | 2023-02-06T00:00:00 | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6739, MT6761, MT6762, MT6765, MT6768, MT6769, MT6771, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6855, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6889, MT6891, MT6893, MT6895, MT6983, MT8321, MT8385, MT8765, MT8766, MT8768, MT8786, MT8788, MT8789, MT8791, MT8791T, MT8797', 'Versions': 'Android 11.0, 12.0, 13.0'} |
CVE-2023-20868 | NSX-T contains a reflected cross-site scripting vulnerability due to a lack of input validation. A remote attacker can inject HTML or JavaScript to redirect to malicious pages. | https://www.vmware.com/security/advisories/VMSA-2023-0010.html | 2022-11-01T00:00:00 | 2023-05-26T00:00:00 | 2023-05-26T00:00:00 | {'Vendor': 'n/a', 'Product': 'NSX-T', 'Versions': 'NSX-T 3.2.x VCF 4.5.x'} |
CVE-2023-20184 | Multiple vulnerabilities in the API of Cisco DNA Center Software could allow an authenticated, remote attacker to read information from a restricted container, enumerate user information, or execute arbitrary commands in a restricted container as the root user. For more information about these vulnerabilities, see the Details section of this advisory. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dnac-multiple-kTQkGU3 | 2022-10-27T00:00:00 | 2023-05-18T00:00:00 | 2023-05-18T00:00:00 | {'Vendor': 'Cisco', 'Product': 'Cisco Digital Network Architecture Center (DNA Center) ', 'Versions': 'n/a'} |
CVE-2023-20887 | Aria Operations for Networks contains a command injection vulnerability. A malicious actor with network access to VMware Aria Operations for Networks may be able to perform a command injection attack resulting in remote code execution. | https://www.vmware.com/security/advisories/VMSA-2023-0012.html | 2022-11-01T15:41:50.394Z | 2023-06-07T14:16:56.641Z | 2023-06-07T14:16:56.641Z | {'Vendor': 'n/a', 'Product': 'Aria Operations for Networks (Formerly vRealize Network Insight)', 'Versions': 'Aria Operations for Networks (Formerly vRealize Network Insight) 6.x'} |
CVE-2023-20700 | In widevine, there is a possible out of bounds write due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07643304; Issue ID: ALPS07643304. | https://corp.mediatek.com/product-security-bulletin/May-2023 | 2022-10-28T00:00:00 | 2023-05-15T00:00:00 | 2023-05-15T00:00:00 | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6762, MT6765, MT6768, MT6769, MT6779, MT6781, MT6785, MT6789, MT6833, MT6853, MT6853T, MT6855, MT6873, MT6875, MT6877, MT6879, MT6883, MT6885, MT6889, MT6891, MT6893, MT8195, MT8768, MT8786, MT8788, MT8789, MT8797', 'Versions': 'Android 11.0, 12.0'} |
CVE-2023-20645 | In ril, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628609; Issue ID: ALPS07628609. | https://corp.mediatek.com/product-security-bulletin/March-2023 | 2022-10-28T00:00:00 | 2023-03-07T00:00:00 | 2023-05-09T00:00:00 | {'Vendor': 'MediaTek, Inc.', 'Product': 'MT6739, MT6761, MT6762, MT6763, MT6765, MT6769, MT6771, MT6779, MT6785, MT6789, MT6873, MT6875, MT6877, MT6879, MT6895, MT6983, MT8791, MT8791T, MT8797', 'Versions': 'Android 12.0, 13.0'} |
CVE-2023-20215 | A vulnerability in the scanning engines of Cisco AsyncOS Software for Cisco Secure Web Appliance could allow an unauthenticated, remote attacker to bypass a configured rule, allowing traffic onto a network that should have been blocked.
This vulnerability is due to improper detection of malicious traffic when the traffic is encoded with a specific content format. An attacker could exploit this vulnerability by using an affected device to connect to a malicious server and receiving crafted HTTP responses. A successful exploit could allow the attacker to bypass an explicit block rule and receive traffic that should have been rejected by the device. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wsa-bypass-vXvqwzsj | 2022-10-27T18:47:50.368Z | 2023-08-03T21:16:38.159Z | 2024-01-25T16:58:20.215Z | {'Vendor': 'Cisco', 'Product': 'Cisco Secure Web Appliance', 'Versions': '11.7.0-406, 11.7.0-418, 11.7.1-049, 11.7.1-006, 11.7.1-020, 11.7.2-011, 11.8.0-414, 11.8.1-023, 11.8.3-018, 11.8.3-021, 12.0.1-268, 12.0.3-007, 12.5.2-007, 12.5.1-011, 12.5.4-005, 12.5.5-004, 14.5.0-498, 14.5.1-016, 14.0.3-014, 14.0.2-012, 14.0.4-005'} |
CVE-2023-20096 | A vulnerability in the web-based management interface of Cisco Unified Contact Center Express (Unified CCX) could allow an authenticated, remote attacker to perform a stored cross-site scripting (XSS) attack. This vulnerability is due to insufficient input validation of user-supplied data. An attacker could exploit this vulnerability by entering crafted text into various input fields within the web-based management interface. A successful exploit could allow the attacker to perform a stored XSS attack, which could allow the execution of scripts within the context of other users of the interface. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-uccx-xss-GO9L9xxr | 2022-10-27T00:00:00 | 2023-04-05T00:00:00 | 2023-04-05T00:00:00 | {'Vendor': 'Cisco', 'Product': 'Cisco Unified Contact Center Express ', 'Versions': 'n/a'} |
CVE-2023-20995 | In captureImage of CustomizedSensor.cpp, there is a possible way to bypass the fingerprint unlock due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-241910279 | https://source.android.com/security/bulletin/pixel/2023-03-01 | 2022-11-03T00:00:00 | 2023-03-24T00:00:00 | 2023-03-24T00:00:00 | {'Vendor': 'n/a', 'Product': 'Android', 'Versions': 'Android-13'} |
CVE-2023-20079 | Multiple vulnerabilities in the web-based management interface of certain Cisco IP Phones could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory. | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ip-phone-cmd-inj-KMFynVcP | 2022-10-27T00:00:00 | 2023-03-03T00:00:00 | 2023-03-03T00:00:00 | {'Vendor': 'Cisco', 'Product': 'Cisco IP Phones with Multiplatform Firmware ', 'Versions': 'n/a'} |
CVE-2023-20583 | A potential power side-channel vulnerability in
AMD processors may allow an authenticated attacker to monitor the CPU power
consumption as the data in a cache line changes over time potentially resulting
in a leak of sensitive information.
| https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7006 | 2022-10-27T18:53:39.758Z | 2023-08-01T18:00:43.783Z | 2023-08-01T18:00:43.783Z | {'Vendor': 'AMD', 'Product': 'Processors', 'Versions': 'Various '} |
CVE-2023-51457 | Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field. | https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html | 2023-12-19T17:03:41.381Z | 2023-12-20T14:02:53.185Z | 2023-12-20T14:02:53.185Z | {'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'} |
CVE-2023-51396 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Brizy.Io Brizy – Page Builder allows Stored XSS.This issue affects Brizy – Page Builder: from n/a through 2.4.29.
| https://patchstack.com/database/vulnerability/brizy/wordpress-brizy-page-builder-plugin-2-4-29-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-12-18T22:08:57.075Z | 2023-12-29T10:27:12.202Z | 2023-12-29T10:27:12.202Z | {'Vendor': 'Brizy.io', 'Product': 'Brizy – Page Builder', 'Versions': 'n/a'} |
CVE-2023-51729 | This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the DDNS Username parameter at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to the parameter at the web interface of the vulnerable targeted system.
Successful exploitation of this vulnerability could allow the attacker to perform stored XSS attacks on the targeted system.
| https://www.cert-in.org.in/s2cMainServlet?pageid=PUBVLNOTES01&VLCODE=CIVN-2024-0013 | 2023-12-22T09:53:53.226Z | 2024-01-17T07:04:24.725Z | 2024-01-17T07:04:24.725Z | {'Vendor': 'Hathway', 'Product': 'Skyworth Router CM5100', 'Versions': '0'} |
CVE-2023-51379 | An incorrect authorization vulnerability was identified in GitHub Enterprise Server that allowed issue comments to be updated with an improperly scoped token. This vulnerability did not allow unauthorized access to any repository content as it also required contents:write and issues:read permissions. This vulnerability affected all versions of GitHub Enterprise Server since 3.7 and was fixed in version 3.17.19, 3.8.12, 3.9.7, 3.10.4, and 3.11.1. | https://docs.github.com/en/[email protected]/admin/release-notes#3.7.19 | 2023-12-18T17:47:35.907Z | 2023-12-21T20:45:46.269Z | 2023-12-21T20:45:46.269Z | {'Vendor': 'GitHub', 'Product': 'Enterprise Server', 'Versions': '3.7.0, 3.8.0, 3.9.0, 3.10.0, 3.11'} |
CVE-2023-51953 | Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.stb.mode parameter in the function formSetIptv. | https://grove-laser-8ad.notion.site/Tenda-AX1803-Buffer-Overflow-in-formSetIptv-d758f5dba8f646afaf5cddc6f8d3ec70 | 2023-12-26T00:00:00 | 2024-01-10T00:00:00 | 2024-01-10T14:56:17.897114 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-51050 | S-CMS v5.0 was discovered to contain a SQL injection vulnerability via the A_productauth parameter at /admin/ajax.php. | https://www.notion.so/scms5-0-sql-injection-94c791a563d1481a9439fa98a1bc9a1b | 2023-12-18T00:00:00 | 2023-12-21T00:00:00 | 2023-12-21T15:18:51.530413 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-51545 | Cross-Site Request Forgery (CSRF), Deserialization of Untrusted Data vulnerability in ThemeHigh Job Manager & Career – Manage job board listings, and recruitments.This issue affects Job Manager & Career – Manage job board listings, and recruitments: from n/a through 1.4.4.
| https://patchstack.com/database/vulnerability/job-manager-career/wordpress-job-manager-career-plugin-1-4-4-cross-site-request-forgery-csrf-to-php-object-injection-vulnerability?_s_id=cve | 2023-12-20T19:26:40.707Z | 2023-12-29T12:48:43.690Z | 2023-12-29T12:48:43.690Z | {'Vendor': 'ThemeHigh', 'Product': 'Job Manager & Career – Manage job board listings, and recruitments', 'Versions': 'n/a'} |
CVE-2023-51380 | An incorrect authorization vulnerability was identified in GitHub Enterprise Server that allowed issue comments to be read with an improperly scoped token. This vulnerability affected all versions of GitHub Enterprise Server since 3.7 and was fixed in version 3.17.19, 3.8.12, 3.9.7, 3.10.4, and 3.11.1. | https://docs.github.com/en/[email protected]/admin/release-notes#3.7.19 | 2023-12-18T17:47:35.907Z | 2023-12-21T20:45:48.028Z | 2023-12-21T20:45:48.028Z | {'Vendor': 'GitHub', 'Product': 'Enterprise Server', 'Versions': '3.7.0, 3.8.0, 3.9.0, 3.10.0, 3.11'} |
CVE-2023-51103 | A floating point exception (divide-by-zero) vulnerability was discovered in mupdf 1.23.4 in functon fz_new_pixmap_from_float_data() of pixmap.c. | https://github.com/dongyuma/sox-defects/blob/main/mupdf-defects.md | 2023-12-18T00:00:00 | 2023-12-26T00:00:00 | 2023-12-26T14:28:51.314545 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-51011 | TOTOlink EX1800T v9.1.0cu.2112_B20220316 is vulnerable to unauthorized arbitrary command execution in the lanPriDns parameter’ of the setLanConfig interface of the cstecgi .cgi | https://815yang.github.io/2023/12/11/EX1800T/TOTOlinkEX1800T_V9.1.0cu.2112_B2022031setLanConfig-lanPriDns/ | 2023-12-18T00:00:00 | 2023-12-22T00:00:00 | 2023-12-22T18:36:04.026749 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-51441 | ** UNSUPPORTED WHEN ASSIGNED ** Improper Input Validation vulnerability in Apache Axis allowed users with access to the admin service to perform possible SSRF
This issue affects Apache Axis: through 1.3.
As Axis 1 has been EOL we recommend you migrate to a different SOAP engine, such as Apache Axis 2/Java. Alternatively you could use a build of Axis with the patch from https://github.com/apache/axis-axis1-java/commit/685c309febc64aa393b2d64a05f90e7eb9f73e06 applied. The Apache Axis project does not expect to create an Axis 1.x release
fixing this problem, though contributors that would like to work towards
this are welcome.
| https://github.com/apache/axis-axis1-java/commit/685c309febc64aa393b2d64a05f90e7eb9f73e06 | 2023-12-19T13:42:01.233Z | 2024-01-06T11:59:37.769Z | 2024-01-06T11:59:37.769Z | {'Vendor': 'Apache Software Foundation', 'Product': 'Apache Axis', 'Versions': '0'} |
CVE-2023-51154 | Jizhicms v2.5 was discovered to contain an arbitrary file download vulnerability via the component /admin/c/PluginsController.php. | https://gitee.com/blue_ty/cms/issues/I8O7IV | 2023-12-18T00:00:00 | 2024-01-04T00:00:00 | 2024-01-04T18:28:08.168969 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-51713 | make_ftp_cmd in main.c in ProFTPD before 1.3.8a has a one-byte out-of-bounds read, and daemon crash, because of mishandling of quote/backslash semantics. | https://github.com/proftpd/proftpd/issues/1683 | 2023-12-22T00:00:00 | 2023-12-22T00:00:00 | 2023-12-22T02:49:56.140510 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-51656 | Deserialization of Untrusted Data vulnerability in Apache IoTDB.This issue affects Apache IoTDB: from 0.13.0 through 0.13.4.
Users are recommended to upgrade to version 1.2.2, which fixes the issue.
| https://lists.apache.org/thread/zy3klwpv11vl5n65josbfo2fyzxg3dxc | 2023-12-21T10:48:18.431Z | 2023-12-21T11:47:57.912Z | 2023-12-21T11:47:57.912Z | {'Vendor': 'Apache Software Foundation', 'Product': 'Apache IoTDB', 'Versions': '0.13.0'} |
CVE-2023-51969 | Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.city.vlan parameter in the function getIptvInfo. | https://grove-laser-8ad.notion.site/Tenda-AX1803-Buffer-Overflow-in-getIptvInfo-f5918cc2828c49e78554f456bf7d4b36 | 2023-12-26T00:00:00 | 2024-01-10T00:00:00 | 2024-01-10T15:20:53.706041 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-51744 | A vulnerability has been identified in JT2Go (All versions < V14.3.0.6), Teamcenter Visualization V13.3 (All versions < V13.3.0.13), Teamcenter Visualization V14.1 (All versions < V14.1.0.12), Teamcenter Visualization V14.2 (All versions < V14.2.0.9), Teamcenter Visualization V14.3 (All versions < V14.3.0.6). The affected applications contain a null pointer dereference vulnerability while parsing specially crafted CGM files. An attacker could leverage this vulnerability to crash the application causing denial of service condition. | https://cert-portal.siemens.com/productcert/pdf/ssa-794653.pdf | 2023-12-22T11:30:22.671Z | 2024-01-09T10:00:15.708Z | 2024-01-09T10:00:15.708Z | {'Vendor': 'Siemens', 'Product': 'JT2Go', 'Versions': 'All versions < V14.3.0.6'} |
CVE-2023-51928 | An arbitrary file upload vulnerability in the nccloud.web.arcp.taskmonitor.action.ArcpUploadAction.doAction() method of YonBIP v3_23.05 allows attackers to execute arbitrary code via uploading a crafted file. | https://www.yonyou.com/ | 2023-12-26T00:00:00 | 2024-01-20T00:00:00 | 2024-01-20T01:05:48.017244 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-51210 | SQL injection vulnerability in Webkul Bundle Product 6.0.1 allows a remote attacker to execute arbitrary code via the id_product parameters in the UpdateProductQuantity function. | https://medium.com/%40nasir.synack/uncovering-critical-vulnerability-cve-2023-51210-in-prestashop-plugin-bundle-product-pack-ad7fb08bdc91 | 2023-12-18T00:00:00 | 2024-01-23T00:00:00 | 2024-01-23T18:38:08.846083 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-51093 | Tenda M3 V1.0.0.12(4856) was discovered to contain a stack overflow via the function fromSetLocalVlanInfo. | https://github.com/GD008/TENDA/blob/main/M3/setVlanInfo/M3_setVlanInfo.md | 2023-12-18T00:00:00 | 2023-12-26T00:00:00 | 2023-12-26T17:12:14.959054 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-51772 | One Identity Password Manager before 5.13.1 allows Kiosk Escape. This product enables users to reset their Active Directory passwords on the login screen of a Windows client. It launches a Chromium based browser in Kiosk mode to provide the reset functionality. The escape sequence is: wait for a session timeout, click on the Help icon, observe that there is a browser window for the One Identity website, navigate to any website that offers file upload, navigate to cmd.exe from the file explorer window, and launch cmd.exe as NT AUTHORITY\SYSTEM. | https://www.oneidentity.com/products/password-manager/ | 2023-12-25T00:00:00 | 2023-12-25T00:00:00 | 2023-12-25T05:30:59.754887 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-51725 | This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the Contact Email Address parameter at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to the parameter at the web interface of the vulnerable targeted system.
Successful exploitation of this vulnerability could allow the attacker to perform stored XSS attacks on the targeted system.
| https://www.cert-in.org.in/s2cMainServlet?pageid=PUBVLNOTES01&VLCODE=CIVN-2024-0013 | 2023-12-22T09:53:53.226Z | 2024-01-17T06:57:44.599Z | 2024-01-17T06:57:44.599Z | {'Vendor': 'Hathway', 'Product': 'Skyworth Router CM5100', 'Versions': '0'} |
CVE-2023-51949 | Verydows v2.0 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /protected/controller/backend/role_controller | https://github.com/cui2shark/security/blob/main/Added%20CSRF%20in%20Role%20Controller.md | 2023-12-26T00:00:00 | 2024-01-12T00:00:00 | 2024-01-12T14:53:21.046204 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-51676 | Server-Side Request Forgery (SSRF) vulnerability in Leevio Happy Addons for Elementor.This issue affects Happy Addons for Elementor: from n/a through 3.9.1.1.
| https://patchstack.com/database/vulnerability/happy-elementor-addons/wordpress-happy-addons-for-elementor-plugin-3-9-1-1-server-side-request-forgery-ssrf-vulnerability?_s_id=cve | 2023-12-21T14:51:43.923Z | 2023-12-29T12:44:14.337Z | 2023-12-29T12:44:14.337Z | {'Vendor': 'Leevio', 'Product': 'Happy Addons for Elementor', 'Versions': 'n/a'} |
CVE-2023-51733 | This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the Identity parameter under Local endpoint settings at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to the parameter at the web interface of the vulnerable targeted system.
Successful exploitation of this vulnerability could allow the attacker to perform stored XSS attacks on the targeted system.
| https://www.cert-in.org.in/s2cMainServlet?pageid=PUBVLNOTES01&VLCODE=CIVN-2024-0013 | 2023-12-22T09:53:53.227Z | 2024-01-17T07:11:42.060Z | 2024-01-17T07:11:42.060Z | {'Vendor': 'Hathway', 'Product': 'Skyworth Router CM5100', 'Versions': '0'} |
CVE-2023-51363 | VR-S1000 firmware Ver. 2.37 and earlier allows a network-adjacent unauthenticated attacker who can access the product's web management page to obtain sensitive information. | https://www.buffalo.jp/news/detail/20231225-01.html | 2023-12-18T12:18:02.891Z | 2023-12-26T07:30:12.168Z | 2023-12-26T07:30:12.168Z | {'Vendor': 'BUFFALO INC.', 'Product': 'VR-S1000', 'Versions': 'firmware Ver. 2.37 and earlier'} |
CVE-2023-51508 | Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Jordy Meow Database Cleaner: Clean, Optimize & Repair.This issue affects Database Cleaner: Clean, Optimize & Repair: from n/a through 0.9.8.
| https://patchstack.com/database/vulnerability/database-cleaner/wordpress-database-cleaner-plugin-0-9-8-sensitive-data-exposure-via-log-file-vulnerability?_s_id=cve | 2023-12-20T15:33:22.522Z | 2024-01-08T20:12:49.617Z | 2024-01-08T20:12:49.617Z | {'Vendor': 'Jordy Meow', 'Product': 'Database Cleaner: Clean, Optimize & Repair', 'Versions': 'n/a'} |
CVE-2023-51764 | Postfix through 3.8.5 allows SMTP smuggling unless configured with smtpd_data_restrictions=reject_unauth_pipelining and smtpd_discard_ehlo_keywords=chunking (or certain other options that exist in recent versions). Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because Postfix supports <LF>.<CR><LF> but some other popular e-mail servers do not. To prevent attack variants (by always disallowing <LF> without <CR>), a different solution is required, such as the smtpd_forbid_bare_newline=yes option with a Postfix minimum version of 3.5.23, 3.6.13, 3.7.9, 3.8.4, or 3.9. | https://www.postfix.org/smtp-smuggling.html | 2023-12-24T00:00:00 | 2023-12-24T00:00:00 | 2024-01-22T14:49:07.231760 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-51123 | An issue discovered in D-Link dir815 v.1.01SSb08.bin allows a remote attacker to execute arbitrary code via a crafted POST request to the service parameter in the soapcgi_main function of the cgibin binary component. | https://github.com/WhereisRain/dir-815 | 2023-12-18T00:00:00 | 2024-01-10T00:00:00 | 2024-01-22T15:23:26.221597 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-51066 | An authenticated remote code execution vulnerability in QStar Archive Solutions Release RELEASE_3-0 Build 7 Patch 0 allows attackers to arbitrarily execute commands. | https://github.com/Oracle-Security/CVEs/blob/main/QStar%20Archive%20Solutions/CVE-2023-51066.md | 2023-12-18T00:00:00 | 2024-01-13T00:00:00 | 2024-01-13T03:57:10.524501 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-51965 | Tenda AX1803 v1.0.0.1 contains a stack overflow via the adv.iptv.stbpvid parameter in the function setIptvInfo. | https://grove-laser-8ad.notion.site/Tenda-AX1803-Buffer-Overflow-in-setIptvInfo-944beaf189db4bf49f99a7a7418c7bdd | 2023-12-26T00:00:00 | 2024-01-10T00:00:00 | 2024-01-10T15:11:14.258945 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-51461 | Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field. | https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html | 2023-12-19T17:03:41.382Z | 2023-12-20T14:02:53.974Z | 2023-12-20T14:02:53.974Z | {'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'} |
CVE-2023-51748 | ScaleFusion 10.5.2 does not properly limit users to the Edge application because Ctrl-O and Ctrl-S can be used. This is fixed in 10.5.7 by preventing the launching of the file explorer in Agent-based Multi-App and Single App Kiosk mode. | https://medium.com/nestedif/vulnerability-disclosure-kiosk-mode-bypass-scalefusion-4752dfa2dc59 | 2023-12-22T00:00:00 | 2024-01-11T00:00:00 | 2024-01-18T18:34:55.474412 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-51027 | TOTOlink EX1800T V9.1.0cu.2112_B20220316 is vulnerable to unauthorized arbitrary command execution in the ‘apcliAuthMode’ parameter of the setWiFiExtenderConfig interface of the cstecgi .cgi. | https://815yang.github.io/2023/12/11/EX1800T/2/3/TOTOlinkEX1800T_V9.1.0cu.2112_B20220316setWiFiExtenderConfig-apcliAuthMode/ | 2023-12-18T00:00:00 | 2023-12-22T00:00:00 | 2023-12-22T17:58:27.166962 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-51924 | An arbitrary file upload vulnerability in the uap.framework.rc.itf.IResourceManager interface of YonBIP v3_23.05 allows attackers to execute arbitrary code via uploading a crafted file. | https://www.yonyou.com/ | 2023-12-26T00:00:00 | 2024-01-20T00:00:00 | 2024-01-20T01:24:48.867753 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-51135 | TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formPasswordSetup. | https://totolink.cn/home/menu/detail.html?menu_listtpl=download&id=85&ids=36 | 2023-12-18T00:00:00 | 2023-12-30T00:00:00 | 2023-12-30T15:28:14.356338 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-51070 | An access control issue in QStar Archive Solutions Release RELEASE_3-0 Build 7 Patch 0 allows unauthenticated attackers to arbitrarily adjust sensitive SMB settings on the QStar Server. | https://github.com/Oracle-Security/CVEs/blob/main/QStar%20Archive%20Solutions/CVE-2023-51070.md | 2023-12-18T00:00:00 | 2024-01-13T00:00:00 | 2024-01-13T03:57:12.218600 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-51420 | Improper Control of Generation of Code ('Code Injection') vulnerability in Soft8Soft LLC Verge3D Publishing and E-Commerce.This issue affects Verge3D Publishing and E-Commerce: from n/a through 4.5.2.
| https://patchstack.com/database/vulnerability/verge3d/wordpress-verge3d-plugin-4-5-2-remote-code-execution-rce-vulnerability?_s_id=cve | 2023-12-19T00:04:39.260Z | 2023-12-29T09:16:33.808Z | 2023-12-29T09:16:33.808Z | {'Vendor': 'Soft8Soft LLC', 'Product': 'Verge3D Publishing and E-Commerce', 'Versions': 'n/a'} |
CVE-2023-51708 | Bentley eB System Management Console applications within Assetwise Integrity Information Server allow an unauthenticated user to view configuration options via a crafted request, leading to information disclosure. This affects eB System management Console before 23.00.02.03 and Assetwise ALIM For Transportation before 23.00.01.25. | https://www.bentley.com/advisories/be-2023-0002/ | 2023-12-22T00:00:00 | 2023-12-22T00:00:00 | 2023-12-22T01:51:17.187379 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-51358 | Cross-Site Request Forgery (CSRF) vulnerability in Bright Plugins Block IPs for Gravity Forms.This issue affects Block IPs for Gravity Forms: from n/a through 1.0.1.
| https://patchstack.com/database/vulnerability/gf-block-ips/wordpress-block-ips-for-gravity-forms-plugin-1-0-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-12-18T10:49:48.401Z | 2023-12-29T12:11:07.514Z | 2023-12-29T12:11:07.514Z | {'Vendor': 'Bright Plugins', 'Product': 'Block IPs for Gravity Forms', 'Versions': 'n/a'} |
CVE-2023-51972 | Tenda AX1803 v1.0.0.1 was discovered to contain a command injection vulnerability via the function fromAdvSetLanIp. | https://grove-laser-8ad.notion.site/Tenda-AX1803-Command-Injection-in-fromAdvSetLanIp-7b2892fac8234cff90ca15af4947a8e7 | 2023-12-26T00:00:00 | 2024-01-10T00:00:00 | 2024-01-10T12:47:59.293673 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-51071 | An access control issue in QStar Archive Solutions Release RELEASE_3-0 Build 7 Patch 0 allows unauthenticated attackers to arbitrarily disable the SMB service on a victim's Qstar instance by executing a specific command in a link. | https://github.com/Oracle-Security/CVEs/blob/main/QStar%20Archive%20Solutions/CVE-2023-51071.md | 2023-12-18T00:00:00 | 2024-01-13T00:00:00 | 2024-01-13T03:57:12.868232 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-51421 | Unrestricted Upload of File with Dangerous Type vulnerability in Soft8Soft LLC Verge3D Publishing and E-Commerce.This issue affects Verge3D Publishing and E-Commerce: from n/a through 4.5.2.
| https://patchstack.com/database/vulnerability/verge3d/wordpress-verge3d-plugin-4-5-2-arbitrary-file-upload-vulnerability?_s_id=cve | 2023-12-19T00:04:39.260Z | 2023-12-29T13:18:02.562Z | 2023-12-29T13:18:02.562Z | {'Vendor': 'Soft8Soft LLC', 'Product': 'Verge3D Publishing and E-Commerce', 'Versions': 'n/a'} |
CVE-2023-51026 | TOTOlink EX1800T V9.1.0cu.2112_B20220316 is vulnerable to unauthorized arbitrary command execution in the ‘hour’ parameter of the setRebootScheCfg interface of the cstecgi .cgi. | https://815yang.github.io/2023/12/11/EX1800T/2/TOTOlinkEX1800T_V9.1.0cu.2112_B2022031setRebootScheCfg-hour/ | 2023-12-18T00:00:00 | 2023-12-22T00:00:00 | 2023-12-22T18:00:12.073984 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-51925 | An arbitrary file upload vulnerability in the nccloud.web.arcp.taskmonitor.action.ArcpUploadAction.doAction() method of YonBIP v3_23.05 allows attackers to execute arbitrary code via uploading a crafted file. | https://www.yonyou.com/ | 2023-12-26T00:00:00 | 2024-01-20T00:00:00 | 2024-01-20T01:10:27.354781 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-51749 | ScaleFusion 10.5.2 does not properly limit users to the Edge application because a search can be made from a tooltip. NOTE: the vendor's position is "Not vulnerable if the default Windows device profile configuration is used which utilizes modern management with website allow-listing rules." | https://medium.com/nestedif/vulnerability-disclosure-kiosk-mode-bypass-scalefusion-4752dfa2dc59 | 2023-12-22T00:00:00 | 2024-01-11T00:00:00 | 2024-01-18T18:28:42.216282 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-51460 | Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field. | https://helpx.adobe.com/security/products/experience-manager/apsb23-72.html | 2023-12-19T17:03:41.382Z | 2023-12-20T14:02:54.745Z | 2023-12-20T14:02:54.745Z | {'Vendor': 'Adobe', 'Product': 'Adobe Experience Manager', 'Versions': '0'} |
CVE-2023-51067 | An unauthenticated reflected cross-site scripting (XSS) vulnerability in QStar Archive Solutions Release RELEASE_3-0 Build 7 allows attackers to execute arbitrary javascript on a victim's browser via a crafted link. | https://github.com/Oracle-Security/CVEs/blob/main/QStar%20Archive%20Solutions/CVE-2023-51067.md | 2023-12-18T00:00:00 | 2024-01-13T00:00:00 | 2024-01-13T03:57:11.136834 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-51964 | Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.stb.port parameter in the function setIptvInfo. | https://grove-laser-8ad.notion.site/Tenda-AX1803-Buffer-Overflow-in-setIptvInfo-944beaf189db4bf49f99a7a7418c7bdd | 2023-12-26T00:00:00 | 2024-01-10T00:00:00 | 2024-01-10T15:14:39.956086 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-51765 | sendmail through 8.17.2 allows SMTP smuggling in certain configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because sendmail supports <LF>.<CR><LF> but some other popular e-mail servers do not. This is resolved in 8.18 and later versions with 'o' in srv_features. | https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/ | 2023-12-24T00:00:00 | 2023-12-24T00:00:00 | 2024-01-18T02:46:37.971775 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-51732 | This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the IPsec Tunnel Name parameter at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to the parameter at the web interface of the vulnerable targeted system.
Successful exploitation of this vulnerability could allow the attacker to perform stored XSS attacks on the targeted system.
| https://www.cert-in.org.in/s2cMainServlet?pageid=PUBVLNOTES01&VLCODE=CIVN-2024-0013 | 2023-12-22T09:53:53.227Z | 2024-01-17T07:07:56.049Z | 2024-01-17T07:07:56.049Z | {'Vendor': 'Hathway', 'Product': 'Skyworth Router CM5100', 'Versions': '0'} |
CVE-2023-51698 | Atril is a simple multi-page document viewer. Atril is vulnerable to a critical Command Injection Vulnerability. This vulnerability gives the attacker immediate access to the target system when the target user opens a crafted document or clicks on a crafted link/URL using a maliciously crafted CBT document which is a TAR archive. A patch is available at commit ce41df6.
| https://github.com/mate-desktop/atril/security/advisories/GHSA-34rr-j8v9-v4p2 | 2023-12-21T21:32:12.991Z | 2024-01-12T20:27:31.551Z | 2024-01-12T20:27:31.551Z | {'Vendor': 'mate-desktop', 'Product': 'atril', 'Versions': '<= 1.26.3'} |
CVE-2023-51948 | A Site-wide directory listing vulnerability in /fm in actidata actiNAS SL 2U-8 RDX 3.2.03-SP1 allows remote attackers to list the files hosted by the web application. | https://www.actidata.com/index.php/de-de/actinas-plus-sl-2u-8-rdx | 2023-12-26T00:00:00 | 2024-01-19T00:00:00 | 2024-01-19T14:00:15.282897 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-51661 | Wasmer is a WebAssembly runtime that enables containers to run anywhere: from Desktop to the Cloud, Edge and even the browser. Wasm programs can access the filesystem outside of the sandbox. Service providers running untrusted Wasm code on Wasmer can unexpectedly expose the host filesystem. This vulnerability has been patched in version 4.2.4. | https://github.com/wasmerio/wasmer/security/advisories/GHSA-4mq4-7rw3-vm5j | 2023-12-21T14:14:26.224Z | 2023-12-22T14:54:23.103Z | 2023-12-22T14:54:23.103Z | {'Vendor': 'wasmerio', 'Product': 'wasmer', 'Versions': '>= 3.0.0, < 4.2.4'} |
CVE-2023-51374 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ZeroBounce ZeroBounce Email Verification & Validation allows Stored XSS.This issue affects ZeroBounce Email Verification & Validation: from n/a through 1.0.11.
| https://patchstack.com/database/vulnerability/zerobounce/wordpress-zerobounce-email-verification-validation-plugin-1-0-11-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-12-18T15:51:57.414Z | 2023-12-29T10:29:48.434Z | 2023-12-29T10:29:48.434Z | {'Vendor': 'ZeroBounce', 'Product': 'ZeroBounce Email Verification & Validation', 'Versions': 'n/a'} |
CVE-2023-51724 | This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the URL parameter at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to the parameter at the web interface of the vulnerable targeted system.
Successful exploitation of this vulnerability could allow the attacker to perform stored XSS attacks on the targeted system.
| https://www.cert-in.org.in/s2cMainServlet?pageid=PUBVLNOTES01&VLCODE=CIVN-2024-0013 | 2023-12-22T09:53:53.226Z | 2024-01-17T06:56:03.457Z | 2024-01-17T06:56:03.457Z | {'Vendor': 'Hathway', 'Product': 'Skyworth Router CM5100', 'Versions': '0'} |
CVE-2023-51773 | BACnet Stack before 1.3.2 has a decode function APDU buffer over-read in bacapp_decode_application_data in bacapp.c. | https://sourceforge.net/p/bacnet/bugs/85/ | 2023-12-25T00:00:00 | 2023-12-25T00:00:00 | 2023-12-25T20:35:12.087907 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-51092 | Tenda M3 V1.0.0.12(4856) was discovered to contain a stack overflow via the function upgrade. | https://github.com/GD008/TENDA/blob/main/M3/upgrade/M3_upgrade.md | 2023-12-18T00:00:00 | 2023-12-26T00:00:00 | 2023-12-26T17:13:23.117028 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-51354 | Cross-Site Request Forgery (CSRF) vulnerability in WebbaPlugins Appointment & Event Booking Calendar Plugin – Webba Booking.This issue affects Appointment & Event Booking Calendar Plugin – Webba Booking: from n/a through 4.5.33.
| https://patchstack.com/database/vulnerability/webba-booking-lite/wordpress-webba-booking-plugin-4-5-33-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-12-18T10:49:48.401Z | 2023-12-29T12:23:41.071Z | 2023-12-29T12:23:41.071Z | {'Vendor': 'WebbaPlugins', 'Product': 'Appointment & Event Booking Calendar Plugin – Webba Booking', 'Versions': 'n/a'} |
CVE-2023-51704 | An issue was discovered in MediaWiki before 1.35.14, 1.36.x through 1.39.x before 1.39.6, and 1.40.x before 1.40.2. In includes/logging/RightsLogFormatter.php, group-*-member messages can result in XSS on Special:log/rights. | https://phabricator.wikimedia.org/T347726 | 2023-12-22T00:00:00 | 2023-12-22T00:00:00 | 2023-12-22T01:19:46.239208 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-51246 | A Cross Site Scripting (XSS) vulnerability in GetSimple CMS 3.3.16 exists when using Source Code Mode as a backend user to add articles via the /admin/edit.php page. | https://github.com/NING0121/CVE/issues/1 | 2023-12-18T00:00:00 | 2024-01-08T00:00:00 | 2024-01-08T19:33:36.305054 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-51745 | A vulnerability has been identified in JT2Go (All versions < V14.3.0.6), Teamcenter Visualization V13.3 (All versions < V13.3.0.13), Teamcenter Visualization V14.1 (All versions < V14.1.0.12), Teamcenter Visualization V14.2 (All versions < V14.2.0.9), Teamcenter Visualization V14.3 (All versions < V14.3.0.6). The affected applications contain a stack overflow vulnerability while parsing specially crafted CGM files. This could allow an attacker to execute code in the context of the current process. | https://cert-portal.siemens.com/productcert/pdf/ssa-794653.pdf | 2023-12-22T11:30:22.671Z | 2024-01-09T10:00:17.032Z | 2024-01-09T10:00:17.032Z | {'Vendor': 'Siemens', 'Product': 'JT2Go', 'Versions': 'All versions < V14.3.0.6'} |
CVE-2023-51084 | hyavijava v6.0.07.1 was discovered to contain a stack overflow via the ResultConverter.convert2Xml method. | https://github.com/PoppingSnack/VulReport/issues/12 | 2023-12-18T00:00:00 | 2023-12-27T00:00:00 | 2023-12-27T20:56:25.946695 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.