CVE_ID
stringlengths 9
213
⌀ | Description
stringlengths 24
3.87k
⌀ | URL
stringlengths 12
306
⌀ | DateReserved
stringlengths 19
24
⌀ | DatePublished
stringlengths 19
75
⌀ | DateUpdated
stringlengths 19
61
⌀ | AffectedProducts
stringlengths 46
143k
⌀ |
---|---|---|---|---|---|---|
CVE-2023-34211 | null | null | 2023-05-30T09:41:32.477Z | null | 2023-07-02T21:50:50.847420Z | {'Vendor': 'NA', 'Product': 'NA', 'Versions': ''} |
CVE-2023-34641 | KioWare for Windows through v8.33 was discovered to contain an incomplete blacklist filter for blocked dialog boxes on Windows 10. This issue can allow attackers to open a file dialog box via the function window.print() which can then be used to open an unprivileged command prompt. | https://www.kioware.com/versionhistory.aspx?pid=15 | 2023-06-07T00:00:00 | 2023-06-19T00:00:00 | 2023-06-30T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-34991 | A improper neutralization of special elements used in an sql command ('sql injection') in Fortinet FortiWLM version 8.6.0 through 8.6.5 and 8.5.0 through 8.5.4 and 8.4.0 through 8.4.2 and 8.3.0 through 8.3.2 and 8.2.2 allows attacker to execute unauthorized code or commands via a crafted http request. | https://fortiguard.com/psirt/FG-IR-23-142 | 2023-06-09T06:59:37.970Z | 2023-11-14T18:07:32.529Z | 2023-11-14T18:07:32.529Z | {'Vendor': 'Fortinet', 'Product': 'FortiWLM', 'Versions': '8.6.0, 8.5.0, 8.4.0, 8.3.0, 8.2.2'} |
CVE-2023-34568 | Tenda AC10 v4 US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via parameter time at /goform/PowerSaveSet. | https://hackmd.io/%400dayResearch/ryR8IzMH2 | 2023-06-07T00:00:00 | 2023-06-08T00:00:00 | 2023-06-08T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-34092 | Vite provides frontend tooling. Prior to versions 2.9.16, 3.2.7, 4.0.5, 4.1.5, 4.2.3, and 4.3.9, Vite Server Options (`server.fs.deny`) can be bypassed using double forward-slash (//) allows any unauthenticated user to read file from the Vite root-path of the application including the default `fs.deny` settings (`['.env', '.env.*', '*.{crt,pem}']`). Only users explicitly exposing the Vite dev server to the network (using `--host` or `server.host` config option) are affected, and only files in the immediate Vite project root folder could be exposed. This issue is fixed in [email protected], [email protected], [email protected], [email protected], [email protected], and [email protected]. | https://github.com/vitejs/vite/security/advisories/GHSA-353f-5xf4-qw67 | 2023-05-25T21:56:51.244Z | 2023-06-01T16:29:51.428Z | 2023-06-01T16:29:51.428Z | {'Vendor': 'vitejs', 'Product': 'vite', 'Versions': '< 2.9.16, >= 3.0.2, < 3.2.7, >= 4.0.0, < 4.0.5, >= 4.1.0, < 4.1.5, >= 4.2.0, < 4.2.3, >= 4.3.0, < 4.3.9'} |
CVE-2023-34138 | A command injection vulnerability in the hotspot management feature of the Zyxel ATP series firmware versions 4.60 through 5.36 Patch 2, USG FLEX series firmware versions 4.60 through 5.36 Patch 2, USG FLEX 50(W) series firmware versions 4.60 through 5.36 Patch 2, USG20(W)-VPN series firmware versions 4.60 through 5.36 Patch 2, and VPN series firmware versions 4.60 through 5.36 Patch 2, could allow an unauthenticated, LAN-based attacker to execute some OS commands on an affected device if the attacker could trick an authorized administrator to add their IP address to the list of trusted RADIUS clients in advance. | https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-wlan-controllers | 2023-05-26T03:44:51.338Z | 2023-07-17T17:31:40.719Z | 2023-07-17T18:01:33.075Z | {'Vendor': 'Zyxel', 'Product': 'ATP series firmware', 'Versions': '4.60 through 5.36 Patch 2'} |
CVE-2023-34342 | AMI BMC contains a vulnerability in the IPMI handler, where an
attacker can upload and download arbitrary files under certain circumstances,
which may lead to denial of service, escalation of privileges, information
disclosure, or data tampering.
| https://9443417.fs1.hubspotusercontent-na1.net/hubfs/9443417/Security%20Advisories/AMI-SA-2023005.pdf | 2023-06-01T20:50:32.674Z | 2023-06-12T17:01:33.046Z | 2023-06-12T17:01:33.046Z | {'Vendor': 'AMI', 'Product': 'MegaRAC_SPx', 'Versions': '12.0, 13.0'} |
CVE-2023-34657 | A stored cross-site scripting (XSS) vulnerability in Eyoucms v1.6.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the web_recordnum parameter. | https://github.com/weng-xianhu/eyoucms/issues/43 | 2023-06-07T00:00:00 | 2023-06-19T00:00:00 | 2023-06-19T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-34207 | Unrestricted upload of file with dangerous type vulnerability in create template function in EasyUse MailHunter Ultimate 2023 and earlier allows remote authenticated users to perform arbitrary system commands with ‘NT Authority\SYSTEM‘ privilege via a crafted ZIP archive. | https://zuso.ai/Advisory/ZA-2023-04 | 2023-05-30T09:41:32.477Z | 2023-10-17T03:35:35.535Z | 2023-10-17T03:35:35.535Z | {'Vendor': 'EasyUse Digital Technology', 'Product': 'MailHunter Ultimate', 'Versions': '0'} |
CVE-2023-34987 | A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiWLM version 8.6.0 through 8.6.5 and 8.5.0 through 8.5.4 allows attacker to execute unauthorized code or commands via specifically crafted HTTP get request parameters. | https://fortiguard.com/psirt/FG-IR-23-141 | 2023-06-09T06:59:37.970Z | 2023-10-10T16:50:51.172Z | 2023-10-10T16:50:51.172Z | {'Vendor': 'Fortinet', 'Product': 'FortiWLM', 'Versions': '8.6.0, 8.5.0'} |
CVE-2023-34968 | A path disclosure vulnerability was found in Samba. As part of the Spotlight protocol, Samba discloses the server-side absolute path of shares, files, and directories in the results for search queries. This flaw allows a malicious client or an attacker with a targeted RPC request to view the information that is part of the disclosed path. | https://access.redhat.com/errata/RHSA-2023:6667 | 2023-06-07T21:11:04.262Z | 2023-07-20T14:58:59.825Z | 2024-01-25T20:45:12.425Z | {'Vendor': 'n/a', 'Product': 'samba', 'Versions': '4.16.11, 4.17.10, 4.18.5'} |
CVE-2023-34250 | Discourse is an open source discussion platform. Prior to version 3.0.4 of the `stable` branch and version 3.1.0.beta5 of the `beta` and `tests-passed` branches, an attacker could use the new topics dismissal endpoint to reveal the number of topics recently created (but not the actual content thereof) in categories they didn't have access to. This issue is patched in version 3.0.4 of the `stable` branch and version 3.1.0.beta5 of the `beta` and `tests-passed` branches. There are no known workarounds. | https://github.com/discourse/discourse/security/advisories/GHSA-q8m5-wmjr-3ppg | 2023-05-31T13:51:51.174Z | 2023-06-13T21:41:29.652Z | 2023-06-13T21:41:29.652Z | {'Vendor': 'discourse', 'Product': 'discourse', 'Versions': '< 3.0.4, >= 3.1.0.beta1, < 3.1.0.beta5'} |
CVE-2023-34600 | Adiscon LogAnalyzer v4.1.13 and before is vulnerable to SQL Injection. | https://loganalyzer.adiscon.com/ | 2023-06-07T00:00:00 | 2023-06-20T00:00:00 | 2023-06-20T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-34179 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Groundhogg Inc. Groundhogg allows SQL Injection.This issue affects Groundhogg: from n/a through 2.7.11.
| https://patchstack.com/database/vulnerability/groundhogg/wordpress-groundhogg-plugin-2-7-10-3-sql-injection-vulnerability?_s_id=cve | 2023-05-29T13:52:39.505Z | 2023-11-03T16:48:01.889Z | 2023-11-03T16:48:01.889Z | {'Vendor': 'Groundhogg Inc.', 'Product': 'Groundhogg', 'Versions': 'n/a'} |
CVE-2023-34196 | In the Keyfactor EJBCA before 8.0.0, the RA web certificate distribution servlet /ejbca/ra/cert allows partial denial of service due to an authentication issue. In configurations using OAuth, disclosure of CA certificates (attributes and public keys) to unauthenticated or less privileged users may occur. | https://keyfactor.com | 2023-05-30T00:00:00 | 2023-08-03T00:00:00 | 2023-08-03T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-34227 | In JetBrains TeamCity before 2023.05 a specific endpoint was vulnerable to brute force attacks | https://www.jetbrains.com/privacy-security/issues-fixed/ | 2023-05-31T12:49:34.850Z | 2023-05-31T13:03:16.642Z | 2023-05-31T13:03:16.642Z | {'Vendor': 'JetBrains', 'Product': 'TeamCity', 'Versions': '0'} |
CVE-2023-34362 | In Progress MOVEit Transfer before 2021.0.6 (13.0.6), 2021.1.4 (13.1.4), 2022.0.4 (14.0.4), 2022.1.5 (14.1.5), and 2023.0.1 (15.0.1), a SQL injection vulnerability has been found in the MOVEit Transfer web application that could allow an unauthenticated attacker to gain access to MOVEit Transfer's database. Depending on the database engine being used (MySQL, Microsoft SQL Server, or Azure SQL), an attacker may be able to infer information about the structure and contents of the database, and execute SQL statements that alter or delete database elements. NOTE: this is exploited in the wild in May and June 2023; exploitation of unpatched systems can occur via HTTP or HTTPS. All versions (e.g., 2020.0 and 2019x) before the five explicitly mentioned versions are affected, including older unsupported versions. | https://community.progress.com/s/article/MOVEit-Transfer-Critical-Vulnerability-31May2023 | 2023-06-02T00:00:00 | 2023-06-02T00:00:00 | 2023-06-23T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-34159 | Improper permission control vulnerability in the Notepad app.Successful exploitation of the vulnerability may lead to privilege escalation, which affects availability and confidentiality. | https://consumer.huawei.com/en/support/bulletin/2023/6/ | 2023-05-29T00:00:00 | 2023-06-19T00:00:00 | 2023-06-19T00:00:00 | {'Vendor': 'Huawei', 'Product': 'HarmonyOS', 'Versions': '3.1.0, unspecified'} |
CVE-2023-34620 | An issue was discovered hjson thru 3.0.0 allows attackers to cause a denial of service or other unspecified impacts via crafted object that uses cyclic dependencies. | https://github.com/hjson/hjson-java/issues/24 | 2023-06-07T00:00:00 | 2023-06-14T00:00:00 | 2023-06-14T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-34335 | AMI BMC contains a vulnerability in the IPMI handler, where an
unauthenticated host is allowed to write to a host SPI flash, bypassing secure
boot protections. An exploitation of this vulnerability may lead to a loss of
integrity or denial of service.
| https://9443417.fs1.hubspotusercontent-na1.net/hubfs/9443417/Security%20Advisories/AMI-SA-2023005.pdf | 2023-06-01T16:05:31.612Z | 2023-06-12T17:06:57.116Z | 2023-06-12T17:06:57.116Z | {'Vendor': 'AMI', 'Product': 'MegaRAC_SPx', 'Versions': '13.0, 12.0'} |
CVE-2023-34323 | When a transaction is committed, C Xenstored will first check
the quota is correct before attempting to commit any nodes. It would
be possible that accounting is temporarily negative if a node has
been removed outside of the transaction.
Unfortunately, some versions of C Xenstored are assuming that the
quota cannot be negative and are using assert() to confirm it. This
will lead to C Xenstored crash when tools are built without -DNDEBUG
(this is the default).
| https://xenbits.xenproject.org/xsa/advisory-440.html | 2023-06-01T10:44:17.065Z | 2024-01-05T16:30:32.305Z | 2024-01-05T16:30:32.305Z | {'Vendor': 'Xen', 'Product': 'Xen', 'Versions': 'consult Xen advisory XSA-440'} |
CVE-2023-34548 | Simple Customer Relationship Management 1.0 is vulnerable to SQL Injection via the email parameter. | https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/2023/SCRMS-2023-05-27-1.0 | 2023-06-07T00:00:00 | 2023-06-16T00:00:00 | 2023-06-16T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-34118 | Improper privilege management in Zoom Rooms for Windows before version 5.14.5 may allow an authenticated user to enable an escalation of privilege via local access.
| https://explore.zoom.us/en/trust/security/security-bulletin/ | 2023-05-25T22:01:29.097Z | 2023-07-11T17:01:56.053Z | 2023-07-13T20:16:27.173Z | {'Vendor': 'Zoom Video Communications, Inc.', 'Product': 'Zoom Rooms for Windows', 'Versions': 'before 5.14.5'} |
CVE-2023-34231 | gosnowflake is th Snowflake Golang driver. Prior to version 1.6.19, a command injection vulnerability exists in the Snowflake Golang driver via single sign-on (SSO) browser URL authentication. In order to exploit the potential for command injection, an attacker would need to be successful in (1) establishing a malicious resource and (2) redirecting users to utilize the resource. The attacker could set up a malicious, publicly accessible server which responds to the SSO URL with an attack payload. If the attacker then tricked a user into visiting the maliciously crafted connection URL, the user’s local machine would render the malicious payload, leading to a remote code execution. This attack scenario can be mitigated through URL whitelisting as well as common anti-phishing resources. A patch is available in version 1.6.19. | https://github.com/snowflakedb/gosnowflake/security/advisories/GHSA-fwv2-65wh-2w8c | 2023-05-31T13:51:51.168Z | 2023-06-08T19:42:13.381Z | 2023-06-08T19:45:42.242Z | {'Vendor': 'snowflakedb', 'Product': 'gosnowflake', 'Versions': '< 1.6.19'} |
CVE-2023-34374 | Auth. (editor+) Stored Cross-Site Scripting (XSS) vulnerability in Rahul Aryan AnsPress plugin <= 4.3.0 versions. | https://patchstack.com/database/vulnerability/anspress-question-answer/wordpress-anspress-question-and-answer-plugin-4-3-0-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-06-02T15:45:18.619Z | 2023-08-10T11:24:41.484Z | 2023-08-10T11:24:41.484Z | {'Vendor': 'Rahul Aryan', 'Product': 'AnsPress', 'Versions': 'n/a'} |
CVE-2023-34724 | An issue was discovered in TECHView LA5570 Wireless Gateway 1.0.19_T53, allows physical attackers to gain escalated privileges via the UART interface. | https://www.jaycar.com.au/wireless-gateway-home-automation-controller/p/LA5570 | 2023-06-07T00:00:00 | 2023-08-28T00:00:00 | 2023-09-08T22:06:31.062337 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-34163 | Permission control vulnerability in the window management module.Successful exploitation of this vulnerability may cause features to perform abnormally. | https://consumer.huawei.com/en/support/bulletin/2023/6/ | 2023-05-29T00:00:00 | 2023-06-19T00:00:00 | 2023-06-19T00:00:00 | {'Vendor': 'Huawei', 'Product': 'HarmonyOS', 'Versions': '3.1.0, 3.0.0, 2.1.0, 2.0.1, 2.0.0'} |
CVE-2023-34476 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability allows SQL Injection. | https://extensions.joomla.org/extension/proforms-basic/ | 2023-06-07T15:54:36.809Z | 2023-08-07T16:50:58.020Z | 2023-08-07T16:50:58.020Z | {'Vendor': 'mooj.org', 'Product': 'Proforms Basic component for Joomla', 'Versions': '1.0.0-1.6.0'} |
CVE-2023-34026 | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in BrokenCrust This Day In History plugin <= 3.10.1 versions. | https://patchstack.com/database/vulnerability/this-day-in-history/wordpress-this-day-in-history-plugin-3-10-1-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-05-25T12:13:20.690Z | 2023-06-12T15:05:25.402Z | 2023-06-12T15:05:25.402Z | {'Vendor': 'BrokenCrust', 'Product': 'This Day In History', 'Versions': 'n/a'} |
CVE-2023-34134 | Exposure of sensitive information to an unauthorized actor vulnerability in SonicWall GMS and Analytics allows authenticated attacker to read administrator password hash via a web service call. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.
| https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0010 | 2023-05-25T22:45:46.852Z | 2023-07-13T02:35:41.109Z | 2023-07-13T02:35:41.109Z | {'Vendor': 'SonicWall', 'Product': 'GMS', 'Versions': '9.3.2-SP1 and earlier versions'} |
CVE-2023-34837 | A Cross Site Scripting vulnerability in Microworld Technologies eScan Management console v.14.0.1400.2281 allows a remote attacker to execute arbitrary code via a vulnerable parameter GrpPath. | https://github.com/sahiloj/CVE-2023-34837/blob/main/README.md | 2023-06-07T00:00:00 | 2023-06-27T00:00:00 | 2023-06-27T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-34972 | A cleartext transmission of sensitive information vulnerability has been reported to affect QNAP operating systems. If exploited, the vulnerability possibly allows local network clients to read the contents of unexpected sensitive data via unspecified vectors.
We have already fixed the vulnerability in the following versions:
QTS 5.0.1.2425 build 20230609 and later
QTS 5.1.0.2444 build 20230629 and later
QuTS hero h5.1.0.2424 build 20230609 and later
| https://www.qnap.com/en/security-advisory/qsa-23-58 | 2023-06-08T08:26:04.294Z | 2023-08-24T16:15:16.038Z | 2023-08-24T16:15:16.038Z | {'Vendor': 'QNAP Systems Inc.', 'Product': 'QTS', 'Versions': '5.0.*, 5.1.*'} |
CVE-2023-34421 | A valid, authenticated LXCA user with elevated privileges may be able to replace filesystem data through a specifically crafted web API call due to insufficient input validation. | https://support.lenovo.com/us/en/product_security/LEN-98715 | 2023-06-05T19:15:31.605Z | 2023-06-26T19:45:26.406Z | 2023-06-26T19:45:26.406Z | {'Vendor': 'Lenovo', 'Product': 'Lenovo XClarity Administrator', 'Versions': 'Versions prior to 4.0'} |
CVE-2023-34358 | ASUS RT-AX88U's httpd is subject to an unauthenticated DoS condition. A remote attacker can send a specially crafted request to a device which contains a specific user agent, causing the httpd binary to crash during a string comparison performed within web.c, resulting in a DoS condition. | https://www.twcert.org.tw/tw/cp-132-7279-05760-1.html | 2023-06-02T08:28:37.822Z | 2023-07-31T04:09:05.030Z | 2023-07-31T04:09:05.030Z | {'Vendor': 'ASUS', 'Product': 'RT-AX88U', 'Versions': ' '} |
CVE-2023-34088 | Collabora Online is a collaborative online office suite. A stored cross-site scripting (XSS) vulnerability was found in Collabora Online prior to versions 22.05.13, 21.11.9.1, and 6.4.27. An attacker could create a document with an XSS payload as a document name. Later, if an administrator opened the admin console and navigated to the history page, the document name was injected as unescaped HTML and executed as a script inside the context of the admin console. The administrator JSON web token (JWT) used for the websocket connection could be leaked through this flaw. Users should upgrade to Collabora Online 22.05.13 or higher; Collabora Online 21.11.9.1 or higher; Collabora Online 6.4.27 or higher to receive a patch. | https://github.com/CollaboraOnline/online/security/advisories/GHSA-7582-pwfh-3pwr | 2023-05-25T21:56:51.244Z | 2023-05-31T18:15:42.895Z | 2023-05-31T18:15:42.895Z | {'Vendor': 'CollaboraOnline', 'Product': 'online', 'Versions': 'coolwsd < 22.05.13, coolwsd < 21.11.9.1, loolwsd < 6.4.27'} |
CVE-2023-34122 | Improper input validation in the installer for Zoom for Windows clients before 5.14.0 may allow an authenticated user to potentially enable an escalation of privilege via local access.
| https://explore.zoom.us/en/trust/security/security-bulletin/ | 2023-05-25T22:01:29.098Z | 2023-06-13T17:45:41.908Z | 2023-06-13T18:49:21.935Z | {'Vendor': 'Zoom Video Communications, Inc.', 'Product': 'Zoom for Windows Client', 'Versions': 'before 5.14.0'} |
CVE-2023-34437 |
Baker Hughes – Bently Nevada 3500 System TDI Firmware version 5.05
contains a vulnerability in their password retrieval functionality which could allow an attacker to access passwords stored on the device. | https://www.cisa.gov/news-events/ics-advisories/icsa-23-269-05 | 2023-07-21T16:52:22.731Z | 2023-10-18T23:25:25.969Z | 2023-10-18T23:25:25.969Z | {'Vendor': 'Baker Hughes - Bently Nevada', 'Product': 'Bently Nevada 3500 System', 'Versions': '5.05'} |
CVE-2023-34175 | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in GrandSlambert Login Configurator plugin <= 2.1 versions. | https://patchstack.com/database/vulnerability/login-configurator/wordpress-login-configurator-plugin-2-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-05-29T13:52:11.723Z | 2023-08-30T13:39:25.858Z | 2023-08-30T13:39:25.858Z | {'Vendor': 'GrandSlambert', 'Product': 'Login Configurator', 'Versions': 'n/a'} |
CVE-2023-34933 | A stack overflow in the UpdateWanParams function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request. | https://github.com/h4kuy4/vuln/blob/main/H3C_B1STW/CVE-2023-34933.md | 2023-06-07T00:00:00 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-34030 | Cross-Site Request Forgery (CSRF) vulnerability in Really Simple Plugins Complianz, Really Simple Plugins Complianz Premium allows Cross-Site Request Forgery.This issue affects Complianz: from n/a through 6.4.5; Complianz Premium: from n/a through 6.4.7.
| https://patchstack.com/database/vulnerability/complianz-gdpr/wordpress-complianz-plugin-6-4-5-multiple-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-05-25T12:13:20.691Z | 2023-11-30T13:54:25.013Z | 2023-11-30T13:54:25.013Z | {'Vendor': 'Really Simple Plugins', 'Product': 'Complianz', 'Versions': 'n/a'} |
CVE-2023-34460 | Tauri is a framework for building binaries for all major desktop platforms. The 1.4.0 release includes a regression on the Filesystem scope check for dotfiles on Unix. Previously dotfiles were not implicitly allowed by the glob wildcard scopes (eg. `$HOME/*`), but a regression was introduced when a configuration option for this behavior was implemented. Only Tauri applications using wildcard scopes in the `fs` endpoint are affected. The regression has been patched on version 1.4.1.
| https://github.com/tauri-apps/tauri/security/advisories/GHSA-wmff-grcw-jcfm | 2023-06-06T16:16:53.559Z | 2023-06-23T19:09:54.173Z | 2023-06-23T19:09:54.173Z | {'Vendor': 'tauri-apps', 'Product': 'tauri', 'Versions': '= 1.4.0'} |
CVE-2023-34319 | The fix for XSA-423 added logic to Linux'es netback driver to deal with
a frontend splitting a packet in a way such that not all of the headers
would come in one piece. Unfortunately the logic introduced there
didn't account for the extreme case of the entire packet being split
into as many pieces as permitted by the protocol, yet still being
smaller than the area that's specially dealt with to keep all (possible)
headers together. Such an unusual packet would therefore trigger a
buffer overrun in the driver.
| https://xenbits.xenproject.org/xsa/advisory-432.html | 2023-06-01T10:44:17.064Z | 2023-09-22T13:34:44.424Z | 2023-10-26T09:41:01.271Z | {'Vendor': 'Linux', 'Product': 'Linux', 'Versions': 'consult Xen advisory XSA-432'} |
CVE-2023-34312 | In Tencent QQ through 9.7.8.29039 and TIM through 3.4.7.22084, QQProtect.exe and QQProtectEngine.dll do not validate pointers from inter-process communication, which leads to a write-what-where condition. | https://github.com/vi3t1/qq-tim-elevation | 2023-06-01T00:00:00 | 2023-06-01T00:00:00 | 2023-06-01T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-34257 | An issue was discovered in BMC Patrol through 23.1.00. The agent's configuration can be remotely modified (and, by default, authentication is not required). Some configuration fields related to SNMP (e.g., masterAgentName or masterAgentStartLine) result in code execution when the agent is restarted. NOTE: the vendor's perspective is "These are not vulnerabilities for us as we have provided the option to implement the authentication." | https://www.errno.fr/PatrolAdvisory.html#remote-code-excution-using-patrols-pconfig | 2023-05-31T00:00:00 | 2023-05-31T00:00:00 | 2023-05-31T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-34129 | Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in SonicWall GMS and Analytics allows an authenticated remote attacker to traverse the directory and extract arbitrary files using Zip Slip method to any location on the underlying filesystem with root privileges. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.
| https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0010 | 2023-05-25T22:45:46.851Z | 2023-07-13T01:03:51.894Z | 2023-07-13T01:03:51.894Z | {'Vendor': 'SonicWall', 'Product': 'GMS', 'Versions': '9.3.2-SP1 and earlier versions'} |
CVE-2023-34596 | A vulnerability in Aeotec WallMote Switch firmware v2.3 allows attackers to cause a Denial of Service (DoS) via a crafted Z-Wave message. | https://aeotec.com/products/aeotec-wallmote-quad/%3B | 2023-06-07T00:00:00 | 2023-06-20T00:00:00 | 2023-06-20T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-34345 | AMI BMC contains a vulnerability in the SPX REST API, where an
attacker with the required privileges can access arbitrary files, which may
lead to information disclosure.
| https://9443417.fs1.hubspotusercontent-na1.net/hubfs/9443417/Security%20Advisories/AMI-SA-2023005.pdf | 2023-06-01T20:50:32.675Z | 2023-06-12T16:58:01.185Z | 2023-06-12T16:58:01.185Z | {'Vendor': 'AMI', 'Product': 'MegaRAC_SPx', 'Versions': '12.0, 13.0'} |
CVE-2023-34650 | PHPgurukl Small CRM v.1.0 is vulnerable to Cross Site Scripting (XSS). | https://phpgurukul.com/small-crm-php/ | 2023-06-07T00:00:00 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-34095 | cpdb-libs provides frontend and backend libraries for the Common Printing Dialog Backends (CPDB) project. In versions 1.0 through 2.0b4, cpdb-libs is vulnerable to buffer overflows via improper use of `scanf(3)`. cpdb-libs uses the `fscanf()` and `scanf()` functions to parse command lines and configuration files, dropping the read string components into fixed-length buffers, but does not limit the length of the strings to be read by `fscanf()` and `scanf()` causing buffer overflows when a string is longer than 1023 characters. A patch for this issue is available at commit f181bd1f14757c2ae0f17cc76dc20421a40f30b7. As all buffers have a length of 1024 characters, the patch limits the maximum string length to be read to 1023 by replacing all occurrences of `%s` with `%1023s` in all calls of the `fscanf()` and `scanf()` functions.
| https://github.com/OpenPrinting/cpdb-libs/security/advisories/GHSA-25j7-9gfc-f46x | 2023-05-25T21:56:51.245Z | 2023-06-14T16:58:50.887Z | 2023-06-14T16:58:50.887Z | {'Vendor': 'OpenPrinting', 'Product': 'cpdb-libs', 'Versions': '>= 1.0, <= 2.0b4'} |
CVE-2023-34353 | An authentication bypass vulnerability exists in the OAS Engine authentication functionality of Open Automation Software OAS Platform v18.00.0072. A specially crafted network sniffing can lead to decryption of sensitive information. An attacker can sniff network traffic to trigger this vulnerability. | https://talosintelligence.com/vulnerability_reports/TALOS-2023-1776 | 2023-06-13T17:22:56.076Z | 2023-09-05T16:15:02.295Z | 2023-09-05T16:15:02.295Z | {'Vendor': 'Open Automation Software', 'Product': 'OAS Platform', 'Versions': 'v18.00.0072'} |
CVE-2023-34216 | TN-4900 Series firmware versions v1.2.4 and prior and TN-5900 Series firmware versions v3.3 and prior are vulnerable to the command-injection vulnerability. This vulnerability derives from insufficient input validation in the key-delete function, which could potentially allow malicious users to delete arbitrary files. | https://www.moxa.com/en/support/product-support/security-advisory/mpsa-230402-tn-5900-and-tn-4900-series-web-server-multiple-vulnerabilities | 2023-05-31T08:58:06.149Z | 2023-08-17T06:41:41.568Z | 2023-10-20T07:07:09.507Z | {'Vendor': 'Moxa', 'Product': 'TN-5900 Series', 'Versions': '1.0'} |
CVE-2023-34168 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Alex Raven WP Report Post allows SQL Injection.This issue affects WP Report Post: from n/a through 2.1.2.
| https://patchstack.com/database/vulnerability/wp-report-post/wordpress-wp-report-post-plugin-2-1-2-sql-injection-vulnerability?_s_id=cve | 2023-05-29T13:52:11.722Z | 2023-12-18T22:36:12.774Z | 2023-12-18T22:36:12.774Z | {'Vendor': 'Alex Raven', 'Product': 'WP Report Post', 'Versions': 'n/a'} |
CVE-2023-34187 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Alan Tien Call Now Icon Animate plugin <= 0.1.0 versions. | https://patchstack.com/database/vulnerability/call-now-icon-animate/wordpress-call-now-icon-animate-plugin-0-1-0-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-05-29T13:52:39.506Z | 2023-08-30T13:00:49.061Z | 2023-08-30T13:00:49.061Z | {'Vendor': 'Alan Tien', 'Product': 'Call Now Icon Animate', 'Versions': 'n/a'} |
CVE-2023-34754 | bloofox v0.5.2.1 was discovered to contain a SQL injection vulnerability via the pid parameter at admin/index.php?mode=settings&page=plugins&action=edit. | https://ndmcyb.hashnode.dev/bloofox-v0521-was-discovered-to-contain-many-sql-injection-vulnerability | 2023-06-07T00:00:00 | 2023-06-14T00:00:00 | 2023-06-14T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-34611 | An issue was discovered mjson thru 1.4.1 allows attackers to cause a denial of service or other unspecified impacts via crafted object that uses cyclic dependencies. | https://github.com/bolerio/mjson/issues/40 | 2023-06-07T00:00:00 | 2023-06-14T00:00:00 | 2023-06-14T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-34241 | OpenPrinting CUPS is a standards-based, open source printing system for Linux and other Unix-like operating systems. Starting in version 2.0.0 and prior to version 2.4.6, CUPS logs data of free memory to the logging service AFTER the connection has been closed, when it should have logged the data right before. This is a use-after-free bug that impacts the entire cupsd process.
The exact cause of this issue is the function `httpClose(con->http)` being called in `scheduler/client.c`. The problem is that httpClose always, provided its argument is not null, frees the pointer at the end of the call, only for cupsdLogClient to pass the pointer to httpGetHostname. This issue happens in function `cupsdAcceptClient` if LogLevel is warn or higher and in two scenarios: there is a double-lookup for the IP Address (HostNameLookups Double is set in `cupsd.conf`) which fails to resolve, or if CUPS is compiled with TCP wrappers and the connection is refused by rules from `/etc/hosts.allow` and `/etc/hosts.deny`.
Version 2.4.6 has a patch for this issue. | https://github.com/OpenPrinting/cups/security/advisories/GHSA-qjgh-5hcq-5f25 | 2023-05-31T13:51:51.171Z | 2023-06-22T22:39:32.400Z | 2023-06-22T22:39:32.400Z | {'Vendor': 'OpenPrinting', 'Product': 'cups', 'Versions': '>= 2.0.0, < 2.4.6'} |
CVE-2023-34056 | vCenter Server contains a partial information disclosure vulnerability. A malicious actor with non-administrative privileges to vCenter Server may leverage this issue to access unauthorized data. | https://www.vmware.com/security/advisories/VMSA-2023-0023.html | 2023-05-25T17:21:56.203Z | 2023-10-25T04:24:47.707Z | 2023-10-25T04:24:47.707Z | {'Vendor': 'VMware', 'Product': 'VMware vCenter Server', 'Versions': '8.0, 7.0'} |
CVE-2023-34113 | Insufficient verification of data authenticity in Zoom for Windows clients before 5.14.0 may allow an authenticated user to potentially enable an escalation of privilege via network access.
| https://explore.zoom.us/en/trust/security/security-bulletin/ | 2023-05-25T22:01:29.097Z | 2023-06-13T17:56:19.872Z | 2023-06-13T18:49:43.695Z | {'Vendor': 'Zoom Video Communications, Inc.', 'Product': 'Zoom for Windows Client', 'Versions': 'before 5.14.0'} |
CVE-2023-34390 | An input validation vulnerability in the Schweitzer Engineering Laboratories SEL-451 could allow a remote authenticated attacker to create a denial of service against the system and locking out services.
See product Instruction Manual Appendix A dated 20230830 for more details.
| https://selinc.com/support/security-notifications/external-reports/ | 2023-06-02T17:18:29.697Z | 2023-11-30T16:54:54.190Z | 2023-11-30T16:54:54.190Z | {'Vendor': 'Schweitzer Engineering Laboratories', 'Product': 'SEL-451', 'Versions': 'R315-V0, R316-V0, R317-V0, R318-V0, R320-V0, R321-V0, R322-V0, R323-V0, R324-V0, R325-V0, R326-V0, R327-V0'} |
CVE-2023-34451 | CometBFT is a Byzantine Fault Tolerant (BFT) middleware that takes a state transition machine and replicates it on many machines. The mempool maintains two data structures to keep track of outstanding transactions: a list and a map.
These two data structures are supposed to be in sync all the time in the sense that the map tracks the index (if any) of the transaction in the list. In `v0.37.0`, and `v0.37.1`, as well as in `v0.34.28`, and all previous releases of the CometBFT repo2, it is possible to have them out of sync. When this happens, the list may contain several copies of the same transaction. Because the map tracks a single index, it is then no longer possible to remove all the copies of the transaction from the list. This happens even if the duplicated transaction is later committed in a block. The only way to remove the transaction is by restarting the node.
The above problem can be repeated on and on until a sizable number of transactions are stuck in the mempool, in order to try to bring down the target node. The problem is fixed in releases `v0.34.29` and `v0.37.2`. Some workarounds are available. Increasing the value of `cache_size` in `config.toml` makes it very difficult to effectively attack a full node. Not exposing the transaction submission RPC's would mitigate the probability of a successful attack, as the attacker would then have to create a modified (byzantine) full node to be able to perform the attack via p2p. | https://github.com/cometbft/cometbft/security/advisories/GHSA-w24w-wp77-qffm | 2023-06-06T16:16:53.558Z | 2023-07-03T16:35:37.097Z | 2023-07-03T16:35:37.097Z | {'Vendor': 'cometbft', 'Product': 'cometbft', 'Versions': '< 0.34.29, >= 0.37.0, < 0.37.2'} |
CVE-2023-34144 | An untrusted search path vulnerability in the Trend Micro Apex One and Apex One as a Service security agent could allow a local attacker to escalate their privileges on affected installations.
Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
This is a similar, but not identical vulnerability as CVE-2023-34145. | https://success.trendmicro.com/dcx/s/solution/000293322?language=en_US | 2023-05-26T18:41:36.332Z | 2023-06-26T21:57:41.700Z | 2023-06-26T21:57:41.700Z | {'Vendor': 'Trend Micro, Inc.', 'Product': 'Trend Micro Apex One', 'Versions': '2019'} |
CVE-2023-34797 | Broken access control in the Registration page (/Registration.aspx) of Termenos CWX v8.5.6 allows attackers to access sensitive information. | https://github.com/WhiteBearVN/CWX-Registration-Broken-Access-Control | 2023-06-07T00:00:00 | 2023-06-15T00:00:00 | 2023-06-15T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-34328 |
[This CNA information record relates to multiple CVEs; the
text explains which aspects/vulnerabilities correspond to which CVE.]
AMD CPUs since ~2014 have extensions to normal x86 debugging functionality.
Xen supports guests using these extensions.
Unfortunately there are errors in Xen's handling of the guest state, leading
to denials of service.
1) CVE-2023-34327 - An HVM vCPU can end up operating in the context of
a previous vCPUs debug mask state.
2) CVE-2023-34328 - A PV vCPU can place a breakpoint over the live GDT.
This allows the PV vCPU to exploit XSA-156 / CVE-2015-8104 and lock
up the CPU entirely.
| https://xenbits.xenproject.org/xsa/advisory-444.html | 2023-06-01T10:44:17.066Z | 2024-01-05T16:34:11.100Z | 2024-01-05T16:34:11.100Z | {'Vendor': 'Xen', 'Product': 'Xen', 'Versions': 'consult Xen advisory XSA-444'} |
CVE-2023-34017 | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in FiveStarPlugins Five Star Restaurant Reservations plugin <= 2.6.7 versions. | https://patchstack.com/database/vulnerability/restaurant-reservations/wordpress-five-star-restaurant-reservations-plugin-2-6-7-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-05-25T11:26:00.464Z | 2023-07-25T13:33:06.245Z | 2023-07-25T13:33:06.245Z | {'Vendor': 'FiveStarPlugins', 'Product': 'Five Star Restaurant Reservations', 'Versions': 'n/a'} |
CVE-2023-34447 | iTop is an open source, web-based IT service management platform. Prior to versions 3.0.4 and 3.1.0, on `pages/UI.php`, cross site scripting is possible. This issue is fixed in versions 3.0.4 and 3.1.0. | https://github.com/Combodo/iTop/security/advisories/GHSA-6rfm-2rwg-mj7p | 2023-06-06T16:16:53.558Z | 2023-10-25T15:35:24.730Z | 2023-10-25T15:35:24.730Z | {'Vendor': 'Combodo', 'Product': 'iTop', 'Versions': '< 3.0.4'} |
CVE-2023-34152 | A vulnerability was found in ImageMagick. This security flaw cause a remote code execution vulnerability in OpenBlob with --enable-pipes configured. | https://github.com/ImageMagick/ImageMagick/issues/6339 | 2023-05-29T00:00:00 | 2023-05-30T00:00:00 | 2023-08-31T02:07:18.551449 | {'Vendor': 'n/a', 'Product': 'ImageMagick', 'Versions': 'ImageMagick-6.7'} |
CVE-2023-34410 | An issue was discovered in Qt before 5.15.15, 6.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.2. Certificate validation for TLS does not always consider whether the root of a chain is a configured CA certificate. | https://codereview.qt-project.org/c/qt/qtbase/+/477560 | 2023-06-05T00:00:00 | 2023-06-05T00:00:00 | 2023-08-23T00:06:20.910150 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-34040 | In Spring for Apache Kafka 3.0.9 and earlier and versions 2.9.10 and earlier, a possible deserialization attack vector existed, but only if unusual configuration was applied. An attacker would have to construct a malicious serialized object in one of the deserialization exception record headers.
Specifically, an application is vulnerable when all of the following are true:
* The user does not configure an ErrorHandlingDeserializer for the key and/or value of the record
* The user explicitly sets container properties checkDeserExWhenKeyNull and/or checkDeserExWhenValueNull container properties to true.
* The user allows untrusted sources to publish to a Kafka topic
By default, these properties are false, and the container only attempts to deserialize the headers if an ErrorHandlingDeserializer is configured. The ErrorHandlingDeserializer prevents the vulnerability by removing any such malicious headers before processing the record.
| https://spring.io/security/cve-2023-34040 | 2023-05-25T17:21:56.201Z | 2023-08-24T12:59:20.620Z | 2023-08-24T12:59:20.620Z | {'Vendor': 'Spring', 'Product': 'Spring For Apache Kafka', 'Versions': '2.8.x, 2.9.x, 3.0.x'} |
CVE-2023-34105 | SRS is a real-time video server supporting RTMP, WebRTC, HLS, HTTP-FLV, SRT, MPEG-DASH, and GB28181. Prior to versions 5.0.157, 5.0-b1, and 6.0.48, SRS's `api-server` server is vulnerable to a drive-by command injection. An attacker may send a request to the `/api/v1/snapshots` endpoint containing any commands to be executed as part of the body of the POST request. This issue may lead to Remote Code Execution (RCE). Versions 5.0.157, 5.0-b1, and 6.0.48 contain a fix. | https://github.com/ossrs/srs/security/advisories/GHSA-vpr5-779c-cx62 | 2023-05-25T21:56:51.246Z | 2023-06-12T16:30:39.747Z | 2023-06-12T16:30:39.747Z | {'Vendor': 'ossrs', 'Product': 'srs', 'Versions': '>= 5.0.137, < 5.0.157, >= 6.0.18, < 6.0.48, < 5.0-b1'} |
CVE-2023-34386 | Cross-Site Request Forgery (CSRF) vulnerability in WPClever WPC Smart Wishlist for WooCommerce plugin <= 4.7.1 versions. | https://patchstack.com/database/vulnerability/woo-smart-wishlist/wordpress-wpc-smart-wishlist-for-woocommerce-plugin-4-6-7-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-06-02T15:48:00.545Z | 2023-11-09T18:00:48.045Z | 2023-11-09T18:00:48.045Z | {'Vendor': 'WPClever', 'Product': 'WPC Smart Wishlist for WooCommerce', 'Versions': 'n/a'} |
CVE-2023-34369 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in GrandSlambert Login Configurator plugin <= 2.1 versions. | https://patchstack.com/database/vulnerability/login-configurator/wordpress-login-configurator-plugin-2-1-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-06-02T15:45:18.619Z | 2023-07-25T13:02:01.458Z | 2023-07-25T13:02:01.458Z | {'Vendor': 'GrandSlambert', 'Product': 'Login Configurator', 'Versions': 'n/a'} |
CVE-2023-34172 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Miled WordPress Social Login plugin <= 3.0.4 versions. | https://patchstack.com/database/vulnerability/wordpress-social-login/wordpress-wordpress-social-login-plugin-3-0-4-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-05-29T13:52:11.723Z | 2023-08-30T14:12:46.542Z | 2023-08-30T14:12:46.542Z | {'Vendor': 'Miled', 'Product': 'WordPress Social Login', 'Versions': 'n/a'} |
CVE-2023-34488 | NanoMQ 0.17.5 is vulnerable to heap-buffer-overflow in the conn_handler function of mqtt_parser.c when it processes malformed messages. | https://github.com/emqx/nanomq/issues/1181 | 2023-06-07T00:00:00 | 2023-06-12T00:00:00 | 2023-06-12T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-34037 | VMware Horizon Server contains a HTTP request smuggling vulnerability. A malicious actor with network access may be able to perform HTTP smuggle requests.
| https://www.vmware.com/security/advisories/VMSA-2023-0017.html | 2023-05-25T17:21:56.200Z | 2023-08-04T11:18:19.611Z | 2023-08-04T11:18:19.611Z | {'Vendor': 'n/a', 'Product': 'VMware Horizon Server', 'Versions': 'Horizon Server 2306, Horizon Server 2303, Horizon Server 2212, Horizon Server 2209, Horizon Server 2206, Horizon Server 2111.x, Horizon Server 2106, Horizon Server 2103, Horizon Server 2012, Horizon Server 2006'} |
CVE-2023-34467 | XWiki Platform is a generic wiki platform. Starting in version 3.5-milestone-1 and prior to versions 14.4.8, 14.10.4, and 15.0-rc-1, the mail obfuscation configuration was not fully taken into account. While the mail displayed to the end user was obfuscated, the rest response was also containing the mail unobfuscated and users were able to filter and sort on the unobfuscated, allowing them to infer the mail content. The consequence was the possibility to retrieve the email addresses of all users even when obfuscated. This has been patched in XWiki 14.4.8, 14.10.4, and 15.0-rc-1. | https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-7vr7-cghh-ch63 | 2023-06-06T16:16:53.560Z | 2023-06-23T16:20:51.164Z | 2023-06-23T16:20:51.164Z | {'Vendor': 'xwiki', 'Product': 'xwiki-platform', 'Versions': '>= 3.5-milestone-1, < 14.4.8, >= 14.5, < 14.10.4'} |
CVE-2023-34934 | A stack overflow in the Edit_BasicSSID_5G function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request. | https://github.com/h4kuy4/vuln/blob/main/H3C_B1STW/CVE-2023-34934.md | 2023-06-07T00:00:00 | 2023-06-28T00:00:00 | 2023-06-28T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-34349 | Race condition in some Intel(R) NUC BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access. | http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00917.html | 2023-06-15T03:00:04.894Z | 2023-08-11T02:37:32.391Z | 2023-08-11T02:37:32.391Z | {'Vendor': 'n/a', 'Product': 'Intel(R) NUC BIOS firmware', 'Versions': 'See references'} |
CVE-2023-34575 | SQL injection vulnerability in PrestaShop opartsavecart through 2.0.7 allows remote attackers to run arbitrary SQL commands via OpartSaveCartDefaultModuleFrontController::initContent() and OpartSaveCartDefaultModuleFrontController::displayAjaxSendCartByEmail() methods. | https://security.friendsofpresta.org/modules/2023/09/19/opartsavecart.html | 2023-06-07T00:00:00 | 2023-09-20T00:00:00 | 2023-09-20T21:34:44.742221 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-34125 | Path Traversal vulnerability in GMS and Analytics allows an authenticated attacker to read arbitrary files from the underlying filesystem with root privileges. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.
| https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0010 | 2023-05-25T22:45:46.851Z | 2023-07-13T00:21:21.095Z | 2023-07-13T00:21:21.095Z | {'Vendor': 'SonicWall', 'Product': 'GMS', 'Versions': '9.3.2-SP1 and earlier versions'} |
CVE-2023-34430 | Uncontrolled search path in some Intel Battery Life Diagnostic Tool software before version 2.2.1 may allow an authenticated user to potentially enable escalation of privilege via local access. | https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00843.html | 2023-06-22T03:00:05.098Z | 2023-11-14T19:05:02.864Z | 2023-11-14T19:05:02.864Z | {'Vendor': 'n/a', 'Product': 'Intel Battery Life Diagnostic Tool software', 'Versions': 'before version 2.2.1'} |
CVE-2023-34060 | VMware Cloud Director Appliance contains an authentication bypass vulnerability in case VMware Cloud Director Appliance was upgraded to 10.5 from
an older version. On an upgraded version of VMware Cloud Director Appliance 10.5, a malicious actor with network access to the appliance can bypass login
restrictions when authenticating on port 22 (ssh) or port 5480 (appliance management console) . This bypass is not present on port 443 (VCD provider
and tenant login). On a new installation of VMware Cloud Director Appliance 10.5, the bypass is not present. VMware Cloud Director Appliance is impacted since it uses an affected version of sssd from the underlying Photon OS. The sssd issue is no longer present in versions of Photon OS that ship with sssd-2.8.1-11 or higher (Photon OS 3) or sssd-2.8.2-9 or higher (Photon OS 4 and 5). | https://www.vmware.com/security/advisories/VMSA-2023-0026.html | 2023-05-25T17:21:56.204Z | 2023-11-14T20:20:51.972Z | 2023-11-16T15:21:17.304Z | {'Vendor': 'n/a', 'Product': 'VMware Cloud Director Appliance (VCD Appliance)', 'Versions': '10.5 if upgraded from 10.4.x or below.'} |
CVE-2023-34830 | i-doit Open v24 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the timeout parameter on the login page. | https://medium.com/%40ray.999/cve-2023-34830-reflected-xss-on-i-doit-open-v24-and-below-ad58036f5407 | 2023-06-07T00:00:00 | 2023-06-27T00:00:00 | 2023-06-27T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-34133 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in SonicWall GMS and Analytics allows an unauthenticated attacker to extract sensitive information from the application database. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions. | https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0010 | 2023-05-25T22:45:46.852Z | 2023-07-13T02:28:35.751Z | 2023-07-13T02:28:35.751Z | {'Vendor': 'SonicWall', 'Product': 'GMS', 'Versions': '9.3.2-SP1 and earlier versions'} |
CVE-2023-34563 | netgear R6250 Firmware Version 1.0.4.48 is vulnerable to Buffer Overflow after authentication. | https://www.netgear.com/about/security/ | 2023-06-07T00:00:00 | 2023-06-20T00:00:00 | 2023-06-20T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-34099 | Shopware is an open source e-commerce software. The mail validation in the registration process had some flaws, so it was possible to construct different mail addresses, that in the end result in the same address, which is shared by multiple accounts. This issue has been addressed in version 5.7.18 and users are advised to update. There are no known workarounds for this vulnerability. | https://github.com/shopware/shopware/security/advisories/GHSA-gh66-fp7j-98v5 | 2023-05-25T21:56:51.245Z | 2023-06-27T16:29:07.220Z | 2023-06-27T16:29:07.220Z | {'Vendor': 'shopware', 'Product': 'shopware', 'Versions': '< 5.7.18'} |
CVE-2023-34426 | A stack-based buffer overflow vulnerability exists in the httpd manage_request functionality of Yifan YF325 v1.0_20221108. A specially crafted network request can lead to stack-based buffer overflow. An attacker can send a network request to trigger this vulnerability. | https://talosintelligence.com/vulnerability_reports/TALOS-2023-1766 | 2023-06-12T17:08:42.225Z | 2023-10-11T15:14:29.500Z | 2023-10-11T17:00:11.014Z | {'Vendor': 'Yifan', 'Product': 'YF325', 'Versions': 'v1.0_20221108'} |
CVE-2023-34975 | A SQL injection vulnerability has been reported to affect Video Station. If exploited, the vulnerability could allow authenticated users to inject malicious code via a network.
We have already fixed the vulnerability in the following version:
Video Station 5.7.0 ( 2023/07/27 ) and later
| https://www.qnap.com/en/security-advisory/qsa-23-52 | 2023-06-08T08:26:04.295Z | 2023-10-13T19:17:06.034Z | 2023-10-13T19:17:06.034Z | {'Vendor': 'QNAP Systems Inc.', 'Product': 'Video Station', 'Versions': '5.7.x'} |
CVE-2023-34758 | Sliver from v1.5.x to v1.5.39 has an improper cryptographic implementation, which allows attackers to execute a man-in-the-middle attack via intercepted and crafted responses. | https://github.com/tangent65536/Slivjacker | 2023-06-07T00:00:00 | 2023-08-28T00:00:00 | 2023-08-28T11:46:06.536540 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-34164 | Vulnerability of incomplete input parameter verification in the communication framework module. Successful exploitation of this vulnerability may affect availability. | https://consumer.huawei.com/en/support/bulletin/2023/7/ | 2023-05-29T09:03:29.119Z | 2023-07-06T12:35:19.114Z | 2023-07-06T12:35:19.114Z | {'Vendor': 'Huawei', 'Product': 'HarmonyOS', 'Versions': '3.0.0, 3.1.0'} |
CVE-2023-34867 | Jerryscript 3.0 (commit 05dbbd1) was discovered to contain an Assertion Failure via the ecma_property_hashmap_create at jerry-core/ecma/base/ecma-property-hashmap.c. | https://github.com/jerryscript-project/jerryscript/issues/5084 | 2023-06-07T00:00:00 | 2023-06-14T00:00:00 | 2023-06-14T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-34471 |
AMI SPx contains a vulnerability in the BMC where a user may cause a missing cryptographic step by generating a hash-based message authentication code (HMAC). A successful exploit of this vulnerability may lead to the loss confidentiality, integrity, and authentication. | https://9443417.fs1.hubspotusercontent-na1.net/hubfs/9443417/Security%20Advisories/AMI-SA-2023006.pdf | 2023-06-07T03:10:19.973Z | 2023-07-05T18:05:43.341Z | 2023-07-05T18:05:43.341Z | {'Vendor': 'AMI', 'Product': 'MegaRAC_SPx', 'Versions': '12'} |
CVE-2023-34021 | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Andy Moyle Church Admin plugin <= 3.7.29 versions. | https://patchstack.com/database/vulnerability/church-admin/wordpress-church-admin-plugin-3-7-29-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-05-25T11:26:00.465Z | 2023-06-23T11:31:21.007Z | 2023-06-23T11:31:21.007Z | {'Vendor': 'Andy Moyle', 'Product': 'Church Admin', 'Versions': 'n/a'} |
CVE-2023-34236 | Weave GitOps Terraform Controller (aka Weave TF-controller) is a controller for Flux to reconcile Terraform resources in a GitOps way. A vulnerability has been identified in Weave GitOps Terraform Controller which could allow an authenticated remote attacker to view sensitive information. This vulnerability stems from Weave GitOps Terraform Runners (`tf-runner`), where sensitive data is inadvertently printed - potentially revealing sensitive user data in their pod logs. In particular, functions `tfexec.ShowPlan`, `tfexec.ShowPlanRaw`, and `tfexec.Output` are implicated when the `tfexec` object set its `Stdout` and `Stderr` to be `os.Stdout` and `os.Stderr`. An unauthorized remote attacker could exploit this vulnerability by accessing these prints of sensitive information, which may contain configurations or tokens that could be used to gain unauthorized control or access to resources managed by the Terraform controller. A successful exploit could allow the attacker to utilize this sensitive data, potentially leading to unauthorized access or control of the system. This vulnerability has been addressed in Weave GitOps Terraform Controller versions `v0.14.4` and `v0.15.0-rc.5`. Users are urged to upgrade to one of these versions to mitigate the vulnerability. As a temporary measure until the patch can be applied, users can add the environment variable `DISABLE_TF_LOGS` to the tf-runners via the runner pod template of the Terraform Custom Resource. This will prevent the logging of sensitive information and mitigate the risk of this vulnerability. | https://github.com/weaveworks/tf-controller/security/advisories/GHSA-6hvv-j432-23cv | 2023-05-31T13:51:51.169Z | 2023-07-14T21:09:46.350Z | 2023-07-14T21:09:46.350Z | {'Vendor': 'weaveworks', 'Product': 'tf-controller', 'Versions': '< 0.14.4, >= 0.15.0-rc.1, < 0.15.0-rc.5'} |
CVE-2023-34666 | Cross-site scripting (XSS) vulnerability in Phpgurukul Cyber Cafe Management System 1.0 allows remote attackers to inject arbitrary web script or HTML via the admin username parameter. | https://www.exploit-db.com/exploits/49204 | 2023-06-07T00:00:00 | 2023-06-15T00:00:00 | 2023-06-15T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-34373 | Cross-Site Request Forgery (CSRF) vulnerability in Dylan James Zephyr Project Manager plugin <= 3.3.93 versions. | https://patchstack.com/database/vulnerability/zephyr-project-manager/wordpress-zephyr-project-manager-plugin-3-3-93-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-06-02T15:45:18.619Z | 2023-06-19T12:33:32.083Z | 2023-06-19T12:33:32.083Z | {'Vendor': 'Dylan James', 'Product': 'Zephyr Project Manager', 'Versions': 'n/a'} |
CVE-2023-34723 | An issue was discovered in TechView LA-5570 Wireless Gateway 1.0.19_T53, allows attackers to gain sensitive information via /config/system.conf. | https://www.jaycar.com.au/wireless-gateway-home-automation-controller/p/LA5570 | 2023-06-07T00:00:00 | 2023-08-25T00:00:00 | 2023-09-08T22:06:27.928643 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-34959 | An issue in Chamilo v1.11.* up to v1.11.18 allows attackers to execute a Server-Side Request Forgery (SSRF) and obtain information on the services running on the server via crafted requests in the social and links tools. | https://support.chamilo.org/projects/1/wiki/Security_issues#Issue-111-2023-04-20-Moderate-impact-Low-risk-Multiple-blind-SSRF-in-links-and-social-tools | 2023-06-07T00:00:00 | 2023-06-08T00:00:00 | 2023-06-08T00:00:00 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-34261 | Kyocera TASKalfa 4053ci printers through 2VG_S000.002.561 allow identification of valid user accounts via username enumeration because they lead to a "nicht einloggen" error rather than a falsch error. | https://sec-consult.com/vulnerability-lab/ | 2023-05-31T00:00:00 | 2023-11-03T00:00:00 | 2023-11-03T03:55:35.034052 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-34324 | Closing of an event channel in the Linux kernel can result in a deadlock.
This happens when the close is being performed in parallel to an unrelated
Xen console action and the handling of a Xen console interrupt in an
unprivileged guest.
The closing of an event channel is e.g. triggered by removal of a
paravirtual device on the other side. As this action will cause console
messages to be issued on the other side quite often, the chance of
triggering the deadlock is not neglectable.
Note that 32-bit Arm-guests are not affected, as the 32-bit Linux kernel
on Arm doesn't use queued-RW-locks, which are required to trigger the
issue (on Arm32 a waiting writer doesn't block further readers to get
the lock).
| https://xenbits.xenproject.org/xsa/advisory-441.html | 2023-06-01T10:44:17.065Z | 2024-01-05T16:30:45.807Z | 2024-01-05T16:30:45.807Z | {'Vendor': 'Linux', 'Product': 'Linux', 'Versions': 'consult Xen advisory XSA-441'} |
CVE-2023-34148 | An exposed dangerous function vulnerability in the Trend Micro Apex One and Apex One as a Service security agent could allow a local attacker to escalate privileges and write an arbitrary value to specific Trend Micro agent subkeys on affected installations.
Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
This is a similar, but not identical vulnerability as CVE-2023-34146 and CVE-2023-34147. | https://success.trendmicro.com/dcx/s/solution/000293322?language=en_US | 2023-05-26T18:41:36.333Z | 2023-06-26T21:58:19.771Z | 2023-06-26T21:58:19.771Z | {'Vendor': 'Trend Micro, Inc.', 'Product': 'Trend Micro Apex One', 'Versions': '2019'} |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.