CVE_ID
stringlengths 9
213
⌀ | Description
stringlengths 24
3.87k
⌀ | URL
stringlengths 12
306
⌀ | DateReserved
stringlengths 19
24
⌀ | DatePublished
stringlengths 19
75
⌀ | DateUpdated
stringlengths 19
61
⌀ | AffectedProducts
stringlengths 46
143k
⌀ |
---|---|---|---|---|---|---|
CVE-2023-41175 | A vulnerability was found in libtiff due to multiple potential integer overflows in raw2tiff.c. This flaw allows remote attackers to cause a denial of service or possibly execute an arbitrary code via a crafted tiff image, which triggers a heap-based buffer overflow. | https://access.redhat.com/security/cve/CVE-2023-41175 | 2023-08-25T09:21:36.645Z | 2023-10-05T18:55:26.876Z | 2024-01-22T23:20:03.351Z | {'Vendor': 'n/a', 'Product': 'libtiff', 'Versions': '4.6.0'} |
CVE-2023-41030 | Hard-coded credentials in Juplink RX4-1500 versions V1.0.2 through V1.0.5 allow unauthenticated attackers to log in to the web interface or telnet service as the 'user' user. | https://blog.exodusintel.com/2023/09/18/juplink-rx4-1500-hard-coded-credential-vulnerability/ | 2023-08-22T14:09:29.146Z | 2023-09-18T18:22:08.377Z | 2023-09-22T16:06:27.618Z | {'Vendor': 'Juplink', 'Product': 'RX4-1500', 'Versions': 'V1.0.2'} |
CVE-2023-41933 | Jenkins Job Configuration History Plugin 1227.v7a_79fc4dc01f and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks. | https://www.jenkins.io/security/advisory/2023-09-06/#SECURITY-3235 | 2023-09-05T16:39:57.391Z | 2023-09-06T12:08:54.329Z | 2023-10-24T12:51:42.483Z | {'Vendor': 'Jenkins Project', 'Product': 'Jenkins Job Configuration History Plugin', 'Versions': '0'} |
CVE-2023-41899 | Home assistant is an open source home automation. In affected versions the `hassio.addon_stdin` is vulnerable to a partial Server-Side Request Forgery where an attacker capable of calling this service (e.g.: through GHSA-h2jp-7grc-9xpp) may be able to invoke any Supervisor REST API endpoints with a POST request. An attacker able to exploit will be able to control the data dictionary, including its addon and input key/values. This issue has been addressed in version 2023.9.0 and all users are advised to upgrade. There are no known workarounds for this vulnerability. This issue is also tracked as GitHub Security Lab (GHSL) Vulnerability Report: `GHSL-2023-162`. | https://github.com/home-assistant/core/security/advisories/GHSA-4r74-h49q-rr3h | 2023-09-04T16:31:48.226Z | 2023-10-19T22:18:31.224Z | 2023-10-19T22:18:31.224Z | {'Vendor': 'home-assistant', 'Product': 'core', 'Versions': '< 2023.9.0'} |
CVE-2023-41088 |
The affected product is vulnerable to a cleartext transmission of sensitive information vulnerability, which may allow an attacker with access to the network, where clients have access to the DexGate server, could capture traffic. The attacker can later us the information within it to access the application.
| https://www.cisa.gov/news-events/ics-advisories/icsa-23-271-02 | 2023-09-12T23:06:14.692Z | 2023-10-19T18:08:34.103Z | 2023-10-19T18:08:34.103Z | {'Vendor': 'DEXMA', 'Product': 'DexGate', 'Versions': 'version 20130114'} |
CVE-2023-41122 | null | null | 2023-08-23T09:39:18.583Z | null | 2023-08-23T14:54:24.247957Z | {'Vendor': 'NA', 'Product': 'NA', 'Versions': ''} |
CVE-2023-41964 |
The BIG-IP and BIG-IQ systems do not encrypt some sensitive information written to Database (DB) variables.
Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. | https://my.f5.com/manage/s/article/K20850144 | 2023-10-05T19:17:34.525Z | 2023-10-10T12:33:51.097Z | 2023-10-10T12:33:51.097Z | {'Vendor': 'F5', 'Product': 'BIG-IP', 'Versions': '17.1.0, 16.1.0, 15.1.0, 14.1.0, 13.1.0'} |
CVE-2023-41067 | A logic issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. An app may bypass Gatekeeper checks. | https://support.apple.com/en-us/HT213940 | 2023-08-22T18:10:00.330Z | 2023-09-26T20:12:05.253Z | 2023-09-26T20:12:05.253Z | {'Vendor': 'Apple', 'Product': 'macOS', 'Versions': 'unspecified'} |
CVE-2023-41270 | Improper Restriction of Excessive Authentication Attempts vulnerability in Samsung Smart TV UE40D7000 version T-GAPDEUC-1033.2 and before allows attackers to cause a denial of service via WPS attack tools. | https://www.slideshare.net/fuguet/smold-tv-old-smart | 2023-08-28T08:40:10.108Z | 2023-11-08T06:32:40.430Z | 2023-11-08T09:33:19.518Z | {'Vendor': 'Samsung TV', 'Product': 'UE40D7000', 'Versions': '0'} |
CVE-2023-41335 | Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foundation. When users update their passwords, the new credentials may be briefly held in the server database. While this doesn't grant the server any added capabilities—it already learns the users' passwords as part of the authentication process—it does disrupt the expectation that passwords won't be stored in the database. As a result, these passwords could inadvertently be captured in database backups for a longer duration. These temporarily stored passwords are automatically erased after a 48-hour window. This issue has been addressed in version 1.93.0. Users are advised to upgrade. There are no known workarounds for this issue. | https://github.com/matrix-org/synapse/security/advisories/GHSA-4f74-84v3-j9q5 | 2023-08-28T16:56:43.367Z | 2023-09-26T20:51:29.741Z | 2023-09-26T20:51:29.741Z | {'Vendor': 'matrix-org', 'Product': 'synapse', 'Versions': '>= 1.66.0, < 1.93.0'} |
CVE-2023-41765 | Layer 2 Tunneling Protocol Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-41765 | 2023-08-31T23:20:34.579Z | 2023-10-10T17:07:25.469Z | 2023-12-14T01:14:59.036Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-41159 | A Stored Cross-Site Scripting (XSS) vulnerability while editing the autoreply file page in Usermin 2.000 allows remote attackers to inject arbitrary web script or HTML by editing the forward file manually. | https://webmin.com/tags/webmin-changelog/ | 2023-08-24T00:00:00 | 2023-09-14T00:00:00 | 2023-09-14T20:58:25.091676 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41732 | Cross-Site Request Forgery (CSRF) vulnerability in CodePeople CP Blocks plugin <= 1.0.20 versions. | https://patchstack.com/database/vulnerability/cp-blocks/wordpress-cp-blocks-plugin-1-0-20-csrf-leading-to-plugin-settings-change-vulnerability?_s_id=cve | 2023-08-31T06:58:39.904Z | 2023-10-06T14:44:42.631Z | 2023-10-06T14:44:42.631Z | {'Vendor': 'CodePeople', 'Product': 'CP Blocks', 'Versions': 'n/a'} |
CVE-2023-41362 | MyBB before 1.8.36 allows Code Injection by users with certain high privileges. Templates in Admin CP intentionally use eval, and there was some validation of the input to eval, but type juggling interfered with this when using PCRE within PHP. | https://mybb.com/versions/1.8.36/ | 2023-08-29T00:00:00 | 2023-08-29T00:00:00 | 2023-09-11T14:36:20.658652 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41948 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Christoph Rado Cookie Notice & Consent plugin <= 1.6.0 versions. | https://patchstack.com/database/vulnerability/cookie-notice-consent/wordpress-cookie-notice-consent-plugin-1-6-0-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-09-06T08:46:20.962Z | 2023-09-25T00:36:50.648Z | 2023-09-25T00:36:50.648Z | {'Vendor': 'Christoph Rado', 'Product': 'Cookie Notice & Consent', 'Versions': 'n/a'} |
CVE-2023-41661 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in PressPage Entertainment Inc. Smarty for WordPress plugin <= 3.1.35 versions. | https://patchstack.com/database/vulnerability/smarty-for-wordpress/wordpress-smarty-for-wordpress-plugin-3-1-35-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-08-30T13:02:41.615Z | 2023-09-29T13:36:29.118Z | 2023-09-29T13:36:29.118Z | {'Vendor': 'PressPage Entertainment Inc.', 'Product': 'Smarty for WordPress', 'Versions': 'n/a'} |
CVE-2023-41374 | Double free issue exists in Kostac PLC Programming Software Version 1.6.11.0 and earlier. Arbitrary code may be executed by having a user open a specially crafted project file which was saved using Kostac PLC Programming Software Version 1.6.9.0 and earlier because the issue exists in parsing of KPP project files. The vendor states that Kostac PLC Programming Software Version 1.6.10.0 or later implements the function which prevents a project file alteration. Therefore, to mitigate the impact of these vulnerabilities, a project file which was saved using Kostac PLC Programming Software Version 1.6.9.0 and earlier needs to be saved again using Kostac PLC Programming Software Version 1.6.10.0 or later. | https://www.electronics.jtekt.co.jp/en/topics/202309125391/ | 2023-08-29T07:40:00.504Z | 2023-09-20T08:49:30.632Z | 2023-09-20T08:49:30.632Z | {'Vendor': 'JTEKT ELECTRONICS CORPORATION', 'Product': 'Kostac PLC Programming Software', 'Versions': 'Version 1.6.11.0 and earlier'} |
CVE-2023-41118 | An issue was discovered in EnterpriseDB Postgres Advanced Server (EPAS) before 11.21.32, 12.x before 12.16.20, 13.x before 13.12.16, 14.x before 14.9.0, and 15.x before 15.4.0. It may allow an authenticated user to bypass authorization requirements and access underlying implementation functions. When a superuser has configured file locations using CREATE DIRECTORY, these functions allow users to take a wide range of actions, including read, write, copy, rename, and delete. | https://www.enterprisedb.com/docs/security/advisories/cve202341118/ | 2023-08-23T00:00:00 | 2023-12-12T00:00:00 | 2023-12-12T07:05:13.903769 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41636 | A SQL injection vulnerability in the Data Richiesta dal parameter of GruppoSCAI RealGimm v1.1.37p38 allows attackers to access the database and execute arbitrary commands via a crafted SQL query. | https://github.com/CapgeminiCisRedTeam/Disclosure/blob/main/CVE%20PoC/CVE-ID%20%7C%20RealGimm%20-%20SQL%20Injection%281%29.md | 2023-08-30T00:00:00 | 2023-08-31T00:00:00 | 2023-09-06T22:01:17.989703 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41266 | A path traversal vulnerability found in Qlik Sense Enterprise for Windows for versions May 2023 Patch 3 and earlier, February 2023 Patch 7 and earlier, November 2022 Patch 10 and earlier, and August 2022 Patch 12 and earlier allows an unauthenticated remote attacker to generate an anonymous session. This allows them to transmit HTTP requests to unauthorized endpoints. This is fixed in August 2023 IR, May 2023 Patch 4, February 2023 Patch 8, November 2022 Patch 11, and August 2022 Patch 13. | https://community.qlik.com/t5/Release-Notes/tkb-p/ReleaseNotes | 2023-08-25T00:00:00 | 2023-08-29T00:00:00 | 2023-08-29T22:34:56.594187 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41773 | Layer 2 Tunneling Protocol Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-41773 | 2023-08-31T23:40:40.166Z | 2023-10-10T17:07:29.720Z | 2023-12-14T01:15:03.432Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-41289 | An OS command injection vulnerability has been reported to affect QcalAgent. If exploited, the vulnerability could allow authenticated users to execute commands via a network.
We have already fixed the vulnerability in the following version:
QcalAgent 1.1.8 and later
| https://www.qnap.com/en/security-advisory/qsa-23-34 | 2023-08-28T09:45:52.367Z | 2024-01-05T16:19:05.701Z | 2024-01-05T16:19:05.701Z | {'Vendor': 'QNAP Systems Inc.', 'Product': 'QcalAgent', 'Versions': '1.1.x'} |
CVE-2023-41323 | GLPI stands for Gestionnaire Libre de Parc Informatique is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing. An unauthenticated user can enumerate users logins. Users are advised to upgrade to version 10.0.10. There are no known workarounds for this vulnerability. | https://github.com/glpi-project/glpi/security/advisories/GHSA-5cf4-6q6r-49x9 | 2023-08-28T16:56:43.366Z | 2023-09-26T22:35:37.108Z | 2023-09-26T22:35:37.108Z | {'Vendor': 'glpi-project', 'Product': 'glpi', 'Versions': '>= 0.68, < 10.0.10'} |
CVE-2023-41909 | An issue was discovered in FRRouting FRR through 9.0. bgp_nlri_parse_flowspec in bgpd/bgp_flowspec.c processes malformed requests with no attributes, leading to a NULL pointer dereference. | https://github.com/FRRouting/frr/pull/13222/commits/cfd04dcb3e689754a72507d086ba3b9709fc5ed8 | 2023-09-05T00:00:00 | 2023-09-05T00:00:00 | 2023-11-15T05:07:05.537307 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41138 | The AppsAnywhere macOS client-privileged helper can be tricked into executing arbitrary commands with elevated permissions by a local user process. | https://docs.appsanywhere.com/appsanywhere/3.1/2023-11-security-advisory | 2023-08-23T16:10:33.947Z | 2023-11-09T15:05:24.035Z | 2023-11-09T15:05:24.035Z | {'Vendor': 'AppsAnywhere', 'Product': 'AppsAnywhere Client', 'Versions': '1.4.0, 1.4.1, 1.5.1, 1.5.2, 1.6.0, 2.0.0, 1.6.1, 2.0.1, 2.2.0'} |
CVE-2023-41991 | A certificate validation issue was addressed. This issue is fixed in macOS Ventura 13.6, iOS 16.7 and iPadOS 16.7. A malicious app may be able to bypass signature validation. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.7. | https://support.apple.com/en-us/HT213927 | 2023-09-06T17:40:06.142Z | 2023-09-21T18:23:48.974Z | 2024-01-10T22:03:18.435Z | {'Vendor': 'Apple', 'Product': 'iOS and iPadOS', 'Versions': 'unspecified'} |
CVE-2023-41354 | Chunghwa Telecom NOKIA G-040W-Q Firewall function does not block ICMP TIMESTAMP requests by default, an unauthenticated remote attacker can exploit this vulnerability by sending a crafted package, resulting in partially sensitive information exposed to an actor. | https://www.twcert.org.tw/tw/cp-132-7504-c6a5e-1.html | 2023-08-29T00:14:47.636Z | 2023-11-03T05:52:33.724Z | 2023-11-03T05:52:33.724Z | {'Vendor': 'Chunghwa Telecom', 'Product': 'NOKIA G-040W-Q', 'Versions': 'G040WQR201207'} |
CVE-2023-41180 | Incorrect certificate validation in InvokeHTTP on Apache NiFi MiNiFi C++ versions 0.13 to 0.14 allows an intermediary to present a forged certificate during TLS handshake negotation. The Disable Peer Verification property of InvokeHTTP was effectively flipped, disabling verification by default, when using HTTPS.
Mitigation: Set the Disable Peer Verification property of InvokeHTTP to true when using MiNiFi C++ versions 0.13.0 or 0.14.0. Upgrading to MiNiFi C++ 0.15.0 corrects the default behavior.
| https://lists.apache.org/thread/b51f8csysg1pvgs6xjjrq5hrjrvfot1y | 2023-08-24T15:21:20.956Z | 2023-09-03T15:52:52.884Z | 2023-09-03T15:52:52.884Z | {'Vendor': 'Apache Software Foundation', 'Product': 'Apache NiFi MiNiFi C++', 'Versions': '0.13.0'} |
CVE-2023-41929 | A DLL hijacking vulnerability in Samsung Memory Card & UFD Authentication Utility PC Software before 1.0.1 could allow a local attacker to escalate privileges. (An attacker must already have user privileges on Windows to exploit this vulnerability.) | https://semiconductor.samsung.com/support/quality-support/product-security-updates/ | 2023-09-05T00:00:00 | 2023-09-18T00:00:00 | 2023-09-18T11:47:59.755145 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41303 | Command injection vulnerability in the distributed file system module. Successful exploitation of this vulnerability may cause variables in the sock structure to be modified. | https://https://consumer.huawei.com/en/support/bulletin/2023/9/ | 2023-08-28T12:17:09.165Z | 2023-09-25T12:21:38.790Z | 2023-09-25T12:21:38.790Z | {'Vendor': 'Huawei', 'Product': 'HarmonyOS', 'Versions': '3.1.0, 3.0.0, 2.1.0, 2.0.1, 2.0.0'} |
CVE-2023-41616 | A reflected cross-site scripting (XSS) vulnerability in the Search Student function of Student Management System v1.2.3 and before allows attackers to execute arbitrary Javascript in the context of a victim user's browser via a crafted payload. | https://medium.com/%40guravtushar231/reflected-xss-in-admin-panel-7a459dcb9476 | 2023-08-30T00:00:00 | 2023-09-21T00:00:00 | 2023-09-21T22:47:31.287200 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41179 | A vulnerability in the 3rd party AV uninstaller module contained in Trend Micro Apex One (on-prem and SaaS), Worry-Free Business Security and Worry-Free Business Security Services could allow an attacker to manipulate the module to execute arbitrary commands on an affected installation.
Note that an attacker must first obtain administrative console access on the target system in order to exploit this vulnerability. | https://success.trendmicro.com/solution/000294994 | 2023-08-24T14:57:42.645Z | 2023-09-19T13:44:57.831Z | 2023-09-21T12:26:39.088Z | {'Vendor': 'Trend Micro, Inc.', 'Product': 'Trend Micro Apex One', 'Versions': '2019 (14.0)'} |
CVE-2023-41895 | Home assistant is an open source home automation. The Home Assistant login page allows users to use their local Home Assistant credentials and log in to another website that specifies the `redirect_uri` and `client_id` parameters. Although the `redirect_uri` validation typically ensures that it matches the `client_id` and the scheme represents either `http` or `https`, Home Assistant will fetch the `client_id` and check for `<link rel="redirect_uri" href="...">` HTML tags on the page. These URLs are not subjected to the same scheme validation and thus allow for arbitrary JavaScript execution on the Home Assistant administration page via usage of `javascript:` scheme URIs. This Cross-site Scripting (XSS) vulnerability can be executed on the Home Assistant frontend domain, which may be used for a full takeover of the Home Assistant account and installation. This issue has been addressed in version 2023.9.0 and all users are advised to upgrade. There are no known workarounds for this vulnerability. | https://github.com/home-assistant/core/security/advisories/GHSA-jvxq-x42r-f7mv | 2023-09-04T16:31:48.225Z | 2023-10-19T22:37:23.942Z | 2023-10-19T22:37:23.942Z | {'Vendor': 'home-assistant', 'Product': 'core', 'Versions': '< 2023.9.0'} |
CVE-2023-41745 | Sensitive information disclosure due to excessive collection of system information. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 30991, Acronis Cyber Protect 15 (Linux, macOS, Windows) before build 35979. | https://security-advisory.acronis.com/advisories/SEC-2008 | 2023-08-31T14:10:27.638Z | 2023-08-31T17:16:56.516Z | 2023-08-31T17:16:56.516Z | {'Vendor': 'Acronis', 'Product': 'Acronis Agent', 'Versions': 'unspecified'} |
CVE-2023-41250 | In JetBrains TeamCity before 2023.05.3 reflected XSS was possible during user registration | https://www.jetbrains.com/privacy-security/issues-fixed/ | 2023-08-25T12:52:16.532Z | 2023-08-25T12:58:23.715Z | 2023-08-25T12:58:23.715Z | {'Vendor': 'JetBrains', 'Product': 'TeamCity', 'Versions': '0'} |
CVE-2023-41987 | This issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. An app may be able to access sensitive user data. | https://support.apple.com/en-us/HT213940 | 2023-09-06T17:40:06.141Z | 2024-01-10T22:03:19.135Z | 2024-01-10T22:03:19.135Z | {'Vendor': 'Apple', 'Product': 'macOS', 'Versions': 'unspecified'} |
CVE-2023-41084 |
Session management within the web application is incorrect and allows attackers to steal session cookies to perform a multitude of actions that the web app allows on the device.
| https://www.cisa.gov/news-events/ics-advisories/icsa-23-250-03 | 2023-09-06T15:41:16.509Z | 2023-09-18T19:56:27.267Z | 2023-09-18T19:56:27.267Z | {'Vendor': 'Socomec', 'Product': 'MODULYS GP (MOD3GP-SY-120K)', 'Versions': 'v01.12.10'} |
CVE-2023-41968 | This issue was addressed with improved validation of symlinks. This issue is fixed in macOS Ventura 13.6, tvOS 17, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to read arbitrary files. | https://support.apple.com/en-us/HT213938 | 2023-09-14T19:03:36.103Z | 2023-09-26T20:14:32.105Z | 2023-09-26T20:14:32.105Z | {'Vendor': 'Apple', 'Product': 'iOS and iPadOS', 'Versions': 'unspecified'} |
CVE-2023-41712 | SonicOS post-authentication Stack-Based Buffer Overflow Vulnerability in the SSL VPN plainprefs.exp URL endpoint leads to a firewall crash. | https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0012 | 2023-08-30T17:07:28.452Z | 2023-10-17T22:26:09.949Z | 2023-10-17T22:26:09.949Z | {'Vendor': 'SonicWall', 'Product': 'SonicOS', 'Versions': '7.0.1-5119 and earlier versions, 7.0.1-5129 and earlier versions, 6.5.4.4-44v-21-2079 and earlier versions, 6.5.4.12-101n and earlier versions'} |
CVE-2023-41657 | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Groundhogg Inc. HollerBox plugin <= 2.3.2 versions. | https://patchstack.com/database/vulnerability/holler-box/wordpress-hollerbox-plugin-2-3-2-cross-site-scripting-xss?_s_id=cve | 2023-08-30T13:02:20.620Z | 2023-09-29T13:29:16.030Z | 2023-09-29T13:29:16.030Z | {'Vendor': 'Groundhogg Inc.', 'Product': 'HollerBox', 'Versions': 'n/a'} |
CVE-2023-41010 | Insecure Permissions vulnerability in Sichuan Tianyi Kanghe Communication Co., Ltd China Telecom Tianyi Home Gateway v.TEWA-700G allows a local attacker to obtain sensitive information via the default password parameter. | https://github.com/te5tb99/For-submitting/wiki/China-Telecom-Tianyi-Home-Gateway-TEWA%E2%80%90700G | 2023-08-22T00:00:00 | 2023-09-14T00:00:00 | 2023-09-14T17:03:50.403733 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41913 | strongSwan before 5.9.12 has a buffer overflow and possible unauthenticated remote code execution via a DH public value that exceeds the internal buffer in charon-tkm's DH proxy. The earliest affected version is 5.3.0. An attack can occur via a crafted IKE_SA_INIT message. | https://github.com/strongswan/strongswan/releases | 2023-09-05T00:00:00 | 2023-12-07T00:00:00 | 2023-12-07T05:06:50.020231 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41856 | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in ClickToTweet.Com Click To Tweet plugin <= 2.0.14 versions. | https://patchstack.com/database/vulnerability/click-to-tweet/wordpress-click-to-tweet-plugin-2-0-14-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-09-04T09:47:21.583Z | 2023-10-02T08:42:00.693Z | 2023-10-02T08:42:00.693Z | {'Vendor': 'ClickToTweet.com', 'Product': 'Click To Tweet', 'Versions': 'n/a'} |
CVE-2023-41155 | A Stored Cross-Site Scripting (XSS) vulnerability in the mail forwarding and replies tab in Webmin and Usermin 2.000 allows remote attackers to inject arbitrary web script or HTML via the forward to field while creating a mail forwarding rule. | https://webmin.com/tags/webmin-changelog/ | 2023-08-24T00:00:00 | 2023-09-13T00:00:00 | 2023-09-13T21:41:29.263678 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41786 | Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Pandora FMS on all allows File Discovery. This vulnerability allows users with low privileges to download database backups. This issue affects Pandora FMS: from 700 through 772. | https://https://pandorafms.com/en/security/common-vulnerabilities-and-exposures/ | 2023-09-01T11:54:47.538Z | 2023-11-23T14:27:33.933Z | 2023-11-23T14:27:33.933Z | {'Vendor': 'Pandora FMS', 'Product': 'Pandora FMS', 'Versions': '700'} |
CVE-2023-41769 | Layer 2 Tunneling Protocol Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-41769 | 2023-08-31T23:34:18.566Z | 2023-10-10T17:07:27.563Z | 2023-12-14T01:15:01.270Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-41293 | Data security classification vulnerability in the DDMP module. Successful exploitation of this vulnerability may affect confidentiality. | https://consumer.huawei.com/en/support/bulletin/2023/9/ | 2023-08-28T12:17:07.353Z | 2023-09-25T12:18:42.425Z | 2023-09-25T12:18:42.425Z | {'Vendor': 'Huawei', 'Product': 'HarmonyOS', 'Versions': '4.0.0, 3.1.0, 3.0.0'} |
CVE-2023-41339 | GeoServer is an open source software server written in Java that allows users to share and edit geospatial data. The WMS specification defines an ``sld=<url>`` parameter for GetMap, GetLegendGraphic and GetFeatureInfo operations for user supplied "dynamic styling". Enabling the use of dynamic styles, without also configuring URL checks, provides the opportunity for Service Side Request Forgery. This vulnerability can be used to steal user NetNTLMv2 hashes which could be relayed or cracked externally to gain further access. This vulnerability has been patched in versions 2.22.5 and 2.23.2. | https://github.com/geoserver/geoserver/security/advisories/GHSA-cqpc-x2c6-2gmf | 2023-08-28T16:56:43.368Z | 2023-10-24T20:15:17.428Z | 2023-10-24T20:15:17.428Z | {'Vendor': 'geoserver', 'Product': 'geoserver', 'Versions': '< 2.22.5, >= 2.23.0, < 2.23.2'} |
CVE-2023-41944 | Jenkins AWS CodeCommit Trigger Plugin 3.0.12 and earlier does not escape the queue name parameter passed to a form validation URL, when rendering an error message, resulting in an HTML injection vulnerability. | https://www.jenkins.io/security/advisory/2023-09-06/#SECURITY-3102 | 2023-09-05T16:39:57.394Z | 2023-09-06T12:09:01.584Z | 2023-10-24T12:51:55.292Z | {'Vendor': 'Jenkins Project', 'Product': 'Jenkins AWS CodeCommit Trigger Plugin', 'Versions': '0'} |
CVE-2023-41047 | OctoPrint is a web interface for 3D printers. OctoPrint versions up until and including 1.9.2 contain a vulnerability that allows malicious admins to configure a specially crafted GCODE script that will allow code execution during rendering of that script. An attacker might use this to extract data managed by OctoPrint, or manipulate data managed by OctoPrint, as well as execute arbitrary commands with the rights of the OctoPrint process on the server system. OctoPrint versions from 1.9.3 onward have been patched. Administrators of OctoPrint instances are advised to make sure they can trust all other administrators on their instance and to also not blindly configure arbitrary GCODE scripts found online or provided to them by third parties. | https://github.com/OctoPrint/OctoPrint/security/advisories/GHSA-fwfg-vprh-97ph | 2023-08-22T16:57:23.933Z | 2023-10-09T15:18:06.331Z | 2023-10-09T15:18:06.331Z | {'Vendor': 'OctoPrint', 'Product': 'OctoPrint', 'Versions': '< 1.9.3'} |
CVE-2023-41552 | Tenda AC7 V1.0 V15.03.06.44 and Tenda AC9 V3.0 V15.03.06.42_multi were discovered to contain a stack overflow via parameter ssid at url /goform/fast_setting_wifi_set. | https://github.com/peris-navince/founded-0-days/blob/main/form_fast_setting_wifi_set/1.md | 2023-08-30T00:00:00 | 2023-08-30T00:00:00 | 2023-08-30T12:28:31.907320 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41102 | An issue was discovered in the captive portal in OpenNDS before version 10.1.3. It has multiple memory leaks due to not freeing up allocated memory. This may lead to a Denial-of-Service condition due to the consumption of all available memory. | https://github.com/openNDS/openNDS/releases/tag/v10.1.3 | 2023-08-23T00:00:00 | 2023-11-17T00:00:00 | 2023-11-17T05:21:48.680935 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41801 | Cross-Site Request Forgery (CSRF) vulnerability in AWP Classifieds Team Ad Directory & Listings by AWP Classifieds plugin <= 4.3 versions. | https://patchstack.com/database/vulnerability/another-wordpress-classifieds-plugin/wordpress-classifieds-plugin-ad-directory-listings-plugin-4-3-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-09-01T11:55:20.628Z | 2023-10-06T14:48:03.723Z | 2023-10-06T14:48:03.723Z | {'Vendor': 'AWP Classifieds Team', 'Product': 'Ad Directory & Listings by AWP Classifieds', 'Versions': 'n/a'} |
CVE-2023-41694 | Cross-Site Request Forgery (CSRF) vulnerability in Realbig Team Realbig For WordPress plugin <= 1.0.3 versions. | https://patchstack.com/database/vulnerability/realbig-media/wordpress-realbig-plugin-1-0-2-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-08-30T15:05:59.970Z | 2023-10-10T07:36:22.752Z | 2023-10-10T07:36:22.752Z | {'Vendor': 'Realbig Team', 'Product': 'Realbig For WordPress', 'Versions': 'n/a'} |
CVE-2023-41051 | In a typical Virtual Machine Monitor (VMM) there are several components, such as boot loader, virtual device drivers, virtio backend drivers and vhost drivers, that need to access the VM physical memory. The vm-memory rust crate provides a set of traits to decouple VM memory consumers from VM memory providers. An issue was discovered in the default implementations of the `VolatileMemory::{get_atomic_ref, aligned_as_ref, aligned_as_mut, get_ref, get_array_ref}` trait functions, which allows out-of-bounds memory access if the `VolatileMemory::get_slice` function returns a `VolatileSlice` whose length is less than the function’s `count` argument. No implementations of `get_slice` provided in `vm_memory` are affected. Users of custom `VolatileMemory` implementations may be impacted if the custom implementation does not adhere to `get_slice`'s documentation. The issue started in version 0.1.0 but was fixed in version 0.12.2 by inserting a check that verifies that the `VolatileSlice` returned by `get_slice` is of the correct length. Users are advised to upgrade. There are no known workarounds for this issue.
| https://github.com/rust-vmm/vm-memory/security/advisories/GHSA-49hh-fprx-m68g | 2023-08-22T16:57:23.933Z | 2023-09-01T18:22:53.404Z | 2023-09-01T18:22:53.404Z | {'Vendor': 'rust-vmm', 'Product': 'vm-memory', 'Versions': '>= 0.1.0, < 0.12.2'} |
CVE-2023-41114 | An issue was discovered in EnterpriseDB Postgres Advanced Server (EPAS) before 11.21.32, 12.x before 12.16.20, 13.x before 13.12.16, 14.x before 14.9.0, and 15.x before 15.4.0. It contains the functions get_url_as_text and get_url_as_bytea that are publicly executable, thus permitting an authenticated user to read any file from the local filesystem or remote system regardless of that user's permissions. | https://www.enterprisedb.com/docs/security/advisories/cve202341114/ | 2023-08-23T00:00:00 | 2023-12-12T00:00:00 | 2023-12-12T07:05:06.122987 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41544 | SSTI injection vulnerability in jeecg-boot version 3.5.3, allows remote attackers to execute arbitrary code via crafted HTTP request to the /jmreport/loadTableData component. | https://pho3n1x-web.github.io/2023/09/18/CVE-2023-41544%28JeecgBoot_SSTI%29/ | 2023-08-30T00:00:00 | 2023-12-30T00:00:00 | 2023-12-30T03:42:49.538736 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41728 | Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Rescue Themes Rescue Shortcodes plugin <= 2.5 versions. | https://patchstack.com/database/vulnerability/rescue-shortcodes/wordpress-rescue-shortcodes-plugin-2-5-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-08-31T06:58:39.903Z | 2023-10-02T07:35:23.559Z | 2023-10-02T07:35:23.559Z | {'Vendor': 'Rescue Themes', 'Product': 'Rescue Shortcodes', 'Versions': 'n/a'} |
CVE-2023-41378 | In certain conditions for Calico Typha (v3.26.2, v3.25.1 and below), and Calico Enterprise Typha (v3.17.1, v3.16.3, v3.15.3 and below), a client TLS handshake can block the Calico Typha server indefinitely, resulting in denial of service. The TLS Handshake() call is performed inside the main server handle for loop without any timeout allowing an unclean TLS handshake to block the main loop indefinitely while other connections will be idle waiting for that handshake to finish.
| https://www.tigera.io/security-bulletins-tta-2023-001/ | 2023-08-29T17:03:16.306Z | 2023-11-06T15:00:53.249Z | 2023-11-06T15:00:53.249Z | {'Vendor': 'Calico', 'Product': 'Typha', 'Versions': 'v3.26.0, 0'} |
CVE-2023-41682 | A improper limitation of a pathname to a restricted directory ('path traversal') in Fortinet FortiSandbox version 4.4.0 and 4.2.0 through 4.2.5 and 4.0.0 through 4.0.3 and 3.2.0 through 3.2.4 and 2.5.0 through 2.5.2 and 2.4.1 and 2.4.0 allows attacker to denial of service via crafted http requests. | https://fortiguard.com/psirt/FG-IR-23-280 | 2023-08-30T13:42:39.547Z | 2023-10-13T14:51:03.342Z | 2023-10-13T14:51:03.342Z | {'Vendor': 'Fortinet', 'Product': 'FortiSandbox', 'Versions': '4.4.0, 4.2.0, 4.0.0, 3.2.0, 3.1.0, 3.0.0, 2.5.0, 2.4.0'} |
CVE-2023-41905 | NETSCOUT nGeniusONE 6.3.4 build 2298 allows a Reflected Cross-Site scripting (XSS) vulnerability by an authenticated user. | https://www.netscout.com/securityadvisories | 2023-09-05T00:00:00 | 2023-12-07T00:00:00 | 2023-12-07T17:33:51.256737 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41840 | A untrusted search path vulnerability in Fortinet FortiClientWindows 7.0.9 allows an attacker to perform a DLL Hijack attack via a malicious OpenSSL engine library in the search path. | https://fortiguard.com/psirt/FG-IR-23-274 | 2023-09-04T08:12:52.814Z | 2023-11-14T18:04:55.737Z | 2023-11-14T18:04:55.737Z | {'Vendor': 'Fortinet', 'Product': 'FortiClientWindows', 'Versions': '7.2.0, 7.0.9'} |
CVE-2023-41790 | Uncontrolled Search Path Element vulnerability in Pandora FMS on all allows Leveraging/Manipulating Configuration File Search Paths. This vulnerability allows to access the server configuration file and to compromise the database. This issue affects Pandora FMS: from 700 through 773. | https://pandorafms.com/en/security/common-vulnerabilities-and-exposures/ | 2023-09-01T11:54:47.539Z | 2023-11-23T14:38:45.504Z | 2023-11-23T14:38:45.504Z | {'Vendor': 'Pandora FMS', 'Product': 'Pandora FMS', 'Versions': '700'} |
CVE-2023-41285 | A SQL injection vulnerability has been reported to affect QuMagie. If exploited, the vulnerability could allow authenticated users to inject malicious code via a network.
We have already fixed the vulnerability in the following version:
QuMagie 2.1.4 and later
| https://www.qnap.com/en/security-advisory/qsa-23-50 | 2023-08-28T09:45:52.366Z | 2023-11-10T16:02:06.812Z | 2023-11-10T16:02:06.812Z | {'Vendor': 'QNAP Systems Inc.', 'Product': 'QuMagie', 'Versions': '2.1.x'} |
CVE-2023-41631 | eSST Monitoring v2.147.1 was discovered to contain a remote code execution (RCE) vulnerability via the file upload function. | https://github.com/post-cyberlabs/CVE-Advisory/blob/main/CVE-2023-41631-eSST-RCE.pdf | 2023-08-30T00:00:00 | 2023-10-17T00:00:00 | 2023-10-17T22:00:30.100355 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41261 | An issue was discovered in /fcgi/scrut_fcgi.fcgi in Plixer Scrutinizer before 19.3.1. The csvExportReport endpoint action generateCSV does not require authentication and allows an unauthenticated user to export a report and access the results. | https://github.com/atredispartners/advisories/blob/master/ATREDIS-2023-0001.md | 2023-08-25T00:00:00 | 2023-10-12T00:00:00 | 2023-10-12T22:04:37.471694 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41774 | Layer 2 Tunneling Protocol Remote Code Execution Vulnerability | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-41774 | 2023-08-31T23:43:27.516Z | 2023-10-10T17:07:30.231Z | 2023-12-14T01:15:03.965Z | {'Vendor': 'Microsoft', 'Product': 'Windows 10 Version 1809', 'Versions': '10.0.0'} |
CVE-2023-41324 | GLPI stands for Gestionnaire Libre de Parc Informatique is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing. An API user that have read access on users resource can steal accounts of other users. Users are advised to upgrade to version 10.0.10. There are no known workarounds for this vulnerability. | https://github.com/glpi-project/glpi/security/advisories/GHSA-58wj-8jhx-jpm3 | 2023-08-28T16:56:43.366Z | 2023-09-26T22:37:35.982Z | 2023-09-26T22:37:35.982Z | {'Vendor': 'glpi-project', 'Product': 'glpi', 'Versions': '>= 9.3.0, < 10.0.10'} |
CVE-2023-41236 | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Happy addons Happy Elementor Addons Pro plugin <= 2.8.0 versions. | https://patchstack.com/database/vulnerability/happy-elementor-addons-pro/wordpress-happy-elementor-addons-pro-plugin-2-8-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-08-25T10:02:32.133Z | 2023-09-27T11:35:15.137Z | 2023-09-27T11:35:15.137Z | {'Vendor': 'Happy addons', 'Product': 'Happy Elementor Addons Pro', 'Versions': 'n/a'} |
CVE-2023-41666 | Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Stockdio Stock Quotes List plugin <= 2.9.9 versions. | https://patchstack.com/database/vulnerability/stock-quotes-list/wordpress-stock-quotes-list-plugin-2-9-9-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-08-30T13:02:41.615Z | 2023-09-29T13:48:20.417Z | 2023-09-29T13:48:20.417Z | {'Vendor': 'Stockdio', 'Product': 'Stock Quotes List', 'Versions': 'n/a'} |
CVE-2023-41373 |
A directory traversal vulnerability exists in the BIG-IP Configuration Utility that may allow an authenticated attacker to execute commands on the BIG-IP system. For BIG-IP system running in Appliance mode, a successful exploit can allow the attacker to cross a security boundary.
Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
| https://my.f5.com/manage/s/article/K000135689 | 2023-10-05T19:17:25.700Z | 2023-10-10T12:33:42.106Z | 2023-10-10T12:33:42.106Z | {'Vendor': 'F5', 'Product': 'BIG-IP', 'Versions': '17.1.0, 16.1.0, 15.1.0, 14.1.0, 13.1.0'} |
CVE-2023-41723 | A vulnerability in Veeam ONE allows a user with the Veeam ONE Read-Only User role to view the Dashboard Schedule. Note: The criticality of this vulnerability is reduced because the user with the Read-Only role is only able to view the schedule and cannot make changes. | https://www.veeam.com/kb4508 | 2023-08-31T01:00:11.771Z | 2023-11-07T06:17:31.606Z | 2023-11-07T06:17:31.606Z | {'Vendor': 'Veeam', 'Product': 'One', 'Versions': '11, 11a, 12'} |
CVE-2023-41109 | SmartNode SN200 (aka SN200) 3.21.2-23021 allows unauthenticated OS Command Injection. | https://www.syss.de/ | 2023-08-23T00:00:00 | 2023-08-28T00:00:00 | 2023-11-28T17:06:34.936551 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41559 | Tenda AC7 V1.0 V15.03.06.44, Tenda AC9 V3.0 V15.03.06.42_multi, and Tenda AC5 V1.0RTL_V15.03.06.28 were discovered to contain a stack overflow via parameter page at url /goform/NatStaticSetting. | https://github.com/peris-navince/founded-0-days/blob/main/fromNatStaticSetting/1.md | 2023-08-30T00:00:00 | 2023-08-30T00:00:00 | 2023-08-30T12:19:49.860110 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41670 | Cross-Site Request Forgery (CSRF) vulnerability in Palasthotel (in person: Edward Bock) Use Memcached plugin <= 1.0.4 versions. | https://patchstack.com/database/vulnerability/use-memcached/wordpress-use-memcached-plugin-1-0-5-cross-site-request-forgery-csrf-vulnerability?_s_id=cve | 2023-08-30T13:03:16.713Z | 2023-10-09T18:30:05.538Z | 2023-10-09T18:30:05.538Z | {'Vendor': 'Palasthotel (in person: Edward Bock)', 'Product': 'Use Memcached', 'Versions': 'n/a'} |
CVE-2023-41735 | Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Gopi Ramasamy Email posts to subscribers.This issue affects Email posts to subscribers: from n/a through 6.2.
| https://patchstack.com/database/vulnerability/email-posts-to-subscribers/wordpress-email-posts-to-subscribers-plugin-6-2-sensitive-data-exposure?_s_id=cve | 2023-08-31T06:58:39.904Z | 2023-11-30T14:54:10.542Z | 2023-11-30T14:54:10.542Z | {'Vendor': 'Gopi Ramasamy', 'Product': 'Email posts to subscribers', 'Versions': 'n/a'} |
CVE-2023-41365 | SAP Business One (B1i) - version 10.0, allows an authorized attacker to retrieve the details stack trace of the fault message to conduct the XXE injection, which will lead to information disclosure. After successful exploitation, an attacker can cause limited impact on the confidentiality and no impact to the integrity and availability.
| https://me.sap.com/notes/3338380 | 2023-08-29T05:27:56.300Z | 2023-10-10T01:35:57.645Z | 2023-10-10T01:35:57.645Z | {'Vendor': 'SAP_SE', 'Product': 'SAP Business One (B1i)', 'Versions': '10.0'} |
CVE-2023-41627 | O-RAN Software Community ric-plt-lib-rmr v4.9.0 does not validate the source of the routing tables it receives, potentially allowing attackers to send forged routing tables to the device. | https://jira.o-ran-sc.org/browse/RIC-1001 | 2023-08-30T00:00:00 | 2023-09-01T00:00:00 | 2023-12-14T07:44:52.685581 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41332 | Cilium is a networking, observability, and security solution with an eBPF-based dataplane. In Cilium clusters where Cilium's Layer 7 proxy has been disabled, creating workloads with `policy.cilium.io/proxy-visibility` annotations (in Cilium >= v1.13) or `io.cilium.proxy-visibility` annotations (in Cilium <= v1.12) causes the Cilium agent to segfault on the node to which the workload is assigned. Existing traffic on the affected node will continue to flow, but the Cilium agent on the node will not able to process changes to workloads running on the node. This will also prevent workloads from being able to start on the affected node. The denial of service will be limited to the node on which the workload is scheduled, however an attacker may be able to schedule workloads on the node of their choosing, which could lead to targeted attacks. This issue has been resolved in Cilium versions 1.14.2, 1.13.7, and 1.12.14. Users unable to upgrade can avoid this denial of service attack by enabling the Layer 7 proxy.
| https://github.com/cilium/cilium/security/advisories/GHSA-24m5-r6hv-ccgp | 2023-08-28T16:56:43.367Z | 2023-09-26T20:27:41.226Z | 2023-09-26T20:27:41.226Z | {'Vendor': 'cilium', 'Product': 'cilium', 'Versions': '>= 1.14.0, < 1.14.2, >= 1.13.0, < 1.13.7, < 1.12.14'} |
CVE-2023-41298 | Vulnerability of permission control in the window module. Successful exploitation of this vulnerability may affect confidentiality. | https://consumer.huawei.com/en/support/bulletin/2023/9/ | 2023-08-28T12:17:07.354Z | 2023-09-25T11:40:32.313Z | 2023-09-25T11:40:32.313Z | {'Vendor': 'Huawei', 'Product': 'HarmonyOS', 'Versions': '4.0.0, 3.1.0, 3.0.0, 2.0.1'} |
CVE-2023-41575 | Multiple stored cross-site scripting (XSS) vulnerabilities in /bbdms/sign-up.php of Blood Bank & Donor Management v2.2 allow attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Full Name, Message, or Address parameters. | https://github.com/soundarkutty/Stored-xss/blob/main/poc | 2023-08-30T00:00:00 | 2023-09-08T00:00:00 | 2023-09-08T18:43:16.015963 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41125 | null | null | 2023-08-23T09:39:18.583Z | null | 2023-08-23T14:57:04.379658Z | {'Vendor': 'NA', 'Product': 'NA', 'Versions': ''} |
CVE-2023-41060 | A type confusion issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14, iOS 17 and iPadOS 17. A remote user may be able to cause kernel code execution. | https://support.apple.com/en-us/HT213938 | 2023-08-22T18:10:00.329Z | 2024-01-10T22:03:20.492Z | 2024-01-10T22:03:20.492Z | {'Vendor': 'Apple', 'Product': 'iOS and iPadOS', 'Versions': 'unspecified'} |
CVE-2023-41963 | Denial-of-service (DoS) vulnerability exists in FTP service of HMI GC-A2 series. If a remote unauthenticated attacker sends a specially crafted packets to specific ports, a denial-of-service (DoS) condition may occur. | https://www.electronics.jtekt.co.jp/en/topics/202312116562/ | 2023-11-30T05:55:30.462Z | 2023-12-12T09:16:04.421Z | 2023-12-12T09:16:04.421Z | {'Vendor': 'JTEKT ELECTRONICS CORPORATION', 'Product': 'GC-A22W-CW', 'Versions': 'all versions'} |
CVE-2023-41349 |
ASUS router RT-AX88U has a vulnerability of using externally controllable format strings within its Advanced Open VPN function. An authenticated remote attacker can exploit the exported OpenVPN configuration to execute an externally-controlled format string attack, resulting in sensitivity information leakage, or forcing the device to reset and permanent denial of service.
| https://www.twcert.org.tw/tw/cp-132-7371-aecf1-1.html | 2023-08-29T00:11:47.812Z | 2023-09-18T02:36:30.234Z | 2023-09-18T02:36:30.234Z | {'Vendor': 'ASUS', 'Product': 'RT-AX88U', 'Versions': ' '} |
CVE-2023-41719 | A vulnerability exists on all versions of Ivanti Connect Secure below 22.6R2 where an attacker impersonating an administrator may craft a specific web request which may lead to remote code execution. | https://forums.ivanti.com/s/article/Security-patch-release-Ivanti-Connect-Secure-22-6R2-and-22-6R2-1?language=en_US | 2023-08-31T01:00:11.770Z | 2023-12-14T01:56:44.867Z | 2023-12-14T01:56:44.867Z | {'Vendor': 'Ivanti', 'Product': 'Connect Secure', 'Versions': '22.6.1'} |
CVE-2023-41172 | NetScout nGeniusONE 6.3.4 build 2298 allows a Stored Cross-Site scripting vulnerability (issue 4 of 4). | https://www.netscout.com/securityadvisories | 2023-08-24T00:00:00 | 2023-12-07T00:00:00 | 2023-12-07T17:33:35.958776 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41871 | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Poll Maker Team Poll Maker plugin <= 4.7.0 versions. | https://patchstack.com/database/vulnerability/poll-maker/wordpress-poll-maker-best-wordpress-poll-plugin-plugin-4-7-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-09-04T11:35:57.268Z | 2023-09-25T18:31:51.946Z | 2023-09-25T18:31:51.946Z | {'Vendor': 'Poll Maker Team', 'Product': 'Poll Maker', 'Versions': 'n/a'} |
CVE-2023-41934 | Jenkins Pipeline Maven Integration Plugin 1330.v18e473854496 and earlier does not properly mask (i.e., replace with asterisks) usernames of credentials specified in custom Maven settings in Pipeline build logs if "Treat username as secret" is checked. | https://www.jenkins.io/security/advisory/2023-09-06/#SECURITY-3257 | 2023-09-05T16:39:57.392Z | 2023-09-06T12:08:55.028Z | 2023-10-24T12:51:43.652Z | {'Vendor': 'Jenkins Project', 'Product': 'Jenkins Pipeline Maven Integration Plugin', 'Versions': '0'} |
CVE-2023-41037 | OpenPGP.js is a JavaScript implementation of the OpenPGP protocol. In affected versions OpenPGP Cleartext Signed Messages are cryptographically signed messages where the signed text is readable without special tools. These messages typically contain a "Hash: ..." header declaring the hash algorithm used to compute the signature digest. OpenPGP.js up to v5.9.0 ignored any data preceding the "Hash: ..." texts when verifying the signature. As a result, malicious parties could add arbitrary text to a third-party Cleartext Signed Message, to lead the victim to believe that the arbitrary text was signed. A user or application is vulnerable to said attack vector if it verifies the CleartextMessage by only checking the returned `verified` property, discarding the associated `data` information, and instead _visually trusting_ the contents of the original message. Since `verificationResult.data` would always contain the actual signed data, users and apps that check this information are not vulnerable. Similarly, given a CleartextMessage object, retrieving the data using `getText()` or the `text` field returns only the contents that are considered when verifying the signature. Finally, re-armoring a CleartextMessage object (using `armor()` will also result in a "sanitised" version, with the extraneous text being removed. This issue has been addressed in version 5.10.1 (current stable version) which will reject messages when calling `openpgp.readCleartextMessage()` and in version 4.10.11 (legacy version) which will will reject messages when calling `openpgp.cleartext.readArmored()`. Users are advised to upgrade. Users unable to upgrade should check the contents of `verificationResult.data` to see what data was actually signed, rather than visually trusting the contents of the armored message. | https://github.com/openpgpjs/openpgpjs/security/advisories/GHSA-ch3c-v47x-4pgp | 2023-08-22T16:57:23.931Z | 2023-08-29T16:46:47.708Z | 2023-08-29T16:46:47.708Z | {'Vendor': 'openpgpjs', 'Product': 'openpgpjs', 'Versions': '< 4.10.11, >= 5.0.0, < 5.10.1'} |
CVE-2023-41867 | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in AcyMailing Newsletter Team AcyMailing plugin <= 8.6.2 versions. | https://patchstack.com/database/vulnerability/acymailing/wordpress-acymailing-plugin-8-6-2-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve | 2023-09-04T11:35:57.267Z | 2023-09-25T18:41:54.912Z | 2023-09-25T18:41:54.912Z | {'Vendor': 'AcyMailing Newsletter Team', 'Product': 'AcyMailing', 'Versions': 'n/a'} |
CVE-2023-41164 | In Django 3.2 before 3.2.21, 4.1 before 4.1.11, and 4.2 before 4.2.5, django.utils.encoding.uri_to_iri() is subject to a potential DoS (denial of service) attack via certain inputs with a very large number of Unicode characters. | https://groups.google.com/forum/#%21forum/django-announce | 2023-08-24T00:00:00 | 2023-11-03T00:00:00 | 2023-12-14T10:06:36.729343 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41888 | GLPI stands for Gestionnaire Libre de Parc Informatique is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing. The lack of path filtering on the GLPI URL may allow an attacker to transmit a malicious URL of login page that can be used to attempt a phishing attack on user credentials. Users are advised to upgrade to version 10.0.10. There are no known workarounds for this vulnerability. | https://github.com/glpi-project/glpi/security/advisories/GHSA-2hcg-75jj-hghp | 2023-09-04T16:31:48.224Z | 2023-09-26T22:44:02.121Z | 2023-09-26T22:44:02.121Z | {'Vendor': 'glpi-project', 'Product': 'glpi', 'Versions': '>= 10.0.8, < 10.0.10'} |
CVE-2023-41308 | Screenshot vulnerability in the input module. Successful exploitation of this vulnerability may affect confidentiality. | https://consumer.huawei.com/en/support/bulletin/2023/9/ | 2023-08-28T12:17:09.166Z | 2023-09-26T01:17:42.728Z | 2023-09-26T01:17:42.728Z | {'Vendor': 'Huawei', 'Product': 'HarmonyOS', 'Versions': '4.0.0, 3.1.0, 3.0.0, 2.1.0, 2.0.1, 2.0.0'} |
CVE-2023-41563 | Tenda AC9 V3.0 V15.03.06.42_multi and Tenda AC5 US_AC5V1.0RTL_V15.03.06.28 were discovered to contain a stack overflow via parameter mac at url /goform/GetParentControlInfo. | https://github.com/peris-navince/founded-0-days/blob/main/GetParentControlInfo/1.md | 2023-08-30T00:00:00 | 2023-08-30T00:00:00 | 2023-08-30T12:38:53.547135 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41975 | This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Sonoma 14.1, macOS Monterey 12.7.1, macOS Ventura 13.6.1. A website may be able to access the microphone without the microphone use indicator being shown. | https://support.apple.com/en-us/HT213984 | 2023-09-06T17:40:06.139Z | 2023-10-25T18:31:44.789Z | 2023-10-25T18:31:44.789Z | {'Vendor': 'Apple', 'Product': 'macOS', 'Versions': 'unspecified'} |
CVE-2023-41797 | Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Gold Plugins Locations plugin <= 4.0 versions. | https://patchstack.com/database/vulnerability/locations/wordpress-locations-plugin-4-0-cross-site-scripting-xss?_s_id=cve | 2023-09-01T11:55:20.627Z | 2023-10-02T08:17:03.893Z | 2023-10-02T08:17:03.893Z | {'Vendor': 'Gold Plugins', 'Product': 'Locations', 'Versions': 'n/a'} |
CVE-2023-41328 | Frappe is a low code web framework written in Python and Javascript. A SQL Injection vulnerability has been identified in the Frappe Framework which could allow a malicious actor to access sensitive information. This issue has been addressed in versions 13.46.1 and 14.20.0. Users are advised to upgrade. There's no workaround to fix this without upgrading. | https://github.com/frappe/frappe/security/advisories/GHSA-53wh-f67g-9679 | 2023-08-28T16:56:43.366Z | 2023-09-06T17:46:45.689Z | 2023-09-06T17:46:45.689Z | {'Vendor': 'frappe', 'Product': 'frappe', 'Versions': '< 13.46.1 , >= 14.0.0, < 14.20.0'} |
CVE-2023-41451 | Cross Site Scripting vulnerability in phpkobo AjaxNewTicker v.1.0.5 allows a remote attacker to execute arbitrary code via a crafted payload to the txt parameter in the index.php component. | http://ajaxnewsticker.com | 2023-08-30T00:00:00 | 2023-09-27T00:00:00 | 2023-09-27T22:05:53.355933 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
CVE-2023-41902 | An XPC misconfiguration vulnerability in CoreCode MacUpdater before 2.3.8, and 3.x before 3.1.2, allows attackers to escalate privileges by crafting malicious .pkg files. | https://www.corecode.io/macupdater/history3.html | 2023-09-05T00:00:00 | 2023-09-20T00:00:00 | 2023-09-20T13:45:41.247945 | {'Vendor': 'n/a', 'Product': 'n/a', 'Versions': 'n/a'} |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.