instruction
stringlengths
21
21
input
stringlengths
40
40
output
stringlengths
62
37.3k
Explain CVE-2023-0789
Explain the vulnerability: CVE-2023-0789
Command Injection in GitHub repository thorsten/phpmyfaq prior to 3.1.11. Affected Products: thorsten/phpmyfaq References: [{'url': 'https://huntr.dev/bounties/d9375178-2f23-4f5d-88bd-bba3d6ba7cc5'}, {'url': 'https://github.com/thorsten/phpmyfaq/commit/40515c74815ace394ab23c6c19cbb33fd49059cb'}] CVE State: PUBLISHED
Explain CVE-2023-0790
Explain the vulnerability: CVE-2023-0790
Uncaught Exception in GitHub repository thorsten/phpmyfaq prior to 3.1.11. Affected Products: thorsten/phpmyfaq References: [{'url': 'https://huntr.dev/bounties/06af150b-b481-4248-9a48-56ded2814156'}, {'url': 'https://github.com/thorsten/phpmyfaq/commit/f34d84dfe551ecdd675916e45cc0606e04a0734e'}] CVE State: PUBLISHED
Explain CVE-2023-0791
Explain the vulnerability: CVE-2023-0791
Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.11. Affected Products: thorsten/phpmyfaq References: [{'url': 'https://huntr.dev/bounties/7152b340-c6f3-4ac8-9f62-f764a267488d'}, {'url': 'https://github.com/thorsten/phpmyfaq/commit/26663efcb0b67e421e4ecccad8f19e7106bb03ce'}] CVE State: PUBLISHED
Explain CVE-2023-0792
Explain the vulnerability: CVE-2023-0792
Code Injection in GitHub repository thorsten/phpmyfaq prior to 3.1.11. Affected Products: thorsten/phpmyfaq References: [{'url': 'https://huntr.dev/bounties/9e21156b-ab1d-4c60-88ef-8c9f3e2feb7f'}, {'url': 'https://github.com/thorsten/phpmyfaq/commit/d8964568d69488de02f0a0a58acc822eeb5c3cb1'}] CVE State: PUBLISHED
Explain CVE-2023-0793
Explain the vulnerability: CVE-2023-0793
Weak Password Requirements in GitHub repository thorsten/phpmyfaq prior to 3.1.11. Affected Products: thorsten/phpmyfaq References: [{'url': 'https://huntr.dev/bounties/b3881a1f-2f1e-45cb-86f3-735f66e660e9'}, {'url': 'https://github.com/thorsten/phpmyfaq/commit/00c04093c671607ee06cdfd670070809460f9547'}] CVE State: PUBLISHED
Explain CVE-2023-0794
Explain the vulnerability: CVE-2023-0794
Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.11. Affected Products: thorsten/phpmyfaq References: [{'url': 'https://huntr.dev/bounties/949975f1-271d-46aa-85e5-1a013cdb5efb'}, {'url': 'https://github.com/thorsten/phpmyfaq/commit/edf0f6f90d4deaf46b4fd97ae92f16c1e10a2635'}] CVE State: PUBLISHED
Explain CVE-2023-0795
Explain the vulnerability: CVE-2023-0795
LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in tools/tiffcrop.c:3488, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit afaabc3e. Affected Products: libtiff References: [{'url': 'https://gitlab.com/libtiff/libtiff/-/issues/493'}, {'url': 'https://gitlab.com/libtiff/libtiff/-/commit/afaabc3e50d4e5d80a94143f7e3c997e7e410f68'}, {'url': 'https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-0795.json'}, {'name': '[debian-lts-announce] 20230221 [SECURITY] [DLA 3333-1] tiff security update', 'tags': ['mailing-list'], 'url': 'https://lists.debian.org/debian-lts-announce/2023/02/msg00026.html'}, {'name': 'DSA-5361', 'tags': ['vendor-advisory'], 'url': 'https://www.debian.org/security/2023/dsa-5361'}, {'url': 'https://security.netapp.com/advisory/ntap-20230316-0003/'}, {'name': 'GLSA-202305-31', 'tags': ['vendor-advisory'], 'url': 'https://security.gentoo.org/glsa/202305-31'}] CVE State: PUBLISHED
Explain CVE-2023-0796
Explain the vulnerability: CVE-2023-0796
LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in tools/tiffcrop.c:3592, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit afaabc3e. Affected Products: libtiff References: [{'url': 'https://gitlab.com/libtiff/libtiff/-/commit/afaabc3e50d4e5d80a94143f7e3c997e7e410f68'}, {'url': 'https://gitlab.com/libtiff/libtiff/-/issues/499'}, {'url': 'https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-0796.json'}, {'name': '[debian-lts-announce] 20230221 [SECURITY] [DLA 3333-1] tiff security update', 'tags': ['mailing-list'], 'url': 'https://lists.debian.org/debian-lts-announce/2023/02/msg00026.html'}, {'name': 'DSA-5361', 'tags': ['vendor-advisory'], 'url': 'https://www.debian.org/security/2023/dsa-5361'}, {'url': 'https://security.netapp.com/advisory/ntap-20230316-0003/'}, {'name': 'GLSA-202305-31', 'tags': ['vendor-advisory'], 'url': 'https://security.gentoo.org/glsa/202305-31'}] CVE State: PUBLISHED
Explain CVE-2023-0797
Explain the vulnerability: CVE-2023-0797
LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in libtiff/tif_unix.c:368, invoked by tools/tiffcrop.c:2903 and tools/tiffcrop.c:6921, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit afaabc3e. Affected Products: libtiff References: [{'url': 'https://gitlab.com/libtiff/libtiff/-/commit/afaabc3e50d4e5d80a94143f7e3c997e7e410f68'}, {'url': 'https://gitlab.com/libtiff/libtiff/-/issues/495'}, {'url': 'https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-0797.json'}, {'name': '[debian-lts-announce] 20230221 [SECURITY] [DLA 3333-1] tiff security update', 'tags': ['mailing-list'], 'url': 'https://lists.debian.org/debian-lts-announce/2023/02/msg00026.html'}, {'name': 'DSA-5361', 'tags': ['vendor-advisory'], 'url': 'https://www.debian.org/security/2023/dsa-5361'}, {'name': 'GLSA-202305-31', 'tags': ['vendor-advisory'], 'url': 'https://security.gentoo.org/glsa/202305-31'}] CVE State: PUBLISHED
Explain CVE-2023-0798
Explain the vulnerability: CVE-2023-0798
LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in tools/tiffcrop.c:3400, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit afaabc3e. Affected Products: libtiff References: [{'url': 'https://gitlab.com/libtiff/libtiff/-/commit/afaabc3e50d4e5d80a94143f7e3c997e7e410f68'}, {'url': 'https://gitlab.com/libtiff/libtiff/-/issues/492'}, {'url': 'https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-0798.json'}, {'name': '[debian-lts-announce] 20230221 [SECURITY] [DLA 3333-1] tiff security update', 'tags': ['mailing-list'], 'url': 'https://lists.debian.org/debian-lts-announce/2023/02/msg00026.html'}, {'name': 'DSA-5361', 'tags': ['vendor-advisory'], 'url': 'https://www.debian.org/security/2023/dsa-5361'}, {'url': 'https://security.netapp.com/advisory/ntap-20230316-0003/'}, {'name': 'GLSA-202305-31', 'tags': ['vendor-advisory'], 'url': 'https://security.gentoo.org/glsa/202305-31'}] CVE State: PUBLISHED
Explain CVE-2023-0799
Explain the vulnerability: CVE-2023-0799
LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in tools/tiffcrop.c:3701, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit afaabc3e. Affected Products: libtiff References: [{'url': 'https://gitlab.com/libtiff/libtiff/-/commit/afaabc3e50d4e5d80a94143f7e3c997e7e410f68'}, {'url': 'https://gitlab.com/libtiff/libtiff/-/issues/494'}, {'url': 'https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-0799.json'}, {'name': '[debian-lts-announce] 20230221 [SECURITY] [DLA 3333-1] tiff security update', 'tags': ['mailing-list'], 'url': 'https://lists.debian.org/debian-lts-announce/2023/02/msg00026.html'}, {'name': 'DSA-5361', 'tags': ['vendor-advisory'], 'url': 'https://www.debian.org/security/2023/dsa-5361'}, {'url': 'https://security.netapp.com/advisory/ntap-20230316-0003/'}, {'name': 'GLSA-202305-31', 'tags': ['vendor-advisory'], 'url': 'https://security.gentoo.org/glsa/202305-31'}] CVE State: PUBLISHED
Explain CVE-2023-0800
Explain the vulnerability: CVE-2023-0800
LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3502, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127. Affected Products: libtiff References: [{'url': 'https://gitlab.com/libtiff/libtiff/-/issues/496'}, {'url': 'https://gitlab.com/libtiff/libtiff/-/commit/33aee1275d9d1384791d2206776eb8152d397f00'}, {'url': 'https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-0800.json'}, {'name': '[debian-lts-announce] 20230221 [SECURITY] [DLA 3333-1] tiff security update', 'tags': ['mailing-list'], 'url': 'https://lists.debian.org/debian-lts-announce/2023/02/msg00026.html'}, {'name': 'DSA-5361', 'tags': ['vendor-advisory'], 'url': 'https://www.debian.org/security/2023/dsa-5361'}, {'url': 'https://security.netapp.com/advisory/ntap-20230316-0002/'}, {'name': 'GLSA-202305-31', 'tags': ['vendor-advisory'], 'url': 'https://security.gentoo.org/glsa/202305-31'}] CVE State: PUBLISHED
Explain CVE-2023-0801
Explain the vulnerability: CVE-2023-0801
LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in libtiff/tif_unix.c:368, invoked by tools/tiffcrop.c:2903 and tools/tiffcrop.c:6778, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127. Affected Products: libtiff References: [{'url': 'https://gitlab.com/libtiff/libtiff/-/commit/33aee1275d9d1384791d2206776eb8152d397f00'}, {'url': 'https://gitlab.com/libtiff/libtiff/-/issues/498'}, {'url': 'https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-0801.json'}, {'name': '[debian-lts-announce] 20230221 [SECURITY] [DLA 3333-1] tiff security update', 'tags': ['mailing-list'], 'url': 'https://lists.debian.org/debian-lts-announce/2023/02/msg00026.html'}, {'name': 'DSA-5361', 'tags': ['vendor-advisory'], 'url': 'https://www.debian.org/security/2023/dsa-5361'}, {'url': 'https://security.netapp.com/advisory/ntap-20230316-0002/'}, {'name': 'GLSA-202305-31', 'tags': ['vendor-advisory'], 'url': 'https://security.gentoo.org/glsa/202305-31'}] CVE State: PUBLISHED
Explain CVE-2023-0802
Explain the vulnerability: CVE-2023-0802
LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3724, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127. Affected Products: libtiff References: [{'url': 'https://gitlab.com/libtiff/libtiff/-/commit/33aee1275d9d1384791d2206776eb8152d397f00'}, {'url': 'https://gitlab.com/libtiff/libtiff/-/issues/500'}, {'url': 'https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-0802.json'}, {'name': '[debian-lts-announce] 20230221 [SECURITY] [DLA 3333-1] tiff security update', 'tags': ['mailing-list'], 'url': 'https://lists.debian.org/debian-lts-announce/2023/02/msg00026.html'}, {'name': 'DSA-5361', 'tags': ['vendor-advisory'], 'url': 'https://www.debian.org/security/2023/dsa-5361'}, {'url': 'https://security.netapp.com/advisory/ntap-20230316-0002/'}, {'name': 'GLSA-202305-31', 'tags': ['vendor-advisory'], 'url': 'https://security.gentoo.org/glsa/202305-31'}] CVE State: PUBLISHED
Explain CVE-2023-0803
Explain the vulnerability: CVE-2023-0803
LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3516, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127. Affected Products: libtiff References: [{'url': 'https://gitlab.com/libtiff/libtiff/-/commit/33aee1275d9d1384791d2206776eb8152d397f00'}, {'url': 'https://gitlab.com/libtiff/libtiff/-/issues/501'}, {'url': 'https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-0803.json'}, {'name': '[debian-lts-announce] 20230221 [SECURITY] [DLA 3333-1] tiff security update', 'tags': ['mailing-list'], 'url': 'https://lists.debian.org/debian-lts-announce/2023/02/msg00026.html'}, {'name': 'DSA-5361', 'tags': ['vendor-advisory'], 'url': 'https://www.debian.org/security/2023/dsa-5361'}, {'url': 'https://security.netapp.com/advisory/ntap-20230316-0002/'}, {'name': 'GLSA-202305-31', 'tags': ['vendor-advisory'], 'url': 'https://security.gentoo.org/glsa/202305-31'}] CVE State: PUBLISHED
Explain CVE-2023-0804
Explain the vulnerability: CVE-2023-0804
LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3609, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127. Affected Products: libtiff References: [{'url': 'https://gitlab.com/libtiff/libtiff/-/commit/33aee1275d9d1384791d2206776eb8152d397f00'}, {'url': 'https://gitlab.com/libtiff/libtiff/-/issues/497'}, {'url': 'https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-0804.json'}, {'name': '[debian-lts-announce] 20230221 [SECURITY] [DLA 3333-1] tiff security update', 'tags': ['mailing-list'], 'url': 'https://lists.debian.org/debian-lts-announce/2023/02/msg00026.html'}, {'name': 'DSA-5361', 'tags': ['vendor-advisory'], 'url': 'https://www.debian.org/security/2023/dsa-5361'}, {'url': 'https://security.netapp.com/advisory/ntap-20230324-0009/'}, {'name': 'GLSA-202305-31', 'tags': ['vendor-advisory'], 'url': 'https://security.gentoo.org/glsa/202305-31'}] CVE State: PUBLISHED
Explain CVE-2023-0805
Explain the vulnerability: CVE-2023-0805
An issue has been discovered in GitLab EE affecting all versions starting from 15.2 before 15.9.6, all versions starting from 15.10 before 15.10.5, all versions starting from 15.11 before 15.11.1. A malicious group member may continue to have access to the public projects of a public group even after being banned from the public group by the owner. Affected Products: GitLab References: [{'url': 'https://gitlab.com/gitlab-org/gitlab/-/issues/391433'}, {'url': 'https://hackerone.com/reports/1850046'}, {'url': 'https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-0805.json'}] CVE State: PUBLISHED
Explain CVE-2023-0808
Explain the vulnerability: CVE-2023-0808
A vulnerability was found in Deye/Revolt/Bosswerk Inverter MW3_15U_5406_1.47/MW3_15U_5406_1.471. It has been rated as problematic. This issue affects some unknown processing of the component Access Point Setting Handler. The manipulation with the input 12345678 leads to use of hard-coded password. It is possible to launch the attack on the physical device. The exploit has been disclosed to the public and may be used. Upgrading to version MW3_16U_5406_1.53 is able to address this issue. It is recommended to upgrade the affected component. The identifier VDB-220769 was assigned to this vulnerability. Affected Products: Inverter References: [{'url': 'https://vuldb.com/?id.220769', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.220769', 'tags': ['signature', 'permissions-required']}, {'url': 'https://heise.de/-7483376', 'tags': ['exploit', 'media-coverage']}] CVE State: PUBLISHED
Explain CVE-2023-0810
Explain the vulnerability: CVE-2023-0810
Cross-site Scripting (XSS) - Stored in GitHub repository btcpayserver/btcpayserver prior to 1.7.11. Affected Products: btcpayserver/btcpayserver References: [{'url': 'https://huntr.dev/bounties/a48414ea-63d9-453c-b3f3-2c927b71ec68'}, {'url': 'https://github.com/btcpayserver/btcpayserver/commit/dffa6accb04df7b80bc584dedef22c9297292ce6'}] CVE State: PUBLISHED
Explain CVE-2023-0811
Explain the vulnerability: CVE-2023-0811
Omron CJ1M unit v4.0 and prior has improper access controls on the memory region where the UM password is stored. If an adversary issues a PROGRAM AREA WRITE command to a specific memory region, they could overwrite the password. This may lead to disabling UM protections or setting a non-ASCII password (non-keyboard characters) and preventing an engineer from viewing or modifying the user program. Affected Products: CJ1M SYSMAC CJ-series References: [{'url': 'https://www.cisa.gov/news-events/ics-advisories/icsa-23-073-01'}, {'url': 'https://www.ia.omron.com/product/vulnerability/OMSR-2023-001_en.pdf'}] CVE State: PUBLISHED
Explain CVE-2023-0812
Explain the vulnerability: CVE-2023-0812
The Active Directory Integration / LDAP Integration WordPress plugin before 4.1.1 does not have proper authorization or nonce values for some POST requests, leading to unauthenticated data disclosure. Affected Products: Active Directory Integration / LDAP Integration References: [{'url': 'https://wpscan.com/vulnerability/0ed5e1b3-f2a3-4eb1-b8ae-d3a62f600107', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-0814
Explain the vulnerability: CVE-2023-0814
The Profile Builder – User Profile & User Registration Forms plugin for WordPress is vulnerable to sensitive information disclosure via the [user_meta] shortcode in versions up to, and including 3.9.0. This is due to insufficient restriction on sensitive user meta values that can be called via that shortcode. This makes it possible for authenticated attackers, with subscriber-level permissions, and above to retrieve sensitive user meta that can be used to gain access to a high privileged user account. This does require the Usermeta shortcode be enabled to be exploited. Affected Products: Profile Builder – User Profile & User Registration Forms References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/bbedad66-a5a6-4fb5-b03e-0ecf9fbef19a'}, {'url': 'https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2864329%40profile-builder&new=2864329%40profile-builder&sfp_email=&sfph_mail='}] CVE State: PUBLISHED
Explain CVE-2023-0815
Explain the vulnerability: CVE-2023-0815
Potential Insertion of Sensitive Information into Jetty Log Files in multiple versions of OpenNMS Meridian and Horizon could allow disclosure of usernames and passwords if the logging level is set to debug. Users should upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4. Meridian and Horizon installation instructions state that they are intended for installation within an organization's private networks and should not be directly accessible from the Internet. Affected Products: Meridian References: [{'url': 'https://github.com/OpenNMS/opennms/pull/5741/files'}, {'url': 'https://docs.opennms.com/meridian/2022/releasenotes/changelog.html#releasenotes-changelog-Meridian-2022.1.13'}] CVE State: PUBLISHED
Explain CVE-2023-0816
Explain the vulnerability: CVE-2023-0816
The Formidable Forms WordPress plugin before 6.1 uses several potentially untrusted headers to determine the IP address of the client, leading to IP Address spoofing and bypass of anti-spam protections. Affected Products: Formidable Forms References: [{'url': 'https://wpscan.com/vulnerability/a281f63f-e295-4666-8a08-01b23cd5a744', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-0817
Explain the vulnerability: CVE-2023-0817
Buffer Over-read in GitHub repository gpac/gpac prior to v2.3.0-DEV. Affected Products: gpac/gpac References: [{'url': 'https://huntr.dev/bounties/cb730bc5-d79c-4de6-9e57-10e8c3ce2cf3'}, {'url': 'https://github.com/gpac/gpac/commit/be9f8d395bbd196e3812e9cd80708f06bcc206f7'}] CVE State: PUBLISHED
Explain CVE-2023-0818
Explain the vulnerability: CVE-2023-0818
Off-by-one Error in GitHub repository gpac/gpac prior to v2.3.0-DEV. Affected Products: gpac/gpac References: [{'url': 'https://huntr.dev/bounties/038e7472-f3e9-46c2-9aea-d6dafb62a18a'}, {'url': 'https://github.com/gpac/gpac/commit/377ab25f3e502db2934a9cf4b54739e1c89a02ff'}, {'name': 'DSA-5411', 'tags': ['vendor-advisory'], 'url': 'https://www.debian.org/security/2023/dsa-5411'}] CVE State: PUBLISHED
Explain CVE-2023-0819
Explain the vulnerability: CVE-2023-0819
Heap-based Buffer Overflow in GitHub repository gpac/gpac prior to v2.3.0-DEV. Affected Products: gpac/gpac References: [{'url': 'https://huntr.dev/bounties/35793610-dccc-46c8-9f55-6a24c621e4ef'}, {'url': 'https://github.com/gpac/gpac/commit/d067ab3ccdeaa340e8c045a0fd5bcfc22b809e8f'}, {'name': 'DSA-5411', 'tags': ['vendor-advisory'], 'url': 'https://www.debian.org/security/2023/dsa-5411'}] CVE State: PUBLISHED
Explain CVE-2023-0820
Explain the vulnerability: CVE-2023-0820
The User Role by BestWebSoft WordPress plugin before 1.6.7 does not protect against CSRF in requests to update role capabilities, leading to arbitrary privilege escalation of any role. Affected Products: User Role by BestWebSoft References: [{'url': 'https://wpscan.com/vulnerability/b93d9f9d-0fd9-49b8-b465-d32b95351912', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-0821
Explain the vulnerability: CVE-2023-0821
HashiCorp Nomad and Nomad Enterprise 1.2.15 up to 1.3.8, and 1.4.3 jobs using a maliciously compressed artifact stanza source can cause excessive disk usage. Fixed in 1.2.16, 1.3.9, and 1.4.4. Affected Products: Nomad References: [{'url': 'https://discuss.hashicorp.com/t/hcsec-2023-05-nomad-client-vulnerable-to-decompression-bombs-in-artifact-block/50292'}] CVE State: PUBLISHED
Explain CVE-2023-0822
Explain the vulnerability: CVE-2023-0822
The affected product DIAEnergie (versions prior to v1.9.03.001) contains improper authorization, which could allow an unauthorized user to bypass authorization and access privileged functionality. Affected Products: DIAEnergie References: [{'url': 'https://www.cisa.gov/uscert/ics/advisories/icsa-22-298-06'}] CVE State: PUBLISHED
Explain CVE-2023-0823
Explain the vulnerability: CVE-2023-0823
The Cookie Notice & Compliance for GDPR / CCPA WordPress plugin before 2.4.7 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks Affected Products: Cookie Notice & Compliance for GDPR / CCPA References: [{'url': 'https://wpscan.com/vulnerability/83f23a9f-9ace-47d2-a5f3-a4915129b16c', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-0827
Explain the vulnerability: CVE-2023-0827
Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 1.5.17. Affected Products: pimcore/pimcore References: [{'url': 'https://huntr.dev/bounties/75bc7d07-46a7-4ed9-a405-af4fc47fb422'}, {'url': 'https://github.com/pimcore/pimcore/commit/f4050586136cb4c44e3d6042111a1b87b340df95'}] CVE State: PUBLISHED
Explain CVE-2023-0830
Explain the vulnerability: CVE-2023-0830
A vulnerability classified as critical has been found in EasyNAS 1.1.0. Affected is the function system of the file /backup.pl. The manipulation leads to os command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. It is recommended to upgrade the affected component. VDB-220950 is the identifier assigned to this vulnerability. Affected Products: EasyNAS References: [{'url': 'https://vuldb.com/?id.220950', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.220950', 'tags': ['signature', 'permissions-required']}, {'url': 'https://gist.github.com/xbz0n/674af0e802efaaafe90d2f67464c2690', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-0831
Explain the vulnerability: CVE-2023-0831
The Under Construction plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.96. This is due to missing or incorrect nonce validation on the dismiss_notice function called via the admin_action_ucp_dismiss_notice action. This makes it possible for unauthenticated attackers to dismiss plugin notifications via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. Affected Products: Under Construction References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/031a1203-6b0d-453b-be8a-12e7f55cb401?source=cve'}, {'url': 'https://plugins.trac.wordpress.org/browser/under-construction-page/trunk/under-construction.php?rev=2848705#L901'}] CVE State: PUBLISHED
Explain CVE-2023-0832
Explain the vulnerability: CVE-2023-0832
The Under Construction plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.96. This is due to missing or incorrect nonce validation on the install_weglot function called via the admin_action_install_weglot action. This makes it possible for unauthenticated attackers to perform an unauthorized install of the Weglot Translate plugin via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. Affected Products: Under Construction References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/4fa84388-3597-4a54-9ae8-d6e04afe9061?source=cve'}, {'url': 'https://plugins.trac.wordpress.org/browser/under-construction-page/trunk/under-construction.php?rev=2848705#L2389'}] CVE State: PUBLISHED
Explain CVE-2023-0834
Explain the vulnerability: CVE-2023-0834
Incorrect Permission Assignment for Critical Resource vulnerability in HYPR Workforce Access on MacOS allows Privilege Escalation.This issue affects Workforce Access: from 6.12 before 8.1. Affected Products: Workforce Access References: [{'url': 'https://www.hypr.com/security-advisories'}] CVE State: PUBLISHED
Explain CVE-2023-0835
Explain the vulnerability: CVE-2023-0835
markdown-pdf version 11.0.0 allows an external attacker to remotely obtain arbitrary local files. This is possible because the application does not validate the Markdown content entered by the user. Affected Products: markdown-pdf References: [{'url': 'https://fluidattacks.com/advisories/relsb/'}, {'url': 'https://www.npmjs.com/package/markdown-pdf/'}] CVE State: PUBLISHED
Explain CVE-2023-0836
Explain the vulnerability: CVE-2023-0836
An information leak vulnerability was discovered in HAProxy 2.1, 2.2 before 2.2.27, 2.3, 2.4 before 2.4.21, 2.5 before 2.5.11, 2.6 before 2.6.8, 2.7 before 2.7.1. There are 5 bytes left uninitialized in the connection buffer when encoding the FCGI_BEGIN_REQUEST record. Sensitive data may be disclosed to configured FastCGI backends in an unexpected way. Affected Products: HAProxy References: [{'url': 'https://git.haproxy.org/?p=haproxy.git%3Ba=commitdiff%3Bh=2e6bf0a'}, {'name': 'DSA-5388', 'tags': ['vendor-advisory'], 'url': 'https://www.debian.org/security/2023/dsa-5388'}] CVE State: PUBLISHED
Explain CVE-2023-0837
Explain the vulnerability: CVE-2023-0837
An improper authorization check of local device settings in TeamViewer Remote between version 15.41 and 15.42.7 for Windows and macOS allows an unprivileged user to change basic local device settings even though the options were locked. This can result in unwanted changes to the configuration. Affected Products: Remote References: [{'url': 'https://www.teamviewer.com/en/trust-center/security-bulletins/tv-2023-1001/'}] CVE State: PUBLISHED
Explain CVE-2023-0838
Explain the vulnerability: CVE-2023-0838
An issue has been discovered in GitLab affecting versions starting from 15.1 before 15.8.5, 15.9 before 15.9.4, and 15.10 before 15.10.1. A maintainer could modify a webhook URL to leak masked webhook secrets by adding a new parameter to the url. This addresses an incomplete fix for CVE-2022-4342. Affected Products: GitLab References: [{'url': 'https://gitlab.com/gitlab-org/gitlab/-/issues/391685'}, {'url': 'https://hackerone.com/reports/1871136'}, {'url': 'https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-0838.json'}] CVE State: PUBLISHED
Explain CVE-2023-0839
Explain the vulnerability: CVE-2023-0839
Improper Protection for Outbound Error Messages and Alert Signals vulnerability in ProMIS Process Co. InSCADA allows Account Footprinting.This issue affects inSCADA: before 20230115-1. Affected Products: inSCADA References: [{'tags': ['government-resource'], 'url': 'https://www.usom.gov.tr/bildirim/tr-23-0127'}] CVE State: PUBLISHED
Explain CVE-2023-0840
Explain the vulnerability: CVE-2023-0840
A vulnerability classified as problematic was found in PHPCrazy 1.1.1. This vulnerability affects unknown code of the file admin/admin.php?action=users&mode=info&user=2. The manipulation of the argument username leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-221086 is the identifier assigned to this vulnerability. Affected Products: PHPCrazy References: [{'url': 'https://vuldb.com/?id.221086', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.221086', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/whiex/asdaszdfadsaf/blob/main/PHPCrazyCMS%20storage%20CSRF.docx', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-0841
Explain the vulnerability: CVE-2023-0841
A vulnerability, which was classified as critical, has been found in GPAC 2.3-DEV-rev40-g3602a5ded. This issue affects the function mp3_dmx_process of the file filters/reframe_mp3.c. The manipulation leads to heap-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-221087. Affected Products: GPAC References: [{'url': 'https://vuldb.com/?id.221087', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.221087', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/qianshuidewajueji/poc/blob/main/gpac/mp3_dmx_process_poc3', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-0842
Explain the vulnerability: CVE-2023-0842
xml2js version 0.4.23 allows an external attacker to edit or add new properties to an object. This is possible because the application does not properly validate incoming JSON keys, thus allowing the __proto__ property to be edited. Affected Products: xml2js References: [{'url': 'https://fluidattacks.com/advisories/myers/'}, {'url': 'https://github.com/Leonidas-from-XIV/node-xml2js/'}] CVE State: PUBLISHED
Explain CVE-2023-0844
Explain the vulnerability: CVE-2023-0844
The Namaste! LMS WordPress plugin before 2.6 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). Affected Products: Namaste! LMS References: [{'url': 'https://wpscan.com/vulnerability/8d8e5852-3787-47f9-9931-8308bb81beb1', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-0845
Explain the vulnerability: CVE-2023-0845
Consul and Consul Enterprise allowed an authenticated user with service:write permissions to trigger a workflow that causes Consul server and client agents to crash under certain circumstances. This vulnerability was fixed in Consul 1.14.5. Affected Products: Consul References: [{'url': 'https://discuss.hashicorp.com/t/hcsec-2023-06-consul-server-panic-when-ingress-and-api-gateways-configured-with-peering-connections/51197'}] CVE State: PUBLISHED
Explain CVE-2023-0846
Explain the vulnerability: CVE-2023-0846
Unauthenticated, stored cross-site scripting in the display of alarm reduction keys in multiple versions of OpenNMS Horizon and Meridian could allow an attacker access to confidential session information. Users should upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4. Meridian and Horizon installation instructions state that they are intended for installation within an organization's private networks and should not be directly accessible from the Internet. Affected Products: Horizon References: [{'url': 'https://github.com/OpenNMS/opennms/pull/5506/files'}, {'url': 'https://docs.opennms.com/meridian/2022/releasenotes/changelog.html#releasenotes-changelog-Meridian-2022.1.13'}] CVE State: PUBLISHED
Explain CVE-2023-0847
Explain the vulnerability: CVE-2023-0847
The Sub-IoT implementation of the DASH 7 Alliance protocol has a vulnerability that can lead to an out-of-bounds write prior to implementation version 0.5.0. If the protocol has been compiled using default settings, this will only grant the attacker access to allocated but unused memory. However, if it was configured using non-default settings, there is the possibility that exploiting this vulnerability could lead to system crashes and remote code execution. Affected Products: DASH 7 Alliance Protocol stack implementation References: [{'tags': ['government-resource'], 'url': 'https://www.cisa.gov/news-events/ics-advisories/icsa-23-047-13'}, {'tags': ['vendor-advisory'], 'url': 'https://github.com/Sub-IoT/Sub-IoT-Stack/security/advisories/GHSA-ggxh-88wc-c4fg'}] CVE State: PUBLISHED
Explain CVE-2023-0848
Explain the vulnerability: CVE-2023-0848
A vulnerability was found in Netgear WNDR3700v2 1.0.1.14. It has been rated as problematic. This issue affects some unknown processing of the component Web Management Interface. The manipulation leads to denial of service. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-221147. Affected Products: WNDR3700v2 References: [{'url': 'https://vuldb.com/?id.221147', 'tags': ['vdb-entry']}, {'url': 'https://vuldb.com/?ctiid.221147', 'tags': ['signature', 'permissions-required']}] CVE State: PUBLISHED
Explain CVE-2023-0849
Explain the vulnerability: CVE-2023-0849
A vulnerability has been found in Netgear WNDR3700v2 1.0.1.14 and classified as critical. This vulnerability affects unknown code of the component Web Interface. The manipulation leads to command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-221152. Affected Products: WNDR3700v2 References: [{'url': 'https://vuldb.com/?id.221152', 'tags': ['vdb-entry', 'technical-description', 'exploit']}, {'url': 'https://vuldb.com/?ctiid.221152', 'tags': ['signature', 'permissions-required']}] CVE State: PUBLISHED
Explain CVE-2023-0850
Explain the vulnerability: CVE-2023-0850
A vulnerability was found in Netgear WNDR3700v2 1.0.1.14 and classified as problematic. This issue affects some unknown processing of the component Web Interface. The manipulation leads to denial of service. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-221153 was assigned to this vulnerability. Affected Products: WNDR3700v2 References: [{'url': 'https://vuldb.com/?id.221153', 'tags': ['vdb-entry', 'technical-description', 'exploit']}, {'url': 'https://vuldb.com/?ctiid.221153', 'tags': ['signature', 'permissions-required']}] CVE State: PUBLISHED
Explain CVE-2023-0851
Explain the vulnerability: CVE-2023-0851
Buffer overflow in CPCA Resource Download process of Office / Small Office Multifunction Printers and Laser Printers(*) which may allow an attacker on the network segment to trigger the affected product being unresponsive or to execute arbitrary code. *:Satera LBP660C Series/LBP620C Series/MF740C Series/MF640C Series firmware Ver.11.04 and earlier sold in Japan. Color imageCLASS LBP660C Series/LBP 620C Series/X LBP1127C/MF740C Series/MF640C Series/X MF1127C firmware Ver.11.04 and earlier sold in US. i-SENSYS LBP660C Series/LBP620C Series/MF740C Series/MF640C Series, C1127P, C1127iF, C1127i firmware Ver.11.04 and earlier sold in Europe. Affected Products: Canon Office/Small Office Multifunction Printers and Laser Printers References: [{'url': 'https://www.canon-europe.com/support/product-security-latest-news/'}, {'url': 'https://psirt.canon/advisory-information/cp2023-001/'}, {'url': 'https://canon.jp/support/support-info/230414vulnerability-response'}, {'url': 'https://www.usa.canon.com/support/canon-product-advisories/Service-Notice-Vulnerabilities-Remediation-Against-Buffer-Overflow'}] CVE State: PUBLISHED
Explain CVE-2023-0852
Explain the vulnerability: CVE-2023-0852
Buffer overflow in the Address Book of Mobile Device function of Office / Small Office Multifunction Printers and Laser Printers(*) which may allow an attacker on the network segment to trigger the affected product being unresponsive or to execute arbitrary code. *:Satera LBP660C Series/LBP620C Series/MF740C Series/MF640C Series firmware Ver.11.04 and earlier sold in Japan. Color imageCLASS LBP660C Series/LBP 620C Series/X LBP1127C/MF740C Series/MF640C Series/X MF1127C firmware Ver.11.04 and earlier sold in US. i-SENSYS LBP660C Series/LBP620C Series/MF740C Series/MF640C Series, C1127P, C1127iF, C1127i firmware Ver.11.04 and earlier sold in Europe. Affected Products: Canon Office/Small Office Multifunction Printers and Laser Printers References: [{'url': 'https://www.canon-europe.com/support/product-security-latest-news/'}, {'url': 'https://psirt.canon/advisory-information/cp2023-001/'}, {'url': 'https://canon.jp/support/support-info/230414vulnerability-response'}, {'url': 'https://www.usa.canon.com/support/canon-product-advisories/Service-Notice-Vulnerabilities-Remediation-Against-Buffer-Overflow'}] CVE State: PUBLISHED
Explain CVE-2023-0853
Explain the vulnerability: CVE-2023-0853
Buffer overflow in mDNS NSEC record registering process of Office / Small Office Multifunction Printers and Laser Printers(*) which may allow an attacker on the network segment to trigger the affected product being unresponsive or to execute arbitrary code. *:Satera LBP660C Series/LBP620C Series/MF740C Series/MF640C Series firmware Ver.11.04 and earlier sold in Japan. Color imageCLASS LBP660C Series/LBP 620C Series/X LBP1127C/MF740C Series/MF640C Series/X MF1127C firmware Ver.11.04 and earlier sold in US. i-SENSYS LBP660C Series/LBP620C Series/MF740C Series/MF640C Series, C1127P, C1127iF, C1127i firmware Ver.11.04 and earlier sold in Europe. Affected Products: Canon Office/Small Office Multifunction Printers and Laser Printers References: [{'url': 'https://www.canon-europe.com/support/product-security-latest-news/'}, {'url': 'https://psirt.canon/advisory-information/cp2023-001/'}, {'url': 'https://canon.jp/support/support-info/230414vulnerability-response'}, {'url': 'https://www.usa.canon.com/support/canon-product-advisories/Service-Notice-Vulnerabilities-Remediation-Against-Buffer-Overflow'}] CVE State: PUBLISHED
Explain CVE-2023-0854
Explain the vulnerability: CVE-2023-0854
Buffer overflow in NetBIOS QNAME registering and communication process of Office / Small Office Multifunction Printers and Laser Printers(*) which may allow an attacker on the network segment to trigger the affected product being unresponsive or to execute arbitrary code. *:Satera LBP660C Series/LBP620C Series/MF740C Series/MF640C Series firmware Ver.11.04 and earlier sold in Japan. Color imageCLASS LBP660C Series/LBP 620C Series/X LBP1127C/MF740C Series/MF640C Series/X MF1127C firmware Ver.11.04 and earlier sold in US. i-SENSYS LBP660C Series/LBP620C Series/MF740C Series/MF640C Series, C1127P, C1127iF, C1127i firmware Ver.11.04 and earlier sold in Europe. Affected Products: Canon Office/Small Office Multifunction Printers and Laser Printers References: [{'url': 'https://www.canon-europe.com/support/product-security-latest-news/'}, {'url': 'https://psirt.canon/advisory-information/cp2023-001/'}, {'url': 'https://canon.jp/support/support-info/230414vulnerability-response'}, {'url': 'https://www.usa.canon.com/support/canon-product-advisories/Service-Notice-Vulnerabilities-Remediation-Against-Buffer-Overflow'}] CVE State: PUBLISHED
Explain CVE-2023-0855
Explain the vulnerability: CVE-2023-0855
Buffer overflow in IPP number-up attribute process of Office / Small Office Multifunction Printers and Laser Printers(*) which may allow an attacker on the network segment to trigger the affected product being unresponsive or to execute arbitrary code. *:Satera LBP660C Series/LBP620C Series/MF740C Series/MF640C Series firmware Ver.11.04 and earlier sold in Japan. Color imageCLASS LBP660C Series/LBP 620C Series/X LBP1127C/MF740C Series/MF640C Series/X MF1127C firmware Ver.11.04 and earlier sold in US. i-SENSYS LBP660C Series/LBP620C Series/MF740C Series/MF640C Series, C1127P, C1127iF, C1127i firmware Ver.11.04 and earlier sold in Europe. Affected Products: Canon Office/Small Office Multifunction Printers and Laser Printers References: [{'url': 'https://www.canon-europe.com/support/product-security-latest-news/'}, {'url': 'https://psirt.canon/advisory-information/cp2023-001/'}, {'url': 'https://canon.jp/support/support-info/230414vulnerability-response'}, {'url': 'https://www.usa.canon.com/support/canon-product-advisories/Service-Notice-Vulnerabilities-Remediation-Against-Buffer-Overflow'}] CVE State: PUBLISHED
Explain CVE-2023-0856
Explain the vulnerability: CVE-2023-0856
Buffer overflow in IPP sides attribute process of Office / Small Office Multifunction Printers and Laser Printers(*) which may allow an attacker on the network segment to trigger the affected product being unresponsive or to execute arbitrary code. *:Satera LBP660C Series/LBP620C Series/MF740C Series/MF640C Series firmware Ver.11.04 and earlier sold in Japan. Color imageCLASS LBP660C Series/LBP 620C Series/X LBP1127C/MF740C Series/MF640C Series/X MF1127C firmware Ver.11.04 and earlier sold in US. i-SENSYS LBP660C Series/LBP620C Series/MF740C Series/MF640C Series, C1127P, C1127iF, C1127i firmware Ver.11.04 and earlier sold in Europe. Affected Products: Canon Office/Small Office Multifunction Printers and Laser Printers References: [{'url': 'https://www.canon-europe.com/support/product-security-latest-news/'}, {'url': 'https://psirt.canon/advisory-information/cp2023-001/'}, {'url': 'https://canon.jp/support/support-info/230414vulnerability-response'}, {'url': 'https://www.usa.canon.com/support/canon-product-advisories/Service-Notice-Vulnerabilities-Remediation-Against-Buffer-Overflow'}] CVE State: PUBLISHED
Explain CVE-2023-0857
Explain the vulnerability: CVE-2023-0857
Unintentional change of settings during initial registration of system administrators which uses control protocols. The affected Office / Small Office Multifunction Printers and Laser Printers(*) may allow an attacker on the network segment to trigger unauthorized access to the product. *:Satera LBP660C Series/LBP620C Series/MF740C Series/MF640C Series firmware Ver.11.04 and earlier sold in Japan. Color imageCLASS LBP660C Series/LBP 620C Series/X LBP1127C/MF740C Series/MF640C Series/X MF1127C firmware Ver.11.04 and earlier sold in US. i-SENSYS LBP660C Series/LBP620C Series/MF740C Series/MF640C Series, C1127P, C1127iF, C1127i firmware Ver.11.04 and earlier sold in Europe. Affected Products: Canon Office/Small Office Multifunction Printers and Laser Printers References: [{'url': 'https://www.canon-europe.com/support/product-security-latest-news/'}, {'url': 'https://psirt.canon/advisory-information/cp2023-001/'}, {'url': 'https://canon.jp/support/support-info/230414vulnerability-response'}, {'url': 'https://www.usa.canon.com/support/canon-product-advisories/Service-Notice-Vulnerabilities-Remediation-Against-Buffer-Overflow'}] CVE State: PUBLISHED
Explain CVE-2023-0858
Explain the vulnerability: CVE-2023-0858
Improper Authentication of RemoteUI of Office / Small Office Multifunction Printers and Laser Printers(*) which may allow an attacker on the network segment to trigger unauthorized access to the product. *:Satera LBP660C Series/LBP620C Series/MF740C Series/MF640C Series firmware Ver.11.04 and earlier sold in Japan. Color imageCLASS LBP660C Series/LBP 620C Series/X LBP1127C/MF740C Series/MF640C Series/X MF1127C firmware Ver.11.04 and earlier sold in US. i-SENSYS LBP660C Series/LBP620C Series/MF740C Series/MF640C Series, C1127P, C1127iF, C1127i firmware Ver.11.04 and earlier sold in Europe. Affected Products: Canon Office/Small Office Multifunction Printers and Laser Printers References: [{'url': 'https://www.canon-europe.com/support/product-security-latest-news/'}, {'url': 'https://psirt.canon/advisory-information/cp2023-001/'}, {'url': 'https://canon.jp/support/support-info/230414vulnerability-response'}, {'url': 'https://www.usa.canon.com/support/canon-product-advisories/Service-Notice-Vulnerabilities-Remediation-Against-Buffer-Overflow'}] CVE State: PUBLISHED
Explain CVE-2023-0859
Explain the vulnerability: CVE-2023-0859
Arbitrary Files can be installed in the Setting Data Import function of Office / Small Office Multifunction Printers and Laser Printers(*). *:Satera LBP660C Series/LBP620C Series/MF740C Series/MF640C Series firmware Ver.11.04 and earlier sold in Japan. Color imageCLASS LBP660C Series/LBP 620C Series/X LBP1127C/MF740C Series/MF640C Series/X MF1127C firmware Ver.11.04 and earlier sold in US. i-SENSYS LBP660C Series/LBP620C Series/MF740C Series/MF640C Series, C1127P, C1127iF, C1127i firmware Ver.11.04 and earlier sold in Europe. Affected Products: Canon Office/Small Office Multifunction Printers and Laser Printers References: [{'url': 'https://www.canon-europe.com/support/product-security-latest-news/'}, {'url': 'https://psirt.canon/advisory-information/cp2023-001/'}, {'url': 'https://canon.jp/support/support-info/230414vulnerability-response'}, {'url': 'https://www.usa.canon.com/support/canon-product-advisories/Service-Notice-Vulnerabilities-Remediation-Against-Buffer-Overflow'}] CVE State: PUBLISHED
Explain CVE-2023-0860
Explain the vulnerability: CVE-2023-0860
Improper Restriction of Excessive Authentication Attempts in GitHub repository modoboa/modoboa-installer prior to 2.0.4. Affected Products: modoboa/modoboa-installer References: [{'url': 'https://huntr.dev/bounties/64f3ab93-1357-4468-8ff4-52bbcec18cca'}, {'url': 'https://github.com/modoboa/modoboa-installer/commit/63d92b73f3da6971ae4e13d033d625773ac91085'}] CVE State: PUBLISHED
Explain CVE-2023-0861
Explain the vulnerability: CVE-2023-0861
NetModule NSRW web administration interface executes an OS command constructed with unsanitized user input. A successful exploit could allow an authenticated user to execute arbitrary commands with elevated privileges. This issue affects NSRW: from 4.3.0.0 before 4.3.0.119, from 4.4.0.0 before 4.4.0.118, from 4.6.0.0 before 4.6.0.105, from 4.7.0.0 before 4.7.0.103. Affected Products: NSRW References: [{'url': 'https://share.netmodule.com/public/system-software/4.7/4.7.0.103/NRSW-RN-4.7.0.103.pdf'}, {'url': 'https://onekey.com/blog/security-advisory-netmodule-multiple-vulnerabilities'}] CVE State: PUBLISHED
Explain CVE-2023-0862
Explain the vulnerability: CVE-2023-0862
The NetModule NSRW web administration interface is vulnerable to path traversals, which could lead to arbitrary file uploads and deletion. By uploading malicious files to the web root directory, authenticated users could gain remote command execution with elevated privileges. This issue affects NSRW: from 4.3.0.0 before 4.3.0.119, from 4.4.0.0 before 4.4.0.118, from 4.6.0.0 before 4.6.0.105, from 4.7.0.0 before 4.7.0.103. Affected Products: NSRW References: [{'url': 'https://share.netmodule.com/public/system-software/4.7/4.7.0.103/NRSW-RN-4.7.0.103.pdf'}, {'url': 'https://onekey.com/blog/security-advisory-netmodule-multiple-vulnerabilities/'}] CVE State: PUBLISHED
Explain CVE-2023-0863
Explain the vulnerability: CVE-2023-0863
Improper Authentication vulnerability in ABB Terra AC wallbox (UL40/80A), ABB Terra AC wallbox (UL32A), ABB Terra AC wallbox (CE) (Terra AC MID), ABB Terra AC wallbox (CE) Terra AC Juno CE, ABB Terra AC wallbox (CE) Terra AC PTB, ABB Terra AC wallbox (CE) Symbiosis, ABB Terra AC wallbox (JP).This issue affects Terra AC wallbox (UL40/80A): from 1.0;0 through 1.5.5; Terra AC wallbox (UL32A) : from 1.0;0 through 1.6.5; Terra AC wallbox (CE) (Terra AC MID): from 1.0;0 through 1.6.5; Terra AC wallbox (CE) Terra AC Juno CE: from 1.0;0 through 1.6.5; Terra AC wallbox (CE) Terra AC PTB : from 1.0;0 through 1.5.25; Terra AC wallbox (CE) Symbiosis: from 1.0;0 through 1.2.7; Terra AC wallbox (JP): from 1.0;0 through 1.6.5. Affected Products: Terra AC wallbox (UL40/80A) References: [{'url': 'https://search.abb.com/library/Download.aspx?DocumentID=9AKK108468A1415&LanguageCode=en&DocumentPartId=&Action=Launch'}] CVE State: PUBLISHED
Explain CVE-2023-0864
Explain the vulnerability: CVE-2023-0864
Cleartext Transmission of Sensitive Information vulnerability in ABB Terra AC wallbox (UL40/80A), ABB Terra AC wallbox (UL32A), ABB Terra AC wallbox (CE) (Terra AC MID), ABB Terra AC wallbox (CE) Terra AC Juno CE, ABB Terra AC wallbox (CE) Terra AC PTB, ABB Terra AC wallbox (CE) Symbiosis, ABB Terra AC wallbox (JP).This issue affects Terra AC wallbox (UL40/80A): from 1.0;0 through 1.5.5; Terra AC wallbox (UL32A) : from 1.0;0 through 1.6.5; Terra AC wallbox (CE) (Terra AC MID): from 1.0;0 through 1.6.5; Terra AC wallbox (CE) Terra AC Juno CE: from 1.0;0 through 1.6.5; Terra AC wallbox (CE) Terra AC PTB : from 1.0;0 through 1.5.25; Terra AC wallbox (CE) Symbiosis: from 1.0;0 through 1.2.7; Terra AC wallbox (JP): from 1.0;0 through 1.6.5. Affected Products: Terra AC wallbox (UL40/80A) References: [{'url': 'https://search.abb.com/library/Download.aspx?DocumentID=9AKK108468A1415&LanguageCode=en&DocumentPartId=&Action=Launch'}] CVE State: PUBLISHED
Explain CVE-2023-0865
Explain the vulnerability: CVE-2023-0865
The WooCommerce Multiple Customer Addresses & Shipping WordPress plugin before 21.7 does not ensure that the address to add/update/retrieve/delete and duplicate belong to the user making the request, or is from a high privilege users, allowing any authenticated users, such as subscriber to add/update/duplicate/delete as well as retrieve addresses of other users. Affected Products: WooCommerce Multiple Customer Addresses & Shipping References: [{'url': 'https://wpscan.com/vulnerability/e39c0171-ed4a-4143-9a31-c407e3555eec', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-0866
Explain the vulnerability: CVE-2023-0866
Heap-based Buffer Overflow in GitHub repository gpac/gpac prior to 2.3.0-DEV. Affected Products: gpac/gpac References: [{'url': 'https://huntr.dev/bounties/7d3c5792-d20b-4cb6-9c6d-bb14f3430d7f'}, {'url': 'https://github.com/gpac/gpac/commit/b964fe4226f1424cf676d5822ef898b6b01f5937'}, {'name': 'DSA-5411', 'tags': ['vendor-advisory'], 'url': 'https://www.debian.org/security/2023/dsa-5411'}] CVE State: PUBLISHED
Explain CVE-2023-0867
Explain the vulnerability: CVE-2023-0867
Multiple stored and reflected cross-site scripting vulnerabilities in webapp jsp pages in multiple versions of OpenNMS Meridian and Horizon could allow an attacker access to confidential session information. Users should upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4. Meridian and Horizon installation instructions state that they are intended for installation within an organization's private networks and should not be directly accessible from the Internet. Affected Products: Meridian References: [{'url': 'https://github.com/OpenNMS/opennms/pull/5765'}, {'url': 'https://docs.opennms.com/meridian/2022/releasenotes/changelog.html#releasenotes-changelog-Meridian-2022.1.13'}] CVE State: PUBLISHED
Explain CVE-2023-0868
Explain the vulnerability: CVE-2023-0868
Reflected cross-site scripting in graph results in multiple versions of OpenNMS Meridian and Horizon could allow an attacker access to steal session cookies. Users should upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4. Meridian and Horizon installation instructions state that they are intended for installation within an organization's private networks and should not be directly accessible from the Internet. Affected Products: Meridian References: [{'url': 'https://github.com/OpenNMS/opennms/pull/5740'}, {'url': 'https://docs.opennms.com/meridian/2022/releasenotes/changelog.html#releasenotes-changelog-Meridian-2022.1.13'}] CVE State: PUBLISHED
Explain CVE-2023-0869
Explain the vulnerability: CVE-2023-0869
Cross-site scripting in outage/list.htm in multiple versions of OpenNMS Meridian and Horizon allows an attacker access to confidential session information. The solution is to upgrade to Meridian 2023.1.0 or newer, or Horizon 31.0.4 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization's private networks and should not be directly accessible from the Internet. Affected Products: Meridian References: [{'url': 'https://github.com/OpenNMS/opennms/pull/5734'}, {'url': 'https://docs.opennms.com/meridian/2023/releasenotes/changelog.html#releasenotes-changelog-Meridian-2023.1.0'}] CVE State: PUBLISHED
Explain CVE-2023-0870
Explain the vulnerability: CVE-2023-0870
A form can be manipulated with cross-site request forgery in multiple versions of OpenNMS Meridian and Horizon. This can potentially allow an attacker to gain access to confidential information and compromise integrity. The solution is to upgrade to Meridian 2023.1.1 or Horizon 31.0.6 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization's private networks and should not be directly accessible from the Internet. Affected Products: Meridian References: [{'url': 'https://github.com/OpenNMS/opennms/pull/5835/files'}, {'url': 'https://docs.opennms.com/meridian/2023/releasenotes/changelog.html#releasenotes-changelog-Meridian-2023.1.1'}] CVE State: PUBLISHED
Explain CVE-2023-0871
Explain the vulnerability: CVE-2023-0871
XXE injection in /rtc/post/ endpoint in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms is vulnerable to XML external entity (XXE) injection, which can be used for instance to force Horizon to make arbitrary HTTP requests to internal and external services. The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization's private networks and should not be directly accessible from the Internet. OpenNMS thanks Moshe Apelbaum for reporting this issue. Affected Products: Horizon References: [{'url': 'https://github.com/OpenNMS/opennms/pull/6355'}, {'url': 'https://docs.opennms.com/horizon/32/releasenotes/changelog.html'}] CVE State: PUBLISHED
Explain CVE-2023-0872
Explain the vulnerability: CVE-2023-0872
The Horizon REST API includes a users endpoint in OpenMNS Horizon 31.0.8 and versions earlier than 32.0.2 on multiple platforms is vulnerable to elevation of privilege. The solution is to upgrade to Meridian 2023.1.6, 2022.1.19, 2021.1.30, 2020.1.38 or Horizon 32.0.2 or newer. Meridian and Horizon installation instructions state that they are intended for installation within an organization's private networks and should not be directly accessible from the Internet. OpenNMS thanks Erik Wynter for reporting this issue. Affected Products: Horizon References: [{'url': 'https://docs.opennms.com/horizon/32/releasenotes/changelog.html'}, {'url': 'https://github.com/OpenNMS/opennms/pull/6354'}] CVE State: PUBLISHED
Explain CVE-2023-0873
Explain the vulnerability: CVE-2023-0873
The Kanban Boards for WordPress plugin before 2.5.21 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) Affected Products: Kanban Boards for WordPress References: [{'url': 'https://wpscan.com/vulnerability/8816d4c1-9e8e-4b6f-a36a-10a98a7ccfcd', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-0874
Explain the vulnerability: CVE-2023-0874
The Klaviyo WordPress plugin before 3.0.10 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). Affected Products: Klaviyo References: [{'url': 'https://wpscan.com/vulnerability/495e39db-793d-454b-9ef1-dd91cae2c49b', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-0875
Explain the vulnerability: CVE-2023-0875
The WP Meta SEO WordPress plugin before 4.5.3 does not properly sanitize and escape inputs into SQL queries, leading to a blind SQL Injection vulnerability that can be exploited by subscriber+ users. Affected Products: WP Meta SEO References: [{'url': 'https://wpscan.com/vulnerability/d44e9a45-cbdf-46b1-8b48-7d934b617534', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-0876
Explain the vulnerability: CVE-2023-0876
The WP Meta SEO WordPress plugin before 4.5.3 does not authorize several ajax actions, allowing low-privilege users to make updates to certain data and leading to an arbitrary redirect vulnerability. Affected Products: WP Meta SEO References: [{'url': 'https://wpscan.com/vulnerability/1a8c97f9-98fa-4e29-b7f7-bb9abe0c42ea', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-0877
Explain the vulnerability: CVE-2023-0877
Code Injection in GitHub repository froxlor/froxlor prior to 2.0.11. Affected Products: froxlor/froxlor References: [{'url': 'https://huntr.dev/bounties/b29cf038-06f1-4fb0-9437-08f2991f92a8'}, {'url': 'https://github.com/froxlor/froxlor/commit/aa48ffca2bcaf7ae57be3b8147bb3138abdab984'}] CVE State: PUBLISHED
Explain CVE-2023-0878
Explain the vulnerability: CVE-2023-0878
Cross-site Scripting (XSS) - Generic in GitHub repository nuxt/framework prior to 3.2.1. Affected Products: nuxt/framework References: [{'url': 'https://huntr.dev/bounties/a892caf7-b8c2-4638-8cee-eb779d51066a'}, {'url': 'https://github.com/nuxt/framework/commit/7aa35ff958eec0c7d071d3fcd481db57281dbcd9'}] CVE State: PUBLISHED
Explain CVE-2023-0879
Explain the vulnerability: CVE-2023-0879
Cross-site Scripting (XSS) - Stored in GitHub repository btcpayserver/btcpayserver prior to 1.7.12. Affected Products: btcpayserver/btcpayserver References: [{'url': 'https://huntr.dev/bounties/9464e3c6-961d-4e23-8b3d-07cbb31de541'}, {'url': 'https://github.com/btcpayserver/btcpayserver/commit/f2f3b245c4d8980d8e54e4708c796df82332c3d7'}] CVE State: PUBLISHED
Explain CVE-2023-0880
Explain the vulnerability: CVE-2023-0880
Misinterpretation of Input in GitHub repository thorsten/phpmyfaq prior to 3.1.11. Affected Products: thorsten/phpmyfaq References: [{'url': 'https://huntr.dev/bounties/14fc4841-0f5d-4e12-bf9e-1b60d2ac6a6c'}, {'url': 'https://github.com/thorsten/phpmyfaq/commit/a67dca41576834a1ddfee61b9e799b686b75d4fa'}] CVE State: PUBLISHED
Explain CVE-2023-0882
Explain the vulnerability: CVE-2023-0882
Improper Input Validation, Authorization Bypass Through User-Controlled Key vulnerability in Kron Tech Single Connect on Windows allows Privilege Abuse. This issue affects Single Connect: 2.16. Affected Products: Single Connect References: [{'url': 'https://docs.krontech.com/singleconnect-2-16/update-patch-rdp-proxy-idor-vulnerability'}, {'url': 'https://www.usom.gov.tr/bildirim/tr-23-0092'}] CVE State: PUBLISHED
Explain CVE-2023-0883
Explain the vulnerability: CVE-2023-0883
A vulnerability has been found in SourceCodester Online Pizza Ordering System 1.0 and classified as critical. This vulnerability affects unknown code of the file /php-opos/index.php. The manipulation of the argument ID leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-221350 is the identifier assigned to this vulnerability. Affected Products: Online Pizza Ordering System References: [{'url': 'https://vuldb.com/?id.221350', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.221350', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/awans2023/CVE', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-0884
Explain the vulnerability: CVE-2023-0884
N\A Affected Products: N\A References: N\A CVE State: REJECTED
Explain CVE-2023-0885
Explain the vulnerability: CVE-2023-0885
N\A Affected Products: N\A References: N\A CVE State: REJECTED
Explain CVE-2023-0886
Explain the vulnerability: CVE-2023-0886
N\A Affected Products: N\A References: N\A CVE State: REJECTED
Explain CVE-2023-0887
Explain the vulnerability: CVE-2023-0887
A vulnerability was found in phjounin TFTPD64-SE 4.64 and classified as critical. This issue affects some unknown processing of the file tftpd64_svc.exe. The manipulation leads to unquoted search path. An attack has to be approached locally. The associated identifier of this vulnerability is VDB-221351. Affected Products: TFTPD64-SE References: [{'url': 'https://vuldb.com/?id.221351', 'tags': ['vdb-entry']}, {'url': 'https://vuldb.com/?ctiid.221351', 'tags': ['signature', 'permissions-required']}] CVE State: PUBLISHED
Explain CVE-2023-0888
Explain the vulnerability: CVE-2023-0888
An improper neutralization of directives in dynamically evaluated code vulnerability in the WiFi Battery embedded web server in versions L90/U70 and L92/U92 can be used to gain administrative access to the WiFi communication module. An authenticated user, having access to both the medical device WiFi network (such as a biomedical engineering staff member) and the specific B.Braun Battery Pack SP with WiFi web server credentials, could get administrative (root) access on the infusion pump communication module. This could be used as a vector to start further attacks Affected Products: Space Battery Pack SP with Wi-Fi References: [{'url': 'https://www.bbraun.com/productsecurity'}, {'url': 'https://www.bbraunusa.com/productsecurity'}] CVE State: PUBLISHED
Explain CVE-2023-0889
Explain the vulnerability: CVE-2023-0889
Themeflection Numbers WordPress plugin before 2.0.1 does not have authorisation and CSRF check in an AJAX action, and does not ensure that the options to be updated belong to the plugin. As a result, it could allow any authenticated users, such as subscriber, to update arbitrary blog options, such as enabling registration and set the default role to administrator Affected Products: Themeflection Numbers References: [{'url': 'https://wpscan.com/vulnerability/c39473a7-47fc-4bce-99ad-28d03f41e74e', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-0890
Explain the vulnerability: CVE-2023-0890
The WordPress Shortcodes Plugin — Shortcodes Ultimate WordPress plugin before 5.12.8 does not ensure that posts to be displayed via some shortcodes are already public and can be accessed by the user making the request, allowing any authenticated users such as subscriber to view draft, private or even password protected posts. It is also possible to leak the password of protected posts Affected Products: WordPress Shortcodes Plugin — Shortcodes Ultimate References: [{'url': 'https://wpscan.com/vulnerability/8a466f15-f112-4527-8b02-4544a8032671', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-0891
Explain the vulnerability: CVE-2023-0891
The StagTools WordPress plugin before 2.3.7 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. Affected Products: StagTools References: [{'url': 'https://wpscan.com/vulnerability/72397fee-9768-462b-933c-400181a5487c', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-0892
Explain the vulnerability: CVE-2023-0892
The BizLibrary WordPress plugin through 1.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) Affected Products: BizLibrary References: [{'url': 'https://wpscan.com/vulnerability/54150be5-a53f-4b94-8ce5-04e073e3ab1f', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-0893
Explain the vulnerability: CVE-2023-0893
The Time Sheets WordPress plugin before 1.29.3 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) Affected Products: Time Sheets References: [{'url': 'https://wpscan.com/vulnerability/fd6ef6ee-15e9-44ac-a2db-976393a3b71a', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-0894
Explain the vulnerability: CVE-2023-0894
The Pickup | Delivery | Dine-in date time WordPress plugin through 1.0.9 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) Affected Products: Pickup | Delivery | Dine-in date time References: [{'url': 'https://wpscan.com/vulnerability/d42eff41-096f-401d-bbfb-dcd6e08faca5', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-0895
Explain the vulnerability: CVE-2023-0895
The WP Coder – add custom html, css and js code plugin for WordPress is vulnerable to time-based SQL Injection via the ‘id’ parameter in versions up to, and including, 2.5.3 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers with administrative privileges to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. Affected Products: WP Coder – add custom html, css and js code References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/e4b6a9cd-4d29-4bd8-afa3-b5d455ad8340'}, {'url': 'https://plugins.trac.wordpress.org/changeset?old=2757782&old_path=wp-coder%2Ftrunk%2Fadmin%2Fpartials%2Finclude-data.php&new=&new_path=wp-coder%2Ftrunk%2Fadmin%2Fpartials%2Finclude-data.php'}] CVE State: PUBLISHED
Explain CVE-2023-0896
Explain the vulnerability: CVE-2023-0896
A default password was reported in Lenovo Smart Clock Essential with Alexa Built In that could allow unauthorized device access to an attacker with local network access. Affected Products: Lenovo Smart Clock Essential with Alexa Built In References: [{'url': 'https://support.lenovo.com/us/en/product_security/LEN-113714'}] CVE State: PUBLISHED
Explain CVE-2023-0899
Explain the vulnerability: CVE-2023-0899
The Steveas WP Live Chat Shoutbox WordPress plugin through 1.4.2 does not sanitise and escape a parameter before outputting it back in the Shoutbox, leading to Stored Cross-Site Scripting which could be used against high privilege users such as admins. Affected Products: Steveas WP Live Chat Shoutbox References: [{'url': 'https://wpscan.com/vulnerability/e95f925f-118e-4fa1-8e8f-9dc1bc698f12', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-0900
Explain the vulnerability: CVE-2023-0900
The Pricing Table Builder WordPress plugin through 1.1.6 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high-privilege users such as admins. Affected Products: Pricing Table Builder References: [{'url': 'https://wpscan.com/vulnerability/f601e637-a486-4f3a-9077-4f294ace7ea1', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-0901
Explain the vulnerability: CVE-2023-0901
Exposure of Sensitive Information to an Unauthorized Actor in GitHub repository pixelfed/pixelfed prior to 0.11.4. Affected Products: pixelfed/pixelfed References: [{'url': 'https://huntr.dev/bounties/0327b1b2-6e7c-4154-a307-15f236571010'}, {'url': 'https://github.com/pixelfed/pixelfed/commit/5b5f5bc38ca9ba39d0b7dacc3813fb899f71ba57'}] CVE State: PUBLISHED
Explain CVE-2023-0902
Explain the vulnerability: CVE-2023-0902
A vulnerability was found in SourceCodester Simple Food Ordering System 1.0. It has been classified as problematic. This affects an unknown part of the file process_order.php. The manipulation of the argument order leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-221451. Affected Products: Simple Food Ordering System References: [{'url': 'https://vuldb.com/?id.221451', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.221451', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/navaidzansari/CVE_Demo/blob/main/2023/Simple%20Food%20Ordering%20System%20-%20Authenticated%20Reflected%20XSS.md', 'tags': ['exploit']}] CVE State: PUBLISHED