instruction
stringlengths
21
21
input
stringlengths
40
40
output
stringlengths
62
37.3k
Explain CVE-2023-1015
Explain the vulnerability: CVE-2023-1015
N\A Affected Products: N\A References: N\A CVE State: REJECTED
Explain CVE-2023-1016
Explain the vulnerability: CVE-2023-1016
The Intuitive Custom Post Order plugin for WordPress is vulnerable to SQL Injection in versions up to, and including, 3.1.3, due to insufficient escaping on the user supplied 'objects' and 'tags' parameters and lack of sufficient preparation in the 'update_options' function as well as the 'refresh' function which runs queries on the same values. This allows authenticated attackers, with administrator permissions, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. Note that this attack may only be practical on configurations where it is possible to bypass addslashes due to the database using a nonstandard character set such as GBK. Affected Products: Intuitive Custom Post Order References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/dc878508-200d-4bc7-aa99-c34e63cba4b3?source=cve'}, {'url': 'https://plugins.trac.wordpress.org/browser/intuitive-custom-post-order/trunk/intuitive-custom-post-order.php?rev=2530122'}] CVE State: PUBLISHED
Explain CVE-2023-1017
Explain the vulnerability: CVE-2023-1017
An out-of-bounds write vulnerability exists in TPM2.0's Module Library allowing writing of a 2-byte data past the end of TPM2.0 command in the CryptParameterDecryption routine. An attacker who can successfully exploit this vulnerability can lead to denial of service (crashing the TPM chip/process or rendering it unusable) and/or arbitrary code execution in the TPM context. Affected Products: TPM2.0 References: [{'name': 'TCG TPM2.0 Errata Version 1.4 ', 'url': 'https://trustedcomputinggroup.org/wp-content/uploads/TCGVRT0007-Advisory-FINAL.pdf'}, {'name': 'TCG Security Advisories', 'url': 'https://trustedcomputinggroup.org/about/security/'}, {'name': 'CERT/CC Advisory VU#782720', 'url': 'https://kb.cert.org/vuls/id/782720'}] CVE State: PUBLISHED
Explain CVE-2023-1018
Explain the vulnerability: CVE-2023-1018
An out-of-bounds read vulnerability exists in TPM2.0's Module Library allowing a 2-byte read past the end of a TPM2.0 command in the CryptParameterDecryption routine. An attacker who can successfully exploit this vulnerability can read or access sensitive data stored in the TPM. Affected Products: TPM2.0 References: [{'name': 'TCG TPM2.0 Errata Version 1.4 ', 'url': 'https://trustedcomputinggroup.org/wp-content/uploads/TCGVRT0007-Advisory-FINAL.pdf'}, {'name': 'TCG Security Advisories', 'url': 'https://trustedcomputinggroup.org/about/security/'}, {'name': 'CERT/CC Advisory VU#782720', 'url': 'https://kb.cert.org/vuls/id/782720'}] CVE State: PUBLISHED
Explain CVE-2023-1019
Explain the vulnerability: CVE-2023-1019
The Help Desk WP WordPress plugin through 1.2.0 does not sanitise and escape some parameters, which could allow users with a role as low as Editor to perform Cross-Site Scripting attacks. Affected Products: Help Desk WP References: [{'url': 'https://wpscan.com/vulnerability/a6331ca8-9603-4134-af39-8e77ac9d511c', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-1020
Explain the vulnerability: CVE-2023-1020
The Steveas WP Live Chat Shoutbox WordPress plugin through 1.4.2 does not sanitise and escape a parameter before using it in a SQL statement via an AJAX action available to unauthenticated users, leading to a SQL injection. Affected Products: Steveas WP Live Chat Shoutbox References: [{'url': 'https://wpscan.com/vulnerability/4e5aa9a3-65a0-47d6-bc26-a2fb6cb073ff', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-1021
Explain the vulnerability: CVE-2023-1021
The amr ical events lists WordPress plugin through 6.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) Affected Products: amr ical events lists References: [{'url': 'https://wpscan.com/vulnerability/91d04f96-11b2-46dc-860c-dc6c26360bf3', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-1022
Explain the vulnerability: CVE-2023-1022
The WP Meta SEO plugin for WordPress is vulnerable to unauthorized options update due to a missing capability check on the wpmsGGSaveInformation function in versions up to, and including, 4.5.3. This makes it possible for authenticated attackers with subscriber-level access to update google analytics options maintained by the plugin. This vulnerability occurred as a result of the plugin relying on nonce checks as a means of access control, and that nonce being accessible to all authenticated users regardless of role. Affected Products: WP Meta SEO References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/702f9d3b-5d33-4215-ac76-9aae3162d775'}, {'url': 'https://plugins.trac.wordpress.org/changeset/2870465/wp-meta-seo/trunk?contextall=1&old=2869205&old_path=%2Fwp-meta-seo%2Ftrunk#file2'}, {'url': 'https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2870465%40wp-meta-seo&new=2870465%40wp-meta-seo&sfp_email=&sfph_mail='}] CVE State: PUBLISHED
Explain CVE-2023-1023
Explain the vulnerability: CVE-2023-1023
The WP Meta SEO plugin for WordPress is vulnerable to unauthorized plugin settings update due to a missing capability check on the saveSitemapSettings function in versions up to, and including, 4.5.3. This makes it possible for authenticated attackers with subscriber-level access to change sitemap-related settings of the plugin. This vulnerability occurred as a result of the plugin relying on nonce checks as a means of access control, and that nonce being accessible to all authenticated users regardless of role. Affected Products: WP Meta SEO References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/9d1e498a-ddcb-4c67-bf0d-bb45b6fe0e9d'}, {'url': 'https://plugins.trac.wordpress.org/changeset/2870465/wp-meta-seo/trunk?contextall=1&old=2869205&old_path=%2Fwp-meta-seo%2Ftrunk#file2'}, {'url': 'https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2870465%40wp-meta-seo&new=2870465%40wp-meta-seo&sfp_email=&sfph_mail='}] CVE State: PUBLISHED
Explain CVE-2023-1024
Explain the vulnerability: CVE-2023-1024
The WP Meta SEO plugin for WordPress is vulnerable to unauthorized sitemap generation due to a missing capability check on the regenerateSitemaps function in versions up to, and including, 4.5.3. This makes it possible for authenticated attackers with subscriber-level access to generate sitemaps. This vulnerability occurred as a result of the plugin relying on nonce checks as a means of access control, and that nonce being accessible to all authenticated users regardless of role. Affected Products: WP Meta SEO References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/4a3f835e-0aa9-4581-9150-fe5041e0f293'}, {'url': 'https://plugins.trac.wordpress.org/changeset/2870465/wp-meta-seo/trunk?contextall=1&old=2869205&old_path=%2Fwp-meta-seo%2Ftrunk#file2'}, {'url': 'https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2870465%40wp-meta-seo&new=2870465%40wp-meta-seo&sfp_email=&sfph_mail='}] CVE State: PUBLISHED
Explain CVE-2023-1025
Explain the vulnerability: CVE-2023-1025
The Simple File List WordPress plugin before 6.0.10 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). Affected Products: Simple File List References: [{'url': 'https://wpscan.com/vulnerability/13621b13-8d31-4214-a665-cb15981f3ec1', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-1026
Explain the vulnerability: CVE-2023-1026
The WP Meta SEO plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the listPostsCategory function in versions up to, and including, 4.5.3. This makes it possible for authenticated attackers with subscriber-level access to get post listings by category as long as those posts are published. This vulnerability occurred as a result of the plugin relying on nonce checks as a means of access control, and that nonce being accessible to all authenticated users regardless of role. Affected Products: WP Meta SEO References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/978d5715-7993-4f89-8d69-895467633bfb'}, {'url': 'https://plugins.trac.wordpress.org/changeset/2870465/wp-meta-seo/trunk?contextall=1&old=2869205&old_path=%2Fwp-meta-seo%2Ftrunk#file2'}, {'url': 'https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2870465%40wp-meta-seo&new=2870465%40wp-meta-seo&sfp_email=&sfph_mail='}] CVE State: PUBLISHED
Explain CVE-2023-1027
Explain the vulnerability: CVE-2023-1027
The WP Meta SEO plugin for WordPress is vulnerable to unauthorized sitemap generation due to a missing capability check on the checkAllCategoryInSitemap function in versions up to, and including, 4.5.3. This makes it possible for authenticated attackers with subscriber-level access to obtain post categories. This vulnerability occurred as a result of the plugin relying on nonce checks as a means of access control, and that nonce being accessible to all authenticated users regardless of role. Affected Products: WP Meta SEO References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/4f589e21-7417-4b43-b580-4f1d3c2041f4'}, {'url': 'https://plugins.trac.wordpress.org/changeset/2870465/wp-meta-seo/trunk?contextall=1&old=2869205&old_path=%2Fwp-meta-seo%2Ftrunk#file2'}, {'url': 'https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2870465%40wp-meta-seo&new=2870465%40wp-meta-seo&sfp_email=&sfph_mail='}] CVE State: PUBLISHED
Explain CVE-2023-1028
Explain the vulnerability: CVE-2023-1028
The WP Meta SEO plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.5.3. This is due to missing or incorrect nonce validation on the setIgnore function. This makes it possible for unauthenticated attackers to update plugin options via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. Affected Products: WP Meta SEO References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/6b978749-7ea5-45f4-9f69-66a19c0e39ca'}, {'url': 'https://plugins.trac.wordpress.org/changeset/2870465/wp-meta-seo/trunk?contextall=1&old=2869205&old_path=%2Fwp-meta-seo%2Ftrunk#file2'}, {'url': 'https://plugins.trac.wordpress.org/changeset/2870465/wp-meta-seo/tags/4.5.4/inc/class.metaseo-admin.php'}] CVE State: PUBLISHED
Explain CVE-2023-1029
Explain the vulnerability: CVE-2023-1029
The WP Meta SEO plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.5.3. This is due to missing or incorrect nonce validation on the regenerateSitemaps function. This makes it possible for unauthenticated attackers to regenerate Sitemaps via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. Affected Products: WP Meta SEO References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/764aec73-f291-4372-9dde-812ffaf025ed'}, {'url': 'https://plugins.trac.wordpress.org/changeset/2870465/wp-meta-seo/trunk?contextall=1&old=2869205&old_path=%2Fwp-meta-seo%2Ftrunk#file2'}] CVE State: PUBLISHED
Explain CVE-2023-1030
Explain the vulnerability: CVE-2023-1030
A vulnerability has been found in SourceCodester Online Boat Reservation System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /boat/login.php of the component POST Parameter Handler. The manipulation of the argument un leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-221755. Affected Products: Online Boat Reservation System References: [{'url': 'https://vuldb.com/?id.221755', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.221755', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/jidle123/bug_report/blob/main/vendors/winex01/Online%20Boat%20Reservation%20System/XSS-1.md#online-boat-reservation-system-v10-by-winex01-has-cross-site-scripting-reflected', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1031
Explain the vulnerability: CVE-2023-1031
MonicaHQ version 4.0.0 allows an authenticated remote attacker to execute malicious code in the application via CSTI in the `settings` endpoint and first_name parameter. Affected Products: MonicaHQ References: [{'url': 'https://fluidattacks.com/advisories/napoli'}, {'url': 'https://www.monicahq.com/'}] CVE State: PUBLISHED
Explain CVE-2023-1033
Explain the vulnerability: CVE-2023-1033
Cross-Site Request Forgery (CSRF) in GitHub repository froxlor/froxlor prior to 2.0.11. Affected Products: froxlor/froxlor References: [{'url': 'https://huntr.dev/bounties/ba3cd929-8b60-4d8d-b77d-f28409ecf387'}, {'url': 'https://github.com/froxlor/froxlor/commit/4003a8d2b60728a77476d1d4f5aa5c635f128950'}] CVE State: PUBLISHED
Explain CVE-2023-1034
Explain the vulnerability: CVE-2023-1034
Path Traversal: '\..\filename' in GitHub repository salesagility/suitecrm prior to 7.12.9. Affected Products: salesagility/suitecrm References: [{'url': 'https://huntr.dev/bounties/0c1365bc-8d9a-4ae0-8b55-615d492b3730'}, {'url': 'https://github.com/salesagility/suitecrm/commit/c19f221a41706efc8d73cef95c5e362c4f86bf06'}] CVE State: PUBLISHED
Explain CVE-2023-1035
Explain the vulnerability: CVE-2023-1035
A vulnerability was found in SourceCodester Clinics Patient Management System 1.0. It has been classified as critical. Affected is an unknown function of the file update_user.php. The manipulation of the argument user_id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-221784. Affected Products: Clinics Patient Management System References: [{'url': 'https://vuldb.com/?id.221784', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.221784', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/E1CHO/cve_hub/blob/main/clinics%20patient%20management%20system/clinics-patient-management-system%20vlun2.pdf', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1036
Explain the vulnerability: CVE-2023-1036
A vulnerability was found in SourceCodester Dental Clinic Appointment Reservation System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /APR/signup.php of the component POST Parameter Handler. The manipulation of the argument firstname leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-221794 is the identifier assigned to this vulnerability. Affected Products: Dental Clinic Appointment Reservation System References: [{'url': 'https://vuldb.com/?id.221794', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.221794', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/nightcloudos/bug_report/blob/main/vendors/jkev/Dental%20Clinic%20Appointment%20Reservation%20System/XSS-1.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1037
Explain the vulnerability: CVE-2023-1037
A vulnerability was found in SourceCodester Dental Clinic Appointment Reservation System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /APR/login.php of the component POST Parameter Handler. The manipulation of the argument username leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-221795. Affected Products: Dental Clinic Appointment Reservation System References: [{'url': 'https://vuldb.com/?id.221795', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.221795', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/nightcloudos/bug_report/blob/main/vendors/jkev/Dental%20Clinic%20Appointment%20Reservation%20System/SQLi-1.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1038
Explain the vulnerability: CVE-2023-1038
A vulnerability classified as critical has been found in SourceCodester Online Reviewer Management System 1.0. Affected is an unknown function of the file /reviewer_0/admins/assessments/pretest/questions-view.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-221796. Affected Products: Online Reviewer Management System References: [{'url': 'https://vuldb.com/?id.221796', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.221796', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/believeti/bug_report/blob/main/vendors/janobe/Online%20Reviewer%20Management%20System/SQLi-1.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1039
Explain the vulnerability: CVE-2023-1039
A vulnerability classified as critical was found in SourceCodester Class and Exam Timetabling System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/index3.php of the component POST Parameter Handler. The manipulation of the argument password leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-221797 was assigned to this vulnerability. Affected Products: Class and Exam Timetabling System References: [{'url': 'https://vuldb.com/?id.221797', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.221797', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/anquanclub/bug_report/blob/main/vendors/Cherylda%20Jardeliza%20Ohiman/Class%20and%20Exam%20Timetabling%20System/SQLi-1.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1040
Explain the vulnerability: CVE-2023-1040
A vulnerability, which was classified as critical, has been found in SourceCodester Online Graduate Tracer System 1.0. Affected by this issue is some unknown functionality of the file tracking/admin/add_acc.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-221798 is the identifier assigned to this vulnerability. Affected Products: Online Graduate Tracer System References: [{'url': 'https://vuldb.com/?id.221798', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.221798', 'tags': ['signature', 'permissions-required']}, {'url': 'https://blog.csdn.net/weixin_43864034/article/details/129228718', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1041
Explain the vulnerability: CVE-2023-1041
A vulnerability, which was classified as problematic, was found in SourceCodester Simple Responsive Tourism Website 1.0. This affects an unknown part of the file /tourism/rate_review.php. The manipulation of the argument id with the input 1"><script>alert(1111)</script> leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-221799. Affected Products: Simple Responsive Tourism Website References: [{'url': 'https://vuldb.com/?id.221799', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.221799', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/verylazycat/bug_report/blob/main/vendors/oretnom23/Simple%20Responsive%20Tourism%20Website/XSS-1.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1042
Explain the vulnerability: CVE-2023-1042
A vulnerability has been found in SourceCodester Online Pet Shop We App 1.0 and classified as problematic. This vulnerability affects unknown code of the file /pet_shop/admin/orders/update_status.php. The manipulation of the argument oid with the input 1"><script>alert(1111)</script> leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-221800. Affected Products: Online Pet Shop We App References: [{'url': 'https://vuldb.com/?id.221800', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.221800', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/hujianjie123/bug_report/blob/main/vendors/oretnom23/Online%20Pet%20Shop%20We%20App/XSS-1.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1043
Explain the vulnerability: CVE-2023-1043
A vulnerability was found in MuYuCMS 2.2. It has been classified as problematic. Affected is an unknown function of the file /editor/index.php. The manipulation of the argument dir_path leads to relative path traversal. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-221802 is the identifier assigned to this vulnerability. Affected Products: MuYuCMS References: [{'url': 'https://vuldb.com/?id.221802', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.221802', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/MuYuCMS/MuYuCMS/issues/4', 'tags': ['exploit', 'issue-tracking']}] CVE State: PUBLISHED
Explain CVE-2023-1044
Explain the vulnerability: CVE-2023-1044
A vulnerability was found in MuYuCMS 2.2. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /editor/index.php. The manipulation of the argument file_path leads to relative path traversal. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-221803. Affected Products: MuYuCMS References: [{'url': 'https://vuldb.com/?id.221803', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.221803', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/MuYuCMS/MuYuCMS/issues/5', 'tags': ['exploit', 'issue-tracking']}] CVE State: PUBLISHED
Explain CVE-2023-1045
Explain the vulnerability: CVE-2023-1045
A vulnerability was found in MuYuCMS 2.2. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /admin.php/accessory/filesdel.html. The manipulation of the argument filedelur leads to relative path traversal. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-221804. Affected Products: MuYuCMS References: [{'url': 'https://vuldb.com/?id.221804', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.221804', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/MuYuCMS/MuYuCMS/issues/6', 'tags': ['exploit', 'issue-tracking']}] CVE State: PUBLISHED
Explain CVE-2023-1046
Explain the vulnerability: CVE-2023-1046
A vulnerability classified as critical has been found in MuYuCMS 2.2. This affects an unknown part of the file /admin.php/update/getFile.html. The manipulation of the argument url leads to server-side request forgery. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-221805 was assigned to this vulnerability. Affected Products: MuYuCMS References: [{'url': 'https://vuldb.com/?id.221805', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.221805', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/MuYuCMS/MuYuCMS/issues/7', 'tags': ['exploit', 'issue-tracking']}] CVE State: PUBLISHED
Explain CVE-2023-1047
Explain the vulnerability: CVE-2023-1047
A vulnerability classified as critical was found in TechPowerUp RealTemp 3.7.0.0. This vulnerability affects unknown code in the library WinRing0x64.sys. The manipulation leads to improper initialization. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. VDB-221806 is the identifier assigned to this vulnerability. Affected Products: RealTemp References: [{'url': 'https://vuldb.com/?id.221806', 'tags': ['vdb-entry']}, {'url': 'https://vuldb.com/?ctiid.221806', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1047', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1048
Explain the vulnerability: CVE-2023-1048
A vulnerability, which was classified as critical, has been found in TechPowerUp Ryzen DRAM Calculator 1.2.0.5. This issue affects some unknown processing in the library WinRing0x64.sys. The manipulation leads to improper initialization. Local access is required to approach this attack. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-221807. Affected Products: Ryzen DRAM Calculator References: [{'url': 'https://vuldb.com/?id.221807', 'tags': ['vdb-entry']}, {'url': 'https://vuldb.com/?ctiid.221807', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1048', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1049
Explain the vulnerability: CVE-2023-1049
A CWE-94: Improper Control of Generation of Code ('Code Injection') vulnerability exists that could cause execution of malicious code when an unsuspicious user loads a project file from the local filesystem into the HMI. Affected Products: EcoStruxure™ Operator Terminal Expert References: [{'url': 'https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-164-01&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-164-01.pdf'}] CVE State: PUBLISHED
Explain CVE-2023-1050
Explain the vulnerability: CVE-2023-1050
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in As Koc Energy Web Report System allows SQL Injection.This issue affects Web Report System: before 23.03.10. Affected Products: Web Report System References: [{'tags': ['government-resource'], 'url': 'https://www.usom.gov.tr/bildirim/tr-23-0166'}] CVE State: PUBLISHED
Explain CVE-2023-1051
Explain the vulnerability: CVE-2023-1051
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in As Koc Energy Web Report System allows Reflected XSS.This issue affects Web Report System: before 23.03.10. Affected Products: Web Report System References: [{'tags': ['government-resource'], 'url': 'https://www.usom.gov.tr/bildirim/tr-23-0166'}] CVE State: PUBLISHED
Explain CVE-2023-1053
Explain the vulnerability: CVE-2023-1053
A vulnerability was found in SourceCodester Music Gallery Site 1.0 and classified as critical. This issue affects some unknown processing of the file view_category.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The associated identifier of this vulnerability is VDB-221819. Affected Products: Music Gallery Site References: [{'url': 'https://vuldb.com/?id.221819', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.221819', 'tags': ['signature', 'permissions-required']}] CVE State: PUBLISHED
Explain CVE-2023-1054
Explain the vulnerability: CVE-2023-1054
A vulnerability was found in SourceCodester Music Gallery Site 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/?page=user/manage. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-221820. Affected Products: Music Gallery Site References: [{'url': 'https://vuldb.com/?id.221820', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.221820', 'tags': ['signature', 'permissions-required']}] CVE State: PUBLISHED
Explain CVE-2023-1055
Explain the vulnerability: CVE-2023-1055
A flaw was found in RHDS 11 and RHDS 12. While browsing entries LDAP tries to decode the userPassword attribute instead of the userCertificate attribute which could lead into sensitive information leaked. An attacker with a local account where the cockpit-389-ds is running can list the processes and display the hashed passwords. The highest threat from this vulnerability is to data confidentiality. Affected Products: Red Hat Directory Server References: [{'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=2173517#c0'}, {'name': 'FEDORA-2023-c92be0dfa0', 'tags': ['vendor-advisory'], 'url': 'https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MZOYQ5TCV6ZEPMDV4CSLK3KINAAO4SRI/'}] CVE State: PUBLISHED
Explain CVE-2023-1056
Explain the vulnerability: CVE-2023-1056
A vulnerability was found in SourceCodester Doctors Appointment System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /edoc/doctor/patient.php. The manipulation of the argument search12 leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-221821 was assigned to this vulnerability. Affected Products: Doctors Appointment System References: [{'url': 'https://vuldb.com/?id.221821', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.221821', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/E1CHO/cve_hub/blob/main/edoc%20doctor%20appointment%20system/edoc%20docker%20search.pdf', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1057
Explain the vulnerability: CVE-2023-1057
A vulnerability was found in SourceCodester Doctors Appointment System 1.0. It has been rated as critical. Affected by this issue is the function edoc of the file login.php. The manipulation of the argument usermail leads to sql injection. VDB-221822 is the identifier assigned to this vulnerability. Affected Products: Doctors Appointment System References: [{'url': 'https://vuldb.com/?id.221822', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.221822', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/E1CHO/cve_hub/blob/main/edoc%20doctor%20appointment%20system/edoc%20doctor%20appointment%20system%20vlun1.pdf', 'tags': ['related']}] CVE State: PUBLISHED
Explain CVE-2023-1058
Explain the vulnerability: CVE-2023-1058
A vulnerability classified as critical has been found in SourceCodester Doctors Appointment System 1.0. This affects an unknown part of the file create-account.php. The manipulation of the argument newemail leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-221823. Affected Products: Doctors Appointment System References: [{'url': 'https://vuldb.com/?id.221823', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.221823', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/E1CHO/cve_hub/blob/main/edoc%20doctor%20appointment%20system/edoc%20doctor%20appointment%20system%20vlun2.pdf', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1059
Explain the vulnerability: CVE-2023-1059
A vulnerability classified as critical was found in SourceCodester Doctors Appointment System 1.0. This vulnerability affects unknown code of the file /admin/doctors.php of the component Parameter Handler. The manipulation of the argument search leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-221824. Affected Products: Doctors Appointment System References: [{'url': 'https://vuldb.com/?id.221824', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.221824', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/E1CHO/cve_hub/blob/main/edoc%20doctor%20appointment%20system/edoc%20doctor%20appointment%20system%20vlun3.pdf', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1060
Explain the vulnerability: CVE-2023-1060
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in YKM YKM CRM allows Reflected XSS.This issue affects YKM CRM: before 23.03.30. Affected Products: YKM CRM References: [{'url': 'https://www.usom.gov.tr/bildirim/tr-23-0189'}] CVE State: PUBLISHED
Explain CVE-2023-1061
Explain the vulnerability: CVE-2023-1061
A vulnerability, which was classified as critical, has been found in SourceCodester Doctors Appointment System 1.0. This issue affects some unknown processing of the file /admin/edit-doc.php. The manipulation of the argument oldmail leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-221825 was assigned to this vulnerability. Affected Products: Doctors Appointment System References: [{'url': 'https://vuldb.com/?id.221825', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.221825', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/E1CHO/cve_hub/blob/main/edoc%20doctor%20appointment%20system/edoc%20doctor%20appointment%20system%20vlun4.pdf', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1062
Explain the vulnerability: CVE-2023-1062
A vulnerability, which was classified as critical, was found in SourceCodester Doctors Appointment System 1.0. Affected is an unknown function of the file /admin/add-new.php of the component Parameter Handler. The manipulation of the argument email leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-221826 is the identifier assigned to this vulnerability. Affected Products: Doctors Appointment System References: [{'url': 'https://vuldb.com/?id.221826', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.221826', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/E1CHO/cve_hub/blob/main/edoc%20doctor%20appointment%20system/edoc%20doctor%20appointment%20system%20vlun5.pdf', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1063
Explain the vulnerability: CVE-2023-1063
A vulnerability has been found in SourceCodester Doctors Appointment System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/patient.php of the component Parameter Handler. The manipulation of the argument search leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-221827. Affected Products: Doctors Appointment System References: [{'url': 'https://vuldb.com/?id.221827', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.221827', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/E1CHO/cve_hub/blob/main/edoc%20doctor%20appointment%20system/edoc%20doctor%20appointment%20system%20vlun6.pdf', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1064
Explain the vulnerability: CVE-2023-1064
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Uzay Baskul Weighbridge Automation Software allows SQL Injection.This issue affects Weighbridge Automation Software: before 1.1. Affected Products: Weighbridge Automation Software References: [{'tags': ['government-resource'], 'url': 'https://www.usom.gov.tr/bildirim/tr-23-0115'}] CVE State: PUBLISHED
Explain CVE-2023-1065
Explain the vulnerability: CVE-2023-1065
This vulnerability in the Snyk Kubernetes Monitor can result in irrelevant data being posted to a Snyk Organization, which could in turn obfuscate other, relevant, security issues. It does not expose the user of the integration to any direct security risk and no user data can be leaked. To exploit the vulnerability the attacker does not need to be authenticated to Snyk but does need to know the target's Integration ID (which may or may not be the same as the Organization ID, although this is an unpredictable UUID in either case). Affected Products: Snyk Kubernetes Monitor References: [{'url': 'https://github.com/snyk/kubernetes-monitor'}, {'url': 'https://github.com/snyk/kubernetes-monitor/commit/5b9a7821680bbfb6c4a900ab05d898ce2b2cc157'}, {'url': 'https://snyk.io/blog/api-auth-vuln-snyk-kubernetes-cve-2023-1065/'}, {'url': 'https://github.com/snyk/kubernetes-monitor/pull/1275'}] CVE State: PUBLISHED
Explain CVE-2023-1067
Explain the vulnerability: CVE-2023-1067
Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 10.5.18. Affected Products: pimcore/pimcore References: [{'url': 'https://huntr.dev/bounties/31d17b34-f80d-49f2-86e7-97ae715cc045'}, {'url': 'https://github.com/pimcore/pimcore/commit/4b5733266d7d6aeb4f221a15e005db83fc198edf'}] CVE State: PUBLISHED
Explain CVE-2023-1068
Explain the vulnerability: CVE-2023-1068
The Download Read More Excerpt Link plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.6.0. This is due to missing or incorrect nonce validation on the read_more_excerpt_link_menu_options() function. This makes it possible for unauthenticated attackers to update he plugin's settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. Affected Products: Read More Excerpt Link References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/0359434b-9d88-4a40-8e9f-ec354c8de816'}, {'url': 'https://plugins.trac.wordpress.org/changeset/2871098/read-more-excerpt-link/trunk/read-more-excerpt-link.php'}] CVE State: PUBLISHED
Explain CVE-2023-1069
Explain the vulnerability: CVE-2023-1069
The Complianz WordPress plugin before 6.4.2, Complianz Premium WordPress plugin before 6.4.2 do not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks Affected Products: Complianz References: [{'url': 'https://wpscan.com/vulnerability/caacc50c-822e-46e9-bc0b-681349fd0dda', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-1070
Explain the vulnerability: CVE-2023-1070
External Control of File Name or Path in GitHub repository nilsteampassnet/teampass prior to 3.0.0.22. Affected Products: nilsteampassnet/teampass References: [{'url': 'https://huntr.dev/bounties/318bfdc4-7782-4979-956f-9ba2cc44889c'}, {'url': 'https://github.com/nilsteampassnet/teampass/commit/0af3574caba27a61b16dc25c94fa51ae12d2d967'}] CVE State: PUBLISHED
Explain CVE-2023-1071
Explain the vulnerability: CVE-2023-1071
An issue has been discovered in GitLab affecting all versions from 15.5 before 15.8.5, all versions starting from 15.9 before 15.9.4, all versions starting from 15.10 before 15.10.1. Due to improper permissions checks it was possible for an unauthorised user to remove an issue from an epic. Affected Products: GitLab References: [{'url': 'https://gitlab.com/gitlab-org/gitlab/-/issues/385434'}, {'url': 'https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-1071.json'}] CVE State: PUBLISHED
Explain CVE-2023-1072
Explain the vulnerability: CVE-2023-1072
An issue has been discovered in GitLab affecting all versions starting from 9.0 before 15.7.8, all versions starting from 15.8 before 15.8.4, all versions starting from 15.9 before 15.9.2. It was possible to trigger a resource depletion attack due to improper filtering for number of requests to read commits details. Affected Products: GitLab References: [{'url': 'https://gitlab.com/gitlab-org/gitlab/-/issues/219619'}, {'url': 'https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-1072.json'}] CVE State: PUBLISHED
Explain CVE-2023-1073
Explain the vulnerability: CVE-2023-1073
A memory corruption flaw was found in the Linux kernel’s human interface device (HID) subsystem in how a user inserts a malicious USB device. This flaw allows a local user to crash or potentially escalate their privileges on the system. Affected Products: kernel References: [{'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=2173403'}, {'url': 'https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/id=b12fece4c64857e5fab4290bf01b2e0317a88456'}, {'url': 'https://www.openwall.com/lists/osssecurity/2023/01/17/3'}, {'name': '[debian-lts-announce] 20230502 [SECURITY] [DLA 3404-1] linux-5.10 security update', 'tags': ['mailing-list'], 'url': 'https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html'}, {'name': '[debian-lts-announce] 20230503 [SECURITY] [DLA 3403-1] linux security update', 'tags': ['mailing-list'], 'url': 'https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html'}] CVE State: PUBLISHED
Explain CVE-2023-1074
Explain the vulnerability: CVE-2023-1074
A memory leak flaw was found in the Linux kernel's Stream Control Transmission Protocol. This issue may occur when a user starts a malicious networking service and someone connects to this service. This could allow a local user to starve resources, causing a denial of service. Affected Products: kernel References: [{'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=2173430'}, {'url': 'https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=458e279f861d3f61796894cd158b780765a1569f'}, {'url': 'https://www.openwall.com/lists/oss-security/2023/01/23/1'}, {'name': '[debian-lts-announce] 20230502 [SECURITY] [DLA 3404-1] linux-5.10 security update', 'tags': ['mailing-list'], 'url': 'https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html'}, {'name': '[debian-lts-announce] 20230503 [SECURITY] [DLA 3403-1] linux security update', 'tags': ['mailing-list'], 'url': 'https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html'}] CVE State: PUBLISHED
Explain CVE-2023-1075
Explain the vulnerability: CVE-2023-1075
A flaw was found in the Linux Kernel. The tls_is_tx_ready() incorrectly checks for list emptiness, potentially accessing a type confused entry to the list_head, leaking the last byte of the confused field that overlaps with rec->tx_ready. Affected Products: Linus kernel References: [{'url': 'https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=ffe2a22562444720b05bdfeb999c03e810d84cbb'}] CVE State: PUBLISHED
Explain CVE-2023-1076
Explain the vulnerability: CVE-2023-1076
A flaw was found in the Linux Kernel. The tun/tap sockets have their socket UID hardcoded to 0 due to a type confusion in their initialization function. While it will be often correct, as tuntap devices require CAP_NET_ADMIN, it may not always be the case, e.g., a non-root user only having that capability. This would make tun/tap sockets being incorrectly treated in filtering/routing decisions, possibly bypassing network filters. Affected Products: Linux kernel References: [{'url': 'https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=66b2c338adce580dfce2199591e65e2bab889cff'}, {'url': 'https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=a096ccca6e503a5c575717ff8a36ace27510ab0a'}, {'name': '[debian-lts-announce] 20230502 [SECURITY] [DLA 3404-1] linux-5.10 security update', 'tags': ['mailing-list'], 'url': 'https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html'}] CVE State: PUBLISHED
Explain CVE-2023-1077
Explain the vulnerability: CVE-2023-1077
In the Linux kernel, pick_next_rt_entity() may return a type confused entry, not detected by the BUG_ON condition, as the confused entry will not be NULL, but list_head.The buggy error condition would lead to a type confused entry with the list head,which would then be used as a type confused sched_rt_entity,causing memory corruption. Affected Products: Linux kernel References: [{'url': 'https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=7c4a5b89a0b5a57a64b601775b296abf77a9fe97'}, {'name': '[debian-lts-announce] 20230502 [SECURITY] [DLA 3404-1] linux-5.10 security update', 'tags': ['mailing-list'], 'url': 'https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html'}, {'url': 'https://security.netapp.com/advisory/ntap-20230511-0002/'}] CVE State: PUBLISHED
Explain CVE-2023-1078
Explain the vulnerability: CVE-2023-1078
A flaw was found in the Linux Kernel in RDS (Reliable Datagram Sockets) protocol. The rds_rm_zerocopy_callback() uses list_entry() on the head of a list causing a type confusion. Local user can trigger this with rds_message_put(). Type confusion leads to `struct rds_msg_zcopy_info *info` actually points to something else that is potentially controlled by local user. It is known how to trigger this, which causes an out of bounds access, and a lock corruption. Affected Products: Linux kernel References: [{'url': 'https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=f753a68980cf4b59a80fe677619da2b1804f526d'}, {'name': '[debian-lts-announce] 20230502 [SECURITY] [DLA 3404-1] linux-5.10 security update', 'tags': ['mailing-list'], 'url': 'https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html'}, {'name': '[debian-lts-announce] 20230503 [SECURITY] [DLA 3403-1] linux security update', 'tags': ['mailing-list'], 'url': 'https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html'}, {'url': 'https://security.netapp.com/advisory/ntap-20230505-0004/'}] CVE State: PUBLISHED
Explain CVE-2023-1079
Explain the vulnerability: CVE-2023-1079
A flaw was found in the Linux kernel. A use-after-free may be triggered in asus_kbd_backlight_set when plugging/disconnecting in a malicious USB device, which advertises itself as an Asus device. Similarly to the previous known CVE-2023-25012, but in asus devices, the work_struct may be scheduled by the LED controller while the device is disconnecting, triggering a use-after-free on the struct asus_kbd_leds *led structure. A malicious USB device may exploit the issue to cause memory corruption with controlled data. Affected Products: Linux kernel References: [{'url': 'https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=4ab3a086d10eeec1424f2e8a968827a6336203df'}, {'name': '[debian-lts-announce] 20230502 [SECURITY] [DLA 3404-1] linux-5.10 security update', 'tags': ['mailing-list'], 'url': 'https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html'}, {'name': '[debian-lts-announce] 20230503 [SECURITY] [DLA 3403-1] linux security update', 'tags': ['mailing-list'], 'url': 'https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html'}] CVE State: PUBLISHED
Explain CVE-2023-1080
Explain the vulnerability: CVE-2023-1080
The GN Publisher plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘tab’ parameter in versions up to, and including, 1.5.5 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. Affected Products: GN Publisher: Google News Compatible RSS Feeds References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/8a4ee97c-63cd-4a5e-a112-6d4c4c627a57'}, {'url': 'https://plugins.trac.wordpress.org/browser/gn-publisher/trunk/templates/settings.php#L70'}] CVE State: PUBLISHED
Explain CVE-2023-1081
Explain the vulnerability: CVE-2023-1081
Cross-site Scripting (XSS) - Stored in GitHub repository microweber/microweber prior to 1.3.3. Affected Products: microweber/microweber References: [{'url': 'https://huntr.dev/bounties/cf59deed-9d43-4552-acfd-43f38f3aabba'}, {'url': 'https://github.com/microweber/microweber/commit/29d418461d8407688f2720e7b4be915e03fc16c1'}] CVE State: PUBLISHED
Explain CVE-2023-1084
Explain the vulnerability: CVE-2023-1084
An issue has been discovered in GitLab CE/EE affecting all versions before 15.7.8, all versions starting from 15.8 before 15.8.4, all versions starting from 15.9 before 15.9.2. A malicious project Maintainer may create a Project Access Token with Owner level privileges using a crafted request. Affected Products: GitLab References: [{'url': 'https://gitlab.com/gitlab-org/gitlab/-/issues/390696'}, {'url': 'https://hackerone.com/reports/1805549'}, {'url': 'https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-1084.json'}] CVE State: PUBLISHED
Explain CVE-2023-1086
Explain the vulnerability: CVE-2023-1086
The Preview Link Generator WordPress plugin before 1.0.4 does not have CSRF check when activating plugins, which could allow attackers to make logged in admins activate arbitrary plugins present on the blog via a CSRF attack Affected Products: Preview Link Generator References: [{'url': 'https://wpscan.com/vulnerability/e2bda716-76dc-4a26-b26a-7a2a764757b0', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-1087
Explain the vulnerability: CVE-2023-1087
The WC Sales Notification WordPress plugin before 1.2.3 does not have CSRF check when activating plugins, which could allow attackers to make logged in admins activate arbitrary plugins present on the blog via a CSRF attack Affected Products: WC Sales Notification References: [{'url': 'https://wpscan.com/vulnerability/356c89a1-81b6-4600-9291-1a74788af7f9', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-1088
Explain the vulnerability: CVE-2023-1088
The WP Plugin Manager WordPress plugin before 1.1.8 does not have CSRF check when activating plugins, which could allow attackers to make logged in admins activate arbitrary plugins present on the blog via a CSRF attack Affected Products: WP Plugin Manager References: [{'url': 'https://wpscan.com/vulnerability/a956f1cd-fce4-4235-b1af-4b7675a60ca2', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-1089
Explain the vulnerability: CVE-2023-1089
The Coupon Zen WordPress plugin before 1.0.6 does not have CSRF check when activating plugins, which could allow attackers to make logged in admins activate arbitrary plugins present on the blog via a CSRF attack Affected Products: Coupon Zen References: [{'url': 'https://wpscan.com/vulnerability/9787e26f-33fe-4c65-abb3-7f5c76ae8d6f', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-1090
Explain the vulnerability: CVE-2023-1090
The SMTP Mailing Queue WordPress plugin before 2.0.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) Affected Products: SMTP Mailing Queue References: [{'url': 'https://wpscan.com/vulnerability/d470dd6c-dcac-4a3e-b42a-2489a31aca45', 'tags': ['exploit', 'vdb-entry', 'technical-description']}, {'url': 'https://github.com/youki992/youki992.github.io/blob/master/others/apply.md'}] CVE State: PUBLISHED
Explain CVE-2023-1091
Explain the vulnerability: CVE-2023-1091
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Alpata Licensed Warehousing Automation System allows Command Line Execution through SQL Injection.This issue affects Licensed Warehousing Automation System: through 2023.1.01. Affected Products: Licensed Warehousing Automation System References: [{'tags': ['government-resource'], 'url': 'https://www.usom.gov.tr/bildirim/tr-23-0139'}] CVE State: PUBLISHED
Explain CVE-2023-1092
Explain the vulnerability: CVE-2023-1092
The OAuth Single Sign On Free WordPress plugin before 6.24.2, OAuth Single Sign On Standard WordPress plugin before 28.4.9, OAuth Single Sign On Premium WordPress plugin before 38.4.9 and OAuth Single Sign On Enterprise WordPress plugin before 48.4.9 do not have CSRF checks when deleting Identity Providers (IdP), which could allow attackers to make logged in admins delete arbitrary IdP via a CSRF attack Affected Products: OAuth Single Sign On Free References: [{'url': 'https://wpscan.com/vulnerability/8fbf7efe-0bf2-42c6-aef1-7fcf2708b31b', 'tags': ['exploit', 'vdb-entry', 'technical-description']}, {'url': 'https://wpscan.com/vulnerability/f6e165d9-2193-4c76-ae2d-618a739fe4fb', 'tags': ['exploit', 'vdb-entry', 'technical-description']}, {'url': 'https://wpscan.com/vulnerability/52e29f16-b6dd-4132-9bb8-ad10bd3c39d7', 'tags': ['exploit', 'vdb-entry', 'technical-description']}, {'url': 'https://wpscan.com/vulnerability/5eb85df5-8aab-4f30-a401-f776a310b09c', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-1093
Explain the vulnerability: CVE-2023-1093
The OAuth Single Sign On WordPress plugin before 6.24.2 does not have CSRF checks when discarding Identify providers (IdP), which could allow attackers to make logged in admins delete all IdP via a CSRF attack Affected Products: OAuth Single Sign On References: [{'url': 'https://wpscan.com/vulnerability/1e13b9ea-a3ef-483b-b967-6ec14bd6d54d', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-1094
Explain the vulnerability: CVE-2023-1094
MonicaHQ version 4.0.0 allows an authenticated remote attacker to execute malicious code in the application via CSTI in the `people:id/food` endpoint and food parameter. Affected Products: MonicaHQ References: [{'url': 'https://fluidattacks.com/advisories/napoli'}, {'url': 'https://www.monicahq.com/'}] CVE State: PUBLISHED
Explain CVE-2023-1095
Explain the vulnerability: CVE-2023-1095
In nf_tables_updtable, if nf_tables_table_enable returns an error, nft_trans_destroy is called to free the transaction object. nft_trans_destroy() calls list_del(), but the transaction was never placed on a list -- the list head is all zeroes, this results in a NULL pointer dereference. Affected Products: Linux kernel netfilter subsystem. References: [{'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=2173973'}, {'url': 'https://github.com/torvalds/linux/commit/580077855a40741cf511766129702d97ff02f4d9'}] CVE State: PUBLISHED
Explain CVE-2023-1096
Explain the vulnerability: CVE-2023-1096
SnapCenter versions 4.7 prior to 4.7P2 and 4.8 prior to 4.8P1 are susceptible to a vulnerability which could allow a remote unauthenticated attacker to gain access as an admin user. Affected Products: SnapCenter References: [{'url': 'https://security.netapp.com/advisory/ntap-20230511-0011/'}] CVE State: PUBLISHED
Explain CVE-2023-1097
Explain the vulnerability: CVE-2023-1097
Baicells EG7035-M11 devices with firmware through BCE-ODU-1.0.8 are vulnerable to improper code exploitation via HTTP GET command injections. Commands are executed using pre-login execution and executed with root permissions. The following methods have been tested and validated by a 3rd party analyst and have been confirmed exploitable special thanks to Lionel Musonza for the discovery. Affected Products: EG7035-M11 References: [{'tags': ['patch', 'release-notes'], 'url': 'https://community.na.baicells.com/t/baice-bm-2-5-26-new-cpe-software-has-been-released/1756'}, {'tags': ['patch'], 'url': 'https://img.baicells.com//Upload/20220524/FILE/BaiCE_BM_2.5.26_NA.bin.bin'}] CVE State: PUBLISHED
Explain CVE-2023-1098
Explain the vulnerability: CVE-2023-1098
An information disclosure vulnerability has been discovered in GitLab EE/CE affecting all versions starting from 11.5 before 15.8.5, all versions starting from 15.9 before 15.9.4, all versions starting from 15.10 before 15.10.1 will allow an admin to leak password from repository mirror configuration. Affected Products: GitLab References: [{'url': 'https://gitlab.com/gitlab-org/gitlab/-/issues/383745'}, {'url': 'https://hackerone.com/reports/1784294'}, {'url': 'https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-1098.json'}] CVE State: PUBLISHED
Explain CVE-2023-1099
Explain the vulnerability: CVE-2023-1099
A vulnerability was found in SourceCodester Online Student Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file eduauth/edit-class-detail.php. The manipulation of the argument editid leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-222002 is the identifier assigned to this vulnerability. Affected Products: Online Student Management System References: [{'url': 'https://vuldb.com/?id.222002', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.222002', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/E1CHO/cve_hub/blob/main/Online%20student%20management%20system%20pdf/Online%20student%20management%20system%20sql%20vlun%201.pdf', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1100
Explain the vulnerability: CVE-2023-1100
A vulnerability classified as critical has been found in SourceCodester Online Catering Reservation System 1.0. This affects an unknown part of the file /reservation/add_message.php of the component POST Parameter Handler. The manipulation of the argument fullname leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-222003. Affected Products: Online Catering Reservation System References: [{'url': 'https://vuldb.com/?id.222003', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.222003', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/jackswordsz/bug_report/blob/main/vendors/emoblazz/Online%20Catering%20Reservation%20System/SQLi-1.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1101
Explain the vulnerability: CVE-2023-1101
SonicOS SSLVPN improper restriction of excessive MFA attempts vulnerability allows an authenticated attacker to use excessive MFA codes. Affected Products: SonicOS References: [{'url': 'https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0005'}] CVE State: PUBLISHED
Explain CVE-2023-1103
Explain the vulnerability: CVE-2023-1103
N\A Affected Products: N\A References: N\A CVE State: REJECTED
Explain CVE-2023-1104
Explain the vulnerability: CVE-2023-1104
Cross-site Scripting (XSS) - Stored in GitHub repository flatpressblog/flatpress prior to 1.3. Affected Products: flatpressblog/flatpress References: [{'url': 'https://huntr.dev/bounties/a4909b4e-ab3c-41d6-b0d8-1c6e933bf758'}, {'url': 'https://github.com/flatpressblog/flatpress/commit/f6394eac7a0e001d2b1ac638d3313e531d19ea93'}] CVE State: PUBLISHED
Explain CVE-2023-1105
Explain the vulnerability: CVE-2023-1105
External Control of File Name or Path in GitHub repository flatpressblog/flatpress prior to 1.3. Affected Products: flatpressblog/flatpress References: [{'url': 'https://github.com/flatpressblog/flatpress/commit/5d5c7f6d8f072d14926fc2c3a97cdd763802f170'}, {'url': 'https://huntr.dev/bounties/4089a63f-cffd-42f3-b8d8-e80b6bd9c80f'}] CVE State: PUBLISHED
Explain CVE-2023-1106
Explain the vulnerability: CVE-2023-1106
Cross-site Scripting (XSS) - Reflected in GitHub repository flatpressblog/flatpress prior to 1.3. Affected Products: flatpressblog/flatpress References: [{'url': 'https://github.com/flatpressblog/flatpress/commit/5f23b4c2eac294cc0ba5e541f83a6f8a26f9fed1'}, {'url': 'https://huntr.dev/bounties/1288ec00-f69d-4b84-abce-efc9a97941a0'}] CVE State: PUBLISHED
Explain CVE-2023-1107
Explain the vulnerability: CVE-2023-1107
Cross-site Scripting (XSS) - Stored in GitHub repository flatpressblog/flatpress prior to 1.3. Affected Products: flatpressblog/flatpress References: [{'url': 'https://github.com/flatpressblog/flatpress/commit/d3f329496536dc99f9707f2f295d571d65a496f5'}, {'url': 'https://huntr.dev/bounties/4b880868-bd28-4fd0-af56-7686e55d3762'}] CVE State: PUBLISHED
Explain CVE-2023-1109
Explain the vulnerability: CVE-2023-1109
In Phoenix Contacts ENERGY AXC PU Web service an authenticated restricted user of the web frontend can access, read, write and create files throughout the file system using specially crafted URLs via the upload and download functionality of the web service. This may lead to full control of the service. Affected Products: ENERGY AXC PU (1264327) References: [{'url': 'https://cert.vde.com/en/advisories/VDE-2023-003/'}] CVE State: PUBLISHED
Explain CVE-2023-1112
Explain the vulnerability: CVE-2023-1112
A vulnerability was found in Drag and Drop Multiple File Upload Contact Form 7 5.0.6.1. It has been classified as critical. Affected is an unknown function of the file admin-ajax.php. The manipulation of the argument upload_name leads to relative path traversal. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-222072. Affected Products: Drag and Drop Multiple File Upload Contact Form 7 References: [{'url': 'https://vuldb.com/?id.222072', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.222072', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/Nickguitar/Drag-and-Drop-Multiple-File-Uploader-PRO-Path-Traversal', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1113
Explain the vulnerability: CVE-2023-1113
A vulnerability was found in SourceCodester Simple Payroll System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file admin/?page=admin of the component POST Parameter Handler. The manipulation of the argument fullname leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-222073 was assigned to this vulnerability. Affected Products: Simple Payroll System References: [{'url': 'https://vuldb.com/?id.222073', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.222073', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/lcg-22266/bug_report/blob/main/vendors/oretnom23/Simple%20Payroll%20System/XSS-1.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1114
Explain the vulnerability: CVE-2023-1114
Improper Input Validation, Missing Authorization vulnerability in Eskom Bilgisayar e-Belediye allows Information Elicitation.This issue affects e-Belediye: from 1.0.0.95 before 1.0.0.100. Affected Products: e-Belediye References: [{'tags': ['government-resource'], 'url': 'https://www.usom.gov.tr/bildirim/tr-23-0113-2'}] CVE State: PUBLISHED
Explain CVE-2023-1115
Explain the vulnerability: CVE-2023-1115
Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 10.5.18. Affected Products: pimcore/pimcore References: [{'url': 'https://huntr.dev/bounties/cfa80332-e4cf-4d64-b3e5-e10298628d17'}, {'url': 'https://github.com/pimcore/pimcore/commit/c6368b7cc69a3ebf2c83de7586f492ca1f404dd3'}] CVE State: PUBLISHED
Explain CVE-2023-1116
Explain the vulnerability: CVE-2023-1116
Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 10.5.18. Affected Products: pimcore/pimcore References: [{'url': 'https://huntr.dev/bounties/3245ff99-9adf-4db9-af94-f995747e09d1'}, {'url': 'https://github.com/pimcore/pimcore/commit/f6d322efa207a737eedd8726b7c92e957a83341e'}] CVE State: PUBLISHED
Explain CVE-2023-1117
Explain the vulnerability: CVE-2023-1117
Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 10.5.18. Affected Products: pimcore/pimcore References: [{'url': 'https://huntr.dev/bounties/e8c0044d-a31b-4347-b2d5-59fbf492da39'}, {'url': 'https://github.com/pimcore/pimcore/commit/b9ba69f66d6a9986fb36f239661b98cd33a89853'}] CVE State: PUBLISHED
Explain CVE-2023-1118
Explain the vulnerability: CVE-2023-1118
A flaw use after free in the Linux kernel integrated infrared receiver/transceiver driver was found in the way user detaching rc device. A local user could use this flaw to crash the system or potentially escalate their privileges on the system. Affected Products: Kernel References: [{'url': 'https://github.com/torvalds/linux/commit/29b0589a865b6f66d141d79b2dd1373e4e50fe17'}, {'url': 'https://security.netapp.com/advisory/ntap-20230413-0003/'}, {'name': '[debian-lts-announce] 20230502 [SECURITY] [DLA 3404-1] linux-5.10 security update', 'tags': ['mailing-list'], 'url': 'https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html'}, {'name': '[debian-lts-announce] 20230503 [SECURITY] [DLA 3403-1] linux security update', 'tags': ['mailing-list'], 'url': 'https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html'}] CVE State: PUBLISHED
Explain CVE-2023-1119
Explain the vulnerability: CVE-2023-1119
The WP-Optimize WordPress plugin before 3.2.13, SrbTransLatin WordPress plugin before 2.4.1 use a third-party library that removes the escaping on some HTML characters, leading to a cross-site scripting vulnerability. Affected Products: WP-Optimize References: [{'url': 'https://wpscan.com/vulnerability/2e78735a-a7fc-41fe-8284-45bf451eff06', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-1120
Explain the vulnerability: CVE-2023-1120
The Simple Giveaways WordPress plugin before 2.45.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) Affected Products: Simple Giveaways References: [{'url': 'https://wpscan.com/vulnerability/c2defd30-7e4c-4a28-8a68-282429061f3f', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-1121
Explain the vulnerability: CVE-2023-1121
The Simple Giveaways WordPress plugin before 2.45.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) Affected Products: Simple Giveaways References: [{'url': 'https://wpscan.com/vulnerability/7ead9fb9-d81f-47c6-a1b4-21f29183cc15', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-1122
Explain the vulnerability: CVE-2023-1122
The Simple Giveaways WordPress plugin before 2.45.1 does not sanitise and escape some of its Giveaways options, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) Affected Products: Simple Giveaways References: [{'url': 'https://wpscan.com/vulnerability/71f5d630-2726-48c7-b9e5-7bebc786b561', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-1124
Explain the vulnerability: CVE-2023-1124
The Shopping Cart & eCommerce Store WordPress plugin before 5.4.3 does not validate HTTP requests, allowing authenticated users with admin privileges to perform LFI attacks. Affected Products: Shopping Cart & eCommerce Store References: [{'url': 'https://wpscan.com/vulnerability/229b93cd-544b-4877-8d9f-e6debda9511c', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-1125
Explain the vulnerability: CVE-2023-1125
The Ruby Help Desk WordPress plugin before 1.3.4 does not ensure that the ticket being modified belongs to the user making the request, allowing an attacker to close and/or add files and replies to tickets other than their own. Affected Products: Ruby Help Desk References: [{'url': 'https://wpscan.com/vulnerability/e8a4b6ab-47f8-495d-a22c-dcf914dfb58c', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED