instruction
stringlengths
21
21
input
stringlengths
40
40
output
stringlengths
62
37.3k
Explain CVE-2023-1233
Explain the vulnerability: CVE-2023-1233
Insufficient policy enforcement in Resource Timing in Google Chrome prior to 111.0.5563.64 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information from API via a crafted Chrome Extension. (Chromium security severity: Low) Affected Products: Chrome References: [{'url': 'https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html'}, {'url': 'https://crbug.com/1045681'}] CVE State: PUBLISHED
Explain CVE-2023-1234
Explain the vulnerability: CVE-2023-1234
Inappropriate implementation in Intents in Google Chrome on Android prior to 111.0.5563.64 allowed a remote attacker to perform domain spoofing via a crafted HTML page. (Chromium security severity: Low) Affected Products: Chrome References: [{'url': 'https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html'}, {'url': 'https://crbug.com/1404621'}] CVE State: PUBLISHED
Explain CVE-2023-1235
Explain the vulnerability: CVE-2023-1235
Type confusion in DevTools in Google Chrome prior to 111.0.5563.64 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted UI interaction. (Chromium security severity: Low) Affected Products: Chrome References: [{'url': 'https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html'}, {'url': 'https://crbug.com/1404704'}] CVE State: PUBLISHED
Explain CVE-2023-1236
Explain the vulnerability: CVE-2023-1236
Inappropriate implementation in Internals in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to spoof the origin of an iframe via a crafted HTML page. (Chromium security severity: Low) Affected Products: Chrome References: [{'url': 'https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop.html'}, {'url': 'https://crbug.com/1374518'}] CVE State: PUBLISHED
Explain CVE-2023-1237
Explain the vulnerability: CVE-2023-1237
Cross-site Scripting (XSS) - Stored in GitHub repository answerdev/answer prior to 1.0.6. Affected Products: answerdev/answer References: [{'url': 'https://github.com/answerdev/answer/commit/0566894a2c0e13cf07d877f41467e2e21529fee8'}, {'url': 'https://huntr.dev/bounties/cc2aa618-05da-495d-a5cd-51c40557d481'}] CVE State: PUBLISHED
Explain CVE-2023-1238
Explain the vulnerability: CVE-2023-1238
Cross-site Scripting (XSS) - Stored in GitHub repository answerdev/answer prior to 1.0.6. Affected Products: answerdev/answer References: [{'url': 'https://huntr.dev/bounties/52f97267-1439-4bb6-862b-89b8fafce50d'}, {'url': 'https://github.com/answerdev/answer/commit/0566894a2c0e13cf07d877f41467e2e21529fee8'}] CVE State: PUBLISHED
Explain CVE-2023-1239
Explain the vulnerability: CVE-2023-1239
Cross-site Scripting (XSS) - Reflected in GitHub repository answerdev/answer prior to 1.0.6. Affected Products: answerdev/answer References: [{'url': 'https://huntr.dev/bounties/3a22c609-d2d8-4613-815d-58f5990b8bd8'}, {'url': 'https://github.com/answerdev/answer/commit/9870ed87fb24ed468aaf1e169c2d028e0f375106'}] CVE State: PUBLISHED
Explain CVE-2023-1240
Explain the vulnerability: CVE-2023-1240
Cross-site Scripting (XSS) - Stored in GitHub repository answerdev/answer prior to 1.0.6. Affected Products: answerdev/answer References: [{'url': 'https://huntr.dev/bounties/a24f57a4-22e3-4a17-8227-6a410a11498a'}, {'url': 'https://github.com/answerdev/answer/commit/90bfa0dcc7b49482f1d1e31aee3ab073f3c13dd9'}] CVE State: PUBLISHED
Explain CVE-2023-1241
Explain the vulnerability: CVE-2023-1241
Cross-site Scripting (XSS) - Stored in GitHub repository answerdev/answer prior to 1.0.6. Affected Products: answerdev/answer References: [{'url': 'https://github.com/answerdev/answer/commit/90bfa0dcc7b49482f1d1e31aee3ab073f3c13dd9'}, {'url': 'https://huntr.dev/bounties/e0e9b1bb-3025-4b9f-acb4-16a5da28aa3c'}] CVE State: PUBLISHED
Explain CVE-2023-1242
Explain the vulnerability: CVE-2023-1242
Cross-site Scripting (XSS) - Stored in GitHub repository answerdev/answer prior to 1.0.6. Affected Products: answerdev/answer References: [{'url': 'https://github.com/answerdev/answer/commit/90bfa0dcc7b49482f1d1e31aee3ab073f3c13dd9'}, {'url': 'https://huntr.dev/bounties/71c24c5e-ceb2-45cf-bda7-fa195d37e289'}] CVE State: PUBLISHED
Explain CVE-2023-1243
Explain the vulnerability: CVE-2023-1243
Cross-site Scripting (XSS) - Stored in GitHub repository answerdev/answer prior to 1.0.6. Affected Products: answerdev/answer References: [{'url': 'https://github.com/answerdev/answer/commit/9870ed87fb24ed468aaf1e169c2d028e0f375106'}, {'url': 'https://huntr.dev/bounties/1d62d35a-b096-4b76-a021-347c3f1c570c'}] CVE State: PUBLISHED
Explain CVE-2023-1244
Explain the vulnerability: CVE-2023-1244
Cross-site Scripting (XSS) - Stored in GitHub repository answerdev/answer prior to 1.0.6. Affected Products: answerdev/answer References: [{'url': 'https://github.com/answerdev/answer/commit/9870ed87fb24ed468aaf1e169c2d028e0f375106'}, {'url': 'https://huntr.dev/bounties/bcab9555-8a35-42b2-a7de-0a79fd710b52'}] CVE State: PUBLISHED
Explain CVE-2023-1245
Explain the vulnerability: CVE-2023-1245
Cross-site Scripting (XSS) - Stored in GitHub repository answerdev/answer prior to 1.0.6. Affected Products: answerdev/answer References: [{'url': 'https://huntr.dev/bounties/f8011bb3-8212-4937-aa58-79f4b73be004'}, {'url': 'https://github.com/answerdev/answer/commit/71a4cdac81112975969129d308899edd155c0e80'}] CVE State: PUBLISHED
Explain CVE-2023-1246
Explain the vulnerability: CVE-2023-1246
Files or Directories Accessible to External Parties vulnerability in Saysis Starcities allows Collect Data from Common Resource Locations.This issue affects Starcities: through 1.3. Affected Products: Starcities References: [{'tags': ['government-resource'], 'url': 'https://www.usom.gov.tr/bildirim/tr-23-0140'}] CVE State: PUBLISHED
Explain CVE-2023-1247
Explain the vulnerability: CVE-2023-1247
N\A Affected Products: N\A References: N\A CVE State: REJECTED
Explain CVE-2023-1248
Explain the vulnerability: CVE-2023-1248
Improper Input Validation vulnerability in OTRS AG OTRS (Ticket Actions modules), OTRS AG ((OTRS)) Community Edition (Ticket Actions modules) allows Cross-Site Scripting (XSS).This issue affects OTRS: from 7.0.X before 7.0.42; ((OTRS)) Community Edition: from 6.0.1 through 6.0.34. Affected Products: OTRS References: [{'url': 'https://otrs.com/release-notes/otrs-security-advisory-2023-01/'}] CVE State: PUBLISHED
Explain CVE-2023-1249
Explain the vulnerability: CVE-2023-1249
A use-after-free flaw was found in the Linux kernel’s core dump subsystem. This flaw allows a local user to crash the system. Only if patch 390031c94211 ("coredump: Use the vma snapshot in fill_files_note") not applied yet, then kernel could be affected. Affected Products: Kernel References: [{'url': 'https://patchwork.kernel.org/project/linux-fsdevel/patch/87iltzn3nd.fsf_-_%40email.froward.int.ebiederm.org/'}, {'url': 'http://packetstormsecurity.com/files/171912/CentOS-Stream-9-Missing-Kernel-Security-Fix.html'}] CVE State: PUBLISHED
Explain CVE-2023-1250
Explain the vulnerability: CVE-2023-1250
Improper Input Validation vulnerability in OTRS AG OTRS (ACL modules), OTRS AG ((OTRS)) Community Edition (ACL modules) allows Local Execution of Code. When creating/importing an ACL it was possible to inject code that gets executed via manipulated comments and ACL-names This issue affects OTRS: from 7.0.X before 7.0.42, from 8.0.X before 8.0.31; ((OTRS)) Community Edition: from 6.0.1 through 6.0.34. Affected Products: OTRS References: [{'url': 'https://otrs.com/release-notes/otrs-security-advisory-2023-02/'}] CVE State: PUBLISHED
Explain CVE-2023-1251
Explain the vulnerability: CVE-2023-1251
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Akinsoft Wolvox. This issue affects Wolvox: before 8.02.03. Affected Products: Wolvox References: [{'tags': ['government-resource'], 'url': 'https://www.usom.gov.tr/bildirim/tr-23-0136'}] CVE State: PUBLISHED
Explain CVE-2023-1252
Explain the vulnerability: CVE-2023-1252
A use-after-free flaw was found in the Linux kernel’s Ext4 File System in how a user triggers several file operations simultaneously with the overlay FS usage. This flaw allows a local user to crash or potentially escalate their privileges on the system. Only if patch 9a2544037600 ("ovl: fix use after free in struct ovl_aio_req") not applied yet, the kernel could be affected. Affected Products: Kernel References: [{'url': 'https://lore.kernel.org/lkml/20211115165433.449951285%40linuxfoundation.org/'}, {'url': 'https://security.netapp.com/advisory/ntap-20230505-0005/'}] CVE State: PUBLISHED
Explain CVE-2023-1253
Explain the vulnerability: CVE-2023-1253
A vulnerability, which was classified as critical, was found in SourceCodester Health Center Patient Record Management System 1.0. This affects an unknown part of the file login.php. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-222483. Affected Products: Health Center Patient Record Management System References: [{'url': 'https://vuldb.com/?id.222483', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.222483', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/2689469248/bug_report/blob/main/vendors/razormist/Health%20Center%20Patient%20Record%20Management/SQLi-1.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1254
Explain the vulnerability: CVE-2023-1254
A vulnerability has been found in SourceCodester Health Center Patient Record Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file birthing_print.php. The manipulation of the argument birth_id leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-222484. Affected Products: Health Center Patient Record Management System References: [{'url': 'https://vuldb.com/?id.222484', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.222484', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/2689469248/bug_report/blob/main/vendors/razormist/Health%20Center%20Patient%20Record%20Management/XSS-1.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1255
Explain the vulnerability: CVE-2023-1255
Issue summary: The AES-XTS cipher decryption implementation for 64 bit ARM platform contains a bug that could cause it to read past the input buffer, leading to a crash. Impact summary: Applications that use the AES-XTS algorithm on the 64 bit ARM platform can crash in rare circumstances. The AES-XTS algorithm is usually used for disk encryption. The AES-XTS cipher decryption implementation for 64 bit ARM platform will read past the end of the ciphertext buffer if the ciphertext size is 4 mod 5 in 16 byte blocks, e.g. 144 bytes or 1024 bytes. If the memory after the ciphertext buffer is unmapped, this will trigger a crash which results in a denial of service. If an attacker can control the size and location of the ciphertext buffer being decrypted by an application using AES-XTS on 64 bit ARM, the application is affected. This is fairly unlikely making this issue a Low severity one. Affected Products: OpenSSL References: [{'name': 'OpenSSL Advisory', 'tags': ['vendor-advisory'], 'url': 'https://www.openssl.org/news/secadv/20230419.txt'}, {'name': '3.1.1 git commit', 'tags': ['patch'], 'url': 'https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=bc2f61ad70971869b242fc1cb445b98bad50074a'}, {'name': '3.0.9 git commit', 'tags': ['patch'], 'url': 'https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=02ac9c9420275868472f33b01def01218742b8bb'}] CVE State: PUBLISHED
Explain CVE-2023-1256
Explain the vulnerability: CVE-2023-1256
The listed versions of AVEVA Plant SCADA and AVEVA Telemetry Server are vulnerable to an improper authorization exploit which could allow an unauthenticated user to remotely read data, cause denial of service, and tamper with alarm states. Affected Products: AVEVA Plant SCADA References: [{'url': 'https://www.cisa.gov/news-events/ics-advisories/icsa-23-073-04'}] CVE State: PUBLISHED
Explain CVE-2023-1257
Explain the vulnerability: CVE-2023-1257
An attacker with physical access to the affected Moxa UC Series devices can initiate a restart of the device and gain access to its BIOS. Command line options can then be altered, allowing the attacker to access the terminal. From the terminal, the attacker can modify the device’s authentication files to create a new user and gain full access to the system. Affected Products: UC-8580 Series References: [{'url': 'https://www.cisa.gov/uscert/ics/advisories/icsa-22-333-04'}] CVE State: PUBLISHED
Explain CVE-2023-1258
Explain the vulnerability: CVE-2023-1258
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in ABB Flow-X firmware on Flow-X embedded hardware (web service modules) allows Footprinting.This issue affects Flow-X: before 4.0. Affected Products: Flow-X References: [{'url': 'https://search.abb.com/library/Download.aspx?DocumentID=9AKK108467A9754&LanguageCode=en&DocumentPartId=&Action=Launch'}, {'url': 'http://packetstormsecurity.com/files/173610/ABB-FlowX-4.00-Information-Disclosure.html'}] CVE State: PUBLISHED
Explain CVE-2023-1261
Explain the vulnerability: CVE-2023-1261
Missing MAC layer security in Silicon Labs Wi-SUN SDK v1.5.0 and earlier allows malicious node to route malicious messages through network. Affected Products: Wi-SUN SDK References: [{'tags': ['patch'], 'url': 'https://github.com/SiliconLabs/gecko_sdk'}, {'tags': ['vendor-advisory'], 'url': 'https://community.silabs.com/sfc/servlet.shepherd/document/download/0698Y00000SMyfRQAT?operationContext=S1'}] CVE State: PUBLISHED
Explain CVE-2023-1262
Explain the vulnerability: CVE-2023-1262
Missing MAC layer security in Silicon Labs Wi-SUN Linux Border Router v1.5.2 and earlier allows malicious node to route malicious messages through network. Affected Products: Wi-SUN Linux Border Router References: [{'tags': ['patch'], 'url': 'https://github.com/SiliconLabs/wisun-br-linux'}, {'tags': ['vendor-advisory'], 'url': 'https://community.silabs.com/sfc/servlet.shepherd/document/download/0698Y00000SMyfRQAT?operationContext=S1'}] CVE State: PUBLISHED
Explain CVE-2023-1263
Explain the vulnerability: CVE-2023-1263
The CMP – Coming Soon & Maintenance plugin for WordPress is vulnerable to Information Exposure in versions up to, and including, 4.1.6 via the cmp_get_post_detail function. This can allow unauthenticated individuals to obtain the contents of any non-password-protected, published post or page even when maintenance mode is enabled. Affected Products: CMP – Coming Soon & Maintenance Plugin by NiteoThemes References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/e01b4259-ed8d-44a4-9771-470de45b14a8'}, {'url': 'https://plugins.trac.wordpress.org/browser/cmp-coming-soon-maintenance/tags/4.1.6/niteo-cmp.php#L2759'}] CVE State: PUBLISHED
Explain CVE-2023-1264
Explain the vulnerability: CVE-2023-1264
NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.1392. Affected Products: vim/vim References: [{'url': 'https://huntr.dev/bounties/b2989095-88f3-413a-9a39-c1c58a6e6815'}, {'url': 'https://github.com/vim/vim/commit/7ac5023a5f1a37baafbe1043645f97ba3443d9f6'}, {'name': 'FEDORA-2023-43cb13aefb', 'tags': ['vendor-advisory'], 'url': 'https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DIAKPMKJ4OZ6NYRZJO7YWMNQL2BICLYV/'}, {'name': 'FEDORA-2023-d4ebe53978', 'tags': ['vendor-advisory'], 'url': 'https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4KDAU76Z7QNSPKZX2JAJ6O7KIEOXWTL/'}, {'name': 'FEDORA-2023-030318ca00', 'tags': ['vendor-advisory'], 'url': 'https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IE44W6WMMREYCW3GJHPSYP7NK2VT5NY6/'}] CVE State: PUBLISHED
Explain CVE-2023-1265
Explain the vulnerability: CVE-2023-1265
An issue has been discovered in GitLab affecting all versions starting from 11.9 before 15.9.6, all versions starting from 15.10 before 15.10.5, all versions starting from 15.11 before 15.11.1. The condition allows for a privileged attacker, under certain conditions, to obtain session tokens from all users of a GitLab instance. Affected Products: GitLab References: [{'url': 'https://gitlab.com/gitlab-org/gitlab/-/issues/394960'}, {'url': 'https://hackerone.com/reports/1888690'}, {'url': 'https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-1265.json'}] CVE State: PUBLISHED
Explain CVE-2023-1267
Explain the vulnerability: CVE-2023-1267
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Ulkem Company PtteM Kart.This issue affects PtteM Kart: before 2.1. Affected Products: PtteM Kart References: [{'tags': ['government-resource'], 'url': 'https://www.usom.gov.tr/bildirim/tr-23-0133'}] CVE State: PUBLISHED
Explain CVE-2023-1269
Explain the vulnerability: CVE-2023-1269
Use of Hard-coded Credentials in GitHub repository alextselegidis/easyappointments prior to 1.5.0. Affected Products: alextselegidis/easyappointments References: [{'url': 'https://huntr.dev/bounties/91c31eb6-024d-4ad3-88fe-f15b03fd20f5'}, {'url': 'https://github.com/alextselegidis/easyappointments/commit/2731d2f17c5140c562426b857e9f5d63da5c4593'}] CVE State: PUBLISHED
Explain CVE-2023-1270
Explain the vulnerability: CVE-2023-1270
Cross-site Scripting in GitHub repository btcpayserver/btcpayserver prior to 1.8.3. Affected Products: btcpayserver/btcpayserver References: [{'url': 'https://huntr.dev/bounties/ad1f917f-2b25-40ef-9215-c805354c683b'}, {'url': 'https://github.com/btcpayserver/btcpayserver/commit/7b5ce8f70c060b01990d3f7109e97e0144d878a4'}] CVE State: PUBLISHED
Explain CVE-2023-1271
Explain the vulnerability: CVE-2023-1271
N\A Affected Products: N\A References: N\A CVE State: REJECTED
Explain CVE-2023-1273
Explain the vulnerability: CVE-2023-1273
The ND Shortcodes WordPress plugin before 7.0 does not validate some shortcode attributes before using them to generate paths passed to include function/s, allowing any authenticated users such as subscriber to perform LFI attacks Affected Products: ND Shortcodes References: [{'url': 'https://wpscan.com/vulnerability/0805ed7e-395d-48de-b484-6c3ec1cd4b8e', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-1274
Explain the vulnerability: CVE-2023-1274
The Pricing Tables For WPBakery Page Builder (formerly Visual Composer) WordPress plugin before 3.0 does not validate some shortcode attributes before using them to generate paths passed to include function/s, allowing any authenticated users such as subscriber to perform LFI attacks Affected Products: Pricing Tables For WPBakery Page Builder (formerly Visual Composer) References: [{'url': 'https://wpscan.com/vulnerability/267acb2c-1a95-487f-a714-516de05d2b2f', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-1275
Explain the vulnerability: CVE-2023-1275
A vulnerability classified as problematic was found in SourceCodester Phone Shop Sales Managements System 1.0. This vulnerability affects unknown code of the file /osms/assets/plugins/jquery-validation-1.11.1/demo/captcha/index.php of the component CAPTCHA Handler. The manipulation leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-222598 is the identifier assigned to this vulnerability. Affected Products: Phone Shop Sales Managements System References: [{'url': 'https://vuldb.com/?id.222598', 'tags': ['vdb-entry']}, {'url': 'https://vuldb.com/?ctiid.222598', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/blairting/bug_report/blob/main/vendors/Roo/Phone%20Shop%20Sales%20Managements%20System/XSS-1.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1276
Explain the vulnerability: CVE-2023-1276
A vulnerability, which was classified as critical, has been found in SUL1SS_shop. This issue affects some unknown processing of the file application\merch\controller\Order.php. The manipulation of the argument keyword leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. This product does not use versioning. This is why information about affected and unaffected releases are unavailable. The associated identifier of this vulnerability is VDB-222599. Affected Products: SUL1SS_shop References: [{'url': 'https://vuldb.com/?id.222599', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.222599', 'tags': ['signature', 'permissions-required']}, {'url': 'https://tib36.github.io/2023/03/04/SUL1SS-shop-SQLi/', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1277
Explain the vulnerability: CVE-2023-1277
A vulnerability, which was classified as critical, was found in kylin-system-updater up to 1.4.20kord. Affected is the function InstallSnap of the component Update Handler. The manipulation leads to command injection. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-222600. Affected Products: kylin-system-updater References: [{'url': 'https://vuldb.com/?id.222600', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.222600', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/cn-lwj/vuldb/blob/master/kylin-system-updater_vuln.md', 'tags': ['exploit', 'patch']}] CVE State: PUBLISHED
Explain CVE-2023-1278
Explain the vulnerability: CVE-2023-1278
A vulnerability, which was classified as problematic, has been found in IBOS up to 4.5.5. Affected by this issue is some unknown functionality of the file mobil/index.php. The manipulation of the argument accesstoken leads to cross site scripting. The attack may be launched remotely. The identifier of this vulnerability is VDB-222608. Affected Products: IBOS References: [{'url': 'https://vuldb.com/?id.222608', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.222608', 'tags': ['signature', 'permissions-required']}, {'url': 'https://gitee.com/ibos/IBOS/issues/I6G5IJ', 'tags': ['issue-tracking']}] CVE State: PUBLISHED
Explain CVE-2023-1281
Explain the vulnerability: CVE-2023-1281
Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when 'tcf_exts_exec()' is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root. This issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2. Affected Products: Linux Kernel References: [{'url': 'https://kernel.dance/#ee059170b1f7e94e55fa6cadee544e176a6e59c2'}, {'url': 'https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2'}, {'url': 'http://www.openwall.com/lists/oss-security/2023/04/11/3'}, {'url': 'https://security.netapp.com/advisory/ntap-20230427-0004/'}, {'url': 'https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html'}, {'url': 'https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html'}] CVE State: PUBLISHED
Explain CVE-2023-1282
Explain the vulnerability: CVE-2023-1282
The Drag and Drop Multiple File Upload PRO - Contact Form 7 Standard WordPress plugin before 2.11.1 and Drag and Drop Multiple File Upload PRO - Contact Form 7 with Remote Storage Integrations WordPress plugin before 5.0.6.4 do not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high-privilege users such as admins. Affected Products: Drag and Drop Multiple File Upload PRO - Contact Form 7 Standard References: [{'url': 'https://wpscan.com/vulnerability/8a9548c5-59ea-46b0-bfa5-a0f7a259351a', 'tags': ['exploit', 'vdb-entry', 'technical-description']}, {'url': 'https://wpscan.com/vulnerability/f4b2617f-5235-4587-9eaf-d0f6bb23dc27', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-1283
Explain the vulnerability: CVE-2023-1283
Code Injection in GitHub repository builderio/qwik prior to 0.21.0. Affected Products: builderio/qwik References: [{'url': 'https://huntr.dev/bounties/63f1ff91-48f3-4886-a179-103f1ddd8ff8'}, {'url': 'https://github.com/builderio/qwik/commit/4d9ba6e098ae6e537aa55abb6b8369bb670ffe66'}] CVE State: PUBLISHED
Explain CVE-2023-1285
Explain the vulnerability: CVE-2023-1285
Signal Handler Race Condition vulnerability in Mitsubishi Electric India GC-ENET-COM whose first 2 digits of 11-digit serial number of unit are "16" allows a remote unauthenticated attacker to cause a denial-of-service (DoS) condition in Ethernet communication by sending a large number of specially crafted packets to any UDP port when GC-ENET-COM is configured as a Modbus TCP Server. The communication resumes only when the power of the main unit is turned off and on or when the GC-ENET-COM is hot-swapped from the main unit. Affected Products: GC-ENET-COM References: [{'tags': ['vendor-advisory'], 'url': 'https://mitsubishielectric.in/fa/cnc-pdf/DoS_in_Ethernet_Communication_Extension_Unit_GC_ENET_COM_of_GOC35_Series.pdf'}, {'tags': ['government-resource'], 'url': 'https://www.cisa.gov/news-events/ics-advisories/icsa-23-103-15'}] CVE State: PUBLISHED
Explain CVE-2023-1286
Explain the vulnerability: CVE-2023-1286
Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 10.5.19. Affected Products: pimcore/pimcore References: [{'url': 'https://huntr.dev/bounties/31d97442-3f87-439f-83f0-1c7862ef0c7c'}, {'url': 'https://github.com/pimcore/pimcore/commit/82cca7f4a7560b160336cce2610481098ca52c18'}] CVE State: PUBLISHED
Explain CVE-2023-1287
Explain the vulnerability: CVE-2023-1287
An XSL template vulnerability in ENOVIA Live Collaboration V6R2013xE allows Remote Code Execution. Affected Products: ENOVIA Live Collaboration References: [{'url': 'https://www.3ds.com/vulnerability/advisories'}] CVE State: PUBLISHED
Explain CVE-2023-1288
Explain the vulnerability: CVE-2023-1288
An XML External Entity injection (XXE) vulnerability in ENOVIA Live Collaboration V6R2013xE allows an attacker to read local files on the server. Affected Products: ENOVIA Live Collaboration References: [{'url': 'https://www.3ds.com/vulnerability/advisories'}] CVE State: PUBLISHED
Explain CVE-2023-1289
Explain the vulnerability: CVE-2023-1289
A vulnerability was discovered in ImageMagick where a specially created SVG file loads itself and causes a segmentation fault. This flaw allows a remote attacker to pass a specially crafted SVG file that leads to a segmentation fault, generating many trash files in "/tmp," resulting in a denial of service. When ImageMagick crashes, it generates a lot of trash files. These trash files can be large if the SVG file contains many render actions. In a denial of service attack, if a remote attacker uploads an SVG file of size t, ImageMagick generates files of size 103*t. If an attacker uploads a 100M SVG, the server will generate about 10G. Affected Products: ImageMagick References: [{'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=2176858'}, {'url': 'https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-j96m-mjp6-99xr'}, {'url': 'https://github.com/ImageMagick/ImageMagick/commit/c5b23cbf2119540725e6dc81f4deb25798ead6a4'}] CVE State: PUBLISHED
Explain CVE-2023-1290
Explain the vulnerability: CVE-2023-1290
A vulnerability, which was classified as critical, has been found in SourceCodester Sales Tracker Management System 1.0. Affected by this issue is some unknown functionality of the file admin/clients/view_client.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-222644. Affected Products: Sales Tracker Management System References: [{'url': 'https://vuldb.com/?id.222644', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.222644', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/Mart1nD0t/vul-test/blob/main/sts-1.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1291
Explain the vulnerability: CVE-2023-1291
A vulnerability, which was classified as critical, was found in SourceCodester Sales Tracker Management System 1.0. This affects an unknown part of the file admin/clients/manage_client.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-222645 was assigned to this vulnerability. Affected Products: Sales Tracker Management System References: [{'url': 'https://vuldb.com/?id.222645', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.222645', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/Mart1nD0t/vul-test/blob/main/sts-2.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1292
Explain the vulnerability: CVE-2023-1292
A vulnerability has been found in SourceCodester Sales Tracker Management System 1.0 and classified as critical. This vulnerability affects the function delete_client of the file classes/Master.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-222646 is the identifier assigned to this vulnerability. Affected Products: Sales Tracker Management System References: [{'url': 'https://vuldb.com/?id.222646', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.222646', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/Mart1nD0t/vul-test/blob/main/sts-3.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1293
Explain the vulnerability: CVE-2023-1293
A vulnerability was found in SourceCodester Online Graduate Tracer System 1.0 and classified as critical. This issue affects the function mysqli_query of the file admin_cs.php. The manipulation leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-222647. Affected Products: Online Graduate Tracer System References: [{'url': 'https://vuldb.com/?id.222647', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.222647', 'tags': ['signature', 'permissions-required']}, {'url': 'https://blog.csdn.net/weixin_43864034/article/details/129418770', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1294
Explain the vulnerability: CVE-2023-1294
A vulnerability was found in SourceCodester File Tracker Manager System 1.0. It has been classified as critical. Affected is an unknown function of the file /file_manager/login.php of the component POST Parameter Handler. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-222648. Affected Products: File Tracker Manager System References: [{'url': 'https://vuldb.com/?id.222648', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.222648', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/godownio/bug_report/blob/main/vendors/hemedy99/File%20Tracker%20Manager%20System/SQLi-1.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1295
Explain the vulnerability: CVE-2023-1295
A time-of-check to time-of-use issue exists in io_uring subsystem's IORING_OP_CLOSE operation in the Linux kernel's versions 5.6 - 5.11 (inclusive), which allows a local user to elevate their privileges to root. Introduced in b5dba59e0cf7e2cc4d3b3b1ac5fe81ddf21959eb, patched in 9eac1904d3364254d622bf2c771c4f85cd435fc2, backported to stable in 788d0824269bef539fe31a785b1517882eafed93. Affected Products: Linux Kernel References: [{'tags': ['patch'], 'url': 'https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9eac1904d3364254d622bf2c771c4f85cd435fc2'}, {'tags': ['patch'], 'url': 'https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=788d0824269bef539fe31a785b1517882eafed93'}, {'url': 'https://kernel.dance/9eac1904d3364254d622bf2c771c4f85cd435fc2'}, {'url': 'https://kernel.dance/788d0824269bef539fe31a785b1517882eafed93'}, {'tags': ['related'], 'url': 'https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b5dba59e0cf7e2cc4d3b3b1ac5fe81ddf21959eb'}, {'url': 'https://security.netapp.com/advisory/ntap-20230731-0006/'}] CVE State: PUBLISHED
Explain CVE-2023-1296
Explain the vulnerability: CVE-2023-1296
HashiCorp Nomad and Nomad Enterprise 1.4.0 up to 1.5.0 did not correctly enforce deny policies applied to a workload’s variables. Fixed in 1.4.6 and 1.5.1. Affected Products: Nomad References: [{'url': 'https://discuss.hashicorp.com/t/hcsec-2023-09-nomad-acls-can-not-deny-access-to-workloads-own-variables/51390'}] CVE State: PUBLISHED
Explain CVE-2023-1297
Explain the vulnerability: CVE-2023-1297
Consul and Consul Enterprise's cluster peering implementation contained a flaw whereby a peer cluster with service of the same name as a local service could corrupt Consul state, resulting in denial of service. This vulnerability was resolved in Consul 1.14.5, and 1.15.3 Affected Products: Consul References: [{'url': 'https://discuss.hashicorp.com/t/hcsec-2023-15-consul-cluster-peering-can-result-in-denial-of-service/54515'}] CVE State: PUBLISHED
Explain CVE-2023-1298
Explain the vulnerability: CVE-2023-1298
ServiceNow has released upgrades and patches that address a Reflected Cross-Site scripting (XSS) vulnerability that was identified in the ServiceNow Polaris Layout. This vulnerability would enable an authenticated user to inject arbitrary scripts. Affected Products: Now User Experience References: [{'tags': ['vendor-advisory'], 'url': 'https://support.servicenow.com/kb?id=kb_article_view&sysparm_article=KB1310230'}, {'url': 'https://www.linkedin.com/in/osamay/'}] CVE State: PUBLISHED
Explain CVE-2023-1299
Explain the vulnerability: CVE-2023-1299
HashiCorp Nomad and Nomad Enterprise 1.5.0 allow a job submitter to escalate to management-level privileges using workload identity and task API. Fixed in 1.5.1. Affected Products: Nomad References: [{'url': 'https://discuss.hashicorp.com/t/hcsec-2023-08-nomad-job-submitter-privilege-escalation-using-workload-identity/51389'}] CVE State: PUBLISHED
Explain CVE-2023-1300
Explain the vulnerability: CVE-2023-1300
A vulnerability classified as critical was found in SourceCodester COVID 19 Testing Management System 1.0. Affected by this vulnerability is an unknown functionality of the file patient-report.php of the component POST Parameter Handler. The manipulation of the argument searchdata leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-222661 was assigned to this vulnerability. Affected Products: COVID 19 Testing Management System References: [{'url': 'https://vuldb.com/?id.222661', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.222661', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/mhz2846415362/bug_report/blob/main/vendors/unyasoft/COVID%2019%20Testing%20Management%20System/SQLi-1.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1301
Explain the vulnerability: CVE-2023-1301
A vulnerability, which was classified as critical, has been found in SourceCodester Friendly Island Pizza Website and Ordering System 1.0. Affected by this issue is some unknown functionality of the file deleteorder.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-222662 is the identifier assigned to this vulnerability. Affected Products: Friendly Island Pizza Website and Ordering System References: [{'url': 'https://vuldb.com/?id.222662', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.222662', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/a-xsg/bug_report/blob/main/vendors/Skynidnine/Friendly%20Island%20Pizza%20Website%20and%20Ordering%20System/SQLi-1.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1302
Explain the vulnerability: CVE-2023-1302
A vulnerability, which was classified as problematic, was found in SourceCodester File Tracker Manager System 1.0. This affects an unknown part of the file normal/borrow1.php. The manipulation of the argument id with the input 1"><script>alert(1111)</script> leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-222663. Affected Products: File Tracker Manager System References: [{'url': 'https://vuldb.com/?id.222663', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.222663', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/godownio/bug_report/blob/main/vendors/hemedy99/File%20Tracker%20Manager%20System/XSS-1.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1303
Explain the vulnerability: CVE-2023-1303
A vulnerability was found in UCMS 1.6 and classified as critical. This issue affects some unknown processing of the file sadmin/fileedit.php of the component System File Management Module. The manipulation of the argument file leads to unrestricted upload. The attack may be initiated remotely. The associated identifier of this vulnerability is VDB-222683. Affected Products: UCMS References: [{'url': 'https://vuldb.com/?id.222683', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.222683', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/yztale/taley/blob/main/README.md', 'tags': ['related']}] CVE State: PUBLISHED
Explain CVE-2023-1304
Explain the vulnerability: CVE-2023-1304
An authenticated attacker can leverage an exposed getattr() method via a Jinja template to smuggle OS commands and perform other actions that are normally expected to be private methods. This issue was resolved in the Managed and SaaS deployments on February 1, 2023, and in version 23.2.1 of the Self-Managed version of InsightCloudSec. Affected Products: InsightCloudSec References: [{'tags': ['release-notes'], 'url': 'https://docs.divvycloud.com/changelog/23321-release-notes'}, {'tags': ['third-party-advisory'], 'url': 'https://nephosec.com/exploiting-rapid7s-insightcloudsec/'}] CVE State: PUBLISHED
Explain CVE-2023-1305
Explain the vulnerability: CVE-2023-1305
An authenticated attacker can leverage an exposed “box” object to read and write arbitrary files from disk, provided those files can be parsed as yaml or JSON. This issue was resolved in the Managed and SaaS deployments on February 1, 2023, and in version 23.2.1 of the Self-Managed version of InsightCloudSec. Affected Products: InsightCloudSec References: [{'tags': ['release-notes'], 'url': 'https://docs.divvycloud.com/changelog/23321-release-notes'}, {'tags': ['third-party-advisory'], 'url': 'https://nephosec.com/exploiting-rapid7s-insightcloudsec/'}] CVE State: PUBLISHED
Explain CVE-2023-1306
Explain the vulnerability: CVE-2023-1306
An authenticated attacker can leverage an exposed resource.db() accessor method to smuggle Python method calls via a Jinja template, which can lead to code execution. This issue was resolved in the Managed and SaaS deployments on February 1, 2023, and in version 23.2.1 of the Self-Managed version of InsightCloudSec. Affected Products: InsightCloudSec References: [{'tags': ['release-notes'], 'url': 'https://docs.divvycloud.com/changelog/23321-release-notes'}, {'tags': ['third-party-advisory'], 'url': 'https://nephosec.com/exploiting-rapid7s-insightcloudsec/'}] CVE State: PUBLISHED
Explain CVE-2023-1307
Explain the vulnerability: CVE-2023-1307
Authentication Bypass by Primary Weakness in GitHub repository froxlor/froxlor prior to 2.0.13. Affected Products: froxlor/froxlor References: [{'url': 'https://huntr.dev/bounties/5fe85af4-a667-41a9-a00d-f99e07c5e2f1'}, {'url': 'https://github.com/froxlor/froxlor/commit/6777fbf229200f4fd566022e186548391219ab23'}] CVE State: PUBLISHED
Explain CVE-2023-1308
Explain the vulnerability: CVE-2023-1308
A vulnerability classified as critical has been found in SourceCodester Online Graduate Tracer System 1.0. Affected is an unknown function of the file admin/adminlog.php. The manipulation of the argument user leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-222696. Affected Products: Online Graduate Tracer System References: [{'url': 'https://vuldb.com/?id.222696', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.222696', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/gtest1112/111/blob/main/sqli-1.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1309
Explain the vulnerability: CVE-2023-1309
A vulnerability classified as critical was found in SourceCodester Online Graduate Tracer System 1.0. Affected by this vulnerability is an unknown functionality of the file admin/search_it.php. The manipulation of the argument input leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-222697 was assigned to this vulnerability. Affected Products: Online Graduate Tracer System References: [{'url': 'https://vuldb.com/?id.222697', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.222697', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/gtest1112/111/blob/main/sqli-2.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1310
Explain the vulnerability: CVE-2023-1310
A vulnerability, which was classified as critical, has been found in SourceCodester Online Graduate Tracer System 1.0. Affected by this issue is some unknown functionality of the file admin/prof.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-222698 is the identifier assigned to this vulnerability. Affected Products: Online Graduate Tracer System References: [{'url': 'https://vuldb.com/?id.222698', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.222698', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/gtest1112/111/blob/main/sqli-3.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1311
Explain the vulnerability: CVE-2023-1311
A vulnerability, which was classified as critical, was found in SourceCodester Friendly Island Pizza Website and Ordering System 1.0. This affects an unknown part of the file large.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-222699. Affected Products: Friendly Island Pizza Website and Ordering System References: [{'url': 'https://vuldb.com/?id.222699', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.222699', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/tangtangtang123456/bug_report/blob/main/vendors/Skynidnine/Friendly%20Island%20Pizza%20Website%20and%20Ordering%20System/SQLi-1.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1312
Explain the vulnerability: CVE-2023-1312
Cross-site Scripting (XSS) - Reflected in GitHub repository pimcore/pimcore prior to 10.5.19. Affected Products: pimcore/pimcore References: [{'url': 'https://huntr.dev/bounties/2a64a32d-b1cc-4def-91da-18040d59f356'}, {'url': 'https://github.com/pimcore/pimcore/commit/d35d0712858f24d0ec96ddfd4cbe82ff4b5a5fbb'}] CVE State: PUBLISHED
Explain CVE-2023-1313
Explain the vulnerability: CVE-2023-1313
Unrestricted Upload of File with Dangerous Type in GitHub repository cockpit-hq/cockpit prior to 2.4.1. Affected Products: cockpit-hq/cockpit References: [{'url': 'https://huntr.dev/bounties/f73eef49-004f-4b3b-9717-90525e65ba61'}, {'url': 'https://github.com/cockpit-hq/cockpit/commit/becca806c7071ecc732521bb5ad0bb9c64299592'}] CVE State: PUBLISHED
Explain CVE-2023-1314
Explain the vulnerability: CVE-2023-1314
A vulnerability has been discovered in cloudflared's installer (<= 2023.3.0) for Windows 32-bits devices that allows a local attacker with no administrative permissions to escalate their privileges on the affected device. This vulnerability exists because the MSI installer used by cloudflared relied on a world-writable directory. An attacker with local access to the device (without Administrator rights) can use symbolic links to trick the MSI installer into deleting files in locations that the attacker would otherwise have no access to. By creating a symlink from the world-writable directory to the target file, the attacker can manipulate the MSI installer's repair functionality to delete the target file during the repair process. Exploitation of this vulnerability could allow an attacker to delete important system files or replace them with malicious files, potentially leading to the affected device being compromised. The cloudflared client itself is not affected by this vulnerability, only the installer for 32-bit Windows devices. Affected Products: cloudflared References: [{'url': 'https://github.com/cloudflare/cloudflared/security/advisories/GHSA-7mjv-x3jf-545x'}, {'url': 'https://github.com/cloudflare/cloudflared/releases'}] CVE State: PUBLISHED
Explain CVE-2023-1315
Explain the vulnerability: CVE-2023-1315
Cross-site Scripting (XSS) - Reflected in GitHub repository osticket/osticket prior to v1.16.6. Affected Products: osticket/osticket References: [{'url': 'https://huntr.dev/bounties/70a7fd8c-7e6f-4a43-9f8c-163b8967b16e'}, {'url': 'https://github.com/osticket/osticket/commit/ec6043935b4e30b5c0dfa544e256717182808a2e'}] CVE State: PUBLISHED
Explain CVE-2023-1316
Explain the vulnerability: CVE-2023-1316
Cross-site Scripting (XSS) - Stored in GitHub repository osticket/osticket prior to v1.16.6. Affected Products: osticket/osticket References: [{'url': 'https://huntr.dev/bounties/c6353bab-c382-47f6-937b-56d253f2e8d3'}, {'url': 'https://github.com/osticket/osticket/commit/091ddba965132d26bdbeb004fcc44bd8fd056b71'}] CVE State: PUBLISHED
Explain CVE-2023-1317
Explain the vulnerability: CVE-2023-1317
Cross-site Scripting (XSS) - Reflected in GitHub repository osticket/osticket prior to v1.16.6. Affected Products: osticket/osticket References: [{'url': 'https://huntr.dev/bounties/c3e27af2-358b-490b-9baf-e451663e4e5f'}, {'url': 'https://github.com/osticket/osticket/commit/daee20fdd8ac926d9aee700b201ac2cb35d448ca'}] CVE State: PUBLISHED
Explain CVE-2023-1318
Explain the vulnerability: CVE-2023-1318
Cross-site Scripting (XSS) - Generic in GitHub repository osticket/osticket prior to v1.16.6. Affected Products: osticket/osticket References: [{'url': 'https://huntr.dev/bounties/e58b38e0-4897-4bb0-84e8-a7ad8efab338'}, {'url': 'https://github.com/osticket/osticket/commit/343a2b47e164dd9090a3c9477ef273f0efa16a7d'}] CVE State: PUBLISHED
Explain CVE-2023-1319
Explain the vulnerability: CVE-2023-1319
Cross-site Scripting (XSS) - Stored in GitHub repository osticket/osticket prior to v1.16.6. Affected Products: osticket/osticket References: [{'url': 'https://huntr.dev/bounties/a822067a-d90d-4c3e-b9ef-9b2a5c2bc97f'}, {'url': 'https://github.com/osticket/osticket/commit/9fb01bc12fbae06aa2c2b4d1bc9b4a08db4bb3e0'}] CVE State: PUBLISHED
Explain CVE-2023-1320
Explain the vulnerability: CVE-2023-1320
Cross-site Scripting (XSS) - Stored in GitHub repository osticket/osticket prior to v1.16.6. Affected Products: osticket/osticket References: [{'url': 'https://huntr.dev/bounties/c2bb34ac-452d-4624-a1b9-c5b54f52f0cd'}, {'url': 'https://github.com/osticket/osticket/commit/86f9693dc64ed54220ed6c10e13e824ca4f6aacf'}] CVE State: PUBLISHED
Explain CVE-2023-1321
Explain the vulnerability: CVE-2023-1321
A vulnerability has been found in lmxcms 1.41 and classified as critical. Affected by this vulnerability is the function update of the file AcquisiAction.class.php. The manipulation of the argument id with the input -1 and updatexml(0,concat(0x7e,user()),1)# leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-222727. Affected Products: lmxcms References: [{'url': 'https://vuldb.com/?id.222727', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.222727', 'tags': ['signature', 'permissions-required']}] CVE State: PUBLISHED
Explain CVE-2023-1322
Explain the vulnerability: CVE-2023-1322
A vulnerability was found in lmxcms 1.41 and classified as critical. Affected by this issue is the function reply of the file BookAction.class.php. The manipulation of the argument id with the input 1) and updatexml(0,concat(0x7e,user()),1)# leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-222728. Affected Products: lmxcms References: [{'url': 'https://vuldb.com/?id.222728', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.222728', 'tags': ['signature', 'permissions-required']}] CVE State: PUBLISHED
Explain CVE-2023-1323
Explain the vulnerability: CVE-2023-1323
The Easy Forms for Mailchimp WordPress plugin before 6.8.9 does not sanitise and escape some of its from parameters, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) Affected Products: Easy Forms for Mailchimp References: [{'url': 'https://wpscan.com/vulnerability/d3a2af00-719c-4b86-8877-b1d68a589192', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-1324
Explain the vulnerability: CVE-2023-1324
The Easy Forms for Mailchimp WordPress plugin before 6.8.8 does not sanitise and escape some parameters before outputting them back in the response, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin Affected Products: Easy Forms for Mailchimp References: [{'url': 'https://wpscan.com/vulnerability/8f510b8c-b97a-44c9-a36d-2d775a4f7b81', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-1325
Explain the vulnerability: CVE-2023-1325
The Easy Forms for Mailchimp WordPress plugin before 6.8.7 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks Affected Products: Easy Forms for Mailchimp References: [{'url': 'https://wpscan.com/vulnerability/5f37cbf3-2388-4582-876c-6a7b0943c2a7', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-1326
Explain the vulnerability: CVE-2023-1326
A privilege escalation attack was found in apport-cli 2.26.0 and earlier which is similar to CVE-2023-26604. If a system is specially configured to allow unprivileged users to run sudo apport-cli, less is configured as the pager, and the terminal size can be set: a local attacker can escalate privilege. It is extremely unlikely that a system administrator would configure sudo to allow unprivileged users to perform this class of exploit. Affected Products: Apport References: [{'tags': ['patch'], 'url': 'https://github.com/canonical/apport/commit/e5f78cc89f1f5888b6a56b785dddcb0364c48ecb'}, {'url': 'https://ubuntu.com/security/notices/USN-6018-1', 'tags': ['vendor-advisory']}] CVE State: PUBLISHED
Explain CVE-2023-1327
Explain the vulnerability: CVE-2023-1327
Netgear RAX30 (AX2400), prior to version 1.0.6.74, was affected by an authentication bypass vulnerability, allowing an unauthenticated attacker to gain administrative access to the device's web management interface by resetting the admin password. Affected Products: Netgear RAX30 (AX2400) References: [{'url': 'https://drupal9.tenable.com/security/research/tra-2023-10'}] CVE State: PUBLISHED
Explain CVE-2023-1328
Explain the vulnerability: CVE-2023-1328
A vulnerability was found in Guizhou 115cms 4.2. It has been classified as problematic. Affected is an unknown function of the file /admin/content/index. The manipulation leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-222738 is the identifier assigned to this vulnerability. Affected Products: 115cms References: [{'url': 'https://vuldb.com/?id.222738', 'tags': ['vdb-entry']}, {'url': 'https://vuldb.com/?ctiid.222738', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/niukongkong/asdasd/blob/master/115cmsArbitrary%20file%20upload%20vulnerability.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1329
Explain the vulnerability: CVE-2023-1329
A potential security vulnerability has been identified for certain HP multifunction printers (MFPs). The vulnerability may lead to Buffer Overflow and/or Remote Code Execution when running HP Workpath solutions on potentially affected products. Affected Products: HP multifunction printers References: [{'url': 'https://support.hp.com/us-en/document/ish_8585737-8585769-16/hpsbpi03849'}] CVE State: PUBLISHED
Explain CVE-2023-1330
Explain the vulnerability: CVE-2023-1330
The Redirection WordPress plugin before 1.1.4 does not add nonce verification in place when adding the redirect, which could allow attackers to add redirects via a CSRF attack. Affected Products: Redirection References: [{'url': 'https://wpscan.com/vulnerability/de4cff6d-0030-40e6-8221-fef56e12b4de', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-1331
Explain the vulnerability: CVE-2023-1331
The Redirection WordPress plugin before 1.1.5 does not have CSRF checks in the uninstall action, which could allow attackers to make logged in admins delete all the redirections through a CSRF attack. Affected Products: Redirection References: [{'url': 'https://wpscan.com/vulnerability/f81d9340-cf7e-46c4-b669-e61f2559cb8c', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-1333
Explain the vulnerability: CVE-2023-1333
The RapidLoad Power-Up for Autoptimize plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the clear_page_cache function in versions up to, and including, 1.7.1. This makes it possible for authenticated attackers with subscriber-level access to delete the plugin's cache. Affected Products: RapidLoad Power-Up for Autoptimize References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/2cba74f7-7183-4297-8f04-4818c01358ef'}, {'url': 'https://plugins.trac.wordpress.org/changeset/2877726/unusedcss/trunk/includes/modules/unused-css/UnusedCSS_Admin.php?contextall=1&old=2847136&old_path=%2Funusedcss%2Ftrunk%2Fincludes%2Fmodules%2Funused-css%2FUnusedCSS_Admin.php'}] CVE State: PUBLISHED
Explain CVE-2023-1334
Explain the vulnerability: CVE-2023-1334
The RapidLoad Power-Up for Autoptimize plugin for WordPress is vulnerable to unauthorized cache modification due to a missing capability check on the queue_posts function in versions up to, and including, 1.7.1. This makes it possible for authenticated attackers with subscriber-level access to modify the plugin's cache. Affected Products: RapidLoad Power-Up for Autoptimize References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/f3108ef4-f889-4ae1-b86f-cedf46dcea19'}, {'url': 'https://plugins.trac.wordpress.org/changeset/2877726/unusedcss/trunk/includes/modules/unused-css/UnusedCSS_Admin.php?contextall=1&old=2847136&old_path=%2Funusedcss%2Ftrunk%2Fincludes%2Fmodules%2Funused-css%2FUnusedCSS_Admin.php'}] CVE State: PUBLISHED
Explain CVE-2023-1335
Explain the vulnerability: CVE-2023-1335
The RapidLoad Power-Up for Autoptimize plugin for WordPress is vulnerable to unauthorized plugin settings update due to a missing capability check on the ucss_connect function in versions up to, and including, 1.7.1. This makes it possible for authenticated attackers with subscriber-level access to connect a new license key to the site. Affected Products: RapidLoad Power-Up for Autoptimize References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/eba48c51-87d9-4e7e-b4c1-0205cd96d033'}, {'url': 'https://plugins.trac.wordpress.org/changeset/2877726/unusedcss/trunk/includes/modules/unused-css/UnusedCSS_Admin.php?contextall=1&old=2847136&old_path=%2Funusedcss%2Ftrunk%2Fincludes%2Fmodules%2Funused-css%2FUnusedCSS_Admin.php'}] CVE State: PUBLISHED
Explain CVE-2023-1336
Explain the vulnerability: CVE-2023-1336
The RapidLoad Power-Up for Autoptimize plugin for WordPress is vulnerable to unauthorized settings update due to a missing capability check on the ajax_deactivate function in versions up to, and including, 1.7.1. This makes it possible for authenticated attackers with subscriber-level access to disable caching. Affected Products: RapidLoad Power-Up for Autoptimize References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/b2296800-93d6-48fa-aa09-3d28fa6371d7'}, {'url': 'https://plugins.trac.wordpress.org/changeset/2877726/unusedcss/trunk/includes/modules/unused-css/UnusedCSS_Admin.php?contextall=1&old=2847136&old_path=%2Funusedcss%2Ftrunk%2Fincludes%2Fmodules%2Funused-css%2FUnusedCSS_Admin.php'}] CVE State: PUBLISHED
Explain CVE-2023-1337
Explain the vulnerability: CVE-2023-1337
The RapidLoad Power-Up for Autoptimize plugin for WordPress is vulnerable to unauthorized data loss due to a missing capability check on the clear_uucss_logs function in versions up to, and including, 1.7.1. This makes it possible for authenticated attackers with subscriber-level access to delete plugin log files. Affected Products: RapidLoad Power-Up for Autoptimize References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/a52325f9-51b5-469c-865e-73a22002d46f'}, {'url': 'https://plugins.trac.wordpress.org/changeset/2877726/unusedcss/trunk/includes/modules/unused-css/UnusedCSS_Admin.php?contextall=1&old=2847136&old_path=%2Funusedcss%2Ftrunk%2Fincludes%2Fmodules%2Funused-css%2FUnusedCSS_Admin.php'}] CVE State: PUBLISHED
Explain CVE-2023-1338
Explain the vulnerability: CVE-2023-1338
The RapidLoad Power-Up for Autoptimize plugin for WordPress is vulnerable to unauthorized cache modification due to a missing capability check on the attach_rule function in versions up to, and including, 1.7.1. This makes it possible for authenticated attackers with subscriber-level access to modify cache rules. Affected Products: RapidLoad Power-Up for Autoptimize References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/1bb55b22-a0d0-424f-8e4f-57d3f239c149'}, {'url': 'https://plugins.trac.wordpress.org/changeset/2877726/unusedcss/trunk/includes/modules/unused-css/UnusedCSS_Admin.php?contextall=1&old=2847136&old_path=%2Funusedcss%2Ftrunk%2Fincludes%2Fmodules%2Funused-css%2FUnusedCSS_Admin.php'}] CVE State: PUBLISHED
Explain CVE-2023-1339
Explain the vulnerability: CVE-2023-1339
The RapidLoad Power-Up for Autoptimize plugin for WordPress is vulnerable to unauthorized settings update due to a missing capability check on the uucss_update_rule function in versions up to, and including, 1.7.1. This makes it possible for authenticated attackers with subscriber-level access to update caching rules. Affected Products: RapidLoad Power-Up for Autoptimize References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/19f126f8-1d59-44b5-8e0e-c37f1fbedf5a'}, {'url': 'https://plugins.trac.wordpress.org/changeset/2877726/unusedcss/trunk/includes/modules/unused-css/UnusedCSS_Admin.php?contextall=1&old=2847136&old_path=%2Funusedcss%2Ftrunk%2Fincludes%2Fmodules%2Funused-css%2FUnusedCSS_Admin.php'}] CVE State: PUBLISHED
Explain CVE-2023-1340
Explain the vulnerability: CVE-2023-1340
The RapidLoad Power-Up for Autoptimize plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.7.1. This is due to missing or incorrect nonce validation on the clear_uucss_logs function. This makes it possible for unauthenticated attackers to clear plugin logs via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. Affected Products: RapidLoad Power-Up for Autoptimize References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/488e26e2-d4d7-4036-a672-53c2d4c9d39b'}, {'url': 'https://plugins.trac.wordpress.org/changeset/2877726/unusedcss/trunk/includes/modules/unused-css/UnusedCSS_Admin.php?contextall=1&old=2847136&old_path=%2Funusedcss%2Ftrunk%2Fincludes%2Fmodules%2Funused-css%2FUnusedCSS_Admin.php'}] CVE State: PUBLISHED
Explain CVE-2023-1341
Explain the vulnerability: CVE-2023-1341
The RapidLoad Power-Up for Autoptimize plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.7.1. This is due to missing or incorrect nonce validation on the ajax_deactivate function. This makes it possible for unauthenticated attackers to turn off caching via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. Affected Products: RapidLoad Power-Up for Autoptimize References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/d95b01c3-5db4-40ac-8787-0db58a9cc3a6'}, {'url': 'https://plugins.trac.wordpress.org/changeset/2877726/unusedcss/trunk/includes/modules/unused-css/UnusedCSS_Admin.php?contextall=1&old=2847136&old_path=%2Funusedcss%2Ftrunk%2Fincludes%2Fmodules%2Funused-css%2FUnusedCSS_Admin.php'}] CVE State: PUBLISHED