instruction
stringlengths
21
21
input
stringlengths
40
40
output
stringlengths
62
37.3k
Explain CVE-2023-1453
Explain the vulnerability: CVE-2023-1453
A vulnerability was found in Watchdog Anti-Virus 1.4.214.0. It has been rated as critical. Affected by this issue is the function 0x80002008 in the library wsdk-driver.sys of the component IoControlCode Handler. The manipulation leads to improper access controls. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used. VDB-223298 is the identifier assigned to this vulnerability. Affected Products: Anti-Virus References: [{'url': 'https://vuldb.com/?id.223298', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.223298', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1453', 'tags': ['related']}, {'url': 'https://drive.google.com/file/d/1ivMk1uVAvPCCAxqiD2BW9gD1TsktQkpi/view', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1454
Explain the vulnerability: CVE-2023-1454
A vulnerability classified as critical has been found in jeecg-boot 3.5.0. This affects an unknown part of the file jmreport/qurestSql. The manipulation of the argument apiSelectId leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-223299. Affected Products: jeecg-boot References: [{'url': 'https://vuldb.com/?id.223299', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.223299', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/J0hnWalker/jeecg-boot-sqli', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1455
Explain the vulnerability: CVE-2023-1455
A vulnerability classified as critical was found in SourceCodester Online Pizza Ordering System 1.0. This vulnerability affects unknown code of the file admin/ajax.php?action=login2 of the component Login Page. The manipulation of the argument email with the input abc%40qq.com' AND (SELECT 9110 FROM (SELECT(SLEEP(5)))XSlc) AND 'jFNl'='jFNl leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-223300. Affected Products: Online Pizza Ordering System References: [{'url': 'https://vuldb.com/?id.223300', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.223300', 'tags': ['signature', 'permissions-required']}] CVE State: PUBLISHED
Explain CVE-2023-1456
Explain the vulnerability: CVE-2023-1456
A vulnerability, which was classified as critical, has been found in Ubiquiti EdgeRouter X 2.0.9-hotfix.6. This issue affects some unknown processing of the component NAT Configuration Handler. The manipulation leads to command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The real existence of this vulnerability is still doubted at the moment. The identifier VDB-223301 was assigned to this vulnerability. NOTE: The vendor position is that post-authentication issues are not accepted as vulnerabilities. Affected Products: EdgeRouter X References: [{'url': 'https://vuldb.com/?id.223301'}, {'url': 'https://vuldb.com/?ctiid.223301'}] CVE State: PUBLISHED
Explain CVE-2023-1457
Explain the vulnerability: CVE-2023-1457
A vulnerability, which was classified as critical, was found in Ubiquiti EdgeRouter X 2.0.9-hotfix.6. Affected is an unknown function of the component Static Routing Configuration Handler. The manipulation of the argument next-hop-interface leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The real existence of this vulnerability is still doubted at the moment. VDB-223302 is the identifier assigned to this vulnerability. NOTE: The vendor position is that post-authentication issues are not accepted as vulnerabilities. Affected Products: EdgeRouter X References: [{'url': 'https://vuldb.com/?id.223302'}, {'url': 'https://vuldb.com/?ctiid.223302'}] CVE State: PUBLISHED
Explain CVE-2023-1458
Explain the vulnerability: CVE-2023-1458
A vulnerability has been found in Ubiquiti EdgeRouter X 2.0.9-hotfix.6 and classified as critical. Affected by this vulnerability is an unknown functionality of the component OSPF Handler. The manipulation of the argument area leads to command injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The real existence of this vulnerability is still doubted at the moment. The associated identifier of this vulnerability is VDB-223303. NOTE: The vendor position is that post-authentication issues are not accepted as vulnerabilities. Affected Products: EdgeRouter X References: [{'url': 'https://vuldb.com/?id.223303'}, {'url': 'https://vuldb.com/?ctiid.223303'}] CVE State: PUBLISHED
Explain CVE-2023-1459
Explain the vulnerability: CVE-2023-1459
A vulnerability was found in SourceCodester Canteen Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file changeUsername.php. The manipulation of the argument username leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-223304. Affected Products: Canteen Management System References: [{'url': 'https://vuldb.com/?id.223304', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.223304', 'tags': ['signature', 'permissions-required']}, {'url': 'https://blog.csdn.net/weixin_43864034/article/details/129621725', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1460
Explain the vulnerability: CVE-2023-1460
A vulnerability was found in SourceCodester Online Pizza Ordering System 1.0. It has been classified as critical. This affects an unknown part of the file admin/ajax.php?action=save_user of the component Password Change Handler. The manipulation leads to improper authentication. It is possible to initiate the attack remotely. The identifier VDB-223305 was assigned to this vulnerability. Affected Products: Online Pizza Ordering System References: [{'url': 'https://vuldb.com/?id.223305', 'tags': ['vdb-entry']}, {'url': 'https://vuldb.com/?ctiid.223305', 'tags': ['signature', 'permissions-required']}] CVE State: PUBLISHED
Explain CVE-2023-1461
Explain the vulnerability: CVE-2023-1461
A vulnerability was found in SourceCodester Canteen Management System 1.0. It has been declared as critical. This vulnerability affects the function query of the file createCategories.php. The manipulation of the argument categoriesStatus leads to sql injection. The attack can be initiated remotely. VDB-223306 is the identifier assigned to this vulnerability. Affected Products: Canteen Management System References: [{'url': 'https://vuldb.com/?id.223306', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.223306', 'tags': ['signature', 'permissions-required']}, {'url': 'https://blog.csdn.net/weixin_43864034/article/details/129622219', 'tags': ['related']}] CVE State: PUBLISHED
Explain CVE-2023-1462
Explain the vulnerability: CVE-2023-1462
Authorization Bypass Through User-Controlled Key vulnerability in Vadi Corporate Information Systems DigiKent allows Authentication Bypass, Authentication Abuse. This issue affects DigiKent: before 23.03.20. Affected Products: DigiKent References: [{'tags': ['government-resource'], 'url': 'https://www.usom.gov.tr/bildirim/tr-23-0161'}] CVE State: PUBLISHED
Explain CVE-2023-1463
Explain the vulnerability: CVE-2023-1463
Authorization Bypass Through User-Controlled Key in GitHub repository nilsteampassnet/teampass prior to 3.0.0.23. Affected Products: nilsteampassnet/teampass References: [{'url': 'https://huntr.dev/bounties/f6683c3b-a0f2-4615-b639-1920c8ae12e6'}, {'url': 'https://github.com/nilsteampassnet/teampass/commit/4e06fbaf2b78c3615d0599855a72ba7e31157516'}] CVE State: PUBLISHED
Explain CVE-2023-1464
Explain the vulnerability: CVE-2023-1464
A vulnerability, which was classified as critical, was found in SourceCodester Medicine Tracker System 1.0. This affects an unknown part of the file Users.php?f=save_user. The manipulation of the argument firstname/middlename/lastname/username/password leads to improper authentication. It is possible to initiate the attack remotely. The associated identifier of this vulnerability is VDB-223311. Affected Products: Medicine Tracker System References: [{'url': 'https://vuldb.com/?id.223311', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.223311', 'tags': ['signature', 'permissions-required']}] CVE State: PUBLISHED
Explain CVE-2023-1466
Explain the vulnerability: CVE-2023-1466
A vulnerability was found in SourceCodester Student Study Center Desk Management System 1.0. It has been rated as critical. This issue affects the function view_student of the file admin/?page=students/view_student. The manipulation of the argument id with the input 3' AND (SELECT 2100 FROM (SELECT(SLEEP(5)))FWlC) AND 'butz'='butz leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-223325 was assigned to this vulnerability. Affected Products: Student Study Center Desk Management System References: [{'url': 'https://vuldb.com/?id.223325', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.223325', 'tags': ['signature', 'permissions-required']}] CVE State: PUBLISHED
Explain CVE-2023-1467
Explain the vulnerability: CVE-2023-1467
A vulnerability classified as critical has been found in SourceCodester Student Study Center Desk Management System 1.0. Affected is an unknown function of the file Master.php?f=delete_img of the component POST Parameter Handler. The manipulation of the argument path with the input C%3A%2Ffoo.txt leads to path traversal. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-223326 is the identifier assigned to this vulnerability. Affected Products: Student Study Center Desk Management System References: [{'url': 'https://vuldb.com/?id.223326', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.223326', 'tags': ['signature', 'permissions-required']}] CVE State: PUBLISHED
Explain CVE-2023-1468
Explain the vulnerability: CVE-2023-1468
A vulnerability classified as critical was found in SourceCodester Student Study Center Desk Management System 1.0. Affected by this vulnerability is an unknown functionality of the file admin/?page=reports&date_from=2023-02-17&date_to=2023-03-17 of the component Report Handler. The manipulation of the argument date_from/date_to leads to sql injection. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-223327. Affected Products: Student Study Center Desk Management System References: [{'url': 'https://vuldb.com/?id.223327', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.223327', 'tags': ['signature', 'permissions-required']}] CVE State: PUBLISHED
Explain CVE-2023-1469
Explain the vulnerability: CVE-2023-1469
The WP Express Checkout plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘pec_coupon[code]’ parameter in versions up to, and including, 2.2.8 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with administrator-level access to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. Note: This can potentially be exploited by lower-privileged users if the `Admin Dashboard Access Permission` setting it set for those users to access the dashboard. Affected Products: WP Express Checkout (Accept PayPal Payments Easily) References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/b35ee801-f04d-4b22-8238-053b02a6ee0c?source=cve'}, {'url': 'https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2879453%40wp-express-checkout&new=2879453%40wp-express-checkout&sfp_email=&sfph_mail='}] CVE State: PUBLISHED
Explain CVE-2023-1470
Explain the vulnerability: CVE-2023-1470
The eCommerce Product Catalog plugin for WordPress is vulnerable to Stored Cross-Site Scripting via some of its settings parameters in versions up to, and including, 3.3.8 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled. Affected Products: eCommerce Product Catalog Plugin for WordPress References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/26b7438e-438b-41eb-9458-2fba8ab1964d?source=cve'}, {'url': 'https://plugins.trac.wordpress.org/changeset/2881773/ecommerce-product-catalog/trunk/modules/price/price-settings.php'}] CVE State: PUBLISHED
Explain CVE-2023-1471
Explain the vulnerability: CVE-2023-1471
The WP Popup Banners plugin for WordPress is vulnerable to SQL Injection via the 'banner_id' parameter in versions up to, and including, 1.2.5 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers with minimal permissions, such as a subscrber, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. Affected Products: WP Popup Banners References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/8281cb20-73d3-4ab5-910e-d353b2a5cbd8?source=cve'}, {'url': 'https://plugins.trac.wordpress.org/browser/wp-popup-banners/trunk/wp-popup-banners.php#L243'}, {'url': 'https://plugins.trac.wordpress.org/browser/wp-popup-banners/trunk/wp-popup-banners.php#L246'}] CVE State: PUBLISHED
Explain CVE-2023-1472
Explain the vulnerability: CVE-2023-1472
The RapidLoad Power-Up for Autoptimize plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.7.1. This is due to missing or incorrect nonce validation on its AJAX actions. This makes it possible for unauthenticated attackers to invoke those functions, via forged request granted they can trick a site administrator into performing an action such as clicking on a link. Actions include resetting the API key, accessing or deleting log files, and deleting cache among others. Affected Products: RapidLoad Power-Up for Autoptimize References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/8f9ee168-82b1-4d13-a84e-379f16dcb283?source=cve'}, {'url': 'https://plugins.trac.wordpress.org/browser/unusedcss/tags/1.7.1/includes/modules/unused-css/UnusedCSS_Admin.php#L70'}] CVE State: PUBLISHED
Explain CVE-2023-1473
Explain the vulnerability: CVE-2023-1473
The Slider, Gallery, and Carousel by MetaSlider WordPress plugin 3.29.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin Affected Products: Slider, Gallery, and Carousel by MetaSlider References: [{'url': 'https://wpscan.com/vulnerability/a6e6c67b-7d9b-4fdb-8115-c33add7bfc3d', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-1474
Explain the vulnerability: CVE-2023-1474
A vulnerability classified as critical was found in SourceCodester Automatic Question Paper Generator System 1.0. This vulnerability affects unknown code of the file users/question_papers/manage_question_paper.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-223336. Affected Products: Automatic Question Paper Generator System References: [{'url': 'https://vuldb.com/?id.223336', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.223336', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/19FF/bug_report/blob/main/SQLi.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1475
Explain the vulnerability: CVE-2023-1475
A vulnerability, which was classified as critical, has been found in SourceCodester Canteen Management System 1.0. This issue affects the function query of the file createuser.php. The manipulation of the argument uemail leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-223337 was assigned to this vulnerability. Affected Products: Canteen Management System References: [{'url': 'https://vuldb.com/?id.223337', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.223337', 'tags': ['signature', 'permissions-required']}, {'url': 'https://blog.csdn.net/weixin_43864034/article/details/129623847', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1477
Explain the vulnerability: CVE-2023-1477
Improper Authentication vulnerability in HYPR Keycloak Authenticator Extension allows Authentication Abuse.This issue affects HYPR Keycloak Authenticator Extension: before 7.10.2, before 8.0.3. Affected Products: Keycloak Authenticator Extension References: [{'url': 'https://www.hypr.com/security-advisories'}] CVE State: PUBLISHED
Explain CVE-2023-1478
Explain the vulnerability: CVE-2023-1478
The Hummingbird WordPress plugin before 3.4.2 does not validate the generated file path for page cache files before writing them, leading to a path traversal vulnerability in the page cache module. Affected Products: Hummingbird References: [{'url': 'https://wpscan.com/vulnerability/512a9ba4-01c0-4614-a991-efdc7fe51abe', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-1479
Explain the vulnerability: CVE-2023-1479
A vulnerability classified as critical has been found in SourceCodester Simple Music Player 1.0. Affected is an unknown function of the file save_music.php. The manipulation of the argument filename leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-223362 is the identifier assigned to this vulnerability. Affected Products: Simple Music Player References: [{'url': 'https://vuldb.com/?id.223362', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.223362', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/xyaly163/bug_report/blob/main/UPLOAD.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1480
Explain the vulnerability: CVE-2023-1480
A vulnerability classified as critical was found in SourceCodester Monitoring of Students Cyber Accounts System 1.0. Affected by this vulnerability is an unknown functionality of the file login.php of the component POST Parameter Handler. The manipulation of the argument un leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-223363. Affected Products: Monitoring of Students Cyber Accounts System References: [{'url': 'https://vuldb.com/?id.223363', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.223363', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/xyaly163/bug_report/blob/main/SQLi-1.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1481
Explain the vulnerability: CVE-2023-1481
A vulnerability, which was classified as problematic, has been found in SourceCodester Monitoring of Students Cyber Accounts System 1.0. Affected by this issue is some unknown functionality of the file modules/balance/index.php?view=balancelist of the component POST Parameter Handler. The manipulation of the argument id with the input "><script>alert(111)</script> leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-223364. Affected Products: Monitoring of Students Cyber Accounts System References: [{'url': 'https://vuldb.com/?id.223364', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.223364', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/xyaly163/bug_report/blob/main/XSS-1.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1482
Explain the vulnerability: CVE-2023-1482
A vulnerability, which was classified as problematic, was found in HkCms 2.2.4.230206. This affects an unknown part of the file /admin.php/appcenter/local.html?type=addon of the component External Plugin Handler. The manipulation leads to code injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-223365 was assigned to this vulnerability. Affected Products: HkCms References: [{'url': 'https://vuldb.com/?id.223365', 'tags': ['vdb-entry']}, {'url': 'https://vuldb.com/?ctiid.223365', 'tags': ['signature', 'permissions-required']}, {'url': 'https://gitee.com/Hk_Cms/HkCms/issues/I6J7ZD', 'tags': ['exploit', 'issue-tracking']}] CVE State: PUBLISHED
Explain CVE-2023-1483
Explain the vulnerability: CVE-2023-1483
A vulnerability has been found in XiaoBingBy TeaCMS up to 2.0.2 and classified as critical. This vulnerability affects unknown code of the file /admin/getallarticleinfo. The manipulation of the argument searchInfo leads to sql injection. The attack can be initiated remotely. VDB-223366 is the identifier assigned to this vulnerability. Affected Products: TeaCMS References: [{'url': 'https://vuldb.com/?id.223366', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.223366', 'tags': ['signature', 'permissions-required']}, {'url': 'https://gitee.com/xiaobingby/TeaCMS/issues/I6IJ0K', 'tags': ['issue-tracking']}] CVE State: PUBLISHED
Explain CVE-2023-1484
Explain the vulnerability: CVE-2023-1484
A vulnerability was found in xzjie cms up to 1.0.3 and classified as critical. This issue affects some unknown processing of the file /api/upload. The manipulation of the argument uploadFile leads to unrestricted upload. The attack may be initiated remotely. The associated identifier of this vulnerability is VDB-223367. Affected Products: cms References: [{'url': 'https://vuldb.com/?id.223367', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.223367', 'tags': ['signature', 'permissions-required']}, {'url': 'https://gitee.com/xzjie/cms/issues/I6INIT', 'tags': ['issue-tracking']}] CVE State: PUBLISHED
Explain CVE-2023-1485
Explain the vulnerability: CVE-2023-1485
A vulnerability classified as problematic has been found in SourceCodester Young Entrepreneur E-Negosyo System 1.0. This affects an unknown part of the file /bsenordering/index.php of the component GET Parameter Handler. The manipulation of the argument category with the input <script>alert(222)</script> leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-223371. Affected Products: Young Entrepreneur E-Negosyo System References: [{'url': 'https://vuldb.com/?id.223371', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.223371', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/2714925725/bug_report/blob/main/XSS-1.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1486
Explain the vulnerability: CVE-2023-1486
A vulnerability classified as problematic was found in Lespeed WiseCleaner Wise Force Deleter 1.5.3.54. This vulnerability affects the function 0x220004 in the library WiseUnlock64.sys of the component IoControlCode Handler. The manipulation leads to improper access controls. Local access is required to approach this attack. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-223372. Affected Products: WiseCleaner Wise Force Deleter References: [{'url': 'https://vuldb.com/?id.223372', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.223372', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1486', 'tags': ['related']}, {'url': 'https://drive.google.com/file/d/1Ziu1Ut_-01mDpjdj2Z8rfiU7gtUd_WVU/view', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1487
Explain the vulnerability: CVE-2023-1487
A vulnerability, which was classified as problematic, has been found in Lespeed WiseCleaner Wise System Monitor 1.5.3.54. This issue affects the function 0x9C40208C/0x9C402000/0x9C402084/0x9C402088/0x9C402004/0x9C4060C4/0x9C4060CC/0x9C4060D0/0x9C4060D4/0x9C40A0DC/0x9C40A0D8/0x9C40A0DC/0x9C40A0E0 in the library WiseHDInfo64.dll of the component IoControlCode Handler. The manipulation leads to denial of service. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used. The identifier VDB-223373 was assigned to this vulnerability. Affected Products: WiseCleaner Wise System Monitor References: [{'url': 'https://vuldb.com/?id.223373', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.223373', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1487', 'tags': ['related']}, {'url': 'https://drive.google.com/file/d/1zk_ErtD34TBnQu8VGTUZKQpGGVDaUR1y/view', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1488
Explain the vulnerability: CVE-2023-1488
A vulnerability, which was classified as problematic, was found in Lespeed WiseCleaner Wise System Monitor 1.5.3.54. Affected is the function 0x9C40A0D8/0x9C40A0DC/0x9C40A0E0 in the library WiseHDInfo64.dll of the component IoControlCode Handler. The manipulation leads to denial of service. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used. VDB-223374 is the identifier assigned to this vulnerability. Affected Products: WiseCleaner Wise System Monitor References: [{'url': 'https://vuldb.com/?id.223374', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.223374', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1488', 'tags': ['related']}, {'url': 'https://drive.google.com/file/d/1X4qH-BIww5jIdoYfg9WKvX5088cpMRHY/view', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1489
Explain the vulnerability: CVE-2023-1489
A vulnerability has been found in Lespeed WiseCleaner Wise System Monitor 1.5.3.54 and classified as critical. Affected by this vulnerability is the function 0x9C402088 in the library WiseHDInfo64.dll of the component IoControlCode Handler. The manipulation leads to improper access controls. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-223375. Affected Products: WiseCleaner Wise System Monitor References: [{'url': 'https://vuldb.com/?id.223375', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.223375', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1489', 'tags': ['related']}, {'url': 'https://drive.google.com/file/d/15k4sO3qRWDORWjU2QyOVoT_DumX6LrWu/view', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1490
Explain the vulnerability: CVE-2023-1490
A vulnerability was found in Max Secure Anti Virus Plus 19.0.2.1 and classified as critical. Affected by this issue is the function 0x220020 in the library SDActMon.sys of the component IoControlCode Handler. The manipulation leads to improper access controls. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-223376. Affected Products: Anti Virus Plus References: [{'url': 'https://vuldb.com/?id.223376', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.223376', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1490', 'tags': ['related']}, {'url': 'https://drive.google.com/file/d/1PmzG42vFkqpwfgTG0KACzyH8oA7OddWG/view', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1491
Explain the vulnerability: CVE-2023-1491
A vulnerability was found in Max Secure Anti Virus Plus 19.0.2.1. It has been classified as critical. This affects the function 0x220020 in the library MaxCryptMon.sys of the component IoControlCode Handler. The manipulation leads to improper access controls. Local access is required to approach this attack. The exploit has been disclosed to the public and may be used. The identifier VDB-223377 was assigned to this vulnerability. Affected Products: Anti Virus Plus References: [{'url': 'https://vuldb.com/?id.223377', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.223377', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1491', 'tags': ['related']}, {'url': 'https://drive.google.com/file/d/1-h-6ijBvucNU-dYglWW5n4l2ys-MDAF9/view', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1492
Explain the vulnerability: CVE-2023-1492
A vulnerability was found in Max Secure Anti Virus Plus 19.0.2.1. It has been declared as problematic. This vulnerability affects the function 0x220019 in the library MaxProc64.sys of the component IoControlCode Handler. The manipulation of the argument SystemBuffer leads to denial of service. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used. VDB-223378 is the identifier assigned to this vulnerability. Affected Products: Anti Virus Plus References: [{'url': 'https://vuldb.com/?id.223378', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.223378', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1492', 'tags': ['related']}, {'url': 'https://drive.google.com/file/d/1G_Szy4kCrZU-whGbVcxpdE1yKf5Vxqq3/view', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1493
Explain the vulnerability: CVE-2023-1493
A vulnerability was found in Max Secure Anti Virus Plus 19.0.2.1. It has been rated as problematic. This issue affects the function 0x220019 in the library MaxProctetor64.sys of the component IoControlCode Handler. The manipulation leads to denial of service. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-223379. Affected Products: Anti Virus Plus References: [{'url': 'https://vuldb.com/?id.223379', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.223379', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1493', 'tags': ['related']}, {'url': 'https://drive.google.com/file/d/109wWkX5FbYrKKqQBXBC1_uLyi02Y7sqF/view', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1494
Explain the vulnerability: CVE-2023-1494
A vulnerability classified as critical has been found in IBOS 4.5.5. Affected is an unknown function of the file ApiController.php. The manipulation of the argument emailids leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-223380. Affected Products: IBOS References: [{'url': 'https://vuldb.com/?id.223380', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.223380', 'tags': ['signature', 'permissions-required']}, {'url': 'https://gitee.com/cui-yiwei/cve-number/blob/master/images/IBOS%20oa%20v4.5.5.md/1.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1495
Explain the vulnerability: CVE-2023-1495
A vulnerability classified as critical was found in Rebuild up to 3.2.3. Affected by this vulnerability is the function queryListOfConfig of the file /admin/robot/approval/list. The manipulation of the argument q leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The name of the patch is c9474f84e5f376dd2ade2078e3039961a9425da7. It is recommended to apply a patch to fix this issue. The identifier VDB-223381 was assigned to this vulnerability. Affected Products: Rebuild References: [{'url': 'https://vuldb.com/?id.223381', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.223381', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/getrebuild/rebuild/issues/594', 'tags': ['exploit', 'issue-tracking']}, {'url': 'https://github.com/getrebuild/rebuild/commit/c9474f84e5f376dd2ade2078e3039961a9425da7', 'tags': ['patch']}] CVE State: PUBLISHED
Explain CVE-2023-1496
Explain the vulnerability: CVE-2023-1496
Cross-site Scripting (XSS) - Reflected in GitHub repository imgproxy/imgproxy prior to 3.14.0. Affected Products: imgproxy/imgproxy References: [{'url': 'https://huntr.dev/bounties/de603972-935a-401a-96fb-17ddadd282b2'}, {'url': 'https://github.com/imgproxy/imgproxy/commit/62f8d08a93d301285dcd1dabcc7ba10c6c65b689'}] CVE State: PUBLISHED
Explain CVE-2023-1497
Explain the vulnerability: CVE-2023-1497
A vulnerability was found in SourceCodester Simple and Nice Shopping Cart Script 1.0. It has been rated as critical. This issue affects some unknown processing of the file uploaderm.php. The manipulation of the argument submit leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-223397 was assigned to this vulnerability. Affected Products: Simple and Nice Shopping Cart Script References: [{'url': 'https://vuldb.com/?id.223397', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.223397', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/Decemberus/BugHub/blob/main/simple%20and%20beautiful%20shopping%20cart%20system%20uploaderm.php%20has%20a%20file%20upload%20vulnerability.pdf', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1498
Explain the vulnerability: CVE-2023-1498
A vulnerability classified as critical has been found in code-projects Responsive Hotel Site 1.0. Affected is an unknown function of the file messages.php of the component Newsletter Log Handler. The manipulation of the argument title leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-223398 is the identifier assigned to this vulnerability. Affected Products: Responsive Hotel Site References: [{'url': 'https://vuldb.com/?id.223398', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.223398', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/Decemberus/BugHub/blob/main/Responsive%20Hotel%20Site%20System%20Has%20Sql%20injection%20vulnerabilities.pdf', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1499
Explain the vulnerability: CVE-2023-1499
A vulnerability classified as critical was found in code-projects Simple Art Gallery 1.0. Affected by this vulnerability is an unknown functionality of the file adminHome.php. The manipulation of the argument reach_city leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-223399. Affected Products: Simple Art Gallery References: [{'url': 'https://vuldb.com/?id.223399', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.223399', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/Fchen-xcu/Vulnerability-Set/blob/main/SIMPLE%20ART%20GALLERY%20system%20reach_city%20has%20Sql%20injection%20vulnerabilities.pdf', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1500
Explain the vulnerability: CVE-2023-1500
A vulnerability, which was classified as problematic, has been found in code-projects Simple Art Gallery 1.0. Affected by this issue is some unknown functionality of the file adminHome.php. The manipulation of the argument about_info leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-223400. Affected Products: Simple Art Gallery References: [{'url': 'https://vuldb.com/?id.223400', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.223400', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/Decemberus/BugHub/blob/main/SIMPLE%20ART%20GALLERY%20system%20has%20%20Cross%20site%20scripting%20vulnerabilities.pdf', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1501
Explain the vulnerability: CVE-2023-1501
A vulnerability, which was classified as critical, was found in RockOA 2.3.2. This affects the function runAction of the file acloudCosAction.php.SQL. The manipulation of the argument fileid leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-223401 was assigned to this vulnerability. Affected Products: RockOA References: [{'url': 'https://vuldb.com/?id.223401', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.223401', 'tags': ['signature', 'permissions-required']}, {'url': 'https://gitee.com/xieqiangweb/cve/blob/master/cve/Rockoa.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1502
Explain the vulnerability: CVE-2023-1502
A vulnerability was found in SourceCodester Alphaware Simple E-Commerce System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file function/edit_customer.php. The manipulation of the argument firstname/mi/lastname with the input a' RLIKE SLEEP(5) AND 'dAbu'='dAbu leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-223406 is the identifier assigned to this vulnerability. Affected Products: Alphaware Simple E-Commerce System References: [{'url': 'https://vuldb.com/?id.223406', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.223406', 'tags': ['signature', 'permissions-required']}] CVE State: PUBLISHED
Explain CVE-2023-1503
Explain the vulnerability: CVE-2023-1503
A vulnerability classified as critical has been found in SourceCodester Alphaware Simple E-Commerce System 1.0. This affects an unknown part of the file admin/admin_index.php. The manipulation of the argument username/password with the input admin' AND (SELECT 8062 FROM (SELECT(SLEEP(5)))meUD)-- hLiX leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-223407. Affected Products: Alphaware Simple E-Commerce System References: [{'url': 'https://vuldb.com/?id.223407', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.223407', 'tags': ['signature', 'permissions-required']}] CVE State: PUBLISHED
Explain CVE-2023-1504
Explain the vulnerability: CVE-2023-1504
A vulnerability classified as critical was found in SourceCodester Alphaware Simple E-Commerce System 1.0. This vulnerability affects unknown code. The manipulation of the argument email/password with the input test1%40test.com ' AND (SELECT 6077 FROM (SELECT(SLEEP(5)))dltn) AND 'PhRa'='PhRa leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-223408. Affected Products: Alphaware Simple E-Commerce System References: [{'url': 'https://vuldb.com/?id.223408', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.223408', 'tags': ['signature', 'permissions-required']}] CVE State: PUBLISHED
Explain CVE-2023-1505
Explain the vulnerability: CVE-2023-1505
A vulnerability, which was classified as critical, has been found in SourceCodester E-Commerce System 1.0. This issue affects some unknown processing of the file /ecommerce/admin/settings/setDiscount.php. The manipulation of the argument id with the input 201737 AND (SELECT 8973 FROM (SELECT(SLEEP(5)))OoAD) leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-223409 was assigned to this vulnerability. Affected Products: E-Commerce System References: [{'url': 'https://vuldb.com/?id.223409', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.223409', 'tags': ['signature', 'permissions-required']}] CVE State: PUBLISHED
Explain CVE-2023-1506
Explain the vulnerability: CVE-2023-1506
A vulnerability, which was classified as critical, was found in SourceCodester E-Commerce System 1.0. Affected is an unknown function of the file login.php. The manipulation of the argument U_USERNAME leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-223410 is the identifier assigned to this vulnerability. Affected Products: E-Commerce System References: [{'url': 'https://vuldb.com/?id.223410', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.223410', 'tags': ['signature', 'permissions-required']}] CVE State: PUBLISHED
Explain CVE-2023-1507
Explain the vulnerability: CVE-2023-1507
A vulnerability has been found in SourceCodester E-Commerce System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /ecommerce/admin/category/controller.php of the component Category Name Handler. The manipulation of the argument CATEGORY leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-223411. Affected Products: E-Commerce System References: [{'url': 'https://vuldb.com/?id.223411', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.223411', 'tags': ['signature', 'permissions-required']}] CVE State: PUBLISHED
Explain CVE-2023-1508
Explain the vulnerability: CVE-2023-1508
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Adam Retail Automation Systems Mobilmen Terminal Software allows SQL Injection.This issue affects Mobilmen Terminal Software: before 3. Affected Products: Mobilmen Terminal Software References: [{'tags': ['government-resource'], 'url': 'https://www.usom.gov.tr/bildirim/tr-23-0284'}] CVE State: PUBLISHED
Explain CVE-2023-1509
Explain the vulnerability: CVE-2023-1509
The GMAce plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.5.2. This is due to missing nonce validation on the gmace_manager_server function called via the wp_ajax_gmace_manager AJAX action. This makes it possible for unauthenticated attackers to modify arbitrary files and achieve remote code execution via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. Affected Products: GMAce References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/826b3913-9a37-4e15-80fd-b35cefb51af8?source=cve'}, {'url': 'https://plugins.trac.wordpress.org/browser/gmace/trunk/gmace.php?rev=1583327#L84'}, {'url': 'https://plugins.trac.wordpress.org/browser/gmace/trunk/inc/filemanager.php?rev=1583319#L27'}] CVE State: PUBLISHED
Explain CVE-2023-1513
Explain the vulnerability: CVE-2023-1513
A flaw was found in KVM. When calling the KVM_GET_DEBUGREGS ioctl, on 32-bit systems, there might be some uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak. Affected Products: Linux kernel (KVM) References: [{'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=2179892'}, {'url': 'https://lore.kernel.org/kvm/20230214103304.3689213-1-gregkh%40linuxfoundation.org/'}, {'url': 'https://github.com/torvalds/linux/commit/2c10b61421a28e95a46ab489fd56c0f442ff6952'}, {'name': '[debian-lts-announce] 20230502 [SECURITY] [DLA 3404-1] linux-5.10 security update', 'tags': ['mailing-list'], 'url': 'https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html'}, {'name': '[debian-lts-announce] 20230503 [SECURITY] [DLA 3403-1] linux security update', 'tags': ['mailing-list'], 'url': 'https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html'}] CVE State: PUBLISHED
Explain CVE-2023-1515
Explain the vulnerability: CVE-2023-1515
Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 10.5.19. Affected Products: pimcore/pimcore References: [{'url': 'https://huntr.dev/bounties/ae0f2ec4-a245-4d0b-9d4d-bd8310dd6282'}, {'url': 'https://github.com/pimcore/pimcore/commit/44c6b37aa649a0e3105fa41f3d74a3e511acf964'}] CVE State: PUBLISHED
Explain CVE-2023-1516
Explain the vulnerability: CVE-2023-1516
RoboDK versions 5.5.3 and prior contain an insecure permission assignment to critical directories vulnerability, which could allow a local user to escalate privileges and write files to the RoboDK process and achieve code execution.   Affected Products: RoboDK References: [{'url': 'https://www.cisa.gov/news-events/ics-advisories/icsa-23-082-01'}, {'url': 'https://robodk.com/contact'}] CVE State: PUBLISHED
Explain CVE-2023-1517
Explain the vulnerability: CVE-2023-1517
Cross-site Scripting (XSS) - DOM in GitHub repository pimcore/pimcore prior to 10.5.19. Affected Products: pimcore/pimcore References: [{'url': 'https://huntr.dev/bounties/82adf0dd-8ebd-4d15-9f91-6060c8fa5a0d'}, {'url': 'https://github.com/pimcore/pimcore/commit/3a22700dacd8a439cffcb208838a4199e732cff7'}] CVE State: PUBLISHED
Explain CVE-2023-1518
Explain the vulnerability: CVE-2023-1518
CP Plus KVMS Pro versions 2.01.0.T.190521 and prior are vulnerable to sensitive credentials being leaked because they are insufficiently protected.   Affected Products: KVMS Pro References: [{'url': 'https://www.cisa.gov/news-events/ics-advisories/icsa-23-082-02'}] CVE State: PUBLISHED
Explain CVE-2023-1522
Explain the vulnerability: CVE-2023-1522
SQL Injection in the Hardware Inventory report of Security Center 5.11.2. Affected Products: Genetec Security Center References: [{'url': 'https://www.genetec.com/blog/data-protection/high-severity-vulnerability-affecting-the-hardware-inventory-report-task-of-security-center'}] CVE State: PUBLISHED
Explain CVE-2023-1524
Explain the vulnerability: CVE-2023-1524
The Download Manager WordPress plugin before 3.2.71 does not adequately validate passwords for password-protected files. Upon validation, a master key is generated and exposed to the user, which may be used to download any password-protected file on the server, allowing a user to download any file with the knowledge of any one file's password. Affected Products: Download Manager References: [{'url': 'https://wpscan.com/vulnerability/3802d15d-9bfd-4762-ab8a-04475451868e', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-1525
Explain the vulnerability: CVE-2023-1525
The Site Reviews WordPress plugin before 6.7.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). Affected Products: Site Reviews References: [{'url': 'https://wpscan.com/vulnerability/4ae6bf90-b100-4bb5-bdd7-8acdbd950596', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-1526
Explain the vulnerability: CVE-2023-1526
Certain DesignJet and PageWide XL TAA compliant models may have risk of potential information disclosure if the hard disk drive is physically removed from the printer. Affected Products: HP DesignJet and PageWide XL References: [{'url': 'https://support.hp.com/us-en/document/ish_7869666-7869691-16/hpsbpi03837'}] CVE State: PUBLISHED
Explain CVE-2023-1527
Explain the vulnerability: CVE-2023-1527
Cross-site Scripting (XSS) - Generic in GitHub repository tsolucio/corebos prior to 8.0. Affected Products: tsolucio/corebos References: [{'url': 'https://huntr.dev/bounties/f0272a31-9944-4545-8428-a26154d20348'}, {'url': 'https://github.com/tsolucio/corebos/commit/aaaca69185bce2be6a82956c69541938dc871268'}] CVE State: PUBLISHED
Explain CVE-2023-1528
Explain the vulnerability: CVE-2023-1528
Use after free in Passwords in Google Chrome prior to 111.0.5563.110 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Affected Products: Chrome References: [{'url': 'https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop_21.html'}, {'url': 'https://crbug.com/1421773'}, {'url': 'https://lists.fedoraproject.org/archives/list/[email protected]/message/FG3CRADL7IL5IHK4NCHG4LAYLKHFXETX/'}, {'url': 'https://lists.fedoraproject.org/archives/list/[email protected]/message/HO3QZY4UQFP4XNF43ILMVVOABMB7KAQ5/'}, {'url': 'https://lists.fedoraproject.org/archives/list/[email protected]/message/NGWWGQULJ7QRNP4GY57HE7OO7VMRWMPN/'}] CVE State: PUBLISHED
Explain CVE-2023-1529
Explain the vulnerability: CVE-2023-1529
Out of bounds memory access in WebHID in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a malicious HID device. (Chromium security severity: High) Affected Products: Chrome References: [{'url': 'https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop_21.html'}, {'url': 'https://crbug.com/1419718'}, {'url': 'https://lists.fedoraproject.org/archives/list/[email protected]/message/FG3CRADL7IL5IHK4NCHG4LAYLKHFXETX/'}, {'url': 'https://lists.fedoraproject.org/archives/list/[email protected]/message/HO3QZY4UQFP4XNF43ILMVVOABMB7KAQ5/'}, {'url': 'https://lists.fedoraproject.org/archives/list/[email protected]/message/NGWWGQULJ7QRNP4GY57HE7OO7VMRWMPN/'}] CVE State: PUBLISHED
Explain CVE-2023-1530
Explain the vulnerability: CVE-2023-1530
Use after free in PDF in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Affected Products: Chrome References: [{'url': 'https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop_21.html'}, {'url': 'https://crbug.com/1419831'}, {'url': 'https://lists.fedoraproject.org/archives/list/[email protected]/message/FG3CRADL7IL5IHK4NCHG4LAYLKHFXETX/'}, {'url': 'https://lists.fedoraproject.org/archives/list/[email protected]/message/HO3QZY4UQFP4XNF43ILMVVOABMB7KAQ5/'}, {'url': 'https://lists.fedoraproject.org/archives/list/[email protected]/message/NGWWGQULJ7QRNP4GY57HE7OO7VMRWMPN/'}] CVE State: PUBLISHED
Explain CVE-2023-1531
Explain the vulnerability: CVE-2023-1531
Use after free in ANGLE in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Affected Products: Chrome References: [{'url': 'https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop_21.html'}, {'url': 'https://crbug.com/1415330'}, {'url': 'https://lists.fedoraproject.org/archives/list/[email protected]/message/FG3CRADL7IL5IHK4NCHG4LAYLKHFXETX/'}, {'url': 'https://lists.fedoraproject.org/archives/list/[email protected]/message/HO3QZY4UQFP4XNF43ILMVVOABMB7KAQ5/'}, {'url': 'https://lists.fedoraproject.org/archives/list/[email protected]/message/NGWWGQULJ7QRNP4GY57HE7OO7VMRWMPN/'}, {'url': 'https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1724'}] CVE State: PUBLISHED
Explain CVE-2023-1532
Explain the vulnerability: CVE-2023-1532
Out of bounds read in GPU Video in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Affected Products: Chrome References: [{'url': 'https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop_21.html'}, {'url': 'https://crbug.com/1421268'}, {'url': 'https://lists.fedoraproject.org/archives/list/[email protected]/message/FG3CRADL7IL5IHK4NCHG4LAYLKHFXETX/'}, {'url': 'https://lists.fedoraproject.org/archives/list/[email protected]/message/HO3QZY4UQFP4XNF43ILMVVOABMB7KAQ5/'}, {'url': 'https://lists.fedoraproject.org/archives/list/[email protected]/message/NGWWGQULJ7QRNP4GY57HE7OO7VMRWMPN/'}, {'url': 'http://packetstormsecurity.com/files/171959/Chrome-media-mojom-VideoFrame-Missing-Validation.html'}] CVE State: PUBLISHED
Explain CVE-2023-1533
Explain the vulnerability: CVE-2023-1533
Use after free in WebProtect in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Affected Products: Chrome References: [{'url': 'https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop_21.html'}, {'url': 'https://crbug.com/1422183'}, {'url': 'https://lists.fedoraproject.org/archives/list/[email protected]/message/FG3CRADL7IL5IHK4NCHG4LAYLKHFXETX/'}, {'url': 'https://lists.fedoraproject.org/archives/list/[email protected]/message/HO3QZY4UQFP4XNF43ILMVVOABMB7KAQ5/'}, {'url': 'https://lists.fedoraproject.org/archives/list/[email protected]/message/NGWWGQULJ7QRNP4GY57HE7OO7VMRWMPN/'}] CVE State: PUBLISHED
Explain CVE-2023-1534
Explain the vulnerability: CVE-2023-1534
Out of bounds read in ANGLE in Google Chrome prior to 111.0.5563.110 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Affected Products: Chrome References: [{'url': 'https://chromereleases.googleblog.com/2023/03/stable-channel-update-for-desktop_21.html'}, {'url': 'https://crbug.com/1422594'}, {'url': 'https://lists.fedoraproject.org/archives/list/[email protected]/message/FG3CRADL7IL5IHK4NCHG4LAYLKHFXETX/'}, {'url': 'https://lists.fedoraproject.org/archives/list/[email protected]/message/HO3QZY4UQFP4XNF43ILMVVOABMB7KAQ5/'}, {'url': 'https://lists.fedoraproject.org/archives/list/[email protected]/message/NGWWGQULJ7QRNP4GY57HE7OO7VMRWMPN/'}, {'url': 'http://packetstormsecurity.com/files/171961/Chrome-GL_ShaderBinary-Untrusted-Process-Exposure.html'}, {'url': 'http://packetstormsecurity.com/files/171965/Chrome-SpvGetMappedSamplerName-Out-Of-Bounds-String-Copy.html'}] CVE State: PUBLISHED
Explain CVE-2023-1535
Explain the vulnerability: CVE-2023-1535
Cross-site Scripting (XSS) - Stored in GitHub repository answerdev/answer prior to 1.0.7. Affected Products: answerdev/answer References: [{'url': 'https://github.com/answerdev/answer/commit/c3743bad4f2a69f69f8f1e1e5b4b6524fc03da25'}, {'url': 'https://huntr.dev/bounties/4d4b0caa-6d8c-4574-ae7e-e9ef5e2e1a40'}] CVE State: PUBLISHED
Explain CVE-2023-1536
Explain the vulnerability: CVE-2023-1536
Cross-site Scripting (XSS) - Stored in GitHub repository answerdev/answer prior to 1.0.7. Affected Products: answerdev/answer References: [{'url': 'https://huntr.dev/bounties/538207f4-f805-419a-a314-51716643f05e'}, {'url': 'https://github.com/answerdev/answer/commit/c3743bad4f2a69f69f8f1e1e5b4b6524fc03da25'}] CVE State: PUBLISHED
Explain CVE-2023-1537
Explain the vulnerability: CVE-2023-1537
Authentication Bypass by Capture-replay in GitHub repository answerdev/answer prior to 1.0.6. Affected Products: answerdev/answer References: [{'url': 'https://github.com/answerdev/answer/commit/813ad0b9894673b1bdd489a2e9ab60a44fe990af'}, {'url': 'https://huntr.dev/bounties/171cde18-a447-446c-a9ab-297953ad9b86'}] CVE State: PUBLISHED
Explain CVE-2023-1538
Explain the vulnerability: CVE-2023-1538
Observable Timing Discrepancy in GitHub repository answerdev/answer prior to 1.0.6. Affected Products: answerdev/answer References: [{'url': 'https://github.com/answerdev/answer/commit/813ad0b9894673b1bdd489a2e9ab60a44fe990af'}, {'url': 'https://huntr.dev/bounties/ac0271eb-660f-4966-8b57-4bc660a9a1a0'}] CVE State: PUBLISHED
Explain CVE-2023-1539
Explain the vulnerability: CVE-2023-1539
Improper Restriction of Excessive Authentication Attempts in GitHub repository answerdev/answer prior to 1.0.6. Affected Products: answerdev/answer References: [{'url': 'https://huntr.dev/bounties/b4df67f4-14ea-4051-97d4-26690c979a28'}, {'url': 'https://github.com/answerdev/answer/commit/813ad0b9894673b1bdd489a2e9ab60a44fe990af'}] CVE State: PUBLISHED
Explain CVE-2023-1540
Explain the vulnerability: CVE-2023-1540
Observable Response Discrepancy in GitHub repository answerdev/answer prior to 1.0.6. Affected Products: answerdev/answer References: [{'url': 'https://huntr.dev/bounties/d8d6c259-a0f2-4209-a3b0-ecbf3eb092f4'}, {'url': 'https://github.com/answerdev/answer/commit/1de3ec27e50ba7389c9449c59e8ea3a37a908ee4'}] CVE State: PUBLISHED
Explain CVE-2023-1541
Explain the vulnerability: CVE-2023-1541
Business Logic Errors in GitHub repository answerdev/answer prior to 1.0.6. Affected Products: answerdev/answer References: [{'url': 'https://huntr.dev/bounties/8fd891c6-b04e-4dac-818f-9ea30861cd92'}, {'url': 'https://github.com/answerdev/answer/commit/15390adbfcd5fd37af4661f992f8873ae5a6b840'}] CVE State: PUBLISHED
Explain CVE-2023-1542
Explain the vulnerability: CVE-2023-1542
Business Logic Errors in GitHub repository answerdev/answer prior to 1.0.6. Affected Products: answerdev/answer References: [{'url': 'https://huntr.dev/bounties/d947417c-5a12-407a-9a2f-fa696f65126f'}, {'url': 'https://github.com/answerdev/answer/commit/4ca2429d190a6e614f5bbee1173c80a7cffcc568'}] CVE State: PUBLISHED
Explain CVE-2023-1543
Explain the vulnerability: CVE-2023-1543
Insufficient Session Expiration in GitHub repository answerdev/answer prior to 1.0.6. Affected Products: answerdev/answer References: [{'url': 'https://huntr.dev/bounties/f82388d6-dfc3-4fbc-bea6-eb40cf5b2683'}, {'url': 'https://github.com/answerdev/answer/commit/cd742b75605c99776f32d271c0a60e0f468e181c'}] CVE State: PUBLISHED
Explain CVE-2023-1544
Explain the vulnerability: CVE-2023-1544
A flaw was found in the QEMU implementation of VMWare's paravirtual RDMA device. This flaw allows a crafted guest driver to allocate and initialize a huge number of page tables to be used as a ring of descriptors for CQ and async events, potentially leading to an out-of-bounds read and crash of QEMU. Affected Products: QEMU References: [{'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=2180364'}, {'url': 'https://lists.nongnu.org/archive/html/qemu-devel/2023-03/msg00206.html'}, {'url': 'https://security.netapp.com/advisory/ntap-20230511-0005/'}] CVE State: PUBLISHED
Explain CVE-2023-1545
Explain the vulnerability: CVE-2023-1545
SQL Injection in GitHub repository nilsteampassnet/teampass prior to 3.0.0.23. Affected Products: nilsteampassnet/teampass References: [{'url': 'https://huntr.dev/bounties/942c015f-7486-49b1-94ae-b1538d812bc2'}, {'url': 'https://github.com/nilsteampassnet/teampass/commit/4780252fdb600ef2ec2758f17a37d738570cbe66'}] CVE State: PUBLISHED
Explain CVE-2023-1546
Explain the vulnerability: CVE-2023-1546
The MyCryptoCheckout WordPress plugin before 2.124 does not escape some URLs before outputting them in attributes, leading to Reflected Cross-Site Scripting Affected Products: MyCryptoCheckout References: [{'url': 'https://wpscan.com/vulnerability/bb065397-370f-4ee1-a2c8-20e4dc4415a0', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-1547
Explain the vulnerability: CVE-2023-1547
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Elra Parkmatik allows SQL Injection through SOAP Parameter Tampering, Command Line Execution through SQL Injection.This issue affects Parkmatik: before 02.01-a51. Affected Products: Parkmatik References: [{'tags': ['government-resource'], 'url': 'https://www.usom.gov.tr/bildirim/tr-23-0404'}] CVE State: PUBLISHED
Explain CVE-2023-1548
Explain the vulnerability: CVE-2023-1548
A CWE-269: Improper Privilege Management vulnerability exists that could cause a local user to perform a denial of service through the console server service that is part of EcoStruxure Control Expert. Affected Products: EcoStruxure Control Expert (V15.1 and above) Affected Products: EcoStruxure Control Expert References: [{'url': 'https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-101-03&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-101-03.pdf'}] CVE State: PUBLISHED
Explain CVE-2023-1549
Explain the vulnerability: CVE-2023-1549
The Ad Inserter WordPress plugin before 2.7.27 unserializes user input provided via the settings, which could allow high privilege users such as admin to perform PHP Object Injection when a suitable gadget is present Affected Products: Ad Inserter References: [{'url': 'https://wpscan.com/vulnerability/c94b3a68-673b-44d7-9251-f3590cc5ee9e', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-1550
Explain the vulnerability: CVE-2023-1550
Insertion of Sensitive Information into log file vulnerability in NGINX Agent. NGINX Agent version 2.0 before 2.23.3 inserts sensitive information into a log file. An authenticated attacker with local access to read agent log files may gain access to private keys. This issue is only exposed when the non-default trace level logging is enabled. Note: NGINX Agent is included with NGINX Instance Manager and used in conjunction with NGINX API Connectivity Manager, and NGINX Management Suite Security Monitoring. Affected Products: NGINX Agent References: [{'url': 'https://my.f5.com/manage/s/article/K000133135'}, {'url': 'https://security.netapp.com/advisory/ntap-20230511-0008/'}] CVE State: PUBLISHED
Explain CVE-2023-1552
Explain the vulnerability: CVE-2023-1552
ToolboxST prior to version 7.10 is affected by a deserialization vulnerability. An attacker with local access to an HMI or who has conducted a social engineering attack on an authorized operator could execute code in a Toolbox user's context through the deserialization of an untrusted configuration file. Two CVSS scores have been provided to capture the differences between the two aforementioned attack vectors.  Customers are advised to update to ToolboxST 7.10 which can be found in ControlST 7.10. If unable to update at this time customers should ensure they are following the guidance laid out in GE Gas Power's Secure Deployment Guide (GEH-6839). Customers should ensure they are not running ToolboxST as an Administrative user.  Affected Products: ToolboxST References: [{'url': 'https://www.ge.com/content/dam/cyber_security/global/en_US/pdfs/2023-03-23_ToolboxST_Deserialization_of_Untrusted_Configuration_Data.pdf'}] CVE State: PUBLISHED
Explain CVE-2023-1554
Explain the vulnerability: CVE-2023-1554
The Quick Paypal Payments WordPress plugin before 5.7.26.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) Affected Products: Quick Paypal Payments References: [{'url': 'https://wpscan.com/vulnerability/0d247a3d-154e-4da7-a147-c1c7e1b5e87e', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-1556
Explain the vulnerability: CVE-2023-1556
A vulnerability was found in SourceCodester Judging Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file summary_results.php. The manipulation of the argument main_event_id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-223549 was assigned to this vulnerability. Affected Products: Judging Management System References: [{'url': 'https://vuldb.com/?id.223549', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.223549', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/debug601/bug_report/blob/main/vendors/oretnom23/judging-management-system/SQLi-1.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1557
Explain the vulnerability: CVE-2023-1557
A vulnerability was found in SourceCodester E-Commerce System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /ecommerce/admin/user/controller.php?action=edit of the component Username Handler. The manipulation of the argument USERID leads to improper access controls. The attack may be launched remotely. VDB-223550 is the identifier assigned to this vulnerability. Affected Products: E-Commerce System References: [{'url': 'https://vuldb.com/?id.223550', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.223550', 'tags': ['signature', 'permissions-required']}] CVE State: PUBLISHED
Explain CVE-2023-1558
Explain the vulnerability: CVE-2023-1558
A vulnerability classified as critical has been found in Simple and Beautiful Shopping Cart System 1.0. This affects an unknown part of the file uploadera.php. The manipulation leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-223551. Affected Products: Simple and Beautiful Shopping Cart System References: [{'url': 'https://vuldb.com/?id.223551', 'tags': ['vdb-entry']}, {'url': 'https://vuldb.com/?ctiid.223551', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/nightcloudos/bug_report/blob/main/simple%20and%20beautiful%20shopping%20cart%20system/simple%20and%20beautiful%20shopping%20cart%20system%20uploadera.php%20has%20a%20file%20upload%20vulnerability.pdf', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1559
Explain the vulnerability: CVE-2023-1559
A vulnerability classified as problematic was found in SourceCodester Storage Unit Rental Management System 1.0. This vulnerability affects unknown code of the file classes/Users.php?f=save. The manipulation leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-223552. Affected Products: Storage Unit Rental Management System References: [{'url': 'https://vuldb.com/?id.223552', 'tags': ['vdb-entry']}, {'url': 'https://vuldb.com/?ctiid.223552', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/ret2hh/bug_report/blob/main/UPLOAD.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1560
Explain the vulnerability: CVE-2023-1560
A vulnerability, which was classified as problematic, has been found in TinyTIFF 3.0.0.0. This issue affects some unknown processing of the file tinytiffreader.c of the component File Handler. The manipulation leads to buffer overflow. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used. The identifier VDB-223553 was assigned to this vulnerability. Affected Products: TinyTIFF References: [{'url': 'https://vuldb.com/?id.223553', 'tags': ['vdb-entry']}, {'url': 'https://vuldb.com/?ctiid.223553', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/10cksYiqiyinHangzhouTechnology/Security-Issue-Report-of-TinyTIFF', 'tags': ['related']}, {'url': 'https://github.com/10cksYiqiyinHangzhouTechnology/Security-Issue-Report-of-TinyTIFF/blob/main/id8', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1561
Explain the vulnerability: CVE-2023-1561
A vulnerability, which was classified as critical, was found in code-projects Simple Online Hotel Reservation System 1.0. Affected is an unknown function of the file add_room.php. The manipulation leads to unrestricted upload. It is possible to launch the attack remotely. VDB-223554 is the identifier assigned to this vulnerability. Affected Products: Simple Online Hotel Reservation System References: [{'url': 'https://vuldb.com/?id.223554', 'tags': ['vdb-entry']}, {'url': 'https://vuldb.com/?ctiid.223554', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/sincere9/Bug-Hub/blob/main/SIMPLE%20ONLINE%20HOTEL%20RESERVATION%20SYSTEM/SIMPLE%20ONLINE%20HOTEL%20RESERVATION%20SYSTEM%20has%20a%20file%20upload%20(RCE)%20vulnerability.pdf', 'tags': ['related']}] CVE State: PUBLISHED
Explain CVE-2023-1562
Explain the vulnerability: CVE-2023-1562
Mattermost fails to check the "Show Full Name" setting when rendering the result for the /plugins/focalboard/api/v2/users API call, allowing an attacker to learn the full name of a board owner. Affected Products: Mattermost References: [{'url': 'https://mattermost.com/security-updates/'}] CVE State: PUBLISHED
Explain CVE-2023-1563
Explain the vulnerability: CVE-2023-1563
A vulnerability has been found in SourceCodester Student Study Center Desk Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/assign/assign.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-223555. Affected Products: Student Study Center Desk Management System References: [{'url': 'https://vuldb.com/?id.223555', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.223555', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/E1CHO/cve_hub/blob/main/Student%20Study%20Center%20Desk%20Management%20System/Student%20Study%20Center%20Desk%20Management%20System%20-%20vlun3.pdf', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1564
Explain the vulnerability: CVE-2023-1564
A vulnerability was found in SourceCodester Air Cargo Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file admin/transactions/update_status.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-223556. Affected Products: Air Cargo Management System References: [{'url': 'https://vuldb.com/?id.223556', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.223556', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/333123www/bug_report/blob/main/SQLi-1.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1565
Explain the vulnerability: CVE-2023-1565
A vulnerability was found in FeiFeiCMS 2.7.130201. It has been classified as problematic. This affects an unknown part of the file \Public\system\slide_add.html of the component Extension Tool. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-223557 was assigned to this vulnerability. Affected Products: FeiFeiCMS References: [{'url': 'https://vuldb.com/?id.223557', 'tags': ['vdb-entry']}, {'url': 'https://vuldb.com/?ctiid.223557', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/1114506941/lsummer/blob/main/README.md', 'tags': ['exploit']}] CVE State: PUBLISHED