inputStream
in xpcom
the size of the input being encoded was not correctly calculated potentially leading to an out of bounds memory write. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8.", "poc": ["https://bugzilla.mozilla.org/show_bug.cgi?id=1804564"]}, {"cve": "CVE-2023-31439", "desc": "** DISPUTED ** An issue was discovered in systemd 253. An attacker can modify the contents of past events in a sealed log file and then adjust the file such that checking the integrity shows no error, despite modifications. NOTE: the vendor reportedly sent \"a reply denying that any of the finding was a security vulnerability.\"", "poc": ["https://github.com/systemd/systemd/pull/28885", "https://github.com/GrigGM/05-virt-04-docker-hw", "https://github.com/fokypoky/places-list", "https://github.com/kastel-security/Journald"]}, {"cve": "CVE-2023-41752", "desc": "Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Apache Traffic Server.This issue affects Apache Traffic Server: from 8.0.0 through 8.1.8, from 9.0.0 through 9.2.2.Users are recommended to upgrade to version 8.1.9 or 9.2.3, which fixes the issue.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-33135", "desc": ".NET and Visual Studio Elevation of Privilege Vulnerability", "poc": ["https://github.com/ycdxsb/ycdxsb"]}, {"cve": "CVE-2023-6724", "desc": "Authorization Bypass Through User-Controlled Key vulnerability in Software Engineering Consultancy Machine Equipment Limited Company Hearing Tracking System allows Authentication Abuse.This issue affects Hearing Tracking System: before for IOS 7.0, for Android Latest release 1.0.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-4879", "desc": "Cross-site Scripting (XSS) - Stored in GitHub repository instantsoft/icms2 prior to 2.16.1.-git.", "poc": ["https://huntr.dev/bounties/7df6b167-3c39-4563-9b8a-33613e25cf27"]}, {"cve": "CVE-2023-43574", "desc": "A buffer over-read was reported in the LEMALLDriversConnectedEventHook module in some Lenovo Desktop products that may allow a local attacker with elevated privilegesto disclose sensitive information.", "poc": ["https://support.lenovo.com/us/en/product_security/LEN-141775"]}, {"cve": "CVE-2023-7039", "desc": "A vulnerability classified as critical has been found in Byzoro S210 up to 20231210. Affected is an unknown function of the file /importexport.php. The manipulation of the argument sql leads to injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-248688.", "poc": ["https://github.com/Stitch3612/cve/blob/main/rce.md"]}, {"cve": "CVE-2023-22034", "desc": "Vulnerability in the Unified Audit component of Oracle Database Server. Supported versions that are affected are 19.3-19.19 and 21.3-21.10. Easily exploitable vulnerability allows high privileged attacker having SYSDBA privilege with network access via Oracle Net to compromise Unified Audit. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Unified Audit accessible data. CVSS 3.1 Base Score 4.9 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N).", "poc": ["https://www.oracle.com/security-alerts/cpujul2023.html"]}, {"cve": "CVE-2023-4450", "desc": "A vulnerability was found in jeecgboot JimuReport up to 1.6.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component Template Handler. The manipulation leads to injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.6.1 is able to address this issue. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-237571.", "poc": ["https://github.com/Threekiii/Awesome-POC", "https://github.com/chennbnbnb/JDoop-release", "https://github.com/hxysaury/saury-vulnhub", "https://github.com/ilikeoyt/CVE-2023-4450-Attack", "https://github.com/nomi-sec/PoC-in-GitHub", "https://github.com/tanjiti/sec_profile"]}, {"cve": "CVE-2023-33733", "desc": "Reportlab up to v3.6.12 allows attackers to execute arbitrary code via supplying a crafted PDF file.", "poc": ["https://github.com/c53elyas/CVE-2023-33733", "https://github.com/buiduchoang24/CVE-2023-33733", "https://github.com/c53elyas/CVE-2023-33733", "https://github.com/nomi-sec/PoC-in-GitHub", "https://github.com/onion2203/CVE-2023-33733", "https://github.com/onion2203/Lab_Reportlab", "https://github.com/sahiloj/CVE-2023-33732", "https://github.com/tanjiti/sec_profile", "https://github.com/theryeguy92/HTB-Solar-Lab"]}, {"cve": "CVE-2023-46193", "desc": "Cross-Site Request Forgery (CSRF) vulnerability in Internet Marketing Ninjas Internal Link Building plugin <=\u00a01.2.3 versions.", "poc": ["https://github.com/hackintoanetwork/hackintoanetwork"]}, {"cve": "CVE-2023-6560", "desc": "An out-of-bounds memory access flaw was found in the io_uring SQ/CQ rings functionality in the Linux kernel. This issue could allow a local user to crash the system.", "poc": ["http://packetstormsecurity.com/files/176405/io_uring-__io_uaddr_map-Dangerous-Multi-Page-Handling.html", "https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-7060", "desc": "Zephyr OS IP packet handling does not properly drop IP packets arriving on an external interface with a source address equal to 127.0.01 or the destination address.", "poc": ["https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-fjc8-223c-qgqr", "https://github.com/NaInSec/CVE-LIST"]}, {"cve": "CVE-2023-5826", "desc": "A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/list_onlineuser.php. The manipulation of the argument SessionId leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-243716. NOTE: We tried to contact the vendor early about the disclosure but the official mail address was not working properly.", "poc": ["https://github.com/Cubi123123123/cve/blob/main/NS-ASG-sql-list_onlineuser.md", "https://vuldb.com/?id.243716"]}, {"cve": "CVE-2023-33676", "desc": "Sourcecodester Lost and Found Information System's Version 1.0 is vulnerable to unauthenticated SQL Injection at \"?page=items/view&id=*\" which can be escalated to the remote command execution.", "poc": ["https://github.com/ASR511-OO7/CVE-2023-33676", "https://github.com/nomi-sec/PoC-in-GitHub"]}, {"cve": "CVE-2023-36029", "desc": "Microsoft Edge (Chromium-based) Spoofing Vulnerability", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-5221", "desc": "A vulnerability classified as critical has been found in ForU CMS. This affects an unknown part of the file /install/index.php. The manipulation of the argument db_name leads to code injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. This product does not use versioning. This is why information about affected and unaffected releases are unavailable. The associated identifier of this vulnerability is VDB-240363. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.", "poc": ["https://github.com/Fovker8/cve/blob/main/rce.md", "https://vuldb.com/?id.240363"]}, {"cve": "CVE-2023-24027", "desc": "In MISP 2.4.167, app/webroot/js/action_table.js allows XSS via a network history name.", "poc": ["https://github.com/sixgroup-security/CVE"]}, {"cve": "CVE-2023-2023", "desc": "The Custom 404 Pro WordPress plugin before 3.7.3 does not escape some URLs before outputting them in attributes, leading to Reflected Cross-Site Scripting.", "poc": ["https://wpscan.com/vulnerability/8859843a-a8c2-4f7a-8372-67049d6ea317", "https://github.com/CVEDB/awesome-cve-repo", "https://github.com/CVEDB/top", "https://github.com/GREENHAT7/Hvv2023", "https://github.com/GREENHAT7/pxplan", "https://github.com/ZonghaoLi777/githubTrending", "https://github.com/druxter-x/PHP-CVE-2023-2023-2640-POC-Escalation", "https://github.com/hktalent/TOP", "https://github.com/nomi-sec/PoC-in-GitHub", "https://github.com/sampsonv/github-trending", "https://github.com/thatformat/Hvv2023", "https://github.com/zengzzzzz/golang-trending-archive"]}, {"cve": "CVE-2023-2868", "desc": "A remote command injection vulnerability exists in the Barracuda Email Security Gateway (appliance form factor only) product effecting versions 5.1.3.001-9.2.0.006. The vulnerability arises out of a failure to comprehensively sanitize the processing of .tar file (tape archives).\u00a0The vulnerability stems from incomplete input validation of a user-supplied .tar file as it pertains to the names of the files contained within the archive. As a consequence, a remote attacker can specifically format these file names in a particular manner that will result in remotely executing a system command through Perl's qx operator with the privileges of the Email Security Gateway product.\u00a0This issue was fixed as part of BNSF-36456 patch. This patch was automatically applied to all customer appliances.", "poc": ["https://github.com/IRB0T/IOC", "https://github.com/Ostorlab/KEV", "https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors", "https://github.com/PudgyDragon/IOCs", "https://github.com/abrahim7112/Vulnerability-checking-program-for-Android", "https://github.com/cashapp323232/CVE-2023-2868CVE-2023-2868", "https://github.com/cfielding-r7/poc-cve-2023-2868", "https://github.com/getdrive/PoC", "https://github.com/hheeyywweellccoommee/CVE-2023-2868-lchvp", "https://github.com/iluaster/getdrive_PoC", "https://github.com/krmxd/CVE-2023-2868", "https://github.com/netlas-io/netlas-dorks", "https://github.com/nomi-sec/PoC-in-GitHub"]}, {"cve": "CVE-2023-5251", "desc": "The Grid Plus plugin for WordPress is vulnerable to unauthorized modification of data and loss of data due to a missing capability check on the 'grid_plus_save_layout_callback' and 'grid_plus_delete_callback' functions in versions up to, and including, 1.3.2. This makes it possible for authenticated attackers with subscriber privileges or above, to add, update or delete grid layout.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-5164", "desc": "The Bellows Accordion Menu plugin for WordPress is vulnerable to Stored Cross-Site Scripting via shortcodes in versions up to, and including, 1.4.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-51062", "desc": "An unauthenticated log file read in the component log-smblog-save of QStar Archive Solutions RELEASE_3-0 Build 7 Patch 0 allows attackers to disclose the SMB Log contents via executing a crafted command.", "poc": ["https://github.com/Oracle-Security/CVEs/blob/main/QStar%20Archive%20Solutions/CVE-2023-51062.md"]}, {"cve": "CVE-2023-42640", "desc": "In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-3184", "desc": "A vulnerability was found in SourceCodester Sales Tracker Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /classes/Users.php?f=save. The manipulation of the argument firstname/middlename/lastname/username leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-231164.", "poc": ["http://packetstormsecurity.com/files/172908/Sales-Tracker-Management-System-1.0-HTML-Injection.html", "https://github.com/ctflearner/Vulnerability/blob/main/Sales_Tracker_Management_System/stms.md", "https://github.com/ctflearner/ctflearner"]}, {"cve": "CVE-2023-50110", "desc": "TestLink through 1.9.20 allows type juggling for authentication bypass because === is not used.", "poc": ["https://github.com/TestLinkOpenSourceTRMS/testlink-code/pull/357"]}, {"cve": "CVE-2023-35362", "desc": "Windows Clip Service Elevation of Privilege Vulnerability", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-25428", "desc": "A DLL Hijacking issue discovered in Soft-o Free Password Manager 1.1.20 allows attackers to create arbitrary DLLs leading to code execution.", "poc": ["https://packetstormsecurity.com/files/172259/Soft-o-Free-Password-Manager-1.1.20-DLL-Hijacking.html"]}, {"cve": "CVE-2023-28600", "desc": "Zoom for MacOSclients prior to 5.14.0 contain an improper access control vulnerability. A malicious user may be able to delete/replace Zoom Client files potentially causing a loss of integrity and availability to the Zoom Client.", "poc": ["https://github.com/kohnakagawa/kohnakagawa"]}, {"cve": "CVE-2023-25191", "desc": "AMI MegaRAC SPX devices allow Password Disclosure through Redfish. The fixed versions are SPx_12-update-7.00 and SPx_13-update-5.00.", "poc": ["https://github.com/ARPSyndicate/cvemon", "https://github.com/chnzzh/Redfish-CVE-lib"]}, {"cve": "CVE-2023-44012", "desc": "Cross Site Scripting vulnerability in mojoPortal v.2.7.0.0 allows a remote attacker to execute arbitrary code via the helpkey parameter in the Help.aspx component.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-43696", "desc": "Improper Access Control in SICK APU allows an unprivileged remote attacker todownload as well as upload arbitrary files via anonymous access to the FTP server.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-51625", "desc": "D-Link DCS-8300LHV2 ONVIF SetSystemDateAndTime Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DCS-8300LHV2 IP cameras. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.The specific flaw exists within the implementation of the ONVIF API, which listens on TCP port 80. When parsing the sch:TZ XML element, the process does not properly validate a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21319.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-4284", "desc": "The Post Timeline WordPress plugin before 2.2.6 does not sanitise and escape an invalid nonce before outputting it back in an AJAX response, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin", "poc": ["https://wpscan.com/vulnerability/1c126869-0afa-456f-94cc-10334964e5f9", "https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-2998", "desc": "Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.14.", "poc": ["https://huntr.dev/bounties/8282d78e-f399-4bf4-8403-f39103a31e78"]}, {"cve": "CVE-2023-34127", "desc": "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in SonicWall GMS, SonicWall Analytics enables an authenticated attacker to execute arbitrary code with root privileges. This issue affects GMS: 9.3.2-SP1 and earlier versions; Analytics: 2.5.0.4-R7 and earlier versions.", "poc": ["http://packetstormsecurity.com/files/174571/Sonicwall-GMS-9.9.9320-Remote-Code-Execution.html"]}, {"cve": "CVE-2023-2936", "desc": "Type Confusion in V8 in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "poc": ["http://packetstormsecurity.com/files/173197/Chrome-V8-Type-Confusion.html"]}, {"cve": "CVE-2023-1381", "desc": "The WP Meta SEO WordPress plugin before 4.5.5 does not validate image file paths before attempting to manipulate the image files, leading to a PHAR deserialization vulnerability. Furthermore, the plugin contains a gadget chain which may be used in certain configurations to achieve remote code execution.", "poc": ["https://blog.wpscan.com/uncovering-a-phar-deserialization-vulnerability-in-wp-meta-seo-and-escalating-to-rce/", "https://wpscan.com/vulnerability/f140a928-d297-4bd1-8552-bfebcedba536"]}, {"cve": "CVE-2023-1590", "desc": "A vulnerability was found in SourceCodester Online Tours & Travels Management System 1.0 and classified as critical. This issue affects the function exec of the file admin/operations/currency.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-223655.", "poc": ["https://blog.csdn.net/weixin_43864034/article/details/129730106", "https://github.com/karimhabush/cyberowl"]}, {"cve": "CVE-2023-20854", "desc": "VMware Workstation contains an arbitrary file deletion vulnerability. A malicious actor with local user privileges on the victim's machine may exploit this vulnerability to delete arbitrary files from the file system of the machine on which Workstation is installed.", "poc": ["https://www.vmware.com/security/advisories/VMSA-2023-0003.html"]}, {"cve": "CVE-2023-31446", "desc": "In Cassia Gateway firmware XC1000_2.1.1.2303082218 and XC2000_2.1.1.2303090947, the queueUrl parameter in /bypass/config is not sanitized. This leads to injecting Bash code and executing it with root privileges on device startup.", "poc": ["https://github.com/Dodge-MPTC/CVE-2023-31446-Remote-Code-Execution", "https://github.com/nomi-sec/PoC-in-GitHub"]}, {"cve": "CVE-2023-43578", "desc": "A buffer overflow was reported in the SmiFlash module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary code.", "poc": ["https://support.lenovo.com/us/en/product_security/LEN-141775"]}, {"cve": "CVE-2023-26428", "desc": "Attackers can successfully request arbitrary snippet IDs, including E-Mail signatures of other users within the same context. Signatures of other users could be read even though they are not explicitly shared. We improved permission handling when requesting snippets that are not explicitly shared with other users. No publicly available exploits are known.", "poc": ["http://packetstormsecurity.com/files/173083/OX-App-Suite-SSRF-Resource-Consumption-Command-Injection.html"]}, {"cve": "CVE-2023-30378", "desc": "In Tenda AC15 V15.03.05.19, the function \"sub_8EE8\" contains a stack-based buffer overflow vulnerability.", "poc": ["https://github.com/2205794866/Tenda/blob/main/AC15/5.md"]}, {"cve": "CVE-2023-2092", "desc": "A vulnerability, which was classified as critical, has been found in SourceCodester Vehicle Service Management System 1.0. Affected by this issue is some unknown functionality of the file view_service.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-226100.", "poc": ["https://github.com/1-tong/vehicle_cves", "https://github.com/Vu1nT0tal/Vehicle-Security", "https://github.com/VulnTotal-Team/Vehicle-Security", "https://github.com/VulnTotal-Team/vehicle_cves", "https://github.com/karimhabush/cyberowl"]}, {"cve": "CVE-2023-24496", "desc": "Cross-site scripting (xss) vulnerabilities exist in the requestHandlers.js detail_device functionality of Milesight VPN v2.0.2. A specially-crafted HTTP request can lead to arbitrary Javascript code injection. An attacker can send an HTTP request to trigger these vulnerabilities.This XSS is exploited through the name field of the database.", "poc": ["https://talosintelligence.com/vulnerability_reports/TALOS-2023-1704"]}, {"cve": "CVE-2023-3460", "desc": "The Ultimate Member WordPress plugin before 2.6.7 does not prevent visitors from creating user accounts with arbitrary capabilities, effectively allowing attackers to create administrator accounts at will. This is actively being exploited in the wild.", "poc": ["https://wpscan.com/vulnerability/694235c7-4469-4ffd-a722-9225b19e98d7", "https://github.com/BlackReaperSK/CVE-2023-3460_POC", "https://github.com/EmadYaY/CVE-2023-3460", "https://github.com/Fire-Null/CVE-2023-3460", "https://github.com/Fire-Null/Write-Ups", "https://github.com/LUUANHDUC/KhaiThacLoHongPhanMem", "https://github.com/Rajneeshkarya/CVE-2023-3460", "https://github.com/abrahim7112/Vulnerability-checking-program-for-Android", "https://github.com/diego-tella/CVE-2023-3460", "https://github.com/gbrsh/CVE-2023-3460", "https://github.com/hheeyywweellccoommee/CVE-2023-3460-obgen", "https://github.com/hung1111234/KhaiThacLoHongPhanMem", "https://github.com/julienbrs/exploit-CVE-2023-3460", "https://github.com/motikan2010/blog.motikan2010.com", "https://github.com/netlas-io/netlas-dorks", "https://github.com/nomi-sec/PoC-in-GitHub", "https://github.com/ollie-blue/CVE_2023_3460", "https://github.com/rizqimaulanaa/CVE-2023-3460", "https://github.com/yon3zu/Mass-CVE-2023-3460"]}, {"cve": "CVE-2023-0323", "desc": "Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 10.5.14.", "poc": ["https://huntr.dev/bounties/129d6a4b-0504-4de1-a72c-3f12c4552343"]}, {"cve": "CVE-2023-23513", "desc": "A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Big Sur 11.7.3, macOS Ventura 13.2, macOS Monterey 12.6.3. Mounting a maliciously crafted Samba network share may lead to arbitrary code execution.", "poc": ["https://github.com/houjingyi233/macOS-iOS-system-security"]}, {"cve": "CVE-2023-4864", "desc": "A vulnerability, which was classified as problematic, was found in SourceCodester Take-Note App 1.0. This affects an unknown part of the file index.php. The manipulation of the argument noteContent with the input leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-239349 was assigned to this vulnerability.", "poc": ["https://skypoc.wordpress.com/2023/09/05/sourcecodester-take-note-app-v1-0-has-multiple-vulnerabilities/"]}, {"cve": "CVE-2023-52205", "desc": "Deserialization of Untrusted Data vulnerability in SVNLabs Softwares HTML5 SoundCloud Player with Playlist Free.This issue affects HTML5 SoundCloud Player with Playlist Free: from n/a through 2.8.0.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-33902", "desc": "In bluetooth service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds", "https://github.com/nomi-sec/PoC-in-GitHub", "https://github.com/uthrasri/CVE-2023-33902_single_file"]}, {"cve": "CVE-2023-46361", "desc": "Artifex Software jbig2dec v0.20 was discovered to contain a SEGV vulnerability via jbig2_error at /jbig2dec/jbig2.c.", "poc": ["https://github.com/Frank-Z7/z-vulnerabilitys/blob/main/jbig2dec-SEGV/jbig2dec-SEGV.md"]}, {"cve": "CVE-2023-48118", "desc": "SQL Injection vulnerability in Quest Analytics LLC IQCRM v.2023.9.5 allows a remote attacker to execute arbitrary code via a crafted request to the Common.svc WSDL page.", "poc": ["https://github.com/el-dud3rino/CVE-Disclosures/blob/main/Quest%20Analytics%20IQCRM/Proof%20of%20Concept", "https://github.com/el-dud3rino/CVE-Disclosures"]}, {"cve": "CVE-2023-52311", "desc": "PaddlePaddle before 2.6.0 has a command injection in _wget_download. This resulted in the ability to execute arbitrary commands on the operating system.", "poc": ["https://github.com/PaddlePaddle/Paddle/blob/develop/security/advisory/pdsa-2023-020.md"]}, {"cve": "CVE-2023-51764", "desc": "Postfix through 3.8.5 allows SMTP smuggling unless configured with smtpd_data_restrictions=reject_unauth_pipelining and smtpd_discard_ehlo_keywords=chunking (or certain other options that exist in recent versions). Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because Postfix supports .scf
script from the local filesystem, an attacker could supply a remote path that would lead to unexpected network requests from the operating system. This also had the potential to leak NTLM credentials to the resource..url
shortcut from the local filesystem, an attacker could supply a remote path that would lead to unexpected network requests from the operating system. This also had the potential to leak NTLM credentials to the resource.bind
function may have resulted in the incorrect realm. This may have created a vulnerability relating to JavaScript-implemented sandboxes such as SES. This vulnerability affects Firefox for Android < 112, Firefox < 112, and Focus for Android < 112.", "poc": ["https://github.com/googleprojectzero/fuzzilli", "https://github.com/zhangjiahui-buaa/MasterThesis"]}, {"cve": "CVE-2023-51210", "desc": "SQL injection vulnerability in Webkul Bundle Product 6.0.1 allows a remote attacker to execute arbitrary code via the id_product parameters in the UpdateProductQuantity function.", "poc": ["https://medium.com/@nasir.synack/uncovering-critical-vulnerability-cve-2023-51210-in-prestashop-plugin-bundle-product-pack-ad7fb08bdc91"]}, {"cve": "CVE-2023-52525", "desc": "In the Linux kernel, the following vulnerability has been resolved:wifi: mwifiex: Fix oob check condition in mwifiex_process_rx_packetOnly skip the code path trying to access the rfc1042 headers when thebuffer is too small, so the driver can still process packets withoutrfc1042 headers.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-3335", "desc": "Insertion of Sensitive Information into Log File vulnerability in Hitachi Ops Center Administrator on Linux allows local users\u00a0 to gain sensitive information.This issue affects Hitachi Ops Center Administrator: before 10.9.3-00.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-0861", "desc": "NetModule NSRW web administration interface executes an OS command constructed with unsanitized user input. A successful exploit could allow an authenticated user to execute arbitrary commands with elevated privileges. This issue affects NSRW: from 4.3.0.0 before 4.3.0.119, from 4.4.0.0 before 4.4.0.118, from 4.6.0.0 before 4.6.0.105, from 4.7.0.0 before 4.7.0.103.", "poc": ["https://github.com/ARPSyndicate/cvemon", "https://github.com/abrahim7112/Vulnerability-checking-program-for-Android", "https://github.com/nomi-sec/PoC-in-GitHub", "https://github.com/seifallahhomrani1/CVE-2023-0861-POC"]}, {"cve": "CVE-2023-28229", "desc": "Windows CNG Key Isolation Service Elevation of Privilege Vulnerability", "poc": ["https://github.com/CVEDB/awesome-cve-repo", "https://github.com/CVEDB/top", "https://github.com/GhostTroops/TOP", "https://github.com/Ostorlab/KEV", "https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors", "https://github.com/Y3A/CVE-2023-28229", "https://github.com/ZonghaoLi777/githubTrending", "https://github.com/aneasystone/github-trending", "https://github.com/hktalent/TOP", "https://github.com/johe123qwe/github-trending", "https://github.com/nomi-sec/PoC-in-GitHub"]}, {"cve": "CVE-2023-26876", "desc": "SQL injection vulnerability found in Piwigo v.13.5.0 and before allows a remote attacker to execute arbitrary code via the filter_user_id parameter to the admin.php?page=history&filter_image_id=&filter_user_id endpoint.", "poc": ["http://packetstormsecurity.com/files/172059/Piwigo-13.5.0-SQL-Injection.html", "https://gist.github.com/rodnt/a190d14d1715890d8df19bad58b90693"]}, {"cve": "CVE-2023-32171", "desc": "Unified Automation UaGateway OPC UA Server Null Pointer Dereference Denial-of-Service Vulnerability. This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of Unified Automation UaGateway. Authentication is required to exploit this vulnerability.The specific flaw exists within the ImportCsv method. A crafted XML payload can cause a null pointer dereference. An attacker can leverage this vulnerability to create a denial-of-service condition on the system. Was ZDI-CAN-20495.", "poc": ["https://github.com/0vercl0k/pwn2own2023-miami"]}, {"cve": "CVE-2023-29141", "desc": "An issue was discovered in MediaWiki before 1.35.10, 1.36.x through 1.38.x before 1.38.6, and 1.39.x before 1.39.3. An auto-block can occur for an untrusted X-Forwarded-For header.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-42654", "desc": "In dm service, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-45465", "desc": "Netis N3Mv2-V1.0.1.865 was discovered to contain a command injection vulnerability via the ddnsDomainName parameter in the Dynamic DNS settings.", "poc": ["https://github.com/adhikara13/CVE/blob/main/netis_N3/blind%20command%20injection%20in%20ddnsDomainName%20parameter%20in%20Dynamic%20DNS%20setting.md", "https://github.com/Luwak-IoT-Security/CVEs"]}, {"cve": "CVE-2023-44099", "desc": "Vulnerability of data verification errors in the kernel module. Successful exploitation of this vulnerability may cause WLAN interruption.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-26817", "desc": "codefever before 2023.2.7-commit-b1c2e7f was discovered to contain a remote code execution (RCE) vulnerability via the component /controllers/api/user.php.", "poc": ["https://github.com/PGYER/codefever/issues/140", "https://github.com/youyou-pm10/MyCVEs"]}, {"cve": "CVE-2023-28344", "desc": "An issue was discovered in Faronics Insight 10.0.19045 on Windows. The Insight Teacher Console application allows unauthenticated attackers to view constantly updated screenshots of student desktops and to submit falsified screenshots on behalf of students. Attackers are able to view screenshots of student desktops without their consent. These screenshots may potentially contain sensitive/personal data. Attackers can also rapidly submit falsified images, hiding the actual contents of student desktops from the Teacher Console.", "poc": ["https://research.nccgroup.com/2023/05/30/technical-advisory-multiple-vulnerabilities-in-faronics-insight/", "https://research.nccgroup.com/?research=Technical%20advisories"]}, {"cve": "CVE-2023-39008", "desc": "A command injection vulnerability in the component /api/cron/settings/setJob/ of OPNsense Community Edition before 23.7 and Business Edition before 23.4.2 allows attackers to execute arbitrary system commands.", "poc": ["https://logicaltrust.net/blog/2023/08/opnsense.html"]}, {"cve": "CVE-2023-45316", "desc": "Mattermost fails to validate if a relative path is passed in /plugins/playbooks/api/v0/telemetry/run/ContentPrincipals
resulting in extensions being able to open them without user interaction via ExpandedPrincipals
. This could lead to further malicious actions such as downloading files or interacting with software already installed on the system. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8.", "poc": ["https://bugzilla.mozilla.org/show_bug.cgi?id=1792138"]}, {"cve": "CVE-2023-29007", "desc": "Git is a revision control system. Prior to versions 2.30.9, 2.31.8, 2.32.7, 2.33.8, 2.34.8, 2.35.8, 2.36.6, 2.37.7, 2.38.5, 2.39.3, and 2.40.1, a specially crafted `.gitmodules` file with submodule URLs that are longer than 1024 characters can used to exploit a bug in `config.c::git_config_copy_or_rename_section_in_file()`. This bug can be used to inject arbitrary configuration into a user's `$GIT_DIR/config` when attempting to remove the configuration section associated with that submodule. When the attacker injects configuration values which specify executables to run (such as `core.pager`, `core.editor`, `core.sshCommand`, etc.) this can lead to a remote code execution. A fix A fix is available in versions 2.30.9, 2.31.8, 2.32.7, 2.33.8, 2.34.8, 2.35.8, 2.36.6, 2.37.7, 2.38.5, 2.39.3, and 2.40.1. As a workaround, avoid running `git submodule deinit` on untrusted repositories or without prior inspection of any submodule sections in `$GIT_DIR/config`.", "poc": ["https://github.com/9069332997/session-1-full-stack", "https://github.com/ethiack/CVE-2023-29007", "https://github.com/fkie-cad/nvd-json-data-feeds", "https://github.com/nomi-sec/PoC-in-GitHub", "https://github.com/omespino/CVE-2023-29007", "https://github.com/x-Defender/CVE-2023-29007_win-version"]}, {"cve": "CVE-2023-42295", "desc": "An issue in OpenImageIO oiio v.2.4.12.0 allows a remote attacker to execute arbitrary code and cause a denial of service via the read_rle_image function of file bifs/unquantize.c", "poc": ["https://github.com/OpenImageIO/oiio/issues/3947"]}, {"cve": "CVE-2023-32212", "desc": "An attacker could have positioned a datalist
element to obscure the address bar. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11.", "poc": ["https://bugzilla.mozilla.org/show_bug.cgi?id=1826622"]}, {"cve": "CVE-2023-37903", "desc": "vm2 is an open source vm/sandbox for Node.js. In vm2 for versions up to and including 3.9.19, Node.js custom inspect function allows attackers to escape the sandbox and run arbitrary code. This may result in Remote Code Execution, assuming the attacker has arbitrary code execution primitive inside the context of vm2 sandbox. There are no patches and no known workarounds. Users are advised to find an alternative software.", "poc": ["https://github.com/patriksimek/vm2/security/advisories/GHSA-g644-9gfx-q4q4", "https://github.com/7h3h4ckv157/CVE-2023-37903", "https://github.com/nomi-sec/PoC-in-GitHub"]}, {"cve": "CVE-2023-39003", "desc": "OPNsense Community Edition before 23.7 and Business Edition before 23.4.2 was discovered to contain insecure permissions in the directory /tmp.", "poc": ["https://logicaltrust.net/blog/2023/08/opnsense.html"]}, {"cve": "CVE-2023-1379", "desc": "A vulnerability was found in SourceCodester Friendly Island Pizza Website and Ordering System 1.0. It has been rated as critical. This issue affects some unknown processing of the file addmem.php of the component POST Parameter Handler. The manipulation of the argument firstname leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-223127.", "poc": ["https://github.com/ARPSyndicate/cvemon", "https://github.com/Vinalti/cve-badge.li"]}, {"cve": "CVE-2023-2669", "desc": "A vulnerability was found in SourceCodester Lost and Found Information System 1.0. It has been classified as critical. This affects an unknown part of the file admin/?page=categories/view_category of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-228885 was assigned to this vulnerability.", "poc": ["https://github.com/tht1997/CVE_2023/blob/main/Lost%20and%20Found%20Information%20System/CVE-2023-2669.md", "https://github.com/tht1997/tht1997"]}, {"cve": "CVE-2023-22038", "desc": "Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.33 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).", "poc": ["https://www.oracle.com/security-alerts/cpujul2023.html"]}, {"cve": "CVE-2023-27107", "desc": "Incorrect access control in the runReport function of MyQ Solution Print Server before 8.2 Patch 32 and Central Server before 8.2 Patch 22 allows users who do not have appropriate access rights to generate internal reports using a direct URL.", "poc": ["https://gist.github.com/smidtbx10/f8ff1c4977b7f54886c6a52e9ef4e816"]}, {"cve": "CVE-2023-1106", "desc": "Cross-site Scripting (XSS) - Reflected in GitHub repository flatpressblog/flatpress prior to 1.3.", "poc": ["https://huntr.dev/bounties/1288ec00-f69d-4b84-abce-efc9a97941a0"]}, {"cve": "CVE-2023-4812", "desc": "An issue has been discovered in GitLab EE affecting all versions starting from 15.3 before 16.5.6, all versions starting from 16.6 before 16.6.4, all versions starting from 16.7 before 16.7.2. The required CODEOWNERS approval could be bypassed by adding changes to a previously approved merge request.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-1638", "desc": "A vulnerability was found in IObit Malware Fighter 9.4.0.776. It has been rated as problematic. Affected by this issue is the function 0x8001E024/0x8001E040 in the library ImfRegistryFilter.sys of the component IOCTL Handler. The manipulation leads to denial of service. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used. VDB-224018 is the identifier assigned to this vulnerability.", "poc": ["https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1638", "https://github.com/ARPSyndicate/cvemon", "https://github.com/zeze-zeze/WindowsKernelVuln"]}, {"cve": "CVE-2023-1655", "desc": "Heap-based Buffer Overflow in GitHub repository gpac/gpac prior to 2.4.0.", "poc": ["https://huntr.dev/bounties/05f1d1de-bbfd-43fe-bdf9-7f73419ce7c9"]}, {"cve": "CVE-2023-28842", "desc": "Moby) is an open source container framework developed by Docker Inc. that is distributed as Docker, Mirantis Container Runtime, and various other downstream projects/products. The Moby daemon component (`dockerd`), which is developed as moby/moby is commonly referred to as *Docker*.Swarm Mode, which is compiled in and delivered by default in `dockerd` and is thus present in most major Moby downstreams, is a simple, built-in container orchestrator that is implemented through a combination of SwarmKit and supporting network code.The `overlay` network driver is a core feature of Swarm Mode, providing isolated virtual LANs that allow communication between containers and services across the cluster. This driver is an implementation/user of VXLAN, which encapsulates link-layer (Ethernet) frames in UDP datagrams that tag the frame with the VXLAN metadata, including a VXLAN Network ID (VNI) that identifies the originating overlay network. In addition, the overlay network driver supports an optional, off-by-default encrypted mode, which is especially useful when VXLAN packets traverses an untrusted network between nodes.Encrypted overlay networks function by encapsulating the VXLAN datagrams through the use of the IPsec Encapsulating Security Payload protocol in Transport mode. By deploying IPSec encapsulation, encrypted overlay networks gain the additional properties of source authentication through cryptographic proof, data integrity through check-summing, and confidentiality through encryption.When setting an endpoint up on an encrypted overlay network, Moby installs three iptables (Linux kernel firewall) rules that enforce both incoming and outgoing IPSec. These rules rely on the `u32` iptables extension provided by the `xt_u32` kernel module to directly filter on a VXLAN packet's VNI field, so that IPSec guarantees can be enforced on encrypted overlay networks without interfering with other overlay networks or other users of VXLAN.The `overlay` driver dynamically and lazily defines the kernel configuration for the VXLAN network on each node as containers are attached and detached. Routes and encryption parameters are only defined for destination nodes that participate in the network. The iptables rules that prevent encrypted overlay networks from accepting unencrypted packets are not created until a peer is available with which to communicate.Encrypted overlay networks silently accept cleartext VXLAN datagrams that are tagged with the VNI of an encrypted overlay network. As a result, it is possible to inject arbitrary Ethernet frames into the encrypted overlay network by encapsulating them in VXLAN datagrams. The implications of this can be quite dire, and GHSA-vwm3-crmr-xfxw should be referenced for a deeper exploration.Patches are available in Moby releases 23.0.3, and 20.10.24. As Mirantis Container Runtime's 20.10 releases are numbered differently, users of that platform should update to 20.10.16.Some workarounds are available. In multi-node clusters, deploy a global \u2018pause\u2019 container for each encrypted overlay network, on every node. For a single-node cluster, do not use overlay networks of any sort. Bridge networks provide the same connectivity on a single node and have no multi-node features. The Swarm ingress feature is implemented using an overlay network, but can be disabled by publishing ports in `host` mode instead of `ingress` mode (allowing the use of an external load balancer), and removing the `ingress` network. If encrypted overlay networks are in exclusive use, block UDP port 4789 from traffic that has not been validated by IPSec.", "poc": ["https://github.com/wolfi-dev/advisories"]}, {"cve": "CVE-2023-25135", "desc": "vBulletin before 5.6.9 PL1 allows an unauthenticated remote attacker to execute arbitrary code via a crafted HTTP request that triggers deserialization. This occurs because verify_serialized checks that a value is serialized by calling unserialize and then checking for errors. The fixed versions are 5.6.7 PL1, 5.6.8 PL1, and 5.6.9 PL1.", "poc": ["https://www.ambionics.io/blog/vbulletin-unserializable-but-unreachable", "https://github.com/ARPSyndicate/cvemon", "https://github.com/ambionics/vbulletin-exploits", "https://github.com/getdrive/PoC", "https://github.com/iluaster/getdrive_PoC", "https://github.com/izj007/wechat", "https://github.com/netlas-io/netlas-dorks", "https://github.com/tawkhidd/CVE", "https://github.com/whoami13apt/files2"]}, {"cve": "CVE-2023-37580", "desc": "Zimbra Collaboration (ZCS) 8 before 8.8.15 Patch 41 allows XSS in the Zimbra Classic Web Client.", "poc": ["https://github.com/Ostorlab/KEV", "https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors", "https://github.com/v-p-b/xss-reflections"]}, {"cve": "CVE-2023-33336", "desc": "Reflected cross site scripting (XSS) vulnerability was discovered in Sophos Web Appliance v4.3.9.1 that allows for arbitrary code to be inputted via the double quotes.", "poc": ["https://inf0seq.github.io/cve/2023/04/30/Cross-site-scripting-(XSS)-in-Sophos-Web-Appliance-4.1.1-0.9.html"]}, {"cve": "CVE-2023-28293", "desc": "Windows Kernel Elevation of Privilege Vulnerability", "poc": ["http://packetstormsecurity.com/files/172300/Windows-Kernel-CmpDoReDoCreateKey-CmpDoReOpenTransKey-Out-Of-Bounds-Read.html", "http://packetstormsecurity.com/files/173135/Microsoft-Windows-11-22h2-Kernel-Privilege-Escalation.html"]}, {"cve": "CVE-2023-45133", "desc": "Babel is a compiler for writingJavaScript. In `@babel/traverse` prior to versions 7.23.2 and 8.0.0-alpha.4 and all versions of `babel-traverse`, using Babel to compile code that was specifically crafted by an attacker can lead to arbitrary code execution during compilation, when using plugins that rely on the `path.evaluate()`or `path.evaluateTruthy()` internal Babel methods. Known affected plugins are `@babel/plugin-transform-runtime`; `@babel/preset-env` when using its `useBuiltIns` option; and any \"polyfill provider\" plugin that depends on `@babel/helper-define-polyfill-provider`, such as `babel-plugin-polyfill-corejs3`, `babel-plugin-polyfill-corejs2`, `babel-plugin-polyfill-es-shims`, `babel-plugin-polyfill-regenerator`. No other plugins under the `@babel/` namespace are impacted, but third-party plugins might be. Users that only compile trusted code are not impacted. The vulnerability has been fixed in `@babel/traverse@7.23.2` and `@babel/traverse@8.0.0-alpha.4`. Those who cannot upgrade `@babel/traverse` and are using one of the affected packages mentioned above should upgrade them to their latest version to avoid triggering the vulnerable code path in affected `@babel/traverse` versions: `@babel/plugin-transform-runtime` v7.23.2, `@babel/preset-env` v7.23.2, `@babel/helper-define-polyfill-provider` v0.4.3, `babel-plugin-polyfill-corejs2` v0.4.6, `babel-plugin-polyfill-corejs3` v0.8.5, `babel-plugin-polyfill-es-shims` v0.10.0, `babel-plugin-polyfill-regenerator` v0.5.3.", "poc": ["https://github.com/ViniMortinho/Babel-vulner-vel-a-execucao-arbitraria-de-codigo-ao-compilar-codigo-malicioso-especificamente-criado", "https://github.com/azu/babel-traversal-eval-issue", "https://github.com/seal-community/patches"]}, {"cve": "CVE-2023-45864", "desc": "A race condition issue discovered in Samsung Mobile Processor Exynos 9820, 980, 1080, 2100, 2200, 1280, and 1380 allows unintended modifications of values within certain areas.", "poc": ["https://github.com/xairy/linux-kernel-exploitation"]}, {"cve": "CVE-2023-38336", "desc": "netkit-rcp in rsh-client 0.17-24 allows command injection via filenames because /bin/sh is used by susystem, a related issue to CVE-2006-0225, CVE-2019-7283, and CVE-2020-15778.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-36664", "desc": "Artifex Ghostscript through 10.01.2 mishandles permission validation for pipe devices (with the %pipe% prefix or the | pipe character prefix).", "poc": ["https://github.com/BC-SECURITY/Moriarty", "https://github.com/JeanChpt/CVE-2023-36664", "https://github.com/SrcVme50/Hospital", "https://github.com/churamanib/CVE-2023-36664-Ghostscript-command-injection", "https://github.com/izj007/wechat", "https://github.com/jakabakos/CVE-2023-36664-Ghostscript-command-injection", "https://github.com/jeanchpt/CVE-2023-36664", "https://github.com/nomi-sec/PoC-in-GitHub", "https://github.com/winkler-winsen/Scan_GhostScript"]}, {"cve": "CVE-2023-23859", "desc": "SAP NetWeaver AS for ABAP and ABAP Platform - versions 740, 750, 751, 752, 753, 754, 755, 756, 757, 789, 790, allows an unauthenticated attacker to craft a malicious link, which when clicked by an unsuspecting user, can be used to read or modify some sensitive information.", "poc": ["https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html"]}, {"cve": "CVE-2023-40751", "desc": "PHPJabbers Fundraising Script v1.0 is vulnerable to Cross Site Scripting (XSS) via the \"action\" parameter of index.php.", "poc": ["https://medium.com/@mfortinsec/multiple-vulnerabilities-in-phpjabbers-part-3-40fc3565982f", "https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-5546", "desc": "ID numbers displayed in the quiz grading report required additional sanitizing to prevent a stored XSS risk.", "poc": ["https://github.com/nomi-sec/PoC-in-GitHub", "https://github.com/obelia01/CVE-2023-5546"]}, {"cve": "CVE-2023-2492", "desc": "The QueryWall: Plug'n Play Firewall WordPress plugin through 1.1.1 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin.", "poc": ["https://wpscan.com/vulnerability/fa7c54c2-5653-4d3d-8163-f3d63272c050"]}, {"cve": "CVE-2023-32489", "desc": "Dell PowerScale OneFS 8.2x -9.5x contains a privilege escalation vulnerability. A local attacker with high privileges could potentially exploit this vulnerability, to bypass mode protections and gain elevated privileges.", "poc": ["https://www.dell.com/support/kbdoc/en-us/000216717/dsa-2023-269-security-update-for-dell-powerscale-onefs-for-multiple-security-vulnerabilities"]}, {"cve": "CVE-2023-52314", "desc": "PaddlePaddle before 2.6.0 has a command injection in convert_shape_compare. This resulted in the ability to execute arbitrary commands on the operating system.", "poc": ["https://github.com/PaddlePaddle/Paddle/blob/develop/security/advisory/pdsa-2023-023.md"]}, {"cve": "CVE-2023-45357", "desc": "Archer Platform 6.x before 6.13 P2 HF2 (6.13.0.2.2) contains a sensitive information disclosure vulnerability. An authenticated attacker could potentially obtain access to sensitive information via a popup warning message. 6.14 (6.14.0) is also a fixed release.", "poc": ["https://www.archerirm.community/t5/platform-announcements/archer-update-for-multiple-vulnerabilities/ta-p/708617", "https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-44217", "desc": "A local privilege escalation vulnerability in SonicWall Net Extender MSI client for Windows 10.2.336 and earlier versions allows a local low-privileged user to gain system privileges through running repair functionality.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-29534", "desc": "Different techniques existed to obscure the fullscreen notification in Firefox and Focus for Android. These could have led to potential user confusion and spoofing attacks.*This bug only affects Firefox and Focus for Android. Other versions of Firefox are unaffected.* This vulnerability affects Firefox for Android < 112 and Focus for Android < 112.", "poc": ["https://bugzilla.mozilla.org/show_bug.cgi?id=1816007", "https://bugzilla.mozilla.org/show_bug.cgi?id=1816059", "https://bugzilla.mozilla.org/show_bug.cgi?id=1821155", "https://bugzilla.mozilla.org/show_bug.cgi?id=1821576", "https://bugzilla.mozilla.org/show_bug.cgi?id=1821906"]}, {"cve": "CVE-2023-21874", "desc": "Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Thread Pooling). Supported versions that are affected are 8.0.30 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L).", "poc": ["https://www.oracle.com/security-alerts/cpujan2023.html"]}, {"cve": "CVE-2023-1218", "desc": "Use after free in WebRTC in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "poc": ["https://github.com/ARPSyndicate/cvemon"]}, {"cve": "CVE-2023-1010", "desc": "A vulnerability classified as critical was found in vox2png 1.0. Affected by this vulnerability is an unknown functionality of the file vox2png.c. The manipulation leads to heap-based buffer overflow. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-221743.", "poc": ["https://github.com/10cksYiqiyinHangzhouTechnology/vox2png/blob/main/README.md", "https://github.com/10cks/10cks", "https://github.com/10cksYiqiyinHangzhouTechnology/10cksYiqiyinHangzhouTechnology", "https://github.com/ARPSyndicate/cvemon", "https://github.com/jpapa275/paramecium"]}, {"cve": "CVE-2023-36158", "desc": "Cross Site Scripting (XSS) vulnerability in sourcecodester Toll Tax Management System 1.0 allows remote attackers to run arbitrary code via the First Name and Last Name fields on the My Account page.", "poc": ["https://cyberredteam.tech/posts/cve-2023-36158/", "https://github.com/unknown00759/CVE-2023-36158/blob/main/CVE-2023-36158.md", "https://github.com/nomi-sec/PoC-in-GitHub", "https://github.com/unknown00759/CVE-2023-36158"]}, {"cve": "CVE-2023-46362", "desc": "jbig2enc v0.28 was discovered to contain a heap-use-after-free via jbig2enc_auto_threshold_using_hash in src/jbig2enc.cc.", "poc": ["https://github.com/agl/jbig2enc/issues/84"]}, {"cve": "CVE-2023-50010", "desc": "Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a local attacker to execute arbitrary code via the set_encoder_id function in /fftools/ffmpeg_enc.c component.", "poc": ["https://ffmpeg.org/", "https://trac.ffmpeg.org/ticket/10702"]}, {"cve": "CVE-2023-32541", "desc": "A use-after-free vulnerability exists in the footerr functionality of Hancom Office 2020 HWord 11.0.0.7520. A specially crafted .doc file can lead to a use-after-free. An attacker can trick a user into opening a malformed file to trigger this vulnerability.", "poc": ["https://talosintelligence.com/vulnerability_reports/TALOS-2023-1759"]}, {"cve": "CVE-2023-0424", "desc": "The MS-Reviews WordPress plugin through 1.5 does not sanitise and escape reviews, which could allow users any authenticated users, such as Subscribers to perform Stored Cross-Site Scripting attacks", "poc": ["https://wpscan.com/vulnerability/b0f8713f-54b2-4ab2-a475-60a1692a50e9"]}, {"cve": "CVE-2023-6928", "desc": "EuroTel ETL3100 versions v01c01 and v01x37 does not limit the number of attempts to guess administrative credentials in remote password attacks to gain full control of the system.", "poc": ["https://www.cisa.gov/news-events/ics-advisories/icsa-23-353-05"]}, {"cve": "CVE-2023-6592", "desc": "The FastDup WordPress plugin before 2.2 does not prevent directory listing in sensitive directories containing export files.", "poc": ["https://research.cleantalk.org/cve-2023-6592-fastdup-database-users-password-leak-poc-exploit/", "https://wpscan.com/vulnerability/a39bb807-b143-4863-88ff-1783e407d7d4/"]}, {"cve": "CVE-2023-41078", "desc": "An authorization issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14. An app may be able to bypass certain Privacy preferences.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-29770", "desc": "In Sentrifugo 3.5, the AssetsController::uploadsaveAction function allows an authenticated attacker to upload any file without extension filtering.", "poc": ["https://github.com/sapplica/sentrifugo/issues/384"]}, {"cve": "CVE-2023-47144", "desc": "IBM Tivoli Application Dependency Discovery Manager 7.3.0.0 through 7.3.0.10 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 270271.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-25089", "desc": "Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the handle_interface_acl function with the interface variable when in_acl is -1.", "poc": ["https://talosintelligence.com/vulnerability_reports/TALOS-2023-1716"]}, {"cve": "CVE-2023-0816", "desc": "The Formidable Forms WordPress plugin before 6.1 uses several potentially untrusted headers to determine the IP address of the client, leading to IP Address spoofing and bypass of anti-spam protections.", "poc": ["https://wpscan.com/vulnerability/a281f63f-e295-4666-8a08-01b23cd5a744"]}, {"cve": "CVE-2023-1721", "desc": "Yoga Class Registration System version 1.0 allows an administrator to execute commands on the server. This is possible because the application does not correctly validate the thumbnails of the classes uploaded by the administrators.", "poc": ["https://fluidattacks.com/advisories/blessd/"]}, {"cve": "CVE-2023-31705", "desc": "A Reflected Cross-site scripting (XSS) vulnerability in Sourcecodester Task Reminder System 1.0 allows an authenticated user to inject malicious javascript into the page parameter.", "poc": ["https://github.com/d34dun1c02n/CVE-2023-31705", "https://github.com/d34dun1c02n/CVE-2023-31705", "https://github.com/nomi-sec/PoC-in-GitHub"]}, {"cve": "CVE-2023-38619", "desc": "Multiple integer overflow vulnerabilities exist in the VZT facgeometry parsing functionality of GTKWave 3.3.115. A specially crafted .vzt file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns the integer overflow when allocating the `msb` array.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-21959", "desc": "Vulnerability in the Oracle iReceivables product of Oracle E-Business Suite (component: Attachments). Supported versions that are affected are 12.2.3-12.2.12. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle iReceivables. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle iReceivables accessible data. CVSS 3.1 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).", "poc": ["https://www.oracle.com/security-alerts/cpuapr2023.html"]}, {"cve": "CVE-2023-52347", "desc": "In ril service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-33786", "desc": "A stored cross-site scripting (XSS) vulnerability in the Create Circuit Types (/circuits/circuit-types/) function of Netbox v3.5.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name field.", "poc": ["https://github.com/anhdq201/netbox/issues/2"]}, {"cve": "CVE-2023-0164", "desc": "OrangeScrum version 2.0.11 allows an authenticated external attacker to execute arbitrary commands on the server. This is possible because the application injects an attacker-controlled parameter into a system function.", "poc": ["https://fluidattacks.com/advisories/queen/"]}, {"cve": "CVE-2023-40292", "desc": "Harman Infotainment 20190525031613 and later discloses the IP address via CarPlay CTRL packets.", "poc": ["https://autohack.in/2023/07/26/dude-its-my-car-how-to-develop-intimacy-with-your-car/"]}, {"cve": "CVE-2023-25214", "desc": "Tenda AC5 US_AC5V1.0RTL_V15.03.06.28 was discovered to contain a stack overflow via the setSchedWifi function. This vulnerability allows attackers to cause a Denial of Service (DoS) or execute arbitrary code via a crafted payload.", "poc": ["https://github.com/DrizzlingSun/Tenda/blob/main/AC5/4/4.md"]}, {"cve": "CVE-2023-43764", "desc": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2023-43762. Reason: This candidate is a duplicate of CVE-2023-43762. Notes: All CVE users should reference CVE-2023-43762 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-4439", "desc": "A vulnerability was found in SourceCodester Card Holder Management System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the component Minus Value Handler. The manipulation leads to improper validation of specified quantity in input. The attack may be launched remotely. The identifier of this vulnerability is VDB-237560.", "poc": ["https://vuldb.com/?id.237560"]}, {"cve": "CVE-2023-23702", "desc": "Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Pixelgrade Comments Ratings plugin <=\u00a01.1.7 versions.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-45248", "desc": "Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build 36497, Acronis Cyber Protect 16 (Windows) before build 37391.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds", "https://github.com/password123456/cve-collector"]}, {"cve": "CVE-2023-22996", "desc": "In the Linux kernel before 5.17.2, drivers/soc/qcom/qcom_aoss.c does not release an of_find_device_by_node reference after use, e.g., with put_device.", "poc": ["https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.17.2"]}, {"cve": "CVE-2023-0844", "desc": "The Namaste! LMS WordPress plugin before 2.6 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).", "poc": ["https://wpscan.com/vulnerability/8d8e5852-3787-47f9-9931-8308bb81beb1"]}, {"cve": "CVE-2023-43990", "desc": "An issue in cherub-hair mini-app on Line v13.6.1 allows attackers to send crafted malicious notifications via leakage of the channel access token.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-47075", "desc": "Adobe Illustrator versions 28.0 (and earlier) and 27.9 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-50030", "desc": "In the module \"Jms Setting\" (jmssetting) from Joommasters for PrestaShop, a guest can perform SQL injection in versions <= 1.1.0. The method `JmsSetting::getSecondImgs()` has a sensitive SQL call that can be executed with a trivial http call and exploited to forge a blind SQL injection.", "poc": ["https://security.friendsofpresta.org/modules/2024/01/16/jmssetting.html", "https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-2839", "desc": "Divide By Zero in GitHub repository gpac/gpac prior to 2.2.2.", "poc": ["https://huntr.dev/bounties/42dce889-f63d-4ea9-970f-1f20fc573d5f"]}, {"cve": "CVE-2023-7100", "desc": "A vulnerability, which was classified as critical, was found in PHPGurukul Restaurant Table Booking System 1.0. Affected is an unknown function of the file /admin/bwdates-report-details.php. The manipulation of the argument fdate leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-248952.", "poc": ["https://medium.com/@2839549219ljk/restaurant-table-booking-system-sql-injection-vulnerability-30708cfabe03", "https://vuldb.com/?id.248952"]}, {"cve": "CVE-2023-45653", "desc": "Cross-Site Request Forgery (CSRF) vulnerability in Galaxy Weblinks Video Playlist For YouTube plugin <=\u00a06.0 versions.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-46751", "desc": "An issue was discovered in the function gdev_prn_open_printer_seekable() in Artifex Ghostscript through 10.02.0 allows remote attackers to crash the application via a dangling pointer.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-32071", "desc": "XWiki Platform is a generic wiki platform. Starting in versions 2.2-milestone-1 and prior to versions 14.4.8, 14.10.4, and 15.0-rc-1, it's possible to execute javascript with the right of any user by leading him to a special URL on the wiki targeting a page which contains an attachment. This has been patched in XWiki 15.0-rc-1, 14.10.4, and 14.4.8. The easiest possible workaround is to edit file `Content-Security-Policy-Report-Only
header could allow an attacker to leak a child iframe's unredacted URI when interaction with that iframe triggers a redirect. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8.", "poc": ["https://bugzilla.mozilla.org/show_bug.cgi?id=1790345"]}, {"cve": "CVE-2023-41165", "desc": "An issue was discovered in Stormshield Network Security (SNS) 3.7.0 through 3.7.38 before 3.7.39, 3.10.0 through 3.11.26 before 3.11.27, 4.0 through 4.3.21 before 4.3.22, and 4.4.0 through 4.6.8 before 4.6.9. An administrator with write access to the SNS firewall can configure a login disclaimer with malicious JavaScript elements that can result in data theft.", "poc": ["https://advisories.stormshield.eu/2023-020/"]}, {"cve": "CVE-2023-32842", "desc": "In 5G Modem, there is a possible system crash due to improper error handling. This could lead to remote denial of service when receiving malformed RRC messages, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01130256; Issue ID: MOLY01130256 (MSV-848).", "poc": ["https://github.com/AEPP294/5ghoul-5g-nr-attacks", "https://github.com/asset-group/5ghoul-5g-nr-attacks"]}, {"cve": "CVE-2023-34256", "desc": "** DISPUTED ** An issue was discovered in the Linux kernel before 6.3.3. There is an out-of-bounds read in crc16 in lib/crc16.c when called from fs/ext4/super.c because ext4_group_desc_csum does not properly check an offset. NOTE: this is disputed by third parties because the kernel is not intended to defend against attackers with the stated \"When modifying the block device while it is mounted by the filesystem\" access.", "poc": ["https://github.com/vin01/bogus-cves"]}, {"cve": "CVE-2023-1761", "desc": "Cross-site Scripting in GitHub repository thorsten/phpmyfaq prior to 3.1.12.", "poc": ["https://github.com/ahmedvienna/CVEs-and-Vulnerabilities"]}, {"cve": "CVE-2023-47162", "desc": "IBM Sterling Secure Proxy 6.0.3 and 6.1.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 270973.", "poc": ["https://github.com/NaInSec/CVE-LIST", "https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-47212", "desc": "A heap-based buffer overflow vulnerability exists in the comment functionality of stb _vorbis.c v1.22. A specially crafted .ogg file can lead to an out-of-bounds write. An attacker can provide a malicious file to trigger this vulnerability.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-34457", "desc": "MechanicalSoup is a Python library for automating interaction with websites. Starting in version 0.2.0 and prior to version 1.3.0, a malicious web server can read arbitrary files on the client using a `` inside HTML form. All users of MechanicalSoup's form submission are affected, unless they took very specific (and manual) steps to reset HTML form field values. Version 1.3.0 contains a patch for this issue.", "poc": ["https://github.com/MechanicalSoup/MechanicalSoup/security/advisories/GHSA-x456-3ccm-m6j4"]}, {"cve": "CVE-2023-4848", "desc": "A vulnerability classified as critical was found in SourceCodester Simple Book Catalog App 1.0. Affected by this vulnerability is an unknown functionality of the file delete_book.php. The manipulation of the argument delete leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-239257 was assigned to this vulnerability.", "poc": ["https://skypoc.wordpress.com/2023/09/04/sourcecodester-simple-book-catalog-app-v1-0-has-multiple-vulnerabilities/"]}, {"cve": "CVE-2023-4182", "desc": "A vulnerability, which was classified as critical, was found in SourceCodester Inventory Management System 1.0. This affects an unknown part of the file edit_sell.php. The manipulation of the argument up_pid leads to sql injection. It is possible to initiate the attack remotely. The identifier VDB-236217 was assigned to this vulnerability.", "poc": ["https://vuldb.com/?id.236217"]}, {"cve": "CVE-2023-0772", "desc": "The Popup Builder by OptinMonster WordPress plugin before 2.12.2 does not ensure that the campaign to be loaded via some shortcodes is actually a campaign, allowing any authenticated users such as subscriber to retrieve the content of arbitrary posts, like draft, private or even password protected ones.", "poc": ["https://wpscan.com/vulnerability/28754886-b7b4-44f7-9042-b81c542d3c9c"]}, {"cve": "CVE-2023-36483", "desc": "Authorization bypass can be achieved by session ID prediction in MASmobile Classic Android\u00a0 version 1.16.18 and earlier and MASmobile Classic iOS version 1.7.24 and earlierwhich allows remote attackers to retrieve sensitive data\u00a0 including customer data, security system status, and event history.", "poc": ["https://github.com/NaInSec/CVE-LIST", "https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-1570", "desc": "A vulnerability, which was classified as problematic, has been found in syoyo tinydng. Affected by this issue is the function __interceptor_memcpy of the file tiny_dng_loader.h. The manipulation leads to heap-based buffer overflow. Local access is required to approach this attack. The exploit has been disclosed to the public and may be used. Continious delivery with rolling releases is used by this product. Therefore, no version details of affected nor updated releases are available. It is recommended to apply a patch to fix this issue. VDB-223562 is the identifier assigned to this vulnerability.", "poc": ["https://github.com/10cksYiqiyinHangzhouTechnology/tinydngSecurityIssueReport1", "https://github.com/syoyo/tinydng/issues/28", "https://github.com/syoyo/tinydng/issues/29", "https://github.com/10cks/10cks", "https://github.com/ARPSyndicate/cvemon"]}, {"cve": "CVE-2023-26140", "desc": "Versions of the package @excalidraw/excalidraw from 0.0.0 are vulnerable to Cross-site Scripting (XSS) via embedded links in whiteboard objects due to improper input sanitization.", "poc": ["https://security.snyk.io/vuln/SNYK-JS-EXCALIDRAWEXCALIDRAW-5841658"]}, {"cve": "CVE-2023-46950", "desc": "Cross Site Scripting vulnerability in Contribsys Sidekiq v.6.5.8 allows a remote attacker to obtain sensitive information via a crafted URL to the filter functions.", "poc": ["https://github.com/mhenrixon/sidekiq-unique-jobs/security/advisories/GHSA-cmh9-rx85-xj38", "https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-6732", "desc": "The Ultimate Maps by Supsystic WordPress plugin before 1.2.16 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed", "poc": ["https://wpscan.com/vulnerability/aaf91707-f03b-4f25-bca9-9fac4945002a/"]}, {"cve": "CVE-2023-40924", "desc": "SolarView Compact < 6.00 is vulnerable to Directory Traversal.", "poc": ["https://github.com/Yobing1/CVE-2023-40924", "https://github.com/nomi-sec/PoC-in-GitHub"]}, {"cve": "CVE-2023-0758", "desc": "A vulnerability was found in glorylion JFinalOA 1.0.2 and classified as critical. This issue affects some unknown processing of the file src/main/java/com/pointlion/mvc/common/model/SysOrg.java. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-220469 was assigned to this vulnerability.", "poc": ["https://vuldb.com/?id.220469"]}, {"cve": "CVE-2023-26510", "desc": "Ghost 5.35.0 allows authorization bypass: contributors can view draft posts of other users, which is arguably inconsistent with a security policy in which a contributor's draft can only be read by editors until published by an editor. NOTE: the vendor's position is that this behavior has no security impact.", "poc": ["https://ghost.org/docs/security/", "https://gist.github.com/yurahod/2e11eabbe4b92ef1d44b08e37023ecfb", "https://gist.github.com/yurahod/828d5e6a077c12f3f74c6485d1c7f0e7"]}, {"cve": "CVE-2023-5962", "desc": "A weak cryptographic algorithm vulnerability has been identified in ioLogik E1200 Series firmware versions v3.3 and prior. This vulnerability can help an attacker compromise the confidentiality of sensitive data. This vulnerability may lead an attacker to get unexpected authorization.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-38623", "desc": "Multiple integer overflow vulnerabilities exist in the VZT facgeometry parsing functionality of GTKWave 3.3.115. A specially crafted .vzt file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns the integer overflow when allocating the `vindex_offset` array.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-50128", "desc": "The remote keyless system of the Hozard alarm system (alarmsystemen) v1.0 sends an identical radio frequency signal for each request, which results in an attacker being able to conduct replay attacks to bring the alarm system to a disarmed state.", "poc": ["https://www.secura.com/services/iot/consumer-products/security-concerns-in-popular-smart-home-devices"]}, {"cve": "CVE-2023-38294", "desc": "Certain software builds for the Itel Vision 3 Turbo Android device contain a vulnerable pre-installed app with a package name of com.transsion.autotest.factory (versionCode='7', versionName='1.8.0(220310_1027)') that allows local third-party apps to execute arbitrary shell commands in its context (system user) due to inadequate access control. No permissions or special privileges are necessary to exploit the vulnerability in the com.transsion.autotest.factory app. No user interaction is required beyond installing and running a third-party app. The vulnerability allows local apps to access sensitive functionality that is generally restricted to pre-installed apps, such as programmatically performing the following actions: granting arbitrary permissions (which can be used to obtain sensitive user data), installing arbitrary apps, video recording the screen, wiping the device (removing the user's apps and data), injecting arbitrary input events, calling emergency phone numbers, disabling apps, accessing notifications, and much more. The confirmed vulnerable software build fingerprints for the Itel Vision 3 Turbo device are as follows: Itel/F6321/itel-S661LP:11/RP1A.201005.001/GL-V92-20230105:user/release-keys, Itel/F6321/itel-S661LP:11/RP1A.201005.001/GL-V86-20221118:user/release-keys, Itel/F6321/itel-S661LP:11/RP1A.201005.001/GL-V78-20221101:user/release-keys, Itel/F6321/itel-S661LP:11/RP1A.201005.001/GL-V64-20220803:user/release-keys, Itel/F6321/itel-S661LP:11/RP1A.201005.001/GL-V61-20220721:user/release-keys, Itel/F6321/itel-S661LP:11/RP1A.201005.001/GL-V58-20220712:user/release-keys, and Itel/F6321/itel-S661LP:11/RP1A.201005.001/GL-V051-20220613:user/release-keys. This malicious app sends a broadcast Intent to the receiver component named com.transsion.autotest.factory/.broadcast.CommandReceiver with the path to a shell script that it creates in its scoped storage directory. Then the com.transsion.autotest.factory app will execute the shell script with \"system\" privileges.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-20899", "desc": "VMware SD-WAN (Edge) contains a bypass authentication vulnerability. An unauthenticated attacker can download the Diagnostic bundle of the application under VMware SD-WAN Management.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-36019", "desc": "Microsoft Power Platform Connector Spoofing Vulnerability", "poc": ["https://github.com/myseq/ms_patch_tuesday"]}, {"cve": "CVE-2023-2315", "desc": "Path Traversal in OpenCart versions 4.0.0.0 to 4.0.2.2 allows an authenticated user with access/modify privilege on the Log component to empty out arbitrary files on the server", "poc": ["https://starlabs.sg/advisories/23/23-2315/"]}, {"cve": "CVE-2023-4699", "desc": "Insufficient Verification of Data Authenticity vulnerability in Mitsubishi Electric Corporation MELSEC-F Series main modules and MELSEC iQ-F Series CPU modules allows a remote unauthenticated attacker to reset the memory of the products to factory default state and cause denial-of-service (DoS) condition on the products by sending specific packets.", "poc": ["https://github.com/Scottzxor/Citrix-Bleed-Buffer-Overread-Demo", "https://github.com/nomi-sec/PoC-in-GitHub"]}, {"cve": "CVE-2023-6277", "desc": "An out-of-memory flaw was found in libtiff. Passing a crafted tiff file to TIFFOpen() API may allow a remote attacker to cause a denial of service via a craft input with size smaller than 379 KB.", "poc": ["https://gitlab.com/libtiff/libtiff/-/issues/614", "https://github.com/NaInSec/CVE-LIST", "https://github.com/PromptFuzz/PromptFuzz", "https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-6112", "desc": "Use after free in Navigation in Google Chrome prior to 119.0.6045.159 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "poc": ["http://packetstormsecurity.com/files/176721/Chrome-content-NavigationURLLoaderImpl-FallbackToNonInterceptedRequest-Heap-Use-After-Free.html", "https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-21275", "desc": "In decideCancelProvisioningDialog of AdminIntegratedFlowPrepareActivity.java, there is a possible way to bypass factory reset protections due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.", "poc": ["https://github.com/Trinadh465/packages_apps_ManagedProvisioning_AOSP10_r33_CVE-2023-21275", "https://github.com/nomi-sec/PoC-in-GitHub"]}, {"cve": "CVE-2023-7201", "desc": "The Everest Backup WordPress plugin before 2.2.5 does not properly validate backup files to be uploaded, allowing high privilege users such as admin to upload arbitrary files on the server even when they should not be allowed to (for example in multisite setup)", "poc": ["https://wpscan.com/vulnerability/64ba4461-bbba-45eb-981f-bb5f2e5e56e1/"]}, {"cve": "CVE-2023-47099", "desc": "A Stored Cross-Site Scripting (XSS) vulnerability in the Create Virtual Server in Virtualmin 7.7 allows remote attackers to inject arbitrary web script or HTML via Description field while creating the Virtual server.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-24519", "desc": "Two OS command injection vulnerability exist in the vtysh_ubus toolsh_excute.constprop.1 functionality of Milesight UR32L v32.3.0.5. A specially-crafted network request can lead to command execution. An attacker can send a network request to trigger these vulnerabilities.This command injection is in the ping tool utility.", "poc": ["https://talosintelligence.com/vulnerability_reports/TALOS-2023-1706"]}, {"cve": "CVE-2023-0268", "desc": "The Mega Addons For WPBakery Page Builder WordPress plugin before 4.3.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.", "poc": ["https://wpscan.com/vulnerability/99389641-ad1e-45c1-a42f-2a010ee22d76"]}, {"cve": "CVE-2023-6036", "desc": "The Web3 WordPress plugin before 3.0.0 is vulnerable to an authentication bypass due to incorrect authentication checking in the login flow in functions 'handle_auth_request' and 'hadle_login_request'. This makes it possible for non authenticated attackers to log in as any existing user on the site, such as an administrator, if they have access to the username.", "poc": ["https://wpscan.com/vulnerability/7f30ab20-805b-422c-a9a5-21d39c570ee4/", "https://github.com/fkie-cad/nvd-json-data-feeds", "https://github.com/nomi-sec/PoC-in-GitHub", "https://github.com/pctripsesp/CVE-2023-6036"]}, {"cve": "CVE-2023-35843", "desc": "NocoDB through 0.106.0 (or 0.109.1) has a path traversal vulnerability that allows an unauthenticated attacker to access arbitrary files on the server by manipulating the path parameter of the /download route. This vulnerability could allow an attacker to access sensitive files and data on the server, including configuration files, source code, and other sensitive information.", "poc": ["https://advisory.dw1.io/60", "https://github.com/0x783kb/Security-operation-book", "https://github.com/Lserein/CVE-2023-35843", "https://github.com/Szlein/CVE-2023-35843", "https://github.com/Tropinene/Yscanner", "https://github.com/b3nguang/CVE-2023-35843", "https://github.com/codeb0ss/cve-202335843", "https://github.com/nomi-sec/PoC-in-GitHub"]}, {"cve": "CVE-2023-35855", "desc": "A buffer overflow in Counter-Strike through 8684 allows a game server to execute arbitrary code on a remote client's machine by modifying the lservercfgfile console variable.", "poc": ["https://github.com/MikeIsAStar/Counter-Strike-Remote-Code-Execution"]}, {"cve": "CVE-2023-29495", "desc": "Improper input validation for some Intel NUC BIOS firmware before version IN0048 may allow a privileged user to potentially enable escalation of privilege via local access.", "poc": ["https://github.com/another1024/another1024"]}, {"cve": "CVE-2023-28666", "desc": "The InPost Gallery WordPress plugin, in versions < 2.2.2, is affected by a reflected cross-site scripting vulnerability in the 'imgurl' parameter to the add_inpost_gallery_slide_item action, which can only be triggered by an authenticated user.", "poc": ["https://www.tenable.com/security/research/tra-2023-3", "https://github.com/ARPSyndicate/cvemon", "https://github.com/JoshuaMart/JoshuaMart"]}, {"cve": "CVE-2023-46781", "desc": "Cross-Site Request Forgery (CSRF) vulnerability in Roland Murg Current Menu Item for Custom Post Types plugin <=\u00a01.5 versions.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-1337", "desc": "The RapidLoad Power-Up for Autoptimize plugin for WordPress is vulnerable to unauthorized data loss due to a missing capability check on the clear_uucss_logs function in versions up to, and including, 1.7.1. This makes it possible for authenticated attackers with subscriber-level access to delete plugin log files.", "poc": ["https://github.com/ARPSyndicate/cvemon", "https://github.com/DARKSECshell/CVE-2023-1337", "https://github.com/nomi-sec/PoC-in-GitHub"]}, {"cve": "CVE-2023-0603", "desc": "The Sloth Logo Customizer WordPress plugin through 2.0.2 does not have CSRF check when updating its settings, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack", "poc": ["https://wpscan.com/vulnerability/1c93ea8f-4e68-4da1-994e-35a5873278ba"]}, {"cve": "CVE-2023-42632", "desc": "In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-49968", "desc": "Customer Support System v1 was discovered to contain a SQL injection vulnerability via the id parameter at /customer_support/manage_department.php.", "poc": ["https://github.com/geraldoalcantara/CVE-2023-49968", "https://github.com/nomi-sec/PoC-in-GitHub"]}, {"cve": "CVE-2023-0540", "desc": "The GS Filterable Portfolio WordPress plugin before 1.6.1 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.", "poc": ["https://wpscan.com/vulnerability/b35b3da2-468d-4fe5-bff6-812432197a38"]}, {"cve": "CVE-2023-25355", "desc": "CoreDial sipXcom up to and including 21.04 is vulnerable to Insecure Permissions. A user who has the ability to run commands as the `daemon` user on a sipXcom server can overwrite a service file, and escalate their privileges to `root`.", "poc": ["https://seclists.org/fulldisclosure/2023/Mar/5", "https://github.com/ARPSyndicate/cvemon"]}, {"cve": "CVE-2023-46093", "desc": "Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in LionScripts.Com Webmaster Tools plugin <=\u00a02.0 versions.", "poc": ["https://github.com/hackintoanetwork/hackintoanetwork"]}, {"cve": "CVE-2023-33992", "desc": "The SAP BW BICS communication layer in SAP Business Warehouse and SAP BW/4HANA - version SAP_BW 730, SAP_BW 731, SAP_BW 740, SAP_BW 730, SAP_BW 750, DW4CORE 100, DW4CORE 200, DW4CORE 300, may expose unauthorized cell values to the data response. To be able to exploit this, the user still needs authorizations on the query as well as on the keyfigure/measure level. The missing check only affects the data level.", "poc": ["https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html"]}, {"cve": "CVE-2023-25095", "desc": "Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_qos function with the rule_name variable with two possible format strings that represent negated commands.", "poc": ["https://talosintelligence.com/vulnerability_reports/TALOS-2023-1716"]}, {"cve": "CVE-2023-3226", "desc": "The Popup Builder WordPress plugin before 4.2.0 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).", "poc": ["https://wpscan.com/vulnerability/941a9aa7-f4b2-474a-84d9-9a74c99079e2", "https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-47643", "desc": "SuiteCRM is a Customer Relationship Management (CRM) software application. Prior to version 8.4.2, Graphql Introspection is enabled without authentication, exposing the scheme defining all object types, arguments, and functions. An attacker can obtain the GraphQL schema and understand the entire attack surface of the API, including sensitive fields such as UserHash. This issue is patched in version 8.4.2. There are no known workarounds.", "poc": ["https://github.com/salesagility/SuiteCRM-Core/security/advisories/GHSA-fxww-jqfv-9rrr"]}, {"cve": "CVE-2023-33671", "desc": "Tenda AC8V4.0-V16.03.34.06 was discovered to contain a stack overflow via the deviceId parameter in the saveParentControlInfo function.", "poc": ["https://github.com/DDizzzy79/Tenda-CVE/blob/main/AC8V4.0/N4/README.md", "https://github.com/DDizzzy79/Tenda-CVE/tree/main/AC8V4.0/N4", "https://github.com/DDizzzy79/Tenda-CVE", "https://github.com/retr0reg/Tenda-CVE"]}, {"cve": "CVE-2023-46197", "desc": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in supsystic.Com Popup by Supsystic allows Relative Path Traversal.This issue affects Popup by Supsystic: from n/a through 1.10.19.", "poc": ["https://github.com/RandomRobbieBF/CVE-2023-46197", "https://github.com/nomi-sec/PoC-in-GitHub"]}, {"cve": "CVE-2023-30253", "desc": "Dolibarr before 17.0.1 allows remote code execution by an authenticated user via an uppercase manipulation: i_uid\" to sock_init_data_uid() as the last parameter and that turns out to not be accurate.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-45892", "desc": "An issue discovered in the Order and Invoice pages in Floorsight Insights Q3 2023 allows an unauthenticated remote attacker to view sensitive customer information.", "poc": ["https://github.com/Oracle-Security/CVEs/blob/main/FloorsightSoftware/CVE-2023-45892.md"]}, {"cve": "CVE-2023-32019", "desc": "Windows Kernel Information Disclosure Vulnerability", "poc": ["http://packetstormsecurity.com/files/173310/Windows-Kernel-KTM-Registry-Transactions-Non-Atomic-Outcomes.html", "https://github.com/HotCakeX/Harden-Windows-Security"]}, {"cve": "CVE-2023-20947", "desc": "In getGroupState of GrantPermissionsViewModel.kt, there is a possible way to keep a one-time permission granted due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12 Android-12L Android-13Android ID: A-237405974", "poc": ["https://github.com/Ghizmoo/DroidSolver"]}, {"cve": "CVE-2023-46324", "desc": "pkg/suci/suci.go in free5GC udm before 1.2.0, when Go before 1.19 is used, allows an Invalid Curve Attack because it may compute a shared secret via an uncompressed public key that has not been validated. An attacker can send arbitrary SUCIs to the UDM, which tries to decrypt them via both its private key and the attacker's public key.", "poc": ["https://www.gsma.com/security/wp-content/uploads/2023/10/0073-invalid_curve.pdf", "https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-30191", "desc": "PrestaShop cdesigner < 3.1.9 is vulnerable to SQL Injection via CdesignerTraitementModuleFrontController::initContent().", "poc": ["https://friends-of-presta.github.io/security-advisories/modules/2023/05/17/cdesigner-89.html"]}, {"cve": "CVE-2023-4102", "desc": "QSige login SSO does not have an access control mechanism to verify whether the user requesting a resource has sufficient permissions to do so. As a prerequisite, it is necessary to log into the application.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-35968", "desc": "Two heap-based buffer overflow vulnerabilities exist in the gwcfg_cgi_set_manage_post_data functionality of Yifan YF325 v1.0_20221108. A specially crafted network request can lead to a heap buffer overflow. An attacker can send a network request to trigger these vulnerabilities.This integer overflow result is used as argument for the realloc function.", "poc": ["https://talosintelligence.com/vulnerability_reports/TALOS-2023-1788"]}, {"cve": "CVE-2023-5375", "desc": "Open Redirect in GitHub repository mosparo/mosparo prior to 1.0.2.", "poc": ["https://huntr.dev/bounties/3fa2abde-cb58-45a3-a115-1727ece9acb9", "https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-45202", "desc": "Online Examination System v1.0 is vulnerable to multiple Open Redirect vulnerabilities. The 'q' parameter of the feed.php resource allows an attacker to redirect a victim user to an arbitrary web site using a crafted URL.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-1214", "desc": "Type confusion in V8 in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "poc": ["https://github.com/ARPSyndicate/cvemon"]}, {"cve": "CVE-2023-24164", "desc": "Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via /goform/FUN_000c2318.", "poc": ["https://github.com/DrizzlingSun/Tenda/blob/main/AC18/4/4.md"]}, {"cve": "CVE-2023-6310", "desc": "A vulnerability has been found in SourceCodester Loan Management System 1.0 and classified as critical. This vulnerability affects the function delete_borrower of the file deleteBorrower.php. The manipulation of the argument borrower_id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-246136.", "poc": ["https://github.com/joinia/webray.com.cn/blob/main/Loan-Management-System/lmssql%20-%20browser.md"]}, {"cve": "CVE-2023-47353", "desc": "An issue in the com.oneed.dvr.service.DownloadFirmwareService component of IMOU GO v1.0.11 allows attackers to force the download of arbitrary files.", "poc": ["https://github.com/actuator/imou/blob/main/com.dahua.imou.go-V1.0.11.md", "https://github.com/actuator/cve", "https://github.com/actuator/imou"]}, {"cve": "CVE-2023-36517", "desc": "Cross-Site Request Forgery (CSRF) vulnerability in Kevon Adonis WP Abstracts plugin <=\u00a02.6.2 versions.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-21219", "desc": "there is a possible use of unencrypted transport over cellular networks due to an insecure default value. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-264698379References: N/A", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-7058", "desc": "A vulnerability was found in SourceCodester Simple Student Attendance System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality. The manipulation of the argument page leads to path traversal: '../filedir'. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-248749 was assigned to this vulnerability.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-30237", "desc": "CyberGhostVPN Windows Client before v8.3.10.10015 was discovered to contain a DLL injection vulnerability via the component Dashboard.exe.", "poc": ["https://www.pentestpartners.com/security-blog/bullied-by-bugcrowd-over-kape-cyberghost-disclosure/"]}, {"cve": "CVE-2023-7083", "desc": "The Voting Record WordPress plugin through 2.0 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack", "poc": ["https://wpscan.com/vulnerability/ba77704a-32a1-494b-b2c0-e1c2a3f98adc/"]}, {"cve": "CVE-2023-0029", "desc": "A vulnerability was found in Multilaser RE708 RE1200R4GC-2T2R-V3_v3411b_MUL029B. It has been rated as problematic. This issue affects some unknown processing of the component Telnet Service. The manipulation leads to denial of service. The attack may be initiated remotely. The identifier VDB-217169 was assigned to this vulnerability.", "poc": ["https://vuldb.com/?id.217169"]}, {"cve": "CVE-2023-41012", "desc": "An issue in China Mobile Communications China Mobile Intelligent Home Gateway v.HG6543C4 allows a remote attacker to execute arbitrary code via the authentication mechanism.", "poc": ["https://github.com/te5tb99/For-submitting/wiki/Command-Execution-Vulnerability-in-China-Mobile-Intelligent-Home-Gateway-HG6543C4-Identity-verification-has-design-flaws"]}, {"cve": "CVE-2023-3966", "desc": "A flaw was found in Open vSwitch where multiple versions are vulnerable to crafted Geneve packets, which may result in a denial of service and invalid memory accesses. Triggering this issue requires that hardware offloading via the netlink path is enabled.", "poc": ["https://github.com/NaInSec/CVE-LIST", "https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-42638", "desc": "In validationtools, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-30956", "desc": "A security defect was identified in Foundry Comments that enabled a user to discover the contents of an attachment submitted to another comment if they knew the internal UUID of the target attachment. This defect was resolved with the release of Foundry Comments 2.267.0.", "poc": ["https://palantir.safebase.us/?tcuUid=40367943-738c-4e69-b852-4a503c77478a"]}, {"cve": "CVE-2023-27079", "desc": "Command Injection vulnerability found in Tenda G103 v.1.0.05 allows an attacker to obtain sensitive information via a crafted package", "poc": ["https://github.com/B2eFly/Router/blob/main/Tenda/G103/2.md"]}, {"cve": "CVE-2023-33440", "desc": "Sourcecodester Faculty Evaluation System v1.0 is vulnerable to arbitrary code execution via /eval/ajax.php?action=save_user.", "poc": ["http://packetstormsecurity.com/files/172672/Faculty-Evaluation-System-1.0-Shell-Upload.html", "https://github.com/1337kid/Exploits", "https://github.com/Alexander-Gan/Exploits"]}, {"cve": "CVE-2023-1536", "desc": "Cross-site Scripting (XSS) - Stored in GitHub repository answerdev/answer prior to 1.0.7.", "poc": ["https://huntr.dev/bounties/538207f4-f805-419a-a314-51716643f05e"]}, {"cve": "CVE-2023-0782", "desc": "A vulnerability was found in Tenda AC23 16.03.07.45 and classified as critical. Affected by this issue is the function formSetSysToolDDNS/formGetSysToolDDNS of the file /bin/httpd. The manipulation leads to out-of-bounds write. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-220640.", "poc": ["https://github.com/jingping911/tendaAC23overflow/blob/main/README.md"]}, {"cve": "CVE-2023-52073", "desc": "FlyCms v1.0 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /system/site/config_footer_updagte.", "poc": ["https://github.com/zouyang0714/cms/blob/main/3.md"]}, {"cve": "CVE-2023-36845", "desc": "A PHP External Variable Modification vulnerability in J-Web of Juniper Networks Junos OS on EX Series and SRX Series allows an unauthenticated, network-based attacker to remotely execute code.Using a crafted request which sets the variable PHPRC an attacker is able to modify the PHP execution environment allowing the injection und execution of code.This issue affects Juniper Networks Junos OS on EX Seriesand SRX Series: * All versions prior to 20.4R3-S9; * 21.1 versions 21.1R1 and later; * 21.2 versions prior to\u00a021.2R3-S7; * 21.3 versions prior to\u00a021.3R3-S5; * 21.4 versions prior to 21.4R3-S5; * 22.1 versions prior to 22.1R3-S4; * 22.2 versions prior to 22.2R3-S2; * 22.3 versions prior to 22.3R2-S2, 22.3R3-S1; * 22.4 versions prior to 22.4R2-S1, 22.4R3; * 23.2 versions prior to 23.2R1-S1, 23.2R2.", "poc": ["http://packetstormsecurity.com/files/174397/Juniper-JunOS-SRX-EX-Remote-Code-Execution.html", "http://packetstormsecurity.com/files/174865/Juniper-SRX-Firewall-EX-Switch-Remote-Code-Execution.html", "http://packetstormsecurity.com/files/176969/Juniper-SRX-Firewall-EX-Switch-Remote-Code-Execution.html", "https://github.com/0xNehru/CVE-2023-36845-Juniper-Vulnerability", "https://github.com/Asbawy/Automation-for-Juniper-cve-2023-36845", "https://github.com/CKevens/ansible-cve-2023-36845", "https://github.com/CharonDefalt/Juniper-exploit-CVE-2023-36845", "https://github.com/FerdiGul/CVEPSS", "https://github.com/Ostorlab/KEV", "https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors", "https://github.com/WhiteOwl-Pub/PoC-Vuln-Detector-juniper-cve-2023-36845", "https://github.com/ak1t4/CVE-2023-36845", "https://github.com/cyb3rzest/Juniper-Bug-Automation-CVE-2023-36845", "https://github.com/cyberh3als/CVE-2023-36845-POC", "https://github.com/devmehedi101/bugbounty-CVE-Report", "https://github.com/ditekshen/ansible-cve-2023-36845", "https://github.com/e11i0t4lders0n/CVE-2023-36845", "https://github.com/f1tao/awesome-iot-security-resource", "https://github.com/hackingyseguridad/nmap", "https://github.com/halencarjunior/CVE-2023-36845", "https://github.com/ifconfig-me/CVE-2023-36845", "https://github.com/imhunterand/CVE-2023-36845", "https://github.com/iveresk/CVE-2023-36845-6-", "https://github.com/jahithoque/Juniper-CVE-2023-36845-Mass-Hunting", "https://github.com/kljunowsky/CVE-2023-36845", "https://github.com/nomi-sec/PoC-in-GitHub", "https://github.com/r3dcl1ff/CVE-2023-36844_Juniper_RCE", "https://github.com/securi3ytalent/bugbounty-CVE-Report", "https://github.com/simrotion13/CVE-2023-36845", "https://github.com/tanjiti/sec_profile", "https://github.com/toanln-cov/CVE-2023-36845", "https://github.com/vulncheck-oss/cve-2023-36845-scanner", "https://github.com/watchtowrlabs/juniper-rce_cve-2023-36844", "https://github.com/zaenhaxor/CVE-2023-36845"]}, {"cve": "CVE-2023-26068", "desc": "Certain Lexmark devices through 2023-02-19 mishandle Input Validation (issue 2 of 4).", "poc": ["http://packetstormsecurity.com/files/174763/Lexmark-Device-Embedded-Web-Server-Remote-Code-Execution.html"]}, {"cve": "CVE-2023-1234", "desc": "Inappropriate implementation in Intents in Google Chrome on Android prior to 111.0.5563.64 allowed a remote attacker to perform domain spoofing via a crafted HTML page. (Chromium security severity: Low)", "poc": ["https://github.com/CyberMatters/Hermes", "https://github.com/DataSurgeon-ds/ds-cve-plugin", "https://github.com/RIZZZIOM/nemesis", "https://github.com/espressif/esp-idf-sbom", "https://github.com/srand2/Variantanalysis", "https://github.com/synfinner/KEVin"]}, {"cve": "CVE-2023-3234", "desc": "A vulnerability was found in Zhong Bang CRMEB up to 4.6.0. It has been declared as problematic. Affected by this vulnerability is the function put_image of the file api/controller/v1/PublicController.php. The manipulation leads to deserialization. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-231505 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.", "poc": ["https://github.com/HuBenLab/HuBenVulList/blob/main/CRMEB%20is%20vulnerable%20to%20deserialization.md"]}, {"cve": "CVE-2023-5959", "desc": "A vulnerability, which was classified as problematic, was found in Byzoro Smart S85F Management Platform V31R02B10-01. Affected is an unknown function of the file /login.php. The manipulation of the argument txt_newpwd leads to weak password recovery. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-244992. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.", "poc": ["https://github.com/Changboqian/cve/blob/main/reset_password_improperly.md", "https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-3531", "desc": "Cross-site Scripting (XSS) - Stored in GitHub repository nilsteampassnet/teampass prior to 3.0.10.", "poc": ["https://huntr.dev/bounties/c9f0b3ff-bbc4-4ea1-a59e-8594b48bb414"]}, {"cve": "CVE-2023-41830", "desc": "An improper absolute path traversal vulnerability was reported for the Ready For application allowing a local application access to files without authorization.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-4219", "desc": "A vulnerability was found in SourceCodester Doctors Appointment System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file login.php. The manipulation of the argument useremail leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-236365 was assigned to this vulnerability.", "poc": ["https://github.com/Yesec/-Doctor-s-Appointment-System/blob/main/SQL%20Injection%20in%20login.php/vuln.md", "https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-27470", "desc": "BASupSrvcUpdater.exe in N-able Take Control Agent through 7.0.41.1141 before 7.0.43 has a TOCTOU Race Condition via a pseudo-symlink at %PROGRAMDATA%\\GetSupportService_N-Central\\PushUpdates, leading to arbitrary file deletion.", "poc": ["https://github.com/3lp4tr0n/CVE-2023-27470_Exercise", "https://github.com/nomi-sec/PoC-in-GitHub"]}, {"cve": "CVE-2023-1147", "desc": "Cross-site Scripting (XSS) - Stored in GitHub repository flatpressblog/flatpress prior to 1.3.", "poc": ["https://huntr.dev/bounties/187f5353-f866-4d26-a5ba-fca378520020"]}, {"cve": "CVE-2023-6486", "desc": "The Spectra \u2013 WordPress Gutenberg Blocks plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Custom CSS metabox in all versions up to and including 2.10.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.", "poc": ["https://youtu.be/t5K745dBsT0"]}, {"cve": "CVE-2023-5955", "desc": "The Contact Form Email WordPress plugin before 1.3.44 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)", "poc": ["https://wpscan.com/vulnerability/1b5fce7e-14fc-4548-8747-96fdd58fdd98"]}, {"cve": "CVE-2023-28787", "desc": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in ExpressTech Quiz And Survey Master.This issue affects Quiz And Survey Master: from n/a through 8.1.4.", "poc": ["https://github.com/truocphan/VulnBox"]}, {"cve": "CVE-2023-31032", "desc": "NVIDIA DGX A100 SBIOS contains a vulnerability where a user may cause a dynamic variable evaluation by local access. A successful exploit of this vulnerability may lead to denial of service.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-4553", "desc": "Improper Input Validation vulnerability in OpenText AppBuilder on Windows, Linux allows Probe System Files.AppBuilder configuration files are viewable by unauthenticated users.This issue affects AppBuilder: from 21.2 before 23.2.", "poc": ["https://github.com/cxosmo/CVEs"]}, {"cve": "CVE-2023-33732", "desc": "Cross Site Scripting (XSS) in the New Policy form in Microworld Technologies eScan management console 14.0.1400.2281 allows a remote attacker to inject arbitrary code via the vulnerable parameters type, txtPolicyType, and Deletefileval.", "poc": ["https://github.com/nomi-sec/PoC-in-GitHub", "https://github.com/sahiloj/CVE-2023-33732"]}, {"cve": "CVE-2023-47488", "desc": "Cross Site Scripting vulnerability in Combodo iTop v.3.1.0-2-11973 allows a local attacker to obtain sensitive information via a crafted script to the attrib_manager_id parameter in the General Information page and the id parameter in the contact page.", "poc": ["https://bugplorer.github.io/cve-xss-itop/", "https://nitipoom-jar.github.io/CVE-2023-47488/", "https://github.com/fkie-cad/nvd-json-data-feeds", "https://github.com/nitipoom-jar/CVE-2023-47488", "https://github.com/nomi-sec/PoC-in-GitHub"]}, {"cve": "CVE-2023-3620", "desc": "Cross-site Scripting (XSS) - Stored in GitHub repository amauric/tarteaucitron.js prior to v1.13.1.", "poc": ["https://huntr.dev/bounties/a0fd0671-f051-4d41-8928-9b19819084c9"]}, {"cve": "CVE-2023-35811", "desc": "An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3. Two SQL Injection vectors have been identified in the REST API. By using crafted requests, custom SQL code can be injected through the REST API because of missing input validation. Regular user privileges can use used for exploitation. Editions other than Enterprise are also affected.", "poc": ["http://packetstormsecurity.com/files/174303/SugarCRM-12.2.0-SQL-Injection.html", "http://seclists.org/fulldisclosure/2023/Aug/29"]}, {"cve": "CVE-2023-27638", "desc": "An issue was discovered in the tshirtecommerce (aka Custom Product Designer) component 2.1.4 for PrestaShop. An HTTP request can be forged with a compromised tshirtecommerce_design_cart_id GET parameter in order to exploit an insecure parameter in the functions hookActionCartSave and updateCustomizationTable, which could lead to a SQL injection. This is exploited in the wild in March 2023.", "poc": ["https://friends-of-presta.github.io/security-advisories/module/2023/03/21/tshirtecommerce_cwe-89.html"]}, {"cve": "CVE-2023-40429", "desc": "A permissions issue was addressed with improved validation. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to access sensitive user data.", "poc": ["https://github.com/biscuitehh/cve-2023-40429-ez-device-name", "https://github.com/nomi-sec/PoC-in-GitHub"]}, {"cve": "CVE-2023-3850", "desc": "A vulnerability has been found in SourceCodester Lost and Found Information System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /classes/Master.php?f=delete_category of the component HTTP POST Request Handler. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The identifier VDB-235201 was assigned to this vulnerability.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-31805", "desc": "Cross Site Scripting vulnerability found in Chamilo Lms v.1.11.18 allows a local authenticated attacker to execute arbitrary code via the homepage function.", "poc": ["https://github.com/msegoviag/discovered-vulnerabilities", "https://github.com/msegoviag/msegoviag"]}, {"cve": "CVE-2023-43862", "desc": "D-Link DIR-619L B1 2.02 is vulnerable to Buffer Overflow via formLanguageChange function.", "poc": ["https://github.com/YTrick/vuln/blob/main/DIR-619L%20Buffer%20Overflow_1.md"]}, {"cve": "CVE-2023-37474", "desc": "Copyparty is a portable file server. Versions prior to 1.8.2 are subject to a path traversal vulnerability detected in the `.cpr` subfolder. The Path Traversal attack technique allows an attacker access to files, directories, and commands that reside outside the web document root directory. This issue has been addressed in commit `043e3c7d` which has been included in release 1.8.2. Users are advised to upgrade. There are no known workarounds for this vulnerability.", "poc": ["http://packetstormsecurity.com/files/173822/Copyparty-1.8.2-Directory-Traversal.html", "https://github.com/9001/copyparty/security/advisories/GHSA-pxfv-7rr3-2qjg", "https://github.com/fkie-cad/nvd-json-data-feeds", "https://github.com/ilqarli27/CVE-2023-37474", "https://github.com/nomi-sec/PoC-in-GitHub", "https://github.com/tanjiti/sec_profile"]}, {"cve": "CVE-2023-51620", "desc": "D-Link DIR-X3260 prog.cgi SetIPv6PppoeSettings Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-X3260 routers. Authentication is required to exploit this vulnerability.The specific flaw exists within the prog.cgi binary, which handles HNAP requests made to the lighttpd webserver listening on TCP ports 80 and 443. The issue results from the lack of proper validation of a user-supplied string before copying it to a fixed-size stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21669.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-42788", "desc": "An improper neutralization of special elements used in an os command ('OS Command Injection') vulnerability [CWE-78] in FortiManager & FortiAnalyzer version 7.4.0, version 7.2.0 through 7.2.3, version 7.0.0 through 7.0.8, version 6.4.0 through 6.4.12 and version 6.2.0 through 6.2.11 may allow a local attacker with low privileges to execute unauthorized code via specifically crafted arguments to a CLI command", "poc": ["https://github.com/orangecertcc/security-research/security/advisories/GHSA-qpv8-g6qv-rf8p"]}, {"cve": "CVE-2023-21919", "desc": "Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).", "poc": ["https://www.oracle.com/security-alerts/cpuapr2023.html"]}, {"cve": "CVE-2023-2671", "desc": "A vulnerability was found in SourceCodester Lost and Found Information System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file classes/Master.php?f=save_inquiry of the component Contact Form. The manipulation of the argument fullname/contact/message leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-228887.", "poc": ["https://github.com/tht1997/CVE_2023/blob/main/Lost%20and%20Found%20Information%20System/CVE-2023-2671.md", "https://github.com/tht1997/tht1997"]}, {"cve": "CVE-2023-2291", "desc": "Static credentials exist in the PostgreSQL data used in ManageEngine Access Manager Plus (AMP) build 4309, ManageEngine Password Manager Pro, and ManageEngine PAM360. These credentials could allow a malicious actor to modify configuration data that would escalate their permissions from that of a low-privileged user to an Administrative user.", "poc": ["https://tenable.com/security/research/tra-2023-16"]}, {"cve": "CVE-2023-32073", "desc": "WWBN AVideo is an open source video platform. In versions 12.4 and prior, a command injection vulnerability exists at `plugin/CloneSite/cloneClient.json.php` which allows Remote Code Execution if you CloneSite Plugin. This is a bypass to the fix for CVE-2023-30854, which affects WWBN AVideo up to version 12.3. This issue is patched in commit 1df4af01f80d56ff2c4c43b89d0bac151e7fb6e3.", "poc": ["https://github.com/WWBN/AVideo/security/advisories/GHSA-2mhh-27v7-3vcx", "https://github.com/jmrcsnchz/CVE-2023-32073", "https://github.com/nomi-sec/PoC-in-GitHub"]}, {"cve": "CVE-2023-3690", "desc": "A vulnerability, which was classified as critical, has been found in Bylancer QuickOrder 6.3.7. Affected by this issue is some unknown functionality of the file /blog of the component GET Parameter Handler. The manipulation of the argument s leads to sql injection. The attack may be launched remotely. The identifier of this vulnerability is VDB-234236. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-30448", "desc": "IBM DB2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query on certain tables. IBM X-Force ID: 253437.", "poc": ["https://www.ibm.com/support/pages/node/7010557"]}, {"cve": "CVE-2023-30447", "desc": "IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query on certain tables. IBM X-Force ID: 253436.", "poc": ["https://www.ibm.com/support/pages/node/7010557"]}, {"cve": "CVE-2023-21274", "desc": "In convertSubgraphFromHAL of ShimConverter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.", "poc": ["https://android.googlesource.com/platform/packages/modules/NeuralNetworks/+/2bffd7f5e66dd0cf7e5668fb65c4f2b2e9f87cf7"]}, {"cve": "CVE-2023-0542", "desc": "The Custom Post Type List Shortcode WordPress plugin through 1.4.4 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.", "poc": ["https://wpscan.com/vulnerability/17de2f77-3e6c-4c22-9196-6e5577ee7fcf"]}, {"cve": "CVE-2023-0074", "desc": "The WP Social Widget WordPress plugin before 2.2.4 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.", "poc": ["https://wpscan.com/vulnerability/82f543e3-9397-4364-9546-af5ea134fcd4"]}, {"cve": "CVE-2023-34241", "desc": "OpenPrinting CUPS is a standards-based, open source printing system for Linux and other Unix-like operating systems. Starting in version 2.0.0 and prior to version 2.4.6, CUPS logs data of free memory to the logging service AFTER the connection has been closed, when it should have logged the data right before. This is a use-after-free bug that impacts the entire cupsd process.The exact cause of this issue is the function `httpClose(con->http)` being called in `scheduler/client.c`. The problem is that httpClose always, provided its argument is not null, frees the pointer at the end of the call, only for cupsdLogClient to pass the pointer to httpGetHostname. This issue happens in function `cupsdAcceptClient` if LogLevel is warn or higher and in two scenarios: there is a double-lookup for the IP Address (HostNameLookups Double is set in `cupsd.conf`) which fails to resolve, or if CUPS is compiled with TCP wrappers and the connection is refused by rules from `/etc/hosts.allow` and `/etc/hosts.deny`.Version 2.4.6 has a patch for this issue.", "poc": ["https://github.com/jp-cpe/retrieve-cvss-scores", "https://github.com/seal-community/patches"]}, {"cve": "CVE-2023-6149", "desc": "Qualys Jenkins Plugin for WAS prior to version and including 2.0.11 was identified to be affected by a security flaw, which was missing a permission check while performing a connectivity check to Qualys Cloud Services. This allowed any user with login access to configure or edit jobs to utilize the plugin and configure potential a rouge endpoint via which it was possible to control response for certain request which could be injected with XXE payloads leading to XXE while processing the response data", "poc": ["https://www.qualys.com/security-advisories/", "https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-51949", "desc": "Verydows v2.0 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /protected/controller/backend/role_controller", "poc": ["https://github.com/cui2shark/security/blob/main/Added%20CSRF%20in%20Role%20Controller.md", "https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-5445", "desc": "An open redirect vulnerability in ePolicy Orchestrator prior to 5.10.0 CP1 Update 2, allows a remote low privileged user to modify the URL parameter for the purpose of redirecting URL request(s) to a malicious site. This impacts the dashboard area of the user interface. A user would need to be logged into ePO to trigger this vulnerability. To exploit this the attacker must change the HTTP payload post submission, prior to it reaching the ePO server.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-6352", "desc": "The default configuration of Aquaforest TIFF Server allows access to arbitrary file paths, subject to any restrictions imposed by Internet Information Services (IIS) or Microsoft Windows. Depending on how a web application uses and configures TIFF Server, a remote attacker may be able to enumerate files or directories, traverse directories, bypass authentication, or access restricted files.", "poc": ["https://github.com/qwell/disorder-in-the-court"]}, {"cve": "CVE-2023-39139", "desc": "An issue in Archive v3.3.7 allows attackers to execute a path traversal via extracting a crafted zip file.", "poc": ["https://blog.ostorlab.co/zip-packages-exploitation.html"]}, {"cve": "CVE-2023-35001", "desc": "Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace", "poc": ["http://packetstormsecurity.com/files/173757/Kernel-Live-Patch-Security-Notice-LSN-0096-1.html", "http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html", "https://github.com/ZonghaoLi777/githubTrending", "https://github.com/aneasystone/github-trending", "https://github.com/h0pe-ay/Vulnerability-Reproduction", "https://github.com/johe123qwe/github-trending", "https://github.com/mrbrelax/Exploit_CVE-2023-35001", "https://github.com/nomi-sec/PoC-in-GitHub", "https://github.com/syedhafiz1234/nftables-oob-read-write-exploit-CVE-2023-35001-", "https://github.com/synacktiv/CVE-2023-35001", "https://github.com/tanjiti/sec_profile", "https://github.com/xairy/linux-kernel-exploitation"]}, {"cve": "CVE-2023-26800", "desc": "Ruijie Networks RG-EW1200 Wireless Routers EW_3.0(1)B11P204 was discovered to contain a command injetion vulnerability via the params.path parameter in the upgradeConfirm function.", "poc": ["https://github.com/winmt/my-vuls/tree/main/RG-EW1200"]}, {"cve": "CVE-2023-47840", "desc": "Improper Control of Generation of Code ('Code Injection') vulnerability in Qode Interactive Qode Essential Addons.This issue affects Qode Essential Addons: from n/a through 1.5.2.", "poc": ["https://github.com/RandomRobbieBF/CVE-2023-47840", "https://github.com/nomi-sec/PoC-in-GitHub"]}, {"cve": "CVE-2023-42790", "desc": "A stack-based buffer overflow in Fortinet FortiOS 7.4.0 through 7.4.1, 7.2.0 through 7.2.5, 7.0.0 through 7.0.12, 6.4.0 through 6.4.14, 6.2.0 through 6.2.15, FortiProxy 7.4.0, 7.2.0 through 7.2.6, 7.0.0 through 7.0.12, 2.0.0 through 2.0.13 allows attacker to execute unauthorized code or commands via specially crafted HTTP requests.", "poc": ["https://github.com/NaInSec/CVE-LIST", "https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-25717", "desc": "Ruckus Wireless Admin through 10.4 allows Remote Code Execution via an unauthenticated HTTP GET Request, as demonstrated by a /forms/doLogin?login_username=admin&password=password$(curl substring.", "poc": ["https://cybir.com/2023/cve/proof-of-concept-ruckus-wireless-admin-10-4-unauthenticated-remote-code-execution-csrf-ssrf/", "https://github.com/ARPSyndicate/cvemon", "https://github.com/Ostorlab/KEV", "https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors", "https://github.com/netlas-io/netlas-dorks"]}, {"cve": "CVE-2023-2968", "desc": "A remote attacker can trigger a denial of service in the socket.remoteAddress variable, by sending a crafted HTTP request. Usage of the undefined variable raises a TypeError exception.", "poc": ["https://research.jfrog.com/vulnerabilities/undefined-variable-usage-in-proxy-leads-to-remote-denial-of-service-xray-520917"]}, {"cve": "CVE-2023-26952", "desc": "onekeyadmin v1.3.9 was discovered to contain a stored cross-site scripting (XSS) vulnerability via the Add Menu module.", "poc": ["https://github.com/keheying/onekeyadmin/issues/7"]}, {"cve": "CVE-2023-46773", "desc": "Permission management vulnerability in the PMS module. Successful exploitation of this vulnerability may cause privilege escalation.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-41738", "desc": "Improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerability in Directory Domain Functionality in Synology Router Manager (SRM) before 1.3.1-9346-6 allows remote authenticated users to execute arbitrary commands via unspecified vectors.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-46456", "desc": "In GL.iNET GL-AR300M routers with firmware 3.216 it is possible to inject arbitrary shell commands through the OpenVPN client file upload functionality.", "poc": ["https://github.com/cyberaz0r/GL.iNet-Multiple-Vulnerabilities"]}, {"cve": "CVE-2023-23499", "desc": "This issue was addressed by enabling hardened runtime. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, watchOS 9.3, macOS Big Sur 11.7.3, tvOS 16.3, iOS 16.3 and iPadOS 16.3. An app may be able to access user-sensitive data.", "poc": ["https://github.com/ARPSyndicate/cvemon"]}, {"cve": "CVE-2023-5881", "desc": "Unauthenticated access permitted to web interface page The Genie Company Aladdin Connect (Retrofit-Kit Model ALDCM) \"Garage Door Control Module Setup\" and modify the Garage door's SSID settings.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-27639", "desc": "An issue was discovered in the tshirtecommerce (aka Custom Product Designer) component 2.1.4 for PrestaShop. An HTTP request can be forged with the POST parameter file_name in the tshirtecommerce/ajax.php?type=svg endpoint, to allow a remote attacker to traverse directories on the system in order to open files (without restriction on the extension and path). Only files that can be parsed in XML can be opened. This is exploited in the wild in March 2023.", "poc": ["https://friends-of-presta.github.io/security-advisories/module/2023/03/30/tshirtecommerce_cwe-22.html"]}, {"cve": "CVE-2023-28661", "desc": "The WP Popup Banners WordPress Plugin, version <= 1.2.5, is affected by an authenticated SQL injection vulnerability in the 'value' parameter in the get_popup_data action.", "poc": ["https://www.tenable.com/security/research/tra-2023-2", "https://github.com/ARPSyndicate/cvemon", "https://github.com/JoshuaMart/JoshuaMart"]}, {"cve": "CVE-2023-37687", "desc": "Online Nurse Hiring System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the View Request of Nurse Page in the Admin portal.", "poc": ["https://github.com/rt122001/CVES/blob/main/CVE-2023-37687.txt", "https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-31982", "desc": "Sngrep v1.6.0 was discovered to contain a heap buffer overflow via the function capture_packet_reasm_ip at /src/capture.c.", "poc": ["https://github.com/irontec/sngrep/issues/431"]}, {"cve": "CVE-2023-33284", "desc": "Marval MSM through 14.19.0.12476 and 15.0 has a Remote Code Execution vulnerability. A remote attacker authenticated as any user is able to execute code in context of the web server.", "poc": ["https://www.cyberskydd.se/cve/2023/CVE-2023-33284.html"]}, {"cve": "CVE-2023-2246", "desc": "A vulnerability has been found in SourceCodester Online Pizza Ordering System 1.0 and classified as critical. This vulnerability affects unknown code of the file admin/ajax.php?action=save_settings. The manipulation of the argument img leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-227236.", "poc": ["http://packetstormsecurity.com/files/172182/Online-Pizza-Ordering-System-1.0-Shell-Upload.html", "https://github.com/Alexander-Gan/Exploits"]}, {"cve": "CVE-2023-52304", "desc": "Stack overflow in paddle.searchsorted\u00a0in PaddlePaddle before 2.6.0. This flaw can lead to a denial of service, or even more damage.", "poc": ["https://github.com/PaddlePaddle/Paddle/blob/develop/security/advisory/pdsa-2023-013.md"]}, {"cve": "CVE-2023-0064", "desc": "The eVision Responsive Column Layout Shortcodes WordPress plugin through 2.3 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.", "poc": ["https://wpscan.com/vulnerability/97be5795-b5b8-40c7-80bf-7da95da7705a"]}, {"cve": "CVE-2023-0381", "desc": "The GigPress WordPress plugin through 2.3.28 does not validate and escape some of its shortcode attributes before using them in SQL statement/s, which could allow any authenticated users, such as subscriber to perform SQL Injection attacks", "poc": ["https://wpscan.com/vulnerability/39c964fa-6d8d-404d-ac38-72f6f88d203c"]}, {"cve": "CVE-2023-29401", "desc": "The filename parameter of the Context.FileAttachment function is not properly sanitized. A maliciously crafted filename can cause the Content-Disposition header to be sent with an unexpected filename value or otherwise modify the Content-Disposition header. For example, a filename of \"setup.bat";x=.txt\" will be sent as a file named \"setup.bat\". If the FileAttachment function is called with names provided by an untrusted source, this may permit an attacker to cause a file to be served with a name different than provided. Maliciously crafted attachment file name can modify the Content-Disposition header.", "poc": ["https://github.com/gin-gonic/gin/issues/3555", "https://github.com/motoyasu-saburi/reported_vulnerability"]}, {"cve": "CVE-2023-1649", "desc": "The AI ChatBot WordPress plugin before 4.5.1 does not sanitise and escape numerous of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)", "poc": ["https://wpscan.com/vulnerability/ea806115-14ab-4bc4-a272-2141cb14454a"]}, {"cve": "CVE-2023-38002", "desc": "IBM Storage Scale 5.1.0.0 through 5.1.9.2 could allow an authenticated user to steal or manipulate an active session to gain access to the system. IBM X-Force ID: 260208.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-44098", "desc": "Vulnerability of missing encryption in the card management module. Successful exploitation of this vulnerability may affect service confidentiality.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-40930", "desc": "An issue in the directory /system/bin/blkid of Skyworth v3.0 allows attackers to perform a directory traversal via mounting the Udisk to /mnt/.", "poc": ["https://github.com/NSnidie/CVE-2023-40930", "https://github.com/nomi-sec/PoC-in-GitHub"]}, {"cve": "CVE-2023-34832", "desc": "TP-Link Archer AX10(EU)_V1.2_230220 was discovered to contain a buffer overflow via the function FUN_131e8 - 0x132B4.", "poc": ["http://packetstormsecurity.com/files/172989/TP-Link-Archer-AX10-EU-_V1.2_230220-Buffer-Overflow.html"]}, {"cve": "CVE-2023-6237", "desc": "Issue summary: Checking excessively long invalid RSA public keys may takea long time.Impact summary: Applications that use the function EVP_PKEY_public_check()to check RSA public keys may experience long delays. Where the key thatis being checked has been obtained from an untrusted source this may leadto a Denial of Service.When function EVP_PKEY_public_check() is called on RSA public keys,a computation is done to confirm that the RSA modulus, n, is composite.For valid RSA keys, n is a product of two or more large primes and thiscomputation completes quickly. However, if n is an overly large prime,then this computation would take a long time.An application that calls EVP_PKEY_public_check() and supplies an RSA keyobtained from an untrusted source could be vulnerable to a Denial of Serviceattack.The function EVP_PKEY_public_check() is not called from other OpenSSLfunctions however it is called from the OpenSSL pkey command lineapplication. For that reason that application is also vulnerable if usedwith the '-pubin' and '-check' options on untrusted data.The OpenSSL SSL/TLS implementation is not affected by this issue.The OpenSSL 3.0 and 3.1 FIPS providers are affected by this issue.", "poc": ["https://github.com/GrigGM/05-virt-04-docker-hw", "https://github.com/chnzzh/OpenSSL-CVE-lib", "https://github.com/seal-community/patches"]}, {"cve": "CVE-2023-34931", "desc": "A stack overflow in the EditWlanMacList function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.", "poc": ["https://github.com/h4kuy4/vuln/blob/main/H3C_B1STW/CVE-2023-34931.md"]}, {"cve": "CVE-2023-26563", "desc": "The Syncfusion EJ2 Node File Provider 0102271 is vulnerable to filesystem-server.js directory traversal. As a result, an unauthenticated attacker can: - On Windows, list files in any directory, read any file, delete any file, upload any file to any directory accessible by the web server. - On Linux, read any file, download any directory, delete any file, upload any file to any directory accessible by the web server.", "poc": ["https://github.com/RupturaInfoSec/CVE-2023-26563-26564-26565", "https://github.com/nomi-sec/PoC-in-GitHub"]}, {"cve": "CVE-2023-39951", "desc": "OpenTelemetry Java Instrumentation provides OpenTelemetry auto-instrumentation and instrumentation libraries for Java. OpenTelemetry Java Instrumentation prior to version 1.28.0 contains an issue related to the instrumentation of Java applications using the AWS SDK v2 with Amazon Simple Email Service (SES) v1 API. When SES POST requests are instrumented, the query parameters of the request are inserted into the trace `url.path` field. This behavior leads to the http body, containing the email subject and message, to be present in the trace request url metadata. Any user using a version before 1.28.0 of OpenTelemetry Java Instrumentation to instrument AWS SDK v2 call to SES\u2019s v1 SendEmail API is affected. The e-mail content sent to SES may end up in telemetry backend. This exposes the e-mail content to unintended audiences. The issue can be mitigated by updating OpenTelemetry Java Instrumentation to version 1.28.0 or later.", "poc": ["https://github.com/open-telemetry/opentelemetry-java-instrumentation/security/advisories/GHSA-hghr-r469-gfq6", "https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-51512", "desc": "Cross Site Request Forgery (CSRF) vulnerability in WBW Product Table by WBW.This issue affects Product Table by WBW: from n/a through 1.8.6.", "poc": ["https://github.com/NaInSec/CVE-LIST", "https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-31477", "desc": "A path traversal issue was discovered on GL.iNet devices before 3.216. Through the file sharing feature, it is possible to share an arbitrary directory, such as /tmp or /etc, because there is no server-side restriction to limit sharing to the USB path.", "poc": ["https://github.com/gl-inet/CVE-issues/blob/main/3.215/Path_Traversal.md"]}, {"cve": "CVE-2023-1319", "desc": "Cross-site Scripting (XSS) - Stored in GitHub repository osticket/osticket prior to v1.16.6.", "poc": ["https://huntr.dev/bounties/a822067a-d90d-4c3e-b9ef-9b2a5c2bc97f", "https://github.com/indevi0us/indevi0us"]}, {"cve": "CVE-2023-27315", "desc": "SnapGathers versions prior to 4.9 are susceptible to a vulnerability which could allow a local authenticated attacker to discover plaintext domain user credentials", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-4543", "desc": "A vulnerability was found in IBOS OA 4.5.5. It has been declared as critical. This vulnerability affects unknown code of the file ?r=recruit/contact/export&contactids=x. The manipulation leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-238048. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.", "poc": ["https://github.com/spcck/cve/blob/main/sql.md"]}, {"cve": "CVE-2023-27042", "desc": "Tenda AX3 V16.03.12.11 is vulnerable to Buffer Overflow via /goform/SetFirewallCfg.", "poc": ["https://github.com/hujianjie123/vuln/blob/main/Tenda/SetFirewallCfg/readme.md"]}, {"cve": "CVE-2023-0894", "desc": "The Pickup | Delivery | Dine-in date time WordPress plugin through 1.0.9 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)", "poc": ["https://wpscan.com/vulnerability/d42eff41-096f-401d-bbfb-dcd6e08faca5"]}, {"cve": "CVE-2023-2323", "desc": "Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 10.5.21.", "poc": ["https://huntr.dev/bounties/41edf190-f6bf-4a29-a237-7ff1b2d048d3"]}, {"cve": "CVE-2023-27225", "desc": "A cross-site scripting (XSS) vulnerability in User Registration & Login and User Management System with Admin Panel v3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the first and last name field.", "poc": ["https://packetstormsecurity.com"]}, {"cve": "CVE-2023-27233", "desc": "Piwigo before 13.6.0 was discovered to contain a SQL injection vulnerability via the order[0][dir] parameter at user_list_backend.php.", "poc": ["https://gist.github.com/renanavs/dcb13bb1cd618ce7eb0c80290b837245"]}, {"cve": "CVE-2023-49084", "desc": "Cacti is a robust performance and fault management framework and a frontend to RRDTool - a Time Series Database (TSDB). While using the detected SQL Injection and insufficient processing of the include file path, it is possible to execute arbitrary code on the server. Exploitation of the vulnerability is possible for an authorized user. The vulnerable component is the `link.php`. Impact of the vulnerability execution of arbitrary code on the server.", "poc": ["http://packetstormsecurity.com/files/176995/Cacti-pollers.php-SQL-Injection-Remote-Code-Execution.html", "https://github.com/NaInSec/CVE-LIST"]}, {"cve": "CVE-2023-0627", "desc": "Docker Desktop 4.11.x allows --no-windows-containers flag bypass via IPC response spoofing which may lead to Local Privilege Escalation (LPE).This issue affects Docker Desktop: 4.11.X.", "poc": ["https://github.com/liuli2023/myProject"]}, {"cve": "CVE-2023-36119", "desc": "** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: none. Reason: This record was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.", "poc": ["https://nvd.nist.gov/vuln/detail/CVE-2023-0527"]}, {"cve": "CVE-2023-2288", "desc": "The Otter WordPress plugin before 2.2.6 does not sanitize some user-controlled file paths before performing file operations on them. This leads to a PHAR deserialization vulnerability on PHP < 8.0 using the phar:// stream wrapper.", "poc": ["https://wpscan.com/vulnerability/93acb4ee-1053-48e1-8b69-c09dc3b2f302"]}, {"cve": "CVE-2023-7192", "desc": "A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.", "poc": ["https://github.com/NaInSec/CVE-LIST", "https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-39549", "desc": "A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 2). The affected application contains a use-after-free vulnerability that could be triggered while parsing specially crafted DWG file. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-19562)", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-39443", "desc": "Multiple out-of-bounds write vulnerabilities exist in the LXT2 parsing functionality of GTKWave 3.3.115. A specially-crafted .lxt2 file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns the out-of-bounds write perfomed by the prefix copy loop.", "poc": ["https://talosintelligence.com/vulnerability_reports/TALOS-2023-1826", "https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-34062", "desc": "In Reactor Netty HTTP Server, versions 1.1.x prior to 1.1.13 and versions 1.0.x prior to 1.0.39, a malicious user can send a request using a specially crafted URL that can lead to a directory traversal attack.Specifically, an application is vulnerable if Reactor Netty HTTP Server is configured to serve static resources.", "poc": ["https://github.com/chainguard-dev/pombump", "https://github.com/fkie-cad/nvd-json-data-feeds", "https://github.com/tanjiti/sec_profile", "https://github.com/vaikas/pombump"]}, {"cve": "CVE-2023-3883", "desc": "A vulnerability, which was classified as problematic, was found in Campcodes Beauty Salon Management System 1.0. This affects an unknown part of the file /admin/add-category.php. The manipulation of the argument name leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-235245 was assigned to this vulnerability.", "poc": ["https://github.com/E1CHO/cve_hub/blob/main/Beauty%20Salon%20Management%20System/Beauty%20Salon%20Management%20System%20-%20vuln%2015.pdf", "https://github.com/MorDavid/CVE-2023-38831-Winrar-Exploit-Generator-POC"]}, {"cve": "CVE-2023-50685", "desc": "An issue in Hipcam Cameras RealServer v.1.0 allows a remote attacker to cause a denial of service via a crafted script to the client_port parameter.", "poc": ["https://github.com/UnderwaterCoder/Hipcam-RTSP-Format-Validation-Vulnerability"]}, {"cve": "CVE-2023-6840", "desc": "An issue has been discovered in GitLab EE affecting all versions from 16.4 prior to 16.6.7, 16.7 prior to 16.7.5, and 16.8 prior to 16.8.2 which allows a maintainer to change the name of a protected branch that bypasses the security policy added to block MR.", "poc": ["https://gitlab.com/gitlab-org/gitlab/-/issues/435500"]}, {"cve": "CVE-2023-3215", "desc": "Use after free in WebRTC in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)", "poc": ["https://github.com/em1ga3l/cve-msrc-extractor", "https://github.com/theryeguy92/HTB-Solar-Lab"]}, {"cve": "CVE-2023-1856", "desc": "A vulnerability has been found in SourceCodester Air Cargo Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/transactions/track_shipment.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-224995.", "poc": ["https://vuldb.com/?id.224995"]}, {"cve": "CVE-2023-42648", "desc": "In engineermode, there is a possible missing permission check. This could lead to local information disclosure with no additional execution privileges needed", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-36022", "desc": "Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-27501", "desc": "SAP NetWeaver AS for ABAP and ABAP Platform - versions 700, 701, 702, 731, 740, 750, 751, 752, 753, 754, 755, 756, 757, 791, allows an attacker to exploit insufficient validation of path information provided by users, thus exploiting a directory traversal flaw in an available service to delete system files. In this attack, no data can be read but potentially critical OS files can be deleted making the system unavailable, causing significant impact on both availability and integrity", "poc": ["https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html"]}, {"cve": "CVE-2023-32804", "desc": "Out-of-bounds Write vulnerability in Arm Ltd Midgard GPU Userspace Driver, Arm Ltd Bifrost GPU Userspace Driver, Arm Ltd Valhall GPU Userspace Driver, Arm Ltd Arm 5th Gen GPU Architecture Userspace Driver allows a\u00a0local non-privileged user to write a constant pattern to a limited amount of memory not allocated by the user space driver.This issue affects Midgard GPU Userspace Driver: from r0p0 through r32p0; Bifrost GPU Userspace Driver: from r0p0 through r44p0; Valhall GPU Userspace Driver: from r19p0 through r44p0; Arm 5th Gen GPU Architecture Userspace Driver: from r41p0 through r44p0.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-38120", "desc": "Adtran SR400ac ping Command Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adtran SR400ac routers. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.The specific flaw exists within the ping command, which is available over JSON-RPC. A crafted host parameter can trigger execution of a system call composed from a user-supplied string. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-20525.", "poc": ["https://github.com/nomi-sec/PoC-in-GitHub", "https://github.com/warber0x/CVE-2023-38120"]}, {"cve": "CVE-2023-22959", "desc": "WebChess through 0.9.0 and 1.0.0.rc2 allows SQL injection: mainmenu.php, chess.php, and opponentspassword.php (txtFirstName, txtLastName).", "poc": ["https://github.com/chenan224/webchess_sqli_poc"]}, {"cve": "CVE-2023-1105", "desc": "External Control of File Name or Path in GitHub repository flatpressblog/flatpress prior to 1.3.", "poc": ["https://huntr.dev/bounties/4089a63f-cffd-42f3-b8d8-e80b6bd9c80f"]}, {"cve": "CVE-2023-37597", "desc": "Cross Site Request Forgery (CSRF) vulnerability in issabel-pbx v.4.0.0-6 allows a remote attacker to cause a denial of service via the delete user grouplist function.", "poc": ["https://github.com/sahiloj/CVE-2023-37597/blob/main/README.md", "https://github.com/nomi-sec/PoC-in-GitHub", "https://github.com/sahiloj/CVE-2023-37597"]}, {"cve": "CVE-2023-43121", "desc": "A Directory Traversal vulnerability discovered in Chalet application in Extreme Networks Switch Engine (EXOS) before 32.5.1.5, before 22.7, and before 31.7.2 allows attackers to read arbitrary files.", "poc": ["https://github.com/RhinoSecurityLabs/CVEs"]}, {"cve": "CVE-2023-50612", "desc": "Insecure Permissions vulnerability in fit2cloud Cloud Explorer Lite version 1.4.1, allow local attackers to escalate privileges and obtain sensitive information via the cloud accounts parameter.", "poc": ["https://github.com/yaowenxiao721/CloudExplorer-Lite-v1.4.1-vulnerability-BOPLA"]}, {"cve": "CVE-2023-34843", "desc": "Traggo Server 0.3.0 is vulnerable to directory traversal via a crafted GET request.", "poc": ["https://github.com/0x783kb/Security-operation-book", "https://github.com/Imahian/CVE-2023-34843", "https://github.com/hheeyywweellccoommee/CVE-2023-34843-illrj", "https://github.com/nomi-sec/PoC-in-GitHub", "https://github.com/rootd4ddy/CVE-2023-34843"]}, {"cve": "CVE-2023-0112", "desc": "Cross-site Scripting (XSS) - Stored in GitHub repository usememos/memos prior to 0.10.0.", "poc": ["https://huntr.dev/bounties/ec2a29dc-79a3-44bd-a58b-15f676934af6"]}, {"cve": "CVE-2023-49294", "desc": "Asterisk is an open source private branch exchange and telephony toolkit. In Asterisk prior to versions 18.20.1, 20.5.1, and 21.0.1, as well as certified-asterisk prior to 18.9-cert6, it is possible to read any arbitrary file even when the `live_dangerously` is not enabled. This allows arbitrary files to be read. Asterisk versions 18.20.1, 20.5.1, and 21.0.1, as well as certified-asterisk prior to 18.9-cert6, contain a fix for this issue.", "poc": ["https://github.com/asterisk/asterisk/security/advisories/GHSA-8857-hfmw-vg8f"]}, {"cve": "CVE-2023-27447", "desc": "Exposure of Sensitive Information to an Unauthorized Actor vulnerability in VeronaLabs WP SMS \u2013 Messaging & SMS Notification for WordPress, WooCommerce, GravityForms, etc.This issue affects WP SMS \u2013 Messaging & SMS Notification for WordPress, WooCommerce, GravityForms, etc: from n/a through 6.0.4.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds"]}, {"cve": "CVE-2023-52081", "desc": "ffcss is a CLI interface to apply and configure Firefox CSS themes. Prior to 0.2.0, the function `lookupPreprocess()` is meant to apply some transformations to a string by disabling characters in the regex `[-_ .]`. However, due to the use of late Unicode normalization of type NFKD, it is possible to bypass that validation and re-introduce all the characters in the regex `[-_ .]`. The `lookupPreprocess()` can be easily bypassed with equivalent Unicode characters like U+FE4D (\ufe4d), which would result in the omitted U+005F (_), for instance. The `lookupPreprocess()` function is only ever used to search for themes loosely (case insensitively, while ignoring dashes, underscores and dots), so the actual security impact is classified as low. This vulnerability is fixed in 0.2.0. There are no known workarounds.", "poc": ["https://github.com/Sim4n6/Sim4n6"]}, {"cve": "CVE-2023-6380", "desc": "Open redirect vulnerability has been found in the Open CMS product affecting versions 14 and 15 of the 'Mercury' template. An attacker could create a specially crafted URL and send it to a specific user to redirect them to a malicious site and compromise them. Exploitation of this vulnerability is possible due to the fact that there is no proper sanitization of the 'URI' parameter.", "poc": ["https://github.com/fkie-cad/nvd-json-data-feeds", "https://github.com/msegoviag/msegoviag"]}, {"cve": "CVE-2023-45887", "desc": "DS Wireless Communication (DWC) with DWC_VERSION_3 and DWC_VERSION_11 allows remote attackers to execute arbitrary code on a game-playing client's machine via a modified GPCM message.", "poc": ["http://packetstormsecurity.com/files/177135/DS-Wireless-Communication-Code-Execution.html", "https://github.com/MikeIsAStar/DS-Wireless-Communication-Remote-Code-Execution"]}, {"cve": "CVE-2023-3242", "desc": "Improper initialization implementation in Portmapper used in B&R Industrial Automation Automation Runtime