ID | Summary | Flags | Max Score |
---|---|---|---|
CVE-2023-1000 | cyanomiko dcnnt-py Notification notifications.py main command injection | S | |
CVE-2023-1001 | xuliangzhan vxe-table vxe-textarea textarea.js export cross site scripting | S | |
CVE-2023-1002 | MuYuCMS index.php path traversal | E | |
CVE-2023-1003 | Typora WSH JScript code injection | E | |
CVE-2023-1004 | MarkText WSH JScript code injection | E | |
CVE-2023-1005 | JP1016 Markdown-Electron code injection | E | |
CVE-2023-1006 | SourceCodester Medical Certificate Generator App New Record cross site scripting | | |
CVE-2023-1007 | Twister Antivirus IoControlCode filmfd.sys 0x801120E4 access control | E S | |
CVE-2023-1008 | Twister Antivirus IoControlCode filmfd.sys 0x801120E4 denial of service | E S | |
CVE-2023-1009 | DrayTek Vigor 2960 Web Management Interface mainfunction.cgi sub_1DF14 path traversal | E | |
CVE-2023-1010 | vox2png vox2png.c heap-based overflow | E | |
CVE-2023-1011 | ChatBot < 4.4.5 - Stored XSS via CSRF | E | |
CVE-2023-1013 | XSS in Vira-Investing | | |
CVE-2023-1014 | Information disclosure in Vira-Investing | | |
CVE-2023-1015 | Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.... | R | |
CVE-2023-1016 | The Intuitive Custom Post Order plugin for WordPress is vulnerable to SQL Injection in versions up t... | S | |
CVE-2023-1017 | TPM2.0 vulnerable to out-of-bounds write | | |
CVE-2023-1018 | TPM2.0 vulnerable to out-of-bounds read | | |
CVE-2023-1019 | Help Desk WP <= 1.2.0 - Editor+ Stored XSS | E | |
CVE-2023-1020 | Steveas WP Live Chat Shoutbox <= 1.4.2 - Unauthenticated SQLi | E | |
CVE-2023-1021 | Amr Ical Events Lists <= 6.6 - Admin+ Stored XSS | E | |
CVE-2023-1022 | The WP Meta SEO plugin for WordPress is vulnerable to unauthorized options update due to a missing c... | S | |
CVE-2023-1023 | The WP Meta SEO plugin for WordPress is vulnerable to unauthorized plugin settings update due to a m... | S | |
CVE-2023-1024 | The WP Meta SEO plugin for WordPress is vulnerable to unauthorized sitemap generation due to a missi... | S | |
CVE-2023-1025 | Simple File List < 6.0.10 - Admin+ Stored XSS | E | |
CVE-2023-1026 | The WP Meta SEO plugin for WordPress is vulnerable to unauthorized access of data due to a missing c... | S | |
CVE-2023-1027 | The WP Meta SEO plugin for WordPress is vulnerable to unauthorized sitemap generation due to a missi... | S | |
CVE-2023-1028 | The WP Meta SEO plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, ... | S | |
CVE-2023-1029 | The WP Meta SEO plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, ... | | |
CVE-2023-1030 | SourceCodester/code-projects Online Boat Reservation System POST Parameter login.php cross site scripting | E | |
CVE-2023-1031 | MonicaHQ version 4.0.0 allows an authenticated remote attacker to execute malicious code in the appl... | E | |
CVE-2023-1032 | The Linux kernel io_uring IORING_OP_SOCKET operation contained a double free in function __sys_socke... | | |
CVE-2023-1033 | Cross-Site Request Forgery (CSRF) in froxlor/froxlor | E S | |
CVE-2023-1034 | Path Traversal: '\..\filename' in salesagility/suitecrm | E S | |
CVE-2023-1035 | SourceCodester Clinics Patient Management System update_user.php sql injection | E | |
CVE-2023-1036 | SourceCodester Dental Clinic Appointment Reservation System POST Parameter signup.php cross site scripting | E | |
CVE-2023-1037 | SourceCodester Dental Clinic Appointment Reservation System POST Parameter login.php sql injection | E | |
CVE-2023-1038 | SourceCodester Online Reviewer Management System questions-view.php sql injection | E | |
CVE-2023-1039 | SourceCodester Class and Exam Timetabling System POST Parameter index3.php sql injection | E | |
CVE-2023-1040 | SourceCodester Online Graduate Tracer System add_acc.php sql injection | E | |
CVE-2023-1041 | SourceCodester Simple Responsive Tourism Website rate_review.php cross site scripting | E | |
CVE-2023-1042 | SourceCodester Online Pet Shop We App update_status.php cross site scripting | E | |
CVE-2023-1043 | MuYuCMS index.php path traversal | E | |
CVE-2023-1044 | MuYuCMS index.php path traversal | E | |
CVE-2023-1045 | MuYuCMS filesdel.html path traversal | E | |
CVE-2023-1046 | MuYuCMS getFile.html server-side request forgery | E | |
CVE-2023-1047 | TechPowerUp RealTemp WinRing0x64.sys initialization | E | |
CVE-2023-1048 | TechPowerUp Ryzen DRAM Calculator WinRing0x64.sys initialization | E | |
CVE-2023-1049 | A CWE-94: Improper Control of Generation of Code ('Code Injection') vulnerability exists that could... | | |
CVE-2023-1050 | SQLi in As Koc Web Report System | | |
CVE-2023-1051 | XSS in As Koc Web Report System | | |
CVE-2023-1053 | SourceCodester Music Gallery Site view_category.php sql injection | | |
CVE-2023-1054 | SourceCodester Music Gallery Site sql injection | | |
CVE-2023-1055 | A flaw was found in RHDS 11 and RHDS 12. While browsing entries LDAP tries to decode the userPasswor... | | |
CVE-2023-1056 | SourceCodester Doctors Appointment System patient.php sql injection | E | |
CVE-2023-1057 | SourceCodester Doctors Appointment System login.php edoc sql injection | E | |
CVE-2023-1058 | SourceCodester Doctors Appointment System create-account.php sql injection | E | |
CVE-2023-1059 | SourceCodester Doctors Appointment System Parameter doctors.php sql injection | E | |
CVE-2023-1060 | XSS in YKM CRM | | |
CVE-2023-1061 | SourceCodester Doctors Appointment System edit-doc.php sql injection | E | |
CVE-2023-1062 | SourceCodester Doctors Appointment System Parameter add-new.php sql injection | E | |
CVE-2023-1063 | SourceCodester Doctors Appointment System Parameter patient.php sql injection | E | |
CVE-2023-1064 | SQLi in Uzay Baskul's Weighbridge Automation Software | S | |
CVE-2023-1065 | This vulnerability in the Snyk Kubernetes Monitor can result in irrelevant data being posted to a Sn... | S | |
CVE-2023-1067 | Cross-site Scripting (XSS) - Stored in pimcore/pimcore | E S | |
CVE-2023-1068 | The Download Read More Excerpt Link plugin for WordPress is vulnerable to Cross-Site Request Forgery... | S | |
CVE-2023-1069 | Complianz - GDPR/CCPA Cookie Consent < 6.4.2 - Contributor+ Stored XSS | E | |
CVE-2023-1070 | External Control of File Name or Path in nilsteampassnet/teampass | E S | |
CVE-2023-1071 | An issue has been discovered in GitLab affecting all versions from 15.5 before 15.8.5, all versions ... | | |
CVE-2023-1072 | An issue has been discovered in GitLab affecting all versions starting from 9.0 before 15.7.8, all v... | | |
CVE-2023-1073 | A memory corruption flaw was found in the Linux kernel’s human interface device (HID) subsystem in h... | S | |
CVE-2023-1074 | A memory leak flaw was found in the Linux kernel's Stream Control Transmission Protocol. This issue ... | S | |
CVE-2023-1075 | A flaw was found in the Linux Kernel. The tls_is_tx_ready() incorrectly checks for list emptiness, p... | S | |
CVE-2023-1076 | A flaw was found in the Linux Kernel. The tun/tap sockets have their socket UID hardcoded to 0 due t... | S | |
CVE-2023-1077 | In the Linux kernel, pick_next_rt_entity() may return a type confused entry, not detected by the BUG... | S | |
CVE-2023-1078 | A flaw was found in the Linux Kernel in RDS (Reliable Datagram Sockets) protocol. The rds_rm_zerocop... | S | |
CVE-2023-1079 | A flaw was found in the Linux kernel. A use-after-free may be triggered in asus_kbd_backlight_set wh... | S | |
CVE-2023-1080 | The GN Publisher plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘tab’ ... | | |
CVE-2023-1081 | Cross-site Scripting (XSS) - Stored in microweber/microweber | S | |
CVE-2023-1082 | Welotec: Command injection vulnerability in TK500v1 router series | | |
CVE-2023-1083 | Welotec: improper access control in TK500v1 router series | | |
CVE-2023-1084 | An issue has been discovered in GitLab CE/EE affecting all versions before 15.7.8, all versions star... | | |
CVE-2023-1086 | Preview Link Generator < 1.0.4 - Arbitrary Plugin Activation via CSRF | E | |
CVE-2023-1087 | WC Sales Notification < 1.2.3 - Arbitrary Plugin Activation via CSRF | E | |
CVE-2023-1088 | WP Plugin Manager < 1.1.8 - Arbitrary Plugin Activation via CSRF | E | |
CVE-2023-1089 | Coupon Zen < 1.0.6 - Arbitrary Plugin Activation via CSRF | E | |
CVE-2023-1090 | WP SMTP Mailing Queue < 2.0.1 - Admin+ Stored XSS | E | |
CVE-2023-1091 | SQL Injection found in ALPATA's Licensed Warehousing Automation System | | |
CVE-2023-1092 | OAuth Single Sign On - SSO (OAuth Client) - IdP Deletion via CSRF | E | |
CVE-2023-1093 | OAuth Single Sign On - SSO (OAuth Client) < 6.24.2 - IdP Discard via CSRF | E | |
CVE-2023-1094 | MonicaHQ version 4.0.0 allows an authenticated remote attacker to execute malicious code in the appl... | E | |
CVE-2023-1095 | In nf_tables_updtable, if nf_tables_table_enable returns an error, nft_trans_destroy is called to fr... | S | |
CVE-2023-1096 | SnapCenter versions 4.7 prior to 4.7P2 and 4.8 prior to 4.8P1 are susceptible to a vulnerability whi... | | |
CVE-2023-1097 | Unauthenticated Command Injection EG7035-M11 Series | S | |
CVE-2023-1098 | An information disclosure vulnerability has been discovered in GitLab EE/CE affecting all versions s... | | |
CVE-2023-1099 | SourceCodester Online Student Management System edit-class-detail.php sql injection | E | |
CVE-2023-1100 | SourceCodester Online Catering Reservation System POST Parameter add_message.php sql injection | E | |
CVE-2023-1101 | SonicOS SSLVPN improper restriction of excessive MFA attempts vulnerability allows an authenticated ... | | |
CVE-2023-1103 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with... | R | |
CVE-2023-1104 | Cross-site Scripting (XSS) - Stored in flatpressblog/flatpress | E S | |
CVE-2023-1105 | External Control of File Name or Path in flatpressblog/flatpress | E S | |
CVE-2023-1106 | Cross-site Scripting (XSS) - Reflected in flatpressblog/flatpress | E S | |
CVE-2023-1107 | Cross-site Scripting (XSS) - Stored in flatpressblog/flatpress | E S | |
CVE-2023-1108 | Undertow: infinite loop in sslconduit during close | | |
CVE-2023-1109 | PHOENIX CONTACT: Directory Traversal Vulnerability in ENERGY AXC PU Web service | | |
CVE-2023-1110 | Yellow Yard < 2.8.12 - Contributor+ Stored XSS | E | |
CVE-2023-1111 | FastCMS New Article Tab cross site scripting | E | |
CVE-2023-1112 | Drag and Drop Multiple File Upload Contact Form 7 admin-ajax.php path traversal | E | |
CVE-2023-1113 | SourceCodester Simple Payroll System POST Parameter cross site scripting | E | |
CVE-2023-1114 | Improper Input Validation on e-Belediye | S | |
CVE-2023-1115 | Cross-site Scripting (XSS) - Stored in pimcore/pimcore | E S | |
CVE-2023-1116 | Cross-site Scripting (XSS) - Stored in pimcore/pimcore | E S | |
CVE-2023-1117 | Cross-site Scripting (XSS) - Stored in pimcore/pimcore | E S | |
CVE-2023-1118 | A flaw use after free in the Linux kernel integrated infrared receiver/transceiver driver was found ... | S | |
CVE-2023-1119 | Multiple Plugins - Cross-Site Scripting From Third-party Library | E | |
CVE-2023-1120 | Simple Giveaways < 2.45.1 - Admin+ Stored XSS | E | |
CVE-2023-1121 | Simple Giveaways < 2.45.1 - Admin+ Stored Cross-Site Scripting | E | |
CVE-2023-1122 | Simple Giveaways < 2.45.1 - Editor+ Stored Cross-Site Scripting | E | |
CVE-2023-1124 | Shopping Cart & eCommerce Store < 5.4.3 - Admin+ LFI | E | |
CVE-2023-1125 | Ruby Help Desk < 1.3.4 - Subscriber+ Ticket Update via IDOR | E | |
CVE-2023-1126 | WP FEvents Book <= 0.46 - Subscriber+ Stored XSS | E | |
CVE-2023-1127 | Divide By Zero in vim/vim | E S | |
CVE-2023-1129 | WP FEvents Book <= 0.46 - Subscriber+ Arbitrary Booking Manipulation via IDOR | E | |
CVE-2023-1130 | SourceCodester Computer Parts Sales and Inventory System processlogin sql injection | E | |
CVE-2023-1131 | SourceCodester Computer Parts Sales and Inventory System customer.php cross site scripting | E | |
CVE-2023-1132 | Key duplication in GSDK | S | |
CVE-2023-1133 | CVE-2023-1133 | | |
CVE-2023-1134 | CVE-2023-1134 | | |
CVE-2023-1135 | In Delta Electronics InfraSuite Device Master versions prior to 1.0.5, an a... | S | |
CVE-2023-1136 | CVE-2023-1136 | | |
CVE-2023-1137 | CVE-2023-1137 | | |
CVE-2023-1138 | CVE-2023-1138 | | |
CVE-2023-1139 | CVE-2023-1139 | | |
CVE-2023-1140 | CVE-2023-1140 | | |
CVE-2023-1141 | CVE-2023-1141 | | |
CVE-2023-1142 | CVE-2023-1142 | | |
CVE-2023-1143 | CVE-2023-1143 | | |
CVE-2023-1144 | CVE-2023-1144 | | |
CVE-2023-1145 | Delta Electronics InfraSuite Device Master versions prior to 1.0.5 are affected by a deserial... | S | |
CVE-2023-1146 | Cross-site Scripting (XSS) - Generic in flatpressblog/flatpress | E S | |
CVE-2023-1147 | Cross-site Scripting (XSS) - Stored in flatpressblog/flatpress | E S | |
CVE-2023-1148 | Cross-site Scripting (XSS) - Stored in flatpressblog/flatpress | E S | |
CVE-2023-1149 | Improper Neutralization of Equivalent Special Elements in btcpayserver/btcpayserver | E S | |
CVE-2023-1150 | WAGO: Series 750-3x/-8x prone to MODBUS server DoS | | |
CVE-2023-1151 | SourceCodester Electronic Medical Records System Cookie administrator.php sql injection | E | |
CVE-2023-1152 | SQLi in Utarit Persolus | S | |
CVE-2023-1153 | SQLi in Pacsrapor | S | |
CVE-2023-1154 | XSS in Pacsrapor | S | |
CVE-2023-1155 | The Cost Calculator plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the nd_cc_... | | |
CVE-2023-1156 | SourceCodester Health Center Patient Record Management System fecalysis_form.php cross site scripting | E | |
CVE-2023-1157 | finixbit elf-parser elf_parser.cpp get_segments denial of service | E | |
CVE-2023-1158 | Hitachi Vantara Pentaho Business Analytics Server - Incorrect Authorization | | |
CVE-2023-1159 | The Bookly plugin for WordPress is vulnerable to Stored Cross-Site Scripting via service titles in v... | S | |
CVE-2023-1160 | Use of Platform-Dependent Third Party Components in cockpit-hq/cockpit | E S | |
CVE-2023-1161 | ISO 15765 and ISO 10681 dissector crash in Wireshark 4.0.0 to 4.0.3 and 3.6.0 to 3.6.11 allows denia... | | |
CVE-2023-1162 | DrayTek Vigor 2960 Web Management Interface mainfunction.cgi command injection | E | |
CVE-2023-1163 | DrayTek Vigor 2960 Web Management Interface mainfunction.cgi getSyslogFile path traversal | E | |
CVE-2023-1164 | KylinSoft kylin-activation File Import improper authorization | E | |
CVE-2023-1165 | Zhong Bang CRMEB Java list sql injection | E | |
CVE-2023-1166 | USM Premium < 16.3 - Admin+ Stored XSS | E | |
CVE-2023-1167 | Improper authorization in Gitlab EE affecting all versions from 12.3.0 before 15.8.5, all versions s... | | |
CVE-2023-1168 | Authenticated Remote Code Execution in Aruba CX Switches | | |
CVE-2023-1169 | The OoohBoi Steroids for Elementor plugin for WordPress is vulnerable to missing authorization due t... | S | |
CVE-2023-1170 | Heap-based Buffer Overflow in vim/vim | E S | |
CVE-2023-1171 | Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.... | R | |
CVE-2023-1172 | The Bookly plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the full name value... | S | |
CVE-2023-1173 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unuse... | R | |
CVE-2023-1174 | [minikube] Network Port exposure in minikube running on macOS using Docker driver | S | |
CVE-2023-1175 | Incorrect Calculation of Buffer Size in vim/vim | E S | |
CVE-2023-1176 | Absolute Path Traversal in mlflow/mlflow | E S | |
CVE-2023-1177 | Path Traversal: '\..\filename' in mlflow/mlflow | E S | |
CVE-2023-1178 | An issue has been discovered in GitLab CE/EE affecting all versions from 8.6 before 15.9.6, all vers... | | |
CVE-2023-1179 | SourceCodester Computer Parts Sales and Inventory System Add Supplier cross site scripting | E | |
CVE-2023-1180 | SourceCodester Health Center Patient Record Management System hematology_print.php cross site scripting | E | |
CVE-2023-1181 | Cross-site Scripting (XSS) - Stored in icret/easyimages2.0 | E S | |
CVE-2023-1183 | Arbitrary file write | S | |
CVE-2023-1184 | ECshop Backup Database database.php unrestricted upload | E | |
CVE-2023-1185 | ECshop New Product unrestricted upload | E | |
CVE-2023-1186 | FabulaTech Webcam for Remote Desktop IOCTL ftwebcam.sys 0x222018 null pointer dereference | E | |
CVE-2023-1187 | FabulaTech Webcam for Remote Desktop Global Variable ftwebcam.sys denial of service | E | |
CVE-2023-1188 | FabulaTech Webcam for Remote Desktop IoControlCode ftwebcam.sys 0x222018 denial of service | E | |
CVE-2023-1189 | WiseCleaner Wise Folder Hider IoControlCode WiseFs64.sys 0x222410 denial of service | E | |
CVE-2023-1190 | xiaozhuai imageinfo imageinfo.hpp buffer overflow | E | |
CVE-2023-1191 | fastcms ZIP File TemplateController.java path traversal | E | |
CVE-2023-1192 | Use-after-free in smb2_is_status_io_timeout() | M | |
CVE-2023-1193 | Use-after-free in setup_async_work() | S | |
CVE-2023-1194 | Use-after-free in parse_lease_state() | S | |
CVE-2023-1195 | A use-after-free flaw was found in reconn_set_ipaddr_from_hostname in fs/cifs/connect.c in the Linux... | S | |
CVE-2023-1196 | Advanced Custom Fields - Contributor+ PHP Object Injection | E | |
CVE-2023-1197 | Cross-site Scripting (XSS) - Stored in uvdesk/community-skeleton | E S | |
CVE-2023-1198 | SQLi in Saysis Starcities | S | |
CVE-2023-1200 | ehuacui bbs cross site scripting | E | |
CVE-2023-1201 | Improper access control in the secure messages feature in Devolutions Server 2022.3.12 and below all... | | |
CVE-2023-1202 | Permission bypass when importing or synchronizing entries in User vault in Devolutions Remote Desk... | | |
CVE-2023-1203 | Improper removal of sensitive data in the entry edit feature of Hub Business submodule in Devolution... | | |
CVE-2023-1204 | An issue has been discovered in GitLab CE/EE affecting all versions starting from 10.1 before 15.10.... | | |
CVE-2023-1205 | NETGEAR Nighthawk WiFi6 Router prior to V1.0.10.94 is vulnerable to cross-site request forgery attac... | | |
CVE-2023-1206 | A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel’s IPv6 funct... | | |
CVE-2023-1207 | HTTP Headers < 1.18.8 - Admin+ SQL Injection | E | |
CVE-2023-1208 | HTTP Headers < 1.18.11 - Admin+ Remote Code Execution | E | |
CVE-2023-1209 | Cross-Site Scripting (XSS) vulnerabilities exist in ServiceNow records allowing an authenticated att... | | |
CVE-2023-1210 | Generation of Error Message Containing Sensitive Information in GitLab | E S | |
CVE-2023-1211 | SQL Injection in phpipam/phpipam | E S | |
CVE-2023-1212 | Cross-site Scripting (XSS) - Stored in phpipam/phpipam | E S | |
CVE-2023-1213 | Use after free in Swiftshader in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to p... | | |
CVE-2023-1214 | Type confusion in V8 in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentiall... | | |
CVE-2023-1215 | Type confusion in CSS in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potential... | | |
CVE-2023-1216 | Use after free in DevTools in Google Chrome prior to 111.0.5563.64 allowed a remote attacker who had... | | |
CVE-2023-1217 | Stack buffer overflow in Crash reporting in Google Chrome on Windows prior to 111.0.5563.64 allowed ... | | |
CVE-2023-1218 | Use after free in WebRTC in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potent... | | |
CVE-2023-1219 | Heap buffer overflow in Metrics in Google Chrome prior to 111.0.5563.64 allowed a remote attacker wh... | | |
CVE-2023-1220 | Heap buffer overflow in UMA in Google Chrome prior to 111.0.5563.64 allowed a remote attacker who ha... | | |
CVE-2023-1221 | Insufficient policy enforcement in Extensions API in Google Chrome prior to 111.0.5563.64 allowed an... | | |
CVE-2023-1222 | Heap buffer overflow in Web Audio API in Google Chrome prior to 111.0.5563.64 allowed a remote attac... | | |
CVE-2023-1223 | Insufficient policy enforcement in Autofill in Google Chrome on Android prior to 111.0.5563.64 allow... | | |
CVE-2023-1224 | Insufficient policy enforcement in Web Payments API in Google Chrome prior to 111.0.5563.64 allowed ... | | |
CVE-2023-1225 | Insufficient policy enforcement in Navigation in Google Chrome on iOS prior to 111.0.5563.64 allowed... | | |
CVE-2023-1226 | Insufficient policy enforcement in Web Payments API in Google Chrome prior to 111.0.5563.64 allowed ... | | |
CVE-2023-1227 | Use after free in Core in Google Chrome on Lacros prior to 111.0.5563.64 allowed a remote attacker w... | | |
CVE-2023-1228 | Insufficient policy enforcement in Intents in Google Chrome on Android prior to 111.0.5563.64 allowe... | | |
CVE-2023-1229 | Inappropriate implementation in Permission prompts in Google Chrome prior to 111.0.5563.64 allowed a... | | |
CVE-2023-1230 | Inappropriate implementation in WebApp Installs in Google Chrome on Android prior to 111.0.5563.64 a... | | |
CVE-2023-1231 | Inappropriate implementation in Autofill in Google Chrome on Android prior to 111.0.5563.64 allowed ... | | |
CVE-2023-1232 | Insufficient policy enforcement in Resource Timing in Google Chrome prior to 111.0.5563.64 allowed a... | | |
CVE-2023-1233 | Insufficient policy enforcement in Resource Timing in Google Chrome prior to 111.0.5563.64 allowed a... | | |
CVE-2023-1234 | Inappropriate implementation in Intents in Google Chrome on Android prior to 111.0.5563.64 allowed a... | | |
CVE-2023-1235 | Type confusion in DevTools in Google Chrome prior to 111.0.5563.64 allowed a remote attacker who had... | | |
CVE-2023-1236 | Inappropriate implementation in Internals in Google Chrome prior to 111.0.5563.64 allowed a remote a... | | |
CVE-2023-1237 | Cross-site Scripting (XSS) - Stored in answerdev/answer | E S | |
CVE-2023-1238 | Cross-site Scripting (XSS) - Stored in answerdev/answer | E S | |
CVE-2023-1239 | Cross-site Scripting (XSS) - Reflected in answerdev/answer | E S | |
CVE-2023-1240 | Cross-site Scripting (XSS) - Stored in answerdev/answer | E S | |
CVE-2023-1241 | Cross-site Scripting (XSS) - Stored in answerdev/answer | E S | |
CVE-2023-1242 | Cross-site Scripting (XSS) - Stored in answerdev/answer | E S | |
CVE-2023-1243 | Cross-site Scripting (XSS) - Stored in answerdev/answer | E S | |
CVE-2023-1244 | Cross-site Scripting (XSS) - Stored in answerdev/answer | E S | |
CVE-2023-1245 | Cross-site Scripting (XSS) - Stored in answerdev/answer | E S | |
CVE-2023-1246 | Files or Directories Accessible to External Parties in Saysis Starcities | S | |
CVE-2023-1247 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with... | R | |
CVE-2023-1248 | Possible XSS in Ticket Actions | S | |
CVE-2023-1249 | A use-after-free flaw was found in the Linux kernel’s core dump subsystem. This flaw allows a local ... | | |
CVE-2023-1250 | Code execution through ACL creation | S | |
CVE-2023-1251 | SQLi in Wolvox | S | |
CVE-2023-1252 | A use-after-free flaw was found in the Linux kernel’s Ext4 File System in how a user triggers severa... | | |
CVE-2023-1253 | SourceCodester Health Center Patient Record Management System login.php sql injection | E | |
CVE-2023-1254 | SourceCodester Health Center Patient Record Management System birthing_print.php cross site scripting | E | |
CVE-2023-1255 | Input buffer over-read in AES-XTS implementation on 64 bit ARM | S | |
CVE-2023-1256 | CVE-2023-1256 | | |
CVE-2023-1257 | CVE-2023-1257 | | |
CVE-2023-1258 | Flow-X disclosure of sensitive information to unauthenticated users | E M | |
CVE-2023-1259 | The Hotjar plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the hotjar_site_id ... | E | |
CVE-2023-1260 | Kube-apiserver: privesc | M | |
CVE-2023-1261 | Missing MAC layer security in Wi-SUN SDK | S | |
CVE-2023-1262 | Missing MAC layer security in Wi-SUN Linux Border Router | S | |
CVE-2023-1263 | The CMP – Coming Soon & Maintenance plugin for WordPress is vulnerable to Information Exposure in ve... | S | |
CVE-2023-1264 | NULL Pointer Dereference in vim/vim | E S | |
CVE-2023-1265 | An issue has been discovered in GitLab affecting all versions starting from 11.9 before 15.9.6, all ... | | |
CVE-2023-1266 | Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.... | R | |
CVE-2023-1267 | SQLi in Ulkem Company's PtteM Kart | S | |
CVE-2023-1269 | Use of Hard-coded Credentials in alextselegidis/easyappointments | E S | |
CVE-2023-1270 | Cross-site Scripting in btcpayserver/btcpayserver | E S | |
CVE-2023-1271 | Rejected reason: Duplicate. Please use CVE-2023-24421.... | R | |
CVE-2023-1273 | ND Shortcodes < 7.0 - Subscriber+ LFI | E | |
CVE-2023-1274 | Pricing Tables For WPBakery Page Builder < 3.0 - Subscriber+ LFI | E | |
CVE-2023-1275 | SourceCodester Phone Shop Sales Managements System CAPTCHA index.php cross site scripting | E | |
CVE-2023-1276 | SUL1SS_shop Order.php sql injection | E | |
CVE-2023-1277 | kylin-system-updater Update InstallSnap command injection | E S | |
CVE-2023-1278 | IBOS index.php cross site scripting | E | |
CVE-2023-1279 | URL Redirection to Untrusted Site in GitLab | E S | |
CVE-2023-1281 | UAF in Linux kernel's tcindex (traffic control index filter) implementation | S | |
CVE-2023-1282 | Drag and Drop Multiple File Upload PRO - Reflected Cross-Site Scripting | E | |
CVE-2023-1283 | Code Injection in builderio/qwik | E S | |
CVE-2023-1285 | Signal Handler Race Condition vulnerability in Mitsubishi Electric India GC-ENET-COM whose first 2 d... | | |
CVE-2023-1286 | Cross-site Scripting (XSS) - Stored in pimcore/pimcore | E S | |
CVE-2023-1287 | ENOVIA Live Collaboration V6R2013xE is affected by an XSL template injection vulnerability | | |
CVE-2023-1288 | ENOVIA Live Collaboration V6R2013xE is affected by an XML External Entity injection (XXE) vulnerability | | |
CVE-2023-1289 | A vulnerability was discovered in ImageMagick where a specially created SVG file loads itself and ca... | E S | |
CVE-2023-1290 | SourceCodester Sales Tracker Management System view_client.php sql injection | E | |
CVE-2023-1291 | SourceCodester Sales Tracker Management System manage_client.php sql injection | E | |
CVE-2023-1292 | SourceCodester Sales Tracker Management System Master.php delete_client sql injection | E | |
CVE-2023-1293 | SourceCodester Online Graduate Tracer System admin_cs.php mysqli_query sql injection | E | |
CVE-2023-1294 | SourceCodester File Tracker Manager System POST Parameter login.php sql injection | E | |
CVE-2023-1295 | Privilege escalation with IO_RING_OP_CLOSE in the Linux Kernel | S | |
CVE-2023-1296 | Nomad ACLs Can Not Deny Access to Workload's Own Variables | | |
CVE-2023-1297 | Consul Cluster Peering can Result in Denial of Service | | |
CVE-2023-1298 | ServiceNow has released upgrades and patches that address a Reflected Cross-Site scripting (XSS) vul... | | |
CVE-2023-1299 | Nomad Job Submitter Privilege Escalation Using Workload Identity | | |
CVE-2023-1300 | SourceCodester COVID 19 Testing Management System POST Parameter patient-report.php sql injection | E | |
CVE-2023-1301 | SourceCodester Friendly Island Pizza Website and Ordering System GET Parameter deleteorder.php sql injection | E | |
CVE-2023-1302 | SourceCodester File Tracker Manager System borrow1.php cross site scripting | E | |
CVE-2023-1303 | UCMS System File Management Module fileedit.php unrestricted upload | | |
CVE-2023-1304 | Rapid7 InsightCloudSec getattr() method access | E | |
CVE-2023-1305 | Rapid7 InsightCloudSec box object access | E | |
CVE-2023-1306 | Rapid7 InsightCloudSec resource.db() method access | E | |
CVE-2023-1307 | Authentication Bypass by Primary Weakness in froxlor/froxlor | E S | |
CVE-2023-1308 | SourceCodester Online Graduate Tracer System adminlog.php sql injection | E | |
CVE-2023-1309 | SourceCodester Online Graduate Tracer System search_it.php sql injection | E | |
CVE-2023-1310 | SourceCodester Online Graduate Tracer System prof.php sql injection | E | |
CVE-2023-1311 | SourceCodester Friendly Island Pizza Website and Ordering System GET Parameter large.php sql injection | E | |
CVE-2023-1312 | Cross-site Scripting (XSS) - Reflected in pimcore/pimcore | E S | |
CVE-2023-1313 | Unrestricted Upload of File with Dangerous Type in cockpit-hq/cockpit | E S | |
CVE-2023-1314 | Local Privilege Escalation Vulnerability in cloudflared's Installer | S | |
CVE-2023-1315 | Cross-site Scripting (XSS) - Reflected in osticket/osticket | E S | |
CVE-2023-1316 | Cross-site Scripting (XSS) - Stored in osticket/osticket | E S | |
CVE-2023-1317 | Cross-site Scripting (XSS) - Reflected in osticket/osticket | E S | |
CVE-2023-1318 | Cross-site Scripting (XSS) - Generic in osticket/osticket | E S | |
CVE-2023-1319 | Cross-site Scripting (XSS) - Stored in osticket/osticket | E S | |
CVE-2023-1320 | Cross-site Scripting (XSS) - Stored in osticket/osticket | E S | |
CVE-2023-1321 | lmxcms AcquisiAction.class.php update sql injection | | |
CVE-2023-1322 | lmxcms BookAction.class.php reply sql injection | | |
CVE-2023-1323 | Easy Forms for MailChimp < 6.8.9 - Admin+ Stored XSS | E | |
CVE-2023-1324 | Easy Forms for MailChimp < 6.8.8 - Reflected XSS | E | |
CVE-2023-1325 | Easy Forms for MailChimp < 6.8.7 - Contributor+ Stored XSS | E | |
CVE-2023-1326 | local privilege escalation in apport-cli | S | |
CVE-2023-1327 | Netgear RAX30 (AX2400), prior to version 1.0.6.74, was affected by an authentication bypass vulnerab... | | |
CVE-2023-1328 | Guizhou 115cms index unrestricted upload | E | |
CVE-2023-1329 | A potential security vulnerability has been identified for certain HP multifunction printers (MFPs).... | | |
CVE-2023-1330 | Redirection < 1.1.4 - Redirect Creation via CSRF | E | |
CVE-2023-1331 | Redirection < 1.1.5 - Plugin Reset via CSRF | E | |
CVE-2023-1333 | The RapidLoad Power-Up for Autoptimize plugin for WordPress is vulnerable to unauthorized loss of da... | S | |
CVE-2023-1334 | The RapidLoad Power-Up for Autoptimize plugin for WordPress is vulnerable to unauthorized cache modi... | S | |
CVE-2023-1335 | The RapidLoad Power-Up for Autoptimize plugin for WordPress is vulnerable to unauthorized plugin set... | S | |
CVE-2023-1336 | The RapidLoad Power-Up for Autoptimize plugin for WordPress is vulnerable to unauthorized settings u... | S | |
CVE-2023-1337 | The RapidLoad Power-Up for Autoptimize plugin for WordPress is vulnerable to unauthorized data loss ... | S | |
CVE-2023-1338 | The RapidLoad Power-Up for Autoptimize plugin for WordPress is vulnerable to unauthorized cache modi... | S | |
CVE-2023-1339 | The RapidLoad Power-Up for Autoptimize plugin for WordPress is vulnerable to unauthorized settings u... | S | |
CVE-2023-1340 | The RapidLoad Power-Up for Autoptimize plugin for WordPress is vulnerable to Cross-Site Request Forg... | S | |
CVE-2023-1341 | The RapidLoad Power-Up for Autoptimize plugin for WordPress is vulnerable to Cross-Site Request Forg... | S | |
CVE-2023-1342 | The RapidLoad Power-Up for Autoptimize plugin for WordPress is vulnerable to Cross-Site Request Forg... | S | |
CVE-2023-1343 | The RapidLoad Power-Up for Autoptimize plugin for WordPress is vulnerable to Cross-Site Request Forg... | S | |
CVE-2023-1344 | The RapidLoad Power-Up for Autoptimize plugin for WordPress is vulnerable to Cross-Site Request Forg... | S | |
CVE-2023-1345 | The RapidLoad Power-Up for Autoptimize plugin for WordPress is vulnerable to Cross-Site Request Forg... | S | |
CVE-2023-1346 | The RapidLoad Power-Up for Autoptimize plugin for WordPress is vulnerable to Cross-Site Request Forg... | S | |
CVE-2023-1347 | Customizer Export/Import < 0.9.6 - Admin+ PHP Object Injection | E | |
CVE-2023-1349 | Hsycms Add Category Module cate.php cross site scripting | E | |
CVE-2023-1350 | liferea Feed Enrichment update.c update_job_run os command injection | S | |
CVE-2023-1351 | SourceCodester Computer Parts Sales and Inventory System cust_transac.php sql injection | E | |
CVE-2023-1352 | SourceCodester Design and Implementation of Covid-19 Directory on Vaccination System login.php sql injection | E | |
CVE-2023-1353 | SourceCodester Design and Implementation of Covid-19 Directory on Vaccination System verification.php cross site scripting | E | |
CVE-2023-1354 | SourceCodester Design and Implementation of Covid-19 Directory on Vaccination System register.php cross site scripting | E | |
CVE-2023-1355 | NULL Pointer Dereference in vim/vim | E S | |
CVE-2023-1356 | Reflected Cross-site Scripting In IDAttend’s IDWeb Application | | |
CVE-2023-1357 | SourceCodester Simple Bakery Shop Management System Admin Login sql injection | | |
CVE-2023-1358 | SourceCodester Gadget Works Online Ordering System POST Parameter login.php sql injection | E | |
CVE-2023-1359 | SourceCodester Gadget Works Online Ordering System Add New User cross site scripting | E | |
CVE-2023-1360 | SourceCodester Employee Payslip Generator with Sending Mail New User Creation sql injection | E | |
CVE-2023-1361 | SQL Injection in unilogies/bumsys | E S | |
CVE-2023-1362 | Improper Restriction of Rendered UI Layers or Frames in unilogies/bumsys | E S | |
CVE-2023-1363 | SourceCodester Computer Parts Sales and Inventory System Add User Account cross site scripting | E | |
CVE-2023-1364 | SourceCodester Online Pizza Ordering System GET Parameter category.php sql injection | E | |
CVE-2023-1365 | SourceCodester Online Pizza Ordering System ajax.php sql injection | E | |
CVE-2023-1366 | SourceCodester Yoga Class Registration System manage_category.php query sql injection | E | |
CVE-2023-1367 | Code Injection in alextselegidis/easyappointments | E S | |
CVE-2023-1368 | XHCMS POST Parameter login.php sql injection | E | |
CVE-2023-1369 | TG Soft Vir.IT eXplorer IoControlCode VIRAGTLT.sys 0x82730088 denial of service | E S | |
CVE-2023-1370 | Stack exhaustion in json-smart leads to denial of service when parsing malformed JSON | E | |
CVE-2023-1371 | W4 Post List < 2.4.6 - Subscriber+ Password Protected Post Content Disclosure | E | |
CVE-2023-1372 | The WH Testimonials plugin for WordPress is vulnerable to Stored Cross-Site Scripting via several p... | E | |
CVE-2023-1373 | W4 Post List < 2.4.6 - Reflected XSS | E | |
CVE-2023-1374 | The Solidres plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'currency_nam... | E | |
CVE-2023-1375 | The WP Fastest Cache plugin for WordPress is vulnerable to unauthorized cache deletion in versions u... | S | |
CVE-2023-1377 | Solidres <= 0.9.4 - Multiple Reflected XSS | E | |
CVE-2023-1378 | SourceCodester Friendly Island Pizza Website and Ordering System POST Parameter paypalsuccess.php sql injection | E | |
CVE-2023-1379 | SourceCodester Friendly Island Pizza Website and Ordering System POST Parameter addmem.php sql injection | E | |
CVE-2023-1380 | A slab-out-of-bound read problem was found in brcmf_get_assoc_ies in drivers/net/wireless/broadcom/b... | S | |
CVE-2023-1381 | WP Meta SEO < 4.5.5 - Author+ PHAR Deserialization | E | |
CVE-2023-1382 | A data race flaw was found in the Linux kernel, between where con is allocated and con->sock is set.... | | |
CVE-2023-1383 | An Improper Enforcement of Behavioral Workflow vulnerability in the exchangeDeviceServices function ... | S | |
CVE-2023-1384 | The setMediaSource function on the amzn.thin.pl service does not sanitize the "source" parameter all... | S | |
CVE-2023-1385 | Improper JPAKE implementation allows offline PIN brute-forcing due to the initialization of random v... | S | |
CVE-2023-1386 | Qemu: 9pfs: suid/sgid bits not dropped on file write | | |
CVE-2023-1387 | Grafana is an open-source platform for monitoring and observability. Starting with the 9.1 branch,... | E | |
CVE-2023-1388 | A heap-based overflow vulnerability in TA prior to version 5.7.9 allows a remote user to alter the ... | | |
CVE-2023-1389 | TP-Link Archer AX21 (AX1800) firmware versions before 1.1.4 Build 20230219 contained a command injec... | KEV E | |
CVE-2023-1390 | A remote denial of service vulnerability was found in the Linux kernel’s TIPC kernel module. The whi... | S | |
CVE-2023-1391 | SourceCodester Online Tours & Travels Management System ab.php unrestricted upload | E | |
CVE-2023-1392 | SourceCodester Online Pizza Ordering System save_menu unrestricted upload | E | |
CVE-2023-1393 | A flaw was found in X.Org Server Overlay Window. A Use-After-Free may lead to local privilege escala... | S | |
CVE-2023-1394 | SourceCodester Online Graduate Tracer System bsitemp.php mysqli_query sql injection | E | |
CVE-2023-1395 | SourceCodester Yoga Class Registration System list.php query cross site scripting | E | |
CVE-2023-1396 | SourceCodester Online Tours & Travels Management System traveller_details.php cross site scripting | E | |
CVE-2023-1397 | SourceCodester Online Student Management System profile.php cross site scripting | E | |
CVE-2023-1398 | XiaoBingBy TeaCMS upload path traversal | E | |
CVE-2023-1399 | N6854A Geolocation Server versions 2.4.2 are vulnerable to untrusted data deserialization, which ma... | S | |
CVE-2023-1400 | Modern Events Calendar lite < 6.5.2 - Admin+ Stored XSS | E | |
CVE-2023-1401 | Insertion of Sensitive Information Into Sent Data in GitLab | E S | |
CVE-2023-1402 | Moodle: course participation report shows roles the user should not see | S | |
CVE-2023-1403 | The Weaver Xtreme Theme for WordPress is vulnerable to stored Cross-Site Scripting due to insufficie... | S | |
CVE-2023-1404 | The Weaver Show Posts Plugin for WordPress is vulnerable to stored Cross-Site Scripting due to insuf... | S | |
CVE-2023-1405 | Formidable Forms < 6.2 - Unauthenticated PHP Object Injection | E | |
CVE-2023-1406 | JetEngine < 3.1.3.1 - Author+ Remote Code Execution | E | |
CVE-2023-1407 | SourceCodester Student Study Center Desk Management System manage_user.php sql injection | E | |
CVE-2023-1408 | Video List Manager <= 1.7 - Admin+ SQL Injection | E | |
CVE-2023-1409 | Certificate validation issue in MongoDB Server running on Windows or macOS | S | |
CVE-2023-1410 | Stored XSS in Graphite FunctionDescription tooltip | E | |
CVE-2023-1412 | Local Privilege Escalation Vulnerability in WARP's MSI Installer | | |
CVE-2023-1413 | WP VR < 8.2.9 - Reflected XSS | E | |
CVE-2023-1414 | WP VR < 8.3.0 - Subscriber+ Arbitrary Tour Update | E | |
CVE-2023-1415 | Simple Art Gallery adminHome.php sliderPicSubmit unrestricted upload | E | |
CVE-2023-1416 | Simple Art Gallery adminHome.php sql injection | E | |
CVE-2023-1417 | An issue has been discovered in GitLab affecting all versions starting from 15.9 before 15.9.4, all ... | | |
CVE-2023-1418 | SourceCodester Friendly Island Pizza Website and Ordering System POST Parameter cashconfirm.php cross site scripting | E | |
CVE-2023-1419 | Debezium: script injection via connector parameter | | |
CVE-2023-1420 | Ajax Search Lite < 4.11.1, Pro < 4.26.2 - Reflected Cross-Site Scripting | E | |
CVE-2023-1421 | Reflected XSS in OAuth flow completion endpoints | S | |
CVE-2023-1424 | Denial-of-Service and Remote Code Execution Vulnerability in MELSEC Series CPU module | S | |
CVE-2023-1425 | Groundhogg Contacts < 2.7.9.4 - Admin+ SQLi | E | |
CVE-2023-1426 | WP Tiles <= 1.1.2 - Subscriber+ Draft/Private Post Title Disclosure | E | |
CVE-2023-1427 | Photo Gallery by 10Web < 1.8.15 - Admin+ Path Traversal | E | |
CVE-2023-1428 | Denial-of-Service in gRPC | S | |
CVE-2023-1429 | Cross-site Scripting (XSS) - Reflected in pimcore/pimcore | E S | |
CVE-2023-1430 | The FluentCRM - Marketing Automation For WordPress plugin for WordPress is vulnerable to unauthoriz... | S | |
CVE-2023-1431 | The WP Simple Shopping Cart plugin for WordPress is vulnerable to Sensitive Information Exposure in ... | | |
CVE-2023-1432 | SourceCodester Online Food Ordering System POST Request access control | | |
CVE-2023-1433 | SourceCodester Gadget Works Online Ordering System Products unrestricted upload | E | |
CVE-2023-1435 | Ajax Search Lite Pro < 4.26.2 - Multiple Reflected Cross-Site Scripting | E | |
CVE-2023-1436 | Infinite recursion in Jettison leads to denial of service when creating a crafted JSONArray | E | |
CVE-2023-1437 | CVE-2023-1437 | | |
CVE-2023-1439 | SourceCodester Medicine Tracker System GET Parameter view_details.php sql injection | E | |
CVE-2023-1440 | SourceCodester Automatic Question Paper Generator System GET Parameter manage_user.php sql injection | E | |
CVE-2023-1441 | SourceCodester Automatic Question Paper Generator System GET Parameter view_course.php sql injection | E | |
CVE-2023-1442 | Meizhou Qingyunke QYKCMS Update api.php unrestricted upload | E | |
CVE-2023-1443 | Filseclab Twister Antivirus IoControlCode fildds.sys 0x80112053 denial of service | E | |
CVE-2023-1444 | Filseclab Twister Antivirus IoControlCode fildds.sys 0x8011206B denial of service | E | |
CVE-2023-1445 | Filseclab Twister Antivirus IoControlCode fildds.sys 0x80112053 denial of service | E | |
CVE-2023-1446 | Watchdog Anti-Virus IoControlCode wsdk-driver.sys 0x80002008 denial of service | E | |
CVE-2023-1447 | SourceCodester Medicine Tracker System cross site scripting | | |
CVE-2023-1448 | GPAC mpegts.c gf_m2ts_process_sdt heap-based overflow | E | |
CVE-2023-1449 | GPAC av_parsers.c gf_av1_reset_state double free | E S | |
CVE-2023-1450 | MP4v2 mp4trackdump.cpp DumpTrack denial of service | E | |
CVE-2023-1451 | MP4v2 mp4track.cpp GetSampleFileOffset denial of service | E | |
CVE-2023-1452 | GPAC load_text.c buffer overflow | E | |
CVE-2023-1453 | Watchdog Anti-Virus IoControlCode wsdk-driver.sys 0x80002008 access control | E | |
CVE-2023-1454 | jeecg-boot qurestSql sql injection | E | |
CVE-2023-1455 | SourceCodester Online Pizza Ordering System Login Page sql injection | | |
CVE-2023-1456 | A vulnerability, which was classified as critical, has been found in Ubiquiti EdgeRouter X 2.0.9-hot... | | |
CVE-2023-1457 | A vulnerability, which was classified as critical, was found in Ubiquiti EdgeRouter X 2.0.9-hotfix.6... | | |
CVE-2023-1458 | A vulnerability has been found in Ubiquiti EdgeRouter X 2.0.9-hotfix.6 and classified as critical. A... | E | |
CVE-2023-1459 | SourceCodester Canteen Management System changeUsername.php sql injection | E | |
CVE-2023-1460 | SourceCodester Online Pizza Ordering System Password Change improper authentication | | |
CVE-2023-1461 | SourceCodester Canteen Management System createCategories.php query sql injection | E | |
CVE-2023-1462 | IDOR in Digikent | S | |
CVE-2023-1463 | Authorization Bypass Through User-Controlled Key in nilsteampassnet/teampass | E S | |
CVE-2023-1464 | SourceCodester Medicine Tracker System improper authentication | | |
CVE-2023-1465 | WP EasyPay < 4.1 - Reflected Cross-Site Scripting | E | |
CVE-2023-1466 | SourceCodester Student Study Center Desk Management System view_student sql injection | | |
CVE-2023-1467 | SourceCodester Student Study Center Desk Management System POST Parameter path traversal | | |
CVE-2023-1468 | SourceCodester Student Study Center Desk Management System Report sql injection | | |
CVE-2023-1469 | The WP Express Checkout plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘p... | S | |
CVE-2023-1470 | The eCommerce Product Catalog plugin for WordPress is vulnerable to Stored Cross-Site Scripting via ... | S | |
CVE-2023-1471 | The WP Popup Banners plugin for WordPress is vulnerable to SQL Injection via the 'banner_id' paramet... | | |
CVE-2023-1472 | The RapidLoad Power-Up for Autoptimize plugin for WordPress is vulnerable to Cross-Site Request Forg... | | |
CVE-2023-1473 | Responsive WordPress Slideshows 3.29.0 - Reflected XSS | E | |
CVE-2023-1474 | SourceCodester Automatic Question Paper Generator System GET Parameter manage_question_paper.php sql injection | E | |
CVE-2023-1475 | SourceCodester Canteen Management System createuser.php query sql injection | E | |
CVE-2023-1476 | Kpatch: mm/mremap.c: incomplete fix for cve-2022-41222 | S | |
CVE-2023-1477 | Improper Authentication vulnerability in HYPR Keycloak Authenticator Extension allows Authentication... | | |
CVE-2023-1478 | Hummingbird < 3.4.2 - Unauthenticated Path Traversal | E | |
CVE-2023-1479 | SourceCodester Simple Music Player save_music.php unrestricted upload | E | |
CVE-2023-1480 | SourceCodester Monitoring of Students Cyber Accounts System POST Parameter login.php sql injection | E | |
CVE-2023-1481 | SourceCodester Monitoring of Students Cyber Accounts System POST Parameter cross site scripting | E | |
CVE-2023-1482 | HkCms External Plugin code injection | E | |
CVE-2023-1483 | XiaoBingBy TeaCMS getallarticleinfo sql injection | E | |
CVE-2023-1484 | xzjie cms upload unrestricted upload | E | |
CVE-2023-1485 | SourceCodester Young Entrepreneur E-Negosyo System GET Parameter index.php cross site scripting | E | |
CVE-2023-1486 | Lespeed WiseCleaner Wise Force Deleter IoControlCode WiseUnlock64.sys 0x220004 access control | E | |
CVE-2023-1487 | Lespeed WiseCleaner Wise System Monitor IoControlCode WiseHDInfo64.dll 0x9C40A0E0 denial of service | E | |
CVE-2023-1488 | Lespeed WiseCleaner Wise System Monitor IoControlCode WiseHDInfo64.dll 0x9C40A0E0 denial of service | E | |
CVE-2023-1489 | Lespeed WiseCleaner Wise System Monitor IoControlCode WiseHDInfo64.dll 0x9C402088 access control | E | |
CVE-2023-1490 | Max Secure Anti Virus Plus IoControlCode SDActMon.sys 0x220020 access control | E | |
CVE-2023-1491 | Max Secure Anti Virus Plus IoControlCode MaxCryptMon.sys 0x220020 access control | E | |
CVE-2023-1492 | Max Secure Anti Virus Plus IoControlCode MaxProc64.sys 0x220019 denial of service | E | |
CVE-2023-1493 | Max Secure Anti Virus Plus IoControlCode MaxProctetor64.sys 0x220019 denial of service | E | |
CVE-2023-1494 | IBOS ApiController.php sql injection | E | |
CVE-2023-1495 | Rebuild list queryListOfConfig sql injection | E S | |
CVE-2023-1496 | Cross-site Scripting (XSS) - Reflected in imgproxy/imgproxy | E S | |
CVE-2023-1497 | SourceCodester Simple and Nice Shopping Cart Script uploaderm.php unrestricted upload | E | |
CVE-2023-1498 | code-projects Responsive Hotel Site Newsletter Log messages.php sql injection | E | |
CVE-2023-1499 | code-projects Simple Art Gallery adminHome.php sql injection | E | |
CVE-2023-1500 | code-projects Simple Art Gallery adminHome.php cross site scripting | E | |
CVE-2023-1501 | RockOA acloudCosAction.php.SQL runAction unrestricted upload | E | |
CVE-2023-1502 | SourceCodester Alphaware Simple E-Commerce System edit_customer.php sql injection | E | |
CVE-2023-1503 | SourceCodester Alphaware Simple E-Commerce System admin_index.php sql injection | E | |
CVE-2023-1504 | SourceCodester Alphaware Simple E-Commerce System sql injection | E | |
CVE-2023-1505 | SourceCodester E-Commerce System setDiscount.php sql injection | E | |
CVE-2023-1506 | SourceCodester E-Commerce System login.php sql injection | | |
CVE-2023-1507 | SourceCodester E-Commerce System Category Name controller.php cross site scripting | | |
CVE-2023-1508 | SQLi in AdamPOS's Mobilmen Terminal Software | | |
CVE-2023-1509 | The GMAce plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and in... | | |
CVE-2023-1513 | A flaw was found in KVM. When calling the KVM_GET_DEBUGREGS ioctl, on 32-bit systems, there might be... | S | |
CVE-2023-1514 | A vulnerability exists in the component RTU500 Scripting interface. When a client connects to a serv... | | |
CVE-2023-1515 | Cross-site Scripting (XSS) - Stored in pimcore/pimcore | E S | |
CVE-2023-1516 | RoboDK versions 5.5.3 and prior contain an insecure permission assignment to critical directories v... | M | |
CVE-2023-1517 | Cross-site Scripting (XSS) - DOM in pimcore/pimcore | E S | |
CVE-2023-1518 | CP Plus KVMS Pro versions 2.01.0.T.190521 and prior are vulnerable to sensitive credentials being l... | M | |
CVE-2023-1521 | Local Privilege Escalation in sccache | | |
CVE-2023-1522 | SQL Injection in the Hardware Inventory report of Security Center 5.11.2.... | S | |
CVE-2023-1523 | Using the TIOCLINUX ioctl request, a malicious snap could inject contents into the input of the cont... | E S | |
CVE-2023-1524 | Download Manager < 3.2.71 - Broken Access Controls | E | |
CVE-2023-1525 | Site Reviews < 6.7.1 - Admin+ Stored XSS | E | |
CVE-2023-1526 | Certain DesignJet and PageWide XL TAA compliant models may have risk of potential information disclo... | | |
CVE-2023-1527 | Cross-site Scripting (XSS) - Generic in tsolucio/corebos | E S | |
CVE-2023-1528 | Use after free in Passwords in Google Chrome prior to 111.0.5563.110 allowed a remote attacker who h... | | |
CVE-2023-1529 | Out of bounds memory access in WebHID in Google Chrome prior to 111.0.5563.110 allowed a remote atta... | | |
CVE-2023-1530 | Use after free in PDF in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentia... | | |
CVE-2023-1531 | Use after free in ANGLE in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potent... | | |
CVE-2023-1532 | Out of bounds read in GPU Video in Google Chrome prior to 111.0.5563.110 allowed a remote attacker t... | | |
CVE-2023-1533 | Use after free in WebProtect in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to p... | | |
CVE-2023-1534 | Out of bounds read in ANGLE in Google Chrome prior to 111.0.5563.110 allowed a remote attacker who h... | | |
CVE-2023-1535 | Cross-site Scripting (XSS) - Stored in answerdev/answer | E S | |
CVE-2023-1536 | Cross-site Scripting (XSS) - Stored in answerdev/answer | E S | |
CVE-2023-1537 | Authentication Bypass by Capture-replay in answerdev/answer | E S | |
CVE-2023-1538 | Observable Timing Discrepancy in answerdev/answer | E S | |
CVE-2023-1539 | Improper Restriction of Excessive Authentication Attempts in answerdev/answer | E S | |
CVE-2023-1540 | Observable Response Discrepancy in answerdev/answer | E S | |
CVE-2023-1541 | Business Logic Errors in answerdev/answer | E S | |
CVE-2023-1542 | Business Logic Errors in answerdev/answer | E S | |
CVE-2023-1543 | Insufficient Session Expiration in answerdev/answer | E S | |
CVE-2023-1544 | Qemu: pvrdma: out-of-bounds read in pvrdma_ring_next_elem_read() | S | |
CVE-2023-1545 | SQL Injection in nilsteampassnet/teampass | E S | |
CVE-2023-1546 | MyCryptoCheckout < 2.124 - Reflected XSS | E | |
CVE-2023-1547 | SQLi in Elra Computers Parkmatik | | |
CVE-2023-1548 | A CWE-269: Improper Privilege Management vulnerability exists that could cause a local user to perf... | | |
CVE-2023-1549 | Ad Inserter < 2.7.27 - Admin+ PHP Object Injection | E | |
CVE-2023-1550 | NGINX Agent vulnerability CVE-2023-1550 | | |
CVE-2023-1552 | ToolboxST Deserialization of Untrusted Configuration Data | S | |
CVE-2023-1554 | Quick Paypal Payments < 5.7.26.4 - Admin+ Stored XSS | E | |
CVE-2023-1555 | Missing Authorization in GitLab | E S | |
CVE-2023-1556 | SourceCodester Judging Management System summary_results.php sql injection | E | |
CVE-2023-1557 | SourceCodester E-Commerce System Username access control | | |
CVE-2023-1558 | Simple and Beautiful Shopping Cart System uploadera.php unrestricted upload | E | |
CVE-2023-1559 | SourceCodester Storage Unit Rental Management System unrestricted upload | E | |
CVE-2023-1560 | TinyTIFF File tinytiffreader.c buffer overflow | E | |
CVE-2023-1561 | code-projects Simple Online Hotel Reservation System add_room.php unrestricted upload | | |
CVE-2023-1562 | Full name revealed via /plugins/focalboard/api/v2/users | S | |
CVE-2023-1563 | SourceCodester Student Study Center Desk Management System assign.php sql injection | E | |
CVE-2023-1564 | SourceCodester Air Cargo Management System GET Parameter update_status.php sql injection | E | |
CVE-2023-1565 | FeiFeiCMS Extension Tool slide_add.html cross site scripting | E | |
CVE-2023-1566 | SourceCodester Medical Certificate Generator App action.php sql injection | E | |
CVE-2023-1567 | SourceCodester Student Study Center Desk Management System assign.php cross site scripting | E | |
CVE-2023-1568 | SourceCodester Student Study Center Desk Management System GET Parameter index.php cross site scripting | E | |
CVE-2023-1569 | SourceCodester E-Commerce System cross site scripting | E | |
CVE-2023-1570 | syoyo tinydng tiny_dng_loader.h __interceptor_memcpy heap-based overflow | E S | |
CVE-2023-1571 | DataGear pagingQueryData sql injection | E | |
CVE-2023-1572 | DataGear Plugin cross site scripting | E S | |
CVE-2023-1573 | DataGear Graph Dataset cross site scripting | E S | |
CVE-2023-1574 | Information disclosure in the user creation feature of a MSSQL data source in Devolutions Remote Des... | | |
CVE-2023-1575 | The Mega Main Menu plugin for WordPress is vulnerable to Stored Cross-Site Scripting via some of its... | | |
CVE-2023-1576 | Rejected reason: This is a duplicate of an earlier CVE, CVE-2022-47069.... | R | |
CVE-2023-1577 | A path hijacking vulnerability was reported in Lenovo Driver Manager prior to version 3.1.1307.1308 ... | S | |
CVE-2023-1578 | SQL Injection in pimcore/pimcore | E S | |
CVE-2023-1579 | Heap based buffer overflow in binutils-gdb/bfd/libbfd.c in bfd_getl64.... | E S | |
CVE-2023-1580 | Uncontrolled resource consumption in the logging feature in Devolutions Gateway 2023.1.1 and earlier... | | |
CVE-2023-1582 | A race problem was found in fs/proc/task_mmu.c in the memory management sub-component in the Linux k... | | |
CVE-2023-1583 | A NULL pointer dereference was found in io_file_bitmap_get in io_uring/filetable.c in the io_uring s... | S | |
CVE-2023-1584 | Quarkus-oidc: id and access tokens leak via the authorization code flow | | |
CVE-2023-1585 | Avast and AVG Antivirus for Windows were susceptible to a Time-of-check/Time-of-use (TOCTOU) vulner... | | |
CVE-2023-1586 | Avast and AVG Antivirus for Windows were susceptible to a Time-of-check/Time-of-use (TOCTOU) vulner... | | |
CVE-2023-1587 | Avast and AVG Antivirus for Windows were susceptible to a NULL pointer dereference issue via RPC-int... | | |
CVE-2023-1588 | Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.... | R | |
CVE-2023-1589 | SourceCodester Online Tours & Travels Management System approve_delete.php exec sql injection | E | |
CVE-2023-1590 | SourceCodester Online Tours & Travels Management System currency.php exec sql injection | E | |
CVE-2023-1591 | SourceCodester Automatic Question Paper Generator System sql injection | | |
CVE-2023-1592 | SourceCodester Automatic Question Paper Generator System GET Parameter view_class.php sql injection | | |
CVE-2023-1593 | SourceCodester Automatic Question Paper Generator System cross site scripting | | |
CVE-2023-1594 | novel-plus list MenuService sql injection | E | |
CVE-2023-1595 | novel-plus list sql injection | E | |
CVE-2023-1596 | tagDiv Composer < 4.0 - Reflected Cross-site Scripting | E | |
CVE-2023-1597 | tagDiv Cloud Library < 2.7 - Unauthenticated Arbitrary User Metadata Update to Privilege Escalation | E | |
CVE-2023-1598 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unuse... | R | |
CVE-2023-1601 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with... | R | |
CVE-2023-1602 | The Short URL plugin for WordPress is vulnerable to stored Cross-Site Scripting via the 'comment' pa... | S | |
CVE-2023-1603 | Permission bypass when importing or synchronizing entries in User vault in Devolutions Server 202... | | |
CVE-2023-1604 | Short URL <= 1.6.8 - Cross-Site Request Forgery via configuration_page | | |
CVE-2023-1605 | Denial of Service in radareorg/radare2 | E S | |
CVE-2023-1606 | novel-plus DictController.java sql injection | E | |
CVE-2023-1607 | novel-plus list sql injection | E | |
CVE-2023-1608 | Zhong Bang CRMEB Java list getAdminList sql injection | E | |
CVE-2023-1609 | Zhong Bang CRMEB Java save cross site scripting | E | |
CVE-2023-1610 | Rebuild list sql injection | E | |
CVE-2023-1611 | A use-after-free flaw was found in btrfs_search_slot in fs/btrfs/ctree.c in btrfs in the Linux Kerne... | S | |
CVE-2023-1612 | Rebuild list-file sql injection | E S | |
CVE-2023-1613 | Rebuild publish cross site scripting | E | |
CVE-2023-1614 | WP Custom Author URL < 1.0.5 - Admin+ Stored XSS | E | |
CVE-2023-1615 | The Ultimate Addons for Contact Form 7 plugin for WordPress is vulnerable to SQL Injection via the '... | S | |
CVE-2023-1616 | XiaoBingBy TeaCMS Article Title cross site scripting | E | |
CVE-2023-1617 | Improper Authentication Mechanism in B&R VC4 Visualization | | |
CVE-2023-1618 | Authentication Bypass Vulnerability in MELSEC WS Series Ethernet Interface Module | M | |
CVE-2023-1619 | WAGO: DoS in multiple versions of multiple products | M | |
CVE-2023-1620 | WAGO: DoS in multiple products in multiple versions using Codesys | M | |
CVE-2023-1621 | An issue has been discovered in GitLab EE affecting all versions starting from 12.0 before 15.10.5, ... | | |
CVE-2023-1622 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with... | R | |
CVE-2023-1623 | Custom Post Type UI < 1.13.5 - Debug Info Sending via CSRF | E | |
CVE-2023-1624 | WPCode Lite < 2.0.9 - Arbitrary Log File Deletion via CSRF | E | |
CVE-2023-1625 | Information leak in api | E S | |
CVE-2023-1626 | Jianming Antivirus IoControlCode kvcore.sys memory corruption | E | |
CVE-2023-1627 | Jianming Antivirus IoControlCode kvcore.sys denial of service | E | |
CVE-2023-1628 | Jianming Antivirus IoControlCode kvcore.sys null pointer dereference | E | |
CVE-2023-1629 | JiangMin Antivirus IOCTL kvcore.sys 0x222010 memory corruption | E | |
CVE-2023-1630 | JiangMin Antivirus IOCTL kvcore.sys 0x222000 denial of service | E | |
CVE-2023-1631 | JiangMin Antivirus IOCTL kvcore.sys 0x222010 null pointer dereference | E | |
CVE-2023-1632 | Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candi... | R | |
CVE-2023-1633 | Insecure barbican configuration file leaking credential | | |
CVE-2023-1634 | OTCMS URL Parameter info_deal.php UseCurl server-side request forgery | E | |
CVE-2023-1635 | OTCMS apiRun.php AutoRun cross site scripting | E | |
CVE-2023-1636 | Incomplete container isolation | | |
CVE-2023-1637 | A flaw that boot CPU could be vulnerable for the speculative execution behavior kind of attacks in t... | S | |
CVE-2023-1638 | IObit Malware Fighter IOCTL ImfRegistryFilter.sys 0x8001E040 denial of service | E | |
CVE-2023-1639 | IObit Malware Fighter IOCTL ImfRegistryFilter.sys 0x8001E04C denial of service | E | |
CVE-2023-1640 | IObit Malware Fighter IOCTL ObCallbackProcess.sys 0x222010 denial of service | E | |
CVE-2023-1641 | IObit Malware Fighter IOCTL ObCallbackProcess.sys 0x222018 denial of service | E | |
CVE-2023-1642 | IObit Malware Fighter IOCTL ObCallbackProcess.sys 0x222040 denial of service | E | |
CVE-2023-1643 | IObit Malware Fighter IOCTL ImfHpRegFilter.sys 0x8001E040 denial of service | E | |
CVE-2023-1644 | IObit Malware Fighter IOCTL IMFCameraProtect.sys 0x8018E010 denial of service | E | |
CVE-2023-1645 | IObit Malware Fighter IOCTL IMFCameraProtect.sys 0x8018E008 denial of service | E | |
CVE-2023-1646 | IObit Malware Fighter IOCTL IMFCameraProtect.sys 0x8018E004 stack-based overflow | E | |
CVE-2023-1647 | Improper Access Control in calcom/cal.com | E S | |
CVE-2023-1648 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2023-0326. Reason: This candidate... | R | |
CVE-2023-1649 | ChatBot < 4.5.1 - Admin+ Stored XSS | E | |
CVE-2023-1650 | ChatBot < 4.4.7 - Unauthenticated PHP Object Injection | E | |
CVE-2023-1651 | ChatBot < 4.4.9 - Subscriber+ OpenAI Settings Update to Stored XSS | E | |
CVE-2023-1652 | A use-after-free flaw was found in nfsd4_ssc_setup_dul in fs/nfsd/nfs4proc.c in the NFS filesystem i... | S | |
CVE-2023-1654 | Denial of Service in gpac/gpac | S | |
CVE-2023-1655 | Heap-based Buffer Overflow in gpac/gpac | E S | |
CVE-2023-1656 | When the LDAP connector is started with StartTLS configured, LDAP BIND credentials are transmitted insecurely, prior to establishing the TLS connection. | S | |
CVE-2023-1659 | Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.... | R | |
CVE-2023-1660 | ChatBot < 4.4.9 - Unauthenticated Stored XSS | E | |
CVE-2023-1661 | The Display post meta, term meta, comment meta, and user meta plugin for WordPress is vulnerable to ... | | |
CVE-2023-1663 | Authenticated Resources Accessible via Forced Browsing | M | |
CVE-2023-1664 | A flaw was found in Keycloak. This flaw depends on a non-default configuration "Revalidate Client Ce... | | |
CVE-2023-1665 | Improper Restriction of Excessive Authentication Attempts in linagora/twake | E S | |
CVE-2023-1666 | SourceCodester Automatic Question Paper Generator System GET Parameter view_class.php sql injection | E | |
CVE-2023-1667 | A NULL pointer dereference was found In libssh during re-keying with algorithm guessing. This issue ... | | |
CVE-2023-1668 | A flaw was found in openvswitch (OVS). When processing an IP packet with protocol 0, OVS will instal... | S | |
CVE-2023-1669 | SEOPress < 6.5.0.3 - Admin+ PHP Object Injection | E | |
CVE-2023-1670 | A flaw use after free in the Linux kernel Xircom 16-bit PCMCIA (PC-card) Ethernet driver was found.A... | | |
CVE-2023-1671 | A pre-auth command injection vulnerability in the warn-proceed handler of Sophos Web Appliance older... | KEV E | |
CVE-2023-1672 | Race condition exists in the key generation and rotation functionality | E S | |
CVE-2023-1673 | Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in... | R | |
CVE-2023-1674 | SourceCodester School Registration and Fee System POST Parameter login.php sql injection | E | |
CVE-2023-1675 | SourceCodester School Registration and Fee System GET Parameter edit_stud.php sql injection | E | |
CVE-2023-1676 | DriverGenius IOCTL mydrivers64.sys 0x9C402088 memory corruption | E | |
CVE-2023-1677 | DriverGenius IOCTL mydrivers64.sys 0x9c402084 denial of service | E | |
CVE-2023-1678 | DriverGenius IOCTL mydrivers64.sys 0x9C40A0E0 memory corruption | E | |
CVE-2023-1679 | DriverGenius IOCTL mydrivers64.sys 0x9C40A108 memory corruption | E | |
CVE-2023-1680 | Xunrui CMS main.html information disclosure | E | |
CVE-2023-1681 | Xunrui CMS test.php information disclosure | E | |
CVE-2023-1682 | Xunrui CMS Install.txt direct request | E | |
CVE-2023-1683 | Xunrui CMS system_log.html information disclosure | E | |
CVE-2023-1684 | HadSky unrestricted upload | E | |
CVE-2023-1685 | HadSky Installation Interface index.php command injection | E | |
CVE-2023-1686 | SourceCodester Young Entrepreneur E-Negosyo System GET Parameter index.php cross site scripting | E | |
CVE-2023-1687 | SourceCodester Simple Task Allocation System cross site scripting | | |
CVE-2023-1688 | SourceCodester Earnings and Expense Tracker App cross site scripting | | |
CVE-2023-1689 | SourceCodester Earnings and Expense Tracker App cross site scripting | | |
CVE-2023-1690 | SourceCodester Earnings and Expense Tracker App cross site scripting | | |
CVE-2023-1691 | Vulnerability of failures to capture exceptions in the communication framework. Successful exploitat... | | |
CVE-2023-1692 | The window management module lacks permission verification.Successful exploitation of this vulnerabi... | | |
CVE-2023-1693 | The Settings module has the file privilege escalation vulnerability.Successful exploitation of this ... | | |
CVE-2023-1694 | The Settings module has the file privilege escalation vulnerability.Successful exploitation of this ... | | |
CVE-2023-1695 | Vulnerability of failures to capture exceptions in the communication framework. Successful exploitat... | | |
CVE-2023-1696 | The multimedia video module has a vulnerability in data processing.Successful exploitation of this v... | | |
CVE-2023-1697 | Junos OS: QFX10000 Series, PTX1000 Series: The dcpfe process will crash when a malformed ethernet frame is received | S | |
CVE-2023-1698 | WAGO: WBM Command Injection in multiple products | | |
CVE-2023-1699 | Rapid7 Nexpose Forced Browsing | | |
CVE-2023-1701 | Cross-site Scripting (XSS) - Reflected in pimcore/pimcore | E S | |
CVE-2023-1702 | Cross-site Scripting (XSS) - Generic in pimcore/pimcore | E S | |
CVE-2023-1703 | Cross-site Scripting (XSS) - Generic in pimcore/pimcore | E S | |
CVE-2023-1704 | Cross-site Scripting (XSS) - Stored in pimcore/pimcore | E S | |
CVE-2023-1705 | Missing Authorization vulnerability in Forcepoint F|One SmartEdge Agent on Windows (bgAutoinstaller ... | | |
CVE-2023-1706 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2023-1707 | Certain HP Enterprise LaserJet and HP LaserJet Managed Printers are potentially vulnerable to inform... | | |
CVE-2023-1708 | An issue was identified in GitLab CE/EE affecting all versions from 1.0 prior to 15.8.5, 15.9 prior ... | | |
CVE-2023-1709 | Datalogics Library APDFL Stack-based Buffer Overflow | S | |
CVE-2023-1710 | A sensitive information disclosure vulnerability in GitLab affecting all versions from 15.0 prior to... | | |
CVE-2023-1711 | A vulnerability exists in a FOXMAN-UN and UNEM logging component, it only affects systems that use r... | S | |
CVE-2023-1712 | Use of Hard-coded, Security-relevant Constants in deepset-ai/haystack | E S | |
CVE-2023-1713 | Bitrix24 Remote Command Execution (RCE) via Insecure Temporary File Creation | E | |
CVE-2023-1714 | Bitrix24 Remote Command Execution (RCE) via Unsafe Variable Extraction | E | |
CVE-2023-1715 | Bitrix24 Stored Cross-Site Scripting (XSS) via Improper Input Neutralization on Invoice Edit Page (1 of 2) | E | |
CVE-2023-1716 | Bitrix24 Stored Cross-Site Scripting (XSS) via Improper Input Neutralization on Invoice Edit Page (2 of 2) | E | |
CVE-2023-1717 | Bitrix24 Cross-Site Scripting (XSS) via Client-side Prototype Pollution | E | |
CVE-2023-1718 | Bitrix24 Denial-of-Service (DoS) via Improper File Stream Access | E | |
CVE-2023-1719 | Bitrix24 Insecure Global Variable Extraction | E | |
CVE-2023-1720 | Bitrix24 Stored Cross-Site Scripting (XSS) via File Upload | E | |
CVE-2023-1721 | Yoga Class Registration System 1.0 - RCE | E | |
CVE-2023-1722 | Yoga Class Registration System 1.0 - ATO | E | |
CVE-2023-1723 | SQLi in Veragroup Mobile Assistant | | |
CVE-2023-1724 | Faveo Helpdesk Enterprise 6.0.1 - Privilege Escalation via Stored XSS | E | |
CVE-2023-1725 | SSRF in Infoline Project Management System | | |
CVE-2023-1726 | XSS in Proliz OBS | | |
CVE-2023-1728 | Unrestricted Upload of File with Dangerous Type in Fernus LMS | | |
CVE-2023-1729 | A flaw was found in LibRaw. A heap-buffer-overflow in raw2image_ex() caused by a maliciously crafted... | E S | |
CVE-2023-1730 | SupportCandy < 3.1.5 - Unauthenticated SQLi | E | |
CVE-2023-1731 | Improper Input Validation in Meinberg LTOS | | |
CVE-2023-1732 | Improper random reading in CIRCL | | |
CVE-2023-1733 | A denial of service condition exists in the Prometheus server bundled with GitLab affecting all vers... | | |
CVE-2023-1734 | SourceCodester Young Entrepreneur E-Negosyo System unrestricted upload | | |
CVE-2023-1735 | SourceCodester Young Entrepreneur E-Negosyo System passwordrecover.php sql injection | | |
CVE-2023-1736 | SourceCodester Young Entrepreneur E-Negosyo System sql injection | | |
CVE-2023-1737 | SourceCodester Young Entrepreneur E-Negosyo System login.php sql injection | | |
CVE-2023-1738 | SourceCodester Young Entrepreneur E-Negosyo System sql injection | | |
CVE-2023-1739 | SourceCodester Simple and Beautiful Shopping Cart System upload.php unrestricted upload | E | |
CVE-2023-1740 | SourceCodester Air Cargo Management System GET Parameter manage_user.php sql injection | E | |
CVE-2023-1741 | jeecg-boot Sleep Command SysDictMapper.java sql injection | E | |
CVE-2023-1742 | IBOS Report Search getlist sql injection | E | |
CVE-2023-1743 | SourceCodester Grade Point Average GPA Calculator index.php cross site scripting | E | |
CVE-2023-1744 | IBOS htaccess unrestricted upload | E | |
CVE-2023-1745 | KMPlayer SHFOLDER.dll uncontrolled search path | E | |
CVE-2023-1746 | Dreamer CMS File Upload cross site scripting | E | |
CVE-2023-1747 | IBOS mark&op=delFromSend sql injection | E | |
CVE-2023-1748 | CVE-2023-1748 | | |
CVE-2023-1749 | CVE-2023-1749 | | |
CVE-2023-1750 | CVE-2023-1750 | | |
CVE-2023-1751 | CVE-2023-1751 | | |
CVE-2023-1752 | CVE-2023-1752 | | |
CVE-2023-1753 | Weak Password Requirements in thorsten/phpmyfaq | E S | |
CVE-2023-1754 | Improper Neutralization of Input During Web Page Generation in thorsten/phpmyfaq | E S | |
CVE-2023-1755 | Cross-site Scripting (XSS) - Generic in thorsten/phpmyfaq | E S | |
CVE-2023-1756 | Cross-site Scripting (XSS) - Stored in thorsten/phpmyfaq | E S | |
CVE-2023-1757 | Cross-site Scripting (XSS) - Stored in thorsten/phpmyfaq | E S | |
CVE-2023-1758 | Failure to Sanitize Special Elements into a Different Plane (Special Element Injection) in thorsten/phpmyfaq | E S | |
CVE-2023-1759 | Cross-site Scripting (XSS) - Stored in thorsten/phpmyfaq | E S | |
CVE-2023-1760 | Cross-site Scripting (XSS) - Stored in thorsten/phpmyfaq | E S | |
CVE-2023-1761 | Cross-site Scripting in thorsten/phpmyfaq | E S | |
CVE-2023-1762 | Improper Privilege Management in thorsten/phpmyfaq | E S | |
CVE-2023-1763 | Canon IJ Network Tool/Ver.4.7.5 and earlier (supported OS: OS X 10.9.5-macOS 13),IJ Network Tool/Ver... | | |
CVE-2023-1764 | Canon IJ Network Tool/Ver.4.7.5 and earlier (supported OS: OS X 10.9.5-macOS 13),IJ Network Tool/Ver... | | |
CVE-2023-1765 | SQLi in Panon | | |
CVE-2023-1766 | XSS in Panon | | |
CVE-2023-1767 | The Snyk Advisor website (https://snyk.io/advisor/) was vulnerable to a stored XSS prior to 28th Mar... | E | |
CVE-2023-1768 | Symmetric agent data encryption fails silently | S | |
CVE-2023-1769 | SourceCodester Grade Point Average GPA Calculator index.php information disclosure | E | |
CVE-2023-1770 | SourceCodester Grade Point Average GPA Calculator Master.php get_scale sql injection | E | |
CVE-2023-1771 | SourceCodester Grade Point Average GPA Calculator Master.php get_scale cross site scripting | E | |
CVE-2023-1772 | DataGear Diagram Type cross site scripting | E | |
CVE-2023-1773 | Rockoa Configuration File webmainConfig.php code injection | E | |
CVE-2023-1774 | Unauthorized email invite to a private channel | S | |
CVE-2023-1775 | Unsanitized events sent over Websocket to regular users in a High Availability environment | S | |
CVE-2023-1776 | Stored XSS via SVG attachment on Boards | S | |
CVE-2023-1777 | Information disclosure in linked message previews | S | |
CVE-2023-1778 | Default Credential Vulnerability in GajShield Data Security Firewall | S | |
CVE-2023-1779 | Helmholz and MB Connect Line: Account takeover via password reset in multiple products | | |
CVE-2023-1780 | Companion Sitemap Generator < 4.5.3 - Reflected XSS | E | |
CVE-2023-1782 | Nomad Unauthenticated Client Agent HTTP Request Privilege Escalation | | |
CVE-2023-1783 | OrangeScrum 2.0.11 - AWS Credentials Leak via PDF Rendering | E | |
CVE-2023-1784 | jeecg-boot API Documentation improper authentication | E | |
CVE-2023-1785 | SourceCodester Earnings and Expense Tracker App manage_user.php sql injection | E | |
CVE-2023-1786 | sensitive data exposure in cloud-init logs | S | |
CVE-2023-1787 | An issue has been discovered in GitLab affecting all versions starting from 15.9 before 15.9.4, all ... | | |
CVE-2023-1788 | Insufficient Session Expiration in firefly-iii/firefly-iii | S | |
CVE-2023-1789 | Improper Input Validation in firefly-iii/firefly-iii | S | |
CVE-2023-1790 | SourceCodester Simple Task Allocation System index.php information disclosure | E | |
CVE-2023-1791 | SourceCodester Simple Task Allocation System manage_user.php sql injection | E | |
CVE-2023-1792 | SourceCodester Simple Mobile Comparison Website GET Parameter manage_field.php sql injection | E | |
CVE-2023-1793 | SourceCodester Police Crime Record Management System GET Parameter assigncase.php sql injection | E | |
CVE-2023-1794 | SourceCodester Police Crime Record Management System GET Parameter casedetails.php cross site scripting | E | |
CVE-2023-1795 | SourceCodester Gadget Works Online Ordering System GET Parameter index.php cross site scripting | E | |
CVE-2023-1796 | SourceCodester Employee Payslip Generator Create News cross site scripting | E | |
CVE-2023-1797 | OTCMS unrestricted upload | E | |
CVE-2023-1798 | EyouCMS login.php cross site scripting | E | |
CVE-2023-1799 | EyouCMS login.php cross site scripting | E | |
CVE-2023-1800 | sjqzhang go-fastdfs File Upload uploa upload path traversal | E | |
CVE-2023-1801 | The SMB protocol decoder in tcpdump version 4.99.3 can perform an out-of-bounds write when decoding ... | S | |
CVE-2023-1802 | In Docker Desktop 4.17.x the Artifactory Integration falls back to sending registry credentials over plain HTTP if the HTTPS health check has failed | E S | |
CVE-2023-1803 | Authentication Bypass in Redline Router | | |
CVE-2023-1804 | Product Catalog Feed by PixelYourSite < 2.1.1 - Reflected XSS | E | |
CVE-2023-1805 | Product Catalog Feed by PixelYourSite < 2.1.1 - Reflected XSS | E | |
CVE-2023-1806 | WP Inventory Manager < 2.1.0.12 - Reflected XSS | E | |
CVE-2023-1807 | The Elementor Addons, Widgets and Enhancements – Stax plugin for WordPress is vulnerable to Cross-Si... | | |
CVE-2023-1809 | Download Manager Pro < 6.3.0 - Unauthenticated Sensitive Information Disclosure | E | |
CVE-2023-1810 | Heap buffer overflow in Visuals in Google Chrome prior to 112.0.5615.49 allowed a remote attacker wh... | | |
CVE-2023-1811 | Use after free in Frames in Google Chrome prior to 112.0.5615.49 allowed a remote attacker who convi... | | |
CVE-2023-1812 | Out of bounds memory access in DOM Bindings in Google Chrome prior to 112.0.5615.49 allowed a remote... | | |
CVE-2023-1813 | Inappropriate implementation in Extensions in Google Chrome prior to 112.0.5615.49 allowed an attack... | | |
CVE-2023-1814 | Insufficient validation of untrusted input in Safe Browsing in Google Chrome prior to 112.0.5615.49 ... | | |
CVE-2023-1815 | Use after free in Networking APIs in Google Chrome prior to 112.0.5615.49 allowed a remote attacker ... | | |
CVE-2023-1816 | Incorrect security UI in Picture In Picture in Google Chrome prior to 112.0.5615.49 allowed a remote... | | |
CVE-2023-1817 | Insufficient policy enforcement in Intents in Google Chrome on Android prior to 112.0.5615.49 allowe... | | |
CVE-2023-1818 | Use after free in Vulkan in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to potent... | | |
CVE-2023-1819 | Out of bounds read in Accessibility in Google Chrome prior to 112.0.5615.49 allowed a remote attacke... | | |
CVE-2023-1820 | Heap buffer overflow in Browser History in Google Chrome prior to 112.0.5615.49 allowed a remote att... | | |
CVE-2023-1821 | Inappropriate implementation in WebShare in Google Chrome prior to 112.0.5615.49 allowed a remote at... | | |
CVE-2023-1822 | Incorrect security UI in Navigation in Google Chrome prior to 112.0.5615.49 allowed a remote attacke... | | |
CVE-2023-1823 | Inappropriate implementation in FedCM in Google Chrome prior to 112.0.5615.49 allowed a remote attac... | | |
CVE-2023-1825 | Insertion of Sensitive Information Into Sent Data in GitLab | | |
CVE-2023-1826 | SourceCodester Online Computer and Laptop Store index.php unrestricted upload | E | |
CVE-2023-1827 | SourceCodester Centralized Covid Vaccination Records System GET Parameter manage_location.php sql injection | E | |
CVE-2023-1829 | Use-after-free in tcindex (traffic control index filter) in the Linux Kernel | S | |
CVE-2023-1831 | User password logged in audit logs | S | |
CVE-2023-1832 | Improper authorization check in the server component | S | |
CVE-2023-1833 | Authentication Bypass in Redline Router | | |
CVE-2023-1834 | Rockwell Automation Kinetix 5500 Vulnerable to Open Port Exploitation | S | |
CVE-2023-1835 | Ninja Forms < 3.6.22 - Reflected XSS | E | |
CVE-2023-1836 | A cross-site scripting issue has been discovered in GitLab affecting all versions starting from 5.1 ... | | |
CVE-2023-1837 | Missing Authentication for critical function vulnerability in HYPR Server allows Authentication Bypa... | | |
CVE-2023-1838 | A use-after-free flaw was found in vhost_net_set_backend in drivers/vhost/net.c in virtio network su... | | |
CVE-2023-1839 | Product Addons & Fields for WooCommerce < 32.0.6 - Admin+ Stored Cross-Site Scripting | E | |
CVE-2023-1840 | The Sp*tify Play Button for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Script... | | |
CVE-2023-1841 | Honeywell MPA2 Web Application XSS vulnerability | | |
CVE-2023-1842 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unuse... | R | |
CVE-2023-1843 | The Metform Elementor Contact Form Builder plugin for WordPress is vulnerable to unauthorized permal... | S | |
CVE-2023-1844 | The Subscribe2 plugin for WordPress is vulnerable to unauthorized access to email functionality due ... | S | |
CVE-2023-1845 | SourceCodester Online Payroll System employee_row.php sql injection | E | |
CVE-2023-1846 | SourceCodester Online Payroll System deduction_row.php sql injection | E | |
CVE-2023-1847 | SourceCodester Online Payroll System attendance.php sql injection | E | |
CVE-2023-1848 | SourceCodester Online Payroll System attendance_row.php sql injection | E | |
CVE-2023-1849 | SourceCodester Online Payroll System cashadvance_row.php sql injection | E | |
CVE-2023-1850 | SourceCodester Online Payroll System login.php sql injection | E | |
CVE-2023-1851 | SourceCodester Online Payroll System employee_add.php cross site scripting | E | |
CVE-2023-1852 | SourceCodester Online Payroll System deduction_edit.php cross site scripting | E | |
CVE-2023-1853 | SourceCodester Online Payroll System employee_edit.php cross site scripting | E | |
CVE-2023-1854 | SourceCodester Online Graduate Tracer System session expiration | E | |
CVE-2023-1855 | A use-after-free flaw was found in xgene_hwmon_remove in drivers/hwmon/xgene-hwmon.c in the Hardware... | S | |
CVE-2023-1856 | SourceCodester Air Cargo Management System GET Parameter track_shipment.php sql injection | E | |
CVE-2023-1857 | SourceCodester Online Computer and Laptop Store cross site scripting | E | |
CVE-2023-1858 | SourceCodester Earnings and Expense Tracker App index.php information disclosure | | |
CVE-2023-1859 | A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for... | | |
CVE-2023-1860 | Keysight IXIA Hawkeye licenses cross site scripting | | |
CVE-2023-1861 | Limit Login Attempts < 1.7.2 - Subscriber+ Stored XSS | E | |
CVE-2023-1862 | Remote access to warp-svc.exe in Cloudflare WARP | | |
CVE-2023-1863 | SQLi in Eskom Computer Water Metering Software | | |
CVE-2023-1864 | FANUC ROBOGUIDE-HandlingPRO Path Traversal | S | |
CVE-2023-1865 | The YourChannel plugin for WordPress is vulnerable to unauthorized loss of data due to a missing cap... | S | |
CVE-2023-1866 | The YourChannel plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, ... | S | |
CVE-2023-1867 | The YourChannel plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, ... | S | |
CVE-2023-1868 | The YourChannel plugin for WordPress is vulnerable to unauthorized loss of data due to a missing cap... | S | |
CVE-2023-1869 | The YourChannel plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin setting... | | |
CVE-2023-1870 | The YourChannel plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, ... | S | |
CVE-2023-1871 | The YourChannel plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, ... | S | |
CVE-2023-1872 | Use-after-free in Linux kernel's io_uring subsystem | S | |
CVE-2023-1873 | SQLi in Bircard | | |
CVE-2023-1874 | The WP Data Access plugin for WordPress is vulnerable to privilege escalation in versions up to, and... | | |
CVE-2023-1875 | Cross-site Scripting (XSS) - Stored in thorsten/phpmyfaq | E S | |
CVE-2023-1876 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with... | R | |
CVE-2023-1877 | Command Injection in microweber/microweber | E S | |
CVE-2023-1878 | Cross-site Scripting (XSS) - Stored in thorsten/phpmyfaq | E S | |
CVE-2023-1879 | Cross-site Scripting (XSS) - Stored in thorsten/phpmyfaq | E S | |
CVE-2023-1880 | Cross-site Scripting (XSS) - Reflected in thorsten/phpmyfaq | E S | |
CVE-2023-1881 | Cross-site Scripting (XSS) - Stored in microweber/microweber | E S | |
CVE-2023-1882 | Cross-site Scripting (XSS) - DOM in thorsten/phpmyfaq | E S | |
CVE-2023-1883 | Improper Access Control in thorsten/phpmyfaq | E S | |
CVE-2023-1884 | Cross-site Scripting (XSS) - Generic in thorsten/phpmyfaq | S | |
CVE-2023-1885 | Cross-site Scripting (XSS) - Stored in thorsten/phpmyfaq | E S | |
CVE-2023-1886 | Authentication Bypass by Capture-replay in thorsten/phpmyfaq | E S | |
CVE-2023-1887 | Business Logic Errors in thorsten/phpmyfaq | E S | |
CVE-2023-1888 | The Directorist plugin for WordPress is vulnerable to an arbitrary user password reset in versions u... | | |
CVE-2023-1889 | The Directorist plugin for WordPress is vulnerable to an Insecure Direct Object Reference in version... | | |
CVE-2023-1890 | Tablesome < 1.0.9 - Reflected XSS | E | |
CVE-2023-1891 | Accordion & FAQ < 1.9.9 - Reflected XSS | E | |
CVE-2023-1892 | Cross-site Scripting (XSS) - Reflected in sidekiq/sidekiq | E S | |
CVE-2023-1893 | Login Configurator <= 2.1 - Reflected Cross-Site Scripting | E | |
CVE-2023-1894 | A Regular Expression Denial of Service (ReDoS) issue was discovered in Puppet Server 7.9.2 certifica... | | |
CVE-2023-1895 | The Getwid – Gutenberg Blocks plugin for WordPress is vulnerable to Server Side Request Forgery via ... | | |
CVE-2023-1897 | CVE-2023-1897 | | |
CVE-2023-1898 | CVE-2023-1898 | | |
CVE-2023-1899 | CVE-2023-1899 | | |
CVE-2023-1900 | A vulnerability within the Avira network protection feature allowed an attacker with local execution... | | |
CVE-2023-1901 | HCI send_sync Dangling Semaphore Reference Re-use | | |
CVE-2023-1902 | HCI Connection Creation Dangling State Reference Re-use | | |
CVE-2023-1903 | Missing Authorization check in SAP HCM Fiori App My Forms (Fiori 2.0) | | |
CVE-2023-1904 | In affected versions of Octopus Server it is possible for the OpenID client secret to be logged in c... | | |
CVE-2023-1905 | WP Popups < 2.1.5.1 - Contributor+ Stored XSS | E | |
CVE-2023-1906 | A heap-based buffer overflow issue was discovered in ImageMagick's ImportMultiSpectralQuantum() func... | E S | |
CVE-2023-1907 | Pgadmin: users authenticated simultaneously via ldap may be attached to the wrong session | | |
CVE-2023-1908 | SourceCodester Simple Mobile Comparison Website GET Parameter view_category.php sql injection | E | |
CVE-2023-1909 | PHPGurukul BP Monitoring Management System User Profile Update profile.php sql injection | E | |
CVE-2023-1910 | The Getwid – Gutenberg Blocks plugin for WordPress is vulnerable to unauthorized modification of dat... | | |
CVE-2023-1911 | Blocksy Companion < 1.8.82 - Subscriber+ Draft Post Access | E | |
CVE-2023-1912 | The Limit Login Attempts plugin for WordPress is vulnerable to Stored Cross-Site Scripting via its l... | S | |
CVE-2023-1913 | The Maps Widget for Google Maps for WordPress is vulnerable to Stored Cross-Site Scripting via widge... | | |
CVE-2023-1915 | Thumbnail carousel slider < 1.1.10 - Reflected XSS | E | |
CVE-2023-1916 | A flaw was found in tiffcrop, a program distributed by the libtiff package. A specially crafted tiff... | E | |
CVE-2023-1917 | The PowerPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's sh... | S | |
CVE-2023-1918 | The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up... | S | |
CVE-2023-1919 | The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up... | S | |
CVE-2023-1920 | The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up... | S | |
CVE-2023-1921 | The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up... | S | |
CVE-2023-1922 | The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up... | S | |
CVE-2023-1923 | The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up... | S | |
CVE-2023-1924 | The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up... | S | |
CVE-2023-1925 | The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up... | S | |
CVE-2023-1926 | The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up... | S | |
CVE-2023-1927 | The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up... | S | |
CVE-2023-1928 | The WP Fastest Cache plugin for WordPress is vulnerable to unauthorized data modification due to a m... | S | |
CVE-2023-1929 | The WP Fastest Cache plugin for WordPress is vulnerable to unauthorized data modification due to a m... | S | |
CVE-2023-1930 | The WP Fastest Cache plugin for WordPress is vulnerable to unauthorized data deletion due to a missi... | S | |
CVE-2023-1931 | The WP Fastest Cache plugin for WordPress is vulnerable to unauthorized data loss due to a missing c... | S | |
CVE-2023-1932 | Hibernate-validator: rendering of invalid html with safehtml leads to html injection and xss | | |
CVE-2023-1934 | The PnPSCADA system, a product of SDG Technologies CC, is afflicted by a critical unauthenticated er... | M | |
CVE-2023-1935 | CVE-2023-1935 | | |
CVE-2023-1936 | Exposure of Private Personal Information to an Unauthorized Actor in GitLab | E S | |
CVE-2023-1937 | zhenfeng13 My-Blog userInfo cross-site request forgery | E | |
CVE-2023-1938 | WP Fatest Cache < 1.1.5 - Blind SSRF via CSRF | E | |
CVE-2023-1939 | No access control for the OTP key on OTP entries | | |
CVE-2023-1940 | SourceCodester Simple and Beautiful Shopping Cart System delete_user_query.php sql injection | E | |
CVE-2023-1941 | SourceCodester Simple and Beautiful Shopping Cart System login.php sql injection | E | |
CVE-2023-1942 | SourceCodester Online Computer and Laptop Store Avatar unrestricted upload | E | |
CVE-2023-1943 | Privilege Escalation in kOps using GCE/GCP Provider in Gossip Mode | | |
CVE-2023-1944 | [minikube] ssh server with default password | S | |
CVE-2023-1945 | Unexpected data returned from the Safe Browsing API could have led to memory corruption and a potent... | | |
CVE-2023-1946 | SourceCodester Survey Application System Add New cross site scripting | | |
CVE-2023-1947 | taoCMS admin.php code injection | E | |
CVE-2023-1948 | PHPGurukul BP Monitoring Management System Add New Family Member add-family-member.php cross site scripting | E | |
CVE-2023-1949 | PHPGurukul BP Monitoring Management System Change Password change-password.php sql injection | E | |
CVE-2023-1950 | PHPGurukul BP Monitoring Management System Password Recovery password-recovery.php sql injection | E | |
CVE-2023-1951 | SourceCodester Online Computer and Laptop Store brand.php delete_brand sql injection | E | |
CVE-2023-1952 | SourceCodester Online Computer and Laptop Store Product Search ?p=products sql injection | E | |
CVE-2023-1953 | SourceCodester Online Computer and Laptop Store index.php sql injection | E | |
CVE-2023-1954 | SourceCodester Online Computer and Laptop Store manage.php save_inventory sql injection | E S | |
CVE-2023-1955 | SourceCodester Online Computer and Laptop Store User Registration login.php sql injection | E | |
CVE-2023-1956 | SourceCodester Online Computer and Laptop Store Image path traversal | E | |
CVE-2023-1957 | SourceCodester Online Computer and Laptop Store Subcategory sql injection | E | |
CVE-2023-1958 | SourceCodester Online Computer and Laptop Store sql injection | E | |
CVE-2023-1959 | SourceCodester Online Computer and Laptop Store sql injection | E | |
CVE-2023-1960 | SourceCodester Online Computer and Laptop Store sql injection | E | |
CVE-2023-1961 | SourceCodester Online Computer and Laptop Store cross site scripting | E | |
CVE-2023-1962 | SourceCodester Best Online News Portal POST Parameter forgot-password.php sql injection | E | |
CVE-2023-1963 | PHPGurukul Bank Locker Management System Search index.php sql injection | E | |
CVE-2023-1964 | PHPGurukul Bank Locker Management System Password Reset recovery.php sql injection | E | |
CVE-2023-1965 | An issue has been discovered in GitLab EE affecting all versions starting from 14.2 before 15.9.6, a... | | |
CVE-2023-1966 | CVE-2023-1966 | M | |
CVE-2023-1967 | CVE-2023-1967 | | |
CVE-2023-1968 | CVE-2023-1968 | M | |
CVE-2023-1969 | SourceCodester Online Eyewear Shop GET Parameter manage_stock.php sql injection | E | |
CVE-2023-1970 | yuan1994 tpAdmin Upload.php Upload unrestricted upload | E | |
CVE-2023-1971 | yuan1994 tpAdmin Upload.php remote server-side request forgery | E | |
CVE-2023-1972 | A potential heap based buffer overflow was found in _bfd_elf_slurp_version_tables() in bfd/elf.c. Th... | S | |
CVE-2023-1973 | Undertow: unrestricted request storage leads to memory exhaustion | | |
CVE-2023-1974 | Exposure of Sensitive Information Through Metadata in answerdev/answer | E S | |
CVE-2023-1975 | Insertion of Sensitive Information Into Sent Data in answerdev/answer | E S | |
CVE-2023-1976 | Password Aging with Long Expiration in answerdev/answer | E S | |
CVE-2023-1977 | Booking Manager < 2.0.29 - Subscriber+ SSRF | E | |
CVE-2023-1978 | The ShiftController Employee Shift Scheduling plugin for WordPress is vulnerable to Reflected Cross-... | S | |
CVE-2023-1979 | Auth bypass in Web Stories for WordPress plugin | S | |
CVE-2023-1980 | Two factor authentication bypass on login in Devolutions Remote Desktop Manager 2022.3.35 and ear... | | |
CVE-2023-1981 | A vulnerability was found in the avahi library. This flaw allows an unprivileged user to make a dbus... | E | |
CVE-2023-1982 | Front Editor <= 4.0.4 - Admin+ Stored XSS | E | |
CVE-2023-1983 | SourceCodester Sales Tracker Management System GET Parameter manage_product.php sql injection | E | |
CVE-2023-1984 | SourceCodester Complaint Management System POST Parameter check_availability.php sql injection | E | |
CVE-2023-1985 | SourceCodester Online Computer and Laptop Store save_brand sql injection | E | |
CVE-2023-1986 | SourceCodester Online Computer and Laptop Store delete_order sql injection | E | |
CVE-2023-1987 | SourceCodester Online Computer and Laptop Store update_order_status sql injection | E S | |
CVE-2023-1988 | SourceCodester Online Computer and Laptop Store cross site scripting | E | |
CVE-2023-1989 | A use-after-free flaw was found in btsdio_remove in drivers\bluetooth\btsdio.c in the Linux Kernel. ... | S | |
CVE-2023-1990 | A use-after-free flaw was found in ndlc_remove in drivers/nfc/st-nci/ndlc.c in the Linux Kernel. Thi... | | |
CVE-2023-1992 | RPCoRDMA dissector crash in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service vi... | E S | |
CVE-2023-1993 | LISP dissector large loop in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service v... | E S | |
CVE-2023-1994 | GQUIC dissector crash in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via p... | E | |
CVE-2023-1995 | Insufficient Logging Vulnerability in HiRDB | | |
CVE-2023-1996 | Reflected Cross-site Scripting (XSS) vulnerability affecting Release 3DEXPERIENCE R2018x through Release 3DEXPERIENCE R2023x | | |
CVE-2023-1997 | OS Command Injection vulnerability affecting SIMULIA 3DOrchestrate from Release 3DEXPERIENCE R2021x through Release 3DEXPERIENCE R2023x | | |
CVE-2023-1998 | Spectre v2 SMT mitigations problem in Linux kernel | E S | |
CVE-2023-1999 | Use after free in libwebp | |