advplyr — audiobookshelf Audiobookshelf is a self-hosted audiobook and podcast server. Prior to 2.7.0, Audiobookshelf is vulnerable to unauthenticated blind server-side request (SSRF) vulnerability in Auth.js. This vulnerability has been addressed in version 2.7.0. There are no known workarounds for this vulnerability. 2023-12-27 4.3 CVE-2023-51665
[email protected]
[email protected] advplyr — audiobookshelf Audiobookshelf is a self-hosted audiobook and podcast server. Prior to 2.7.0, Audiobookshelf is vulnerable to unauthenticated blind server-side request (SSRF) vulnerability in `podcastUtils.js`. This vulnerability has been addressed in version 2.7.0. There are no known workarounds for this vulnerability. 2023-12-27 4.3 CVE-2023-51697
[email protected]
[email protected] aws — aws-sdk-php AWS SDK for PHP is the Amazon Web Services software development kit for PHP. Within the scope of requests to S3 object keys and/or prefixes containing a Unix double-dot, a URI path traversal is possible. The issue exists in the `buildEndpoint` method in the RestSerializer component of the AWS SDK for PHP v3 prior to 3.288.1. The `buildEndpoint` method relies on the Guzzle Psr7 UriResolver utility, which strips dot segments from the request path in accordance with RFC 3986. Under certain conditions, this could lead to an arbitrary object being accessed. This issue has been patched in version 3.288.1. 2023-12-22 6 CVE-2023-51651
[email protected]
[email protected]
[email protected] cacti — cacti Cacti is an open source operational monitoring and fault management framework. A reflection cross-site scripting vulnerability was discovered in version 1.2.25. Attackers can exploit this vulnerability to perform actions on behalf of other users. The vulnerability is found in `templates_import.php.` When uploading an xml template file, if the XML file does not pass the check, the server will give a JavaScript pop-up prompt, which contains unfiltered xml template file name, resulting in XSS. An attacker exploiting this vulnerability could execute actions on behalf of other users. This ability to impersonate users could lead to unauthorized changes to settings. As of time of publication, no patched versions are available. 2023-12-22 6.1 CVE-2023-50250
[email protected]
[email protected] cacti — cacti Reflected Cross Site Scripting (XSS) vulnerability in Cacti v1.2.25, allows remote attackers to escalate privileges when uploading an xml template file via templates_import.php. 2023-12-22 6.1 CVE-2023-50569
[email protected]
[email protected] cacti — cacti Cacti is a robust performance and fault management framework and a frontend to RRDTool – a Time Series Database (TSDB). Bypassing an earlier fix (CVE-2023-39360) that leads to a DOM XSS attack. Exploitation of the vulnerability is possible for an authorized user. The vulnerable component is the `graphs_new.php`. Impact of the vulnerability – execution of arbitrary javascript code in the attacked user’s browser. This issue has been patched in version 1.2.26. 2023-12-22 5.4 CVE-2023-49086
[email protected] cacti — cacti Cacti is an open source operational monitoring and fault management framework. The fix applied for CVE-2023-39515 in version 1.2.25 is incomplete as it enables an adversary to have a victim browser execute malicious code when a victim user hovers their mouse over the malicious data source path in `data_debug.php`. To perform the cross-site scripting attack, the adversary needs to be an authorized cacti user with the following permissions: `General Administration>Sites/Devices/Data`. The victim of this attack could be any account with permissions to view `http://<HOST>/cacti/data_debug.php`. As of time of publication, no complete fix has been included in Cacti. 2023-12-22 4.8 CVE-2023-49088
[email protected]
[email protected]
[email protected] campcodes — chic_beauty_salon A vulnerability classified as critical was found in Campcodes Chic Beauty Salon 20230703. Affected by this vulnerability is an unknown functionality of the file product-list.php of the component Product Handler. The manipulation leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-249157 was assigned to this vulnerability. 2023-12-29 4.7 CVE-2023-7150
[email protected]
[email protected]
[email protected]
[email protected] campcodes — online_college_library_system A vulnerability was found in Campcodes Online College Library System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /admin/borrow_add.php of the component HTTP POST Request Handler. The manipulation of the argument student leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-249362 is the identifier assigned to this vulnerability. 2023-12-30 4.7 CVE-2023-7175
[email protected]
[email protected]
[email protected] campcodes — online_college_library_system A vulnerability classified as critical has been found in Campcodes Online College Library System 1.0. This affects an unknown part of the file /admin/return_add.php of the component HTTP POST Request Handler. The manipulation of the argument student leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249363. 2023-12-30 4.7 CVE-2023-7176
[email protected]
[email protected]
[email protected] campcodes — online_college_library_system A vulnerability classified as critical was found in Campcodes Online College Library System 1.0. This vulnerability affects unknown code of the file /admin/book_add.php of the component HTTP POST Request Handler. The manipulation of the argument category leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-249364. 2023-12-30 4.7 CVE-2023-7177
[email protected]
[email protected]
[email protected] campcodes — online_college_library_system A vulnerability, which was classified as critical, has been found in Campcodes Online College Library System 1.0. This issue affects some unknown processing of the file /admin/book_row.php of the component HTTP POST Request Handler. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-249365 was assigned to this vulnerability. 2023-12-30 4.7 CVE-2023-7178
[email protected]
[email protected]
[email protected] campcodes — online_college_library_system A vulnerability, which was classified as critical, was found in Campcodes Online College Library System 1.0. Affected is an unknown function of the file /admin/category_row.php of the component HTTP POST Request Handler. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-249366 is the identifier assigned to this vulnerability. 2023-12-30 4.7 CVE-2023-7179
[email protected]
[email protected]
[email protected] campcodes — online_college_library_system A vulnerability was found in Muyun DedeBIZ up to 6.2.12 and classified as critical. Affected by this issue is some unknown functionality of the component Add Attachment Handler. The manipulation leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-249368. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-12-30 4.7 CVE-2023-7181
[email protected]
[email protected]
[email protected] cloudflare — wrangler Sending specially crafted HTTP requests and inspector messages to Wrangler’s dev server could result in any file on the user’s computer being accessible over the local network. An attacker that could trick any user on the local network into opening a malicious website could also read any file. 2023-12-29 6.4 CVE-2023-7079
[email protected]
[email protected]
[email protected] code-projects — automated_voting_system A vulnerability classified as critical has been found in code-projects Automated Voting System 1.0. This affects an unknown part of the file /admin/ of the component Admin Login. The manipulation of the argument username leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier VDB-249129 was assigned to this vulnerability. 2023-12-28 6.3 CVE-2023-7126
[email protected]
[email protected]
[email protected] code-projects — automated_voting_system A vulnerability classified as critical was found in code-projects Automated Voting System 1.0. This vulnerability affects unknown code of the component Login. The manipulation of the argument idno leads to sql injection. The exploit has been disclosed to the public and may be used. VDB-249130 is the identifier assigned to this vulnerability. 2023-12-28 6.3 CVE-2023-7127
[email protected]
[email protected]
[email protected] code-projects — automated_voting_system A vulnerability, which was classified as critical, has been found in code-projects Voting System 1.0. This issue affects some unknown processing of the file /admin/ of the component Admin Login. The manipulation of the argument username leads to sql injection. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249131. 2023-12-28 6.3 CVE-2023-7128
[email protected]
[email protected]
[email protected] code-projects — client_details_system A vulnerability, which was classified as critical, has been found in code-projects Client Details System 1.0. Affected by this issue is some unknown functionality of the component HTTP POST Request Handler. The manipulation of the argument uemail leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-249140. 2023-12-28 6.3 CVE-2023-7137
[email protected]
[email protected]
[email protected] code-projects — client_details_system A vulnerability, which was classified as critical, was found in code-projects Client Details System 1.0. This affects an unknown part of the file /admin of the component HTTP POST Request Handler. The manipulation of the argument username leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier VDB-249141 was assigned to this vulnerability. 2023-12-28 6.3 CVE-2023-7138
[email protected]
[email protected]
[email protected] code-projects — client_details_system A vulnerability has been found in code-projects Client Details System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /admin/regester.php of the component HTTP POST Request Handler. The manipulation of the argument fname/lname/email/contact leads to sql injection. The exploit has been disclosed to the public and may be used. VDB-249142 is the identifier assigned to this vulnerability. 2023-12-28 4.3 CVE-2023-7139
[email protected]
[email protected]
[email protected] code-projects — client_details_system A vulnerability was found in code-projects Client Details System 1.0 and classified as problematic. This issue affects some unknown processing of the file /admin/manage-users.php. The manipulation of the argument id leads to sql injection. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249143. 2023-12-28 4.3 CVE-2023-7140
[email protected]
[email protected]
[email protected] code-projects — client_details_system A vulnerability was found in code-projects Client Details System 1.0. It has been classified as problematic. Affected is an unknown function of the file /admin/update-clients.php. The manipulation of the argument uid leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-249144. 2023-12-29 4.3 CVE-2023-7141
[email protected]
[email protected]
[email protected] code-projects — client_details_system A vulnerability was found in code-projects Client Details System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /admin/clientview.php. The manipulation of the argument ID leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier VDB-249145 was assigned to this vulnerability. 2023-12-29 4.3 CVE-2023-7142
[email protected]
[email protected]
[email protected] code-projects — e-commerce_site A vulnerability, which was classified as problematic, was found in code-projects E-Commerce Site 1.0. Affected is an unknown function of the file search.php. The manipulation of the argument keyword with the input <video/src=x onerror=alert(document.cookie)> leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-249096. 2023-12-28 4.3 CVE-2023-7124
[email protected]
[email protected]
[email protected] code-projects — faculty_management_system A vulnerability, which was classified as problematic, has been found in code-projects Faculty Management System 1.0. Affected by this issue is some unknown functionality of the file /admin/pages/yearlevel.php. The manipulation of the argument Year Level/Section leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-248744. 2023-12-22 6.1 CVE-2023-7057
[email protected]
[email protected]
[email protected] code-projects — faculty_management_system A vulnerability classified as problematic was found in code-projects Faculty Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/pages/subjects.php. The manipulation of the argument Description/Units leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-248743. 2023-12-22 5.4 CVE-2023-7056
[email protected]
[email protected]
[email protected] code-projects — intern_membership_management_system A vulnerability was found in code-projects Intern Membership Management System 2.0 and classified as critical. Affected by this issue is some unknown functionality of the file /user_registration/ of the component User Registration. The manipulation of the argument userName leads to sql injection. The exploit has been disclosed to the public and may be used. VDB-249134 is the identifier assigned to this vulnerability. 2023-12-28 6.3 CVE-2023-7131
[email protected]
[email protected]
[email protected] code-projects — point_of_sales_and_inventory_management_system A vulnerability was found in code-projects Point of Sales and Inventory Management System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /main/checkout.php. The manipulation of the argument pt leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-248846 is the identifier assigned to this vulnerability. 2023-12-22 6.1 CVE-2023-7075
[email protected]
[email protected]
[email protected] code-projects — voting_system A vulnerability, which was classified as critical, was found in code-projects Voting System 1.0. Affected is an unknown function of the component Voters Login. The manipulation of the argument voter leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-249132. 2023-12-28 5.5 CVE-2023-7129
[email protected]
[email protected]
[email protected] concrete_cms — concrete_cms Concrete CMS 9 before 9.2.3 is vulnerable to Cross Site Request Forgery (CSRF) via /ccm/system/dialogs/logs/delete_all/submit. An attacker can force an admin user to delete server report logs on a web application to which they are currently authenticated. 2023-12-25 4.3 CVE-2023-48652
[email protected]
[email protected] dell — cpg_bios
  Dell BIOS contains an Improper Input Validation vulnerability. A local malicious user with high privileges could potentially exploit this vulnerability in order to corrupt memory on the system. 2023-12-22 6.7 CVE-2023-39251
[email protected] dfir-iris — iris-web Iris is a web collaborative platform aiming to help incident responders sharing technical details during investigations. A stored Cross-Site Scripting (XSS) vulnerability has been identified in iris-web, affecting multiple locations in versions prior to v2.3.7. The vulnerability may allow an attacker to inject malicious scripts into the application, which could then be executed when a user visits the affected locations. This could lead to unauthorized access, data theft, or other related malicious activities. An attacker need to be authenticated on the application to exploit this vulnerability. The issue is fixed in version v2.3.7 of iris-web. No known workarounds are available. 2023-12-22 4.6 CVE-2023-50712
[email protected]
[email protected] ffcss — ffcss ffcss is a CLI interface to apply and configure Firefox CSS themes. Prior to 0.2.0, the function `lookupPreprocess()` is meant to apply some transformations to a string by disabling characters in the regex `[-_ .]`. However, due to the use of late Unicode normalization of type NFKD, it is possible to bypass that validation and re-introduce all the characters in the regex `[-_ .]`. The `lookupPreprocess()` can be easily bypassed with equivalent Unicode characters like U+FE4D (?), which would result in the omitted U+005F (_), for instance. The `lookupPreprocess()` function is only ever used to search for themes loosely (case insensitively, while ignoring dashes, underscores and dots), so the actual security impact is classified as low. This vulnerability is fixed in 0.2.0. There are no known workarounds. 2023-12-28 5.3 CVE-2023-52081
[email protected]
[email protected] gopeak — masterlab A vulnerability classified as critical has been found in gopeak MasterLab up to 3.3.10. This affects the function sqlInject of the file app/ctrl/framework/Feature.php of the component HTTP POST Request Handler. The manipulation of the argument pwd leads to sql injection. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249147. 2023-12-29 6.3 CVE-2023-7144
[email protected]
[email protected]
[email protected] gopeak — masterlab A vulnerability classified as critical was found in gopeak MasterLab up to 3.3.10. This vulnerability affects the function sqlInject of the file app/ctrl/Framework.php of the component HTTP POST Request Handler. The manipulation of the argument pwd leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-249148. 2023-12-29 6.3 CVE-2023-7145
[email protected]
[email protected]
[email protected] gopeak — masterlab A vulnerability, which was classified as critical, has been found in gopeak MasterLab up to 3.3.10. This issue affects the function sqlInjectDelete of the file app/ctrl/framework/Feature.php of the component HTTP POST Request Handler. The manipulation of the argument phone leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier VDB-249149 was assigned to this vulnerability. 2023-12-29 6.3 CVE-2023-7146
[email protected]
[email protected]
[email protected] gopeak — masterlab A vulnerability, which was classified as critical, was found in gopeak MasterLab up to 3.3.10. Affected is the function base64ImageContent of the file app/ctrl/User.php. The manipulation of the argument image leads to unrestricted upload. It is possible to launch the attack remotely. VDB-249150 is the identifier assigned to this vulnerability. 2023-12-29 6.3 CVE-2023-7147
[email protected]
[email protected]
[email protected] gopeak — masterlab A vulnerability was found in gopeak MasterLab up to 3.3.10. It has been declared as critical. Affected by this vulnerability is the function add/update of the file app/ctrl/admin/User.php. The manipulation of the argument avatar leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-249181 was assigned to this vulnerability. 2023-12-29 4.7 CVE-2023-7159
[email protected]
[email protected]
[email protected]
[email protected] gradio — gradio Gradio is an open-source Python package that allows you to quickly build a demo or web application for your machine learning model, API, or any arbitary Python function. Versions of `gradio` prior to 4.11.0 contained a vulnerability in the `/file` route which made them susceptible to file traversal attacks in which an attacker could access arbitrary files on a machine running a Gradio app with a public URL (e.g. if the demo was created with `share=True`, or on Hugging Face Spaces) if they knew the path of files to look for. This issue has been patched in version 4.11.0. 2023-12-22 5.6 CVE-2023-51449
[email protected]
[email protected]
[email protected] hail — hail Hail is an open-source, general-purpose, Python-based data analysis tool with additional data types and methods for working with genomic data. Hail relies on OpenID Connect (OIDC) email addresses from ID tokens to verify the validity of a user’s domain, but because users have the ability to change their email address, they could create accounts and use resources in clusters that they should not have access to. For example, a user could create a Microsoft or Google account and then change their email to `[email protected]`. This account can then be used to create a Hail Batch account in Hail Batch clusters whose organization domain is `example.org`. The attacker is not able to access private data or impersonate another user, but they would have the ability to run jobs if Hail Batch billing projects are enabled and create Azure Tenants if they have Azure Active Directory Administrator access. 2023-12-29 5.3 CVE-2023-51663
[email protected] hcl_software — hcl_launch An HCL UrbanCode Deploy Agent installed as a Windows service in a non-standard location could be subject to a denial of service attack by local accounts. 2023-12-28 6.2 CVE-2023-45702
[email protected] hcl_software — hcl_launch HCL Launch could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. 2023-12-28 4.3 CVE-2023-45701
[email protected] honor — fri-an00 Some Honor products are affected by file writing vulnerability, successful exploitation could cause information disclosure. 2023-12-29 6.6 CVE-2023-23426
3836d913-7555-4dd0-a509-f5667fdf5fe4 honor — honorboardapp Some Honor products are affected by information leak vulnerability; successful exploitation could cause the information leak. 2023-12-29 4 CVE-2023-23434
3836d913-7555-4dd0-a509-f5667fdf5fe4 honor — lge-an00 Some Honor products are affected by incorrect privilege assignment vulnerability; successful exploitation could cause device service exceptions. 2023-12-29 4 CVE-2023-23438
3836d913-7555-4dd0-a509-f5667fdf5fe4 honor — lge-an00 Some Honor products are affected by information leak vulnerability; successful exploitation could cause the information leak. 2023-12-29 4 CVE-2023-23439
3836d913-7555-4dd0-a509-f5667fdf5fe4 honor — magic_os Some Honor products are affected by incorrect privilege assignment vulnerability, successful exploitation could cause information leak. 2023-12-29 6 CVE-2023-51429
3836d913-7555-4dd0-a509-f5667fdf5fe4 honor — magic_os Some Honor products are affected by incorrect privilege assignment vulnerability, successful exploitation could cause device service exceptions. 2023-12-29 4 CVE-2023-23427
3836d913-7555-4dd0-a509-f5667fdf5fe4 honor — magic_os Some Honor products are affected by incorrect privilege assignment vulnerability, successful exploitation could cause device service exceptions. 2023-12-29 4 CVE-2023-23429
3836d913-7555-4dd0-a509-f5667fdf5fe4 honor — magic_os Some Honor products are affected by type confusion vulnerability; successful exploitation could cause information leak. 2023-12-29 4.6 CVE-2023-23442
3836d913-7555-4dd0-a509-f5667fdf5fe4 honor — magic_os Some Honor products are affected by type confusion vulnerability; successful exploitation could cause information leak. 2023-12-29 4.6 CVE-2023-23443
3836d913-7555-4dd0-a509-f5667fdf5fe4 honor — magic_os Some Honor products are affected by type confusion vulnerability, successful exploitation could cause information leak. 2023-12-29 4.6 CVE-2023-51426
3836d913-7555-4dd0-a509-f5667fdf5fe4 honor — magic_os Some Honor products are affected by type confusion vulnerability, successful exploitation could cause information leak. 2023-12-29 4.6 CVE-2023-51427
3836d913-7555-4dd0-a509-f5667fdf5fe4 honor — magic_os Some Honor products are affected by type confusion vulnerability, successful exploitation could cause information leak. 2023-12-29 4.6 CVE-2023-51428
3836d913-7555-4dd0-a509-f5667fdf5fe4 honor — magic_os     Some Honor products are affected by signature management vulnerability, successful exploitation could cause the forged system file to overwrite the correct system file. 2023-12-29 4 CVE-2023-23435
3836d913-7555-4dd0-a509-f5667fdf5fe4 honor — magic_ui Some Honor products are affected by out of bounds read vulnerability, successful exploitation could cause information leak. 2023-12-29 6 CVE-2023-23441
3836d913-7555-4dd0-a509-f5667fdf5fe4 honor — magic_ui Some Honor products are affected by incorrect privilege assignment vulnerability, successful exploitation could cause information leak. 2023-12-29 4.4 CVE-2023-51430
3836d913-7555-4dd0-a509-f5667fdf5fe4 honor — magic_ui Some Honor products are affected by type confusion vulnerability, successful exploitation could cause denial of service. 2023-12-29 4 CVE-2023-6939
3836d913-7555-4dd0-a509-f5667fdf5fe4 honor — nth-an00 Some Honor products are affected by file writing vulnerability, successful exploitation could cause code execution 2023-12-29 6.5 CVE-2023-23424
3836d913-7555-4dd0-a509-f5667fdf5fe4 honor — nth-an00 Some Honor products are affected by signature management vulnerability, successful exploitation could cause the forged system file to overwrite the correct system file. 2023-12-29 4 CVE-2023-23433
3836d913-7555-4dd0-a509-f5667fdf5fe4 ibm — aix IBM AIX 7.2 and 7.3 could allow a non-privileged local user to exploit a vulnerability in the AIX SMB client to cause a denial of service. IBM X-Force ID: 267963. 2023-12-22 5.5 CVE-2023-45165
[email protected]
[email protected] instipod — duouniversalkeycloakauthenticator An information disclosure vulnerability exists in the challenge functionality of instipod DuoUniversalKeycloakAuthenticator 1.0.7 plugin. A specially crafted HTTP request can lead to a disclosure of sensitive information. A user login to Keycloak using DuoUniversalKeycloakAuthenticator plugin triggers this vulnerability. 2023-12-23 4.5 CVE-2023-49594
[email protected]
[email protected] kylinsoft — kylin-system-updater A vulnerability classified as critical has been found in KylinSoft kylin-system-updater up to 2.0.5.16-0k2.33. Affected is an unknown function of the file /usr/share/kylin-system-updater/SystemUpdater/UpgradeStrategiesDbus.py of the component com.kylin.systemupgrade Service. The manipulation of the argument SetDownloadspeedMax leads to os command injection. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-248940. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-12-25 5.3 CVE-2023-7093
[email protected]
[email protected]
[email protected] mediawiki — mediawiki An issue was discovered in MediaWiki before 1.35.14, 1.36.x through 1.39.x before 1.39.6, and 1.40.x before 1.40.2. In includes/logging/RightsLogFormatter.php, group-*-member messages can result in XSS on Special:log/rights. 2023-12-22 6.1 CVE-2023-51704
[email protected] metersphere — metersphere MeterSphere is a one-stop open source continuous testing platform. Prior to 2.10.10-lts, the authenticated attackers can update resources which don’t belong to him if the resource ID is known. This issue if fixed in 2.10.10-lts. There are no known workarounds. 2023-12-28 4.3 CVE-2023-50267
[email protected] micropython — micropython A vulnerability, which was classified as critical, has been found in MicroPython 1.21.0/1.22.0-preview. Affected by this issue is the function poll_set_add_fd of the file extmod/modselect.c. The manipulation leads to use after free. The exploit has been disclosed to the public and may be used. The patch is identified as 8b24aa36ba978eafc6114b6798b47b7bfecdca26. It is recommended to apply a patch to fix this issue. VDB-249158 is the identifier assigned to this vulnerability. 2023-12-29 5.5 CVE-2023-7152
[email protected]
[email protected]
[email protected]
[email protected] moxa — iologik_e1200
  A weak cryptographic algorithm vulnerability has been identified in ioLogik E1200 Series firmware versions v3.3 and prior. This vulnerability can help an attacker compromise the confidentiality of sensitive data. This vulnerability may lead an attacker to get unexpected authorization. 2023-12-23 6.5 CVE-2023-5962
[email protected] msgpackr — msgpackr msgpackr is a fast MessagePack NodeJS/JavaScript implementation. Prior to 1.10.1, when decoding user supplied MessagePack messages, users can trigger stuck threads by crafting messages that keep the decoder stuck in a loop. The fix is available in v1.10.1. Exploits seem to require structured cloning, replacing the 0x70 extension with your own (that throws an error or does something other than recursive referencing) should mitigate the issue. 2023-12-28 6.8 CVE-2023-52079
[email protected]
[email protected] netentsec — ns-asg_application_security_gateway A vulnerability classified as problematic was found in Netentsec NS-ASG Application Security Gateway 6.3. Affected by this vulnerability is an unknown functionality of the file /protocol/nsasg6.0.tgz. The manipulation leads to information disclosure. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-248941 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-12-25 5.3 CVE-2023-7094
[email protected]
[email protected]
[email protected] nextcloud — nextcloud The Nextcloud iOS Files app allows users of iOS to interact with Nextcloud, a self-hosted productivity platform. Prior to version 4.9.2, the application can be used without providing the 4-digit PIN code. Nextcloud iOS Files app should be upgraded to 4.9.2 to receive the patch. No known workarounds are available. 2023-12-22 4.3 CVE-2023-49790
[email protected]
[email protected]
[email protected] nextcloud — server/enterprise_server Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. In Nextcloud Server prior to versions 26.0.9 and 27.1.4; as well as Nextcloud Enterprise Server prior to versions 23.0.12.13, 24.0.12.9, 25.0.13.4, 26.0.9, and 27.1.4; when an attacker manages to get access to an active session of another user via another way, they could delete and modify workflows by sending calls directly to the API bypassing the password confirmation shown in the UI. Nextcloud Server versions 26.0.9 and 27.1.4 and Nextcloud Enterprise Server versions 23.0.12.13, 24.0.12.9, 25.0.13.4, 26.0.9, and 27.1.4 contain a patch for this issue. No known workarounds are available. 2023-12-22 5.4 CVE-2023-49791
[email protected]
[email protected]
[email protected] nextcloud — server/enterprise_server Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. In Nextcloud Server prior to versions 26.0.9 and 27.1.4; as well as Nextcloud Enterprise Server prior to versions 23.0.12.13, 24.0.12.9, 25.0.13.4, 26.0.9, and 27.1.4; when a (reverse) proxy is configured as trusted proxy the server could be tricked into reading a wrong remote address for an attacker, allowing them executing authentication attempts than intended. Nextcloud Server versions 26.0.9 and 27.1.4 and Nextcloud Enterprise Server versions 23.0.12.13, 24.0.12.9, 25.0.13.4, 26.0.9, and 27.1.4 contain a patch for this issue. No known workarounds are available. 2023-12-22 5.3 CVE-2023-49792
[email protected]
[email protected]
[email protected] own_health_record — own_health_record
  A vulnerability was found in MdAlAmin-aol Own Health Record 0.1-alpha/0.2-alpha/0.3-alpha/0.3.1-alpha. It has been rated as problematic. This issue affects some unknown processing of the file includes/logout.php. The manipulation leads to cross-site request forgery. The attack may be initiated remotely. Upgrading to version 0.4-alpha is able to address this issue. The patch is named 58b413aa40820b49070782c786c526850ab7748f. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-249191. 2023-12-30 4.3 CVE-2018-25096
[email protected]
[email protected]
[email protected]
[email protected] pandora_fms — pandora_fms Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in Pandora FMS on all allows Cross-Site Scripting (XSS). It was possible to execute malicious JS code on Visual Consoles. This issue affects Pandora FMS: from 700 through 774. 2023-12-29 6.1 CVE-2023-44089
[email protected] pandora_fms — pandora_fms Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Pandora FMS on all allows SQL Injection. Arbitrary SQL queries were allowed to be executed using any account with low privileges. This issue affects Pandora FMS: from 700 through 774. 2023-12-29 5.9 CVE-2023-44088
[email protected] pexip — pexip_infinity Pexip Infinity before 32 allows Webapp1 XSS via preconfigured links. 2023-12-25 6.1 CVE-2023-37225
[email protected] pexip — virtual_meeting_rooms In Pexip VMR self-service portal before 3, the same SSH host key is used across different customers’ installations, which allows authentication bypass. 2023-12-25 5.3 CVE-2023-40236
[email protected] phpgurukul — hospital_management_system A vulnerability, which was classified as problematic, was found in PHPGurukul Hospital Management System 1.0. This affects an unknown part of the file registration.php. The manipulation of the argument First Name leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-249357 was assigned to this vulnerability. 2023-12-30 4.3 CVE-2023-7173
[email protected]
[email protected]
[email protected]
[email protected] phpgurukul — online_notes_sharing_system A vulnerability was found in PHPGurukul Online Notes Sharing System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /user/add-notes.php. The manipulation leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-248741 was assigned to this vulnerability. 2023-12-22 5.4 CVE-2023-7054
[email protected]
[email protected]
[email protected] phpgurukul — online_notes_sharing_system A vulnerability classified as problematic has been found in PHPGurukul Online Notes Sharing System 1.0. Affected is an unknown function of the file /user/profile.php of the component Contact Information Handler. The manipulation of the argument mobilenumber leads to improper access controls. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-248742 is the identifier assigned to this vulnerability. 2023-12-22 5.4 CVE-2023-7055
[email protected]
[email protected]
[email protected] phpgurukul — online_notes_sharing_system A vulnerability was found in PHPGurukul Online Notes Sharing System 1.0. It has been classified as problematic. This affects an unknown part of the file /user/profile.php. The manipulation of the argument name leads to cross-site request forgery. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-248739. 2023-12-22 4.3 CVE-2023-7052
[email protected]
[email protected]
[email protected] poly — multiple_products
  A vulnerability classified as problematic was found in Poly CCX 400, CCX 600, Trio 8800 and Trio C60. This vulnerability affects unknown code of the component HTTP Header Handler. The manipulation of the argument Cookie leads to denial of service. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-249256. 2023-12-29 5.3 CVE-2023-4463
[email protected]
[email protected]
[email protected]
[email protected] poly — trio_8800 A vulnerability was found in Poly Trio 8800 7.2.6.0019 and classified as critical. Affected by this issue is some unknown functionality of the component Test Automation Mode. The manipulation leads to backdoor. It is possible to launch the attack on the physical device. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-249260. 2023-12-29 6.2 CVE-2023-4467
[email protected]
[email protected]
[email protected]
[email protected] poly — trio_8800/trio_c60 A vulnerability was found in Poly Trio 8800 and Trio C60. It has been classified as problematic. This affects an unknown part of the component Poly Lens Management Cloud Registration. The manipulation leads to missing authorization. It is possible to launch the attack on the physical device. The exploit has been disclosed to the public and may be used. The identifier VDB-249261 was assigned to this vulnerability. 2023-12-29 4.3 CVE-2023-4468
[email protected]
[email protected]
[email protected]
[email protected] pymedusa — medusa Medusa is an automatic video library manager for TV shows. Versions prior to 1.0.19 are vulnerable to unauthenticated blind server-side request forgery (SSRF). The `testDiscord` request handler in `medusa/server/web/home/handler.py` does not validate the user-controlled `discord_webhook` variable and passes it to the `notifiers.discord_notifier.test_notify` method, then `_notify_discord` and finally `_send_discord_msg` method, which sends a POST request to the user-controlled URL on line 64 in `/medusa/notifiers/discord.py`, which leads to a blind server-side request forgery. This issue allows for crafting POST requests on behalf of the Medusa server. Version 1.0.19 contains a fix for the issue. 2023-12-22 5.3 CVE-2023-50258
[email protected]
[email protected]
[email protected]
[email protected]
[email protected] pymedusa — medusa Medusa is an automatic video library manager for TV shows. Versions prior to 1.0.19 are vulnerable to unauthenticated blind server-side request forgery (SSRF). The `testslack` request handler in `medusa/server/web/home/handler.py` does not validate the user-controlled `slack_webhook` variable and passes it to the `notifiers.slack_notifier.test_notify` method, then `_notify_slack` and finally `_send_slack` method, which sends a POST request to the user-controlled URL on line 103 in `/medusa/notifiers/slack.py`, which leads to a blind server-side request forgery (SSRF). This issue allows for crafting POST requests on behalf of the Medusa server. Version 1.0.19 contains a fix for the issue. 2023-12-22 5.3 CVE-2023-50259
[email protected]
[email protected]
[email protected]
[email protected]
[email protected] red_hat — multiple_products A flaw was found in shadow-utils. When asking for a new password, shadow-utils asks the password twice. If the password fails on the second attempt, shadow-utils fails in cleaning the buffer used to store the first entry. This may allow an attacker with enough access to retrieve the password from the memory. 2023-12-27 4.7 CVE-2023-4641
[email protected]
[email protected]
[email protected]
[email protected] red_hat — multiple_products
  A vulnerability was found in systemd-resolved. This issue may allow systemd-resolved to accept records of DNSSEC-signed domains even when they have no signature, allowing man-in-the-middles (or the upstream DNS resolver) to manipulate records. 2023-12-23 5.9 CVE-2023-7008
[email protected]
[email protected]
[email protected]
[email protected] resque — resque Resque is a Redis-backed Ruby library for creating background jobs, placing them on multiple queues, and processing them later. The following paths in resque-web have been found to be vulnerable to reflected XSS: “/failed/?class=<script>alert(document.cookie)</script>” and “/queues/><img src=a onerror=alert(document.cookie)>”. This issue has been patched in version 2.2.1. 2023-12-22 6.3 CVE-2023-50725
[email protected]
[email protected]
[email protected]
[email protected] resque — resque Resque is a Redis-backed Ruby library for creating background jobs, placing them on multiple queues, and processing them later. Reflected XSS issue occurs when /queues is appended with /”><svg%20onload=alert(domain)>. This issue has been patched in version 2.6.0. 2023-12-22 6.3 CVE-2023-50727
[email protected]
[email protected]
[email protected] sentry — symbolicator Symbolicator is a service used in Sentry. Starting in Symbolicator version 0.3.3 and prior to version 21.12.1, an attacker could make Symbolicator send GET HTTP requests to arbitrary URLs with internal IP addresses by using an invalid protocol. The responses of those requests could be exposed via Symbolicator’s API. In affected Sentry instances, the data could be exposed through the Sentry API and user interface if the attacker has a registered account. The issue has been fixed in Symbolicator release 23.12.1, Sentry self-hosted release 23.12.1, and has already been mitigated on sentry.io on December 18, 2023. If updating is not possible, some other mitigations are available. One may disable JS processing by toggling the option `Allow JavaScript Source Fetching` in `Organization Settings > Security & Privacy` and/or disable all untrusted public repositories under `Project Settings > Debug Files`. Alternatively, if JavaScript and native symbolication are not required, disable Symbolicator completely in `config.yml`. 2023-12-22 4.3 CVE-2023-51451
[email protected]
[email protected]
[email protected]
[email protected] shifuml — shifu A vulnerability has been found in ShifuML shifu 0.12.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file src/main/java/ml/shifu/shifu/core/DataPurifier.java of the component Java Expression Language Handler. The manipulation of the argument FilterExpression leads to code injection. The attack can be launched remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249151. 2023-12-29 5 CVE-2023-7148
[email protected]
[email protected]
[email protected] snowflakedb — snowflake-connector-net The Snowflake .NET driver provides an interface to the Microsoft .NET open source software framework for developing applications. Snowflake recently received a report about a vulnerability in the Snowflake Connector .NET where the checks against the Certificate Revocation List (CRL) were not performed where the insecureMode flag was set to false, which is the default setting. The vulnerability affects versions between 2.0.25 and 2.1.4 (inclusive). Snowflake fixed the issue in version 2.1.5. 2023-12-22 6 CVE-2023-51662
[email protected]
[email protected] sourcecodester — free_and_open_source_inventory_management_system A vulnerability, which was classified as critical, was found in SourceCodester Free and Open Source Inventory Management System 1.0. This affects an unknown part of the file /ample/app/action/edit_product.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-249177 was assigned to this vulnerability. 2023-12-29 6.3 CVE-2023-7155
[email protected]
[email protected]
[email protected] sourcecodester — free_and_open_source_inventory_management_system A vulnerability was found in SourceCodester Free and Open Source Inventory Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /app/ajax/sell_return_data.php. The manipulation of the argument columns[0][data] leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249179. 2023-12-29 6.3 CVE-2023-7157
[email protected]
[email protected]
[email protected] sourcecodester — medicine_tracking_system A vulnerability, which was classified as critical, has been found in SourceCodester Medicine Tracking System 1.0. This issue affects some unknown processing of the file /classes/Master.php? f=save_medicine. The manipulation of the argument id/name/description leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249095. 2023-12-28 6.3 CVE-2023-7123
[email protected]
[email protected]
[email protected] sourcecodester — medicine_tracking_system A vulnerability was found in SourceCodester Medicine Tracking System 1.0. It has been rated as critical. This issue affects some unknown processing. The manipulation of the argument page leads to path traversal: ‘../filedir’. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-249137 was assigned to this vulnerability. 2023-12-28 6.3 CVE-2023-7134
[email protected]
[email protected]
[email protected] sourcecodester — school_visitor_log_e-book A vulnerability was found in SourceCodester School Visitor Log e-Book 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file log-book.php. The manipulation of the argument Full Name leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-248750 is the identifier assigned to this vulnerability. 2023-12-22 5.4 CVE-2023-7059
[email protected]
[email protected]
[email protected] sqlite — sqlite3 A vulnerability was found in SQLite SQLite3 up to 3.43.0 and classified as critical. This issue affects the function sessionReadRecord of the file ext/session/sqlite3session.c of the component make alltest Handler. The manipulation leads to heap-based buffer overflow. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-248999. 2023-12-29 5.5 CVE-2023-7104
[email protected]
[email protected]
[email protected]
[email protected] sudo — sudo
  A flaw was found in sudo in the handling of ipa_hostname, where ipa_hostname from /etc/sssd/sssd.conf was not propagated in sudo. Therefore, it leads to privilege mismanagement vulnerability in applications, where client hosts retain privileges even after retracting them. 2023-12-23 6.6 CVE-2023-7090
[email protected]
[email protected]
[email protected] talent_software — ecop Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in Talent Software ECOP allows Reflected XSS. This issue affects ECOP: before 32255. 2023-12-28 6.1 CVE-2023-4672
[email protected] tongda — office_anywhere
  A vulnerability has been found in Tongda OA 2017 up to 11.9 and classified as critical. Affected by this vulnerability is an unknown functionality of the file general/project/proj/delete.php. The manipulation of the argument PROJ_ID_STR leads to sql injection. The exploit has been disclosed to the public and may be used. Upgrading to version 11.10 is able to address this issue. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-249367. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-12-30 5.5 CVE-2023-7180
[email protected]
[email protected]
[email protected] uniway — uw-302vp A vulnerability was found in Uniway UW-302VP 2.0. It has been rated as problematic. This issue affects some unknown processing of the file /boaform/wlan_basic_set.cgi of the component Admin Web Interface. The manipulation of the argument wlanssid/password leads to cross-site request forgery. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-248939. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. 2023-12-24 4.3 CVE-2023-7092
[email protected]
[email protected]
[email protected] weiye-jing — datax-web A vulnerability, which was classified as critical, has been found in WeiYe-Jing datax-web 2.1.2. Affected by this issue is some unknown functionality of the file /api/log/killJob of the component HTTP POST Request Handler. The manipulation of the argument processId leads to os command injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-249086 is the identifier assigned to this vulnerability. 2023-12-27 6.3 CVE-2023-7116
[email protected]
[email protected]
[email protected] wordpress — wordpress The Widget Settings Importer/Exporter Plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the wp_ajax_import_widget_dataparameter AJAX action in versions up to, and including, 1.5.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with subscriber-level permissions and above to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-12-23 5.4 CVE-2020-36769
[email protected]
[email protected] wordpress — wordpress Deserialization of Untrusted Data vulnerability in Gesundheit Bewegt GmbH Zippy. This issue affects Zippy: from n/a through 1.6.5. 2023-12-28 6.6 CVE-2023-36381
[email protected] wordpress — wordpress Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in Themeum WP Crowdfunding allows Stored XSS. This issue affects WP Crowdfunding: from n/a through 2.1.6. 2023-12-28 6.5 CVE-2023-50859
[email protected] wordpress — wordpress Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in TMS Booking for Appointments and Events Calendar – Amelia allows Stored XSS. This issue affects Booking for Appointments and Events Calendar – Amelia: from n/a through 1.0.85. 2023-12-28 6.5 CVE-2023-50860
[email protected] wordpress — wordpress Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in Darren Cooney WordPress Infinite Scroll – Ajax Load More allows Stored XSS. This issue affects WordPress Infinite Scroll – Ajax Load More: from n/a through 6.1.0.1. 2023-12-28 6.5 CVE-2023-50874
[email protected] wordpress — wordpress Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in Automattic WordPress.Com Editing Toolkit allows Stored XSS. This issue affects WordPress.Com Editing Toolkit: from n/a through 3.78784. 2023-12-29 6.5 CVE-2023-50879
[email protected] wordpress — wordpress Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in The BuddyPress Community BuddyPress allows Stored XSS. This issue affects BuddyPress: from n/a through 11.3.1. 2023-12-29 6.5 CVE-2023-50880
[email protected] wordpress — wordpress Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in AAM Advanced Access Manager – Restricted Content, Users & Roles, Enhanced Security and More allows Stored XSS. This issue affects Advanced Access Manager – Restricted Content, Users & Roles, Enhanced Security and More: from n/a through 6.9.15. 2023-12-29 6.5 CVE-2023-50881
[email protected] wordpress — wordpress Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in The Beaver Builder Team Beaver Builder – WordPress Page Builder allows Stored XSS. This issue affects Beaver Builder – WordPress Page Builder: from n/a through 2.7.2. 2023-12-29 6.5 CVE-2023-50889
[email protected] wordpress — wordpress Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in Zoho Forms Form plugin for WordPress – Zoho Forms allows Stored XSS. This issue affects Form plugin for WordPress – Zoho Forms: from n/a through 3.0.1. 2023-12-29 6.5 CVE-2023-50891
[email protected] wordpress — wordpress Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in Brizy.Io Brizy – Page Builder allows Stored XSS. This issue affects Brizy – Page Builder: from n/a through 2.4.29. 2023-12-29 6.5 CVE-2023-51396
[email protected] wordpress — wordpress Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in Brainstorm Force WP Remote Site Search allows Stored XSS. This issue affects WP Remote Site Search: from n/a through 1.0.4. 2023-12-29 6.5 CVE-2023-51397
[email protected] wordpress — wordpress Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in WPFactory Back Button Widget allows Stored XSS. This issue affects Back Button Widget: from n/a through 1.6.3. 2023-12-29 6.5 CVE-2023-51399
[email protected] wordpress — wordpress Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in Aleksandar Uroševi? Stock Ticker allows Stored XSS. This issue affects Stock Ticker: from n/a through 3.23.4. 2023-12-29 6.5 CVE-2023-51541
[email protected] wordpress — wordpress Unofficial Mobile BankID Integration for WordPress lets users employ Mobile BankID to authenticate themselves on your WordPress site. Prior to 1.0.1, WP-Mobile-BankID-Integration is affected by a vulnerability classified as a Deserialization of Untrusted Data vulnerability, specifically impacting scenarios where an attacker can manipulate the database. If unauthorized actors gain access to the database, they could exploit this vulnerability to execute object injection attacks. This could lead to unauthorized code execution, data manipulation, or data exfiltration within the WordPress environment. Users of the plugin should upgrade to version 1.0.1 (or later), where the serialization and deserialization of OrderResponse objects have been switched out to an array stored as JSON. A possible workaround for users unable to upgrade immediately is to enforce stricter access controls on the database, ensuring that only trusted and authorized entities can modify data. Additionally, implementing monitoring tools to detect unusual database activities could help identify and mitigate potential exploitation attempts. 2023-12-27 6.4 CVE-2023-51700
[email protected]
[email protected] wordpress — wordpress Exposure of Sensitive Information to an Unauthorized Actor vulnerability in BoxyStudio Booked – Appointment Booking for WordPress | Calendars. This issue affects Booked – Appointment Booking for WordPress | Calendars: from n/a before 2.4.4. 2023-12-28 5.3 CVE-2022-36399
[email protected] wordpress — wordpress Exposure of Sensitive Information to an Unauthorized Actor vulnerability in VeronaLabs WP SMS – Messaging & SMS Notification for WordPress, WooCommerce, GravityForms, etc. This issue affects WP SMS – Messaging & SMS Notification for WordPress, WooCommerce, GravityForms, etc: from n/a through 6.0.4. 2023-12-28 5.3 CVE-2023-27447
[email protected] wordpress — wordpress Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in ibericode HTML Forms allows Stored XSS. This issue affects HTML Forms: from n/a through 1.3.28. 2023-12-28 5.9 CVE-2023-50836
[email protected] wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Bill Minozzi Disable Json API, Login Lockdown, XMLRPC, Pingback, Stop User Enumeration Anti Hacker Scan. This issue affects Disable Json API, Login Lockdown, XMLRPC, Pingback, Stop User Enumeration Anti Hacker Scan: from n/a through 4.34. 2023-12-28 5.4 CVE-2023-50858
[email protected] wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in InspireUI MStore API. This issue affects MStore API: from n/a through 4.10.1. 2023-12-29 5.4 CVE-2023-50878
[email protected] wordpress — wordpress Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in weForms weForms – Easy Drag & Drop Contact Form Builder For WordPress allows Stored XSS. This issue affects weForms – Easy Drag & Drop Contact Form Builder For WordPress: from n/a through 1.6.17. 2023-12-29 5.9 CVE-2023-50896
[email protected] wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Bright Plugins Block IPs for Gravity Forms. This issue affects Block IPs for Gravity Forms: from n/a through 1.0.1. 2023-12-29 5.4 CVE-2023-51358
[email protected] wordpress — wordpress Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in Ginger Plugins Sticky Chat Widget: Click to chat, SMS, Email, Messages, Call Button, Live Chat and Live Support Button allows Stored XSS. This issue affects Sticky Chat Widget: Click to chat, SMS, Email, Messages, Call Button, Live Chat and Live Support Button: from n/a through 1.1.8. 2023-12-29 5.9 CVE-2023-51361
[email protected] wordpress — wordpress Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in Bit Assist Chat Widget: WhatsApp Chat, Facebook Messenger Chat, Telegram Chat Bubble, Line Messenger, Live Chat Support Chat Button, WeChat, SMS, Call Button, Customer Support Button with floating Chat Widget allows Stored XSS. This issue affects Chat Widget: WhatsApp Chat, Facebook Messenger Chat, Telegram Chat Bubble, Line Messenger, Live Chat Support Chat Button, WeChat, SMS, Call Button, Customer Support Button with floating Chat Widget: from n/a through 1.1.9. 2023-12-29 5.9 CVE-2023-51371
[email protected] wordpress — wordpress Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in HasThemes HashBar – WordPress Notification Bar allows Stored XSS. This issue affects HashBar – WordPress Notification Bar: from n/a through 1.4.1. 2023-12-29 5.9 CVE-2023-51372
[email protected] wordpress — wordpress Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in ZeroBounce ZeroBounce Email Verification & Validation allows Stored XSS. This issue affects ZeroBounce Email Verification & Validation: from n/a through 1.0.11. 2023-12-29 5.9 CVE-2023-51374
[email protected] wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Rise Themes Rise Blocks – A Complete Gutenberg Page Builder. This issue affects Rise Blocks – A Complete Gutenberg Page Builder: from n/a through 3.1. 2023-12-29 5.4 CVE-2023-51378
[email protected] wordpress — wordpress Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Senol Sahin AI Power: Complete AI Pack – Powered by GPT-4. This issue affects AI Power: Complete AI Pack – Powered by GPT-4: from n/a through 1.8.2. 2023-12-29 5.3 CVE-2023-51527
[email protected] wordpress — wordpress Exposure of Sensitive Information to an Unauthorized Actor vulnerability in impleCode Product Catalog Simple. This issue affects Product Catalog Simple: from n/a through 1.7.6. 2023-12-29 5.3 CVE-2023-51687
[email protected] wordpress — wordpress Exposure of Sensitive Information to an Unauthorized Actor vulnerability in impleCode eCommerce Product Catalog Plugin for WordPress. This issue affects eCommerce Product Catalog Plugin for WordPress: from n/a through 3.3.26. 2023-12-29 5.3 CVE-2023-51688
[email protected] wordpress — wordpress The Divi theme for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin’s ‘et_pb_text’ shortcode in all versions up to, and including, 4.23.1 due to insufficient input sanitization and output escaping on user supplied custom field data. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. 2023-12-23 5.4 CVE-2023-6744
[email protected]
[email protected] wordpress — wordpress A vulnerability was found in BestWebSoft Portfolio Plugin up to 2.04 on WordPress. It has been classified as problematic. This affects an unknown part. The manipulation leads to cross-site request forgery. It is possible to initiate the attack remotely. Upgrading to version 2.06 is able to address this issue. The patch is named 68af950330c3202a706f0ae9bbb52ceaa17dda9d. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-248955. 2023-12-26 4.3 CVE-2012-10017
[email protected]
[email protected]
[email protected] wordpress — wordpress URL Redirection to Untrusted Site (‘Open Redirect’) vulnerability in CRM Perks Integration for HubSpot and Contact Form 7, WPForms, Elementor, Ninja Forms. This issue affects Integration for HubSpot and Contact Form 7, WPForms, Elementor, Ninja Forms: from n/a through 1.2.8. 2023-12-29 4.7 CVE-2023-31095
[email protected] wordpress — wordpress URL Redirection to Untrusted Site (‘Open Redirect’) vulnerability in WP Directory Kit. This issue affects WP Directory Kit: from n/a through 1.1.9. 2023-12-29 4.7 CVE-2023-31229
[email protected] wordpress — wordpress URL Redirection to Untrusted Site (‘Open Redirect’) vulnerability in Dylan James Zephyr Project Manager. This issue affects Zephyr Project Manager: from n/a through 3.3.9. 2023-12-29 4.7 CVE-2023-31237
[email protected] wordpress — wordpress URL Redirection to Untrusted Site (‘Open Redirect’) vulnerability in Pexle Chris Library Viewer. This issue affects Library Viewer: from n/a through 2.0.6. 2023-12-29 4.7 CVE-2023-32101
[email protected] wordpress — wordpress URL Redirection to Untrusted Site (‘Open Redirect’) vulnerability in PluginOps MailChimp Subscribe Form, Optin Builder, PopUp Builder, Form Builder. This issue affects MailChimp Subscribe Form, Optin Builder, PopUp Builder, Form Builder: from n/a through 4.0.9.3. 2023-12-29 4.7 CVE-2023-32517
[email protected] wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Marios Alexandrou Add Any Extension to Pages. This issue affects Add Any Extension to Pages: from n/a through 1.4. 2023-12-28 4.3 CVE-2023-50873
[email protected] wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in WPExpertsio New User Approve. This issue affects New User Approve: from n/a through 2.5.1. 2023-12-29 4.3 CVE-2023-50902
[email protected] wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in WebbaPlugins Appointment & Event Booking Calendar Plugin – Webba Booking. This issue affects Appointment & Event Booking Calendar Plugin – Webba Booking: from n/a through 4.5.33. 2023-12-29 4.3 CVE-2023-51354
[email protected] wordpress — wordpress Cross-Site Request Forgery (CSRF) vulnerability in Brain Storm Force Ultimate Addons for WPBakery Page Builder. This issue affects Ultimate Addons for WPBakery Page Builder: from n/a through 3.19.17. 2023-12-29 4.3 CVE-2023-51402
[email protected] wordpress — wordpress URL Redirection to Untrusted Site (‘Open Redirect’) vulnerability in CodePeople Calculated Fields Form. This issue affects Calculated Fields Form: from n/a through 1.2.28. 2023-12-29 4.1 CVE-2023-51517
[email protected] wordpress — wordpress URL Redirection to Untrusted Site (‘Open Redirect’) vulnerability in AAM Advanced Access Manager – Restricted Content, Users & Roles, Enhanced Security and More. This issue affects Advanced Access Manager – Restricted Content, Users & Roles, Enhanced Security and More: from n/a through 6.9.18. 2023-12-29 4.7 CVE-2023-51675
[email protected] wordpress — wordpress Server-Side Request Forgery (SSRF) vulnerability in Leevio Happy Addons for Elementor. This issue affects Happy Addons for Elementor: from n/a through 3.9.1.1. 2023-12-29 4.9 CVE-2023-51676
[email protected] y_project — ruoyi A vulnerability was found in y_project RuoYi 4.7.8. It has been declared as problematic. This vulnerability affects unknown code of the file /login of the component HTTP POST Request Handler. The manipulation of the argument rememberMe with the input falsen3f0m<script>alert(1)</script>p86o0 leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-249136. 2023-12-28 4.3 CVE-2023-7133
[email protected]
[email protected]
[email protected] yiisoft — yii2-authclient yii2-authclient is an extension that adds OpenID, OAuth, OAuth2 and OpenId Connect consumers for the Yii framework 2.0. In yii2-authclient prior to version 2.2.15, the Oauth1/2 `state` and OpenID Connect `nonce` is vulnerable for a `timing attack` since it is compared via regular string comparison (instead of `Yii::$app->getSecurity()->compareString()`). Version 2.2.15 contains a patch for the issue. No known workarounds are available. 2023-12-22 6.1 CVE-2023-50708
[email protected]
[email protected]
[email protected]
[email protected]
[email protected] yiisoft — yii2-authclient yii2-authclient is an extension that adds OpenID, OAuth, OAuth2 and OpenId Connect consumers for the Yii framework 2.0. In yii2-authclient prior to version 2.2.15, the Oauth2 PKCE implementation is vulnerable in 2 ways. First, the `authCodeVerifier` should be removed after usage (similar to `authState`). Second, there is a risk for a `downgrade attack` if PKCE is being relied on for CSRF protection. Version 2.2.15 contains a patch for the issue. No known workarounds are available. 2023-12-22 6.8 CVE-2023-50714
[email protected]
[email protected]
[email protected]
[email protected]
[email protected] ìzmir_katip_çelebi_university — university_information_management_system Improper Input Validation vulnerability in İzmir Katip Çelebi University University Information Management System allows Absolute Path Traversal. This issue affects University Information Management System: before 30.11.2023. 2023-12-27 6.5 CVE-2023-6190
[email protected]