instruction
stringlengths
21
21
input
stringlengths
40
40
output
stringlengths
62
37.3k
Explain CVE-2023-1900
Explain the vulnerability: CVE-2023-1900
A vulnerability within the Avira network protection feature allowed an attacker with local execution rights to cause an overflow. This could corrupt the data on the heap and lead to a denial-of-service situation. Issue was fixed with Endpointprotection.exe version 1.0.2303.633 Affected Products: Avira Antivirus References: [{'url': 'https://support.norton.com/sp/static/external/tools/security-advisories.html'}] CVE State: PUBLISHED
Explain CVE-2023-1901
Explain the vulnerability: CVE-2023-1901
The bluetooth HCI host layer logic not clearing a global reference to a semaphore after synchronously sending HCI commands may allow a malicious HCI Controller to cause the use of a dangling reference in the host layer, leading to a crash (DoS) or potential RCE on the Host layer. Affected Products: Zephyr References: [{'url': 'https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-xvvm-8mcm-9cq3'}] CVE State: PUBLISHED
Explain CVE-2023-1902
Explain the vulnerability: CVE-2023-1902
The bluetooth HCI host layer logic not clearing a global reference to a state pointer after handling connection events may allow a malicious HCI Controller to cause the use of a dangling reference in the host layer, leading to a crash (DoS) or potential RCE on the Host layer. Affected Products: Zephyr References: [{'url': 'https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-fx9g-8fr2-q899'}] CVE State: PUBLISHED
Explain CVE-2023-1903
Explain the vulnerability: CVE-2023-1903
SAP HCM Fiori App My Forms (Fiori 2.0) - version 605, does not perform necessary authorization checks for an authenticated user exposing the restricted header data. Affected Products: HCM Fiori App My Forms (Fiori 2.0) References: [{'url': 'https://launchpad.support.sap.com/#/notes/3301457'}, {'url': 'https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html'}] CVE State: PUBLISHED
Explain CVE-2023-1905
Explain the vulnerability: CVE-2023-1905
The WP Popups WordPress plugin before 2.1.5.1 does not properly escape the href attribute of its spu-facebook-page shortcode before outputting it back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. This is due to an insufficient fix of CVE-2023-24003 Affected Products: WP Popups References: [{'url': 'https://wpscan.com/vulnerability/b6ac3e15-6f39-4514-a50d-cca7b9457736', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-1906
Explain the vulnerability: CVE-2023-1906
A heap-based buffer overflow issue was discovered in ImageMagick's ImportMultiSpectralQuantum() function in MagickCore/quantum-import.c. An attacker could pass specially crafted file to convert, triggering an out-of-bounds read error, allowing an application to crash, resulting in a denial of service. Affected Products: ImageMagick References: [{'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=2185714'}, {'url': 'https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-35q2-86c7-9247'}, {'url': 'https://github.com/ImageMagick/ImageMagick/commit/d7a8bdd7bb33cf8e58bc01b4a4f2ea5466f8c6b3'}, {'url': 'https://github.com/ImageMagick/ImageMagick6/commit/e30c693b37c3b41723f1469d1226a2c814ca443d'}, {'url': 'https://access.redhat.com/security/cve/CVE-2023-1906'}, {'name': 'FEDORA-2023-541c04817f', 'tags': ['vendor-advisory'], 'url': 'https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6655G3GPS42WQM32DJHUCZALI2URQSCO/'}] CVE State: PUBLISHED
Explain CVE-2023-1908
Explain the vulnerability: CVE-2023-1908
A vulnerability was found in SourceCodester Simple Mobile Comparison Website 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/categories/view_category.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-225150 is the identifier assigned to this vulnerability. Affected Products: Simple Mobile Comparison Website References: [{'url': 'https://vuldb.com/?id.225150', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.225150', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/Kerkong/bug_report/blob/main/SQLi-1.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1909
Explain the vulnerability: CVE-2023-1909
A vulnerability, which was classified as critical, was found in PHPGurukul BP Monitoring Management System 1.0. Affected is an unknown function of the file profile.php of the component User Profile Update Handler. The manipulation of the argument name/mobno leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-225318 is the identifier assigned to this vulnerability. Affected Products: BP Monitoring Management System References: [{'url': 'https://vuldb.com/?id.225318', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.225318', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/vsdwef/BP-Monitoring-Management-System/blob/main/report_English.pdf', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1910
Explain the vulnerability: CVE-2023-1910
The Getwid – Gutenberg Blocks plugin for WordPress is vulnerable to unauthorized modification of data due to an insufficient capability check on the get_remote_templates function in versions up to, and including, 1.8.3. This makes it possible for authenticated attackers with subscriber-level permissions or above to flush the remote template cache. Cached template information can also be accessed via this endpoint but these are not considered sensitive as they are publicly accessible from the developer's site. Affected Products: Getwid – Gutenberg Blocks References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/6cd64ab0-007b-4778-9d92-06e530638fad?source=cve'}, {'url': 'https://plugins.trac.wordpress.org/browser/getwid/tags/1.8.3/includes/rest-api.php'}] CVE State: PUBLISHED
Explain CVE-2023-1911
Explain the vulnerability: CVE-2023-1911
The Blocksy Companion WordPress plugin before 1.8.82 does not ensure that posts to be accessed via a shortcode are already public and can be viewed, allowing any authenticated users, such as subscriber to access draft posts for example Affected Products: Blocksy Companion References: [{'url': 'https://wpscan.com/vulnerability/e7c52af0-b210-4e7d-a5e0-ee0645ddc08c', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-1912
Explain the vulnerability: CVE-2023-1912
The Limit Login Attempts plugin for WordPress is vulnerable to Stored Cross-Site Scripting via its lock logging feature in versions up to, and including, 1.7.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever an administrator accesses the plugin's settings page. This only works when the plugin prioritizes use of the X-FORWARDED-FOR header, which can be configured in its settings. Affected Products: Limit Login Attempts References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/cb8c80fc-3b51-4003-b221-6f02e74bead0?source=cve'}, {'url': 'https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=551920%40limit-login-attempts%2Ftags%2F1.7.1&new=2893850%40limit-login-attempts%2Ftags%2F1.7.2'}, {'url': 'https://www.pluginvulnerabilities.com/2018/03/09/one-of-the-ten-most-popular-wordpress-plugins-isnt-needed-and-introduces-a-vulnerability-on-some-websites-using-it/'}, {'url': 'http://packetstormsecurity.com/files/171824/WordPress-Limit-Login-Attempts-1.7.1-Cross-Site-Scripting.html'}] CVE State: PUBLISHED
Explain CVE-2023-1913
Explain the vulnerability: CVE-2023-1913
The Maps Widget for Google Maps for WordPress is vulnerable to Stored Cross-Site Scripting via widget settings in versions up to, and including, 4.24 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled. Affected Products: Maps Widget for Google Maps References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/de871598-e4e7-49f6-8530-68243544c06c?source=cve'}, {'url': 'https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=2893821%40google-maps-widget%2Ftrunk&old=2876127%40google-maps-widget%2Ftrunk&sfp_email=&sfph_mail='}] CVE State: PUBLISHED
Explain CVE-2023-1915
Explain the vulnerability: CVE-2023-1915
The Thumbnail carousel slider WordPress plugin before 1.1.10 does not sanitise and escape some parameters before outputting them back in pages, leading to Reflected Cross-Site Scripting vulnerability which could be used against high privilege users such as admin. Affected Products: Thumbnail carousel slider References: [{'url': 'https://wpscan.com/vulnerability/0487c3f6-1a3c-4089-a614-15138f52f69b', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-1916
Explain the vulnerability: CVE-2023-1916
A flaw was found in tiffcrop, a program distributed by the libtiff package. A specially crafted tiff file can lead to an out-of-bounds read in the extractImageSection function in tools/tiffcrop.c, resulting in a denial of service and limited information disclosure. This issue affects libtiff versions 4.x. Affected Products: libtiff References: [{'url': 'https://gitlab.com/libtiff/libtiff/-/issues/536%2C'}, {'url': 'https://gitlab.com/libtiff/libtiff/-/issues/537'}] CVE State: PUBLISHED
Explain CVE-2023-1917
Explain the vulnerability: CVE-2023-1917
The PowerPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in versions up to, and including, 10.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. NOTE: A partial fix for the issue was introduced in version 10.0.1, and an additional patch (version 10.0.2) was released to address a workaround. Affected Products: PowerPress Podcasting plugin by Blubrry References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/44583cb7-bc32-4e62-8431-f5f1f6baeff2?source=cve'}, {'url': 'https://plugins.trac.wordpress.org/browser/powerpress/trunk/powerpress-player.php#L102'}, {'url': 'https://plugins.trac.wordpress.org/changeset/2896729/powerpress'}, {'url': 'https://plugins.trac.wordpress.org/changeset/2899207/powerpress'}] CVE State: PUBLISHED
Explain CVE-2023-1918
Explain the vulnerability: CVE-2023-1918
The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.2. This is due to missing or incorrect nonce validation on the wpfc_preload_single_callback function. This makes it possible for unauthenticated attackers to invoke a cache building action via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. Affected Products: WP Fastest Cache References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/1c8034ff-cf36-498f-9efc-a4e6bbb92b2c?source=cve'}, {'url': 'https://plugins.trac.wordpress.org/changeset/2893158/wp-fastest-cache/trunk/wpFastestCache.php?contextall=1'}] CVE State: PUBLISHED
Explain CVE-2023-1919
Explain the vulnerability: CVE-2023-1919
The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.2. This is due to missing or incorrect nonce validation on the wpfc_preload_single_save_settings_callback function. This makes it possible for unauthenticated attackers to change cache-related settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. Affected Products: WP Fastest Cache References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/024f4058-065b-48b4-a08a-d9732d4375cd?source=cve'}, {'url': 'https://plugins.trac.wordpress.org/changeset/2893158/wp-fastest-cache/trunk/wpFastestCache.php?contextall=1'}] CVE State: PUBLISHED
Explain CVE-2023-1920
Explain the vulnerability: CVE-2023-1920
The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.2. This is due to missing or incorrect nonce validation on the wpfc_purgecache_varnish_callback function. This makes it possible for unauthenticated attackers to purge the varnish cache via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. Affected Products: WP Fastest Cache References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/c8e90994-3b5c-4ae6-a27f-890a9101b440?source=cve'}, {'url': 'https://plugins.trac.wordpress.org/changeset/2893158/wp-fastest-cache/trunk/wpFastestCache.php?contextall=1'}] CVE State: PUBLISHED
Explain CVE-2023-1921
Explain the vulnerability: CVE-2023-1921
The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.2. This is due to missing or incorrect nonce validation on the wpfc_start_cdn_integration_ajax_request_callback function. This makes it possible for unauthenticated attackers to change cdn settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. Affected Products: WP Fastest Cache References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/17c7c61d-c110-448e-ad8a-bc1c00393524?source=cve'}, {'url': 'https://plugins.trac.wordpress.org/changeset/2893158/wp-fastest-cache/trunk/wpFastestCache.php?contextall=1'}] CVE State: PUBLISHED
Explain CVE-2023-1922
Explain the vulnerability: CVE-2023-1922
The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.2. This is due to missing or incorrect nonce validation on the wpfc_pause_cdn_integration_ajax_request_callback function. This makes it possible for unauthenticated attackers to change cdn settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. Affected Products: WP Fastest Cache References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/a1743b26-861e-4a61-80de-b8cc82308228?source=cve'}, {'url': 'https://plugins.trac.wordpress.org/changeset/2893158/wp-fastest-cache/trunk/wpFastestCache.php?contextall=1'}] CVE State: PUBLISHED
Explain CVE-2023-1923
Explain the vulnerability: CVE-2023-1923
The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.2. This is due to missing or incorrect nonce validation on the wpfc_remove_cdn_integration_ajax_request_callback function. This makes it possible for unauthenticated attackers to change cdn settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. Affected Products: WP Fastest Cache References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/49ba5cfa-c2cc-49ac-b22d-7e36ccca6ac5?source=cve'}, {'url': 'https://plugins.trac.wordpress.org/changeset/2893158/wp-fastest-cache/trunk/wpFastestCache.php?contextall=1'}] CVE State: PUBLISHED
Explain CVE-2023-1924
Explain the vulnerability: CVE-2023-1924
The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.2. This is due to missing or incorrect nonce validation on the wpfc_toolbar_save_settings_callback function. This makes it possible for unauthenticated attackers to change cache settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. Affected Products: WP Fastest Cache References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/a87f610a-c1ef-4365-bd74-569989587d41?source=cve'}, {'url': 'https://plugins.trac.wordpress.org/changeset/2893158/wp-fastest-cache/trunk/wpFastestCache.php?contextall=1'}] CVE State: PUBLISHED
Explain CVE-2023-1925
Explain the vulnerability: CVE-2023-1925
The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.2. This is due to missing or incorrect nonce validation on the wpfc_clear_cache_of_allsites_callback function. This makes it possible for unauthenticated attackers to clear caches via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. Affected Products: WP Fastest Cache References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/096257a4-6ee9-41e1-8a59-4ffcd309f83c?source=cve'}, {'url': 'https://plugins.trac.wordpress.org/changeset/2893158/wp-fastest-cache/trunk/wpFastestCache.php?contextall=1'}] CVE State: PUBLISHED
Explain CVE-2023-1926
Explain the vulnerability: CVE-2023-1926
The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.2. This is due to missing or incorrect nonce validation on the deleteCacheToolbar function. This makes it possible for unauthenticated attackers to perform cache deletion via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. Affected Products: WP Fastest Cache References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/b793a4cb-3130-428e-9b61-8ce29fcdaf70?source=cve'}, {'url': 'https://plugins.trac.wordpress.org/changeset/2893158/wp-fastest-cache/trunk/wpFastestCache.php?contextall=1'}] CVE State: PUBLISHED
Explain CVE-2023-1927
Explain the vulnerability: CVE-2023-1927
The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.2. This is due to missing or incorrect nonce validation on the deleteCssAndJsCacheToolbar function. This makes it possible for unauthenticated attackers to perform cache deletion via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. Affected Products: WP Fastest Cache References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/4d3858f5-3f13-400c-acf4-eb3dc3a43308?source=cve'}, {'url': 'https://plugins.trac.wordpress.org/changeset/2893158/wp-fastest-cache/trunk/wpFastestCache.php?contextall=1'}] CVE State: PUBLISHED
Explain CVE-2023-1928
Explain the vulnerability: CVE-2023-1928
The WP Fastest Cache plugin for WordPress is vulnerable to unauthorized data modification due to a missing capability check on the wpfc_preload_single_callback function in versions up to, and including, 1.1.2. This makes it possible for authenticated attackers with subscriber-level access to initiate cache creation. Affected Products: WP Fastest Cache References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/56a90042-a6c0-4487-811b-ced23c97f9f4?source=cve'}, {'url': 'https://plugins.trac.wordpress.org/changeset/2893158/wp-fastest-cache/trunk/wpFastestCache.php?contextall=1'}] CVE State: PUBLISHED
Explain CVE-2023-1929
Explain the vulnerability: CVE-2023-1929
The WP Fastest Cache plugin for WordPress is vulnerable to unauthorized data modification due to a missing capability check on the wpfc_purgecache_varnish_callback function in versions up to, and including, 1.1.2. This makes it possible for authenticated attackers with subscriber-level access to purge the varnish cache. Affected Products: WP Fastest Cache References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/1e567aec-07e5-494a-936d-93b40d3e3043?source=cve'}, {'url': 'https://plugins.trac.wordpress.org/changeset/2893158/wp-fastest-cache/trunk/wpFastestCache.php?contextall=1'}] CVE State: PUBLISHED
Explain CVE-2023-1930
Explain the vulnerability: CVE-2023-1930
The WP Fastest Cache plugin for WordPress is vulnerable to unauthorized data deletion due to a missing capability check on the wpfc_clear_cache_of_allsites_callback function in versions up to, and including, 1.1.2. This makes it possible for authenticated attackers with subscriber-level access to delete caches. Affected Products: WP Fastest Cache References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/bae67a68-4bd1-4b52-b3dd-af0eef014028?source=cve'}, {'url': 'https://plugins.trac.wordpress.org/changeset/2893158/wp-fastest-cache/trunk/wpFastestCache.php?contextall=1'}] CVE State: PUBLISHED
Explain CVE-2023-1931
Explain the vulnerability: CVE-2023-1931
The WP Fastest Cache plugin for WordPress is vulnerable to unauthorized data loss due to a missing capability check on the deleteCssAndJsCacheToolbar function in versions up to, and including, 1.1.2. This makes it possible for authenticated attackers with subscriber-level access to perform cache deletion. Affected Products: WP Fastest Cache References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/b4bb2d72-ff31-4220-acb3-ed17bb9229b5?source=cve'}, {'url': 'https://plugins.trac.wordpress.org/changeset/2893158/wp-fastest-cache/trunk/wpFastestCache.php?contextall=1'}] CVE State: PUBLISHED
Explain CVE-2023-1934
Explain the vulnerability: CVE-2023-1934
The PnPSCADA system, a product of SDG Technologies CC, is afflicted by a critical unauthenticated error-based PostgreSQL Injection vulnerability. Present within the hitlogcsv.jsp endpoint, this security flaw permits unauthenticated attackers to engage with the underlying database seamlessly and passively. Consequently, malicious actors could gain access to vital information, such as Industrial Control System (ICS) and OT data, alongside other sensitive records like SMS and SMS Logs. The unauthorized database access exposes compromised systems to potential manipulation or breach of essential infrastructure data, highlighting the severity of this vulnerability. Affected Products: PnPSCADA References: [{'url': 'https://www.cisa.gov/news-events/ics-advisories/icsa-23-131-12'}, {'url': 'http://packetstormsecurity.com/files/172511/PnPSCADA-2.x-SQL-Injection.html'}] CVE State: PUBLISHED
Explain CVE-2023-1935
Explain the vulnerability: CVE-2023-1935
ROC800-Series RTU devices are vulnerable to an authentication bypass, which could allow an attacker to gain unauthorized access to data or control of the device and cause a denial-of-service condition. Affected Products: DL8000 References: [{'url': 'https://www.cisa.gov/news-events/ics-advisories/icsa-23-206-03'}] CVE State: PUBLISHED
Explain CVE-2023-1936
Explain the vulnerability: CVE-2023-1936
An issue has been discovered in GitLab CE/EE affecting all versions starting from 13.7 before 15.11.10, all versions starting from 16.0 before 16.0.6, all versions starting from 16.1 before 16.1.1, which allows an attacker to leak the email address of a user who created a service desk issue. Affected Products: GitLab References: [{'url': 'https://gitlab.com/gitlab-org/gitlab/-/issues/405150', 'name': 'GitLab Issue #405150', 'tags': ['issue-tracking']}, {'url': 'https://hackerone.com/reports/1933829', 'name': 'HackerOne Bug Bounty Report #1933829', 'tags': ['technical-description', 'exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1937
Explain the vulnerability: CVE-2023-1937
A vulnerability, which was classified as problematic, was found in zhenfeng13 My-Blog. Affected is an unknown function of the file /admin/configurations/userInfo. The manipulation of the argument yourAvatar/yourName/yourEmail leads to cross-site request forgery. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. This product is using a rolling release to provide continious delivery. Therefore, no version details for affected nor updated releases are available. The identifier of this vulnerability is VDB-225264. Affected Products: My-Blog References: [{'url': 'https://vuldb.com/?id.225264', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.225264', 'tags': ['signature', 'permissions-required']}, {'url': 'https://gitee.com/zhenfeng13/My-Blog/issues/I6PV4U', 'tags': ['exploit', 'issue-tracking']}] CVE State: PUBLISHED
Explain CVE-2023-1938
Explain the vulnerability: CVE-2023-1938
The WP Fastest Cache WordPress plugin before 1.1.5 does not have CSRF check in an AJAX action, and does not validate user input before using it in the wp_remote_get() function, leading to a Blind SSRF issue Affected Products: WP Fastest Cache References: [{'url': 'https://wpscan.com/vulnerability/92b1c6d8-51db-46aa-bde6-abdfb091aab5', 'tags': ['exploit', 'vdb-entry', 'technical-description']}] CVE State: PUBLISHED
Explain CVE-2023-1939
Explain the vulnerability: CVE-2023-1939
No access control for the OTP key   on OTP entries in Devolutions Remote Desktop Manager Windows 2022.3.33.0 and prior versions and Remote Desktop Manager Linux 2022.3.2.0 and prior versions allows non admin users to see OTP keys via the user interface. Affected Products: Remote Desktop Manager References: [{'url': 'https://devolutions.net/security/advisories/DEVO-2023-0009'}] CVE State: PUBLISHED
Explain CVE-2023-1940
Explain the vulnerability: CVE-2023-1940
A vulnerability classified as critical was found in SourceCodester Simple and Beautiful Shopping Cart System 1.0. This vulnerability affects unknown code of the file delete_user_query.php. The manipulation of the argument user_id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-225316. Affected Products: Simple and Beautiful Shopping Cart System References: [{'url': 'https://vuldb.com/?id.225316', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.225316', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/anchnet-security/Mkshope/blob/main/simple%20and%20beautiful%20shopping%20cart%20system%20delete_user_query.php%20has%20Sqlinjection.pdf', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1941
Explain the vulnerability: CVE-2023-1941
A vulnerability, which was classified as critical, has been found in SourceCodester Simple and Beautiful Shopping Cart System 1.0. This issue affects some unknown processing of the file login.php. The manipulation of the argument username/password leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-225317 was assigned to this vulnerability. Affected Products: Simple and Beautiful Shopping Cart System References: [{'url': 'https://vuldb.com/?id.225317', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.225317', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/anchnet-security/Mkshope/blob/main/simple%20and%20beautiful%20shopping%20cart%20system%20login.php%20has%20Sqlinjection.pdf', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1942
Explain the vulnerability: CVE-2023-1942
A vulnerability has been found in SourceCodester Online Computer and Laptop Store 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/?page=user of the component Avatar Handler. The manipulation leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-225319. Affected Products: Online Computer and Laptop Store References: [{'url': 'https://vuldb.com/?id.225319', 'tags': ['vdb-entry']}, {'url': 'https://vuldb.com/?ctiid.225319', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/boyi0508/Online-Computer-and-Laptop-Store/blob/main/Upload%20any%20file%20at%20the%20administrator%20profile%20upload%20location.pdf', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1944
Explain the vulnerability: CVE-2023-1944
This vulnerability enables ssh access to minikube container using a default password. Affected Products: minikube References: [{'url': 'https://github.com/kubernetes/minikube'}] CVE State: PUBLISHED
Explain CVE-2023-1945
Explain the vulnerability: CVE-2023-1945
Unexpected data returned from the Safe Browsing API could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 102.10 and Firefox ESR < 102.10. Affected Products: Thunderbird References: [{'url': 'https://www.mozilla.org/security/advisories/mfsa2023-15/'}, {'url': 'https://www.mozilla.org/security/advisories/mfsa2023-14/'}, {'url': 'https://bugzilla.mozilla.org/show_bug.cgi?id=1777588'}] CVE State: PUBLISHED
Explain CVE-2023-1946
Explain the vulnerability: CVE-2023-1946
A vulnerability was found in SourceCodester Survey Application System 1.0 and classified as problematic. This issue affects some unknown processing of the component Add New Handler. The manipulation of the argument Title with the input <script>prompt(document.domain)</script> leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-225329 was assigned to this vulnerability. Affected Products: Survey Application System References: [{'url': 'https://vuldb.com/?id.225329', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.225329', 'tags': ['signature', 'permissions-required']}] CVE State: PUBLISHED
Explain CVE-2023-1947
Explain the vulnerability: CVE-2023-1947
A vulnerability was found in taoCMS 3.0.2. It has been classified as critical. Affected is an unknown function of the file /admin/admin.php. The manipulation leads to code injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-225330 is the identifier assigned to this vulnerability. Affected Products: taoCMS References: [{'url': 'https://vuldb.com/?id.225330', 'tags': ['vdb-entry']}, {'url': 'https://vuldb.com/?ctiid.225330', 'tags': ['signature', 'permissions-required']}, {'url': 'https://gitee.com/misak7in/cve/blob/master/taocms.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1948
Explain the vulnerability: CVE-2023-1948
A vulnerability, which was classified as problematic, has been found in PHPGurukul BP Monitoring Management System 1.0. This issue affects some unknown processing of the file add-family-member.php of the component Add New Family Member Handler. The manipulation of the argument Member Name leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-225335. Affected Products: BP Monitoring Management System References: [{'url': 'https://vuldb.com/?id.225335', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.225335', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/vsdwef/BP-Monitoring-Management-System/blob/main/XSS_English.pdf', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1949
Explain the vulnerability: CVE-2023-1949
A vulnerability, which was classified as critical, was found in PHPGurukul BP Monitoring Management System 1.0. Affected is an unknown function of the file change-password.php of the component Change Password Handler. The manipulation of the argument password leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-225336. Affected Products: BP Monitoring Management System References: [{'url': 'https://vuldb.com/?id.225336', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.225336', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/vsdwef/BP-Monitoring-Management-System/blob/main/ChangePassword.php_SQL_English.pdf', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1950
Explain the vulnerability: CVE-2023-1950
A vulnerability has been found in PHPGurukul BP Monitoring Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file password-recovery.php of the component Password Recovery. The manipulation of the argument emailid/contactno leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-225337 was assigned to this vulnerability. Affected Products: BP Monitoring Management System References: [{'url': 'https://vuldb.com/?id.225337', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.225337', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/vsdwef/BP-Monitoring-Management-System/blob/main/password-recovery.php_SQL_English.pdf', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1951
Explain the vulnerability: CVE-2023-1951
A vulnerability was found in SourceCodester Online Computer and Laptop Store 1.0 and classified as critical. Affected by this issue is the function delete_brand of the file /admin/maintenance/brand.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-225338 is the identifier assigned to this vulnerability. Affected Products: Online Computer and Laptop Store References: [{'url': 'https://vuldb.com/?id.225338', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.225338', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/boyi0508/Online-Computer-and-Laptop-Store/blob/main/Delete%20category%20list%20with%20SQL%20injection.pdf', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1952
Explain the vulnerability: CVE-2023-1952
A vulnerability was found in SourceCodester Online Computer and Laptop Store 1.0. It has been classified as critical. This affects an unknown part of the file /?p=products of the component Product Search. The manipulation of the argument search leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-225339. Affected Products: Online Computer and Laptop Store References: [{'url': 'https://vuldb.com/?id.225339', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.225339', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/boyi0508/Online-Computer-and-Laptop-Store/blob/main/SQL%20injection%20exists%20in%20the%20search%20bar%20on%20the%20homepage.pdf', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1953
Explain the vulnerability: CVE-2023-1953
A vulnerability was found in SourceCodester Online Computer and Laptop Store 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /admin/sales/index.php. The manipulation of the argument date_start/date_end leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-225340. Affected Products: Online Computer and Laptop Store References: [{'url': 'https://vuldb.com/?id.225340', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.225340', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/boyi0508/Online-Computer-and-Laptop-Store/blob/main/SQL%20injection%20in%20sales%20report%20query.pdf', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1954
Explain the vulnerability: CVE-2023-1954
A vulnerability was found in SourceCodester Online Computer and Laptop Store 1.0. It has been rated as critical. This issue affects the function save_inventory of the file /admin/product/manage.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-225341 was assigned to this vulnerability. Affected Products: Online Computer and Laptop Store References: [{'url': 'https://vuldb.com/?id.225341', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.225341', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/boyi0508/Online-Computer-and-Laptop-Store/blob/main/SQL%20injection%20present%20at%20product%20update.pdf', 'tags': ['exploit', 'patch']}] CVE State: PUBLISHED
Explain CVE-2023-1955
Explain the vulnerability: CVE-2023-1955
A vulnerability classified as critical has been found in SourceCodester Online Computer and Laptop Store 1.0. Affected is an unknown function of the file login.php of the component User Registration. The manipulation of the argument email leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-225342 is the identifier assigned to this vulnerability. Affected Products: Online Computer and Laptop Store References: [{'url': 'https://vuldb.com/?id.225342', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.225342', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/boyi0508/Online-Computer-and-Laptop-Store/blob/main/User%20registration%20SQL%20injection.pdf', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1956
Explain the vulnerability: CVE-2023-1956
A vulnerability classified as critical was found in SourceCodester Online Computer and Laptop Store 1.0. Affected by this vulnerability is an unknown functionality of the file /classes/Master.php?f=delete_img of the component Image Handler. The manipulation of the argument path leads to path traversal. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-225343. Affected Products: Online Computer and Laptop Store References: [{'url': 'https://vuldb.com/?id.225343', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.225343', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/boyi0508/Online-Computer-and-Laptop-Store/blob/main/Any%20file%20deletion%20exists%20in%20the%20system%20management%20department.pdf', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1957
Explain the vulnerability: CVE-2023-1957
A vulnerability, which was classified as critical, has been found in SourceCodester Online Computer and Laptop Store 1.0. Affected by this issue is some unknown functionality of the file /classes/Master.php?f=save_sub_category of the component Subcategory Handler. The manipulation of the argument sub_category leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-225344. Affected Products: Online Computer and Laptop Store References: [{'url': 'https://vuldb.com/?id.225344', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.225344', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/boyi0508/Online-Computer-and-Laptop-Store/blob/main/SQL%20injection%20exists%20at%20the%20newly%20added%20subcategory%20list.pdf', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1958
Explain the vulnerability: CVE-2023-1958
A vulnerability, which was classified as critical, was found in SourceCodester Online Computer and Laptop Store 1.0. This affects an unknown part of the file /classes/Master.php?f=delete_sub_category. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-225345 was assigned to this vulnerability. Affected Products: Online Computer and Laptop Store References: [{'url': 'https://vuldb.com/?id.225345', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.225345', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/boyi0508/Online-Computer-and-Laptop-Store/blob/main/SQL%20injection%20present%20at%20subcategory%20deletion.pdf', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1959
Explain the vulnerability: CVE-2023-1959
A vulnerability has been found in SourceCodester Online Computer and Laptop Store 1.0 and classified as critical. This vulnerability affects unknown code of the file /classes/Master.php?f=save_category. The manipulation of the argument category leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-225346 is the identifier assigned to this vulnerability. Affected Products: Online Computer and Laptop Store References: [{'url': 'https://vuldb.com/?id.225346', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.225346', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/boyi0508/Online-Computer-and-Laptop-Store/blob/main/SQL%20injection%20exists%20at%20the%20newly%20added%20category%20list.pdf', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1960
Explain the vulnerability: CVE-2023-1960
A vulnerability was found in SourceCodester Online Computer and Laptop Store 1.0 and classified as critical. This issue affects some unknown processing of the file /classes/Master.php?f=delete_category. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-225347. Affected Products: Online Computer and Laptop Store References: [{'url': 'https://vuldb.com/?id.225347', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.225347', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/boyi0508/Online-Computer-and-Laptop-Store/blob/main/SQL%20injection%20exists%20at%20the%20deletion%20point%20of%20the%20category%20list.pdf', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1961
Explain the vulnerability: CVE-2023-1961
A vulnerability was found in SourceCodester Online Computer and Laptop Store 1.0. It has been classified as problematic. Affected is an unknown function of the file /admin/?page=system_info. The manipulation of the argument System Name leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-225348. Affected Products: Online Computer and Laptop Store References: [{'url': 'https://vuldb.com/?id.225348', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.225348', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/boyi0508/Online-Computer-and-Laptop-Store/blob/main/Cross%20site%20scripting%20attack%20at%20system%20name%20setting.pdf', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1962
Explain the vulnerability: CVE-2023-1962
A vulnerability classified as critical was found in SourceCodester Best Online News Portal 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/forgot-password.php of the component POST Parameter Handler. The manipulation of the argument username leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-225361 was assigned to this vulnerability. Affected Products: Best Online News Portal References: [{'url': 'https://vuldb.com/?id.225361', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.225361', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/PEOIzEve/bug_report/blob/main/SQLi-1.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1963
Explain the vulnerability: CVE-2023-1963
A vulnerability was found in PHPGurukul Bank Locker Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file index.php of the component Search. The manipulation of the argument searchinput leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-225359. Affected Products: Bank Locker Management System References: [{'url': 'https://vuldb.com/?id.225359', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.225359', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/vsdwef/Bank-locker-Managament-System/blob/main/search-locker-details.php_SQL_English.pdf', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1964
Explain the vulnerability: CVE-2023-1964
A vulnerability classified as critical has been found in PHPGurukul Bank Locker Management System 1.0. Affected is an unknown function of the file recovery.php of the component Password Reset. The manipulation of the argument uname/mobile leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-225360. Affected Products: Bank Locker Management System References: [{'url': 'https://vuldb.com/?id.225360', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.225360', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/vsdwef/Bank-locker-Managament-System/blob/main/password-recovery.php_SQL_English.pdf', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1965
Explain the vulnerability: CVE-2023-1965
An issue has been discovered in GitLab EE affecting all versions starting from 14.2 before 15.9.6, all versions starting from 15.10 before 15.10.5, all versions starting from 15.11 before 15.11.1. Lack of verification on RelayState parameter allowed a maliciously crafted URL to obtain access tokens granted for 3rd party Group SAML SSO logins. This feature isn't enabled by default. Affected Products: GitLab References: [{'url': 'https://gitlab.com/gitlab-org/gitlab/-/issues/406235'}, {'url': 'https://hackerone.com/reports/1923672'}, {'url': 'https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-1965.json'}] CVE State: PUBLISHED
Explain CVE-2023-1966
Explain the vulnerability: CVE-2023-1966
Instruments with Illumina Universal Copy Service v1.x and v2.x contain an unnecessary privileges vulnerability. An unauthenticated malicious actor could upload and execute code remotely at the operating system level, which could allow an attacker to change settings, configurations, software, or access sensitive data on the affected product. Affected Products: iScan Control Software References: [{'url': 'https://www.cisa.gov/news-events/ics-medical-advisories/icsma-23-117-01'}, {'tags': ['vendor-advisory'], 'url': 'https://support.illumina.com/downloads/illumina-universal-copy-service-1-0.html'}] CVE State: PUBLISHED
Explain CVE-2023-1967
Explain the vulnerability: CVE-2023-1967
Keysight N8844A Data Analytics Web Service deserializes untrusted data without sufficiently verifying the resulting data will be valid. Affected Products: N8844A Data Analytics Web Service References: [{'url': 'https://www.cisa.gov/news-events/ics-advisories/icsa-23-115-01'}] CVE State: PUBLISHED
Explain CVE-2023-1968
Explain the vulnerability: CVE-2023-1968
Instruments with Illumina Universal Copy Service v2.x are vulnerable due to binding to an unrestricted IP address. An unauthenticated malicious actor could use UCS to listen on all IP addresses, including those capable of accepting remote communications. Affected Products: iScan Control Software References: [{'url': 'https://www.cisa.gov/news-events/ics-medical-advisories/icsma-23-117-01'}, {'tags': ['vendor-advisory'], 'url': 'https://support.illumina.com/downloads/illumina-universal-copy-service-1-0.html'}] CVE State: PUBLISHED
Explain CVE-2023-1969
Explain the vulnerability: CVE-2023-1969
A vulnerability classified as critical was found in SourceCodester Online Eyewear Shop 1.0. This vulnerability affects unknown code of the file /admin/inventory/manage_stock.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-225406 is the identifier assigned to this vulnerability. Affected Products: Online Eyewear Shop References: [{'url': 'https://vuldb.com/?id.225406', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.225406', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/Gear-D/bug_report/blob/main/SQLi-1.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1970
Explain the vulnerability: CVE-2023-1970
** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as problematic, has been found in yuan1994 tpAdmin 1.3.12. This issue affects the function Upload of the file application\admin\controller\Upload.php. The manipulation of the argument file leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-225407. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. Affected Products: tpAdmin References: [{'url': 'https://vuldb.com/?id.225407', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.225407', 'tags': ['signature', 'permissions-required']}, {'url': 'https://tib36.github.io/2023/04/09/tpAdmin-RCE/', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1971
Explain the vulnerability: CVE-2023-1971
** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in yuan1994 tpAdmin 1.3.12. Affected is the function remote of the file application\admin\controller\Upload.php. The manipulation of the argument url leads to server-side request forgery. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-225408. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. Affected Products: tpAdmin References: [{'url': 'https://vuldb.com/?id.225408', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.225408', 'tags': ['signature', 'permissions-required']}, {'url': 'https://tib36.github.io/2023/04/09/tpAdmin-SSRF/', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1972
Explain the vulnerability: CVE-2023-1972
A potential heap based buffer overflow was found in _bfd_elf_slurp_version_tables() in bfd/elf.c. This may lead to loss of availability. Affected Products: binutils References: [{'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=2185646'}, {'url': 'https://sourceware.org/bugzilla/show_bug.cgi?id=30285'}] CVE State: PUBLISHED
Explain CVE-2023-1974
Explain the vulnerability: CVE-2023-1974
Exposure of Sensitive Information Through Metadata in GitHub repository answerdev/answer prior to 1.0.8. Affected Products: answerdev/answer References: [{'url': 'https://github.com/answerdev/answer/commit/ac3f2f047ee00b4edaea7530e570ab67ff87cd6a'}, {'url': 'https://huntr.dev/bounties/852781c6-9cc8-4d25-9336-bf3cb8ee3439'}] CVE State: PUBLISHED
Explain CVE-2023-1975
Explain the vulnerability: CVE-2023-1975
Insertion of Sensitive Information Into Sent Data in GitHub repository answerdev/answer prior to 1.0.8. Affected Products: answerdev/answer References: [{'url': 'https://huntr.dev/bounties/829cab7a-4ed7-465c-aa96-29f4f73dbfff'}, {'url': 'https://github.com/answerdev/answer/commit/ac3f2f047ee00b4edaea7530e570ab67ff87cd6a'}] CVE State: PUBLISHED
Explain CVE-2023-1976
Explain the vulnerability: CVE-2023-1976
Password Aging with Long Expiration in GitHub repository answerdev/answer prior to 1.0.6. Affected Products: answerdev/answer References: [{'url': 'https://github.com/answerdev/answer/commit/813ad0b9894673b1bdd489a2e9ab60a44fe990af'}, {'url': 'https://huntr.dev/bounties/469bcabf-b315-4750-b63c-82ac86d153de'}] CVE State: PUBLISHED
Explain CVE-2023-1978
Explain the vulnerability: CVE-2023-1978
The ShiftController Employee Shift Scheduling plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the query string in versions up to, and including, 4.9.25 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. Affected Products: ShiftController Employee Shift Scheduling References: [{'url': 'https://www.wordfence.com/threat-intel/vulnerabilities/id/b5c61212-e68e-4198-b078-18121576b767?source=cve'}, {'url': 'https://plugins.trac.wordpress.org/changeset/2898274/shiftcontroller'}] CVE State: PUBLISHED
Explain CVE-2023-1979
Explain the vulnerability: CVE-2023-1979
The Web Stories for WordPress plugin supports the WordPress built-in functionality of protecting content with a password. The content is then only accessible to website visitors after entering the password. In WordPress, users with the "Author" role can create stories, but don't have the ability to edit password protected stories. The vulnerability allowed users with said role to bypass this permission check when trying to duplicate the protected story in the plugin's own dashboard, giving them access to the seemingly protected content. We recommend upgrading to version 1.32 or beyond commit  ad49781c2a35c5c92ef704d4b621ab4e5cb77d68 https://github.com/GoogleForCreators/web-stories-wp/commit/ad49781c2a35c5c92ef704d4b621ab4e5cb77d68 Affected Products: Web Stories for WordPress References: [{'url': 'https://github.com/GoogleForCreators/web-stories-wp/commit/ad49781c2a35c5c92ef704d4b621ab4e5cb77d68'}, {'url': 'https://github.com/GoogleForCreators/web-stories-wp/releases/tag/v1.32.0'}] CVE State: PUBLISHED
Explain CVE-2023-1980
Explain the vulnerability: CVE-2023-1980
Two factor authentication bypass on login in Devolutions Remote Desktop Manager 2022.3.35 and earlier allow user to cancel the two factor authentication via the application user interface and open entries. Affected Products: Remote Desktop Manager References: [{'url': 'https://devolutions.net/security/advisories/DEVO-2023-0009'}] CVE State: PUBLISHED
Explain CVE-2023-1981
Explain the vulnerability: CVE-2023-1981
A vulnerability was found in the avahi library. This flaw allows an unprivileged user to make a dbus call, causing the avahi daemon to crash. Affected Products: avahi References: [{'url': 'https://access.redhat.com/security/cve/CVE-2023-1981'}, {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=2185911'}, {'url': 'https://github.com/lathiat/avahi/issues/375'}] CVE State: PUBLISHED
Explain CVE-2023-1983
Explain the vulnerability: CVE-2023-1983
A vulnerability was found in SourceCodester Sales Tracker Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /admin/products/manage_product.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-225530 is the identifier assigned to this vulnerability. Affected Products: Sales Tracker Management System References: [{'url': 'https://vuldb.com/?id.225530', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.225530', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/graywar1/bug_report/blob/main/SQLi.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1984
Explain the vulnerability: CVE-2023-1984
A vulnerability classified as critical was found in SourceCodester Complaint Management System 1.0. This vulnerability affects unknown code of the file /users/check_availability.php of the component POST Parameter Handler. The manipulation of the argument email leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-225532. Affected Products: Complaint Management System References: [{'url': 'https://vuldb.com/?id.225532', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.225532', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/qinyiqun/bug_report/blob/main/SQLi.md', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1985
Explain the vulnerability: CVE-2023-1985
A vulnerability, which was classified as critical, has been found in SourceCodester Online Computer and Laptop Store 1.0. This issue affects the function save_brand of the file /classes/Master.php?f=save_brand. The manipulation of the argument name leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-225533 was assigned to this vulnerability. Affected Products: Online Computer and Laptop Store References: [{'url': 'https://vuldb.com/?id.225533', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.225533', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/boyi0508/Online-Computer-and-Laptop-Store/blob/main/1-SQL%20injection%20exists%20at%20the%20location%20where%20the%20brand%20list%20is%20added.pdf', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1986
Explain the vulnerability: CVE-2023-1986
A vulnerability, which was classified as critical, was found in SourceCodester Online Computer and Laptop Store 1.0. Affected is the function delete_order of the file /classes/master.php?f=delete_order. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-225534 is the identifier assigned to this vulnerability. Affected Products: Online Computer and Laptop Store References: [{'url': 'https://vuldb.com/?id.225534', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.225534', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/boyi0508/Online-Computer-and-Laptop-Store/blob/main/3-SQL%20injection%20exists%20at%20order%20deletion%20point.pdf', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1987
Explain the vulnerability: CVE-2023-1987
A vulnerability has been found in SourceCodester Online Computer and Laptop Store 1.0 and classified as critical. Affected by this vulnerability is the function update_order_status of the file /classes/Master.php?f=update_order_status. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-225535. Affected Products: Online Computer and Laptop Store References: [{'url': 'https://vuldb.com/?id.225535', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.225535', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/boyi0508/Online-Computer-and-Laptop-Store/blob/main/4-SQL%20injection%20present%20at%20order%20status%20update.pdf', 'tags': ['exploit', 'patch']}] CVE State: PUBLISHED
Explain CVE-2023-1988
Explain the vulnerability: CVE-2023-1988
A vulnerability was found in SourceCodester Online Computer and Laptop Store 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /admin/?page=maintenance/brand. The manipulation of the argument Brand Name leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-225536. Affected Products: Online Computer and Laptop Store References: [{'url': 'https://vuldb.com/?id.225536', 'tags': ['vdb-entry', 'technical-description']}, {'url': 'https://vuldb.com/?ctiid.225536', 'tags': ['signature', 'permissions-required']}, {'url': 'https://github.com/boyi0508/Online-Computer-and-Laptop-Store/blob/main/5-%20There%20is%20a%20storage%20type%20cross%20site%20scripting%20attack%20at%20the%20brand%20name.pdf', 'tags': ['exploit']}] CVE State: PUBLISHED
Explain CVE-2023-1989
Explain the vulnerability: CVE-2023-1989
A use-after-free flaw was found in btsdio_remove in drivers\bluetooth\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices. Affected Products: Kernel References: [{'url': 'https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=f132c2d13088'}, {'name': '[debian-lts-announce] 20230502 [SECURITY] [DLA 3404-1] linux-5.10 security update', 'tags': ['mailing-list'], 'url': 'https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html'}, {'name': '[debian-lts-announce] 20230503 [SECURITY] [DLA 3403-1] linux security update', 'tags': ['mailing-list'], 'url': 'https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html'}, {'url': 'https://security.netapp.com/advisory/ntap-20230601-0004/'}] CVE State: PUBLISHED
Explain CVE-2023-1990
Explain the vulnerability: CVE-2023-1990
A use-after-free flaw was found in ndlc_remove in drivers/nfc/st-nci/ndlc.c in the Linux Kernel. This flaw could allow an attacker to crash the system due to a race problem. Affected Products: Linux References: [{'url': 'https://lore.kernel.org/all/20230312160837.2040857-1-zyytlz.wz%40163.com/'}, {'name': '[debian-lts-announce] 20230502 [SECURITY] [DLA 3404-1] linux-5.10 security update', 'tags': ['mailing-list'], 'url': 'https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html'}, {'name': '[debian-lts-announce] 20230503 [SECURITY] [DLA 3403-1] linux security update', 'tags': ['mailing-list'], 'url': 'https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html'}] CVE State: PUBLISHED
Explain CVE-2023-1992
Explain the vulnerability: CVE-2023-1992
RPCoRDMA dissector crash in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture file Affected Products: Wireshark References: [{'url': 'https://www.wireshark.org/security/wnpa-sec-2023-09.html'}, {'url': 'https://gitlab.com/wireshark/wireshark/-/issues/18852'}, {'url': 'https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-1992.json'}, {'name': 'FEDORA-2023-f70fbf64cb', 'tags': ['vendor-advisory'], 'url': 'https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EHLTD25WNQSPQNELX52UH6YLP4TBLKTT/'}, {'name': 'FEDORA-2023-203eff67e0', 'tags': ['vendor-advisory'], 'url': 'https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PFJERBHVWYLYWXO2B3V47QH66IEB6EZ3/'}, {'name': 'FEDORA-2023-7af3ad9ffe', 'tags': ['vendor-advisory'], 'url': 'https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FZA7IMATNNQPLIM6WMRPM3T5ZY24NRR2/'}, {'name': '[debian-lts-announce] 20230429 [SECURITY] [DLA 3402-1] wireshark security update', 'tags': ['mailing-list'], 'url': 'https://lists.debian.org/debian-lts-announce/2023/04/msg00029.html'}, {'name': 'DSA-5429', 'tags': ['vendor-advisory'], 'url': 'https://www.debian.org/security/2023/dsa-5429'}] CVE State: PUBLISHED
Explain CVE-2023-1993
Explain the vulnerability: CVE-2023-1993
LISP dissector large loop in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture file Affected Products: Wireshark References: [{'url': 'https://www.wireshark.org/security/wnpa-sec-2023-10.html'}, {'url': 'https://gitlab.com/wireshark/wireshark/-/issues/18900'}, {'url': 'https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-1993.json'}, {'name': 'FEDORA-2023-f70fbf64cb', 'tags': ['vendor-advisory'], 'url': 'https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EHLTD25WNQSPQNELX52UH6YLP4TBLKTT/'}, {'name': 'FEDORA-2023-203eff67e0', 'tags': ['vendor-advisory'], 'url': 'https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PFJERBHVWYLYWXO2B3V47QH66IEB6EZ3/'}, {'name': 'FEDORA-2023-7af3ad9ffe', 'tags': ['vendor-advisory'], 'url': 'https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FZA7IMATNNQPLIM6WMRPM3T5ZY24NRR2/'}, {'name': '[debian-lts-announce] 20230429 [SECURITY] [DLA 3402-1] wireshark security update', 'tags': ['mailing-list'], 'url': 'https://lists.debian.org/debian-lts-announce/2023/04/msg00029.html'}, {'name': 'DSA-5429', 'tags': ['vendor-advisory'], 'url': 'https://www.debian.org/security/2023/dsa-5429'}] CVE State: PUBLISHED
Explain CVE-2023-1994
Explain the vulnerability: CVE-2023-1994
GQUIC dissector crash in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture file Affected Products: Wireshark References: [{'url': 'https://www.wireshark.org/security/wnpa-sec-2023-11.html'}, {'url': 'https://gitlab.com/wireshark/wireshark/-/issues/18947'}, {'url': 'https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-1994.json'}, {'name': 'FEDORA-2023-f70fbf64cb', 'tags': ['vendor-advisory'], 'url': 'https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EHLTD25WNQSPQNELX52UH6YLP4TBLKTT/'}, {'name': 'FEDORA-2023-203eff67e0', 'tags': ['vendor-advisory'], 'url': 'https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PFJERBHVWYLYWXO2B3V47QH66IEB6EZ3/'}, {'name': 'FEDORA-2023-7af3ad9ffe', 'tags': ['vendor-advisory'], 'url': 'https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FZA7IMATNNQPLIM6WMRPM3T5ZY24NRR2/'}, {'name': '[debian-lts-announce] 20230429 [SECURITY] [DLA 3402-1] wireshark security update', 'tags': ['mailing-list'], 'url': 'https://lists.debian.org/debian-lts-announce/2023/04/msg00029.html'}, {'name': 'DSA-5429', 'tags': ['vendor-advisory'], 'url': 'https://www.debian.org/security/2023/dsa-5429'}] CVE State: PUBLISHED
Explain CVE-2023-1996
Explain the vulnerability: CVE-2023-1996
A reflected Cross-site Scripting (XSS) vulnerability in Release 3DEXPERIENCE R2018x through Release 3DEXPERIENCE R2023x allows an attacker to execute arbitrary script code. Affected Products: 3DEXPERIENCE References: [{'url': 'https://www.3ds.com/vulnerability/advisories'}] CVE State: PUBLISHED
Explain CVE-2023-1998
Explain the vulnerability: CVE-2023-1998
The Linux kernel allows userspace processes to enable mitigations by calling prctl with PR_SET_SPECULATION_CTRL which disables the speculation feature as well as by using seccomp. We had noticed that on VMs of at least one major cloud provider, the kernel still left the victim process exposed to attacks in some cases even after enabling the spectre-BTI mitigation with prctl. The same behavior can be observed on a bare-metal machine when forcing the mitigation to IBRS on boot command line. This happened because when plain IBRS was enabled (not enhanced IBRS), the kernel had some logic that determined that STIBP was not needed. The IBRS bit implicitly protects against cross-thread branch target injection. However, with legacy IBRS, the IBRS bit was cleared on returning to userspace, due to performance reasons, which disabled the implicit STIBP and left userspace threads vulnerable to cross-thread branch target injection against which STIBP protects. Affected Products: Linux Kernel References: [{'url': 'https://github.com/google/security-research/security/advisories/GHSA-mj4w-6495-6crx'}, {'url': 'https://github.com/torvalds/linux/commit/6921ed9049bc7457f66c1596c5b78aec0dae4a9d'}, {'url': 'https://kernel.dance/#6921ed9049bc7457f66c1596c5b78aec0dae4a9d'}, {'url': 'https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html'}, {'url': 'https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html'}] CVE State: PUBLISHED
Explain CVE-2023-1999
Explain the vulnerability: CVE-2023-1999
There exists a use after free/double free in libwebp. An attacker can use the ApplyFiltersAndEncode() function and loop through to free best.bw and assign best = trial pointer. The second loop will then return 0 because of an Out of memory error in VP8 encoder, the pointer is still assigned to trial and the AddressSanitizer will attempt a double free.  Affected Products: libwebp References: [{'url': 'https://chromium.googlesource.com/webm/libwebp'}] CVE State: PUBLISHED