text "A JavaScript / Python / PHP cryptocurrency trading API with support for more than 100 bitcoin/altcoin exchanges altcoin, api, arbitrage, bitcoin, bot, cryptocurrency, crypto, e-commerce, ethereum, exchange, invest, library, strategy, trading, btc, eth, trade, merchant, market-data, ccxt, production, 20230101, 2.4.101, python, javascript, php" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. win, browser, chrome, canary_asan, 20230101, 111.0.5511.1" "Multiple XSS issues were discovered in Sage Enterprise Intelligence 2021 R1.1 that allow an attacker to execute JavaScript code in the context of users' browsers. The attacker needs to be authenticated to reach the vulnerable features. An issue is present in the Notify Users About Modification menu and the Notifications feature. A user can send malicious notifications and execute JavaScript code in the browser of every user who has enabled notifications. This is a stored XSS, and can lead to privilege escalation in the context of the application. (Another issue is present in the Favorites tab. The name of a favorite or a folder of favorites is interpreted as HTML, and can thus embed JavaScript code, which is executed when displayed. This is a self-XSS.) mitre cve, cve, 20230101, 1.1, xss, privilege escalation, javascript, html" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. win, browser, chrome, canary, 20230101, 111.0.5512.0" "Storybook is a frontend workshop for building UI components and pages in isolation. Made for UI development, testing, and documentation. storybook, styleguide, testing, components, webpack, ui, react, vue, react-native, design-systems, javascript, angular, svelte, ember, ui-components, documentation, web-components, typescript, html, storybook, beta, 20230101, 7.0.0" "A terminal built on web technologies terminal, javascript, html, css, react, terminal-emulators, hyper, macos, linux, hyper, production, 20230101, 4.0.0" "A V2Ray client for Windows, support Xray core and v2fly core windows, proxy, socks5, shadowsocks, trojan, v2ray, v2fly, xray, vmess, vless, xtls, v2rayn, production, 20230101, 6.0, cli" "The official Vim repository vim, c, text-editor, cross-platform, vim, production, 20230101, 9.0.1123" "Multiple XSS issues were discovered in Sage XRT Business Exchange 12.4.302 that allow an attacker to execute JavaScript code in the context of other users' browsers. The attacker needs to be authenticated to reach the vulnerable features. An issue is present in the Filters and Display model features (OnlineBanking > Web Monitoring > Settings > Filters / Display models). The name of a filter or a display model is interpreted as HTML and can thus embed JavaScript code, which is executed when displayed. This is a stored XSS. Another issue is present in the Notification feature (OnlineBanking > Configuration > Notifications and alerts > Alerts *). The name of an alert is interpreted as HTML, and can thus embed JavaScript code, which is executed when displayed. This is a stored XSS. (Also, an issue is present in the File download feature, accessible via /OnlineBanking/cgi/isapi.dll/DOWNLOADFRS. When requesting to show the list of downloadable files, the contents of three form fields are embedded in the JavaScript code without prior sanitization. This is essentially a self-XSS.) mitre cve, cve, 20230101, 12.4.302, dll, xss, monitoring, javascript, html" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. win, browser, chrome, canary_asan, 20230101, 111.0.5512.1" "os, linux-dist, q4os, prod, 20230101, 3.16.0" "An issue was discovered in WeCube Platform 3.2.2. Cleartext passwords are displayed in the configuration for terminal plugins. webankpartners, cve, 20230101, 3.2.2" "os, linux-dist, 4mlinux, beta, 20230101, 42.0.0" "PrimeKey EJBCA 7.9.0.2 Community allows stored XSS in the End Entity section. A user with the RA Administrator role can inject an XSS payload to target higher-privilege users. mitre cve, cve, 20230101, 7.9.0, xss" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. win, browser, chrome, canary, 20230101, 111.0.5513.0" "Linux kernel source tree linux, production, 20230101, 6.2" "perfSONAR before 4.4.6, when performing participant discovery, incorrectly uses an HTTP request header value to determine a local address. mitre cve, cve, 20230101, 4.4.6" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. win, browser, chrome, canary_asan, 20230101, 111.0.5513.1" "A V2Ray client for Windows, support Xray core and v2fly core windows, proxy, socks5, shadowsocks, trojan, v2ray, v2fly, xray, vmess, vless, xtls, v2rayn, production, 20230102, 6.1, cli" "A JavaScript / Python / PHP cryptocurrency trading API with support for more than 100 bitcoin/altcoin exchanges altcoin, api, arbitrage, bitcoin, bot, cryptocurrency, crypto, e-commerce, ethereum, exchange, invest, library, strategy, trading, btc, eth, trade, merchant, market-data, ccxt, production, 20230101, 2.5.5, python, javascript, php" "Lightweight Mobile UI Components built on Vue vue, mobile, components, vant, vue3, ui-library, ui-kit, vant, production, 20230102, 4.0.7" "M-Link Archive Server in Isode M-Link R16.2v1 through R17.0 before R17.0v24 allows non-administrative users to access and manipulate archive data via certain HTTP endpoints, aka LINK-2867. mitre cve, cve, 20230101, 16.2" "Open Source Continuous File Synchronization synchronization, go, peer-to-peer, p2p, syncthing, production, 20230102, 1.23.0" "Expressive middleware for node.js using ES2017 async functions koa, koa, beta, 20230102, 3.0.0, node.js" "os, linux-dist, nitrux, prod, 20230102, 18337.0.0" "A heap-based buffer overflow vulnerability [CWE-122] in FortiOS SSL-VPN 7.2.0 through 7.2.2, 7.0.0 through 7.0.8, 6.4.0 through 6.4.10, 6.2.0 through 6.2.11, 6.0.15 and earlier and FortiProxy SSL-VPN 7.2.0 through 7.2.1, 7.0.7 and earlier may allow a remote unauthenticated attacker to execute arbitrary code or commands via specifically crafted requests. mitre cve, cve, 20230102, 7.2.0, execute arbitrary code, buffer overflow, ios, ssl" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. win, browser, chrome, canary, 20230102, 111.0.5514.0" "lxc-user-nic in lxc through 5.0.1 is installed setuid root, and may allow local users to infer whether any file exists, even within a protected directory tree, because ""Failed to open""often indicates that a file does not exist, whereas ""does not refer to a network namespace path""often indicates that a file exists. NOTE: this is different from CVE-2018-6556 because the CVE-2018-6556 fix design was based on the premise that ""we will report back to the user that the open() failed but the user has no way of knowing why it failed""; however, in many realistic cases, there are no plausible reasons for failing except that the file does not exist. launchpad, cve, 20230101, 5.0.1, network" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. win, browser, chrome, canary_asan, 20230102, 111.0.5514.1" "MUI Core: Ready-to-use foundational React components, free forever. It includes Material UI, which implements Google's Material Design. react-components, react, javascript, material-design, design-systems, typescript, hacktoberfest, material-ui, production, 20230102, 5.11.3" "os, linux-dist, ultramarine, prod, 20230102, 37.0.0" "The ntpd_driver component before 1.3.0 and 2.x before 2.2.0 for Robot Operating System (ROS) allows attackers, who control the source code of a different node in the same ROS application, to change a robot's behavior. This occurs because a topic name depends on the attacker-controlled time_ref_topic parameter. vooon, cve, 20230101, 1.3.0" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. win, browser, chrome, canary, 20230102, 111.0.5515.0" "os, linux-dist, arch, prod, 20230102, 2023.01.01" "Inappropriate implementation in File System API in Google Chrome on Windows prior to 97.0.4692.71 allowed a remote attacker to obtain potentially sensitive information via a crafted HTML page. (Chrome security severity: High) mitre cve, cve, 20230102, 97.0.4692, windows, html, chrome" "The Welcart e-Commerce WordPress plugin before 2.8.6 does not validate user input before using it in file_exist() functions via various AJAX actions available to any authenticated users, which could allow users with a role as low as subscriber to perform PHAR deserialisation when they can upload a file and a suitable gadget chain is present on the blog mitre cve, cve, 20230102, 2.8.6, wordpress" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. win, browser, chrome, canary_asan, 20230102, 111.0.5515.1" "Simple, fast, safe, compiled language for developing maintainable software. Compiles itself in <1s with zero library dependencies. Supports automatic C => V translation. https://vlang.io programming-language, language, v, compiler, hacktoberfest, hacktoberfest-accepted, v, production, 20230102, weekly.2023.01, library" "The official Vim repository vim, c, text-editor, cross-platform, vim, production, 20230102, 9.0.1136" "Inappropriate implementation in HTML parser in Google Chrome prior to 99.0.4844.51 allowed a remote attacker to bypass XSS preventions via a crafted HTML page. (Chrome security severity: Medium) mitre cve, cve, 20230102, 99.0.4844, xss, bypass, html, chrome" "The White Label CMS WordPress plugin before 2.5 unserializes user input provided via the settings, which could allow high-privilege users such as admin to perform PHP Object Injection when a suitable gadget is present. mitre cve, cve, 20230102, 2.5, wordpress, php" "A youtube-dl fork with additional features and fixes youtube-dl, youtube-dlc, python, video-downloader, sponsorblock, sponskrub, yt-dlp, youtube-downloader, yt-dlp, production, 20230102, 2023.01.02" "A V2Ray client for Windows, support Xray core and v2fly core windows, proxy, socks5, shadowsocks, trojan, v2ray, v2fly, xray, vmess, vless, xtls, v2rayn, production, 20230103, 6.2, cli" "Use after free in Exosphere in Google Chrome on Chrome OS and Lacros prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via crafted UI interactions. (Chrome security severity: High) mitre cve, cve, 20230102, 104.0.5112, chrome" "The Web Invoice WordPress plugin through 2.1.3 does not properly sanitize and escape a parameter before using it in a SQL statement, leading to a SQL Injection exploitable by high privilege users such as admin by default. However, depending on the plugin configuration, other users, such as subscriber could exploit this as well iese, cve, 20230102, 2.1.3, sql injection, sql, wordpress" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. mac_arm64, browser, chrome, canary, 20230103, 111.0.5516.0" "os, linux-dist, makululinux, prod, 20230103, 20221229.0.0" "security, android, android, patch, 20230101, a-242703780" "security, android, android, patch, 20230101, a-258760518" "Laravel is a web application framework with expressive, elegant syntax. We’ve already laid the foundation for your next big idea — freeing you to create without sweating the small things. php, framework, laravel, laravel, production, 20230102, 9.5.0" "Next generation frontend tooling. It's fast! vite, hmr, frontend, build-tool, dev-server, vite, production, 20230103, 4.0.4" "os, linux-dist, dragonfly, prod, 20230103, 4.6.0" "security, android, android, patch, 20230101, a-242703460" "security, android, android, patch, 20230101, a-258759189" "os, linux-dist, easyos, prod, 20230104, 4.5.4" "security, android, android, patch, 20230101, a-242703505" "security, android, android, patch, 20230101, a-258759192" "The React Framework react, server-rendering, universal, node, components, browser, nextjs, vercel, static-site-generator, hybrid, ssg, static, blog, compiler, next.js, production, 20230104, 13.1.2, framework" "Fast, easy and reliable testing for anything that runs in a browser. test, testing, testing-tools, test-suite, test-automation, test-runner, tests, javascript-tests, cypress, end-to-end-testing, e2e-testing, e2e-tests, cypress, production, 20230103, 12.3.0" "A platform for community discussion. Free, open, simple. discourse, javascript, rails, ruby, ember, forum, postgresql, discourse, beta, 20230103, 3.0.0.beta15" "An extremely fast JavaScript and CSS bundler and minifier typescript, minifier, javascript, es6, commonjs, compiler, jsx, tsx, css, react, bundler, esbuild, beta, 20230102, 0.16.13" "security, android, android, patch, 20230101, a-242704043" "security, android, android, patch, 20230101, a-258760781" "os, linux-dist, dragonfly, prod, 20230103, 6.4.0" "security, android, android, patch, 20230101, a-242846316" "security, android, android, patch, 20230101, a-231156521" "security, android, android, patch, 20230101, a-246301995" "security, android, android, patch, 20230101, a-209469821" "security, android, android, patch, 20230101, a-229256049" "security, android, android, patch, 20230101, a-250627529" "os, linux-dist, bluestar, prod, 20230104, 6.1.2" "security, android, android, patch, 20230101, a-243794108" "security, android, android, patch, 20230101, a-209469998" "os, linux-dist, daphile, prod, 20230104, 23.01.0" "security, android, android, patch, 20230101, a-252663068" "security, android, android, patch, 20230101, a-213239776" "A platform for community discussion. Free, open, simple. discourse, javascript, rails, ruby, ember, forum, postgresql, discourse, beta, 20230105, 3.0.0.beta16" "An extremely fast JavaScript and CSS bundler and minifier typescript, minifier, javascript, es6, commonjs, compiler, jsx, tsx, css, react, bundler, esbuild, beta, 20230104, 0.16.14" "os, linux-dist, snal, prod, 20230105, 1.25.0" "security, android, android, patch, 20230101, a-204584366" "security, android, android, patch, 20230101, a-238203772" "A powerful cross-platform UI toolkit for building native-quality iOS, Android, and Progressive Web Apps with HTML, CSS, and JavaScript. ionic, mobile, framework, angular, javascript, frontend, pwa, typescript, web, stencil, stenciljs, capacitor, react, vue, webcomponents, ios, material-design, ionic-framework, production, 20230105, 6.4.2, android, html, css" "A V2Ray client for Windows, support Xray core and v2fly core windows, proxy, socks5, shadowsocks, trojan, v2ray, v2fly, xray, vmess, vless, xtls, v2rayn, production, 20230104, 6.3, cli" "security, android, android, patch, 20230101, a-243378132" "security, android, android, patch, 20230101, a-250627236" "security, android, android, patch, 20230101, a-243794204" "security, android, android, patch, 20230101, a-250627159" "Interactive roadmaps, guides and other educational content to help developers grow in their careers. computer-science, roadmap, developer-roadmap, frontend-roadmap, devops-roadmap, backend-roadmap, react-roadmap, angular-roadmap, python-roadmap, go-roadmap, java-roadmap, dba-roadmap, vue-roadmap, blockchain-roadmap, javascript-roadmap, nodejs-roadmap, qa-roadmap, software-architect-roadmap, developer-roadmap, production, 20230105, 4.0" "A modern runtime for JavaScript and TypeScript. deno, typescript, javascript, rust, deno, production, 20230105, 1.29.2" "Simple HTML5 Charts using the tag javascript, chart, html5, canvas, graph, html5-charts, hacktoberfest, chart.js, production, 20230105, 4.1.2, charts, html" "Dear ImGui: Bloat-free Graphical User interface for C++ with minimal dependencies gui, gamedev, tools, ui, toolkit, native, imgui, api, cplusplus, framework, library, imgui, production, 20230105, 1.89.2" "os, linux-dist, openmamba, prod, 20230105, 20230105.0.0" "security, android, android, patch, 20230101, a-239415861" "security, android, android, patch, 20230101, a-238106983" "Windows system utilities to maximize productivity powertoys, desktop, windows, fancyzones, microsoft-powertoys, powerrename, keyboard-manager, color-picker, powertoys, beta, 20230104, 0.66.0" "os, linux-dist, kde, prod, 20230105, 20230105.0.0" "security, android, android, patch, 20230101, a-237291548" "security, android, android, patch, 20230101, a-250627271" "The React Framework react, server-rendering, universal, node, components, browser, nextjs, vercel, static-site-generator, hybrid, ssg, static, blog, compiler, next.js, production, 20230105, 13.1.2, framework" "security, android, android, patch, 20230101, a-228602963" "security, android, android, patch, 20230101, a-250627569" "Turn your audience into a business. Publishing, memberships, subscriptions and newsletters. journalism, publishing, blogging, javascript, web-application, cms, nodejs, ember, ghost, headless-cms, jamstack, creator-economy, hacktoberfest, ghost, production, 20230105, 5.27.0" "os, linux-dist, linspire, prod, 20230106, 121.0.0" "security, android, android, patch, 20230101, a-246300272" "security, android, android, patch, 20230101, a-250627602" "A powerful cross-platform UI toolkit for building native-quality iOS, Android, and Progressive Web Apps with HTML, CSS, and JavaScript. ionic, mobile, framework, angular, javascript, frontend, pwa, typescript, web, stencil, stenciljs, capacitor, react, vue, webcomponents, ios, material-design, ionic-framework, production, 20230106, 6.4.2, android, html, css" "A terminal for a more modern age terminal-emulators, terminal, serial, ssh-client, telnet-client, tabby, production, 20230104, 1.0.188" "A cross-platform framework using Vue.js uni-app, vue, mpvue, miniprogram, javascript, uniapp, uni, hbuilderx, vue3, android, cross-platform, crossplatform, ios, uni-app, beta, 20230106, 3.0.0, framework" "os, linux-dist, runtu, prod, 20230106, 22.04.1" "security, android, android, patch, 20230101, a-241387741" "security, android, android, patch, 20230101, a-250627591" "security, android, android, patch, 20230101, a-250627218" "Node.js JavaScript runtime :sparkles::turtle::rocket::sparkles: nodejs, javascript, node, js, runtime, mit, linux, macos, windows, node, production, 20230105, 19.4.0, node.js" "Storybook is a frontend workshop for building UI components and pages in isolation. Made for UI development, testing, and documentation. storybook, styleguide, testing, components, webpack, ui, react, vue, react-native, design-systems, javascript, angular, svelte, ember, ui-components, documentation, web-components, typescript, html, storybook, beta, 20230106, 7.0.0" "os, linux-dist, risios, prod, 20230106, 37.1.1" "security, android, android, patch, 20230101, a-246933785" "security, android, android, patch, 20230101, a-250627435" "security, android, android, patch, 20230101, a-250627240" "security, android, android, patch, 20230101, a-246930197" "security, android, android, patch, 20230101, a-253642087" "Playwright is a framework for Web Testing and Automation. It allows testing Chromium, Firefox and WebKit with a single API. playwright, testing, automation, webkit, firefox, e2e-testing, web, chrome, electron, javascript, chromium, playwright, production, 20230106, 1.29.2, framework" "os, linux-dist, robolinux, prod, 20230106, 12.09.0" "security, android, android, patch, 20230101, references" "security, android, android, patch, 20230101, a-253642015" "The React Framework react, server-rendering, universal, node, components, browser, nextjs, vercel, static-site-generator, hybrid, ssg, static, blog, compiler, next.js, production, 20230106, 13.1.2, framework" "os, linux-dist, archman, prod, 20230107, 20230107.0.0" "security, android, android, patch, 20230101, a-253642088" "security, android, android, patch, 20230101, a-244395411" "Turn your audience into a business. Publishing, memberships, subscriptions and newsletters. journalism, publishing, blogging, javascript, web-application, cms, nodejs, ember, ghost, headless-cms, jamstack, creator-economy, hacktoberfest, ghost, production, 20230106, 5.28.0" "A youtube-dl fork with additional features and fixes youtube-dl, youtube-dlc, python, video-downloader, sponsorblock, sponskrub, yt-dlp, youtube-downloader, yt-dlp, production, 20230106, 2023.01.06" "An extremely fast JavaScript and CSS bundler and minifier typescript, minifier, javascript, es6, commonjs, compiler, jsx, tsx, css, react, bundler, esbuild, beta, 20230107, 0.16.15" "GitHub’s official command line tool github-api-v4, cli, git, golang, cli, production, 20230103, 2.21.2" "os, linux-dist, nobara, prod, 20230107, 37.0.0" "security, android, android, patch, 20230101, a-253641805" "security, android, android, patch, 20230101, a-254837884" "A new bootable USB solution. bootable-usb, multiboot, uefi, legacy, iso-files, usb, secure-boot, windows, linux, unix, chromeos, persistence, unattended, auto-install, bsd, ventoy, production, 20230107, 1.0.87" "os, linux-dist, pisi, prod, 20230107, 2.3.1" "security, android, android, patch, 20230101, a-259967780" "security, android, android, patch, 20230101, a-257714327" "A terminal built on web technologies terminal, javascript, html, css, react, terminal-emulators, hyper, macos, linux, hyper, production, 20230107, 4.0.0" "security, android, android, patch, 20230101, a-257846591" "security, android, android, patch, 20230101, a-257860658" "security, android, android, patch, 20230101, a-258731891" "security, android, android, patch, 20230101, a-258728978" "OBS Studio - Free and open source software for live streaming and screen recording c, c-plus-plus, live-streaming, video-recording, screen-capture, game-capture, directshow, ffmpeg, twitch-tv, facebook-live, youtube-live, obs-studio, production, 20230106, 29.0.0" "security, android, android, patch, 20230101, a-258736883" "security, android, android, patch, 20230101, a-258741356" "security, android, android, patch, 20230101, a-258743555" "security, android, android, patch, 20230101, a-258749708" "A V2Ray client for Windows, support Xray core and v2fly core windows, proxy, socks5, shadowsocks, trojan, v2ray, v2fly, xray, vmess, vless, xtls, v2rayn, production, 20230107, 6.5, cli" "ClickHouse® is a free analytics DBMS for big data dbms, olap, analytics, sql, distributed-database, big-data, mpp, clickhouse, hacktoberfest, clickhouse, production, 20230102, 22.12.2.25, cli" "Scalable, Portable and Distributed Gradient Boosting (GBDT, GBRT or GBM) Library, for Python, R, Java, Scala, C++ and more. Runs on single machine, Hadoop, Spark, Dask, Flink and DataFlow gbdt, gbrt, gbm, distributed-systems, xgboost, machine-learning, xgboost, production, 20230106, 1.7.3, python, library" "GitLab CE Mirror | Please open new issues in our issue tracker on GitLab.com ruby, gitlab, rails, gitlabhq, production, 20230105, 15.7.1, git" "security, android, android, patch, 20230101, a-258741360" "security, android, android, patch, 20230101, a-258743558" "security, android, android, patch, 20230101, a-258760519" "security, android, android, patch, 20230101, a-238101314" "Linux kernel source tree linux, production, 20230108, 6.2" "Storybook is a frontend workshop for building UI components and pages in isolation. Made for UI development, testing, and documentation. storybook, styleguide, testing, components, webpack, ui, react, vue, react-native, design-systems, javascript, angular, svelte, ember, ui-components, documentation, web-components, typescript, html, storybook, beta, 20230109, 7.0.0" "The official Vim repository vim, c, text-editor, cross-platform, vim, production, 20230108, 9.0.1160" "The Laravel Framework. php, framework, laravel, framework, production, 20230103, 9.46.0" "A fancy self-hosted monitoring tool uptime, monitoring, docker, selfhosted, self-hosted, single-page-app, webapp, responsive, websocket, socket-io, uptime-monitoring, monitor, hacktoberfest, uptime-kuma, production, 20230103, 1.19.3" "The React Framework react, server-rendering, universal, node, components, browser, nextjs, vercel, static-site-generator, hybrid, ssg, static, blog, compiler, next.js, production, 20230109, 13.1.2, framework" "A powerful cross-platform UI toolkit for building native-quality iOS, Android, and Progressive Web Apps with HTML, CSS, and JavaScript. ionic, mobile, framework, angular, javascript, frontend, pwa, typescript, web, stencil, stenciljs, capacitor, react, vue, webcomponents, ios, material-design, ionic-framework, production, 20230109, 6.4.2, android, html, css" "A framework for building native applications using React android, app-framework, ios, mobile, mobile-development, react-native, cross-platform, react, react-native, beta, 20230109, 0.71.0, framework" "MUI Core: Ready-to-use foundational React components, free forever. It includes Material UI, which implements Google's Material Design. react-components, react, javascript, material-design, design-systems, typescript, hacktoberfest, material-ui, production, 20230109, 5.11.4" "Next generation frontend tooling. It's fast! vite, hmr, frontend, build-tool, dev-server, vite, beta, 20230109, 4.1.0" "os, linux-dist, alpine, prod, 20230109, 3.17.1" ":electron: Build cross-platform desktop apps with JavaScript, HTML, and CSS electron, javascript, c-plus-plus, html, css, chrome, nodejs, v8, works-with-codespaces, electron, production, 20230109, 24.0.0" "The React Framework react, server-rendering, universal, node, components, browser, nextjs, vercel, static-site-generator, hybrid, ssg, static, blog, compiler, next.js, production, 20230110, 13.1.2, framework" "A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet. proxy, reverse-proxy, tunnel, nat, go, firewall, frp, expose, http-proxy, frp, beta, 20230110, 0.46.1, reverse proxy" "A cross-platform framework using Vue.js uni-app, vue, mpvue, miniprogram, javascript, uniapp, uni, hbuilderx, vue3, android, cross-platform, crossplatform, ios, uni-app, beta, 20230109, 3.0.0, framework" "A powerful cross-platform UI toolkit for building native-quality iOS, Android, and Progressive Web Apps with HTML, CSS, and JavaScript. ionic, mobile, framework, angular, javascript, frontend, pwa, typescript, web, stencil, stenciljs, capacitor, react, vue, webcomponents, ios, material-design, ionic-framework, production, 20230110, 6.4.2, android, html, css" "os, linux-dist, easyos, prod, 20230110, 4.5.5" "Storybook is a frontend workshop for building UI components and pages in isolation. Made for UI development, testing, and documentation. storybook, styleguide, testing, components, webpack, ui, react, vue, react-native, design-systems, javascript, angular, svelte, ember, ui-components, documentation, web-components, typescript, html, storybook, beta, 20230110, 7.0.0" "Free and Open, Distributed, RESTful Search Engine elasticsearch, java, search-engine, elasticsearch, production, 20230104, 8.6.0" "The Python programming language cpython, production, 20230110, 3.12.0a4, python" ":electron: Build cross-platform desktop apps with JavaScript, HTML, and CSS electron, javascript, c-plus-plus, html, css, chrome, nodejs, v8, works-with-codespaces, electron, production, 20230110, 24.0.0" "Cybernetically enhanced web apps template, ui, compiler, svelte, production, 20230110, 3.55.1" "Joplin - an open source note taking and to-do application with synchronisation capabilities for Windows, macOS, Linux, Android and iOS. react-native, nodejs, onedrive, android, synchronisation, electron, evernote, enex-files, nextcloud, webdav, dropbox, web-clipper, joplin, javascript, note-taking, joplin, production, 20230105, 2.10.4, windows, linux, ios" "Next Generation of ShadowsocksX shadowsocks, swift, macos, shadowsocksx-ng, v2ray-plugin, kcptun, shadowsocksx-ng, production, 20230110, 1.10.0" "The official Vim repository vim, c, text-editor, cross-platform, vim, production, 20230110, 9.0.1174" "A powerful cross-platform UI toolkit for building native-quality iOS, Android, and Progressive Web Apps with HTML, CSS, and JavaScript. ionic, mobile, framework, angular, javascript, frontend, pwa, typescript, web, stencil, stenciljs, capacitor, react, vue, webcomponents, ios, material-design, ionic-framework, production, 20230111, 6.4.2, android, html, css" "Turn your audience into a business. Publishing, memberships, subscriptions and newsletters. journalism, publishing, blogging, javascript, web-application, cms, nodejs, ember, ghost, headless-cms, jamstack, creator-economy, hacktoberfest, ghost, production, 20230111, 5.29.0" "A cross-platform framework using Vue.js uni-app, vue, mpvue, miniprogram, javascript, uniapp, uni, hbuilderx, vue3, android, cross-platform, crossplatform, ios, uni-app, beta, 20230111, 3.0.0, framework" "Spring Framework framework, spring, spring-framework, spring-framework, production, 20230111, 6.0.4" "Bring data to life with SVG, Canvas and HTML. :bar_chart::chart_with_upwards_trend::tada: visualization, data-visualization, charts, svg, chart, d3, production, 20230111, 7.8.1, html" "Storybook is a frontend workshop for building UI components and pages in isolation. Made for UI development, testing, and documentation. storybook, styleguide, testing, components, webpack, ui, react, vue, react-native, design-systems, javascript, angular, svelte, ember, ui-components, documentation, web-components, typescript, html, storybook, beta, 20230111, 7.0.0" ":electron: Build cross-platform desktop apps with JavaScript, HTML, and CSS electron, javascript, c-plus-plus, html, css, chrome, nodejs, v8, works-with-codespaces, electron, production, 20230111, 24.0.0" "The React Framework react, server-rendering, universal, node, components, browser, nextjs, vercel, static-site-generator, hybrid, ssg, static, blog, compiler, next.js, production, 20230112, 13.1.2, framework" "Open Source Continuous File Synchronization synchronization, go, peer-to-peer, p2p, syncthing, production, 20230112, 1.23.1" "A platform for community discussion. Free, open, simple. discourse, javascript, rails, ruby, ember, forum, postgresql, discourse, beta, 20230111, 3.1.0.beta1" "Simple, fast, safe, compiled language for developing maintainable software. Compiles itself in <1s with zero library dependencies. Supports automatic C => V translation. https://vlang.io programming-language, language, v, compiler, hacktoberfest, hacktoberfest-accepted, v, production, 20230110, weekly.2023.02, library" "A cross-platform framework using Vue.js uni-app, vue, mpvue, miniprogram, javascript, uniapp, uni, hbuilderx, vue3, android, cross-platform, crossplatform, ios, uni-app, beta, 20230112, 3.0.0, framework" "A powerful cross-platform UI toolkit for building native-quality iOS, Android, and Progressive Web Apps with HTML, CSS, and JavaScript. ionic, mobile, framework, angular, javascript, frontend, pwa, typescript, web, stencil, stenciljs, capacitor, react, vue, webcomponents, ios, material-design, ionic-framework, production, 20230112, 6.4.3, android, html, css" "A framework for building native applications using React android, app-framework, ios, mobile, mobile-development, react-native, cross-platform, react, react-native, beta, 20230112, 0.71.0, framework" "A simple, yet elegant, HTTP library. python, http, forhumans, requests, python-requests, client, humans, cookies, requests, production, 20230112, 2.28.2, library" "os, linux-dist, smartos, prod, 20230112, 20230112.0.0" ":electron: Build cross-platform desktop apps with JavaScript, HTML, and CSS electron, javascript, c-plus-plus, html, css, chrome, nodejs, v8, works-with-codespaces, electron, production, 20230112, 24.0.0" "os, linux-dist, kde, prod, 20230112, 20230112.0.0" "Rich is a Python library for rich text and beautiful formatting in the terminal. python, python3, python-library, terminal, terminal-color, markdown, tables, syntax-highlighting, ansi-colors, progress-bar-python, progress-bar, traceback, rich, tracebacks-rich, emoji, tui, rich, production, 20230106, 13.0.1, library" "An extremely fast JavaScript and CSS bundler and minifier typescript, minifier, javascript, es6, commonjs, compiler, jsx, tsx, css, react, bundler, esbuild, beta, 20230111, 0.16.17" "A powerful cross-platform UI toolkit for building native-quality iOS, Android, and Progressive Web Apps with HTML, CSS, and JavaScript. ionic, mobile, framework, angular, javascript, frontend, pwa, typescript, web, stencil, stenciljs, capacitor, react, vue, webcomponents, ios, material-design, ionic-framework, production, 20230113, 6.4.3, android, html, css" "os, linux-dist, gnoppix, prod, 20230113, 23.1.0" "Storybook is a frontend workshop for building UI components and pages in isolation. Made for UI development, testing, and documentation. storybook, styleguide, testing, components, webpack, ui, react, vue, react-native, design-systems, javascript, angular, svelte, ember, ui-components, documentation, web-components, typescript, html, storybook, beta, 20230113, 7.0.0" "A new bootable USB solution. bootable-usb, multiboot, uefi, legacy, iso-files, usb, secure-boot, windows, linux, unix, chromeos, persistence, unattended, auto-install, bsd, ventoy, production, 20230113, 1.0.88" "A modern runtime for JavaScript and TypeScript. deno, typescript, javascript, rust, deno, production, 20230113, 1.29.3" "The React Framework react, server-rendering, universal, node, components, browser, nextjs, vercel, static-site-generator, hybrid, ssg, static, blog, compiler, next.js, production, 20230114, 13.1.3, framework" "Turn your audience into a business. Publishing, memberships, subscriptions and newsletters. journalism, publishing, blogging, javascript, web-application, cms, nodejs, ember, ghost, headless-cms, jamstack, creator-economy, hacktoberfest, ghost, production, 20230113, 5.30.0" "An extremely fast bundler for the web typescript, minifier, javascript, es6, commonjs, compiler, jsx, tsx, css, react, bundler, esbuild, beta, 20230114, 0.17.0" "A proxy tool to bypass GFW. goagent, gfw, proxy, vpn, uncensored, xx-net, production, 20230114, 5.0.5, bypass" "A fancy self-hosted monitoring tool uptime, monitoring, docker, selfhosted, self-hosted, single-page-app, webapp, responsive, websocket, socket-io, uptime-monitoring, monitor, hacktoberfest, uptime-kuma, production, 20230109, 1.19.4" "A cross-platform framework using Vue.js uni-app, vue, mpvue, miniprogram, javascript, uniapp, uni, hbuilderx, vue3, android, cross-platform, crossplatform, ios, uni-app, beta, 20230114, 3.0.0, framework" "Storybook is a frontend workshop for building UI components and pages in isolation. Made for UI development, testing, and documentation. storybook, styleguide, testing, components, webpack, ui, react, vue, react-native, design-systems, javascript, angular, svelte, ember, ui-components, documentation, web-components, typescript, html, storybook, beta, 20230114, 7.0.0" "Rich is a Python library for rich text and beautiful formatting in the terminal. python, python3, python-library, terminal, terminal-color, markdown, tables, syntax-highlighting, ansi-colors, progress-bar-python, progress-bar, traceback, rich, tracebacks-rich, emoji, tui, rich, production, 20230114, 13.1.0, library" "Virtual whiteboard for sketching hand-drawn like diagrams productivity, collaboration, diagrams, drawing, whiteboard, hacktoberfest, excalidraw, beta, 20230113, 0.14.0" "The HTML5 Creation Engine: Create beautiful digital content with the fastest, most flexible 2D WebGL renderer. canvas2d, pixijs, javascript, webgl, glsl, canvas, rendering, pixi, game, renderer, rendering-engine, rendering-2d-graphics, data-visualization, pixijs, production, 20230110, 7.1.0, git, html, html5" "os, linux-dist, opnsense, prod, 20230114, 23.11.0" "os, linux-dist, archman, prod, 20230114, 20230115.0.0" "The official Vim repository vim, c, text-editor, cross-platform, vim, production, 20230114, 9.0.1199" "A JavaScript / Python / PHP cryptocurrency trading API with support for more than 100 bitcoin/altcoin exchanges altcoin, api, arbitrage, bitcoin, bot, cryptocurrency, crypto, e-commerce, ethereum, exchange, invest, library, strategy, trading, btc, eth, trade, merchant, market-data, ccxt, production, 20230115, 2.6.19, python, javascript, php" "Rust-based platform for the Web ecmascript, compiler, rust, javascript, parser, babel, swc, ecmascript-parser, typescript, typescript-compiler, typescript-parser, swc, production, 20230111, 1.3.26" "A docker-powered PaaS that helps you build and manage the lifecycle of applications dokku, paas, heroku, docker, kubernetes, nomad, containers, buildpack, devops, dokku, beta, 20230112, 0.29.4" "GitLab CE Mirror | Please open new issues in our issue tracker on GitLab.com ruby, gitlab, rails, gitlabhq, production, 20230111, 15.7.3, git" "os, linux-dist, mx, prod, 20230115, 21.3.0" "Storybook is a frontend workshop for building UI components and pages in isolation. Made for UI development, testing, and documentation. storybook, styleguide, testing, components, webpack, ui, react, vue, react-native, design-systems, javascript, angular, svelte, ember, ui-components, documentation, web-components, typescript, html, storybook, beta, 20230115, 7.0.0" "A JavaScript / Python / PHP cryptocurrency trading API with support for more than 100 bitcoin/altcoin exchanges altcoin, api, arbitrage, bitcoin, bot, cryptocurrency, crypto, e-commerce, ethereum, exchange, invest, library, strategy, trading, btc, eth, trade, merchant, market-data, ccxt, production, 20230115, 2.6.21, python, javascript, php" "os, linux-dist, libreelec, prod, 20230114, 10.0.4" "os, linux-dist, bluestar, prod, 20230114, 6.1.5" "Linux kernel source tree linux, production, 20230122, 6.2" "A framework for building native applications using React android, app-framework, ios, mobile, mobile-development, react-native, cross-platform, react, react-native, beta, 20230119, 0.71.1, framework" "The React Framework react, server-rendering, universal, node, components, browser, nextjs, vercel, static-site-generator, hybrid, ssg, static, blog, compiler, next.js, production, 20230122, 13.1.5, framework" "A modern runtime for JavaScript and TypeScript. deno, typescript, javascript, rust, deno, production, 20230116, 1.29.4" "MUI Core: Ready-to-use foundational React components, free forever. It includes Material UI, which implements Google's Material Design. react-components, react, javascript, material-design, design-systems, typescript, hacktoberfest, material-ui, production, 20230118, 5.11.5" "Storybook is a frontend workshop for building UI components and pages in isolation. Made for UI development, testing, and documentation. storybook, styleguide, testing, components, webpack, ui, react, vue, react-native, design-systems, javascript, angular, svelte, ember, ui-components, documentation, web-components, typescript, html, storybook, beta, 20230120, 7.0.0" "Models and examples built with TensorFlow models, production, 20230118, 2.11.3" "The world’s fastest framework for building websites. go, hugo, static-site-generator, blog-engine, cms, content-management-system, documentation-tool, hugo, beta, 20230117, 0.110.0, framework" "Simple HTML5 Charts using the tag javascript, chart, html5, canvas, graph, html5-charts, hacktoberfest, chart.js, production, 20230118, 4.2.0, charts, html" "Ruby on Rails rails, mvc, html, activerecord, activejob, ruby, framework, rails, production, 20230117, 7.0.4.1" ":cherry_blossom: A command-line fuzzy finder fzf, go, bash, zsh, fish, vim, neovim, cli, unix, tmux, fzf, production, 20230116, 0.36.0" ":globe_with_meridians: Jekyll is a blog-aware static site generator in Ruby ruby, jekyll, static-site-generator, blog-engine, markdown, liquid, jekyll, production, 20230120, 4.3.2" "Turn your audience into a business. Publishing, memberships, subscriptions and newsletters. journalism, publishing, blogging, javascript, web-application, cms, nodejs, ember, ghost, headless-cms, jamstack, creator-economy, hacktoberfest, ghost, production, 20230120, 5.31.0" "The Julia Programming Language julia-language, julia, scientific, hpc, numerical, machine-learning, programming-language, science, hacktoberfest, julia, beta, 20230118, 1.9.0" "Iconic font aggregator, collection, & patcher. 3,600+ icons, 50+ patched fonts: Hack, Source Code Pro, more. Glyph collections: Font Awesome, Material Design Icons, Octicons, & more fonts, patched-fonts, powerline, shell, statusline, python, iconic-fonts, patcher, font-awesome, octicons, font, icon-font, hacktoberfest, nerd-fonts, production, 20230118, 2.3.1" "A black hole for Internet advertisements pi-hole, ad-blocker, shell, blocker, raspberry-pi, cloud, dnsmasq, dhcp, dhcp-server, dns-server, dashboard, hacktoberfest, pi-hole, production, 20230122, 5.15.1" "Virtual whiteboard for sketching hand-drawn like diagrams productivity, collaboration, diagrams, drawing, whiteboard, hacktoberfest, excalidraw, beta, 20230116, 0.14.1" "Your self-hosted, globally interconnected microblogging community mastodon, docker, microblog, activity-stream, webfinger, social-network, activitypub, mastodon, production, 20230120, 4.1.0rc1" "The HTML5 Creation Engine: Create beautiful digital content with the fastest, most flexible 2D WebGL renderer. canvas2d, pixijs, javascript, webgl, glsl, canvas, rendering, pixi, game, renderer, rendering-engine, rendering-2d-graphics, data-visualization, pixijs, production, 20230121, 7.1.1, git, html, html5" "Apache Dubbo is a high-performance, java based, open source RPC framework. dubbo, dubbo, beta, 20230120, dubbo, java, framework" "The C based gRPC (C++, Python, Ruby, Objective-C, PHP, C#) grpc, production, 20230112, 1.52.0, python, php" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. win, browser, chrome, canary_asan, 20230122, 111.0.5553.1" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. win, browser, chrome, canary, 20230122, 111.0.5553.0" "os, ios, production, 20230118, 16.3" "mysql, production, 20230117, 8.0.32" "os, linux-dist, sparkylinux, prod, 20230120, 2023.01.0" "os, linux-dist, archlabs, prod, 20230120, 2023.01.20" "os, linux-dist, netrunner, prod, 20230120, 23.0.0" "os, linux-dist, archcraft, prod, 20230120, 2023.01.20" "os, linux-dist, kde, prod, 20230119, 20230119.0.0" "os, linux-dist, legacy, prod, 20230119, 2023.0.0" "os, linux-dist, springdale, prod, 20230118, 9.1.0" "os, linux-dist, parrot, beta, 20230117, 5.21.0" "os, linux-dist, lakka, prod, 20230117, 4.3.0" "os, linux-dist, plop, prod, 20230116, 23.1.0" "os, linux-dist, regata, prod, 20230116, 22.1.0" "VirtualBox is a general-purpose full virtualizer for x86 hardware, targeted at server, desktop and embedded use. virtualization, cloud computing, oracle virtualbox, production, 20230117, 7.0.6" "VirtualBox is a general-purpose full virtualizer for x86 hardware, targeted at server, desktop and embedded use. virtualization, cloud computing, oracle virtualbox, production, 20230117, 7.0.6" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. mac_arm64, browser, chrome, canary, 20230122, 111.0.5554.0" "browser, firefox, production, 20230117, 109.0.0" "browser, firefox, beta, 20230117, 110.0.0" "JFrog Artifactory prior to 7.37.13 is vulnerable to Authentication Bypass, which can lead to Privilege Escalation when a specially crafted request is sent by an unauthenticated user. jfrog, cve, 20230108, 7.37.13, authentication bypass, privilege escalation, bypass, authentication" "A vulnerability was found in SourceCodester Royale Event Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /royal_event/userregister.php. The manipulation leads to improper authentication. The attack may be initiated remotely. The identifier VDB-195785 was assigned to this vulnerability. mitre cve, cve, 20230107, 1.0, improper authentication, php" "Integer Overflow or Wraparound in GitHub repository publify/publify prior to 9.2.10. mitre cve, cve, 20230114, 9.2.10, integer overflow, git" "Versions of the package global-modules-path before 3.0.0 are vulnerable to Command Injection due to missing input sanitization or other checks and sandboxes being employed to the getPath function. lorenzomigliorero, cve, 20230113, 3.0.0, command injection" "A vulnerability exists in the affected versions of Lumada APM’s User Asset Group feature due to a flaw in access control mechanism implementation on the “Limited Engineer” role, granting it access to the embedded Power BI reports feature. An attacker that manages to exploit the vulnerability on a customer’s Lumada APM could access unauthorized information by gaining unauthorized access to any Power BI reports installed by the customer. Furthermore, the vulnerability enables an attacker to manipulate asset issue comments on assets, which should not be available to the attacker. Affected versions * Lumada APM on-premises version 6.0.0.0 - 6.4.0.* List of CPEs: * cpe:2.3:a:hitachienergy:lumada_apm:6.0.0.0:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:lumada_apm:6.1.0.0:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:lumada_apm:6.2.0.0:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:lumada_apm:6.3.0.0:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:lumada_apm:6.4.0.0:*:*:*:*:*:*:* mitre cve, cve, 20230112, 6.0.0" "A regression exists in the Linux Kernel within KVM: nVMX that allowed for speculative execution attacks. L2 can carry out Spectre v2 attacks on L1 due to L1 thinking it doesn't need retpolines or IBPB after running L2 due to KVM (L0) advertising eIBRS support to L1. An attacker at L2 with code execution can execute code on an indirect branch on the host machine. We recommend upgrading to Kernel 6.2 or past commit 2e7eab81425a mitre cve, cve, 20230109, 6.2, linux" "IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.1.2.1 could disclose sensitive information to an authenticated user. IBM X-Force ID: 219507. ibmcloud, cve, 20230104, 6.0.0" "IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.1.2.1 does not invalidate session after a password change which could allow an authenticated user to impersonate another user on the system. IBM X-Force ID: 221195. ibmcloud, cve, 20230105, 6.0.0" "IBM Security Verify Governance 10.0 stores user credentials in plain clear text which can be read by a local user. IBM X-Force ID: 225232. ibmcloud, cve, 20230109, 10.0" "Improper sanitization of branch names in GitLab Runner affecting all versions prior to 15.3.5, 15.4 prior to 15.4.4, and 15.5 prior to 15.5.2 allows a user who creates a branch with a specially crafted name and gets another user to trigger a pipeline to execute commands in the runner as that other user. mitre cve, cve, 20230117, 15.3.5, git" "Spinnaker is an open source, multi-cloud continuous delivery platform for releasing software changes, and Spinnaker's Rosco microservice produces machine images. Rosco prior to versions 1.29.2, 1.28.4, and 1.27.3 does not property mask secrets generated via packer builds. This can lead to exposure of sensitive AWS credentials in packer log files. Versions 1.29.2, 1.28.4, and 1.27.3 of Rosco contain fixes for this issue. A workaround is available. It's recommended to use short lived credentials via role assumption and IAM profiles. Additionally, credentials can be set in `/home/spinnaker/.aws/credentials` and `/home/spinnaker/.aws/config` as a volume mount for Rosco pods vs. setting credentials in roscos bake config properties. Last even with those it's recommend to use IAM Roles vs. long lived credentials. This drastically mitigates the risk of credentials exposure. If users have used static credentials, it's recommended to purge any bake logs for AWS, evaluate whether AWS_ACCESS_KEY, SECRET_KEY and/or other sensitive data has been introduced in log files and bake job logs. Then, rotate these credentials and evaluate potential improper use of those credentials. spinnaker, cve, 20230103, 1.29.2, cloud, aws" "Weave GitOps is a simple open source developer platform for people who want cloud native applications, without needing Kubernetes expertise. A vulnerability in GitOps run could allow a local user or process to alter a Kubernetes cluster's resources. GitOps run has a local S3 bucket which it uses for synchronizing files that are later applied against a Kubernetes cluster. Its endpoint had no security controls to block unauthorized access, therefore allowing local users (and processes) on the same machine to see and alter the bucket content. By leveraging this vulnerability, an attacker could pick a workload of their choosing and inject it into the S3 bucket, which resulted in the successful deployment in the target cluster, without the need to provide any credentials to either the S3 bucket nor the target Kubernetes cluster. There are no known workarounds for this issue, please upgrade. This vulnerability has been fixed by commits 75268c4 and 966823b. Users should upgrade to Weave GitOps version >= v0.12.0 released on 08/12/2022. ### Workarounds There is no workaround for this vulnerability. ### References Disclosed by Paulo Gomes, Senior Software Engineer, Weaveworks. ### For more information If you have any questions or comments about this advisory: - Open an issue in [Weave GitOps repository](https://github.com/weaveworks/weave-gitops) - Email us at [support@weave.works](mailto:support@weave.works) weaveworks, cve, 20230109, 0.12.0, git, cloud" "Git is distributed revision control system. gitattributes are a mechanism to allow defining attributes for paths. These attributes can be defined by adding a `.gitattributes` file to the repository, which contains a set of file patterns and the attributes that should be set for paths matching this pattern. When parsing gitattributes, multiple integer overflows can occur when there is a huge number of path patterns, a huge number of attributes for a single pattern, or when the declared attribute names are huge. These overflows can be triggered via a crafted `.gitattributes` file that may be part of the commit history. Git silently splits lines longer than 2KB when parsing gitattributes from a file, but not when parsing them from the index. Consequentially, the failure mode depends on whether the file exists in the working tree, the index or both. This integer overflow can result in arbitrary heap reads and writes, which may result in remote code execution. The problem has been patched in the versions published on 2023-01-17, going back to v2.30.7. Users are advised to upgrade. There are no known workarounds for this issue. git, cve, 20230117, 2.30.7, integer overflow, remote code execution" "APOC (Awesome Procedures on Cypher) is an add-on library for Neo4j that provides hundreds of procedures and functions. A path traversal vulnerability found in the apoc.export.* procedures of apoc plugins in Neo4j Graph database. The issue allows a malicious actor to potentially break out of the expected directory. The vulnerability is such that files could only be created but not overwritten. For the vulnerability to be exploited, an attacker would need access to execute an arbitrary query, either by having access to an authenticated Neo4j client, or a Cypher injection vulnerability in an application. The minimum versions containing patch for this vulnerability are 4.4.0.12 and 4.3.0.12 and 5.3.1. As a workaround, you can control the allowlist of the procedures that can be used in your system, and/or turn off local file access by setting apoc.export.file.enabled=false. neo4j-contrib, cve, 20230113, 4.4.0, path traversal, database, library, cli" "In version 2.9.0.beta14 of Discourse, an open-source discussion platform, maliciously embedded urls can leak an admin's digest of recent topics, possibly exposing private information. A patch is available for version 2.9.0.beta15. There are no known workarounds for this issue. discourse, cve, 20230105, 2.9.0" "Discourse is an option source discussion platform. Prior to version 2.8.14 on the `stable` branch and version 2.9.0.beta16 on the `beta` and `tests-passed` branches, parsing posts can be susceptible to regular expression denial of service (ReDoS) attacks. This issue is patched in versions 2.8.14 and 2.9.0.beta16. There are no known workarounds. discourse, cve, 20230105, 2.8.14, dos, denial of service" "An incorrect authorization vulnerability was identified in GitHub Enterprise Server, allowing for escalation of privileges in GraphQL API requests from GitHub Apps. This vulnerability allowed an app installed on an organization to gain access to and modify most organization-level resources that are not tied to a repository regardless of granted permissions, such as users and organization-wide projects. Resources associated with repositories were not impacted, such as repository file content, repository-specific projects, issues, or pull requests. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.7.1 and was fixed in versions 3.3.16, 3.4.11, 3.5.8, 3.6.4, 3.7.1. This vulnerability was reported via the GitHub Bug Bounty program. 3, cve, 20230117, 3.7.1, escalation of privilege, git" "Versions of the package com.fasterxml.util:java-merge-sort before 1.1.0 are vulnerable to Insecure Temporary File in the StdTempFileProvider() function in StdTempFileProvider.java, which uses the permissive File.createTempFile() function, exposing temporary file contents. cowtowncoder, cve, 20230112, 1.1.0, java" "A Server-Side Request Forgery (SSRF) in Rocket TRUfusion Portal v7.9.2.1 allows remote attackers to gain access to sensitive resources on the internal network via a crafted HTTP request to /trufusionPortal/upDwModuleProxy. nettitude, cve, 20230112, 7.9.2, network" "Symantec Endpoint Protection, prior to 14.3 RU6 (14.3.9210.6000), may be susceptible to a Elevation of Privilege vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain elevated broadcom, cve, 20230120, 14.3, elevation of privilege" "Versions of the package cookiejar before 2.1.4 are vulnerable to Regular Expression Denial of Service (ReDoS) via the Cookie.parse function, which uses an insecure regular expression. bmeck, cve, 20230118, 2.1.4, dos, denial of service" "Versions of the package exec-local-bin before 1.2.0 are vulnerable to Command Injection via the theProcess() functionality due to improper user-input sanitization. saeedseyfi, cve, 20230106, 1.2.0, command injection" "Versions of the package window-control before 1.4.5 are vulnerable to Command Injection via the sendKeys function, due to improper input sanitization. bruno-robert, cve, 20230104, 1.4.5, command injection" "The WP Spell Check WordPress plugin before 9.13 does not escape ignored words, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) mitre cve, cve, 20230116, 9.13, cross site scripting, wordpress, html" "RONDS EPM version 1.19.5 does not properly validate the filename parameter, which could allow an unauthorized user to specify file paths and download files. cisa, cve, 20230117, 1.19.5" "An issue has been discovered in GitLab CE/EE affecting all versions starting from 12.9 before 15.1.6, all versions starting from 15.2 before 15.2.4, all versions starting from 15.3 before 15.3.2. It was possible to read repository content by an unauthorised user if a project member used a crafted link. mitre cve, cve, 20230117, 12.9, ember, git" "Prosys OPC UA Simulation Server version prior to v5.3.0-64 and UA Modbus Server versions 1.4.18-5 and prior do not sufficiently protect credentials, which could allow an attacker to obtain user credentials and gain access to system data. cisa, cve, 20230103, 5.3.0" "In Talend Administration Center 7.3.1.20200219 before TAC-15950, the Forgot Password feature provides different error messages for invalid reset attempts depending on whether the email address is associated with any account. This allows remote attackers to enumerate accounts via a series of requests. mitre cve, cve, 20230110, 7.3.1" "Cross-Site Request Forgery (CSRF) in MiKa's OSM – OpenStreetMap plugin <= 6.0.1 versions. mitre cve, cve, 20230116, 6.0.1, csrf" "Fuji Electric Tellus Lite V-Simulator versions 4.0.12.0 and prior are vulnerable to a stack-based buffer overflow which may allow an attacker to execute arbitrary code. cisa, cve, 20230118, 4.0.12, execute arbitrary code, buffer overflow" "Fuji Electric Tellus Lite V-Simulator versions 4.0.12.0 and prior are vulnerable to an out-of-bounds write which may allow an attacker to execute arbitrary code. cisa, cve, 20230116, 4.0.12, execute arbitrary code" "An open redirect vulnerability exists in Okta OIDC Middleware prior to version 5.0.0 allowing an attacker to redirect a user to an arbitrary URL. okta, cve, 20230112, 5.0.0, open redirect" "Buffer overflow in function Notepad_plus::addHotSpot in Notepad++ v8.4.3 and earlier allows attackers to crash the application via two crafted files. cdacesec, cve, 20230119, 8.4.3, buffer overflow, crash" "The Build App Online WordPress plugin before 1.0.19 does not properly sanitise and escape some parameters before using them in a SQL statement via an AJAX action available to unauthenticated users, leading to a SQL injection mitre cve, cve, 20230102, 1.0.19, sql injection, sql, wordpress" "Transient DOS due to buffer over-read in WLAN while processing 802.11 management frames. qualcomm, cve, 20230106, 802.11, dos" "The WPQA Builder WordPress plugin before 5.9.3 (which is a companion plugin used with Discy and Himer WordPress themes) incorrectly tries to validate that a user already follows another in the wpqa_following_you_ajax action, allowing a user to inflate their score on the site by having another user send repeated follow actions to them. mitre cve, cve, 20230109, 5.9.3, wordpress" "The WPtouch WordPress plugin before 4.3.45 does not properly validate images to be uploaded, allowing high privilege users such as admin to upload arbitrary files on the server even when they should not be allowed to (for example in multisite setup) mitre cve, cve, 20230109, 4.3.45, wordpress" "IBM Sterling Partner Engagement Manager 6.1.2, 6.2.0, and 6.2.1 could allow an authenticated user to exhaust server resources which could lead to a denial of service. IBM X-Force ID: 229705. ibmcloud, cve, 20230111, 6.1.2, denial of service" "Dell Alienware m17 R5 BIOS version prior to 1.2.2 contain a buffer access vulnerability. A malicious user with admin privileges could potentially exploit this vulnerability by sending input larger than expected in order to leak certain sections of SMRAM. dell, cve, 20230118, 1.2.2, ios" "Dell iDRAC9 version 6.00.02.00 and prior contain an improper input validation vulnerability in Racadm when the firmware lock-down configuration is set. A remote high privileged attacker could exploit this vulnerability to bypass the firmware lock-down configuration and perform a firmware update. dell, cve, 20230118, 6.00.02, improper input validation, bypass, firmware" "Dell iDRAC8 version 2.83.83.83 and prior contain an improper input validation vulnerability in Racadm when the firmware lock-down configuration is set. A remote high privileged attacker could exploit this vulnerability to bypass the firmware lock-down configuration and perform a firmware update. dell, cve, 20230118, 2.83.83, improper input validation, bypass, firmware" "Dell EMC SCG Policy Manager, versions from 5.10 to 5.12, contain(s) a contain a Hard-coded Cryptographic Key vulnerability. An attacker with the knowledge of the hard-coded sensitive information, could potentially exploit this vulnerability to login to the system to gain admin privileges. dell, cve, 20230111, 5.10" "Dell EMC SCG Policy Manager, versions from 5.10 to 5.12, contain(s) a contain a Hard-coded Cryptographic Key vulnerability. An attacker with the knowledge of the hard-coded sensitive information, could potentially exploit this vulnerability to login to the system to gain LDAP user privileges. dell, cve, 20230118, 5.10" "Dell EMC Metro node, Version(s) prior to 7.1, contain a Code Injection Vulnerability. An authenticated nonprivileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application. dell, cve, 20230118, 7.1" "Dell command configuration, version 4.8 and prior, contains improper folder permission when installed not to default path but to non-secured path which leads to privilege escalation. This is critical severity vulnerability as it allows non-admin to modify the files inside installed directory and able to make application unavailable for all users. dell, cve, 20230118, 4.8, privilege escalation" "An issue has been discovered in GitLab CE/EE affecting all versions starting from 6.6 before 15.5.7, all versions starting from 15.6 before 15.6.4, all versions starting from 15.7 before 15.7.2. An attacker may cause Denial of Service on a GitLab instance by exploiting a regex issue in the submodule URL parser. mitre cve, cve, 20230111, 6.6, denial of service, git" "IBM Maximo Asset Management 7.6.1.1, 7.6.1.2, 7.6.1.3 and the IBM Maximo Manage 8.3, 8.4 application in IBM Maximo Application Suite are vulnerable to CSV injection. IBM X-Force ID: 2306335. ibmcloud, cve, 20230109, 7.6.1" "An authentication bypass vulnerability exists in the get_IFTTTTtoken.cgi functionality of Asus RT-AX82U 3.0.0.4.386_49674-ge182230. A specially-crafted HTTP request can lead to full administrative access to the device. An attacker would need to send a series of HTTP requests to exploit this vulnerability. mitre cve, cve, 20230110, 3.0.0, authentication bypass, bypass, authentication" "An issue has been discovered in GitLab CE/EE affecting all versions starting from 15.4 before 15.5.7, all versions starting from 15.6 before 15.6.4, all versions starting from 15.7 before 15.7.2. Due to the improper filtering of query parameters in the wiki changes page, an attacker can execute arbitrary JavaScript on the self-hosted instances running without strict CSP. mitre cve, cve, 20230111, 15.4, git, javascript" "Multiple improper neutralization of special elements used in an OS Command ('OS Command Injection') vulnerabilities [CWE-78] in FortiTester 7.1.0, 7.0 all versions, 4.0.0 through 4.2.0, 2.3.0 through 3.9.1 may allow an authenticated attacker to execute arbitrary commands in the underlying shell. mitre cve, cve, 20230103, 7.1.0, command injection" "Redis is an in-memory database that persists on disk. Authenticated users issuing specially crafted `SETRANGE` and `SORT(_RO)` commands can trigger an integer overflow, resulting with Redis attempting to allocate impossible amounts of memory and abort with an out-of-memory (OOM) panic. The problem is fixed in Redis versions 7.0.8, 6.2.9 and 6.0.17. Users are advised to upgrade. There are no known workarounds for this vulnerability. redis, cve, 20230120, 7.0.8, integer overflow, database" "An issue has been discovered in GitLab CE/EE affecting all versions before 15.5.7, all versions starting from 15.6 before 15.6.4, all versions starting from 15.7 before 15.7.2. A crafted Prometheus Server query can cause high resource consumption and may lead to Denial of Service. mitre cve, cve, 20230111, 15.5.7, denial of service, git" "An issue was discovered in Zebra Enterprise Home Screen 4.1.19. The Gboard used by different applications can be used to launch and use several other applications that are restricted by the admin. mitre cve, cve, 20230110, 4.1.19" "Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to. This issue affects Apache HTTP Server Apache HTTP Server 2.4 version 2.4.54 and prior versions. mitre cve, cve, 20230117, 2.4" "The Starter Templates by Kadence WP WordPress plugin before 1.2.17 unserialises the content of an imported file, which could lead to PHP object injection issues when an admin import (intentionally or not) a malicious file and a suitable gadget chain is present on the blog. mitre cve, cve, 20230109, 1.2.17, wordpress, php" "Zoom Rooms for macOS clients before version 5.11.4 contain an insecure key generation mechanism. The encryption key used for IPC between the Zoom Rooms daemon service and the Zoom Rooms client was generated using parameters that could be obtained by a local low-privileged application. That key can then be used to interact with the daemon service to execute privileged functions and cause a local denial of service. zoom, cve, 20230109, 5.11.4, denial of service, cli" "Zoom Rooms for macOS clients before version 5.11.3 contain a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability to escalate their privileges to root. zoom, cve, 20230109, 5.11.3, privilege escalation, cli" "Zoom for Android clients before version 5.13.0 contain a path traversal vulnerability. A third party app could exploit this vulnerability to read and write to the Zoom application data directory. zoom, cve, 20230109, 5.13.0, path traversal, android, cli" "The Zoom Rooms Installer for Windows prior to 5.12.6 contains a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability during the install process to escalate their privileges to the SYSTEM user. zoom, cve, 20230109, 5.12.6, privilege escalation, windows" "The File Management System developed by FileOrbis before version 10.6.3 has an unauthenticated local file inclusion and path traversal vulnerability. This has been fixed in the version 10.6.3 gov, cve, 20230113, 10.6.3, local file inclusion, path traversal" "SSZipArchive versions 2.5.3 and older contain an arbitrary file write vulnerability due to lack of sanitization on paths which are symlinks. SSZipArchive will overwrite files on the filesystem when opening a malicious ZIP containing a symlink as the first item. metaredteam, cve, 20230103, 2.5.3" "Prior to Apache HTTP Server 2.4.55, a malicious backend can cause the response headers to be truncated early, resulting in some headers being incorporated into the response body. If the later headers have any security purpose, they will not be interpreted by the client. mitre cve, cve, 20230117, 2.4.55, cli" "This issue affects: Terminal Operating System versions before 5.0.13 mitre cve, cve, 20230110, 5.0.13" "A potential security vulnerability has been identified in HPE Superdome Flex and Superdome Flex 280 servers. The vulnerability could be exploited to allow local unauthorized data injection. HPE has made the following software updates to resolve the vulnerability in HPE Superdome Flex firmware 3.60.50 and below and Superdome Flex 280 servers firmware 1.40.60 and below. hpe, cve, 20230103, 3.60.50, firmware" "A potential security vulnerability has been identified in HPE OfficeConnect 1820, and 1850 switch series. The vulnerability could be remotely exploited to allow remote directory traversal in HPE OfficeConnect 1820 switch series version PT.02.17 and below, HPE OfficeConnect 1850 switch series version PC.01.23 and below, and HPE OfficeConnect 1850 (10G aggregator) switch version PO.01.22 and below. hpe, cve, 20230103, 02.17, directory traversal" "In Database Performance Analyzer (DPA) 2022.4 and older releases, certain URL vectors are susceptible to authenticated reflected cross-site scripting. mitre cve, cve, 20230120, 2022.4, cross site scripting, database" "Use after free in Passwords in Google Chrome prior to 105.0.5195.125 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) mitre cve, cve, 20230102, 105.0.5195, html, chrome" "Reflected Cross-Site Scripting (XSS) vulnerability in CRM Perks Forms – WordPress Form Builder <= 1.1.0 ver. mitre cve, cve, 20230114, 1.1.0, cross site scripting, xss, wordpress" "An issue was discovered in Mega HOPEX 15.2.0.6110 before V5CP2. The application is prone to reflected Cross-site Scripting (XSS) in several features. mitre cve, cve, 20230110, 15.2.0, cross site scripting, xss" "An issue was discovered in EasyVista 2020.2.125.3 before 2022.1.110.1.02. It is prone to stored Cross-site Scripting (XSS). mitre cve, cve, 20230110, 2020.2.125, cross site scripting, xss" "The 404 to Start WordPress plugin through 1.6.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). mitre cve, cve, 20230109, 1.6.1, cross site scripting, wordpress, html" "The Visual Email Designer for WooCommerce WordPress plugin before 1.7.2 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by users with a role as low as author. mitre cve, cve, 20230102, 1.7.2, sql injection, sql, wordpress" "Nortek Linear eMerge E3-Series 0.32-08f, 0.32-07p, 0.32-07e, 0.32-09c, 0.32-09b, 0.32-09a, and 0.32-08e were discovered to contain a SQL injection vulnerability via the idt parameter. omarhashem123, cve, 20230103, 0.32, sql injection, sql" "Use after free in Browser History in Google Chrome prior to 100.0.4896.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chrome security severity: High) mitre cve, cve, 20230102, 100.0.4896, html, chrome" "An issue has been discovered in GitLab CE/EE affecting all versions starting from 10.0 before 15.5.7, all versions starting from 15.6 before 15.6.4, all versions starting from 15.7 before 15.7.2. GitLab allows unauthenticated users to download user avatars using the victim's user ID, on private instances that restrict public level visibility. mitre cve, cve, 20230111, 10.0, git" "Gravitee API Management before 3.15.13 allows path traversal through HTML injection. gravitee, cve, 20230103, 3.15.13, path traversal, html" "The remote keyless system on Renault ZOE 2021 vehicles sends 433.92 MHz RF signals from the same Rolling Codes set for each door-open request, which allows for a replay attack. autocrypt-ivs-vnv, cve, 20230103, 433.92" "The MonsterInsights WordPress plugin before 8.9.1 does not sanitize or escape page titles in the top posts/pages section, allowing an unauthenticated attacker to inject arbitrary web scripts into the titles by spoofing requests to google analytics. mitre cve, cve, 20230116, 8.9.1, spoofing, wordpress" "The iubenda | All-in-one Compliance for GDPR / CCPA Cookie Consent + more WordPress plugin before 3.3.3 does does not have authorisation and CSRF in an AJAX action, and does not ensure that the options to be updated belong to the plugin as long as they are arrays. As a result, any authenticated users, such as subscriber can grant themselves any privileges, such as edit_plugins etc mitre cve, cve, 20230102, 3.3.3, csrf, wordpress" "IBM Spectrum Virtualize 8.5, 8.4, 8.3, 8.2, and 7.8, under certain configurations, could disclose sensitive information to an attacker using man-in-the-middle techniques. IBM X-Force ID: 235408. ibmcloud, cve, 20230119, 8.5, man in the middle" "A program using FoundationNetworking in swift-corelibs-foundation is potentially vulnerable to CRLF ( ) injection in URLRequest headers. In this vulnerability, a client can insert one or several CRLF sequences into a URLRequest header value. When that request is sent via URLSession to an HTTP server, the server may interpret the content after the CRLF as extra headers, or even a second request. For example, consider a URLRequest to http://example.com/ with the GET method. Suppose we set the URLRequest header ""Foo""to the value ""Bar Extra-Header: Added GET /other HTTP/1.1"". When this request is sent, it will appear to the server as two requests: GET / HTTP/1.1 Foo: Bar Extra-Header: Added GET /other HTTP/1.1 In this manner, the client is able to inject extra headers and craft an entirely new request to a separate path, despite only making one API call in URLSession. If a developer has total control over the request and its headers, this vulnerability may not pose a threat. However, this vulnerability escalates if un-sanitized user input is placed in header values. If so, a malicious user could inject new headers or requests to an intermediary or backend server. Developers should be especially careful to sanitize user input in this case, or upgrade their version of swift-corelibs-foundation to include the patch below. apple, cve, 20230120, 1.1, network, cli" "H C Mingham-Smith Ltd - Tardis 2000 Privilege escalation.Version 1.6 is vulnerable to privilege escalation which may allow a malicious actor to gain system privileges. gov, cve, 20230112, 1.6, privilege escalation" "Rumpus - FTP server version 9.0.7.1 has a Reflected cross-site scripting (RXSS) vulnerability through unspecified vectors. gov, cve, 20230112, 9.0.7, cross site scripting, xss" "An issue was discovered in the CheckUser extension for MediaWiki through 1.39.x. Various components of this extension can expose information on the performer of edits and logged actions. This information should not allow public viewing: it is supposed to be viewable only by users with checkuser access. wikimedia, cve, 20230120, 1.39" "The ActiveCampaign for WooCommerce WordPress plugin through 1.9.6 does not have authorisation check when cleaning up its error logs via an AJAX action, which could allow any authenticated users, such as subscriber to call it and remove error logs. mitre cve, cve, 20230109, 1.9.6, wordpress" "The affected products store both public and private key that are used to sign and protect Custom Parameter Set (CPS) file from modification. An attacker that manages to exploit this vulnerability will be able to change the CPS file, sign it so that it is trusted as the legitimate CPS file. This issue affects * FOXMAN-UN product: FOXMAN-UN R15B, FOXMAN-UN R15A, FOXMAN-UN R14B, FOXMAN-UN R14A, FOXMAN-UN R11B, FOXMAN-UN R11A, FOXMAN-UN R10C, FOXMAN-UN R9C; * UNEM product: UNEM R15B, UNEM R15A, UNEM R14B, UNEM R14A, UNEM R11B, UNEM R11A, UNEM R10C, UNEM R9C. List of CPEs: * cpe:2.3:a:hitachienergy:foxman-un:R15B:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:foxman-un:R15A:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:foxman-un:R14B:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:foxman-un:R14A:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:foxman-un:R11B:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:foxman-un:R11A:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:foxman-un:R10C:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:foxman-un:R9C:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:unem:R15B:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:unem:R15A:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:unem:R14B:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:unem:R14A:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:unem:R11B:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:unem:R11A:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:unem:R10C:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:unem:R9C:*:*:*:*:*:*:* mitre cve, cve, 20230105, 2.3, git" "The Team Members WordPress plugin before 5.2.1 does not sanitize and escapes some of its settings, which could allow high-privilege users such as editors to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example, in a multisite setup). mitre cve, cve, 20230102, 5.2.1, cross site scripting, ember, wordpress, html" "Vulnerability in the Java VM component of Oracle Database Server. Supported versions that are affected are 19c and 21c. Easily exploitable vulnerability allows low privileged attacker having Create Procedure privilege with network access via Oracle Net to compromise Java VM. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java VM. CVSS 3.1 Base Score 4.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L). oracle, cve, 20230117, 3.1, dos, denial of service, database, network, java" "The Authenticator WordPress plugin before 1.3.1 does not prevent subscribers from updating a site's feed access token, which may deny other users access to the functionality in certain configurations. mitre cve, cve, 20230102, 1.3.1, wordpress" "A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiADC version 7.0.0 through 7.0.2, FortiADC version 6.2.0 through 6.2.3, FortiADC version version 6.1.0 through 6.1.6, FortiADC version 6.0.0 through 6.0.4, FortiADC version 5.4.0 through 5.4.5 may allow an attacker to execute unauthorized code or commands via specifically crafted HTTP requests. mitre cve, cve, 20230103, 7.0.0, command injection" "SQL injection vulnerability in sourcecodester Theme Park Ticketing System 1.0 allows remote attackers to view sensitive information via the id parameter to the /tpts/manage_user.php page. manba6, cve, 20230105, 1.0, sql injection, sql, php" "Bentley Systems MicroStation Connect versions 10.17.0.209 and prior are vulnerable to a Stack-Based Buffer Overflow when a malformed design (DGN) file is parsed. This may allow an attacker to execute arbitrary code. cisa, cve, 20230106, 10.17.0, execute arbitrary code, buffer overflow" "Inappropriate implementation in Paint in Google Chrome prior to 98.0.4758.80 allowed a remote attacker to leak cross-origin data outside an iframe via a crafted HTML page. (Chrome security severity: Low) mitre cve, cve, 20230102, 98.0.4758, html, chrome" "Predictable Seed in Pseudo-Random Number Generator (PRNG) vulnerability in Mitsubishi Electric Corporation MELSEC iQ-F Series FX5U-xMy/z (x=32,64,80, y=T,R, z=ES,DS,ESS,DSS) with serial number 17X**** or later, and versions 1.280 and prior, Mitsubishi Electric Corporation MELSEC iQ-F Series FX5U-xMy/z (x=32,64,80, y=T,R, z=ES,DS,ESS,DSS) with serial number 179**** and prior, and versions 1.074 and prior, Mitsubishi Electric Corporation MELSEC iQ-F Series FX5UC-xMy/z (x=32,64,96, y=T, z=D,DSS)) with serial number 17X**** or later, and versions 1.280 and prior, Mitsubishi Electric Corporation MELSEC iQ-F Series FX5UC-xMy/z (x=32,64,96, y=T, z=D,DSS)) with serial number 179**** and prior, and versions 1.074 and prior, Mitsubishi Electric Corporation MELSEC iQ-F Series FX5UC-32MT/DS-TS versions 1.280 and prior, Mitsubishi Electric Corporation MELSEC iQ-F Series FX5UC-32MT/DSS-TS versions 1.280 and prior, Mitsubishi Electric Corporation MELSEC iQ-F Series FX5UC-32MR/DS-TS versions 1.280 and prior, Mitsubishi Electric Corporation MELSEC iQ-R Series R00/01/02CPU all versions, Mitsubishi Electric Corporation MELSEC iQ-R Series R04/08/16/32/120(EN)CPU all versions allows a remote unauthenticated attacker to access the Web server function by guessing the random numbers used for authentication from several used random numbers. mitre cve, cve, 20230120, 1.280, authentication" "The WP Custom Admin Interface WordPress plugin before 7.29 unserialize user input provided via the settings, which could allow high privilege users such as admin to perform PHP Object Injection when a suitable gadget is present. mitre cve, cve, 20230109, 7.29, wordpress, php" "The WP User WordPress plugin through 7.0 does not properly sanitize and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by unauthenticated users. mitre cve, cve, 20230102, 7.0, sql injection, sql, wordpress" "The Autoptimize WordPress plugin before 3.1.0 uses an easily guessable path to store plugin's exported settings and logs. mitre cve, cve, 20230102, 3.1.0, wordpress" "The Cryptocurrency Widgets Pack WordPress plugin through 1.8.1 does not sanitise and escape some parameter before using it in a SQL statement via an AJAX action available to unauthenticated users, leading to a SQL injection. mitre cve, cve, 20230102, 1.8.1, sql injection, sql, cryptocurrency, wordpress" "The User Post Gallery WordPress plugin through 2.19 does not limit what callback functions can be called by users, making it possible to any visitors to run code on sites running it. mitre cve, cve, 20230116, 2.19, wordpress" "IBM Sterling Partner Engagement Manager 6.1, 6.2, and 6.2.1 is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 236208. ibmcloud, cve, 20230111, 6.1, sql injection, database, sql" "Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in 3com – Asesor de Cookies para normativa española plugin <= 3.4.3 versions. mitre cve, cve, 20230119, 3.4.3, cross site scripting, xss" "An integer overflow vulnerability exists in the QML QtScript Reflect API of Qt Project Qt 6.3.2. A specially-crafted javascript code can trigger an integer overflow during memory allocation, which can lead to arbitrary code execution. Target application would need to access a malicious web page to trigger this vulnerability. mitre cve, cve, 20230112, 6.3.2, integer overflow, arbitrary code execution, qt, javascript" "The Joy Of Text Lite WordPress plugin before 2.3.1 does not properly sanitise and escape some parameters before using them in SQL statements accessible to unauthenticated users, leading to unauthenticated SQL injection mitre cve, cve, 20230102, 2.3.1, sql injection, sql, wordpress" "The Images Optimize and Upload CF7 WordPress plugin through 2.1.4 does not validate the file to be deleted via an AJAX action available to unauthenticated users, which could allow them to delete arbitrary files on the server via path traversal attack. mitre cve, cve, 20230116, 2.1.4, path traversal, wordpress" "The Royal Elementor Addons WordPress plugin before 1.3.56 does not have authorization and CSRF checks when deleting a template and does not ensure that the post to be deleted is a template. This could allow any authenticated users, such as subscribers, to delete arbitrary posts assuming they know the related slug. mitre cve, cve, 20230109, 1.3.56, csrf, wordpress" "The Wholesale Market for WooCommerce WordPress plugin before 2.0.0 does not validate user input against path traversal attacks, allowing high privilege users such as admin to download arbitrary logs from the server even when they should not be able to (for example in multisite) mitre cve, cve, 20230102, 2.0.0, path traversal, wordpress" "The Image Optimizer, Resizer and CDN WordPress plugin before 6.8.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). mitre cve, cve, 20230102, 6.8.1, cross site scripting, wordpress, html" "An issue has been discovered in GitLab CE/EE affecting all versions starting from 10.8 before 15.5.7, all versions starting from 15.6 before 15.6.4, all versions starting from 15.7 before 15.7.2. An attacker may cause Denial of Service on a GitLab instance by exploiting a regex issue in how the application parses user agents. mitre cve, cve, 20230111, 10.8, denial of service, git" "An improper neutralization of input during web page generation vulnerability [CWE-79] in FortiPortal versions 6.0.0 through 6.0.11 and all versions of 5.3, 5.2, 5.1, 5.0 management interface may allow a remote authenticated attacker to perform a stored cross site scripting (XSS) attack via sending request with specially crafted columnindex parameter. mitre cve, cve, 20230103, 6.0.0, cross site scripting, xss" "The Welcart e-Commerce WordPress plugin before 2.8.5 does not validate user input before using it to output the content of a file, which could allow unauthenticated attacker to read arbitrary files on the server mitre cve, cve, 20230102, 2.8.5, wordpress" "BlogEngine.NET v3.3.8.0 allows an attacker to create any folder with ""files""prefix under ~/App_Data/. github, cve, 20230118, 3.3.8" "The WordPress Filter Gallery Plugin WordPress plugin before 0.1.6 does not properly escape the filters passed in the ufg_gallery_filters ajax action before outputting them on the page, allowing a high privileged user such as an administrator to inject HTML or javascript to the plugin settings page, even when the unfiltered_html capability is disabled. mitre cve, cve, 20230102, 0.1.6, wordpress, javascript, html" "Multiple cross-site scripting (XSS) vulnerabilities in ReQlogic v11.3 allow attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the POBatch and WaitDuration parameters. mitre cve, cve, 20230120, 11.3, cross site scripting, xss, html" "Out-of-bounds read vulnerability in V-Server v4.0.12.0 and earlier allows a local attacker to obtain the information and/or execute arbitrary code by having a user to open a specially crafted project file. mitre cve, cve, 20230102, 4.0.12, execute arbitrary code" "Incorrect Authorization check affecting all versions of GitLab EE from 13.11 prior to 15.5.7, 15.6 prior to 15.6.4, and 15.7 prior to 15.7.2 allows group access tokens to continue working even after the group owner loses the ability to revoke them. mitre cve, cve, 20230111, 13.11, git" "A vulnerability in the SQL Alchemy connector of Apache Superset allows an authenticated user with read access to a specific database to add subqueries to the WHERE and HAVING fields referencing tables on the same database that the user should not have access to, despite the user having the feature flag ""ALLOW_ADHOC_SUBQUERY""disabled (default value). This issue affects Apache Superset version 1.5.2 and prior versions and version 2.0.0. apache, cve, 20230116, 1.5.2, database, sql" "IBM InfoSphere Information Server 11.7 could allow a remote attacked to cause some of the components to be unusable until the process is restarted. IBM X-Force ID: 237583. ibmcloud, cve, 20230120, 11.7" "IBM Robotic Process Automation 20.12 through 21.0.6 could allow an attacker with physical access to the system to obtain highly sensitive information from system memory. IBM X-Force ID: 238053. ibmcloud, cve, 20230105, 20.12" "Delta Electronics InfraSuite Device Master versions 00.00.01a and prior deserialize user-supplied data provided through the Device-DataCollect service port without proper verification. An attacker could provide malicious serialized objects to execute arbitrary code upon deserialization. cisa, cve, 20230112, 00.00.01, execute arbitrary code" "Git is distributed revision control system. `git log` can display commits in an arbitrary format using its `--format` specifiers. This functionality is also exposed to `git archive` via the `export-subst` gitattribute. When processing the padding operators, there is a integer overflow in `pretty.c::format_and_pad_commit()` where a `size_t` is stored improperly as an `int`, and then added as an offset to a `memcpy()`. This overflow can be triggered directly by a user running a command which invokes the commit formatting machinery (e.g., `git log --format=...`). It may also be triggered indirectly through git archive via the export-subst mechanism, which expands format specifiers inside of files within the repository during a git archive. This integer overflow can result in arbitrary heap writes, which may result in arbitrary code execution. The problem has been patched in the versions published on 2023-01-17, going back to v2.30.7. Users are advised to upgrade. Users who are unable to upgrade should disable `git archive` in untrusted repositories. If you expose git archive via `git daemon`, disable it by running `git config --global daemon.uploadArch false`. mitre cve, cve, 20230117, 2.30.7, integer overflow, arbitrary code execution, git" "Git GUI is a convenient graphical tool that comes with Git for Windows. Its target audience is users who are uncomfortable with using Git on the command-line. Git GUI has a function to clone repositories. Immediately after the local clone is available, Git GUI will automatically post-process it, among other things running a spell checker called `aspell.exe` if it was found. Git GUI is implemented as a Tcl/Tk script. Due to the unfortunate design of Tcl on Windows, the search path when looking for an executable _always includes the current directory_. Therefore, malicious repositories can ship with an `aspell.exe` in their top-level directory which is executed by Git GUI without giving the user a chance to inspect it first, i.e. running untrusted code. This issue has been addressed in version 2.39.1. Users are advised to upgrade. Users unable to upgrade should avoid using Git GUI for cloning. If that is not a viable option, at least avoid cloning from untrusted sources. git-for-windows, cve, 20230117, 2.39.1, windows, git" "Autolab is a course management service, initially developed by a team of students at Carnegie Mellon University, that enables instructors to offer autograded programming assignments to their students over the Web. A remote code execution vulnerability was discovered in Autolab's MOSS functionality, whereby an instructor with access to the feature might be able to execute code on the server hosting Autolab. This vulnerability has been patched in version 2.10.0. As a workaround, disable the MOSS feature if it is unneeded by replacing the body of `run_moss` in `app/controllers/courses_controller.rb` with `render(plain: ""Feature disabled"", status: :bad_request) && return`. autolab, cve, 20230113, 2.10.0, remote code execution" "The Multi Step Form WordPress plugin before 1.7.8 does not sanitise and escape some of its form fields, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). mitre cve, cve, 20230109, 1.7.8, cross site scripting, wordpress, html" "The WP Social Sharing WordPress plugin through 2.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). mitre cve, cve, 20230102, 2.2, cross site scripting, wordpress, html" "Sewio’s Real-Time Location System (RTLS) Studio version 2.0.0 up to and including version 2.6.2 does not validate the length of RTLS report payloads during communication. This allows an attacker to send an exceedingly long payload, resulting in an out-of-bounds write to cause a denial-of-service condition or code execution. cisa, cve, 20230117, 2.0.0, denial of service, tls" "The Link Library WordPress plugin before 7.4.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). mitre cve, cve, 20230116, 7.4.1, cross site scripting, library, wordpress, html" "The Login with Cognito WordPress plugin through 1.4.8 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). mitre cve, cve, 20230102, 1.4.8, cross site scripting, wordpress, html" "RushBet version 2022.23.1-b490616d allows a remote attacker to steal customer accounts via use of a malicious application. This is possible because the application exposes an activity and does not properly validate the data it receives. mitre cve, cve, 20230118, 2022.23.1" "IBM Business Automation Workflow 18.0.0, 18.0.1, 18.0.2, 19.0.1, 19.0.2, 19.0.3, 20.0.1, 20.0.2, 20.0.3, 21.0.1, 21.0.2, 21.0.3, and 22.0.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 238054. ibmcloud, cve, 20230103, 18.0.0" "Auth. Stored Cross-Site Scripting (XSS) vulnerability in Adeel Ahmed's IP Blacklist Cloud plugin <= 5.00 versions. mitre cve, cve, 20230116, 5.00, cross site scripting, xss, cloud" "The All-in-One Addons for Elementor WordPress plugin before 2.4.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) mitre cve, cve, 20230102, 2.4.4, cross site scripting, wordpress, html" "The WP-Ban WordPress plugin before 1.69.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). mitre cve, cve, 20230102, 1.69.1, cross site scripting, wordpress, html" "The Show All Comments WordPress plugin before 7.0.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against a logged in high privilege users such as admin. mitre cve, cve, 20230116, 7.0.1, cross site scripting, wordpress" "The WP AutoComplete Search WordPress plugin through 1.0.4 does not sanitise and escape a parameter before using it in a SQL statement via an AJAX available to unauthenticated users, leading to an unauthenticated SQL injection mitre cve, cve, 20230102, 1.0.4, sql injection, sql, wordpress" "Information disclosure due to an insecure hostname validation in the RYDE application 5.8.43 for Android and iOS allows attackers to take over an account via a deep link. mitre cve, cve, 20230105, 5.8.43, information disclosure, android, ios" "The Wholesale Market WordPress plugin before 2.2.1 does not have authorisation check, as well as does not validate user input used to generate system path, allowing unauthenticated attackers to download arbitrary file from the server. mitre cve, cve, 20230102, 2.2.1, wordpress" "The Metricool WordPress plugin before 1.18 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). mitre cve, cve, 20230116, 1.18, cross site scripting, wordpress, html" "The Sunshine Photo Cart WordPress plugin before 2.9.15 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting. mitre cve, cve, 20230109, 2.9.15, cross site scripting, wordpress" "The Subscribe2 WordPress plugin before 10.38 does not have CSRF check when deleting users, which could allow attackers to make a logged in admin delete arbitrary users by knowing their email via a CSRF attack. mitre cve, cve, 20230116, 10.38, csrf, wordpress" "The Slimstat Analytics WordPress plugin before 4.9.3 does not sanitise and escape the URI when logging requests, which could allow unauthenticated attackers to perform Stored Cross-Site Scripting attacks against logged in admin viewing the logs mitre cve, cve, 20230109, 4.9.3, cross site scripting, wordpress" "The WordPress Events Calendar WordPress plugin before 1.4.5 does not sanitize and escapes a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against both unauthenticated and authenticated users (such as high-privilege ones like admin). mitre cve, cve, 20230116, 1.4.5, cross site scripting, wordpress" "The Custom Field Template WordPress plugin before 2.5.8 unserialises the content of an imported file, which could lead to PHP object injections issues when a high privilege user import (intentionally or not) a malicious Customizer Styling file and a suitable gadget chain is present on the blog. mitre cve, cve, 20230102, 2.5.8, wordpress, php" "The Post Status Notifier Lite WordPress plugin before 1.10.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which can be used against high privilege users such as admin. mitre cve, cve, 20230109, 1.10.1, cross site scripting, wordpress" "The Anti-Malware Security and Brute-Force Firewall WordPress plugin through 4.21.85 is prone to a PHP Object Injection vulnerability due to the unsafe use of unserialize() function. A potential attacker, authenticated as high privilege user could exploit this vulnerability by sending specially crafted requests to the web application containing malicious serialized input. mitre cve, cve, 20230116, 4.21.85, firewall, wordpress, php" "The Product list Widget for Woocommerce WordPress plugin through 1.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against both unauthenticated and authenticated users (such as high privilege one like admin). mitre cve, cve, 20230102, 1.0, cross site scripting, wordpress" "The WP Attachments WordPress plugin through 5.0.5 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). mitre cve, cve, 20230116, 5.0.5, cross site scripting, wordpress, html" "A buffer overflow vulnerability in the library of the web server in Zyxel NR7101 firmware prior to V1.15(ACCC.3)C0, which could allow an unauthenticated attacker to execute some OS commands or to cause denial-of-service (DoS) conditions on a vulnerable device. zyxel, cve, 20230110, 1.15, dos, denial of service, buffer overflow, firmware, library" "An improper check for unusual or exceptional conditions in the HTTP request processing function of Zyxel GS1920-24v2 firmware prior to V4.70(ABMH.8)C0, which could allow an unauthenticated attacker to corrupt the contents of the memory and result in a denial-of-service (DoS) condition on a vulnerable device. zyxel, cve, 20230110, 4.70, dos, denial of service, firmware" "The BookingPress WordPress plugin before 1.0.31 suffers from an Insecure Direct Object Reference (IDOR) vulnerability in it's thank you page, allowing any visitor to display information about any booking, including full name, date, time and service booked, by manipulating the appointment_id query parameter. mitre cve, cve, 20230102, 1.0.31, wordpress" "An issue has been discovered in GitLab CE/EE affecting all versions starting from 15.1 before 15.5.7, all versions starting from 15.6 before 15.6.4, all versions starting from 15.7 before 15.7.2. A malicious Maintainer can leak masked webhook secrets by changing target URL of the webhook. mitre cve, cve, 20230111, 15.1, git" "Memory exhaustion in the Kafka protocol dissector in Wireshark 4.0.0 to 4.0.1 and 3.6.0 to 3.6.9 allows denial of service via packet injection or crafted capture file mitre cve, cve, 20230111, 4.0.0, denial of service" "Out-of-bounds write vulnerability in V-SFT v6.1.7.0 and earlier and TELLUS v4.0.12.0 and earlier allows a local attacker to obtain the information and/or execute arbitrary code by having a user to open a specially crafted image file. mitre cve, cve, 20230102, 6.1.7, execute arbitrary code" "The Qe SEO Handyman WordPress plugin through 1.0 does not properly sanitize and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin iese, cve, 20230102, 1.0, sql injection, sql, wordpress" "A vulnerability has been identified in Automation License Manager V5 (All versions), Automation License Manager V6 (All versions < V6.0 SP9 Upd4). The affected components allow to rename license files with user chosen input without authentication. This could allow an unauthenticated remote attacker to rename and move files as SYSTEM user. mitre cve, cve, 20230110, 6.0" "Multiple vulnerabilities in the web-based management interface of Aruba EdgeConnect Enterprise Orchestrator could allow an authenticated remote attacker to conduct SQL injection attacks against the Aruba EdgeConnect Enterprise Orchestrator instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the Aruba EdgeConnect Enterprise Orchestrator host in Aruba EdgeConnect Enterprise Orchestration Software version(s): Aruba EdgeConnect Enterprise Orchestrator (on-premises), Aruba EdgeConnect Enterprise Orchestrator-as-a-Service, Aruba EdgeConnect Enterprise Orchestrator-SP and Aruba EdgeConnect Enterprise Orchestrator Global Enterprise Tenant Orchestrators - Orchestrator 9.2.1.40179 and below, - Orchestrator 9.1.4.40436 and below, - Orchestrator 9.0.7.40110 and below, - Orchestrator 8.10.23.40015 and below, - Any older branches of Orchestrator not specifically mentioned. mitre cve, cve, 20230103, 9.2.1, sql injection, database, sql" "Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below. mitre cve, cve, 20230103, 6.10, sql injection, database, sql" "The LetsRecover WordPress plugin through 1.1.0 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin iese, cve, 20230102, 1.1.0, sql injection, sql, wordpress" "The WP RSS By Publishers WordPress plugin through 0.1 does not properly sanitize and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin iese, cve, 20230102, 0.1, sql injection, sql, wordpress" "The Popup Maker WordPress plugin before 1.16.9 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks mitre cve, cve, 20230102, 1.16.9, cross site scripting, wordpress" "An issue has been discovered in GitLab CE/EE affecting all versions starting from 11.8 before 15.5.7, all versions starting from 15.6 before 15.6.4, all versions starting from 15.7 before 15.7.2. A malicious Maintainer can leak the sentry token by changing the configured URL in the Sentry error tracking settings page. mitre cve, cve, 20230111, 11.8, git" "Kernel subsystem within OpenHarmony-v3.1.4 and prior versions in kernel_liteos_a has a kernel stack overflow vulnerability when call SysTimerGettime. 4 bytes padding data from kernel stack are copied to user space incorrectly and leaked. mitre cve, cve, 20230108, 3.1.4, stack overflow" "The WP CSV WordPress plugin through 1.8.0.0 does not sanitize and escape a parameter before outputting it back in the page when importing a CSV, and doe snot have CSRF checks in place as well, leading to a Reflected Cross-Site Scripting. mitre cve, cve, 20230109, 1.8.0, cross site scripting, csrf, wordpress" "The Sinilink XY-WFT1 WiFi Remote Thermostat, running firmware 1.3.6, allows an attacker to bypass the intended requirement to communicate using MQTT. It is possible to replay Sinilink aka SINILINK521 protocol (udp/1024) commands interfacing directly with the target device. This, in turn, allows for an attack to control the onboard relay without requiring authentication via the mobile application. This might result in an unacceptable temperature within the target device's physical environment. trustwave, cve, 20230120, 1.3.6, bypass, firmware, authentication" "The Quote-O-Matic WordPress plugin through 1.0.5 does not properly sanitize and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin. mitre cve, cve, 20230102, 1.0.5, sql injection, sql, wordpress" "The Bg Bible References WordPress plugin through 3.8.14 does not sanitize and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting. mitre cve, cve, 20230109, 3.8.14, cross site scripting, wordpress" "The Vision Interactive For WordPress plugin through 1.5.3 does not sanitise and escape some of its settings, which could allow users such as contributor+ to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed. mitre cve, cve, 20230109, 1.5.3, cross site scripting, wordpress, html" "The iPanorama 360 WordPress Virtual Tour Builder plugin through 1.6.29 does not sanitise and escape some of its settings, which could allow users such as contributor+ to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed. mitre cve, cve, 20230109, 1.6.29, cross site scripting, wordpress, html" "Out-of-bounds write vulnerability in Remote Desktop Functionality in Synology VPN Plus Server before 1.4.3-0534 and 1.4.4-0635 allows remote attackers to execute arbitrary commands via unspecified vectors. synology, cve, 20230102, 1.4.3" "Improper neutralization of special elements in output used by a downstream component ('Injection') vulnerability in CGI component in Synology Router Manager (SRM) before 1.2.5-8227-6 and 1.3.1-9346-3 allows remote attackers to read arbitrary files via unspecified vectors. synology, cve, 20230105, 1.2.5" "The iPages Flipbook For WordPress plugin through 1.4.6 does not sanitise and escape some of its settings, which could allow users such as contributor+ to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed. mitre cve, cve, 20230109, 1.4.6, cross site scripting, wordpress, html" "Insufficiently Protected Credentials in the AD/LDAP server settings in 1C-Bitrix Bitrix24 through 22.200.200 allow remote administrators to discover an AD/LDAP administrative password by reading the source code of /bitrix/admin/ldap_server_edit.php. secware-ru, cve, 20230120, 22.200.200, php" "A buffer overflow vulnerability exists in Linksys WRT54GL Wireless-G Broadband Router with firmware <= 4.30.18.006. A stack-based buffer overflow in the Start_EPI function within the httpd binary allows an authenticated attacker with administrator privileges to execute arbitrary commands on the underlying Linux operating system as root. This vulnerablity can be triggered over the network via a malicious POST request to /apply.cgi. mitre cve, cve, 20230109, 4.30.18, buffer overflow, linux, firmware, network" "An arbitrary code exection vulnerability exists in Linksys WUMC710 Wireless-AC Universal Media Connector with firmware <= 1.0.02 (build3). The do_setNTP function within the httpd binary uses unvalidated user input in the construction of a system command. An authenticated attacker with administrator privileges can leverage this vulnerability over the network via a malicious GET or POST request to /setNTP.cgi to execute arbitrary commands on the underlying Linux operating system as root. mitre cve, cve, 20230109, 1.0.02, linux, firmware, network" "MatrixSSL 4.0.4 through 4.5.1 has an integer overflow in matrixSslDecodeTls13. A remote attacker might be able to send a crafted TLS Message to cause a buffer overflow and achieve remote code execution. This is fixed in 4.6.0. matrixssl, cve, 20230109, 4.0.4, integer overflow, remote code execution, buffer overflow, xss, ssl, tls" "An issue was discovered in FC46-WebBridge on GE Grid Solutions MS3000 devices before 3.7.6.25p0_3.2.2.17p0_4.7p0. A vulnerability in the web server allows arbitrary files and configurations to be read via directory traversal over TCP port 8888. mitre cve, cve, 20230117, 3.7.6, directory traversal" "** DISPUTED ** In b2evolution 7.2.5, if configured with admins_can_manipulate_sensitive_files, arbitrary file upload is allowed for admins, leading to command execution. NOTE: the vendor's position is that this is ""very obviously a feature not an issue and if you don't like that feature it is very obvious how to disable it.""b2evolution, cve, 20230103, 7.2.5, arbitrary file upload" "The web service on Nexxt Amp300 ARN02304U8 42.103.1.5095 devices allows remote OS command execution by placing &telnetd in the JSON host field to the ping feature of the goform/sysTools component. Authentication is required. mitre cve, cve, 20230106, 42.103.1, authentication" "The WP Cerber Security, Anti-spam & Malware Scan WordPress plugin before 9.3.3 does not properly block access to the REST API users endpoint when the blog is in a subdirectory, which could allow attackers to bypass the restriction in place and list users mitre cve, cve, 20230102, 9.3.3, bypass, wordpress" "The Mautic Integration for WooCommerce WordPress plugin before 1.0.3 does not have proper CSRF check when updating settings, and does not ensure that the options to be updated belong to the plugin, allowing attackers to make a logged in admin change arbitrary blog options via a CSRF attack. mitre cve, cve, 20230109, 1.0.3, csrf, wordpress" "Avira Security for Windows contains an unquoted service path which allows attackers with local administrative privileges to cause a Denial of Service. The issue was fixed with Avira Security version 1.1.78 mitre cve, cve, 20230110, 1.1.78, denial of service, windows" "The WOOCS WordPress plugin before 1.3.9.4 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. mitre cve, cve, 20230116, 1.3.9, cross site scripting, wordpress" "The Custom Post Types and Custom Fields creator WordPress plugin before 2.3.3 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example, in multisite setup). mitre cve, cve, 20230116, 2.3.3, cross site scripting, wordpress, html" "The Fontsy WordPress plugin through 1.8.6 does not properly sanitize and escape a parameter before using it in a SQL statement via an AJAX action available to unauthenticated users, leading to a SQL injection. mitre cve, cve, 20230116, 1.8.6, sql injection, sql, wordpress" "The Page scroll to id WordPress plugin before 1.7.6 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. mitre cve, cve, 20230116, 1.7.6, cross site scripting, wordpress" "The Social Sharing WordPress plugin before 3.3.45 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. mitre cve, cve, 20230116, 3.3.45, cross site scripting, wordpress" "The 3D FlipBook WordPress plugin through 1.13.2 does not validate or escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting attacks against high privilege users like administrators. mitre cve, cve, 20230116, 1.13.2, cross site scripting, wordpress" "The Sidebar Widgets by CodeLights WordPress plugin through 1.4 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as a contributor to perform Stored Cross-Site Scripting attacks, which could be used against high-privilege users such as admins. mitre cve, cve, 20230116, 1.4, cross site scripting, wordpress" "Themify Portfolio Post WordPress plugin before 1.2.1 does not validate and escapes some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as a contributor to perform Stored Cross-Site Scripting attacks, which could be used against high privileged users such as admin. mitre cve, cve, 20230116, 1.2.1, cross site scripting, wordpress" "The WP Video Lightbox WordPress plugin before 1.9.7 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admin. mitre cve, cve, 20230116, 1.9.7, cross site scripting, wordpress" "The WP Recipe Maker WordPress plugin before 8.6.1 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admin. mitre cve, cve, 20230109, 8.6.1, cross site scripting, wordpress" "The Simple Membership WordPress plugin before 4.2.2 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admin. mitre cve, cve, 20230116, 4.2.2, cross site scripting, ember, wordpress" "The Download Manager WordPress plugin before 3.2.62 does not validate and escapes some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as a contributor to perform Stored Cross-Site Scripting attacks against logged-in admins. mitre cve, cve, 20230116, 3.2.62, cross site scripting, wordpress" "The Smash Balloon Social Post Feed WordPress plugin before 4.1.6 does not validate and escapes some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as a contributor to perform Stored Cross-Site Scripting attacks against logged-in admins. mitre cve, cve, 20230116, 4.1.6, cross site scripting, wordpress" "The Font Awesome WordPress plugin before 4.3.2 does not validate and escapes some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as a contributor to perform Stored Cross-Site Scripting attacks against logged-in admins. mitre cve, cve, 20230116, 4.3.2, cross site scripting, wordpress" "The Click to Chat WordPress plugin before 3.18.1 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. mitre cve, cve, 20230116, 3.18.1, cross site scripting, cli, wordpress" "The Mesmerize Companion WordPress plugin before 1.6.135 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. mitre cve, cve, 20230116, 1.6.135, cross site scripting, wordpress" "The Carousel, Slider, Gallery by WP Carousel WordPress plugin before 2.5.3 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. mitre cve, cve, 20230116, 2.5.3, cross site scripting, wordpress" "The Insert Pages WordPress plugin before 3.7.5 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. mitre cve, cve, 20230116, 3.7.5, cross site scripting, wordpress" "The Social Share, Social Login and Social Comments Plugin WordPress plugin before 7.13.44 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. mitre cve, cve, 20230116, 7.13.44, cross site scripting, wordpress" "The Meteor Slides WordPress plugin through 1.5.6 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. mitre cve, cve, 20230116, 1.5.6, cross site scripting, wordpress" "The Easy Accordion WordPress plugin before 2.2.0 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. mitre cve, cve, 20230116, 2.2.0, cross site scripting, wordpress" "A reflected cross-site scripting (XSS) vulnerability in maccms10 v2022.1000.3032 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter under the AD Management module. cedric1314, cve, 20230105, 2022.1000.3032, cross site scripting, xss, html" "login/index.php in CWP (aka Control Web Panel or CentOS Web Panel) 7 before 0.9.8.1147 allows remote attackers to execute arbitrary OS commands via shell metacharacters in the login parameter. mitre cve, cve, 20230105, 0.9.8, php" "The WP-Table Reloaded WordPress plugin through 1.9.4 does not validate and escapes some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as a contributor to perform Stored Cross-Site Scripting attacks, which could be used against high privilege users such as admins. mitre cve, cve, 20230109, 1.9.4, cross site scripting, wordpress" "Efs Software Easy Chat Server Version 3.1 was discovered to contain a DLL hijacking vulnerability via the component TextShaping.dll. This vulnerability allows attackers to execute arbitrary code via a crafted DLL. rashidkhanpathan, cve, 20230106, 3.1, dll, execute arbitrary code, dll hijacking" "The Jetpack CRM WordPress plugin before 5.5 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins mitre cve, cve, 20230109, 5.5, cross site scripting, wordpress" "The Real Cookie Banner WordPress plugin before 3.4.10 does not validate and escapes some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as a contributor to perform Stored Cross-Site Scripting attacks against logged-in admins. mitre cve, cve, 20230116, 3.4.10, cross site scripting, wordpress" "The ConvertKit WordPress plugin before 2.0.5 does not validate and escapes some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as a contributor to perform Stored Cross-Site Scripting attacks, which could be used against high-privilege users such as admins. mitre cve, cve, 20230116, 2.0.5, cross site scripting, wordpress" "A vulnerability has been identified in SINEC INS (All versions < V1.0 SP2 Update 1). An authenticated remote attacker with access to the Web Based Management (443/tcp) of the affected product, could potentially read and write arbitrary files from and to the device's file system. An attacker might leverage this to trigger remote code execution on the affected component. mitre cve, cve, 20230110, 1.0, remote code execution" "Dell Unisphere for PowerMax vApp, VASA Provider vApp, and Solution Enabler vApp version 9.2.3.x contain an information disclosure vulnerability. A low privileged remote attacker could potentially exploit this vulnerability, leading to read arbitrary files on the underlying file system. dell, cve, 20230118, 9.2.3, information disclosure" "The JsonErrorReportValve in Apache Tomcat 8.5.83, 9.0.40 to 9.0.68 and 10.1.0-M1 to 10.1.1 did not escape the type, message or description values. In some circumstances these are constructed from user provided data and it was therefore possible for users to supply values that invalidated or manipulated the JSON output. apache, cve, 20230103, 8.5.83" "An issue was discovered in Archibus Web Central 2022.03.01.107. A service exposed by the application allows a basic user to cancel (delete) a booking, created by someone else - even if this basic user is not a member of the booking mitre cve, cve, 20230110, 2022.03.01, ember" "An issue in the IpFile argument of rust-lang webbrowser-rs v0.8.2 allows attackers to access arbitrary files via supplying a crafted URL. offalltn, cve, 20230113, 0.8.2" "Broken Access Control in Betheme theme <= 26.6.1 on WordPress. mitre cve, cve, 20230114, 26.6.1, wordpress" "A pair of spare WiFi credentials is stored in the configuration file of the Zyxel AX7501-B0 firmware prior to V5.17(ABPC.3)C0 in cleartext. An unauthenticated attacker could use the credentials to access the WLAN service if the configuration file has been retrieved from the device by leveraging another known vulnerability. zyxel, cve, 20230116, 5.17, firmware" "The MashShare WordPress plugin before 3.8.7 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. mitre cve, cve, 20230116, 3.8.7, cross site scripting, wordpress" "The Conditional Payment Methods for WooCommerce WordPress plugin through 1.0 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by [high privilege users such as admin|users with a role as low as admin. iese, cve, 20230116, 1.0, sql injection, sql, wordpress" "The Tickera WordPress plugin before 3.5.1.0 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged-in admin change them via a CSRF attack. mitre cve, cve, 20230116, 3.5.1, csrf, wordpress" "EyouCMS <= 1.6.0 was discovered a reflected-XSS in the article publish component in cookie ""ENV_LIST_URL"". weng-xianhu, cve, 20230120, 1.6.0, xss" "Cross site scripting (XSS) vulnerability in Hundredrabbits Left 7.1.5 for MacOS allows attackers to execute arbitrary code via file names. hundredrabbits, cve, 20230120, 7.1.5, execute arbitrary code, cross site scripting, xss" "Book Store Management System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in /bsms_ci/index.php/book. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the publisher parameter. lithonn, cve, 20230118, 1.0, cross site scripting, xss, html, php" "The Seriously Simple Podcasting WordPress plugin before 2.19.1 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. mitre cve, cve, 20230116, 2.19.1, cross site scripting, wordpress" "Doctor Appointment Management System v1.0.0 was discovered to contain a cross-site scripting (XSS) vulnerability. sudoninja-noob, cve, 20230112, 1.0.0, cross site scripting, xss" "An issue was discovered with assimp 5.1.4, a use after free occurred in function ColladaParser::ExtractDataObjectFromChannel in file /code/AssetLib/Collada/ColladaParser.cpp. assimp, cve, 20230120, 5.1.4" "The Video Conferencing with Zoom WordPress plugin before 4.0.10 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. mitre cve, cve, 20230116, 4.0.10, cross site scripting, wordpress" "Unproper laxist permissions on the temporary files used by MIME4J TempFileStorageProvider may lead to information disclosure to other local users. This issue affects Apache James MIME4J version 0.8.8 and prior versions. We recommend users to upgrade to MIME4j version 0.8.9 or later. apache, cve, 20230106, 0.8.8, information disclosure" "An incorrect user management vulnerability [CWE-286] in the FortiManager version 6.4.6 and below VDOM creation component may allow an attacker to access a FortiGate without a password via newly created VDOMs after the super_admin account is deleted. mitre cve, cve, 20230105, 6.4.6" "MyBB before 1.8.33 allows Directory Traversal. The Admin CP Languages module allows remote authenticated users, with high privileges, to achieve local file inclusion and execution. mybb, cve, 20230103, 1.8.33, directory traversal, local file inclusion" "Improper validation of script alert plugin parameters in Apache DolphinScheduler to avoid remote command execution vulnerability. This issue affects Apache DolphinScheduler version 3.0.1 and prior versions; version 3.1.0 and prior versions. apache, cve, 20230104, 3.0.1" "An issue was discovered in Zimbra Collaboration (ZCS) 9.0. XSS can occur on the Classic UI login page by injecting arbitrary JavaScript code in the username field. This occurs before the user logs into the system, which means that even if the attacker executes arbitrary JavaScript, they will not get any sensitive information. zimbra, cve, 20230106, 9.0, xss, javascript" "An issue was discovered in OpenText Content Suite Platform 22.1 (16.2.19.1803). The request handler for ll.KeepAliveSession sets a valid AdminPwd cookie even when the Web Admin password was not entered. This allows access to endpoints, which require a valid AdminPwd cookie, without knowing the password. mitre cve, cve, 20230118, 22.1" "Usage of temporary files with insecure permissions by the Apache James server allows an attacker with local access to access private user data in transit. Vulnerable components includes the SMTP stack and IMAP APPEND command. This issue affects Apache James server version 3.7.2 and prior versions. apache, cve, 20230106, 3.7.2, insecure permissions" "There is an unauthorized buffer overflow vulnerability in Tenda AX12 v22.03.01.21 _ cn. This vulnerability can cause the web service not to restart or even execute arbitrary code. It is a different vulnerability from CVE-2022-2414. bugfinder0, cve, 20230105, 22.03.01, execute arbitrary code, buffer overflow" "In Garmin Connect 4.61, terminating a LiveTrack session wouldn't prevent the LiveTrack API from continued exposure of private personal information. samwallace, cve, 20230103, 4.61" "Hospital Management System v1.0 is vulnerable to SQL Injection. Attackers can gain administrator privileges without the need for a password. frank-z7, cve, 20230113, 1.0, sql injection, sql" "The webserver in Delta DX-3021 versions prior to 1.24 is vulnerable to command injection through the network diagnosis page. This vulnerability could allow a remote unauthenticated user to add files, delete files, and change file permissions. deltaww, cve, 20230112, 1.24, command injection, network" "Travel support program is a rails app to support the travel support program of openSUSE (TSP). Sensitive user data (bank account details, password Hash) can be extracted via Ransack query injection. Every deployment of travel-support-program below the patched version is affected. The travel-support-program uses the Ransack library to implement search functionality. In its default configuration, Ransack will allow for query conditions based on properties of associated database objects [1]. The `*_start`, `*_end` or `*_cont` search matchers [2] can then be abused to exfiltrate sensitive string values of associated database objects via character-by-character brute-force (A match is indicated by the returned JSON not being empty). A single bank account number can be extracted with <200 requests, a password hash can be extracted with ~1200 requests, all within a few minutes. The problem has been patched in commit d22916275c51500b4004933ff1b0a69bc807b2b7. In order to work around this issue, you can also cherry pick that patch, however it will not work without the Rails 5.0 migration that was done in #150, which in turn had quite a few pull requests it depended on. opensuse, cve, 20230110, 5.0, database, library" "Cargo is a Rust package manager. The Rust Security Response WG was notified that Cargo did not perform SSH host key verification when cloning indexes and dependencies via SSH. An attacker could exploit this to perform man-in-the-middle (MITM) attacks. This vulnerability has been assigned CVE-2022-46176. All Rust versions containing Cargo before 1.66.1 are vulnerable. Note that even if you don't explicitly use SSH for alternate registry indexes or crate dependencies, you might be affected by this vulnerability if you have configured git to replace HTTPS connections to GitHub with SSH (through git's [`url..insteadOf`][1] setting), as that'd cause you to clone the crates.io index through SSH. Rust 1.66.1 will ensure Cargo checks the SSH host key and abort the connection if the server's public key is not already trusted. We recommend everyone to upgrade as soon as possible. rust-lang, cve, 20230111, 1.66.1, man in the middle, git" "Discourse Mermaid (discourse-mermaid-theme-component) allows users of Discourse, open-source forum software, to create graphs using the Mermaid syntax. Users of discourse-mermaid-theme-component version 1.0.0 who can create posts are able to inject arbitrary HTML on that post. The issue has been fixed on the `main` branch of the GitHub repository, with 1.1.0 named as a patched version. Admins can update the theme component through the admin UI. As a workaround, admins can temporarily disable discourse-mermaid-theme-component. discourse, cve, 20230104, 1.0.0, git, html" "Panasonic Sanyo CCTV Network Cameras versions 1.02-05 and 2.03-0x are vulnerable to CSRFs that can be exploited to allow an attacker to perform changes with administrator level privileges. mitre cve, cve, 20230117, 1.02, csrf, network" "An incorrect authorization vulnerability was identified in GitHub Enterprise Server that allowed a repository-scoped token with read/write access to modify Action Workflow files without a Workflow scope. The Create or Update file contents API should enforce workflow scope. This vulnerability affected all versions of GitHub Enterprise Server prior to version 3.7 and was fixed in versions 3.3.16, 3.4.11, 3.5.8, and 3.6.4. This vulnerability was reported via the GitHub Bug Bounty program. 3, cve, 20230109, 3.7, git" "Black Box KVM Firmware version 3.4.31307 on models ACR1000A-R-R2, ACR1000A-T-R2, ACR1002A-T, ACR1002A-R, and ACR1020A-T is vulnerable to path traversal, which may allow an attacker to steal user credentials and other sensitive information through local file inclusion. cisa, cve, 20230110, 3.4.31307, local file inclusion, path traversal, firmware" "Alotcer - AR7088H-A firmware version 16.10.3 Information disclosure. Unspecified error message contains the default administrator user name. gov, cve, 20230112, 16.10.3, information disclosure, firmware" "A cross-site scripting (XSS) vulnerability in the /admin/article_category.php component of DouPHP v1.7 20221118 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the description parameter. yuque, cve, 20230112, 1.7, cross site scripting, xss, html, php" "An issue in MPD (Music Player Daemon) v0.23.10 allows attackers to cause a Denial of Service (DoS) via a crafted input. musicplayerdaemon, cve, 20230110, 0.23.10, dos, denial of service" "NASM v2.16 was discovered to contain a global buffer overflow in the component dbgdbg_typevalue at /output/outdbg.c. mitre cve, cve, 20230104, 2.16, buffer overflow" "** DISPUTED ** An access control issue in Harbor v1.X.X to v2.5.3 allows attackers to access public and private image repositories without authentication. NOTE: the vendor's position is that this ""is clearly described in the documentation as a feature.""vad1mo, cve, 20230112, 2.5.3" "Online Health Care System v1.0 was discovered to contain a SQL injection vulnerability via the consulting_id parameter at /healthcare/Admin/consulting_detail.php. dreamwonly, cve, 20230112, 1.0, sql injection, sql, php" "Helmet Store Showroom Site v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /hss/classes/Users.php?f=delete. mao-qi, cve, 20230112, 1.0, sql injection, sql, php" "D-Link DIR 645A1 1.06B01_Beta01 was discovered to contain a stack overflow via the service= variable in the genacgi_main function. insight8991, cve, 20230117, 1.06, stack overflow" "D-Link DIR-859 A1 1.05 was discovered to contain a command injection vulnerability via the service= variable in the soapcgi_main function. insight8991, cve, 20230119, 1.05, command injection" "The RPC interface in datax-web v1.0.0 and v2.0.0 to v2.1.2 contains no permission checks by default which allows attackers to execute arbitrary commands via crafted Hessian serialized data. weiye-jing, cve, 20230112, 1.0.0" "The Real Testimonials WordPress plugin before 2.6.0 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. mitre cve, cve, 20230116, 2.6.0, cross site scripting, wordpress" "GPAC version 2.1-DEV-rev505-gb9577e6ad-master was discovered to contain a memory leak via the gf_isom_box_parse_ex function at box_funcs.c. gpac, cve, 20230105, 2.1" "Online Student Enrollment System v1.0 was discovered to contain a SQL injection vulnerability via the username parameter at /student_enrollment/admin/login.php. snowingllll, cve, 20230112, 1.0, sql injection, sql, php" "A cross-site scripting (XSS) vulnerability in the component /admin/register.php of Online Student Enrollment System v1.0 allows attackers to execute arbitrary web scripts via a crafted payload injected into the name parameter. mkwsj007, cve, 20230112, 1.0, cross site scripting, xss, php" "An issue in MatrixSSL 4.5.1-open and earlier leads to failure to securely check the SessionID field, resulting in the misuse of an all-zero MasterSecret that can decrypt secret data. smalltown123, cve, 20230118, 4.5.1, xss, ssl" "The Greenshift WordPress plugin before 4.8.9 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack. mitre cve, cve, 20230116, 4.8.9, cross site scripting, wordpress" "The Welcart e-Commerce WordPress plugin before 2.8.9 does not validate and escapes one of its shortcode attributes, which could allow users with a role as low as a contributor to perform a Stored Cross-Site Scripting attack. mitre cve, cve, 20230116, 2.8.9, cross site scripting, wordpress" "The RSSImport WordPress plugin through 4.6.1 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack. mitre cve, cve, 20230116, 4.6.1, cross site scripting, wordpress" "An issue in Inkdrop v5.4.1 allows attackers to execute arbitrary commands via uploading a crafted markdown file. 10cks, cve, 20230109, 5.4.1" "A cross-site scripting (XSS) vulnerability in Judging Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the firstname parameter. sudoninja-noob, cve, 20230112, 1.0, cross site scripting, xss, html" "The Members Import plugin for WordPress is vulnerable to Self Cross-Site Scripting via the user_login parameter in an imported CSV file in versions up to, and including, 1.4.2 due to insufficient input sanitization and output escaping. This makes it possible for attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a site's administrator into uploading a CSV file with the malicious payload. mitre cve, cve, 20230103, 1.4.2, cross site scripting, ember, wordpress" "ruby-git versions prior to v1.13.0 allows a remote authenticated attacker to execute an arbitrary ruby code by having a user to load a repository containing a specially crafted filename to the product. This vulnerability is different from CVE-2022-47318. ruby-git, cve, 20230117, 1.13.0, git" "An improper neutralization of input during web page generation ('Cross-site Scripting') [CWE-79] vulnerability in Sling App CMS version 1.1.2 and prior may allow an authenticated remote attacker to perform a reflected cross-site scripting (XSS) attack in the site group feature. Upgrade to Apache Sling App CMS >= 1.1.4 mitre cve, cve, 20230109, 1.1.2, cross site scripting, xss" "A vulnerability has been identified in Mendix SAML (Mendix 8 compatible) (All versions >= V2.3.0 < V2.3.4), Mendix SAML (Mendix 9 compatible, New Track) (All versions >= V3.3.0 < V3.3.9), Mendix SAML (Mendix 9 compatible, Upgrade Track) (All versions >= V3.3.0 < V3.3.8). The affected module is vulnerable to reflected cross-site scripting (XSS) attacks. This could allow an attacker to extract sensitive information by tricking users into accessing a malicious link. mitre cve, cve, 20230110, 2.3.0, cross site scripting, xss" "Multiple SQL injection vulnerabilities in NexusPHP before 1.7.33 allow remote attackers to execute arbitrary SQL commands via the conuser[] parameter in takeconfirm.php; the delcheater parameter in cheaterbox.php; or the usernw parameter in nowarn.php. xiaomlove, cve, 20230119, 1.7.33, sql injection, sql, php" "Helmet Store Showroom Site v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /classes/Master.php?f=delete_brand. venus-xatblab-yt, cve, 20230113, 1.0, sql injection, sql, php" "Dynamic Transaction Queuing System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/ajax.php?action=delete_transaction. github, cve, 20230113, 1.0, sql injection, sql, php" "There exists a use-after-free vulnerability in the Linux kernel through io_uring and the IORING_OP_SPLICE operation. If IORING_OP_SPLICE is missing the IO_WQ_WORK_FILES flag, which signals that the operation won't use current->nsproxy, so its reference counter is not increased. This assumption is not always true as calling io_splice on specific files will call the get_uts function which will use current->nsproxy leading to invalidly decreasing its reference counter later causing the use-after-free vulnerability. We recommend upgrading to version 5.10.160 or above 10, cve, 20230111, 5.10.160, linux" "The Royal Elementor Addons plugin for WordPress is vulnerable to insufficient access control in the 'wpr_activate_required_theme' AJAX action in versions up to, and including, 1.3.59. This allows any authenticated user, including those with subscriber-level permissions, to activate the 'royal-elementor-kit' theme. If no such theme is installed doing so can also impact site availability as the site attempts to load a nonexistent theme. mitre cve, cve, 20230110, 1.3.59, wordpress" "Use of uninitialized variable in function gen_eth_recv in GNS3 dynamips 0.2.21. gns3, cve, 20230120, 0.2.21" "MariaDB Server before 10.3.34 thru 10.9.3 is vulnerable to Denial of Service. It is possible for function spider_db_mbase::print_warnings to dereference a null pointer. mariadb, cve, 20230120, 10.3.34, denial of service" "A null pointer dereference issue was discovered in function window_pane_set_event in window.c in tmux 3.0 thru 3.3 allows attackers to cause denial of service or other unspecified impacts. tmux, cve, 20230120, 3.0, denial of service" "A null pointer dereference issue was discovered in functions op_get_data and op_open1 in opusfile.c in xiph opusfile 0.9 thru 0.12 allows attackers to cause denial of service or other unspecified impacts. xiph, cve, 20230120, 0.9, denial of service" "A null pointer dereference issue was discovered in function gui_x11_create_blank_mouse in gui_x11.c in vim 8.1.2269 thru 9.0.0339 allows attackers to cause denial of service or other unspecified impacts. vim, cve, 20230120, 8.1.2269, denial of service" "Spitfire CMS 1.0.475 is vulnerable to PHP Object Injection. mitre cve, cve, 20230110, 1.0.475, php" "Jeecg-boot v3.4.4 was discovered to contain a SQL injection vulnerability via the component /sys/dict/queryTableData. jeecgboot, cve, 20230119, 3.4.4, sql injection, sql" "An insecure default vulnerability exists in the Post Creation functionality of Ghost Foundation Ghost 5.9.4. Default installations of Ghost allow non-administrator users to inject arbitrary Javascript in posts, which allow privilege escalation to administrator via XSS. To trigger this vulnerability, an attacker can send an HTTP request to inject Javascript in a post to trick an administrator into visiting the post.A stored XSS vulnerability exists in the `twitter` field for a user. mitre cve, cve, 20230119, 5.9.4, xss, privilege escalation, javascript" "A potential memory leak issue was discovered in SDL2 in GLES_CreateTexture() function in SDL_render_gles.c. The vulnerability allows an attacker to cause a denial of service attack. The vulnerability affects SDL2 v2.0.4 and above. SDL-1.x are not affected. redhat, cve, 20230112, 2.0.4, denial of service" "An issue was discovered in Siren Investigate before 12.1.7. There is an ACL bypass on global objects. mitre cve, cve, 20230105, 12.1.7, bypass" "Trusted Firmware-A through 2.8 has an out-of-bounds read in the X.509 parser for parsing boot certificates. This affects downstream use of get_ext and auth_nvctr. Attackers might be able to trigger dangerous read side effects or obtain sensitive information about microarchitectural state. mitre cve, cve, 20230116, 2.8, firmware" "Libde265 1.0.9 is vulnerable to Buffer Overflow in function void put_qpel_fallback strukturag, cve, 20230105, 1.0.9, buffer overflow" "ZenTao 16.4 to 18.0.beta1 is vulnerable to SQL injection. After logging in with any user, you can complete SQL injection by constructing a special request and sending it to function importNotice. easysoft, cve, 20230119, 16.4, sql injection, sql" "kraken <= 0.1.4 has an arbitrary file read vulnerability via the component testfs. uber, cve, 20230120, 0.1.4" "PopojiCMS v2.0.1 backend plugin function has a file upload vulnerability. popojicms, cve, 20230119, 2.0.1" "Sourcecodester Dynamic Transaction Queuing System v1.0 is vulnerable to SQL Injection via /queuing/index.php?page=display&id=. xtxxueyan, cve, 20230109, 1.0, sql injection, sql, php" "TOTOlink A7100RU V7.4cu.2313_B20191024 is vulnerable to Command Injection Vulnerability in the httpd service. An attacker can obtain a stable root shell through a specially constructed payload. am1ngl, cve, 20230117, 7.4, command injection" "Lead Management System v1.0 is vulnerable to SQL Injection via the user_id parameter in changePassword.php. xiumulty, cve, 20230111, 1.0, sql injection, sql, php" "Foxit PDF Reader and PDF Editor 11.2.1.53537 and earlier has an Out-of-Bounds Read vulnerability. mitre cve, cve, 20230118, 11.2.1" "An issue was discovered in MediaWiki before 1.35.9, 1.36.x through 1.38.x before 1.38.5, and 1.39.x before 1.39.1. When installing with a pre-existing data directory that has weak permissions, the SQLite files are created with file mode 0644, i.e., world readable to local users. These files include credentials data. wikimedia, cve, 20230112, 1.35.9, sql" "In the Linux kernel before 6.1.6, a NULL pointer dereference bug in the traffic control subsystem allows an unprivileged user to trigger a denial of service (system crash) via a crafted traffic control configuration that is set up with ""tc qdisc""and ""tc class""commands. This affects qdisc_graft in net/sched/sch_api.c. 1, cve, 20230117, 6.1.6, denial of service, crash, linux" "A vulnerability has been identified in JT Open (All versions < V11.1.1.0), JT Utilities (All versions < V13.1.1.0), Solid Edge (All versions < V2023). The Jt1001.dll contains a memory corruption vulnerability while parsing specially crafted JT files. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-19078) mitre cve, cve, 20230110, 11.1.1, dll, memory corruption" "An issue was discovered in OpenStack Swift before 2.28.1, 2.29.x before 2.29.2, and 2.30.0. By supplying crafted XML files, an authenticated user may coerce the S3 API into returning arbitrary file contents from the host server, resulting in unauthorized read access to potentially sensitive data. This impacts both s3api deployments (Rocky or later), and swift3 deployments (Queens and earlier, no longer actively developed). mitre cve, cve, 20230118, 2.28.1" "Multiple Zoho ManageEngine on-premise products, such as ServiceDesk Plus through 14003, allow remote code execution due to use of Apache xmlsec (aka XML Security for Java) 1.4.1, because the xmlsec XSLT features, by design in that version, make the application responsible for certain security protections, and the ManageEngine applications did not provide those protections. apache, cve, 20230118, 1.4.1, remote code execution" "IBM AIX 7.1, 7.2, 7.3 and VIOS , 3.1 could allow a non-privileged local user to exploit a vulnerability in X11 to cause a buffer overflow that could result in a denial of service or arbitrary code execution. IBM X-Force ID: 243556. ibmcloud, cve, 20230118, 7.1, arbitrary code execution, denial of service, buffer overflow, ios" "Tramyardg hotel-mgmt-system version 2022.4 is vulnerable to SQL Injection via /app/dao/CustomerDAO.php. tramyardg, cve, 20230113, 2022.4, sql injection, sql, php" "TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the rsabits parameter in the setting/delStaticDhcpRules function. am1ngl, cve, 20230120, 7.4, command injection" "SQL Injection vulnerability in RemoteClinic 2.0 allows attackers to execute arbitrary commands and gain sensitive information via the id parameter to /medicines/profile.php. remoteclinic, cve, 20230120, 2.0, sql injection, sql, cli, php" "A vulnerability exists in Trend Micro Maximum Security 2022 (17.7) wherein a low-privileged user can write a known malicious executable to a specific location and in the process of removal and restoral an attacker could replace an original folder with a mount point to an arbitrary location, allowing a escalation of privileges on an affected system. trendmicro, cve, 20230118, 17.7, escalation of privilege" "Uniswap Universal Router before 1.1.0 mishandles reentrancy. This would have allowed theft of funds. uniswap, cve, 20230104, 1.1.0" "** DISPUTED ** The tf_remapper_node component 1.1.1 for Robot Operating System (ROS) allows attackers, who control the source code of a different node in the same ROS application, to change a robot's behavior. This occurs because a topic name depends on the attacker-controlled old_tf_topic_name and/or new_tf_topic_name parameter. NOTE: the vendor's position is ""it is the responsibility of the programmer to make sure that only known and required parameters are set and unexpected parameters are not.""tradr-project, cve, 20230104, 1.1.1" "The jokob-sk/Pi.Alert fork (before 22.12.20) of Pi.Alert allows Remote Code Execution via nmap_scan.php (scan parameter) OS Command Injection. jokob-sk, cve, 20230110, 22.12.20, command injection, remote code execution, php" "nhttpd in Nostromo before 2.1 is vulnerable to a path traversal that may allow an attacker to execute arbitrary commands on the remote server. The vulnerability occurs when the homedirs option is used. mitre cve, cve, 20230110, 2.1, path traversal" "Technitium DNS Server before 10.0 allows a self-CNAME denial-of-service attack in which a CNAME loop causes an answer to contain hundreds of records. technitiumsoftware, cve, 20230112, 10.0, denial of service" "In Eternal Terminal 6.2.1, etserver and etclient have predictable logfile names in /tmp. mistertea, cve, 20230112, 6.2.1, cli" "In ModSecurity before 2.9.6 and 3.x before 3.0.8, HTTP multipart requests were incorrectly parsed and could bypass the Web Application Firewall. NOTE: this is related to CVE-2022-39956 but can be considered independent changes to the ModSecurity (C language) codebase. mitre cve, cve, 20230120, 2.9.6, bypass, firewall" "A vulnerability classified as problematic was found in ummmmm nflpick-em.com up to 2.2.x. This vulnerability affects the function _Load_Users of the file html/includes/runtime/admin/JSON/LoadUsers.php. The manipulation of the argument sort leads to sql injection. The attack can be initiated remotely. The name of the patch is dd77a35942f527ea0beef5e0ec62b92e8b93211e. It is recommended to apply a patch to fix this issue. VDB-217270 is the identifier assigned to this vulnerability. NOTE: JSON entrypoint is only accessible via an admin account ummmmm, cve, 20230103, 2.2, sql injection, sql, html, php" "A vulnerability was found in Kaltura mwEmbed up to 2.96.rc1 and classified as problematic. This issue affects some unknown processing of the file includes/DefaultSettings.php. The manipulation of the argument HTTP_X_FORWARDED_HOST leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 2.96.rc2 is able to address this issue. The name of the patch is 13b8812ebc8c9fa034eed91ab35ba8423a528c0b. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217427. kaltura, cve, 20230104, 2.96, cross site scripting, php" "A vulnerability has been found in snoyberg keter up to 1.8.1 and classified as problematic. This vulnerability affects unknown code of the file Keter/Proxy.hs. The manipulation of the argument host leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 1.8.2 is able to address this issue. The name of the patch is d41f3697926b231782a3ad8050f5af1ce5cc40b7. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-217444. snoyberg, cve, 20230105, 1.8.1, cross site scripting" "A vulnerability classified as critical has been found in JATOS. Affected is the function ZipUtil of the file modules/common/app/utils/common/ZipUtil.java of the component ZIP Handler. The manipulation leads to path traversal. Upgrading to version 3.7.5-alpha is able to address this issue. The name of the patch is 2b42519f309d8164e8811392770ce604cdabb5da. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-217548. jatos, cve, 20230106, 3.7.5, path traversal, java" "A vulnerability was found in stakira OpenUtau. It has been classified as critical. This affects the function VoicebankInstaller of the file OpenUtau.Core/Classic/VoicebankInstaller.cs of the component ZIP Archive Handler. The manipulation leads to path traversal. Upgrading to version 0.0.991 is able to address this issue. The name of the patch is 849a0a6912aac8b1c28cc32aa1132a3140caff4a. It is recommended to upgrade the affected component. The identifier VDB-217617 was assigned to this vulnerability. stakira, cve, 20230107, 0.0.991, path traversal" "A vulnerability was found in kaltura mwEmbed up to 2.91. It has been rated as problematic. Affected by this issue is some unknown functionality of the file modules/KalturaSupport/components/share/share.js of the component Share Plugin. The manipulation of the argument res leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 2.92.rc1 is able to address this issue. The name of the patch is 4f11b6f6610acd6d89de5f8be47cf7c610643845. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-217664. kaltura, cve, 20230109, 2.91, cross site scripting" "Path-Traversal in MKP storing in Tribe29 Checkmk <=2.0.0p32 and <= 2.1.0p18 allows an administrator to write mkp files to arbitrary locations via a malicious mkp file. mitre cve, cve, 20230109, 2.0.0, path traversal" "A vulnerability has been found in sviehb jefferson up to 0.3 and classified as critical. This vulnerability affects unknown code of the file src/scripts/jefferson. The manipulation leads to path traversal. The attack can be initiated remotely. Upgrading to version 0.4 is able to address this issue. The name of the patch is 53b3f2fc34af0bb32afbcee29d18213e61471d87. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-218020. sviehb, cve, 20230111, 0.3, path traversal" "A vulnerability has been found in Sisimai up to 4.25.14p11 and classified as problematic. This vulnerability affects the function to_plain of the file lib/sisimai/string.rb. The manipulation leads to inefficient regular expression complexity. The exploit has been disclosed to the public and may be used. Upgrading to version 4.25.14p12 is able to address this issue. The name of the patch is 51fe2e6521c9c02b421b383943dc9e4bbbe65d4e. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-218452. mitre cve, cve, 20230117, 4.25.14" "GitLab CE Mirror | Please open new issues in our issue tracker on GitLab.com ruby, gitlab, rails, gitlabhq, production, 20230120, 15.8.0, git" "Visualizer for neural network, deep learning, and machine learning models neural-network, deep-learning, machine-learning, deeplearning, machinelearning, ai, ml, visualizer, onnx, keras, tensorflow, tensorflow-lite, coreml, caffe, caffe2, mxnet, pytorch, torch, paddle, darknet, netron, production, 20230121, 6.4.7, network" "Next generation Brave browser for Android, Linux, macOS, Windows. brave, browser, chromium, linux, windows, macos, brave-browser, production, 20230123, 1.49.51, android" "Official repository for Spyder - The Scientific Python Development Environment spyder, python, pyqt5, anaconda, anaconda-distribution, winpython, qt, language-server-protocol, closember, ide, spyder, production, 20230118, 5.4.2" "An extremely fast Python linter, written in Rust. linter, pep8, python, python3, rust, rustpython, static-analysis, static-code-analysis, style-guide, styleguide, stylelint, ruff, beta, 20230122, 0.0.230" "Home of the WebKit project, the browser engine used by Safari, Mail, App Store and many other applications on macOS, iOS and Linux. webkit, browser, web, javascript, macos, ios, gtk, webkit, production, 20230119, wpewebkit, linux, safari" "Materialize is a fast, distributed SQL database built on streaming internals. rust, database, sql, streaming, kafka, distributed-systems, postgresql-dialect, materialized-view, stream-processing, postgresql, materialize, beta, 20230117, 0.40.0" "A Spotify Connect client that mostly Just Works™ spotify, librespot, spotify-connect, raspberry-pi, raspbian, raspotify, production, 20230123, 0.43.26, cli" "Open source cloud native security observability platform. Linux, K8s, AWS Fargate and more. cloud-native, vulnerability-management, threat-analysis, devsecops, secops, registry-scanning, security-tools, cwpp, observability, cloudsecurity, vulnerability-scanners, vulnerability-detection, scanning-tool, cnapp, compliance, containers, cspm, devops, kubernetes, hacktoberfest, threatmapper, production, 20230112, 1.4.2, linux, cloud, aws" "wazero: the zero dependency WebAssembly runtime for Go developers golang, go, wasm, wasi, runtime, webassembly, jit, compiler, ahead-of-time, vm, wazero, production, 20230102, 1.0.0" "Tensor search for humans. deep-learning, search, information-retrieval, machinelearning, vector-search, tensor-search, clip, multi-modal, search-engine, timm, transformers, vision-language, machine-learning, semantic-search, visual-search, natural-language-processing, hnsw, knn, hacktoberfest, hacktoberfest-accepted, marqo, production, 20230110, 0.0.11" "Self-hosted audiobook and podcast server audiobookshelf, audiobooks, self-hosted, audiobook-manager, podcasts, audiobookshelf, production, 20230108, 2.2.12" "Core engine for the Brave browser for Android, Linux, macOS, Windows. For issues https://github.com/brave/brave-browser/issues brave-core, production, 20230123, 1.49.51, windows, linux, android, git" ":strawberry: Strawberry Music Player strawberry, strawberry-music-player, audio, audio-player, music, music-player, high-end, bitperfect, bitperfect-player, c-plus-plus, c-plus-plus-11, qt, flac, wavpack, linux, linux-desktop, alsa, musicbrainz, lastfm, tidal, strawberry, production, 20230113, 1.0.14" "JavaScript library for Contentful's Delivery API (node & browser) delivery-api, javascript, sdk, contentful-js-sdk, contentful, contentful.js, beta, 20230119, 10.0.0, library" "vgmstream - A library for playback of various streamed audio formats used in video games. c, vgmstream, ogg, codec, video-game, winamp, audio, foobar2000, game, vgmstream, production, 20230110, r1810, library" "Watching what's up with your CDK apps since 2019 cdk-watchful, beta, 20230123, 0.6.334" "The easiest way to access your cloud. iam, aws, cloud, sso, credentials, keychain, cloud-security, hacktoberfest, granted, beta, 20230118, 0.7.1" "Check CDK applications for best practices using a combination of available rule packs cdk-nag, production, 20230122, 2.21.70" "Pinniped is the easy, secure way to log in to your Kubernetes clusters. kubernetes, identity, authentication, idp, login, oidc, hacktoberfest, ldap, active-directory, pinniped, beta, 20230119, 0.22.0" "Define composable configuration models through code constructs, production, 20230123, 10.1.228" "EditorConfig core library written in C (for use by plugins supporting EditorConfig parsing) editorconfig, c, editorconfig-core-c, beta, 20230119, 0.12.6, library" "os, linux-dist, bluestar, prod, 20230122, 6.1.7" ":electron: Build cross-platform desktop apps with JavaScript, HTML, and CSS electron, javascript, c-plus-plus, html, css, chrome, nodejs, v8, works-with-codespaces, electron, production, 20230120, 24.0.0" "Simple, fast, safe, compiled language for developing maintainable software. Compiles itself in <1s with zero library dependencies. Supports automatic C => V translation. https://vlang.io programming-language, language, v, compiler, hacktoberfest, hacktoberfest-accepted, v, production, 20230116, weekly.2023.03, library" "Certbot is EFF's tool to obtain certs from Let's Encrypt and (optionally) auto-enable HTTPS on your server. It can also act as a client for any other CA that uses the ACME protocol. acme, acme-client, certbot, certificate, letsencrypt, python, certbot, production, 20230111, 2.2.0, cli" "The official Vim repository vim, c, text-editor, cross-platform, vim, production, 20230122, 9.0.1234" "Blazing fast, instant realtime GraphQL APIs on your DB with fine grained access control, also trigger webhooks on database events. graphql, graphql-server, postgres, hasura, access-control, automatic-api, api, rest-api, graphql-api, sql-server, bigquery, mysql, haskell, graphql-engine, production, 20230118, 2.17.0, database" "The Laravel Framework. php, framework, laravel, framework, production, 20230117, 9.48.0" "Next-generation ORM for Node.js & TypeScript | PostgreSQL, MySQL, MariaDB, SQL Server, SQLite, MongoDB and CockroachDB prisma, orm, database, typescript, javascript, nodejs, mariadb, mysql, postgresql, sqlserver, sql-server, mssql, sqlite, mongodb, mongo, prisma-client, mongodb-orm, postgres, cockroachdb, query-builder, prisma, production, 20230117, 4.9.0, sql, orm, node.js" "Render After Effects animations natively on Web, Android and iOS, and React Native. http://airbnb.io/lottie/ lottie-web, production, 20230123, 5.10.2, android, ios, react" "Free and source-available fair-code licensed workflow automation tool. Easily automate tasks across different services. automation, automated, iaas, ipaas, n8n, workflow, typescript, node, self-hosted, integrations, workflow-automation, cli, development, docker, low-code, low-code-development-platform, data-flow, integration-framework, apis, low-code-platform, n8n, production, 20230116, n8n" "ClickHouse® is a free analytics DBMS for big data dbms, olap, analytics, sql, distributed-database, big-data, mpp, clickhouse, hacktoberfest, clickhouse, production, 20230110, 22.12.3.5, cli" "Low code project to build admin panels, internal tools, and dashboards. Integrates with 15+ databases and any API. low-code, admin-dashboard, app-builder, internal-tools, custom-internal, java, javascript, typescript, react, admin-panels, workflows, crud, self-hosted, automation, developer-tools, low-code-framework, gui, gui-application, webdevelopment, hacktoberfest, appsmith, production, 20230118, 1.9.4, database" "Python packaging and dependency management made easy python, dependency-manager, package-manager, packaging, poetry, poetry, production, 20230110, 1.3.2" "A new type of shell shell, rust, nushell, production, 20230110, 0.74.0" "State machines and statecharts for the modern web. state-machine, statechart, interpreter, visualizer, scxml, state, state-management, workflow, orchestration, hacktoberfest, finite-state-machine, fsm, javascript, statecharts, typescript, xstate, beta, 20230107, xstate@5.0.0, chart" "Find and fix problems in your JavaScript code. eslint, javascript, ecmascript, static-code-analysis, linter, eslint, production, 20230115, 8.32.0" "Adds static typing to JavaScript to improve developer productivity and code quality. flow, beta, 20230123, 0.198.1, javascript" "Cloud-native high-performance edge/middle/service proxy cats, rocket-ships, cars, more-cats, cats-over-dogs, nanoservices, corgis, cncf, envoy, production, 20230118, 1.25.0, cloud" "processCropSelections in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based buffer overflow (e.g., ""WRITE of size 307203"") via a crafted TIFF image. mitre cve, cve, 20230122, 4.5.0, buffer overflow" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. win, browser, chrome, canary, 20230123, 111.0.5555.0" "Spring Boot java, spring-boot, spring, framework, spring-boot, production, 20230120, 3.0.2" "A powerful cross-platform UI toolkit for building native-quality iOS, Android, and Progressive Web Apps with HTML, CSS, and JavaScript. ionic, mobile, framework, angular, javascript, frontend, pwa, typescript, web, stencil, stenciljs, capacitor, react, vue, webcomponents, ios, material-design, ionic-framework, production, 20230123, 6.5.1, android, html, css" "RxJava – Reactive Extensions for the JVM – a library for composing asynchronous and event-based programs using observable sequences for the Java VM. java, rxjava, flow, reactive-streams, rxjava, production, 20230117, 3.1.6, library, java, react" "An issue in the component /admin/backups/work-dir of Sonic v1.0.4 allows attackers to execute a directory traversal. go-sonic, cve, 20230122, 1.0.4, directory traversal" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. win, browser, chrome, canary_asan, 20230123, 111.0.5555.1" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. win64, browser, chrome, dev, 20230123, 111.0.5532.2" ":electron: Build cross-platform desktop apps with JavaScript, HTML, and CSS electron, javascript, c-plus-plus, html, css, chrome, nodejs, v8, works-with-codespaces, electron, production, 20230123, 24.0.0" "Promise based HTTP client for the browser and node.js http-client, javascript, nodejs, promise, hacktoberfest, axios, production, 20230115, 1.2.3, node.js, cli" "os, linux-dist, absolute, prod, 20230123, 20230122.0.0" "The React Framework react, server-rendering, universal, node, components, browser, nextjs, vercel, static-site-generator, hybrid, ssg, static, blog, compiler, next.js, production, 20230123, 13.1.5, framework" "Ansible is a radically simple IT automation platform that makes your applications and systems easier to deploy and maintain. Automate everything from code deployment to network configuration to cloud management, in a language that approaches plain English, using SSH, with no agents to install on remote systems. https://docs.ansible.com. python, ansible, hacktoberfest, ansible, production, 20230123, 2.14.2rc1, network, cloud" "The WeStand WordPress theme before 2.1, footysquare WordPress theme, aidreform WordPress theme, statfort WordPress theme, club-theme WordPress theme, kingclub-theme WordPress theme, spikes WordPress theme, spikes-black WordPress theme, soundblast WordPress theme, bolster WordPress theme from ChimpStudio and PixFill does not have any authorisation and upload validation in the lang_upload.php file, allowing any unauthenticated attacker to upload arbitrary files to the web server. mitre cve, cve, 20230123, 2.1, wordpress, php" "The Analyticator WordPress plugin before 6.5.6 unserializes user input provided via the settings, which could allow high-privilege users such as admin to perform PHP Object Injection when a suitable gadget is present. mitre cve, cve, 20230123, 6.5.6, wordpress, php" "The management portal component of JetNexus/EdgeNexus ADC 4.2.8 was discovered to contain a command injection vulnerability. This vulnerability allows authenticated attackers to execute arbitrary commands through a specially crafted payload. This vulnerability can also be exploited from an unauthenticated context via unspecified vectors mitre cve, cve, 20230123, 4.2.8, command injection" "The EU Cookie Law for GDPR/CCPA WordPress plugin through 3.1.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). mitre cve, cve, 20230123, 3.1.6, cross site scripting, wordpress, html" "An integer overflow in the RFC3164 parser in One Identity syslog-ng 3.0 through 3.37 allows remote attackers to cause a Denial of Service via crafted syslog input that is mishandled by the tcp or network function. syslog-ng Premium Edition 7.0.30 and syslog-ng Store Box 6.10.0 are also affected. syslog-ng, cve, 20230123, 3.0, integer overflow, denial of service, network" "The Booster for WooCommerce WordPress plugin before 6.0.1, Booster Plus for WooCommerce WordPress plugin before 6.0.1, Booster Elite for WooCommerce WordPress plugin before 6.0.1 have either flawed CSRF checks or are missing them completely in numerous places, allowing attackers to make logged in users perform unwanted actions via CSRF attacks mitre cve, cve, 20230123, 6.0.1, csrf, wordpress" "The WP Statistics WordPress plugin before 13.2.9 does not escape a parameter, which could allow authenticated users to perform SQL Injection attacks. By default, the affected feature is available to users with the manage_options capability (admin+), however the plugin has a settings to allow low privilege users to access it as well. mitre cve, cve, 20230123, 13.2.9, sql injection, sql, wordpress" "The WP Limit Login Attempts WordPress plugin through 2.6.4 prioritizes getting a visitor's IP from certain HTTP headers over PHP's REMOTE_ADDR, which makes it possible to bypass IP-based restrictions on login forms. mitre cve, cve, 20230123, 2.6.4, bypass, wordpress, php" "The Login as User or Customer WordPress plugin before 3.3 lacks authorization checks to ensure that users are allowed to log in as another one, which could allow unauthenticated attackers to obtain a valid admin session. mitre cve, cve, 20230123, 3.3, wordpress" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. win, browser, chrome, canary, 20230123, 111.0.5556.0" "Your window into the Elastic Stack kibana, elasticsearch, visualizations, metrics, observability, dashboards, hacktoberfest, kibana, production, 20230104, 8.6.0" "C++ Library Manager for Windows, Linux, and MacOS vcpkg, visual-studio, libraries, windows, cpp, package-manager, packages, c, cplusplus, cmake, vcpkg, production, 20230109, 2023.01.09, linux, library" "A framework for building native Windows apps with React. uwp, xbox, dotnet, react-native, react, react-native-windows, production, 20230123, react, windows, framework" "Next generation Brave browser for Android, Linux, macOS, Windows. brave, browser, chromium, linux, windows, macos, brave-browser, production, 20230124, 1.49.55, android" "There can be more than Notion and Miro. AFFiNE is a next-gen knowledge base that brings planning, sorting and creating all together. Privacy first, open-source, customizable and ready to use. affine, block-editor, rust, yjs, collaborative, privacy-first, semantic, editor, knowledge-base, miro, notion, notion-alternative, miro-alternative, react, nextjs, affine, beta, 20230107, 0.0.1" "SciPy library main repository python, scipy, algorithms, closember, scientific-computing, scipy, production, 20230103, 1.10.0, library" "A library for building applications in a consistent and understandable way, with composition, testing, and ergonomics in mind. architecture, unidirectional-data-flow, composition, modularity, testability, swiftui, uikit, swift-composable-architecture, production, 20230110, 0.49.2, library" "A programmable CI/CD engine that runs your pipelines in containers buildkit, ci-cd, containers, continuous-delivery, continuous-deployment, continuous-integration, deployment, devops, docker, dagger, beta, 20230109, 0.3.9, container" "A fork of Sonarr to work with movies à la Couchpotato. movies, couchpotato, nzb, torrent, movie, usenet, bittorrent, hacktoberfest, radarr, production, 20230117, 4.4.0.6882" "An extremely fast Python linter, written in Rust. linter, pep8, python, python3, rust, rustpython, static-analysis, static-code-analysis, style-guide, styleguide, stylelint, ruff, beta, 20230123, 0.0.231" "A terminal spreadsheet multitool for discovering and arranging data python, cli, csv, tsv, json, hdf5, sqlite, datawrangling, unix-toolkit, datajournalism, opendata, reconciliation, spreadsheet, tui, pandas, eda, devops-tools, tabular-data, visidata, production, 20230116, 2.11" "cuDF - GPU DataFrame Library gpu, rapids, cudf, arrow, cuda, pandas, dataframe, dask, data-analysis, data-science, pydata, cpp, python, cudf, production, 20230123, 23.04.00a, library" "Experience macOS just like before opencore, patcher, big-sur, macos, opencore-legacy-patcher, production, 20230123, 0.6.0" "Exports Discord chat logs to a file discord, chat, log, export, hacktoberfest, discordchatexporter, production, 20230110, 2.37.1" "Materialize is a fast, distributed SQL database built on streaming internals. rust, database, sql, streaming, kafka, distributed-systems, postgresql-dialect, materialized-view, stream-processing, postgresql, materialize, beta, 20230123, 0.41.0" "Instant, easy, and predictable development environments devbox, development-environment, nix, venv, virtual-environment, virtualization, build-system, build-tool, buildpack, containers, dev-environment, devbox, production, 20230118, 0.2.3" "A list of FREE resources to make Web3 accessible to everyone. ethereum, blockchain, solidity, web3, dapp, free-web3-resources, beta, 20230124, 0.6.0" "Demonstration and Template Projects godot-demo-projects, production, 20230123, 3.5" "Networking plugin repository for pod networking in Kubernetes using Elastic Network Interfaces on AWS cni-plugin, kubernetes, pod-networking, amazon-vpc-cni-k8s, production, 20230105, 1.12.1, network, aws" "Core engine for the Brave browser for Android, Linux, macOS, Windows. For issues https://github.com/brave/brave-browser/issues brave-core, production, 20230124, 1.49.55, windows, linux, android, git" "Progressive Delivery for Kubernetes gitops, canary, bluegreen, kubernetes, argoproj, deployments, experiments, argo-rollouts, progressive-delivery, hacktoberfest, argo-rollouts, production, 20230104, 1.4.0" "SDR Rx/Tx software for Airspy, Airspy HF+, BladeRF, HackRF, LimeSDR, PlutoSDR, RTL-SDR, SDRplay RSP1 and FunCube sdr, receiver, transmitter, airspy, rtl-sdr, hackrf, bladerf, sdrplay, d-star, dmr, ysf, dpmr, plutosdr, airspyhf, limesdr, funcube-dongle, funcube, sdrangel, production, 20230114, 7.8.6" "os, linux-dist, freespire, prod, 20230123, 9.0.1" "Cross-Site Scripting (XSS) vulnerability found in Rawchen blog-ssm v1.0 allows attackers to execute arbitrary code via the 'notifyInfo' parameter. rawchen, cve, 20230123, 1.0, execute arbitrary code, cross site scripting, xss" "The All-In-One Security (AIOS) WordPress plugin before 5.1.3 leaked settings of the plugin publicly, including the used email address. mitre cve, cve, 20230123, 5.1.3, ios, wordpress" "The CBX Petition for WordPress plugin through 1.0.3 does not properly sanitize and escape a parameter before using it in a SQL statement via an AJAX action available to unauthenticated users, leading to a SQL injection. mitre cve, cve, 20230123, 1.0.3, sql injection, sql, wordpress" "The BruteBank WordPress plugin before 1.9 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged-in admin change them via a CSRF attack. mitre cve, cve, 20230123, 1.9, csrf, wordpress" "The Search & Filter WordPress plugin before 1.2.16 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admin. mitre cve, cve, 20230123, 1.2.16, cross site scripting, wordpress" "The Easy Social Feed WordPress plugin before 6.4.0 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admin. mitre cve, cve, 20230123, 6.4.0, cross site scripting, wordpress" "The Collapse-O-Matic WordPress plugin before 1.8.3 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admin. mitre cve, cve, 20230123, 1.8.3, cross site scripting, wordpress" "The Page-list WordPress plugin before 5.3 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. mitre cve, cve, 20230123, 5.3, cross site scripting, wordpress" "The Content Control WordPress plugin before 1.1.10 does not validate and escapes some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as a contributor to perform Stored Cross-Site Scripting attacks, which could be used against high privilege users such as admins. mitre cve, cve, 20230123, 1.1.10, cross site scripting, wordpress" "The Compact WP Audio Player WordPress plugin before 1.9.8 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. mitre cve, cve, 20230123, 1.9.8, cross site scripting, wordpress" "The Sitemap WordPress plugin before 4.4 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. mitre cve, cve, 20230123, 4.4, cross site scripting, wordpress" "The Optimize images ALT Text & names for SEO using AI WordPress plugin before 2.0.8 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged-in admin change them via a CSRF attack. mitre cve, cve, 20230123, 2.0.8, csrf, wordpress" "The Top 10 WordPress plugin before 3.2.3 does not validate and escape some of its Block attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. mitre cve, cve, 20230123, 3.2.3, cross site scripting, wordpress" "The Easy Bootstrap Shortcode WordPress plugin through 4.5.4 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. mitre cve, cve, 20230123, 4.5.4, cross site scripting, wordpress" "The GS Logo Slider WordPress plugin before 3.3.8 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. mitre cve, cve, 20230123, 3.3.8, cross site scripting, wordpress" "The Login Logout Menu WordPress plugin before 1.4.0 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. mitre cve, cve, 20230123, 1.4.0, cross site scripting, wordpress" "The ShiftNav WordPress plugin before 1.7.2 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. mitre cve, cve, 20230123, 1.7.2, cross site scripting, wordpress" "The HashBar WordPress plugin before 1.3.6 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack. mitre cve, cve, 20230123, 1.3.6, cross site scripting, wordpress" "A vulnerability in the descarga_etiqueta.php component of Correos Prestashop 1.7.x allows attackers to execute a directory traversal. mitre cve, cve, 20230123, 1.7, directory traversal, php" "The Easy Appointments WordPress plugin before 3.11.2 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. mitre cve, cve, 20230123, 3.11.2, cross site scripting, wordpress" "The WordPress Simple Shopping Cart WordPress plugin before 4.6.2 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. mitre cve, cve, 20230123, 4.6.2, cross site scripting, wordpress" "The Rate my Post WordPress plugin before 3.3.9 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack. mitre cve, cve, 20230123, 3.3.9, cross site scripting, wordpress" "The Mongoose Page Plugin WordPress plugin before 1.9.0 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack. mitre cve, cve, 20230123, 1.9.0, cross site scripting, wordpress" "The User Verification WordPress plugin before 1.0.94 was affected by an Auth Bypass security vulnerability. To bypass authentication, we only need to know the user’s username. Depending on whose username we know, which can be easily queried because it is usually public data, we may even be given an administrative role on the website. mitre cve, cve, 20230123, 1.0.94, bypass authentication, bypass, wordpress" "The Genesis Columns Advanced WordPress plugin before 2.0.4 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as a contributor to perform Stored Cross-Site Scripting attacks which could be used against high-privilege users such as admins. mitre cve, cve, 20230123, 2.0.4, cross site scripting, wordpress" "** UNSUPPORTED WHEN ASSIGNED ** TrendNet Wireless AC Easy-Upgrader TEW-820AP v1.0R, firmware version 1.01.B01 was discovered to contain a stack overflow via the submit-url parameter at /formNewSchedule. This vulnerability allows attackers to execute arbitrary code via a crafted payload. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. chunklhit, cve, 20230123, 1.0, execute arbitrary code, stack overflow, firmware" "The Structured Content WordPress plugin before 1.5.1 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. mitre cve, cve, 20230123, 1.5.1, cross site scripting, wordpress" "The WP Popups WordPress plugin before 2.1.4.8 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. mitre cve, cve, 20230123, 2.1.4, cross site scripting, wordpress" "The Landing Page Builder WordPress plugin before 1.4.9.9 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. mitre cve, cve, 20230123, 1.4.9, cross site scripting, wordpress" "The FluentAuth WordPress plugin before 1.0.2 prioritizes getting a visitor's IP address from certain HTTP headers over PHP's REMOTE_ADDR, which makes it possible to bypass the IP-based blocks set by the plugin. mitre cve, cve, 20230123, 1.0.2, bypass, wordpress, php" "The Word Balloon WordPress plugin before 4.19.3 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. mitre cve, cve, 20230123, 4.19.3, cross site scripting, wordpress" "The Print-O-Matic WordPress plugin before 2.1.8 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. mitre cve, cve, 20230123, 2.1.8, cross site scripting, wordpress" "The 10WebMapBuilder WordPress plugin before 1.0.72 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. mitre cve, cve, 20230123, 1.0.72, cross site scripting, wordpress" "The OneClick Chat to Order WordPress plugin before 1.0.4.2 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. mitre cve, cve, 20230123, 1.0.4, cross site scripting, cli, wordpress" "The GeoDirectory WordPress plugin before 2.2.22 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. mitre cve, cve, 20230123, 2.2.22, cross site scripting, wordpress" "The WPZOOM Portfolio WordPress plugin before 1.2.2 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack. mitre cve, cve, 20230123, 1.2.2, cross site scripting, wordpress" "The WP Google My Business Auto Publish WordPress plugin before 3.4 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack. mitre cve, cve, 20230123, 3.4, cross site scripting, wordpress" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. win, browser, chrome, canary_asan, 20230124, 111.0.5556.1" "The React Framework react, server-rendering, universal, node, components, browser, nextjs, vercel, static-site-generator, hybrid, ssg, static, blog, compiler, next.js, production, 20230123, 13.1.6, framework" "MUI Core: Ready-to-use foundational React components, free forever. It includes Material UI, which implements Google's Material Design. react-components, react, javascript, material-design, design-systems, typescript, hacktoberfest, material-ui, production, 20230123, 5.11.6" "Storybook is a frontend workshop for building UI components and pages in isolation. Made for UI development, testing, and documentation. storybook, styleguide, testing, components, webpack, ui, react, vue, react-native, design-systems, javascript, angular, svelte, ember, ui-components, documentation, web-components, typescript, html, storybook, beta, 20230124, 7.0.0" "Connect, secure, control, and observe services. microservices, service-mesh, lyft-envoy, kubernetes, api-management, circuit-breaker, polyglot-microservices, enforce-policies, proxies, microservice, envoy, consul, nomad, request-routing, resiliency, fault-injection, istio, beta, 20230120, 1.17.0" "Free universal database tool and SQL client sql, database, dbeaver, gui, mysql, postgresql, db2, sqlite, erd, java, oracle, nosql, sqlserver, redshift, dbeaver, production, 20230118, 22.3.3, cli" "The official Vim repository vim, c, text-editor, cross-platform, vim, production, 20230123, 9.0.1237" "Free and source-available fair-code licensed workflow automation tool. Easily automate tasks across different services. automation, automated, iaas, ipaas, n8n, workflow, typescript, node, self-hosted, integrations, workflow-automation, cli, development, docker, low-code, low-code-development-platform, data-flow, integration-framework, apis, low-code-platform, n8n, production, 20230123, n8n" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. win, browser, chrome, dev, 20230124, 111.0.5545.3" "Laravel is a web application framework with expressive, elegant syntax. We’ve already laid the foundation for your next big idea — freeing you to create without sweating the small things. php, framework, laravel, laravel, production, 20230111, 9.5.1" "os, linux-dist, manjaro, prod, 20230124, 22.0.1" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. mac_arm64, browser, chrome, canary, 20230124, 111.0.5557.0" "A powerful cross-platform UI toolkit for building native-quality iOS, Android, and Progressive Web Apps with HTML, CSS, and JavaScript. ionic, mobile, framework, angular, javascript, frontend, pwa, typescript, web, stencil, stenciljs, capacitor, react, vue, webcomponents, ios, material-design, ionic-framework, production, 20230124, 6.5.1, android, html, css" "Delightful JavaScript Testing. javascript, testing, painless-javascript-testing, facebook, immersive, painless, expectation, easy, snapshot, jest, production, 20230124, 29.4.0" "os, linux-dist, tails, prod, 20230124, 5.9.0" "Versions of the package simple-git before 3.16.0 are vulnerable to Remote Code Execution (RCE) via the clone(), pull(), push() and listRemote() methods, due to improper input sanitization. This vulnerability exists due to an incomplete fix of [CVE-2022-25912](https://security.snyk.io/vuln/SNYK-JS-SIMPLEGIT-3112221). steveukx, cve, 20230124, 3.16.0, remote code execution, js, git" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. win, browser, chrome, canary_asan, 20230124, 111.0.5557.1" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. ios, browser, chrome, stable, 20230124, 109.0.5414.112" ":electron: Build cross-platform desktop apps with JavaScript, HTML, and CSS electron, javascript, c-plus-plus, html, css, chrome, nodejs, v8, works-with-codespaces, electron, production, 20230124, 24.0.0" ":cherry_blossom: A command-line fuzzy finder fzf, go, bash, zsh, fish, vim, neovim, cli, unix, tmux, fzf, production, 20230124, 0.37.0" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. android, browser, chrome, stable, 20230124, 109.0.5414.117" "Promise based HTTP client for the browser and node.js http-client, javascript, nodejs, promise, hacktoberfest, axios, production, 20230124, 1.2.4, node.js, cli" "The new Windows Terminal and the original Windows console host, all in the same place! console, terminal, cmd, wsl, windows-console, command-line, windows-terminal, terminal, production, 20230124, 1.17.1023, windows" "os, linux-dist, liveraizo, prod, 20230124, 14.23.01.22" "os, linux-dist, osmc, prod, 20230124, 2023.011.0" "The PowerVR GPU kernel driver maintains an ""Information Page""used by its cache subsystem. This page can only be written by the GPU driver itself, but prior to DDK 1.18 however, a user-space program could write arbitrary data to the page, leading to memory corruption issues.Product: AndroidVersions: Android SoCAndroid ID: A-259967780 android, cve, 20230124, 1.18, memory corruption" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. linux, browser, chrome, stable, 20230124, 109.0.5414.119" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. win, browser, chrome, stable, 20230124, 109.0.5414.120" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. mac_arm64, browser, chrome, canary, 20230124, 111.0.5558.0" "Podman: A tool for managing OCI containers and pods. containers, docker, kubernetes, linux, oci, podman, production, 20230117, 4.4.0, container" "Next generation Brave browser for Android, Linux, macOS, Windows. brave, browser, chromium, linux, windows, macos, brave-browser, production, 20230125, 1.49.58, android" "A Flash Player emulator written in Rust swf, flash, rust, emulator, reimplementation, hacktoberfest, ruffle, production, 20230124, nightly" "Full CSS support for JSX without compromises react, jsx, css, dynamic-styles, css-in-js, shadow-dom, styled-jsx, production, 20230125, 5.1.2" "Firefox for Android mozilla, browser, android, firefox, fenix, production, 20230123, 110.0b3" "TypeScript ORM for Node.js based on Data Mapper, Unit of Work and Identity Map patterns. Supports MongoDB, MySQL, MariaDB, PostgreSQL and SQLite databases. identity-map, datamapper, orm, nodejs, typescript, entities, mongodb, mysql, typescript-orm, sqlite, sqlite3, javascript, unit-of-work, entity, database, postgresql, postgre, sql, mikro-orm, production, 20230113, 5.6.7, orm, node.js" "An anti-bikeshedding Kotlin linter with built-in formatter kotlin, lint, linter, ktlint, production, 20230123, 0.48.2" "Mumble is an open-source, low-latency, high quality voice chat software. voicechat, voip, audio, client, server, gaming, open-source, linux, macos, quality-voice-chat, windows, cross-platform, cmake, hacktoberfest, mumble, production, 20230115, 1.5.517" "Test suites for Web platform specs — including WHATWG, W3C, and others testing, html, test-automation, browser, w3c, whatwg, test-runner, web-standards, javascript, dom, web-development, google-chrome, blink, gecko, firefox, microsoft-edge, safari, webkit, opera, wpt, production, 20230124, merge_pr_38149" "Kubernetes Node Autoscaling: built for flexibility, performance, and simplicity. karpenter, beta, 20230124, 0.23.0" "Confluent REST Proxy for Kafka confluent, kafka-rest-proxy, kafka, schema-registry, rest-api, kafka-rest, production, 20230116, 7.4.0" "Core engine for the Brave browser for Android, Linux, macOS, Windows. For issues https://github.com/brave/brave-browser/issues brave-core, production, 20230125, 1.49.58, windows, linux, android, git" "A constantly evolving and thoughtful architecture for creating static blogs with Gatsby. gatsby, jest, graphql, react, jamstack, architecture, infrastructure, blog, static, sentry, typescript, gatsby-starter-lumen, production, 20230125, 1.4.225" "Lakka is a lightweight Linux distribution that transforms a small computer into a full blown game console. emulation, os, retroarch, raspberry-pi, linux, packages, libretro, embedded-systems, retro-gaming, libreelec, lakka-libreelec, production, 20230116, 4.3" "RustSec API & Tooling rust, security, cargo, rustsec, production, 20230111, rustsec" "Permify is an open-source authorization service inspired by Google Zanzibar. access-control, authorization, rbac, rebac, access-control-lists, zanzibar, acl, fine-grained-authorization, golang, permissions, security, distributed, fga, grpc, permify, beta, 20230123, 0.2.4" "File existence disclosure vulnerability in NetIQ Identity Manager plugin prior to version 4.8.5 allows attacker to determine whether a file exists on the filesystem. This issue affects: Micro Focus NetIQ Identity Manager NetIQ Identity Manager versions prior to 4.8.5 on ALL. mitre cve, cve, 20230124, 4.8.5" "An issue has been discovered in GitLab affecting all versions starting from 12.8 before 15.4.6, all versions starting from 15.5 before 15.5.5, all versions starting from 15.6 before 15.6.1. It was possible to trigger a DoS attack by uploading a malicious nuget package. mitre cve, cve, 20230124, 12.8, dos, git" "An improper access control issue in GitLab CE/EE affecting all versions from 11.3 prior to 15.3.5, 15.4 prior to 15.4.4, and 15.5 prior to 15.5.2 allowed an unauthorized user to see release names even when releases we set to be restricted to project members only mitre cve, cve, 20230124, 11.3, improper access control, ember, git" "The React Framework react, server-rendering, universal, node, components, browser, nextjs, vercel, static-site-generator, hybrid, ssg, static, blog, compiler, next.js, production, 20230125, 13.1.6, framework" "Production-Grade Container Scheduling and Management kubernetes, go, cncf, containers, kubernetes, beta, 20230124, 1.27.0, container, scheduling" "Node.js JavaScript runtime :sparkles::turtle::rocket::sparkles: nodejs, javascript, node, js, runtime, mit, linux, macos, windows, node, production, 20230120, 19.5.0, node.js" "Realtime application framework (Node.JS server) javascript, nodejs, socket-io, websocket, socket.io, beta, 20230124, 4.6.0, node.js, framework" "Ruby on Rails rails, mvc, html, activerecord, activejob, ruby, framework, rails, production, 20230125, 7.0.4.2" "A powerful cross-platform UI toolkit for building native-quality iOS, Android, and Progressive Web Apps with HTML, CSS, and JavaScript. ionic, mobile, framework, angular, javascript, frontend, pwa, typescript, web, stencil, stenciljs, capacitor, react, vue, webcomponents, ios, material-design, ionic-framework, production, 20230125, 6.5.1, android, html, css" "Playwright is a framework for Web Testing and Automation. It allows testing Chromium, Firefox and WebKit with a single API. playwright, testing, automation, webkit, firefox, e2e-testing, web, chrome, electron, javascript, chromium, playwright, production, 20230124, 1.30.0, framework" "Nuxt is an intuitive and extendable way to create type-safe, performant and production-grade full-stack web apps and websites with Vue 3. csr, full-stack, hybrid, node, nuxt, server-rendering, ssg, ssr, static-site-generator, universal, vue, nuxt, production, 20230124, 3.1.0" "Fast, easy and reliable testing for anything that runs in a browser. test, testing, testing-tools, test-suite, test-automation, test-runner, tests, javascript-tests, cypress, end-to-end-testing, e2e-testing, e2e-tests, cypress, production, 20230124, 12.4.0" "Rich is a Python library for rich text and beautiful formatting in the terminal. python, python3, python-library, terminal, terminal-color, markdown, tables, syntax-highlighting, ansi-colors, progress-bar-python, progress-bar, traceback, rich, tracebacks-rich, emoji, tui, rich, production, 20230119, 13.2.0, library" "Iconic font aggregator, collection, & patcher. 3,600+ icons, 50+ patched fonts: Hack, Source Code Pro, more. Glyph collections: Font Awesome, Material Design Icons, Octicons, & more fonts, patched-fonts, powerline, shell, statusline, python, iconic-fonts, patcher, font-awesome, octicons, font, icon-font, hacktoberfest, nerd-fonts, production, 20230124, 2.3.3" "Versions of the package onnx before 1.13.0 are vulnerable to Directory Traversal as the external_data field of the tensor proto can have a path to the file which is outside the model current directory or user-provided directory, for example ""../../../etc/passwd""github, cve, 20230125, 1.13.0, directory traversal" "Versions of the package ua-parser-js from 0.7.30 and before 0.7.33, from 0.8.1 and before 1.0.33 are vulnerable to Regular Expression Denial of Service (ReDoS) via the trim() function. faisalman, cve, 20230125, 0.7.30, dos, denial of service, js" "A cross-site scripting issue has been discovered in GitLab CE/EE affecting all versions from 13.5 prior to 15.3.5, 15.4 prior to 15.4.4, and 15.5 prior to 15.5.2. It was possible to exploit a vulnerability in setting the Jira Connect integration which could lead to a reflected XSS that allowed attackers to perform arbitrary actions on behalf of victims. mitre cve, cve, 20230124, 13.5, cross site scripting, xss, git" "An issue has been discovered in GitLab CE/EE affecting all versions starting from 12.9 prior to 15.3.5, 15.4 prior to 15.4.4, and 15.5 prior to 15.5.2. A group owner may be able to bypass External Authorization check, if it is enabled, to access git repositories and package registries by using Deploy tokens or Deploy keys . mitre cve, cve, 20230124, 12.9, bypass, git" "An issue has been discovered in GitLab affecting all versions starting from 15.4 prior to 15.4.4, and 15.5 prior to 15.5.2. GitLab was not performing correct authentication with some Package Registries when IP address restrictions were configured, allowing an attacker already in possession of a valid Deploy Token to misuse it from any location. mitre cve, cve, 20230124, 15.4, authentication, git" "An issue has been discovered in GitLab affecting all versions starting from 9.3 before 15.4.6, all versions starting from 15.5 before 15.5.5, all versions starting from 15.6 before 15.6.1. It was possible for a project maintainer to unmask webhook secret tokens by reviewing the logs after testing webhooks. mitre cve, cve, 20230124, 9.3, git" "An issue was discovered in Rawchen blog-ssm v1.0 allows an attacker to obtain sensitive user information by bypassing permission checks via the /adminGetUserList component. rawchen, cve, 20230124, 1.0, bypass" "An issue has been discovered in GitLab EE affecting all versions starting from 15.6 before 15.6.1. It was possible to create a malicious README page due to improper neutralisation of user supplied input. mitre cve, cve, 20230124, 15.6, git" "GLPI is a Free Asset and IT Management Software package. Versions 10.0.0 and above, prior to 10.0.6, are subject to Cross-site Scripting. An administrator may store malicious code in help links. This issue is patched in 10.0.6. glpi-project, cve, 20230125, 10.0.0, cross site scripting" "B2B Customer Ordering System developed by ID Software Project and Consultancy Services before version 1.0.0.347 has an authenticated Reflected XSS vulnerability. This has been fixed in the version 1.0.0.347. gov, cve, 20230124, 1.0.0, xss" "A cross-site scripting (XSS) vulnerability in Doctor Appointment Management System v1.0.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Search function. rajeshwar40, cve, 20230124, 1.0.0, cross site scripting, xss, html" "SQL Injection vulnerability in LearnPress – WordPress LMS Plugin <= 4.1.7.3.2 versions. mitre cve, cve, 20230124, 4.1.7, sql injection, sql, wordpress" "MCMS v5.2.10 and below was discovered to contain an arbitrary file write vulnerability via the component ms/template/writeFileContent.do. mitre cve, cve, 20230124, 5.2.10" "A cross-site scripting (XSS) vulnerability in the Create Ticket page of Small CRM v3.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Subject parameter. mitre cve, cve, 20230124, 3.0, cross site scripting, xss, html" "A vulnerability in Sengled Smart bulb 0x0000024 allows attackers to arbitrarily perform a factory reset on the device via a crafted IEEE 802.15.4 frame. iot-sec23, cve, 20230124, 802.15.4" "SoftPerfect NetWorx 7.1.1 on Windows allows an attacker to execute a malicious binary with potentially higher privileges via a low-privileged user account that abuses the Notifications function. The Notifications function allows for arbitrary binary execution and can be modified by any user. The resulting binary execution will occur in the context of any user running NetWorx. If an attacker modifies the Notifications function to execute a malicious binary, the binary will be executed by every user running NetWorx on that system. mitre cve, cve, 20230124, 7.1.1, windows" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. win, browser, chrome, canary_asan, 20230125, 111.0.5559.1" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. win, browser, chrome, canary, 20230125, 111.0.5559.0" "A powerful cross-platform UI toolkit for building native-quality iOS, Android, and Progressive Web Apps with HTML, CSS, and JavaScript. ionic, mobile, framework, angular, javascript, frontend, pwa, typescript, web, stencil, stenciljs, capacitor, react, vue, webcomponents, ios, material-design, ionic-framework, beta, 20230125, 7.0.0, android, html, css" "Turn your audience into a business. Publishing, memberships, subscriptions and newsletters. journalism, publishing, blogging, javascript, web-application, cms, nodejs, ember, ghost, headless-cms, jamstack, creator-economy, hacktoberfest, ghost, production, 20230125, 5.32.0" "Cross-site Scripting (XSS) vulnerability in NetIQ iManager prior to version 3.2.6 allows attacker to execute malicious scripts on the user's browser. This issue affects: Micro Focus NetIQ iManager NetIQ iManager versions prior to 3.2.6 on ALL. mitre cve, cve, 20230125, 3.2.6, cross site scripting, xss" "A path traversal vulnerability was identified in ReFirm Labs binwalk from version 2.1.2b through 2.3.2 included. By crafting a malicious PFS filesystem file, an attacker can get binwalk's PFS extractor to extract files at arbitrary locations when binwalk is run in extraction mode (-e option). Remote code execution can be achieved by building a PFS filesystem that, upon extraction, would extract a malicious binwalk module into the folder .config/binwalk/plugins. This vulnerability is associated with program files src/binwalk/plugins/unpfs.py. This issue affects binwalk from 2.1.2b through 2.3.3 included. refirmlabs, cve, 20230125, 2.1.2, remote code execution, path traversal" "An issue in the website background of taocms v3.0.2 allows attackers to execute a Server-Side Request Forgery (SSRF). 0, cve, 20230125, 3.0.2" "Tuzicms v2.0.6 was discovered to contain a SQL injection vulnerability via the component \App\Manage\Controller\UserController.class.php. yuque, cve, 20230125, 2.0.6, sql injection, sql, php" "A backdoor in Solar-Log Gateway products allows remote access via web panel gaining super administration privileges to the attacker. This affects all Solar-Log devices that use firmware version v4.2.7 up to v5.1.1 (included). solar-log, cve, 20230125, 4.2.7, firmware" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. linux, browser, chrome, beta, 20230125, 110.0.5481.52" "Storybook is a frontend workshop for building UI components and pages in isolation. Made for UI development, testing, and documentation. storybook, styleguide, testing, components, webpack, ui, react, vue, react-native, design-systems, javascript, angular, svelte, ember, ui-components, documentation, web-components, typescript, html, storybook, beta, 20230125, 7.0.0" "IBM Security Verify Governance, Identity Manager virtual appliance component 10.0.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 225078. ibmcloud, cve, 20230125, 10.0.1" "IBM Business Automation Workflow 22.0.2 could allow a remote attacker to traverse directories on the system. An attacker could send a specially crafted URL request containing ""dot dot""sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 239427. ibmcloud, cve, 20230125, 22.0.2" "IBM WebSphere Application Server 8.5 and 9.0 traditional container uses weaker than expected cryptographic keys that could allow an attacker to decrypt sensitive information. This affects only the containerized version of WebSphere Application Server traditional. IBM X-Force ID: 241045. ibmcloud, cve, 20230125, 8.5, container" "Incorrect access control in Aternity agent in Riverbed Aternity before 12.1.4.27 allows for local privilege escalation. There is an insufficiently protected handle to the A180AG.exe SYSTEM process with PROCESS_ALL_ACCESS rights. github, cve, 20230125, 12.1.4, incorrect access control, privilege escalation" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. mac_arm64, browser, chrome, canary, 20230125, 111.0.5560.0" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. android, browser, chrome, beta, 20230125, 110.0.5481.50" "ClickHouse® is a free analytics DBMS for big data dbms, olap, analytics, sql, distributed-database, big-data, mpp, clickhouse, hacktoberfest, clickhouse, production, 20230125, 23.1.1.3077, cli" "The LLVM Project is a collection of modular and reusable compiler and toolchain technologies. Note: the repository does not accept github pull requests at this moment. Please submit your patches at http://reviews.llvm.org. llvm-project, production, 20230125, llmorg, git" "Next generation Brave browser for Android, Linux, macOS, Windows. brave, browser, chromium, linux, windows, macos, brave-browser, production, 20230126, 1.49.62, android" "A set of over 3200 free MIT-licensed high-quality SVG icons for you to use in your web projects. icons, iconset, svg-icons, svg, icons-pack, bootstrap-icons, css, icon-pack, tabler-icons, quality-svg-icons, react, icon, components, tabler-icons, production, 20230126, 2.1.0" "Anki for desktop computers anki, production, 20230109, 2.1.56" "Web-Scale Blockchain for fast, secure, scalable, decentralized apps and marketplaces. ledger, blockchain, solana, performance-blockchain, rustc, bitcoin, rust, solana, production, 20230119, 1.14.13" "The Metadata Platform for the Modern Data Stack metadata, linkedin, datahub, data-catalog, data-discovery, datahub, beta, 20230119, 0.9.6.1" "PRQL is a modern language for transforming data — a simple, powerful, pipelined SQL replacement data, pipeline, sql, prql, production, 20230119, 0.4.1" "Alluxio, data orchestration for analytics and machine learning in the cloud alluxio, memory-speed, hadoop, spark, presto, tensorflow, data-analysis, data-orchestration, virtual-distributed-filesystem, alluxio, production, 20230120, 2.9.1" "Materialize is a fast, distributed SQL database built on streaming internals. rust, database, sql, streaming, kafka, distributed-systems, postgresql-dialect, materialized-view, stream-processing, postgresql, materialize, beta, 20230124, 0.41.1" "The open LMS by Instructure, Inc. instructure, canvas-lms, gerrit-mirror, canvas-lms, production, 20230125, release/2023" "Doctrine2 behavioral extensions, Translatable, Sluggable, Tree-NestedSet, Timestampable, Loggable, Sortable doctrine, php, doctrine-orm, doctrine-odm-mongodb, nested-sets, doctrineextensions, production, 20230126, 3.11.0" "Web based localization tool with tight version control integration. localization, internationalization, gettext, django, crowdsourcing, continuous-localization, python, l10n, i18n, translation, hacktoberfest, weblate, production, 20230125, weblate" "The authentication glue you need. saml, saml-idp, saml-sp, oauth2, oauth2-server, oauth2-client, oidc, oidc-provider, oidc-client, sso, proxy, reverse-proxy, authentication, authorization, authentik, kubernetes, security, hacktoberfest, authentik, production, 20230123, ersion/2023.1.2, authentication" "A tiny, efficient fuzzy search that doesn't suck autocomplete, filter-list, fuzzy-matching, fuzzy-search, ranking-algorithm, typeahead, typeahead-search, search, ufuzzy, production, 20230123, 1.0.0" "Core engine for the Brave browser for Android, Linux, macOS, Windows. For issues https://github.com/brave/brave-browser/issues brave-core, production, 20230126, 1.49.62, windows, linux, android, git" "Open-source web IDE, scalable runtime and platform for serverless, workflows and UIs low-code, open-source, platform, python, typescript, postgresql, self-hostable, windmill, production, 20230111, 1.60.0" "RabbitMQ driver for Laravel Queue. Supports Laravel Horizon. laravel, queue, rabbitmq, php, amqp, horizon, laravel-queue-rabbitmq, production, 20230125, 13.1.0" "DIE engine signature, reverse-engineering, unpacker, yara, elf, program-analysis, binary-analysis, disassembler, entropy, hacktoberfest, hacktoberfest2021, die-engine, production, 20230103, 3.07" "SkyPilot is a framework for easily running machine learning workloads on any cloud through a unified interface. cloud-computing, data-science, deep-learning, gpu, hyperparameter-tuning, machine-learning, tpu, job-queue, job-scheduler, serverless, cloud-management, distributed-training, ml-infrastructure, multicloud, spot-instances, skypilot, beta, 20230109, 0.2.2, cloud, framework" "Contrib repository for the OpenTelemetry Collector opentelemetry, open-telemetry, opentelemetry-collector-contrib, beta, 20230124, 0.70.0" "Open source IFC library and geometry engine ifcopenshell, beta, 20230113, 0.7.0a7, library" "EdgeX Golang Services Monorepo | Owner: Core/Support WG hacktoberfest, edgex-go, production, 20230125, 3.0.0, golang" "os, linux-dist, nutyx, prod, 20230125, 23.01.3" "os, linux-dist, av, prod, 20230125, 21.3.0" "os, linux-dist, volumio, prod, 20230125, 3.396.0" "A command injection vulnerability in the DDNS service configuration of Western Digital My Cloud OS 5 devices running firmware versions prior to 5.26.119 allows an attacker to execute code in the context of the root user. westerndigital, cve, 20230125, 5.26.119, command injection, firmware, git, cloud" "Sending a flood of dynamic DNS updates may cause `named` to allocate large amounts of memory. This, in turn, may cause `named` to exit due to a lack of free memory. We are not aware of any cases where this has been exploited. Memory is allocated prior to the checking of access permissions (ACLs) and is retained during the processing of a dynamic update from a client whose access credentials are accepted. Memory allocated to clients that are not permitted to send updates is released immediately upon rejection. The scope of this vulnerability is limited therefore to trusted clients who are permitted to make dynamic zone changes. If a dynamic update is REFUSED, memory will be released again very quickly. Therefore it is only likely to be possible to degrade or stop `named` by sending a flood of unaccepted dynamic updates comparable in magnitude to a query flood intended to achieve the same detrimental outcome. BIND 9.11 and earlier branches are also affected, but through exhaustion of internal resources rather than memory constraints. This may reduce performance but should not be a significant problem for most servers. Therefore we don't intend to address this for BIND versions prior to BIND 9.16. This issue affects BIND 9 versions 9.16.0 through 9.16.36, 9.18.0 through 9.18.10, 9.19.0 through 9.19.8, and 9.16.8-S1 through 9.16.36-S1. isc, cve, 20230125, 9.11, cli" "Processing of repeated responses to the same query, where both responses contain ECS pseudo-options, but where the first is broken in some way, can cause BIND to exit with an assertion failure. 'Broken' in this context is anything that would cause the resolver to reject the query response, such as a mismatch between query and answer name. This issue affects BIND 9 versions 9.11.4-S1 through 9.11.37-S1 and 9.16.8-S1 through 9.16.36-S1. isc, cve, 20230125, 9.11.4" "BIND 9 resolver can crash when stale cache and stale answers are enabled, option `stale-answer-client-timeout` is set to a positive integer, and the resolver receives an RRSIG query. This issue affects BIND 9 versions 9.16.12 through 9.16.36, 9.18.0 through 9.18.10, 9.19.0 through 9.19.8, and 9.16.12-S1 through 9.16.36-S1. isc, cve, 20230125, 9.16.12, crash, cli" "File Upload Vulnerability found in Rawchen Blog-ssm v1.0 allowing attackers to execute arbitrary commands and gain escalated privileges via the /uploadFileList component. rawchen, cve, 20230125, 1.0" "In Softing uaToolkit Embedded before 1.40.1, a malformed PubSub discovery announcement message can cause a NULL pointer dereference or out-of-bounds memory access in the subscriber application. mitre cve, cve, 20230125, 1.40.1" "In Softing uaToolkit Embedded before 1.41, a malformed CreateMonitoredItems request may cause a memory leak. mitre cve, cve, 20230125, 1.41" "NETGEAR Nighthawk R6220 v1.1.0.112_1.0.1 was discovered to contain a cross-site scripting (XSS) vulnerability. dest-3, cve, 20230125, 1.1.0, cross site scripting, xss" "Your self-hosted, globally interconnected microblogging community mastodon, docker, microblog, activity-stream, webfinger, social-network, activitypub, mastodon, production, 20230125, 4.1.0rc2" "The C based gRPC (C++, Python, Ruby, Objective-C, PHP, C#) grpc, production, 20230123, 1.52.0, python, php" "The communications platform that puts data protection first. chat, meteor, javascript, collaboration, webrtc, real-time, slack, foss, free, mit, hacktoberfest, rocket.chat, production, 20230125, 5.4.2, communications" "Joplin - an open source note taking and to-do application with synchronisation capabilities for Windows, macOS, Linux, Android and iOS. react-native, nodejs, onedrive, android, synchronisation, electron, evernote, enex-files, nextcloud, webdav, dropbox, web-clipper, joplin, javascript, note-taking, joplin, production, 20230116, 2.10.5, windows, linux, ios" "Stable Diffusion web UI stable-diffusion-webui, production, 20230124, 1.0.0" "GoogleTest - Google Testing and Mocking Framework googletest, production, 20230117, 1.13.0, framework" "A fancy self-hosted monitoring tool uptime, monitoring, docker, selfhosted, self-hosted, single-page-app, webapp, responsive, websocket, socket-io, uptime-monitoring, monitor, hacktoberfest, uptime-kuma, production, 20230118, 1.19.6" "Building the best file manager experience for Windows fluent-design, xaml, file-manager, winui, files, windows, csharp, windows-10, windows-11, fluent, good-first-issue, mica, dotnet, developer-tools, utilities, alternatives, productivity, power-user, winappsdk, files, production, 20230124, 2.4.25" "Rust-based platform for the Web ecmascript, compiler, rust, javascript, parser, babel, swc, ecmascript-parser, typescript, typescript-compiler, typescript-parser, swc, production, 20230126, 1.3.29" "An open-source C++ library developed and used at Facebook. folly, production, 20230119, 2023.01.23.00, library" "A modern runtime for JavaScript and TypeScript. deno, typescript, javascript, rust, deno, production, 20230125, 1.30.0" "Nuxt is an intuitive and extendable way to create type-safe, performant and production-grade full-stack web apps and websites with Vue 3. csr, full-stack, hybrid, node, nuxt, server-rendering, ssg, ssr, static-site-generator, universal, vue, nuxt, production, 20230125, 3.1.1" "Phaser is a fun, free and fast 2D game framework for making HTML5 games for desktop and mobile web browsers, supporting Canvas and WebGL rendering. phaser, phaserjs, javascript, html5-game-development, webgl, game-frameworks, game-development, gamedev, canvas, phaser-development, facebook-instant-games, phaser, beta, 20230116, 3.60.0, html, html5, framework" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. win, browser, chrome, canary, 20230126, 111.0.5561.0" "Next generation frontend tooling. It's fast! vite, hmr, frontend, build-tool, dev-server, vite, beta, 20230126, 4.1.0" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. win, browser, chrome, canary_asan, 20230126, 111.0.5561.1" ":electron: Build cross-platform desktop apps with JavaScript, HTML, and CSS electron, javascript, c-plus-plus, html, css, chrome, nodejs, v8, works-with-codespaces, electron, production, 20230126, 24.0.0" "Promise based HTTP client for the browser and node.js http-client, javascript, nodejs, promise, hacktoberfest, axios, production, 20230126, 1.2.5, node.js, cli" "JavaScript 3D Library. javascript, 3d, virtual-reality, augmented-reality, webgl, webgl2, webgpu, webxr, webaudio, canvas, svg, html5, three.js, production, 20230126, r149, library" "os, linux-dist, mabox, prod, 20230126, 23.01.0" "os, linux-dist, opnsense, prod, 20230126, 23.1.0" "os, linux-dist, peropesis, prod, 20230126, 2.0.0" "os, linux-dist, kde, prod, 20230126, 20230126.0.0" "os, linux-dist, smartos, prod, 20230126, 20230126.0.0" "SiteServer CMS 7.1.3 has a SQL injection vulnerability the background. siteserver, cve, 20230126, 7.1.3, sql injection, sql" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. android, browser, chrome, dev, 20230126, 111.0.5557.0" "Storybook is a frontend workshop for building UI components and pages in isolation. Made for UI development, testing, and documentation. storybook, styleguide, testing, components, webpack, ui, react, vue, react-native, design-systems, javascript, angular, svelte, ember, ui-components, documentation, web-components, typescript, html, storybook, beta, 20230126, 7.0.0" "Free and Open, Distributed, RESTful Search Engine elasticsearch, java, search-engine, elasticsearch, production, 20230124, 8.6.1" "This vulnerability allows network-adjacent attackers to execute arbitrary code on affected D-Link DIR-2150 4.0.1 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the anweb service, which listens on TCP ports 80 and 443 by default. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-15727. mitre cve, cve, 20230126, 4.0.1, execute arbitrary code, authentication, network" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. mac_arm64, browser, chrome, canary, 20230126, 111.0.5562.0" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. android, browser, chrome, canary, 20230126, 111.0.5561.2" "Filament is a real-time physically based rendering engine for Android, iOS, Windows, Linux, macOS, and WebGL2 pbr, graphics, 3d-graphics, real-time, android, opengl, opengl-es, vulkan, webgl, wasm, metal, gltf, gltf-viewer, filament, production, 20230124, 1.31.2, windows, linux, ios" "The HTML-first framework. Instant apps of any size with ~ 1kb JS javascript, web, framework, qwik, beta, 20230104, 0.16.2, html" "Next generation Brave browser for Android, Linux, macOS, Windows. brave, browser, chromium, linux, windows, macos, brave-browser, production, 20230127, 1.49.67, android" "A tool for developing smart contracts. Crafted with the finest cacaos. truffle, ethereum, framework, blockchain, solidity, smart-contracts, smart-contract-tools, javascript, hacktoberfest, truffle, production, 20230113, 5.7.3" "The easiest, most secure way to access infrastructure. ssh, go, bastion, teleport-binaries, certificate, golang, cluster, teleport, firewall, security, jumpserver, rbac, audit, pam, kubernetes, kubernetes-access, firewalls, database-access, postgres, rdp, teleport, production, 20230123, 13.0.0" "A high-performance observability data pipeline. router, logs, metrics, rust, observability, forwarder, vector, parser, events, stream-processing, pipeline, vector, beta, 20230118, 0.27.0" "A Flash Player emulator written in Rust swf, flash, rust, emulator, reimplementation, hacktoberfest, ruffle, production, 20230127, nightly" "Simple job queues for Python redis, python, task-queue, workers, rq, delayed-jobs, delayed-tasks, background-jobs, job-queue, task, async, rq, production, 20230115, 1.12.0" "A Vite-native test framework. It's fast! vite, test, testing-tools, vitest, beta, 20230125, 0.28.2, framework" "Lightweight static analysis for many languages. Find bug variants with patterns that look like source code. static-analysis, static-code-analysis, java, go, sast, semgrep, r2c, c, python, ruby, javascript, typescript, semgrep, production, 20230120, 1.5.1" "Firefox for Android mozilla, browser, android, firefox, fenix, production, 20230125, 110.0b4" "Simple Directmedia Layer sdl2, sdl, production, 20230103, release" "End-to-end stack for WebRTC. SFU media server and SDKs. golang, webrtc, sfu, media-server, video, livekit, production, 20230108, 1.3.3" "Vulnerability scanner written in Go which uses the data provided by https://osv.dev scanner, security-audit, security-tools, vulnerability-scanner, osv-scanner, production, 20230112, 1.1.0" "A collaboration friendly studio for NeRFs nerf, pytorch, 3d, 3d-graphics, 3d-reconstruction, computer-vision, deep-learning, machine-learning, photogrammetry, nerfstudio, beta, 20230116, 0.1.15" "Container Signing hacktoberfest, cosign, production, 20230127, 2.0.0, container" "Model-based design and verification for robotics. robotics, drake, drake, production, 20230112, 1.12.0" "The core Laravel CMS Composer package statamic, cms, laravel, laravel-package, composer-package, flat-file-cms, laravel-cms, php, vuejs, headless, api-rest, jamstack, ssg, graphql, flatfilecms, flatfile, content-management-system, hacktoberfest, cms, production, 20230127, 3.3.66" "generate release PRs based on the conventionalcommits.org spec release-please, production, 20230126, 15.4.0" "Core engine for the Brave browser for Android, Linux, macOS, Windows. For issues https://github.com/brave/brave-browser/issues brave-core, production, 20230127, 1.49.67, windows, linux, android, git" "Feathr – An Enterprise-Grade, High Performance Feature Store feature-engineering, feature-store, artificial-intelligence, mlops, data-engineering, data-quality, machine-learning, apache-spark, azure, data-science, feature-management, feature-marketplace, feature-governance, feature-metadata, feature-platform, feathr, beta, 20230117, 0.10.4" "A stack-based buffer overflow vulnerability exists in the httpd delfile.cgi functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted HTTP request can lead to remote code execution. An attacker can send an HTTP request to trigger this vulnerability. mitre cve, cve, 20230126, 5.0.1, remote code execution, buffer overflow" "Delightful JavaScript Testing. javascript, testing, painless-javascript-testing, facebook, immersive, painless, expectation, easy, snapshot, jest, production, 20230126, 29.4.1" "A platform for community discussion. Free, open, simple. discourse, javascript, rails, ruby, ember, forum, postgresql, discourse, beta, 20230125, 3.1.0.beta2" "An extremely fast bundler for the web typescript, minifier, javascript, commonjs, compiler, jsx, tsx, css, react, bundler, esm, esbuild, beta, 20230122, 0.17.4" "GitHub’s official command line tool github-api-v4, cli, git, golang, cli, production, 20230125, 2.22.0" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. mac_arm64, browser, chrome, canary, 20230127, 111.0.5563.0" "In Eclipse GlassFish versions 5.1.0 to 6.2.5, there is a vulnerability in relative path traversal because it does not filter request path starting with './'. Successful exploitation could allow an remote unauthenticated attacker to access critical data, such as configuration files and deployed application source code. eclipse, cve, 20230127, 5.1.0, path traversal, cli" "Dentsply Sirona Sidexis <= 4.3 is vulnerable to Incorrect Access Control. mitre cve, cve, 20230126, 4.3, incorrect access control" "Improper input validation in driver adgnetworkwfpdrv.sys in Adguard For Windows x86 up to version 7.11 allows attacker to gain local privileges escalation. mitre cve, cve, 20230126, 7.11, improper input validation, windows, network" "Revenue Collection System v1.0 was discovered to contain a SQL injection vulnerability at step1.php. 0-sql-injection-remote-code-execution, cve, 20230126, 1.0, sql injection, sql, php" "An issue was discovered in OpenStack Cinder before 19.1.2, 20.x before 20.0.2, and 21.0.0; Glance before 23.0.1, 24.x before 24.1.1, and 25.0.0; and Nova before 24.1.2, 25.x before 25.0.2, and 26.0.0. By supplying a specially created VMDK flat image that references a specific backing file path, an authenticated user may convince systems to return a copy of that file's contents from the server, resulting in unauthorized access to potentially sensitive data. mitre cve, cve, 20230126, 19.1.2" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. win, browser, chrome, canary_asan, 20230127, 111.0.5563.1" ":electron: Build cross-platform desktop apps with JavaScript, HTML, and CSS electron, javascript, c-plus-plus, html, css, chrome, nodejs, v8, works-with-codespaces, electron, production, 20230127, 24.0.0" "The Prometheus monitoring system and time series database. monitoring, metrics, alerting, graphing, time-series, prometheus, hacktoberfest, prometheus, production, 20230127, 2.42.0, database" "An issue was discovered in NetScout nGeniusONE 6.3.2 before P10. It allows Reflected Cross-Site Scripting (XSS), issue 1 of 6. netscout, cve, 20230127, 6.3.2, cross site scripting, xss" "SiteServer CMS 7.1.3 is vulnerable to SQL Injection. siteserver, cve, 20230127, 7.1.3, sql injection, sql" "Razer Synapse before 3.7.0830.081906 allows privilege escalation due to an unsafe installation path, improper privilege management, and improper certificate validation. Attackers can place malicious DLLs into %PROGRAMDATA%\Razer\Synapse3\Service\bin if they do so before the service is installed and if they deny write access for the SYSTEM user. Although the service will not start if the malicious DLLs are unsigned, it suffices to use self-signed DLLs. The validity of the DLL signatures is not checked. As a result, local Windows users can abuse the Razer driver installer to obtain administrative privileges on Windows. packetstormsecurity, cve, 20230127, 3.7.0830, dll, privilege escalation, windows" "An issue in the component global.so of Totolink A830R V4.1.2cu.5182 allows attackers to bypass authentication via a crafted cookie. notion, cve, 20230127, 4.1.2, bypass authentication, bypass, authentication" "Phicomm K2 v22.6.534.263 was discovered to contain a command injection vulnerability via the autoUpTime parameter in the automatic upgrade function. notion, cve, 20230127, 22.6.534, command injection" "Phicomm K2G v22.6.3.20 was discovered to contain a command injection vulnerability via the autoUpTime parameter in the automatic upgrade function. notion, cve, 20230127, 22.6.3, command injection" "The React Framework react, server-rendering, universal, node, components, browser, nextjs, vercel, static-site-generator, hybrid, ssg, static, blog, compiler, next.js, production, 20230127, 13.1.6, framework" "TypeScript is a superset of JavaScript that compiles to clean JavaScript output. typescript, javascript, language, typechecker, typescript, beta, 20230125, 5.0" "Blazing fast, instant realtime GraphQL APIs on your DB with fine grained access control, also trigger webhooks on database events. graphql, graphql-server, postgres, hasura, access-control, automatic-api, api, rest-api, graphql-api, sql-server, bigquery, mysql, haskell, graphql-engine, production, 20230127, 2.17.1, database" "A fast, offline-first, reactive database for JavaScript Applications database, nosql, rxjs, nodejs, electron, couchdb, react-native, pouchdb, react, realtime-database, realtime, graphql, offline-first, rxdb, firebase, angular, indexeddb, crdt, flutter, capacitor, rxdb, beta, 20230127, 14.0.0, javascript" "A full-stack framework for Laravel that takes the pain out of building dynamic UIs. livewire, production, 20230115, 2.11.0, framework" "The core infrastructure backend (API, database, Docker, etc). aspnetcore, aspnet, sql-server, api, sql, csharp, bitwarden, dotnet-core, dotnet, docker, signalr, server, production, 20230110, 2023.1.0, database" "A fast and secure runtime for WebAssembly wasm, jit, sandbox, cranelift, wasi, wasmtime, webassembly, runtime, rust, aot, standalone, wasmtime, production, 20230120, 5.0.0" "Find credentials all over the place secret, trufflehog, credentials, security, devsecops, dynamic-analysis, go, golang, security-tools, trufflehog, production, 20230127, 3.26.0" "Data integration platform for ELT pipelines from APIs, databases & files to warehouses & lakes. data, pipeline, data-analysis, data-engineering, java, python, etl, airbyte, change-data-capture, data-collection, data-ingestion, data-integration, elt, bigquery, redshift, snowflake, airbyte, beta, 20230125, 0.43.24, database" ":phone: The ownCloud Android App android, kotlin, owncloud, android, production, 20230125, oc, cloud" "A Kubernetes toolkit for building distributed applications using cloud native principles atomix, raft, consensus, distributed-systems, data-structures, go, kubernetes, atomix, beta, 20230115, 0.1.6, cloud" "Simple, reliable, interoperable. A better gRPC. protobuf, go, rpc, grpc, connect, connect-go, production, 20230126, 1.5.0" "Meshery, the cloud native manager service-mesh, istio, linkerd, envoy, meshery, app-mesh, management-plane, hacktoberfest, consul, kubernetes, docker, gsoc, control-plane, cloud-native, golang, cncf, reactjs, gitops, infrastructure-as-code, visualization, meshery, beta, 20230127, 0.6.46, cloud" "Notepad2-zufuliu is a light-weight Scintilla based text editor for Windows with syntax highlighting, code folding, auto-completion and API list for about 80 programming languages/documents, bundled with file browser plugin metapath. notepad2, metapath, syntax-highlighting, scintilla, dark-theme, editor, notepad2-mod, arm64, notepad2, production, 20230115, 4.23.01r4584, windows" "OFFICIAL PROJECT | HTML to PDF converter written in PHP php, html2pdf, html2pdf, production, 20230128, 5.2.6, html" "Repository for hyperparameter tuning katib, beta, 20230127, 0.15.0" "Smithy is a protocol-agnostic interface definition language and set of tools for generating clients, servers, and documentation for any programming language. smithy, smithy-models, smithy, production, 20230110, 1.27.1, cli" "Roaring bitmaps in C (and C++) roaring-bitmaps, visual-studio, c, clang, gcc, bitset, bitset-library, croaring, beta, 20230126, 0.9.0" "Flexible Scala code linting tool scala, compiler-plugin, macros, linter, wartremover, production, 20230114, 3.0.9" "Simple Kubernetes Operator for MinIO clusters :computer: k8s, kubernetes, minio, storage, operator, production, 20230118, 4.5.8" "Grafana is an open-source platform for monitoring and observability. Starting with the 8.1 branch and prior to versions 8.5.16, 9.2.10, and 9.3.4, Grafana had a stored XSS vulnerability affecting the core plugin GeoMap. The stored XSS vulnerability was possible because SVG files weren't properly sanitized and allowed arbitrary JavaScript to be executed in the context of the currently authorized user of the Grafana instance. An attacker needs to have the Editor role in order to change a panel to include either an external URL to a SVG-file containing JavaScript, or use the `data:` scheme to load an inline SVG-file containing JavaScript. This means that vertical privilege escalation is possible, where a user with Editor role can change to a known password for a user having Admin role if the user with Admin role executes malicious JavaScript viewing a dashboard. Users may upgrade to version 8.5.16, 9.2.10, or 9.3.4 to receive a fix. grafana, cve, 20230127, 8.1, xss, privilege escalation, monitoring, javascript" "The React Framework react, server-rendering, universal, node, components, browser, nextjs, vercel, static-site-generator, hybrid, ssg, static, blog, compiler, next.js, production, 20230128, 13.1.6, framework" "Storybook is a frontend workshop for building UI components and pages in isolation. Made for UI development, testing, and documentation. storybook, styleguide, testing, components, webpack, ui, react, vue, react-native, design-systems, javascript, angular, svelte, ember, ui-components, documentation, web-components, typescript, html, storybook, beta, 20230128, 7.0.0" "Easy to maintain open source documentation websites. documentation, website, javascript, react, open-source, hacktoberfest, docusaurus, production, 20230127, 2.3.0" "Universal markup converter pandoc, haskell, markdown, markup, converter, publishing, document, presentation, commonmark, pandoc, production, 20230118, pandoc" "Consul is a distributed, highly available, and data center aware solution to connect and configure applications across dynamic, distributed infrastructure. consul, service-mesh, service-discovery, kubernetes, vault, ecs, api-gateway, consul, production, 20230126, 1.14.4" "Run Kubernetes locally minikube, kubernetes, cluster, containers, go, cncf, minikube, production, 20230127, 1.29.0" "Mattermost is an open source platform for secure collaboration across the entire software development lifecycle. collaboration, mattermost, golang, react-native, hacktoberfest, mattermost-server, production, 20230119, 7.7.1" "Grafana is an open-source platform for monitoring and observability. Prior to versions 8.5.16 and 9.2.8, malicious user can create a snapshot and arbitrarily choose the `originalUrl` parameter by editing the query, thanks to a web proxy. When another user opens the URL of the snapshot, they will be presented with the regular web interface delivered by the trusted Grafana server. The `Open original dashboard` button no longer points to the to the real original dashboard but to the attacker’s injected URL. This issue is fixed in versions 8.5.16 and 9.2.8. grafana, cve, 20230127, 8.5.16, monitoring" "Wire web-app is part of Wire communications. Versions prior to 2022-11-02 are subject to Improper Handling of Exceptional Conditions. In the wire-webapp, certain combinations of Markdown formatting can trigger an unhandled error in the conversion to HTML representation. The error makes it impossible to display the affected chat history, other conversations are not affected. The issue has been fixed in version 2022-11-02 and is already deployed on all Wire managed services. On-premise instances of wire-webapp need to be updated to docker tag 2022-11-02-production.0-v0.31.9-0-337e400 or wire-server 2022-11-03 (chart/4.26.0), so that their applications are no longer affected. As a workaround, you may use an iOS or Android client and delete the corresponding message from the history OR write 30 or more messages into the affected conversation to prevent the client from further rendering of the corresponding message. When attempting to retrieve messages from the conversation history, the error will continue to occur once the malformed message is part of the result. wireapp, cve, 20230127, 0.31.9, android, ios, communications, chart, cli, html" "Italtel NetMatch-S CI 5.2.0-20211008 has incorrect Access Control under NMSCI-WebGui/advancedsettings.jsp and NMSCIWebGui/SaveFileUploader. By not verifying permissions for access to resources, it allows an attacker to view pages that are not allowed, and modify the system configuration, bypassing all controls (without checking for user identity). mitre cve, cve, 20230127, 5.2.0, incorrect access control, bypass" "A blind SSRF in GitLab CE/EE affecting all from 11.3 prior to 15.4.6, 15.5 prior to 15.5.5, and 15.6 prior to 15.6.1 allows an attacker to connect to local addresses when configuring a malicious GitLab Runner. mitre cve, cve, 20230127, 11.3, git" "In Gitlab EE/CE before 15.6.1, 15.5.5 and 15.4.6 using a branch with a hexadecimal name could override an existing hash. mitre cve, cve, 20230127, 15.6.1, git" "An info leak issue was identified in all versions of GitLab EE from 13.7 prior to 15.4.6, 15.5 prior to 15.5.5, and 15.6 prior to 15.6.1 which exposes user email id through webhook payload. mitre cve, cve, 20230127, 13.7, git" "A blind SSRF vulnerability was identified in all versions of GitLab EE prior to 15.4.6, 15.5 prior to 15.5.5, and 15.6 prior to 15.6.1 which allows an attacker to connect to a local host. mitre cve, cve, 20230127, 15.4.6, git" "A stored cross-site scripting (XSS) vulnerability in /index.php?page=help of Revenue Collection System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into sent messages. 0-cross-site-scripting-authentication-bypass, cve, 20230127, 1.0, cross site scripting, xss, html, php" "A stored cross-site scripting (XSS) vulnerability in identification.php of Piwigo v13.4.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the User-Agent. piwigo, cve, 20230127, 13.4.0, cross site scripting, xss, html, php" "An arbitrary file upload vulnerability in the plugin manager of LimeSurvey v5.4.15 allows attackers to execute arbitrary code via a crafted PHP file. sakura-501, cve, 20230127, 5.4.15, execute arbitrary code, arbitrary file upload, php" "Opencats v0.9.7 was discovered to contain a SQL injection vulnerability via the importID parameter in the Import viewerrors function. sakura-501, cve, 20230127, 0.9.7, sql injection, sql" "D-Link DIR_878_FW1.30B08 was discovered to contain a command injection vulnerability via the component /setnetworksettings/IPAddress. This vulnerability allows attackers to escalate privileges to root via a crafted payload. migraine-sudo, cve, 20230127, 1.30, command injection, network" "AyaCMS v3.1.2 was discovered to contain a remote code execution (RCE) vulnerability via the component /admin/tpl_edit.inc.php. loadream, cve, 20230127, 3.1.2, remote code execution, php" "Jorani v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the Acronym parameter. bbalet, cve, 20230127, 1.0, cross site scripting, xss" "A cross-platform framework using Vue.js uni-app, vue, mpvue, miniprogram, javascript, uniapp, uni, hbuilderx, vue3, android, cross-platform, crossplatform, ios, uni-app, beta, 20230117, 3.0.0, framework" "A V2Ray client for Windows, support Xray core and v2fly core windows, proxy, socks5, shadowsocks, trojan, v2ray, v2fly, xray, vmess, vless, xtls, v2rayn, production, 20230109, 6.6, cli" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. win, browser, chrome, canary, 20230128, 112.0.5564.0" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. mac_arm64, browser, chrome, canary, 20230128, 111.0.5563.3" "Rich is a Python library for rich text and beautiful formatting in the terminal. python, python3, python-library, terminal, terminal-color, markdown, tables, syntax-highlighting, ansi-colors, progress-bar-python, progress-bar, traceback, rich, tracebacks-rich, emoji, tui, rich, production, 20230128, 13.3.1, library" "A black hole for Internet advertisements pi-hole, ad-blocker, shell, blocker, raspberry-pi, cloud, dnsmasq, dhcp, dhcp-server, dns-server, dashboard, hacktoberfest, pi-hole, production, 20230125, 5.15.3" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. win, browser, chrome, canary_asan, 20230128, 112.0.5564.1" "Promise based HTTP client for the browser and node.js http-client, javascript, nodejs, promise, hacktoberfest, axios, production, 20230128, 1.2.6, node.js, cli" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. mac_arm64, browser, chrome, canary, 20230128, 112.0.5565.0" "Predictable state container for JavaScript apps redux, redux, beta, 20230129, 5.0.0, container, javascript" "General-purpose programming language and toolchain for maintaining robust, optimal, and reusable software. compiler, zig, language, zig, production, 20230117, 0.10.1" "A build system and primary set of packages for Termux. android, linux, termux, packages, linux-distribution, termux-packages, production, 20230129, bootstrap" "A framework for managing and maintaining multi-language pre-commit hooks. git, pre-commit, python, linter, refactoring, pre-commit, production, 20230126, 3.0.1, framework" "The most customizable typing website with a minimalistic design and a ton of features. Test yourself in various modes, track your progress and improve your speed. monkeytype, typingtest, monkeytype, production, 20230110, 1.17.1" "OpenAssistant is a chat-based assistant that understands tasks, can interact with third-party systems, and retrieve information dynamically to do so. chatgpt, language-model, rlhf, ai, assistant, discord-bot, machine-learning, nextjs, python, open-assistant, beta, 20230128, 0.0.1" "Open Source PHP Framework (originally from EllisLab) php, codeigniter, codeigniter4, framework-php, hacktoberfest, codeigniter4, production, 20230114, 4.3.1, framework" "Sketch and take handwritten notes. gtk, gtk4, rust, gtk4-rs, notes, notes-app, wacom-tablet, drawing, handwriting, pdf, hacktoberfest, gtk-rs, infinite-canvas, rnote, beta, 20230124, 0.5.13" "A nimble Mastodon web client mastodon, mastodon-client, nuxt-app, elk, beta, 20230124, 0.6.2, cli" "OpenTelemetry JavaScript Client telemetry, distributed-tracing, metrics, monitoring, api, opentelemetry-js, production, 20230111, 1.9.0, cli, javascript" "Lightweight replacement of Lenovo Vantage for Lenovo Legion laptops. lenovo, vantage, lenovo-legion, lenovolegiontoolkit, production, 20230118, 2.8.1" "Metlo is an open-source API security platform. security, api-gateway, api-security, application-security, cybersecurity, monitoring, vulnerabilities, vulnerability-detection, metlo, infosec, api-pentest, aws, bugbounty, bugbounty-tools, infosectools, pentest, metlo, beta, 20230113, 0.0.5" "Open5GS is a C-language Open Source implementation for 5G Core and EPC, i.e. the core network of LTE/NR network (Release-16) 5g, 5gc, 4g, epc, lte, core, network, open5gs, nr, 3gpp, open5gs, production, 20230126, 2.6.0" "An open source cross-platform alternative to AirDrop flutter, localsend, production, 20230128, 1.6.2" "franz-go contains a feature complete, pure Go library for interacting with Kafka from 0.8.0 through 3.3+. Producing, consuming, transacting, administrating, etc. kafka, go, golang, kafka-client, client, franz-go, production, 20230123, 1.11.3, library" "T.J. Watson Libraries for Analysis, with frontends for Java, Android, and JavaScript, and may common static program analyses static-analysis, java, javascript, android, static-code-analysis, program-analysis, callgraph, slicing, dataflow-analysis, pointer-analysis, wala, production, 20230120, 1.6.0" "Canonical common brand names, operators, transit and flags for OpenStreetMap. openstreetmap, osm, names, brands, franchise, javascript, canonicalization, operators, transit, flags, hacktoberfest, mapping, wikidata, name-suggestion-index, production, 20230123, 6.0.20230123" "An audio player for macOS, inspired by Winamp. macos, audio-player, audio, swift, avaudioengine, avfoundation, ffmpeg, coreaudio, music, aural-player, production, 20230124, 3.14.0" "Watching what's up with your CDK apps since 2019 cdk-watchful, beta, 20230129, 0.6.340" "A Tumblr, Twitter and newTumbl Blog Backup Application windows, csharp, wpf, mvvm, tumblr, tumblr-blog, tumblr-like, tumblr-search, downloader, crawler, backup, tumblr-backup-application, blog-backup, twitter, dotnet, c-sharp, twitter-blog, twitter-backup, tumblr-backup, twitter-backup-application, tumblthree, production, 20230123, 2.10.0" "Homework Submission, Automated Grading, and TA grading system. autograding, homework-server, teaching-tools, education, submitty, hacktoberfest, submitty, production, 20230125, 23.01.02" "Check CDK applications for best practices using a combination of available rule packs cdk-nag, production, 20230128, 2.21.76" "A lightweight @discord client mod focused on simplicity and performance. client-mod, discord, plugins, replugged, themes, replugged, beta, 20230122, 4.0.0, cli" "A Serilog sink that writes events to Elasticsearch serilog-sink, elasticsearch, serilog, looking-for-maintainer, serilog-sinks-elasticsearch, beta, 20230128, 9.0.0" "Brings Tailscale to low powered OpenWRT devices openwrt, tailscale, openwrt-tailscale-enabler, production, 20230108, 1.34.2" "Fast, easy and reliable testing for anything that runs in a browser. test, testing, testing-tools, test-suite, test-automation, test-runner, tests, javascript-tests, cypress, end-to-end-testing, e2e-testing, e2e-tests, cypress, production, 20230126, 12.4.1" "A proxy tool to bypass GFW. goagent, gfw, proxy, vpn, uncensored, xx-net, production, 20230129, 5.0.6, bypass" "Simple, fast, safe, compiled language for developing maintainable software. Compiles itself in <1s with zero library dependencies. Supports automatic C => V translation. https://vlang.io programming-language, language, v, compiler, hacktoberfest, hacktoberfest-accepted, v, production, 20230124, weekly.2023.04, library" "The official Vim repository vim, c, text-editor, cross-platform, vim, production, 20230128, 9.0.1259" "A JavaScript / Python / PHP cryptocurrency trading API with support for more than 100 bitcoin/altcoin exchanges altcoin, api, arbitrage, bitcoin, bot, cryptocurrency, crypto, e-commerce, ethereum, exchange, invest, library, strategy, trading, btc, eth, trade, merchant, market-data, ccxt, production, 20230128, 2.7.8, python, javascript, php" "Presentation Slides for Developers slides, presentation, vite, windicss, vueuse, vue, slidev, beta, 20230129, 0.39.0" "A terminal built on web technologies terminal, javascript, html, css, react, terminal-emulators, hyper, macos, linux, hyper, production, 20230129, 4.0.0" "os, linux-dist, libreelec, beta, 20230129, 111.0.0" "loadAsync in JSZip before 3.8.0 allows Directory Traversal via a crafted ZIP archive. ibmcloud, cve, 20230128, 3.8.0, directory traversal" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. mac_arm64, browser, chrome, canary, 20230129, 112.0.5566.0" "A rule-based tunnel in Go. golang, clash, tunnel, rule-based, clash, production, 20230129, 1.13.0" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. win, browser, chrome, canary_asan, 20230129, 112.0.5566.1" "Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. mac_arm64, browser, chrome, canary, 20230129, 112.0.5567.0" "Next generation Brave browser for Android, Linux, macOS, Windows. brave, browser, chromium, linux, windows, macos, brave-browser, production, 20230130, 1.49.74, android" "A process for automating Docker container base image updates. docker, automation, receive-notifications, watchtower, registry, notifications, update-checker, hacktoberfest, devops, continuous-delivery, watchtower, production, 20230130, 1.5.3, container" "A framework for managing and maintaining multi-language pre-commit hooks. git, pre-commit, python, linter, refactoring, pre-commit, production, 20230129, 3.0.2, framework" "NoSQL data store using the seastar framework, compatible with Apache Cassandra nosql, c-plus-plus, scylla, seastar, cassandra, database, cpp, scylladb, production, 20230118, scylla, sql, framework"