text
stringlengths
35
1.47k
The Landing Page Builder WordPress plugin before 1.4.9.9 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. mitre cve, cve, 20230123, 1.4.9, cross site scripting, wordpress
The FluentAuth WordPress plugin before 1.0.2 prioritizes getting a visitor's IP address from certain HTTP headers over PHP's REMOTE_ADDR, which makes it possible to bypass the IP-based blocks set by the plugin. mitre cve, cve, 20230123, 1.0.2, bypass, wordpress, php
The Word Balloon WordPress plugin before 4.19.3 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. mitre cve, cve, 20230123, 4.19.3, cross site scripting, wordpress
The Print-O-Matic WordPress plugin before 2.1.8 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. mitre cve, cve, 20230123, 2.1.8, cross site scripting, wordpress
The 10WebMapBuilder WordPress plugin before 1.0.72 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. mitre cve, cve, 20230123, 1.0.72, cross site scripting, wordpress
The OneClick Chat to Order WordPress plugin before 1.0.4.2 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. mitre cve, cve, 20230123, 1.0.4, cross site scripting, cli, wordpress
The GeoDirectory WordPress plugin before 2.2.22 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins. mitre cve, cve, 20230123, 2.2.22, cross site scripting, wordpress
The WPZOOM Portfolio WordPress plugin before 1.2.2 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack. mitre cve, cve, 20230123, 1.2.2, cross site scripting, wordpress
The WP Google My Business Auto Publish WordPress plugin before 3.4 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack. mitre cve, cve, 20230123, 3.4, cross site scripting, wordpress
Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. win, browser, chrome, canary_asan, 20230124, 111.0.5556.1
The React Framework react, server-rendering, universal, node, components, browser, nextjs, vercel, static-site-generator, hybrid, ssg, static, blog, compiler, next.js, production, 20230123, 13.1.6, framework
MUI Core: Ready-to-use foundational React components, free forever. It includes Material UI, which implements Google's Material Design. react-components, react, javascript, material-design, design-systems, typescript, hacktoberfest, material-ui, production, 20230123, 5.11.6
Storybook is a frontend workshop for building UI components and pages in isolation. Made for UI development, testing, and documentation. storybook, styleguide, testing, components, webpack, ui, react, vue, react-native, design-systems, javascript, angular, svelte, ember, ui-components, documentation, web-components, typescript, html, storybook, beta, 20230124, 7.0.0
Connect, secure, control, and observe services. microservices, service-mesh, lyft-envoy, kubernetes, api-management, circuit-breaker, polyglot-microservices, enforce-policies, proxies, microservice, envoy, consul, nomad, request-routing, resiliency, fault-injection, istio, beta, 20230120, 1.17.0
Free universal database tool and SQL client sql, database, dbeaver, gui, mysql, postgresql, db2, sqlite, erd, java, oracle, nosql, sqlserver, redshift, dbeaver, production, 20230118, 22.3.3, cli
The official Vim repository vim, c, text-editor, cross-platform, vim, production, 20230123, 9.0.1237
Free and source-available fair-code licensed workflow automation tool. Easily automate tasks across different services. automation, automated, iaas, ipaas, n8n, workflow, typescript, node, self-hosted, integrations, workflow-automation, cli, development, docker, low-code, low-code-development-platform, data-flow, integration-framework, apis, low-code-platform, n8n, production, 20230123, n8n
Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. win, browser, chrome, dev, 20230124, 111.0.5545.3
Laravel is a web application framework with expressive, elegant syntax. We’ve already laid the foundation for your next big idea — freeing you to create without sweating the small things. php, framework, laravel, laravel, production, 20230111, 9.5.1
os, linux-dist, manjaro, prod, 20230124, 22.0.1
Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. mac_arm64, browser, chrome, canary, 20230124, 111.0.5557.0
A powerful cross-platform UI toolkit for building native-quality iOS, Android, and Progressive Web Apps with HTML, CSS, and JavaScript. ionic, mobile, framework, angular, javascript, frontend, pwa, typescript, web, stencil, stenciljs, capacitor, react, vue, webcomponents, ios, material-design, ionic-framework, production, 20230124, 6.5.1, android, html, css
Delightful JavaScript Testing. javascript, testing, painless-javascript-testing, facebook, immersive, painless, expectation, easy, snapshot, jest, production, 20230124, 29.4.0
os, linux-dist, tails, prod, 20230124, 5.9.0
Versions of the package simple-git before 3.16.0 are vulnerable to Remote Code Execution (RCE) via the clone(), pull(), push() and listRemote() methods, due to improper input sanitization. This vulnerability exists due to an incomplete fix of [CVE-2022-25912](https://security.snyk.io/vuln/SNYK-JS-SIMPLEGIT-3112221). steveukx, cve, 20230124, 3.16.0, remote code execution, js, git
Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. win, browser, chrome, canary_asan, 20230124, 111.0.5557.1
Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. ios, browser, chrome, stable, 20230124, 109.0.5414.112
:electron: Build cross-platform desktop apps with JavaScript, HTML, and CSS electron, javascript, c-plus-plus, html, css, chrome, nodejs, v8, works-with-codespaces, electron, production, 20230124, 24.0.0
:cherry_blossom: A command-line fuzzy finder fzf, go, bash, zsh, fish, vim, neovim, cli, unix, tmux, fzf, production, 20230124, 0.37.0
Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. android, browser, chrome, stable, 20230124, 109.0.5414.117
Promise based HTTP client for the browser and node.js http-client, javascript, nodejs, promise, hacktoberfest, axios, production, 20230124, 1.2.4, node.js, cli
The new Windows Terminal and the original Windows console host, all in the same place! console, terminal, cmd, wsl, windows-console, command-line, windows-terminal, terminal, production, 20230124, 1.17.1023, windows
os, linux-dist, liveraizo, prod, 20230124, 14.23.01.22
os, linux-dist, osmc, prod, 20230124, 2023.011.0
The PowerVR GPU kernel driver maintains an "Information Page"used by its cache subsystem. This page can only be written by the GPU driver itself, but prior to DDK 1.18 however, a user-space program could write arbitrary data to the page, leading to memory corruption issues.Product: AndroidVersions: Android SoCAndroid ID: A-259967780 android, cve, 20230124, 1.18, memory corruption
Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. linux, browser, chrome, stable, 20230124, 109.0.5414.119
Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. win, browser, chrome, stable, 20230124, 109.0.5414.120
Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. mac_arm64, browser, chrome, canary, 20230124, 111.0.5558.0
Podman: A tool for managing OCI containers and pods. containers, docker, kubernetes, linux, oci, podman, production, 20230117, 4.4.0, container
Next generation Brave browser for Android, Linux, macOS, Windows. brave, browser, chromium, linux, windows, macos, brave-browser, production, 20230125, 1.49.58, android
A Flash Player emulator written in Rust swf, flash, rust, emulator, reimplementation, hacktoberfest, ruffle, production, 20230124, nightly
Full CSS support for JSX without compromises react, jsx, css, dynamic-styles, css-in-js, shadow-dom, styled-jsx, production, 20230125, 5.1.2
Firefox for Android mozilla, browser, android, firefox, fenix, production, 20230123, 110.0b3
TypeScript ORM for Node.js based on Data Mapper, Unit of Work and Identity Map patterns. Supports MongoDB, MySQL, MariaDB, PostgreSQL and SQLite databases. identity-map, datamapper, orm, nodejs, typescript, entities, mongodb, mysql, typescript-orm, sqlite, sqlite3, javascript, unit-of-work, entity, database, postgresql, postgre, sql, mikro-orm, production, 20230113, 5.6.7, orm, node.js
An anti-bikeshedding Kotlin linter with built-in formatter kotlin, lint, linter, ktlint, production, 20230123, 0.48.2
Mumble is an open-source, low-latency, high quality voice chat software. voicechat, voip, audio, client, server, gaming, open-source, linux, macos, quality-voice-chat, windows, cross-platform, cmake, hacktoberfest, mumble, production, 20230115, 1.5.517
Test suites for Web platform specs — including WHATWG, W3C, and others testing, html, test-automation, browser, w3c, whatwg, test-runner, web-standards, javascript, dom, web-development, google-chrome, blink, gecko, firefox, microsoft-edge, safari, webkit, opera, wpt, production, 20230124, merge_pr_38149
Kubernetes Node Autoscaling: built for flexibility, performance, and simplicity. karpenter, beta, 20230124, 0.23.0
Confluent REST Proxy for Kafka confluent, kafka-rest-proxy, kafka, schema-registry, rest-api, kafka-rest, production, 20230116, 7.4.0
Core engine for the Brave browser for Android, Linux, macOS, Windows. For issues https://github.com/brave/brave-browser/issues brave-core, production, 20230125, 1.49.58, windows, linux, android, git
A constantly evolving and thoughtful architecture for creating static blogs with Gatsby. gatsby, jest, graphql, react, jamstack, architecture, infrastructure, blog, static, sentry, typescript, gatsby-starter-lumen, production, 20230125, 1.4.225
Lakka is a lightweight Linux distribution that transforms a small computer into a full blown game console. emulation, os, retroarch, raspberry-pi, linux, packages, libretro, embedded-systems, retro-gaming, libreelec, lakka-libreelec, production, 20230116, 4.3
RustSec API & Tooling rust, security, cargo, rustsec, production, 20230111, rustsec
Permify is an open-source authorization service inspired by Google Zanzibar. access-control, authorization, rbac, rebac, access-control-lists, zanzibar, acl, fine-grained-authorization, golang, permissions, security, distributed, fga, grpc, permify, beta, 20230123, 0.2.4
File existence disclosure vulnerability in NetIQ Identity Manager plugin prior to version 4.8.5 allows attacker to determine whether a file exists on the filesystem. This issue affects: Micro Focus NetIQ Identity Manager NetIQ Identity Manager versions prior to 4.8.5 on ALL. mitre cve, cve, 20230124, 4.8.5
An issue has been discovered in GitLab affecting all versions starting from 12.8 before 15.4.6, all versions starting from 15.5 before 15.5.5, all versions starting from 15.6 before 15.6.1. It was possible to trigger a DoS attack by uploading a malicious nuget package. mitre cve, cve, 20230124, 12.8, dos, git
An improper access control issue in GitLab CE/EE affecting all versions from 11.3 prior to 15.3.5, 15.4 prior to 15.4.4, and 15.5 prior to 15.5.2 allowed an unauthorized user to see release names even when releases we set to be restricted to project members only mitre cve, cve, 20230124, 11.3, improper access control, ember, git
The React Framework react, server-rendering, universal, node, components, browser, nextjs, vercel, static-site-generator, hybrid, ssg, static, blog, compiler, next.js, production, 20230125, 13.1.6, framework
Production-Grade Container Scheduling and Management kubernetes, go, cncf, containers, kubernetes, beta, 20230124, 1.27.0, container, scheduling
Node.js JavaScript runtime :sparkles::turtle::rocket::sparkles: nodejs, javascript, node, js, runtime, mit, linux, macos, windows, node, production, 20230120, 19.5.0, node.js
Realtime application framework (Node.JS server) javascript, nodejs, socket-io, websocket, socket.io, beta, 20230124, 4.6.0, node.js, framework
Ruby on Rails rails, mvc, html, activerecord, activejob, ruby, framework, rails, production, 20230125, 7.0.4.2
A powerful cross-platform UI toolkit for building native-quality iOS, Android, and Progressive Web Apps with HTML, CSS, and JavaScript. ionic, mobile, framework, angular, javascript, frontend, pwa, typescript, web, stencil, stenciljs, capacitor, react, vue, webcomponents, ios, material-design, ionic-framework, production, 20230125, 6.5.1, android, html, css
Playwright is a framework for Web Testing and Automation. It allows testing Chromium, Firefox and WebKit with a single API. playwright, testing, automation, webkit, firefox, e2e-testing, web, chrome, electron, javascript, chromium, playwright, production, 20230124, 1.30.0, framework
Nuxt is an intuitive and extendable way to create type-safe, performant and production-grade full-stack web apps and websites with Vue 3. csr, full-stack, hybrid, node, nuxt, server-rendering, ssg, ssr, static-site-generator, universal, vue, nuxt, production, 20230124, 3.1.0
Fast, easy and reliable testing for anything that runs in a browser. test, testing, testing-tools, test-suite, test-automation, test-runner, tests, javascript-tests, cypress, end-to-end-testing, e2e-testing, e2e-tests, cypress, production, 20230124, 12.4.0
Rich is a Python library for rich text and beautiful formatting in the terminal. python, python3, python-library, terminal, terminal-color, markdown, tables, syntax-highlighting, ansi-colors, progress-bar-python, progress-bar, traceback, rich, tracebacks-rich, emoji, tui, rich, production, 20230119, 13.2.0, library
Iconic font aggregator, collection, & patcher. 3,600+ icons, 50+ patched fonts: Hack, Source Code Pro, more. Glyph collections: Font Awesome, Material Design Icons, Octicons, & more fonts, patched-fonts, powerline, shell, statusline, python, iconic-fonts, patcher, font-awesome, octicons, font, icon-font, hacktoberfest, nerd-fonts, production, 20230124, 2.3.3
Versions of the package onnx before 1.13.0 are vulnerable to Directory Traversal as the external_data field of the tensor proto can have a path to the file which is outside the model current directory or user-provided directory, for example "../../../etc/passwd"github, cve, 20230125, 1.13.0, directory traversal
Versions of the package ua-parser-js from 0.7.30 and before 0.7.33, from 0.8.1 and before 1.0.33 are vulnerable to Regular Expression Denial of Service (ReDoS) via the trim() function. faisalman, cve, 20230125, 0.7.30, dos, denial of service, js
A cross-site scripting issue has been discovered in GitLab CE/EE affecting all versions from 13.5 prior to 15.3.5, 15.4 prior to 15.4.4, and 15.5 prior to 15.5.2. It was possible to exploit a vulnerability in setting the Jira Connect integration which could lead to a reflected XSS that allowed attackers to perform arbitrary actions on behalf of victims. mitre cve, cve, 20230124, 13.5, cross site scripting, xss, git
An issue has been discovered in GitLab CE/EE affecting all versions starting from 12.9 prior to 15.3.5, 15.4 prior to 15.4.4, and 15.5 prior to 15.5.2. A group owner may be able to bypass External Authorization check, if it is enabled, to access git repositories and package registries by using Deploy tokens or Deploy keys . mitre cve, cve, 20230124, 12.9, bypass, git
An issue has been discovered in GitLab affecting all versions starting from 15.4 prior to 15.4.4, and 15.5 prior to 15.5.2. GitLab was not performing correct authentication with some Package Registries when IP address restrictions were configured, allowing an attacker already in possession of a valid Deploy Token to misuse it from any location. mitre cve, cve, 20230124, 15.4, authentication, git
An issue has been discovered in GitLab affecting all versions starting from 9.3 before 15.4.6, all versions starting from 15.5 before 15.5.5, all versions starting from 15.6 before 15.6.1. It was possible for a project maintainer to unmask webhook secret tokens by reviewing the logs after testing webhooks. mitre cve, cve, 20230124, 9.3, git
An issue was discovered in Rawchen blog-ssm v1.0 allows an attacker to obtain sensitive user information by bypassing permission checks via the /adminGetUserList component. rawchen, cve, 20230124, 1.0, bypass
An issue has been discovered in GitLab EE affecting all versions starting from 15.6 before 15.6.1. It was possible to create a malicious README page due to improper neutralisation of user supplied input. mitre cve, cve, 20230124, 15.6, git
GLPI is a Free Asset and IT Management Software package. Versions 10.0.0 and above, prior to 10.0.6, are subject to Cross-site Scripting. An administrator may store malicious code in help links. This issue is patched in 10.0.6. glpi-project, cve, 20230125, 10.0.0, cross site scripting
B2B Customer Ordering System developed by ID Software Project and Consultancy Services before version 1.0.0.347 has an authenticated Reflected XSS vulnerability. This has been fixed in the version 1.0.0.347. gov, cve, 20230124, 1.0.0, xss
A cross-site scripting (XSS) vulnerability in Doctor Appointment Management System v1.0.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Search function. rajeshwar40, cve, 20230124, 1.0.0, cross site scripting, xss, html
SQL Injection vulnerability in LearnPress – WordPress LMS Plugin <= 4.1.7.3.2 versions. mitre cve, cve, 20230124, 4.1.7, sql injection, sql, wordpress
MCMS v5.2.10 and below was discovered to contain an arbitrary file write vulnerability via the component ms/template/writeFileContent.do. mitre cve, cve, 20230124, 5.2.10
A cross-site scripting (XSS) vulnerability in the Create Ticket page of Small CRM v3.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Subject parameter. mitre cve, cve, 20230124, 3.0, cross site scripting, xss, html
A vulnerability in Sengled Smart bulb 0x0000024 allows attackers to arbitrarily perform a factory reset on the device via a crafted IEEE 802.15.4 frame. iot-sec23, cve, 20230124, 802.15.4
SoftPerfect NetWorx 7.1.1 on Windows allows an attacker to execute a malicious binary with potentially higher privileges via a low-privileged user account that abuses the Notifications function. The Notifications function allows for arbitrary binary execution and can be modified by any user. The resulting binary execution will occur in the context of any user running NetWorx. If an attacker modifies the Notifications function to execute a malicious binary, the binary will be executed by every user running NetWorx on that system. mitre cve, cve, 20230124, 7.1.1, windows
Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. win, browser, chrome, canary_asan, 20230125, 111.0.5559.1
Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. win, browser, chrome, canary, 20230125, 111.0.5559.0
A powerful cross-platform UI toolkit for building native-quality iOS, Android, and Progressive Web Apps with HTML, CSS, and JavaScript. ionic, mobile, framework, angular, javascript, frontend, pwa, typescript, web, stencil, stenciljs, capacitor, react, vue, webcomponents, ios, material-design, ionic-framework, beta, 20230125, 7.0.0, android, html, css
Turn your audience into a business. Publishing, memberships, subscriptions and newsletters. journalism, publishing, blogging, javascript, web-application, cms, nodejs, ember, ghost, headless-cms, jamstack, creator-economy, hacktoberfest, ghost, production, 20230125, 5.32.0
Cross-site Scripting (XSS) vulnerability in NetIQ iManager prior to version 3.2.6 allows attacker to execute malicious scripts on the user's browser. This issue affects: Micro Focus NetIQ iManager NetIQ iManager versions prior to 3.2.6 on ALL. mitre cve, cve, 20230125, 3.2.6, cross site scripting, xss
A path traversal vulnerability was identified in ReFirm Labs binwalk from version 2.1.2b through 2.3.2 included. By crafting a malicious PFS filesystem file, an attacker can get binwalk's PFS extractor to extract files at arbitrary locations when binwalk is run in extraction mode (-e option). Remote code execution can be achieved by building a PFS filesystem that, upon extraction, would extract a malicious binwalk module into the folder .config/binwalk/plugins. This vulnerability is associated with program files src/binwalk/plugins/unpfs.py. This issue affects binwalk from 2.1.2b through 2.3.3 included. refirmlabs, cve, 20230125, 2.1.2, remote code execution, path traversal
An issue in the website background of taocms v3.0.2 allows attackers to execute a Server-Side Request Forgery (SSRF). 0, cve, 20230125, 3.0.2
Tuzicms v2.0.6 was discovered to contain a SQL injection vulnerability via the component \App\Manage\Controller\UserController.class.php. yuque, cve, 20230125, 2.0.6, sql injection, sql, php
A backdoor in Solar-Log Gateway products allows remote access via web panel gaining super administration privileges to the attacker. This affects all Solar-Log devices that use firmware version v4.2.7 up to v5.1.1 (included). solar-log, cve, 20230125, 4.2.7, firmware
Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. linux, browser, chrome, beta, 20230125, 110.0.5481.52
Storybook is a frontend workshop for building UI components and pages in isolation. Made for UI development, testing, and documentation. storybook, styleguide, testing, components, webpack, ui, react, vue, react-native, design-systems, javascript, angular, svelte, ember, ui-components, documentation, web-components, typescript, html, storybook, beta, 20230125, 7.0.0
IBM Security Verify Governance, Identity Manager virtual appliance component 10.0.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 225078. ibmcloud, cve, 20230125, 10.0.1
IBM Business Automation Workflow 22.0.2 could allow a remote attacker to traverse directories on the system. An attacker could send a specially crafted URL request containing "dot dot"sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 239427. ibmcloud, cve, 20230125, 22.0.2
IBM WebSphere Application Server 8.5 and 9.0 traditional container uses weaker than expected cryptographic keys that could allow an attacker to decrypt sensitive information. This affects only the containerized version of WebSphere Application Server traditional. IBM X-Force ID: 241045. ibmcloud, cve, 20230125, 8.5, container
Incorrect access control in Aternity agent in Riverbed Aternity before 12.1.4.27 allows for local privilege escalation. There is an insufficiently protected handle to the A180AG.exe SYSTEM process with PROCESS_ALL_ACCESS rights. github, cve, 20230125, 12.1.4, incorrect access control, privilege escalation
Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. mac_arm64, browser, chrome, canary, 20230125, 111.0.5560.0