U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
There are 244,460 matching records.
Displaying matches 18,541 through 18,560.
Vuln ID Summary CVSS Severity
CVE-2023-7109

A vulnerability classified as critical was found in code-projects Library Management System 2.0. This vulnerability affects unknown code of the file /admin/login.php. The manipulation of the argument username leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-249004.

Published: February 28, 2024; 8:42:54 PM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-7108

A vulnerability classified as problematic has been found in code-projects E-Commerce Website 1.0. This affects an unknown part of the file user_signup.php. The manipulation of the argument firstname with the input <video/src=x onerror=alert(document.domain)> leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249003.

Published: February 28, 2024; 8:42:53 PM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-7107

A vulnerability was found in code-projects E-Commerce Website 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file user_signup.php. The manipulation of the argument firstname/middlename/email/address/contact/username leads to sql injection. The attack may be launched remotely. VDB-249002 is the identifier assigned to this vulnerability.

Published: February 28, 2024; 8:42:53 PM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-7106

A vulnerability was found in code-projects E-Commerce Website 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file product_details.php?prod_id=11. The manipulation of the argument prod_id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-249001 was assigned to this vulnerability.

Published: February 28, 2024; 8:42:53 PM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-7105

A vulnerability was found in code-projects E-Commerce Website 1.0. It has been classified as critical. Affected is an unknown function of the file index_search.php. The manipulation of the argument search leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-249000.

Published: February 28, 2024; 8:42:53 PM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-6923

The Matomo Analytics – Ethical Stats. Powerful Insights. plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the idsite parameter in all versions up to, and including, 4.15.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.

Published: February 28, 2024; 8:42:49 PM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-6881

Possible buffer overflow in is_mount_point

Published: February 28, 2024; 8:42:46 PM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-6806

The Starbox plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Job Settings user profile fields in all versions up to, and including, 3.4.8 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with subscriber-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Published: February 28, 2024; 8:42:45 PM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-6565

The InfiniteWP Client plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.12.3 via the multi-call backup option. This makes it possible for unauthenticated attackers to extract sensitive data from a temporary SQL file via repeated GET requests during the limited time window of the backup process.

Published: February 28, 2024; 8:42:39 PM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-6247

The PKCS#7 parser in OpenVPN 3 Core Library versions through 3.8.3 did not properly validate the parsed data, which would result in the application crashing.

Published: February 28, 2024; 8:42:34 PM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-51835

An issue in TRENDnet TEW-822DRE v.1.03B02 allows a local attacker to execute arbitrary code via the parameters ipv4_ping in the /boafrm/formSystemCheck.

Published: February 28, 2024; 8:42:05 PM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-51779

bt_sock_recvmsg in net/bluetooth/af_bluetooth.c in the Linux kernel through 6.6.8 has a use-after-free because of a bt_sock_ioctl race condition.

Published: February 28, 2024; 8:42:05 PM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-51775

The jose4j component before 0.9.4 for Java allows attackers to cause a denial of service (CPU consumption) via a large p2c (aka PBES2 Count) value.

Published: February 28, 2024; 8:42:05 PM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-51774

The json-jwt (aka JSON::JWT) gem 1.16.3 for Ruby sometimes allows bypass of identity checks via a sign/encryption confusion attack. For example, JWE can sometimes be used to bypass JSON::JWT.decode.

Published: February 28, 2024; 8:42:05 PM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-51773

BACnet Stack before 1.3.2 has a decode function APDU buffer over-read in bacapp_decode_application_data in bacapp.c.

Published: February 28, 2024; 8:42:05 PM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-50658

The jose2go component before 1.6.0 for Go allows attackers to cause a denial of service (CPU consumption) via a large p2c (aka PBES2 Count) value.

Published: February 28, 2024; 8:42:01 PM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-50437

An issue was discovered in Couchbase Server before 7.2.x before 7.2.4. otpCookie is shown with full admin on pools/default/serverGroups and engageCluster2.

Published: February 28, 2024; 8:42:00 PM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-50436

An issue was discovered in Couchbase Server before 7.2.4. ns_server admin credentials are leaked in encoded form in the diag.log file. The earliest affected version is 7.1.5.

Published: February 28, 2024; 8:42:00 PM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-49932

An issue was discovered in Couchbase Server before 7.2.4. An attacker can bypass SQL++ N1QL cURL host restrictions.

Published: February 28, 2024; 8:41:40 PM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-49931

An issue was discovered in Couchbase Server before 7.2.4. SQL++ cURL calls to /diag/eval are not sufficiently restricted.

Published: February 28, 2024; 8:41:40 PM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)