Weekly Vulnerabilities Reports > March 21 to 27, 2022

Overview

321 new vulnerabilities reported during this period, including 37 critical vulnerabilities and 107 high severity vulnerabilities. This weekly summary report vulnerabilities in 421 products from 202 vendors including Fedoraproject, Debian, Linux, Netapp, and Redhat. Vulnerabilities are notably categorized as "Cross-site Scripting", "SQL Injection", "Command Injection", "Out-of-bounds Write", and "Cross-Site Request Forgery (CSRF)".

  • 279 reported vulnerabilities are remotely exploitables.
  • 3 reported vulnerabilities have public exploit available.
  • 134 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 223 reported vulnerabilities are exploitable by an anonymous user.
  • Fedoraproject has the most reported vulnerabilities, with 28 reported vulnerabilities.
  • Tenda has the most reported critical vulnerabilities, with 11 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

37 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2022-03-27 CVE-2021-44127 Dlink Unspecified vulnerability in Dlink Dap-1360F1 Firmware

In DLink DAP-1360 F1 firmware version <=v6.10 in the "webupg" binary, an attacker can use the "file" parameter to execute arbitrary system commands when the parameter is "name=deleteFile" after being authorized.

10.0
2022-03-25 CVE-2022-24783 Deno Incorrect Authorization vulnerability in Deno

Deno is a runtime for JavaScript and TypeScript.

10.0
2022-03-25 CVE-2021-26622 Genians Code Injection vulnerability in Genians Genian NAC

An remote code execution vulnerability due to SSTI vulnerability and insufficient file name parameter validation was discovered in Genian NAC.

10.0
2022-03-24 CVE-2022-26289 Tenda OS Command Injection vulnerability in Tenda M3 Firmware 1.0.0.12(4856)

Tenda M3 1.10 V1.0.0.12(4856) was discovered to contain a command injection vulnerability via the component /goform/exeCommand.

10.0
2022-03-24 CVE-2022-26290 Tenda OS Command Injection vulnerability in Tenda M3 Firmware 1.0.0.12(4856)

Tenda M3 1.10 V1.0.0.12(4856) was discovered to contain a command injection vulnerability via the component /goform/WriteFacMac.

10.0
2022-03-23 CVE-2022-24292 HP Unspecified vulnerability in HP products

Certain HP Print devices may be vulnerable to potential information disclosure, denial of service, or remote code execution.

10.0
2022-03-23 CVE-2022-24293 HP Unspecified vulnerability in HP products

Certain HP Print devices may be vulnerable to potential information disclosure, denial of service, or remote code execution.

10.0
2022-03-22 CVE-2022-27228 Bitrix24 Improper Input Validation vulnerability in Bitrix24 20.0.0/20.0.975

In the vote (aka "Polls, Votes") module before 21.0.100 of Bitrix Site Manager, a remote unauthenticated attacker can execute arbitrary code.

10.0
2022-03-27 CVE-2022-26205 Marky Project Injection vulnerability in Marky Project Marky

Marky commit 3686565726c65756e was discovered to contain a remote code execution (RCE) vulnerability via the Display text fields.

9.8
2022-03-27 CVE-2022-26198 Notable Unspecified vulnerability in Notable 1.8.4

Notable v1.8.4 does not filter text editing, allowing attackers to execute arbitrary code via a crafted payload injected into the Title text field.

9.8
2022-03-25 CVE-2022-22995 Westerndigital
Fedoraproject
Netatalk
Link Following vulnerability in multiple products

The combination of primitives offered by SMB and AFP in their default configuration allows the arbitrary writing of files.

9.8
2022-03-25 CVE-2022-27919 Gradle Incorrect Default Permissions vulnerability in Gradle Enterprise

Gradle Enterprise before 2022.1 allows remote code execution if the installation process did not specify an initial configuration file.

9.8
2022-03-25 CVE-2022-1040 Sophos Unspecified vulnerability in Sophos Sfos

An authentication bypass vulnerability in the User Portal and Webadmin allows a remote attacker to execute code in Sophos Firewall version v18.5 MR3 and older.

9.8
2022-03-24 CVE-2022-26272 Ionizecms Unspecified vulnerability in Ionizecms Ionize 1.0.8.1

A remote code execution (RCE) vulnerability in Ionize v1.0.8.1 allows attackers to execute arbitrary code via a crafted string written to the file application/config/config.php.

9.8
2022-03-24 CVE-2022-26279 Eyoucms Forced Browsing vulnerability in Eyoucms 1.5.5

EyouCMS v1.5.5 was discovered to have no access control in the component /data/sqldata.

9.8
2022-03-24 CVE-2022-27811 Gnome OS Command Injection vulnerability in Gnome Ocrfeeder

GNOME OCRFeeder before 0.8.4 allows OS command injection via shell metacharacters in a PDF or image filename.

9.8
2022-03-24 CVE-2022-26536 Tenda Command Injection vulnerability in Tenda M3 Firmware 1.0.0.12(4856)

Tenda M3 1.10 V1.0.0.12(4856) was discovered to contain a command injection vulnerability via the component /goform/setFixTools.

9.8
2022-03-24 CVE-2022-27076 Tenda Command Injection vulnerability in Tenda M3 Firmware 1.0.0.12(4856)

Tenda M3 1.10 V1.0.0.12(4856) was discovered to contain a command injection vulnerability via the component /goform/delAd.

9.8
2022-03-24 CVE-2022-27077 Tenda Command Injection vulnerability in Tenda M3 Firmware 1.0.0.12(4856)

Tenda M3 1.10 V1.0.0.12(4856) was discovered to contain a command injection vulnerability via the component /cgi-bin/uploadWeiXinPic.

9.8
2022-03-24 CVE-2022-27078 Tenda Command Injection vulnerability in Tenda M3 Firmware 1.0.0.12(4856)

Tenda M3 1.10 V1.0.0.12(4856) was discovered to contain a command injection vulnerability via the component /goform/setAdInfoDetail.

9.8
2022-03-24 CVE-2022-27079 Tenda Command Injection vulnerability in Tenda M3 Firmware 1.0.0.12(4856)

Tenda M3 1.10 V1.0.0.12(4856) was discovered to contain a command injection vulnerability via the component /goform/setPicListItem.

9.8
2022-03-24 CVE-2022-27080 Tenda Command Injection vulnerability in Tenda M3 Firmware 1.0.0.12(4856)

Tenda M3 1.10 V1.0.0.12(4856) was discovered to contain a command injection vulnerability via the component /goform/setWorkmode.

9.8
2022-03-24 CVE-2022-27081 Tenda Command Injection vulnerability in Tenda M3 Firmware 1.0.0.12(4856)

Tenda M3 1.10 V1.0.0.12(4856) was discovered to contain a command injection vulnerability via the component /goform/SetLanInfo.

9.8
2022-03-24 CVE-2022-27082 Tenda Command Injection vulnerability in Tenda M3 Firmware 1.0.0.12(4856)

Tenda M3 1.10 V1.0.0.12(4856) was discovered to contain a command injection vulnerability via the component /goform/SetInternetLanInfo.

9.8
2022-03-24 CVE-2022-27083 Tenda Command Injection vulnerability in Tenda M3 Firmware 1.0.0.12(4856)

Tenda M3 1.10 V1.0.0.12(4856) was discovered to contain a command injection vulnerability via the component /cgi-bin/uploadAccessCodePic.

9.8
2022-03-23 CVE-2022-23881 Zzzcms Unspecified vulnerability in Zzzcms Zzzphp 2.1.0

ZZZCMS zzzphp v2.1.0 was discovered to contain a remote command execution (RCE) vulnerability via danger_key() at zzz_template.php.

9.8
2022-03-23 CVE-2022-0888 Ninjaforms Unrestricted Upload of File with Dangerous Type vulnerability in Ninjaforms Ninja Forms File Uploads

The Ninja Forms - File Uploads Extension WordPress plugin is vulnerable to arbitrary file uploads due to insufficient input file type validation found in the ~/includes/ajax/controllers/uploads.php file which can be bypassed making it possible for unauthenticated attackers to upload malicious files that can be used to obtain remote code execution, in versions up to and including 3.3.0

9.8
2022-03-23 CVE-2021-45756 Asus Classic Buffer Overflow vulnerability in Asus Rt-Ac5300 Firmware and Rt-Ac68U Firmware

Asus RT-AC68U <3.0.0.4.385.20633 and RT-AC5300 <3.0.0.4.384.82072 are affected by a buffer overflow in blocking_request.cgi.

9.8
2022-03-22 CVE-2021-45809 Globalprotect Openconnect Project Unspecified vulnerability in Globalprotect-Openconnect Project Globalprotect-Openconnect

GlobalProtect-openconnect versions prior to 1.4.3 are affected by incorrect access control in GPService through DBUS, GUI Application.

9.8
2022-03-21 CVE-2022-26174 Beekeeperstudio Improper Encoding or Escaping of Output vulnerability in Beekeeperstudio Beekeeper-Studio

A remote code execution (RCE) vulnerability in Beekeeper Studio v3.2.0 allows attackers to execute arbitrary code via a crafted payload injected into the display fields.

9.8
2022-03-21 CVE-2022-26184 Python Poetry Untrusted Search Path vulnerability in Python-Poetry Poetry

Poetry v1.1.9 and below was discovered to contain an untrusted search path which causes the application to behave in unexpected ways when users execute Poetry commands in a directory containing malicious content.

9.8
2022-03-26 CVE-2022-27945 Netgear OS Command Injection vulnerability in Netgear R8500 Firmware 1.0.2.158

NETGEAR R8500 1.0.2.158 devices allow remote authenticated users to execute arbitrary commands (such as telnetd) via shell metacharacters in the sysNewPasswd and sysConfirmPasswd parameters to password.cgi.

9.0
2022-03-26 CVE-2022-27946 Netgear OS Command Injection vulnerability in Netgear R8500 Firmware 1.0.2.158

NETGEAR R8500 1.0.2.158 devices allow remote authenticated users to execute arbitrary commands (such as telnetd) via shell metacharacters in the sysNewPasswd and sysConfirmPasswd parameters to admin_account.cgi.

9.0
2022-03-26 CVE-2022-27947 Netgear OS Command Injection vulnerability in Netgear R8500 Firmware 1.0.2.158

NETGEAR R8500 1.0.2.158 devices allow remote authenticated users to execute arbitrary commands (such as telnetd) via shell metacharacters in the ipv6_fix.cgi ipv6_wan_ipaddr, ipv6_lan_ipaddr, ipv6_wan_length, or ipv6_lan_length parameter.

9.0
2022-03-24 CVE-2021-31326 Dlink Improper Authentication vulnerability in Dlink Dir-816 Firmware 1.10Cnb05

D-Link DIR-816 A2 1.10 B05 allows unauthenticated attackers to arbitrarily reset the device via a crafted tokenid parameter to /goform/form2Reboot.cgi.

9.0
2022-03-23 CVE-2022-22951 Vmware OS Command Injection vulnerability in VMWare Carbon Black APP Control

VMware Carbon Black App Control (8.5.x prior to 8.5.14, 8.6.x prior to 8.6.6, 8.7.x prior to 8.7.4 and 8.8.x prior to 8.8.2) contains an OS command injection vulnerability.

9.0
2022-03-23 CVE-2022-22952 Vmware Unrestricted Upload of File with Dangerous Type vulnerability in VMWare Carbon Black APP Control

VMware Carbon Black App Control (8.5.x prior to 8.5.14, 8.6.x prior to 8.6.6, 8.7.x prior to 8.7.4 and 8.8.x prior to 8.8.2) contains a file upload vulnerability.

9.0

107 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2022-03-25 CVE-2021-40905 Tribe29 Unrestricted Upload of File with Dangerous Type vulnerability in Tribe29 Checkmk

The web management console of CheckMK Enterprise Edition (versions 1.5.0 to 2.0.0p9) does not properly sanitise the uploading of ".mkp" files, which are Extension Packages, making remote code execution possible.

8.8
2022-03-25 CVE-2021-35254 Solarwinds Unspecified vulnerability in Solarwinds Webhelpdesk

SolarWinds received a report of a vulnerability related to an input that was not sanitized in WebHelpDesk.

8.8
2022-03-25 CVE-2022-0435 Linux
Redhat
Ovirt
Fedoraproject
Netapp
Out-of-bounds Write vulnerability in multiple products

A stack overflow flaw was found in the Linux kernel's TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed.

8.8
2022-03-25 CVE-2022-0983 Moodle
Fedoraproject
SQL Injection vulnerability in multiple products

An SQL injection risk was identified in Badges code relating to configuring criteria.

8.8
2022-03-25 CVE-2022-1049 Clusterlabs
Debian
Improper Authentication vulnerability in multiple products

A flaw was found in the Pacemaker configuration tool (pcs).

8.8
2022-03-23 CVE-2022-24768 Linuxfoundation Missing Authorization vulnerability in Linuxfoundation Argo-Cd

Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes.

8.8
2022-03-23 CVE-2022-1030 Okta OS Command Injection vulnerability in Okta Advanced Server Access

Okta Advanced Server Access Client for Linux and macOS prior to version 1.58.0 was found to be vulnerable to command injection via a specially crafted URL.

8.8
2022-03-21 CVE-2022-26183 Pnpm Untrusted Search Path vulnerability in Pnpm

PNPM v6.15.1 and below was discovered to contain an untrusted search path which causes the application to behave in unexpected ways when users execute PNPM commands in a directory containing malicious content.

8.8
2022-03-21 CVE-2022-24237 Snapt OS Command Injection vulnerability in Snapt Aria 12.8

The snaptPowered2 component of Snapt Aria v12.8 was discovered to contain a command injection vulnerability.

8.8
2022-03-21 CVE-2022-25766 Ungit Project Argument Injection or Modification vulnerability in Ungit Project Ungit

The package ungit before 1.5.20 are vulnerable to Remote Code Execution (RCE) via argument injection.

8.8
2022-03-21 CVE-2022-22394 IBM Unspecified vulnerability in IBM Spectrum Protect 8.1.14.100

The IBM Spectrum Protect 8.1.14.000 server could allow a remote attacker to bypass security restrictions, caused by improper enforcement of access controls.

8.8
2022-03-21 CVE-2021-36100 Otrs OS Command Injection vulnerability in Otrs Otrs, Otrs Itsm and Otrs Storm

Specially crafted string in OTRS system configuration can allow the execution of any system command.

8.8
2022-03-25 CVE-2021-44905 CEF Incorrect Default Permissions vulnerability in CEF Fortessa Ftbtld Firmware

Incorrect permissions in the Bluetooth Services in the Fortessa FTBTLD Smart Lock as of 12-13-2022 allows a remote attacker to disable the lock via an unauthenticated edit to the lock name.

8.5
2022-03-24 CVE-2022-22374 IBM Unspecified vulnerability in IBM Power 9 Ac922 Firmware

The BMC (IBM Power 9 AC922 OP910, OP920, OP930, and OP940) may be subject to a firmware downgrade attack which may affect its ability to operate its host.

8.5
2022-03-23 CVE-2021-44759 Apache
Debian
Improper Authentication vulnerability in multiple products

Improper Authentication vulnerability in TLS origin validation of Apache Traffic Server allows an attacker to create a man in the middle attack.

8.1
2022-03-22 CVE-2022-24774 Cyclonedx Path Traversal vulnerability in Cyclonedx Bill of Materials Repository Server

CycloneDX BOM Repository Server is a bill of materials (BOM) repository server for distributing CycloneDX BOMs.

8.1
2022-03-21 CVE-2022-0229 Miniorange Missing Authorization vulnerability in Miniorange Google Authenticator

The miniOrange's Google Authenticator WordPress plugin before 5.5 does not have proper authorisation and CSRF checks when handling the reconfigureMethod, and does not validate the parameters passed to it properly.

8.1
2022-03-25 CVE-2021-4157 Linux
Fedoraproject
Netapp
Oracle
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

An out of memory bounds write flaw (1 or 2 bytes of memory) in the Linux kernel NFS subsystem was found in the way users use mirroring (replication of files with NFS).

8.0
2022-03-23 CVE-2021-3589 Theforeman
Redhat
Missing Authentication for Critical Function vulnerability in multiple products

An authorization flaw was found in Foreman Ansible.

8.0
2022-03-21 CVE-2021-24905 Vsourz Cross-Site Request Forgery (CSRF) vulnerability in Vsourz Advanced CF7 DB

The Advanced Contact form 7 DB WordPress plugin before 1.8.7 does not have authorisation nor CSRF checks in the acf7_db_edit_scr_file_delete AJAX action, and does not validate the file to be deleted, allowing any authenticated user to delete arbitrary files on the web server.

8.0
2022-03-26 CVE-2022-27940 Broadcom
Fedoraproject
Out-of-bounds Read vulnerability in multiple products

tcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get_ipv6_next in common/get.c.

7.8
2022-03-26 CVE-2022-27941 Broadcom
Fedoraproject
Out-of-bounds Read vulnerability in multiple products

tcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get_l2len_protocol in common/get.c.

7.8
2022-03-26 CVE-2022-27942 Broadcom
Fedoraproject
Out-of-bounds Read vulnerability in multiple products

tcpprep in Tcpreplay 4.4.1 has a heap-based buffer over-read in parse_mpls in common/get.c.

7.8
2022-03-25 CVE-2022-0330 Linux
Redhat
Fedoraproject
Netapp
Improper Preservation of Permissions vulnerability in multiple products

A random memory access flaw was found in the Linux kernel's GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU.

7.8
2022-03-25 CVE-2022-0500 Linux
Fedoraproject
Netapp
Out-of-bounds Write vulnerability in multiple products

A flaw was found in unrestricted eBPF usage by the BPF_BTF_LOAD, leading to a possible out-of-bounds memory write in the Linux kernel’s BPF subsystem due to the way a user loads BTF.

7.8
2022-03-25 CVE-2022-0995 Linux
Fedoraproject
Netapp
Out-of-bounds Write vulnerability in multiple products

An out-of-bounds (OOB) memory write flaw was found in the Linux kernel’s watch_queue event notification subsystem.

7.8
2022-03-23 CVE-2021-28277 Jhead Project Out-of-bounds Write vulnerability in Jhead Project Jhead 3.04/3.05

A Heap-based Buffer Overflow vulnerabilty exists in jhead 3.04 and 3.05 is affected by: Buffer Overflow via the RemoveUnknownSections function in jpgfile.c.

7.8
2022-03-23 CVE-2021-28278 Jhead Project Out-of-bounds Write vulnerability in Jhead Project Jhead 3.04/3.05

A Heap-based Buffer Overflow vulnerability exists in jhead 3.04 and 3.05 via the RemoveSectionType function in jpgfile.c.

7.8
2022-03-23 CVE-2021-4197 Linux
Debian
Oracle
Broadcom
Netapp
Improper Authentication vulnerability in multiple products

An unprivileged write to the file handler flaw in the Linux kernel's control groups and namespaces subsystem was found in the way users have access to some less privileged process that are controlled by cgroups and have higher privileged parent process.

7.8
2022-03-23 CVE-2022-24291 HP Unspecified vulnerability in HP products

Certain HP Print devices may be vulnerable to potential information disclosure, denial of service, or remote code execution.

7.8
2022-03-23 CVE-2021-38772 Tendacn Classic Buffer Overflow vulnerability in Tendacn Ac10 Firmware 15.03.06.23

Tenda AC10-1200 v15.03.06.23_EN was discovered to contain a buffer overflow via the list parameter in the fromSetIpMacBind function.

7.8
2022-03-23 CVE-2022-26243 Tendacn Classic Buffer Overflow vulnerability in Tendacn Ac10 Firmware 15.03.06.23

Tenda AC10-1200 v15.03.06.23_EN was discovered to contain a buffer overflow in the setSmartPowerManagement function.

7.8
2022-03-23 CVE-2021-46064 Irfanview Classic Buffer Overflow vulnerability in Irfanview 4.59

IrfanView 4.59 is vulnerable to buffer overflow via the function at address 0x413c70 (in 32bit version of the binary).

7.8
2022-03-23 CVE-2022-27666 Linux
Fedoraproject
Redhat
Netapp
Debian
Out-of-bounds Write vulnerability in multiple products

A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c.

7.8
2022-03-22 CVE-2022-0652 Sophos Incorrect Permission Assignment for Critical Resource vulnerability in Sophos Unified Threat Management

Confd log files contain local users', including root’s, SHA512crypt password hashes with insecure access permissions.

7.8
2022-03-27 CVE-2022-26245 Open Falcon SQL Injection vulnerability in Open-Falcon Falcon-Plus 0.3

Falcon-plus v0.3 was discovered to contain a SQL injection vulnerability via the parameter grpName in /config/service/host.go.

7.5
2022-03-25 CVE-2022-22274 Sonicwall Out-of-bounds Write vulnerability in Sonicwall Sonicos

A Stack-based buffer overflow vulnerability in the SonicOS via HTTP request allows a remote unauthenticated attacker to cause Denial of Service (DoS) or potentially results in code execution in the firewall.

7.5
2022-03-25 CVE-2021-26621 Netu Classic Buffer Overflow vulnerability in Netu Mex01 Firmware

An Buffer Overflow vulnerability leading to remote code execution was discovered in MEX01.

7.5
2022-03-25 CVE-2021-3567 Gnome Out-of-bounds Write vulnerability in Gnome Caribou

A flaw was found in Caribou due to a regression of CVE-2020-25712 fix.

7.5
2022-03-25 CVE-2021-43636 Totolink Classic Buffer Overflow vulnerability in Totolink T10 V2 Firmware 4.1.8Cu.5207B20210320

Two Buffer Overflow vulnerabilities exists in T10 V2_Firmware V4.1.8cu.5207_B20210320 in the http_request_parse function when processing host data in the HTTP request process.

7.5
2022-03-25 CVE-2022-24778 Linuxfoundation
Fedoraproject
Incorrect Authorization vulnerability in multiple products

The imgcrypt library provides API exensions for containerd to support encrypted container images and implements the ctd-decoder command line tool for use by containerd to decrypt encrypted container images.

7.5
2022-03-25 CVE-2021-43090 Predic8 XXE vulnerability in Predic8 SOA Model

An XML External Entity (XXE) vulnerability exists in soa-model before 1.6.4 in the WSDLParser function.

7.5
2022-03-25 CVE-2022-27227 Powerdns
Fedoraproject
In PowerDNS Authoritative Server before 4.4.3, 4.5.x before 4.5.4, and 4.6.x before 4.6.1 and PowerDNS Recursor before 4.4.8, 4.5.x before 4.5.8, and 4.6.x before 4.6.1, insufficient validation of an IXFR end condition causes incomplete zone transfers to be handled as successful transfers.
7.5
2022-03-25 CVE-2018-25032 Zlib
Debian
Fedoraproject
Apple
Python
Mariadb
Netapp
Siemens
Azul
Goto
Out-of-bounds Write vulnerability in multiple products

zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.

7.5
2022-03-25 CVE-2022-22687 Synology Classic Buffer Overflow vulnerability in Synology products

Buffer copy without checking size of input ('Classic Buffer Overflow') vulnerability in Authentication functionality in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to execute arbitrary code via unspecified vectors.

7.5
2022-03-24 CVE-2022-26249 Surveyking Project Improper Neutralization of Formula Elements in a CSV File vulnerability in Surveyking Project Surveyking 0.3.0

Survey King v0.3.0 does not filter data properly when exporting excel files, allowing attackers to execute arbitrary code or access sensitive information via a CSV injection attack.

7.5
2022-03-24 CVE-2022-26301 Yejiao SQL Injection vulnerability in Yejiao Tuzicms 2.0.6

TuziCMS v2.0.6 was discovered to contain a SQL injection vulnerability via the component App\Manage\Controller\ZhuantiController.class.php.

7.5
2022-03-24 CVE-2022-25571 Bluedon Unspecified vulnerability in Bluedon Internet Access Detector 1.0

Bluedon Information Security Technologies Co.,Ltd Internet Access Detector v1.0 was discovered to contain an information leak which allows attackers to access the contents of the password file via unspecified vectors.

7.5
2022-03-24 CVE-2021-43084 Dreamer CMS Project SQL Injection vulnerability in Dreamer CMS Project Dreamer CMS 4.0.0

An SQL Injection vulnerability exists in Dreamer CMS 4.0.0 via the tableName parameter.

7.5
2022-03-24 CVE-2021-43666 ARM
Debian
A Denial of Service vulnerability exists in mbed TLS 3.0.0 and earlier in the mbedtls_pkcs12_derivation function when an input password's length is 0.
7.5
2022-03-24 CVE-2022-25568 Motioneye Project Insecure Default Initialization of Resource vulnerability in Motioneye Project Motioneye

MotionEye v0.42.1 and below allows attackers to access sensitive information via a GET request to /config/list.

7.5
2022-03-24 CVE-2021-43700 Apimanager Project SQL Injection vulnerability in Apimanager Project Apimanager 1.1

An issue was discovered in ApiManager 1.1.

7.5
2022-03-23 CVE-2022-24934 WPS Unspecified vulnerability in WPS Office 10.1.0.7106/10.2.0.5978/5.3.1

wpsupdater.exe in Kingsoft WPS Office through 11.2.0.10382 allows remote code execution by modifying HKEY_CURRENT_USER in the registry.

7.5
2022-03-23 CVE-2022-27192 Asseco Information Exposure Through Log Files vulnerability in Asseco DVS Avilys

The Reporting module in Aseco Lietuva document management system DVS Avilys before 3.5.58 allows unauthorized file download.

7.5
2022-03-23 CVE-2021-28276 Jhead Project Unspecified vulnerability in Jhead Project Jhead 3.04/3.05

A Denial of Service vulnerability exists in jhead 3.04 and 3.05 via a wild address read in the ProcessCanonMakerNoteDir function in makernote.c.

7.5
2022-03-23 CVE-2022-23880 Taogogo Unrestricted Upload of File with Dangerous Type vulnerability in Taogogo Taocms 3.0.2

An arbitrary file upload vulnerability in the File Management function module of taoCMS v3.0.2 allows attackers to execute arbitrary code via a crafted PHP file.

7.5
2022-03-23 CVE-2021-27422 GE Cleartext Transmission of Sensitive Information vulnerability in GE products

GE UR firmware versions prior to version 8.1x web server interface is supported on UR over HTTP protocol.

7.5
2022-03-23 CVE-2021-27426 GE Unspecified vulnerability in GE products

GE UR IED firmware versions prior to version 8.1x with “Basic” security variant does not allow the disabling of the “Factory Mode,” which is used for servicing the IED by a “Factory” user.

7.5
2022-03-23 CVE-2021-27428 GE Unrestricted Upload of File with Dangerous Type vulnerability in GE products

GE UR IED firmware versions prior to version 8.1x supports upgrading firmware using UR Setup configuration tool – Enervista UR Setup.

7.5
2022-03-23 CVE-2021-27460 Rockwellautomation Deserialization of Untrusted Data vulnerability in Rockwellautomation Factorytalk Assetcentre 10.00

Rockwell Automation FactoryTalk AssetCentre v10.00 and earlier components contain .NET remoting endpoints that deserialize untrusted data without sufficiently verifying that the resulting data will be valid.

7.5
2022-03-23 CVE-2021-27462 Rockwellautomation Deserialization of Untrusted Data vulnerability in Rockwellautomation Factorytalk Assetcentre 10.00

A deserialization vulnerability exists in how the AosService.rem service in Rockwell Automation FactoryTalk AssetCentre v10.00 and earlier verifies serialized data.

7.5
2022-03-23 CVE-2021-27464 Rockwellautomation SQL Injection vulnerability in Rockwellautomation Factorytalk Assetcentre 10.00

The ArchiveService.rem service in Rockwell Automation FactoryTalk AssetCentre v10.00 and earlier exposes functions lacking proper authentication.

7.5
2022-03-23 CVE-2021-27466 Rockwellautomation Deserialization of Untrusted Data vulnerability in Rockwellautomation Factorytalk Assetcentre 10.00

A deserialization vulnerability exists in how the ArchiveService.rem service in Rockwell Automation FactoryTalk AssetCentre v10.00 and earlier verifies serialized data.

7.5
2022-03-23 CVE-2021-27468 Rockwellautomation SQL Injection vulnerability in Rockwellautomation Factorytalk Assetcentre 10.00

The AosService.rem service in Rockwell Automation FactoryTalk AssetCentre v10.00 and earlier exposes functions lacking proper authentication.

7.5
2022-03-23 CVE-2021-27470 Rockwellautomation Deserialization of Untrusted Data vulnerability in Rockwellautomation Factorytalk Assetcentre 10.00

A deserialization vulnerability exists in how the LogService.rem service in Rockwell Automation FactoryTalk AssetCentre v10.00 and earlier verifies serialized data.

7.5
2022-03-23 CVE-2021-27472 Rockwellautomation SQL Injection vulnerability in Rockwellautomation Factorytalk Assetcentre 10.00

A vulnerability exists in the RunSearch function of SearchService service in Rockwell Automation FactoryTalk AssetCentre v10.00 and earlier, which may allow for the execution of remote unauthenticated arbitrary SQL statements.

7.5
2022-03-23 CVE-2021-27476 Rockwellautomation OS Command Injection vulnerability in Rockwellautomation Factorytalk Assetcentre 10.00

A vulnerability exists in the SaveConfigFile function of the RACompare Service, which may allow for OS command injection.

7.5
2022-03-23 CVE-2021-3748 Qemu
Debian
Canonical
Fedoraproject
Redhat
Use After Free vulnerability in multiple products

A use-after-free vulnerability was found in the virtio-net device of QEMU.

7.5
2022-03-23 CVE-2022-25222 Money Transfer Management System Project SQL Injection vulnerability in Money Transfer Management System Project Money Transfer Management System 1.0

Money Transfer Management System Version 1.0 allows an unauthenticated user to inject SQL queries in 'admin/maintenance/manage_branch.php' and 'admin/maintenance/manage_fee.php' via the 'id' parameter.

7.5
2022-03-23 CVE-2021-38278 Tendacn Out-of-bounds Write vulnerability in Tendacn Ac10 Firmware 15.03.06.23

Tenda AC10-1200 v15.03.06.23_EN was discovered to contain a buffer overflow via the urls parameter in the saveParentControlInfo function.

7.5
2022-03-23 CVE-2021-43735 Cmswing SQL Injection vulnerability in Cmswing 1.3.7

CmsWing 1.3.7 is affected by a SQLi vulnerability via parameter: behavior rule.

7.5
2022-03-23 CVE-2021-43736 Cmswing Argument Injection or Modification vulnerability in Cmswing 1.3.7

CmsWing CMS 1.3.7 is affected by a Remote Code Execution (RCE) vulnerability via parameter: log rule

7.5
2022-03-23 CVE-2021-44040 Apache
Debian
Improper Input Validation vulnerability in multiple products

Improper Input Validation vulnerability in request line parsing of Apache Traffic Server allows an attacker to send invalid requests.

7.5
2022-03-23 CVE-2022-0635 ISC
Netapp
Reachable Assertion vulnerability in multiple products

Versions affected: BIND 9.18.0 When a vulnerable version of named receives a series of specific queries, the named process will eventually terminate due to a failed assertion check.

7.5
2022-03-23 CVE-2021-45757 Asus Classic Buffer Overflow vulnerability in Asus Rt-Ac68U Firmware

ASUS AC68U <=3.0.0.4.385.20852 is affected by a buffer overflow in blocking.cgi, which may cause a denial of service (DoS).

7.5
2022-03-22 CVE-2022-26186 Totolink Command Injection vulnerability in Totolink N600R Firmware 4.3.0Cu.7570B20200620

TOTOLINK N600R V4.3.0cu.7570_B20200620 was discovered to contain a command injection vulnerability via the exportOvpn interface at cstecgi.cgi.

7.5
2022-03-22 CVE-2022-26187 Totolink Command Injection vulnerability in Totolink N600R Firmware 4.3.0Cu.7570B20200620

TOTOLINK N600R V4.3.0cu.7570_B20200620 was discovered to contain a command injection vulnerability via the pingCheck function.

7.5
2022-03-22 CVE-2022-26188 Totolink Command Injection vulnerability in Totolink N600R Firmware 4.3.0Cu.7570B20200620

TOTOLINK N600R V4.3.0cu.7570_B20200620 was discovered to contain a command injection vulnerability via /setting/NTPSyncWithHost.

7.5
2022-03-22 CVE-2022-26189 Totolink Command Injection vulnerability in Totolink N600R Firmware 4.3.0Cu.7570B20200620

TOTOLINK N600R V4.3.0cu.7570_B20200620 was discovered to contain a command injection vulnerability via the langType parameter in the login interface.

7.5
2022-03-22 CVE-2022-25517 Baomidou SQL Injection vulnerability in Baomidou Mybatis-Plus 3.4.3

MyBatis plus v3.4.3 was discovered to contain a SQL injection vulnerability via the Column parameter in /core/conditions/AbstractWrapper.java.

7.5
2022-03-22 CVE-2022-26260 Simple Plist Project Unspecified vulnerability in Simple-Plist Project Simple-Plist 1.3.0

Simple-Plist v1.3.0 was discovered to contain a prototype pollution vulnerability via .parse().

7.5
2022-03-22 CVE-2021-41736 Grame Out-of-bounds Write vulnerability in Grame Faust 2.35.0

Faust v2.35.0 was discovered to contain a heap-buffer overflow in the function realPropagate() at propagate.cpp.

7.5
2022-03-22 CVE-2022-24764 Teluu
Debian
Stack-based Buffer Overflow vulnerability in multiple products

PJSIP is a free and open source multimedia communication library written in C.

7.5
2022-03-22 CVE-2021-43650 Softwell SQL Injection vulnerability in Softwell Webrun 3.6.0.42

WebRun 3.6.0.42 is vulnerable to SQL Injection via the P_0 parameter used to set the username during the login process.

7.5
2022-03-22 CVE-2022-0667 ISC
Netapp
Reachable Assertion vulnerability in multiple products

When the vulnerability is triggered the BIND process will exit.

7.5
2022-03-22 CVE-2021-45810 Globalprotect Openconnect Project Unspecified vulnerability in Globalprotect-Openconnect Project Globalprotect-Openconnect

GlobalProtect-openconnect versions prior to 2.0.0 (exclusive) are affected by incorrect access control in GPService through DBUS, GUI.

7.5
2022-03-21 CVE-2022-26283 Simple Subscription Website Project SQL Injection vulnerability in Simple Subscription Website Project Simple Subscription Website 1.0

Simple Subscription Website v1.0 was discovered to contain a SQL injection vulnerability via the id parameter in the view_plan endpoint.

7.5
2022-03-21 CVE-2022-26284 Simple Client Management System Project SQL Injection vulnerability in Simple Client Management System Project Simple Client Management System 1.0

Simple Client Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter in the manage_client endpoint.

7.5
2022-03-21 CVE-2022-26285 Simple Client Management System Project SQL Injection vulnerability in Simple Client Management System Project Simple Client Management System 1.0

Simple Subscription Website v1.0 was discovered to contain a SQL injection vulnerability via the id parameter in the apply endpoint.

7.5
2022-03-21 CVE-2022-27333 Idccms Project Unspecified vulnerability in Idccms Project Idccms 1.10

idcCMS v1.10 was discovered to contain an issue which allows attackers to arbitrarily delete the install.lock file, resulting in a reset of the CMS settings and data.

7.5
2022-03-21 CVE-2022-23345 Bigantsoft Missing Authentication for Critical Function vulnerability in Bigantsoft Bigant Server 5.6.06

BigAnt Software BigAnt Server v5.6.06 was discovered to contain incorrect access control.

7.5
2022-03-21 CVE-2022-26148 Grafana
Redhat
Cleartext Storage of Sensitive Information vulnerability in multiple products

An issue was discovered in Grafana through 7.3.4, when integrated with Zabbix.

7.5
2022-03-21 CVE-2022-0694 Elbtide SQL Injection vulnerability in Elbtide Advanced Booking Calendar

The Advanced Booking Calendar WordPress plugin before 1.7.0 does not validate and escape the calendar parameter before using it in a SQL statement via the abc_booking_getSingleCalendar AJAX action (available to both unauthenticated and authenticated users), leading to an unauthenticated SQL injection

7.5
2022-03-21 CVE-2022-0739 Reputeinfosystems SQL Injection vulnerability in Reputeinfosystems Bookingpress

The BookingPress WordPress plugin before 1.0.11 fails to properly sanitize user supplied POST data before it is used in a dynamically constructed SQL query via the bookingpress_front_get_category_services AJAX action (available to unauthenticated users), leading to an unauthenticated SQL Injection

7.5
2022-03-21 CVE-2022-0747 Quantumcloud SQL Injection vulnerability in Quantumcloud Infographic Maker

The Infographic Maker WordPress plugin before 4.3.8 does not validate and escape the post_id parameter before using it in a SQL statement via the qcld_upvote_action AJAX action (available to unauthenticated and authenticated users), leading to an unauthenticated SQL Injection

7.5
2022-03-21 CVE-2022-0760 Quantumcloud SQL Injection vulnerability in Quantumcloud Simple Link Directory

The Simple Link Directory WordPress plugin before 7.7.2 does not validate and escape the post_id parameter before using it in a SQL statement via the qcopd_upvote_action AJAX action (available to unauthenticated and authenticated users), leading to an unauthenticated SQL Injection

7.5
2022-03-21 CVE-2022-24766 Mitmproxy HTTP Request Smuggling vulnerability in Mitmproxy

mitmproxy is an interactive, SSL/TLS-capable intercepting proxy.

7.5
2022-03-21 CVE-2021-45876 Garo Command Injection vulnerability in Garo products

Multiple versions of GARO Wallbox GLB/GTB/GTC are affected by unauthenticated command injection.

7.5
2022-03-21 CVE-2021-45877 Garo Use of Hard-coded Credentials vulnerability in Garo products

Multiple versions of GARO Wallbox GLB/GTB/GTC are affected by hard coded credentials.

7.5
2022-03-21 CVE-2022-25481 Thinkphp Exposure of Resource to Wrong Sphere vulnerability in Thinkphp 5.0.24

ThinkPHP Framework v5.0.24 was discovered to be configured without the PATHINFO parameter.

7.5
2022-03-21 CVE-2022-25505 Taogogo SQL Injection vulnerability in Taogogo Taocms 3.0.2

Taocms v3.0.2 was discovered to contain a SQL injection vulnerability via the id parameter in \include\Model\Category.php.

7.5
2022-03-23 CVE-2021-3618 F5
Sendmail
Vsftpd Project
Fedoraproject
Debian
Improper Certificate Validation vulnerability in multiple products

ALPACA is an application layer protocol content confusion attack, exploiting TLS servers implementing different protocols but using compatible certificates, such as multi-domain or wildcard certificates.

7.4
2022-03-23 CVE-2021-44226 Razer Uncontrolled Search Path Element vulnerability in Razer Synapse

Razer Synapse before 3.7.0228.022817 allows privilege escalation because it relies on %PROGRAMDATA%\Razer\Synapse3\Service\bin even if %PROGRAMDATA%\Razer has been created by any unprivileged user before Synapse is installed.

7.3
2022-03-21 CVE-2021-46390 Lexar Improper Authentication vulnerability in Lexar F35 Firmware 1.0.34.0

An access control issue in the authentication module of Lexar_F35 v1.0.34 allows attackers to access sensitive data and cause a Denial of Service (DoS).

7.2
2022-03-25 CVE-2022-26659 Docker Link Following vulnerability in Docker Desktop

Docker Desktop installer on Windows in versions before 4.6.0 allows an attacker to overwrite any administrator writable files by creating a symlink in place of where the installer writes its log file.

7.1
2022-03-23 CVE-2021-4156 Libsndfile Project
Debian
Out-of-bounds Read vulnerability in multiple products

An out-of-bounds read flaw was found in libsndfile's FLAC codec functionality.

7.1
2022-03-25 CVE-2021-4202 Linux Use After Free vulnerability in Linux Kernel

A use-after-free flaw was found in nci_request in net/nfc/nci/core.c in NFC Controller Interface (NCI) in the Linux kernel.

7.0

151 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2022-03-23 CVE-2021-27473 Rockwellautomation Path Traversal vulnerability in Rockwellautomation Connected Components Workbench

Rockwell Automation Connected Components Workbench v12.00.00 and prior does not sanitize paths specified within the .ccwarc archive file during extraction.

6.9
2022-03-26 CVE-2022-1071 Mruby Use After Free vulnerability in Mruby

User after free in mrb_vm_exec in GitHub repository mruby/mruby prior to 3.2.

6.8
2022-03-25 CVE-2021-40904 Tribe29 Incorrect Default Permissions vulnerability in Tribe29 Checkmk 1.5.0

The web management console of CheckMK Raw Edition (versions 1.5.0 to 1.6.0) allows a misconfiguration of the web-app Dokuwiki (installed by default), which allows embedded php code.

6.8
2022-03-25 CVE-2022-25523 Typesettercms Cross-Site Request Forgery (CSRF) vulnerability in Typesettercms Typesetter 5.1

TypesetterCMS v5.1 was discovered to contain a Cross-Site Request Forgery (CSRF) which is exploited via a crafted POST request.

6.8
2022-03-25 CVE-2021-4203 Linux
Netapp
Oracle
Race Condition vulnerability in multiple products

A use-after-free read flaw was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (and connect()) in the Linux kernel.

6.8
2022-03-25 CVE-2022-0759 Redhat Improper Certificate Validation vulnerability in Redhat Kubeclient

A flaw was found in all versions of kubeclient up to (but not including) v4.9.3, the Ruby client for Kubernetes REST API, in the way it parsed kubeconfig files.

6.8
2022-03-23 CVE-2022-25268 Passwork Cross-Site Request Forgery (CSRF) vulnerability in Passwork

Passwork On-Premise Edition before 4.6.13 allows CSRF via the groups, password, and history subsystems.

6.8
2022-03-23 CVE-2022-22819 NXP Classic Buffer Overflow vulnerability in NXP products

NXP LPC55S66JBD64, LPC55S66JBD100, LPC55S66JEV98, LPC55S69JBD64, LPC55S69JBD100, and LPC55S69JEV98 microcontrollers (ROM version 1B) have a buffer overflow in parsing SB2 updates before the signature is verified.

6.8
2022-03-23 CVE-2021-27471 Rockwellautomation Path Traversal vulnerability in Rockwellautomation Connected Components Workbench

The parsing mechanism that processes certain file types does not provide input sanitization for file paths.

6.8
2022-03-23 CVE-2021-27475 Rockwellautomation Deserialization of Untrusted Data vulnerability in Rockwellautomation Connected Components Workbench

Rockwell Automation Connected Components Workbench v12.00.00 and prior does not limit the objects that can be deserialized.

6.8
2022-03-23 CVE-2021-43738 Xiaohuanxiong CMS Project Cross-Site Request Forgery (CSRF) vulnerability in Xiaohuanxiong CMS Project Xiaohuanxiong CMS 5.0.17

An issue was discovered in xiaohuanxiong CMS 5.0.17.

6.8
2022-03-23 CVE-2021-25220 ISC
Fedoraproject
Netapp
Siemens
Juniper
HTTP Request Smuggling vulnerability in multiple products

BIND 9.11.0 -> 9.11.36 9.12.0 -> 9.16.26 9.17.0 -> 9.18.0 BIND Supported Preview Editions: 9.11.4-S1 -> 9.11.36-S1 9.16.8-S1 -> 9.16.26-S1 Versions of BIND 9 earlier than those shown - back to 9.1.0, including Supported Preview Editions - are also believed to be affected but have not been tested as they are EOL.

6.8
2022-03-22 CVE-2022-1031 Radare Use After Free vulnerability in Radare Radare2

Use After Free in op_is_set_bp in GitHub repository radareorg/radare2 prior to 5.6.6.

6.8
2022-03-21 CVE-2021-40662 Chamilo Cross-Site Request Forgery (CSRF) vulnerability in Chamilo 1.11.14

A Cross-Site Request Forgery (CSRF) in Chamilo LMS 1.11.14 allows attackers to execute arbitrary commands on victim hosts via user interaction with a crafted URL.

6.8
2022-03-21 CVE-2022-23349 Bigantsoft Cross-Site Request Forgery (CSRF) vulnerability in Bigantsoft Bigant Server 5.6.06

BigAnt Software BigAnt Server v5.6.06 was discovered to contain a Cross-Site Request Forgery (CSRF).

6.8
2022-03-21 CVE-2022-24235 Snapt Cross-Site Request Forgery (CSRF) vulnerability in Snapt Aria 12.8

A Cross-Site Request Forgery (CSRF) in the management portal of Snapt Aria v12.8 allows attackers to escalate privileges and execute arbitrary code via unspecified vectors.

6.8
2022-03-21 CVE-2020-24772 Clash Project Origin Validation Error vulnerability in Clash Project Clash 0.11.4

In Dreamacro Clash for Windows v0.11.4, an attacker could embed a malicious iframe in a website with a crafted URL that would launch the Clash Windows client and force it to open a remote SMB share.

6.8
2022-03-23 CVE-2022-0859 Mcafee Insufficiently Protected Credentials vulnerability in Mcafee Epolicy Orchestrator

McAfee Enterprise ePolicy Orchestrator (ePO) prior to 5.10 Update 13 allows a local attacker to point an ePO server to an arbitrary SQL server during the restoration of the ePO server.

6.7
2022-03-25 CVE-2021-3582 Qemu
Debian
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

A flaw was found in the QEMU implementation of VMWare's paravirtual RDMA device.

6.5
2022-03-25 CVE-2021-3941 Openexr
Redhat
Fedoraproject
Debian
Divide By Zero vulnerability in multiple products

In ImfChromaticities.cpp routine RGBtoXYZ(), there are some division operations such as `float Z = (1 - chroma.white.x - chroma.white.y) * Y / chroma.white.y;` and `chroma.green.y * (X + Z))) / d;` but the divisor is not checked for a 0 value.

6.5
2022-03-25 CVE-2021-4147 Redhat
Fedoraproject
Netapp
Improper Locking vulnerability in multiple products

A flaw was found in the libvirt libxl driver.

6.5
2022-03-25 CVE-2022-1064 Fork CMS SQL Injection vulnerability in Fork-Cms Fork CMS

SQL injection through marking blog comments on bulk as spam in GitHub repository forkcms/forkcms prior to 5.11.1.

6.5
2022-03-25 CVE-2022-22688 Synology Command Injection vulnerability in Synology Diskstation Manager

Improper neutralization of special elements used in a command ('Command Injection') vulnerability in File service functionality in Synology DiskStation Manager (DSM) before 6.2.4-25556-2 allows remote authenticated users to execute arbitrary commands via unspecified vectors.

6.5
2022-03-24 CVE-2022-0550 Nozominetworks Improper Input Validation vulnerability in Nozominetworks CMC and Guardian

Improper Input Validation vulnerability in custom report logo upload in Nozomi Networks Guardian, and CMC allows an authenticated attacker with admin or report manager roles to execute unattended commands on the appliance using web server user privileges.

6.5
2022-03-24 CVE-2022-0551 Nozominetworks Improper Input Validation vulnerability in Nozominetworks CMC and Guardian

Improper Input Validation vulnerability in project file upload in Nozomi Networks Guardian and CMC allows an authenticated attacker with admin or import manager roles to execute unattended commands on the appliance using web server user privileges.

6.5
2022-03-23 CVE-2022-25267 Passwork Path Traversal vulnerability in Passwork

Passwork On-Premise Edition before 4.6.13 allows migration/uploadExportFile Directory Traversal (to upload files).

6.5
2022-03-23 CVE-2022-24730 Linuxfoundation Incorrect Authorization vulnerability in Linuxfoundation Argo-Cd

Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes.

6.5
2022-03-23 CVE-2022-0981 Quarkus Incorrect Authorization vulnerability in Quarkus

A flaw was found in Quarkus.

6.5
2022-03-23 CVE-2022-0996 Redhat
Fedoraproject
Improper Authentication vulnerability in multiple products

A vulnerability was found in the 389 Directory Server that allows expired passwords to access the database to cause improper authentication.

6.5
2022-03-23 CVE-2022-1033 Craterapp Unrestricted Upload of File with Dangerous Type vulnerability in Craterapp Crater

Unrestricted Upload of File with Dangerous Type in GitHub repository crater-invoice/crater prior to 6.0.6.

6.5
2022-03-22 CVE-2022-1034 Showdoc Unrestricted Upload of File with Dangerous Type vulnerability in Showdoc

There is a Unrestricted Upload of File vulnerability in ShowDoc v2.10.3 in GitHub repository star7th/showdoc prior to 2.10.4.

6.5
2022-03-22 CVE-2022-0386 Sophos SQL Injection vulnerability in Sophos Unified Threat Management

A post-auth SQL injection vulnerability in the Mail Manager potentially allows an authenticated attacker to execute code in Sophos UTM before version 9.710.

6.5
2022-03-21 CVE-2022-23346 Bigantsoft Unrestricted Upload of File with Dangerous Type vulnerability in Bigantsoft Bigant Server 5.6.06

BigAnt Software BigAnt Server v5.6.06 was discovered to contain incorrect access control issues.

6.5
2022-03-21 CVE-2022-0687 TMS Outsource Unrestricted Upload of File with Dangerous Type vulnerability in Tms-Outsource Amelia 1.0.46

The Amelia WordPress plugin before 1.0.47 stores image blobs into actual files whose extension is controlled by the user, which may lead to PHP backdoors being uploaded onto the site.

6.5
2022-03-21 CVE-2022-0415 Gogs Unrestricted Upload of File with Dangerous Type vulnerability in Gogs

Remote Command Execution in uploading repository file in GitHub repository gogs/gogs prior to 0.12.6.

6.5
2022-03-27 CVE-2022-1106 Mruby Use After Free vulnerability in Mruby

use after free in mrb_vm_exec in GitHub repository mruby/mruby prior to 3.2.

6.4
2022-03-25 CVE-2022-25577 ALF Banco Use of Hard-coded Credentials vulnerability in Alf-Banco

ALF-BanCO v8.2.5 and below was discovered to use a hardcoded password to encrypt the SQLite database containing the user's data.

6.4
2022-03-24 CVE-2022-26629 Splus Incorrect Authorization vulnerability in Splus Soroushplus 1.0.30

An Access Control vulnerability exists in SoroushPlus+ Messenger 1.0.30 in the Lock Screen Security Feature function due to insufficient permissions and privileges, which allows a malicious attacker bypass the lock screen function.

6.4
2022-03-21 CVE-2022-0591 Subtlewebinc Server-Side Request Forgery (SSRF) vulnerability in Subtlewebinc Formcraft3

The FormCraft WordPress plugin before 3.8.28 does not validate the URL parameter in the formcraft3_get AJAX action, leading to SSRF issues exploitable by unauthenticated users

6.4
2022-03-21 CVE-2021-45878 Garo Missing Authentication for Critical Function vulnerability in Garo products

Multiple versions of GARO Wallbox GLB/GTB/GTC are affected by incorrect access control.

6.4
2022-03-24 CVE-2022-21820 Nvidia Improper Handling of Exceptional Conditions vulnerability in Nvidia Data Center GPU Manager

NVIDIA DCGM contains a vulnerability in nvhostengine, where a network user can cause detection of error conditions without action, which may lead to limited code execution, some denial of service, escalation of privileges, and limited impacts to both data confidentiality and integrity.

6.3
2022-03-25 CVE-2022-27920 Kiwix
Fedoraproject
Cross-site Scripting vulnerability in multiple products

libkiwix 10.0.0 and 10.0.1 allows XSS in the built-in webserver functionality via the search suggestions URL parameter.

6.1
2022-03-25 CVE-2022-25610 Plugin Planet Cross-site Scripting vulnerability in Plugin-Planet Simple Ajax Chat

Unauthenticated Stored Cross-Site Scripting (XSS) in Simple Ajax Chat <= 20220115 allows an attacker to store the malicious code.

6.1
2022-03-23 CVE-2022-0889 Ninjaforms Cross-site Scripting vulnerability in Ninjaforms Ninja Forms File Uploads

The Ninja Forms - File Uploads Extension WordPress plugin is vulnerable to reflected cross-site scripting due to missing sanitization of the files filename parameter found in the ~/includes/ajax/controllers/uploads.php file which can be used by unauthenticated attackers to add malicious web scripts to vulnerable WordPress sites, in versions up to and including 3.3.12.

6.1
2022-03-23 CVE-2022-0857 Mcafee Cross-site Scripting vulnerability in Mcafee Epolicy Orchestrator

A reflected cross-site scripting (XSS) vulnerability in McAfee Enterprise ePolicy Orchestrator (ePO) prior to 5.10 Update 13 allows a remote attacker to potentially obtain access to an ePO administrator's session by convincing the attacker to click on a carefully crafted link.

6.1
2022-03-21 CVE-2021-25019 Squirrly Cross-site Scripting vulnerability in Squirrly SEO Plugin BY Squirrly SEO

The SEO Plugin by Squirrly SEO WordPress plugin before 11.1.12 does not escape the type parameter before outputting it back in an attribute in an admin page, leading to a Reflected Cross-Site Scripting

6.1
2022-03-24 CVE-2022-24769 Mobyproject
Fedoraproject
Linuxfoundation
Debian
Incorrect Permission Assignment for Critical Resource vulnerability in multiple products

Moby is an open-source project created by Docker to enable and accelerate software containerization.

5.9
2022-03-25 CVE-2021-44683 Duckduckgo Improper Restriction of Rendered UI Layers or Frames vulnerability in Duckduckgo

The DuckDuckGo browser 7.64.4 on iOS allows Address Bar Spoofing due to mishandling of the JavaScript window.open function (used to open a secondary browser window).

5.8
2022-03-25 CVE-2021-44462 Hornerautomation Improper Input Validation vulnerability in Hornerautomation Cscape Envisionrv

This vulnerability can be exploited by parsing maliciously crafted project files with Horner Automation Cscape EnvisionRV v4.50.3.1 and prior.

5.8
2022-03-24 CVE-2022-24776 Flask Appbuilder Project Open Redirect vulnerability in Flask-Appbuilder Project Flask-Appbuilder

Flask-AppBuilder is an application development framework, built on top of the Flask web framework.

5.8
2022-03-24 CVE-2022-1058 Gitea Open Redirect vulnerability in Gitea

Open Redirect on login in GitHub repository go-gitea/gitea prior to 1.16.5.

5.8
2022-03-21 CVE-2022-27607 Axiosys Out-of-bounds Read vulnerability in Axiosys Bento4 1.6.0639

Bento4 1.6.0-639 has a heap-based buffer over-read in the AP4_HvccAtom class, a different issue than CVE-2018-14531.

5.8
2022-03-21 CVE-2022-26960 Std42 Path Traversal vulnerability in Std42 Elfinder

connector.minimal.php in std42 elFinder through 2.1.60 is affected by path traversal.

5.8
2022-03-26 CVE-2022-27939 Broadcom
Fedoraproject
Reachable Assertion vulnerability in multiple products

tcprewrite in Tcpreplay 4.4.1 has a reachable assertion in get_layer4_v6 in common/get.c.

5.5
2022-03-26 CVE-2022-27943 GNU
Fedoraproject
Uncontrolled Recursion vulnerability in multiple products

libiberty/rust-demangle.c in GNU GCC 11.2 allows stack consumption in demangle_const, as demonstrated by nm-new.

5.5
2022-03-25 CVE-2021-3933 Openexr
Fedoraproject
Debian
Integer Overflow or Wraparound vulnerability in multiple products

An integer overflow could occur when OpenEXR processes a crafted file on systems where size_t < 64 bits.

5.5
2022-03-25 CVE-2022-0322 Linux
Fedoraproject
Oracle
Incorrect Type Conversion or Cast vulnerability in multiple products

A flaw was found in the sctp_make_strreset_req function in net/sctp/sm_make_chunk.c in the SCTP network protocol in the Linux kernel with a local user privilege access.

5.5
2022-03-25 CVE-2020-21554 Tinyrise Unspecified vulnerability in Tinyrise Tinyshop 3.1.1

A File Deletion vulnerability exists in TinyShop 3.1.1 in the back_list parameter in controllers\admin.php, which could let a malicious user delete any file such as install.lock to reinstall cms.

5.5
2022-03-24 CVE-2022-24781 Geon Project Session Fixation vulnerability in Geon Project Geon 1.0.0

Geon is a board game based on solving questions about the Pythagorean Theorem.

5.5
2022-03-24 CVE-2022-1052 Radare Out-of-bounds Write vulnerability in Radare Radare2

Heap Buffer Overflow in iterate_chained_fixups in GitHub repository radareorg/radare2 prior to 5.6.6.

5.5
2022-03-23 CVE-2021-28275 Jhead Project Incorrect Type Conversion or Cast vulnerability in Jhead Project Jhead 3.04/3.05

A Denial of Service vulnerability exists in jhead 3.04 and 3.05 due to a wild address read in the Get16u function in exif.c in will cause segmentation fault via a crafted_file.

5.5
2022-03-23 CVE-2021-4149 Linux
Debian
Improper Locking vulnerability in multiple products

A vulnerability was found in btrfs_alloc_tree_b in fs/btrfs/extent-tree.c in the Linux kernel due to an improper lock operation in btrfs.

5.5
2022-03-23 CVE-2022-0854 Linux
Debian
Memory Leak vulnerability in multiple products

A memory leak flaw was found in the Linux kernel’s DMA subsystem, in the way a user calls DMA_FROM_DEVICE.

5.5
2022-03-21 CVE-2022-1035 Gpac NULL Pointer Dereference vulnerability in Gpac

Segmentation Fault caused by MP4Box -lsr in GitHub repository gpac/gpac prior to 2.1.0-DEV.

5.5
2022-03-23 CVE-2022-0750 Thriveweb Cross-site Scripting vulnerability in Thriveweb Photoswipe Masonry Gallery

The Photoswipe Masonry Gallery WordPress plugin is vulnerable to Cross-Site Scripting due to insufficient escaping and sanitization of the thumbnail_width, thumbnail_height, max_image_width, and max_image_height parameters found in the ~/photoswipe-masonry.php file which allows authenticated attackers to inject arbitrary web scripts into galleries created by the plugin and on the PhotoSwipe Options page.

5.4
2022-03-23 CVE-2022-0834 Wpamelia Cross-site Scripting vulnerability in Wpamelia Amelia

The Amelia WordPress plugin is vulnerable to Cross-Site Scripting due to insufficient escaping and sanitization of the lastName parameter found in the ~/src/Application/Controller/User/Customer/AddCustomerController.php file which allows attackers to inject arbitrary web scripts onto a pages that executes whenever a user accesses the booking calendar with the date the attacker has injected the malicious payload into.

5.4
2022-03-23 CVE-2022-0862 Mcafee Improper Authentication vulnerability in Mcafee Epolicy Orchestrator

A lack of password change protection vulnerability in a depreciated API of McAfee Enterprise ePolicy Orchestrator (ePO) prior to 5.10 Update 13 allows a remote attacker to change the password of a compromised session without knowing the existing user's password.

5.3
2022-03-23 CVE-2022-0396 ISC
Fedoraproject
Netapp
Siemens
Improper Resource Shutdown or Release vulnerability in multiple products

BIND 9.16.11 -> 9.16.26, 9.17.0 -> 9.18.0 and versions 9.16.11-S1 -> 9.16.26-S1 of the BIND Supported Preview Edition.

5.3
2022-03-27 CVE-2022-26254 Wowonder Authorization Bypass Through User-Controlled Key vulnerability in Wowonder 4.0

WoWonder The Ultimate PHP Social Network Platform v4.0.0 was discovered to contain an access control issue which allows unauthenticated attackers to arbitrarily change group ID names.

5.0
2022-03-25 CVE-2021-22100 Cloudfoundry Resource Exhaustion vulnerability in Cloudfoundry Capi-Release

In cloud foundry CAPI versions prior to 1.122, a denial-of-service attack in which a developer can push a service broker that (accidentally or maliciously) causes CC instances to timeout and fail is possible.

5.0
2022-03-25 CVE-2021-26620 Iptime Improper Authentication vulnerability in Iptime products

An improper authentication vulnerability leading to information leakage was discovered in iptime NAS2dual.

5.0
2022-03-25 CVE-2021-3814 Redhat Missing Authorization vulnerability in Redhat 3Scale

It was found that 3scale's APIdocs does not validate the access token, in the case of invalid token, it uses session auth instead.

5.0
2022-03-25 CVE-2021-44477 GE XXE vulnerability in GE Toolboxst

GE Gas Power ToolBoxST Version v04.07.05C suffers from an XML external entity (XXE) vulnerability using the DTD parameter entities technique that could result in disclosure and retrieval of arbitrary data on the affected node via an out-of-band (OOB) attack.

5.0
2022-03-25 CVE-2022-0988 Deltaww Cleartext Transmission of Sensitive Information vulnerability in Deltaww Diaenergie 1.7.5

Delta Electronics DIAEnergie (Version 1.7.5 and prior) is vulnerable to cleartext transmission as the web application runs by default on HTTP.

5.0
2022-03-25 CVE-2022-27881 Openbsd Classic Buffer Overflow vulnerability in Openbsd 6.9/7.0

engine.c in slaacd in OpenBSD 6.9 and 7.0 before 2022-02-21 has a buffer overflow triggerable by an IPv6 router advertisement with more than seven nameservers.

5.0
2022-03-25 CVE-2022-27882 Openbsd Incorrect Conversion between Numeric Types vulnerability in Openbsd 6.9/7.0

slaacd in OpenBSD 6.9 and 7.0 before 2022-03-22 has an integer signedness error and resultant heap-based buffer overflow triggerable by a crafted IPv6 router advertisement.

5.0
2022-03-25 CVE-2021-43091 Yeswiki SQL Injection vulnerability in Yeswiki 4.1.0

An SQL Injection vlnerability exits in Yeswiki doryphore 20211012 via the email parameter in the registration form.

5.0
2022-03-25 CVE-2022-24777 Linuxfoundation Reachable Assertion vulnerability in Linuxfoundation Grpc Swift

grpc-swift is the Swift language implementation of gRPC, a remote procedure call (RPC) framework.

5.0
2022-03-25 CVE-2021-44751 F Secure Incorrect Default Permissions vulnerability in F-Secure Safe 17.9/18.4.0

A vulnerability affecting F-Secure SAFE browser was discovered.

5.0
2022-03-24 CVE-2022-1061 Radare Out-of-bounds Write vulnerability in Radare Radare2

Heap Buffer Overflow in parseDragons in GitHub repository radareorg/radare2 prior to 5.6.8.

5.0
2022-03-24 CVE-2022-0315 Horovod Exposure of Resource to Wrong Sphere vulnerability in Horovod

Insecure Temporary File in GitHub repository horovod/horovod prior to 0.24.0.

5.0
2022-03-23 CVE-2022-24757 Jupyter Information Exposure Through Log Files vulnerability in Jupyter Server

The Jupyter Server provides the backend (i.e.

5.0
2022-03-23 CVE-2021-27420 GE Improper Input Validation vulnerability in GE products

GE UR firmware versions prior to version 8.1x web server task does not properly handle receipt of unsupported HTTP verbs, resulting in the web server becoming temporarily unresponsive after receiving a series of unsupported HTTP requests.

5.0
2022-03-23 CVE-2021-27424 GE Exposure of Resource to Wrong Sphere vulnerability in GE products

GE UR firmware versions prior to version 8.1x shares MODBUS memory map as part of the communications guide.

5.0
2022-03-23 CVE-2021-27474 Rockwellautomation Unspecified vulnerability in Rockwellautomation Factorytalk Assetcentre 10.00

Rockwell Automation FactoryTalk AssetCentre v10.00 and earlier does not properly restrict all functions relating to IIS remoting services.

5.0
2022-03-23 CVE-2021-44139 Hashicorp Server-Side Request Forgery (SSRF) vulnerability in Hashicorp Sentinel 1.8.2

Sentinel 1.8.2 is vulnerable to Server-side request forgery (SSRF).

5.0
2022-03-22 CVE-2022-21718 Electronjs Missing Authorization vulnerability in Electronjs Electron

Electron is a framework for writing cross-platform desktop applications using JavaScript, HTML and CSS.

5.0
2022-03-22 CVE-2022-1036 Microweber Integer Overflow or Wraparound vulnerability in Microweber

Able to create an account with long password leads to memory corruption / Integer Overflow in GitHub repository microweber/microweber prior to 1.2.12.

5.0
2022-03-21 CVE-2022-23347 Bigantsoft Path Traversal vulnerability in Bigantsoft Bigant Server 5.6.06

BigAnt Software BigAnt Server v5.6.06 was discovered to be vulnerable to directory traversal attacks.

5.0
2022-03-21 CVE-2022-23348 Bigantsoft Use of Password Hash With Insufficient Computational Effort vulnerability in Bigantsoft Bigant Server 5.6.06

BigAnt Software BigAnt Server v5.6.06 was discovered to utilize weak password hashes.

5.0
2022-03-21 CVE-2022-23352 Bigantsoft Infinite Loop vulnerability in Bigantsoft Bigant Server 5.6.06

An issue in BigAnt Software BigAnt Server v5.6.06 can lead to a Denial of Service (DoS).

5.0
2022-03-21 CVE-2022-24775 Drupal
Guzzlephp
Improper Input Validation vulnerability in multiple products

guzzlehttp/psr7 is a PSR-7 HTTP message library.

5.0
2022-03-23 CVE-2021-4148 Linux
Fedoraproject
Improper Validation of Integrity Check Value vulnerability in multiple products

A vulnerability was found in the Linux kernel's block_invalidatepage in fs/buffer.c in the filesystem.

4.9
2022-03-23 CVE-2021-4150 Linux Use After Free vulnerability in Linux Kernel

A use-after-free flaw was found in the add_partition in block/partitions/core.c in the Linux kernel.

4.9
2022-03-23 CVE-2022-0842 Mcafee SQL Injection vulnerability in Mcafee Epolicy Orchestrator

A blind SQL injection vulnerability in McAfee Enterprise ePolicy Orchestrator (ePO) prior to 5.10 Update 13 allows a remote authenticated attacker to potentially obtain information from the ePO database.

4.9
2022-03-21 CVE-2022-27090 Chshcms Open Redirect vulnerability in Chshcms Cscms 4.2

Cscms Music Portal System v4.2 was discovered to contain a redirection vulnerability via the backurl parameter.

4.9
2022-03-25 CVE-2022-25574 Douco Cross-site Scripting vulnerability in Douco Douphp 1.6

A stored cross-site scripting (XSS) vulnerability in the upload function of /admin/show.php allows attackers to execute arbitrary web scripts or HTML via a crafted image file.

4.8
2022-03-23 CVE-2022-0858 Mcafee Cross-site Scripting vulnerability in Mcafee Epolicy Orchestrator

A cross-site scripting (XSS) vulnerability in McAfee Enterprise ePolicy Orchestrator (ePO) prior to 5.10 Update 13 allows a remote attacker to potentially obtain access to an ePO administrator's session by convincing the attacker to click on a carefully crafted link.

4.7
2022-03-23 CVE-2021-27430 GE Use of Hard-coded Credentials vulnerability in GE UR Bootloader Binary 7.00/7.01/7.02

GE UR bootloader binary Version 7.00, 7.01 and 7.02 included unused hardcoded credentials.

4.6
2022-03-21 CVE-2021-38745 Chamilo Code Injection vulnerability in Chamilo 1.11.14

Chamilo LMS v1.11.14 was discovered to contain a zero click code injection vulnerability which allows attackers to execute arbitrary code via a crafted plugin.

4.6
2022-03-25 CVE-2022-0494 Linux
Debian
Use of Uninitialized Resource vulnerability in multiple products

A kernel information leak flaw was identified in the scsi_ioctl function in drivers/scsi/scsi_ioctl.c in the Linux kernel.

4.4
2022-03-27 CVE-2022-27948 Tesla Unspecified vulnerability in Tesla products

Certain Tesla vehicles through 2022-03-26 allow attackers to open the charging port via a 315 MHz RF signal containing a fixed sequence of approximately one hundred symbols.

4.3
2022-03-26 CVE-2022-27938 Libsixel Project Reachable Assertion vulnerability in Libsixel Project Libsixel 2.19

stb_image.h (aka the stb image loader) 2.19, as used in libsixel and other products, has a reachable assertion in stbi__create_png_image_raw.

4.3
2022-03-25 CVE-2021-40906 Tribe29 Cross-site Scripting vulnerability in Tribe29 Checkmk

CheckMK Raw Edition software (versions 1.5.0 to 1.6.0) does not sanitise the input of a web service parameter that is in an unauthenticated zone.

4.3
2022-03-25 CVE-2022-27906 Mendelson Path Traversal vulnerability in Mendelson Oftp2

Mendelson OFTP2 before 1.1 b43 is affected by directory traversal.

4.3
2022-03-25 CVE-2021-20323 Redhat Cross-site Scripting vulnerability in Redhat Keycloak

A POST based reflected Cross Site Scripting vulnerability on has been identified in Keycloak.

4.3
2022-03-25 CVE-2021-3422 Splunk Improper Input Validation vulnerability in Splunk

The lack of validation of a key-value field in the Splunk-to-Splunk protocol results in a denial-of-service in Splunk Enterprise instances configured to index Universal Forwarder traffic.

4.3
2022-03-25 CVE-2021-44768 Deltaww Out-of-bounds Read vulnerability in Deltaww Cncsoft Screeneditor

Delta Electronics CNCSoft (Version 1.01.30) and prior) is vulnerable to an out-of-bounds read while processing a specific project file, which may allow an attacker to disclose information.

4.3
2022-03-25 CVE-2022-0897 Redhat
Netapp
Improper Locking vulnerability in multiple products

A flaw was found in the libvirt nwfilter driver.

4.3
2022-03-25 CVE-2022-25590 Surveyking Insufficient Session Expiration vulnerability in Surveyking 0.2.0

SurveyKing v0.2.0 was discovered to retain users' session cookies after logout, allowing attackers to login to the system and access data using the browser cache when the user exits the application.

4.3
2022-03-25 CVE-2022-26573 Maccms Cross-site Scripting vulnerability in Maccms 10.0

Maccms v10 was discovered to contain multiple reflected cross-site scripting (XSS) vulnerabilities in /admin.php/admin/art/data.html via the select and input parameters.

4.3
2022-03-25 CVE-2022-27884 Maccms Cross-site Scripting vulnerability in Maccms 10.0

Maccms v10 was discovered to contain a reflected cross-site scripting (XSS) vulnerability in /admin.php/admin/plog/index.html via the wd parameter.

4.3
2022-03-25 CVE-2022-27885 Maccms Cross-site Scripting vulnerability in Maccms 10.0

Maccms v10 was discovered to contain multiple reflected cross-site scripting (XSS) vulnerabilities in /admin.php/admin/website/data.html via the select and input parameters.

4.3
2022-03-25 CVE-2022-27886 Maccms Cross-site Scripting vulnerability in Maccms 10.0

Maccms v10 was discovered to contain a reflected cross-site scripting (XSS) vulnerability in /admin.php/admin/ulog/index.html via the wd parameter.

4.3
2022-03-25 CVE-2022-27887 Maccms Cross-site Scripting vulnerability in Maccms 10.0

Maccms v10 was discovered to contain a reflected cross-site scripting (XSS) vulnerability in /admin.php/admin/vod/data.html via the repeat parameter.

4.3
2022-03-25 CVE-2022-26263 Yonyou Cross-site Scripting vulnerability in Yonyou U8+ 13.0

Yonyou u8 v13.0 was discovered to contain a DOM-based cross-site scripting (XSS) vulnerability via the component /u8sl/WebHelp.

4.3
2022-03-25 CVE-2021-46426 Phpipam Unspecified vulnerability in PHPipam 1.4.4

phpIPAM 1.4.4 allows Reflected XSS and CSRF via app/admin/subnets/find_free_section_subnets.php of the subnets functionality.

4.3
2022-03-24 CVE-2022-25575 Hongmen Cross-site Scripting vulnerability in Hongmen Parking Management System 1.0

Multiple cross-site scripting (XSS) vulnerabilities in Parking Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via crafted payloads injected into the user name, password, and verification code text boxes.

4.3
2022-03-24 CVE-2022-0153 Fork CMS SQL Injection vulnerability in Fork-Cms Fork CMS

SQL Injection in GitHub repository forkcms/forkcms prior to 5.11.1.

4.3
2022-03-24 CVE-2022-27820 Owasp Improper Certificate Validation vulnerability in Owasp ZED Attack Proxy

OWASP Zed Attack Proxy (ZAP) through w2022-03-21 does not verify the TLS certificate chain of an HTTPS server.

4.3
2022-03-23 CVE-2022-25269 Passwork Cross-site Scripting vulnerability in Passwork

Passwork On-Premise Edition before 4.6.13 has multiple XSS issues.

4.3
2022-03-23 CVE-2020-20093 Facebook Unspecified vulnerability in Facebook Messenger

The Facebook Messenger app for iOS 227.0 and prior and Android 228.1.0.10.116 and prior user interface does not properly represent URI messages to the user, which results in URI spoofing via specially crafted messages.

4.3
2022-03-23 CVE-2020-20094 Facebook Unspecified vulnerability in Facebook Instagram

Instagram iOS 106.0 and prior and Android 107.0.0.11 and prior user interface does not properly represent URI messages to the user, which results in URI spoofing via specially crafted messages

4.3
2022-03-23 CVE-2020-20095 Apple Unspecified vulnerability in Apple Imessage

iMessage (Messages app) iOS 12.4 and prior user interface does not properly represent URI messages to the user, which results in URI spoofing via specially crafted messages.

4.3
2022-03-23 CVE-2020-20096 Whatsapp Unspecified vulnerability in Whatsapp

Whatsapp iOS 2.19.80 and prior and Android 2.19.222 and prior user interface does not properly represent URI messages to the user, which results in URI spoofing via specially crafted messages.

4.3
2022-03-23 CVE-2021-27418 GE Cross-site Scripting vulnerability in GE products

GE UR firmware versions prior to version 8.1x supports web interface with read-only access.

4.3
2022-03-23 CVE-2021-4219 Imagemagick Improper Input Validation vulnerability in Imagemagick

A flaw was found in ImageMagick.

4.3
2022-03-23 CVE-2022-25221 Money Transfer Management System Project Cross-site Scripting vulnerability in Money Transfer Management System Project Money Transfer Management System 1.0

Money Transfer Management System Version 1.0 allows an attacker to inject JavaScript code in the URL and then trick a user into visit the link in order to execute JavaScript code.

4.3
2022-03-23 CVE-2021-43737 Xiaohuanxiong Project Cross-Site Request Forgery (CSRF) vulnerability in Xiaohuanxiong Project Xiaohuanxiong CMS 5.0.17

An issus was discovered in xiaohuanxiong CMS 5.0.17.

4.3
2022-03-22 CVE-2021-33961 Enhanced Github Project Cross-site Scripting vulnerability in Enhanced-Github Project Enhanced-Github 5.0.11

A Cross Site Scripting (XSS) vulnerabililty exists in enhanced-github v5.0.11 via the file name parameter.

4.3
2022-03-22 CVE-2022-25484 Broadcom Reachable Assertion vulnerability in Broadcom Tcpreplay 4.4.1

tcpprep v4.4.1 has a reachable assertion (assert(l2len > 0)) in packet2tree() at tree.c in tcpprep v4.4.1.

4.3
2022-03-21 CVE-2022-0515 Craterapp Cross-Site Request Forgery (CSRF) vulnerability in Craterapp Crater

Cross-Site Request Forgery (CSRF) in GitHub repository crater-invoice/crater prior to 6.0.4.

4.3
2022-03-21 CVE-2022-0616 TMS Outsource Cross-Site Request Forgery (CSRF) vulnerability in Tms-Outsource Amelia 1.0.46

The Amelia WordPress plugin before 1.0.47 does not have CSRF check in place when deleting customers, which could allow attackers to make a logged in admin delete arbitrary customers via a CSRF attack

4.3
2022-03-21 CVE-2022-0627 TMS Outsource Cross-site Scripting vulnerability in Tms-Outsource Amelia 1.0.46

The Amelia WordPress plugin before 1.0.47 does not sanitize and escape the code parameter before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting.

4.3
2022-03-21 CVE-2022-0628 Accesspressthemes Cross-site Scripting vulnerability in Accesspressthemes AP Mega Menu

The Mega Menu WordPress plugin before 3.0.8 does not sanitize and escape the _wpnonce parameter before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting.

4.3
2022-03-21 CVE-2022-0640 Wpdevart Cross-site Scripting vulnerability in Wpdevart Pricing Table Builder

The Pricing Table Builder WordPress plugin before 1.1.5 does not sanitize and escape the postid parameter before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting.

4.3
2022-03-21 CVE-2022-0681 Simple Membership Plugin Cross-Site Request Forgery (CSRF) vulnerability in Simple-Membership-Plugin Simple Membership

The Simple Membership WordPress plugin before 4.1.0 does not have CSRF check in place when deleting Transactions, which could allow attackers to make a logged in admin delete arbitrary transactions via a CSRF attack

4.3
2022-03-21 CVE-2021-45117 Opcfoundation
Siemens
NULL Pointer Dereference vulnerability in multiple products

The OPC autogenerated ANSI C stack stubs (in the NodeSets) do not handle all error cases.

4.3
2022-03-21 CVE-2022-24656 Hexoeditor Project Cross-site Scripting vulnerability in Hexoeditor Project Hexoeditor 1.1.8

HexoEditor 1.1.8 is affected by Cross Site Scripting (XSS).

4.3
2022-03-27 CVE-2022-26252 Aapanel Path Traversal vulnerability in Aapanel 6.8.21

aaPanel v6.8.21 was discovered to be vulnerable to directory traversal.

4.0
2022-03-24 CVE-2022-24782 Discourse Information Exposure vulnerability in Discourse

Discourse is an open source discussion platform.

4.0
2022-03-23 CVE-2022-25266 Passwork Path Traversal vulnerability in Passwork

Passwork On-Premise Edition before 4.6.13 allows migration/downloadExportFile Directory Traversal (to read files).

4.0
2022-03-23 CVE-2022-25041 Open EMR Exposure of Resource to Wrong Sphere vulnerability in Open-Emr Openemr 6.0.0

OpenEMR v6.0.0 was discovered to contain an incorrect access control issue.

4.0
2022-03-23 CVE-2022-24731 Linuxfoundation Information Exposure Through an Error Message vulnerability in Linuxfoundation Argo-Cd

Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes.

4.0
2022-03-23 CVE-2021-4180 Redhat
Openstack
Exposure of Resource to Wrong Sphere vulnerability in multiple products

An information exposure flaw in openstack-tripleo-heat-templates allows an external user to discover the internal IP or hostname.

4.0
2022-03-23 CVE-2022-25223 Money Transfer Management System Project SQL Injection vulnerability in Money Transfer Management System Project Money Transfer Management System 1.0

Money Transfer Management System Version 1.0 allows an authenticated user to inject SQL queries in 'mtms/admin/?page=transaction/view_details' via the 'id' parameter.

4.0
2022-03-23 CVE-2022-22316 IBM Unspecified vulnerability in IBM MQ Appliance

IBM MQ Appliance 9.2 CD and 9.2 LTS could allow an authenticated and authorized user to cause a denial of service due to incorrectly configured authorization checks.

4.0
2022-03-22 CVE-2022-25518 Tecnoteca Information Exposure Through Log Files vulnerability in Tecnoteca Cmdbuild

In CMDBuild from version 3.0 to 3.3.2 payload requests are saved in a temporary log table, which allows attackers with database access to read the password of the users who login to the application by querying the database table.

4.0
2022-03-21 CVE-2022-0514 Craterapp Unspecified vulnerability in Craterapp Crater

Business Logic Errors in GitHub repository crater-invoice/crater prior to 6.0.5.

4.0
2022-03-21 CVE-2022-25570 Clickstudios Incorrect Default Permissions vulnerability in Clickstudios Passwordstate 9.4

In Click Studios (SA) Pty Ltd Passwordstate 9435, users with access to a passwordlist can gain access to additional password lists without permissions.

4.0
2022-03-21 CVE-2022-1004 Otrs Information Exposure vulnerability in Otrs

Accounted time is shown in the Ticket Detail View (External Interface), even if ExternalFrontend::TicketDetailView###AccountedTimeDisplay is disabled.

4.0

26 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2022-03-23 CVE-2022-0861 Mcafee XXE vulnerability in Mcafee Epolicy Orchestrator

A XML Extended entity vulnerability in McAfee Enterprise ePolicy Orchestrator (ePO) prior to 5.10 Update 13 allows a remote administrator attacker to upload a malicious XML file through the extension import functionality.

3.8
2022-03-25 CVE-2022-24784 Statamic Information Exposure Through Discrepancy vulnerability in Statamic

Statamic is a Laravel and Git powered CMS.

3.7
2022-03-25 CVE-2021-20290 Theforeman Incorrect Authorization vulnerability in Theforeman Openscap

An improper authorization handling flaw was found in Foreman.

3.6
2022-03-25 CVE-2022-24643 Open EMR Cross-site Scripting vulnerability in Open-Emr Openemr 6.0.0

A stored cross-site scripting (XSS) issue was discovered in the OpenEMR Hospital Information Management System version 6.0.0.

3.5
2022-03-25 CVE-2022-26197 Joget Cross-site Scripting vulnerability in Joget DX 7.0

Joget DX 7 was discovered to contain a cross-site scripting (XSS) vulnerability via the Datalist table.

3.5
2022-03-25 CVE-2022-25606 WP Downloadmanager Project Cross-site Scripting vulnerability in Wp-Downloadmanager Project Wp-Downloadmanager

Multiple Authenticated Stored Cross-Site Scripting (XSS) vulnerabilities discovered in WP-DownloadManager WordPress plugin (versions <= 1.68.6).

3.5
2022-03-25 CVE-2022-25611 Presstigers Cross-site Scripting vulnerability in Presstigers Simple Event Planner

Authenticated Stored Cross-Site Scripting (XSS) in Simple Event Planner plugin <= 1.5.4 allows attackers with contributor or higher user roles to inject the malicious script by using vulnerable parameter &custom[add_seg][].

3.5
2022-03-25 CVE-2022-25612 Presstigers Cross-site Scripting vulnerability in Presstigers Simple Event Planner

Multiple Authenticated Persistent Cross-Site Scripting (XSS) vulnerabilities in Simple Event Planner WordPress plugin <= 1.5.4 allows user with author or higher user rights inject the malicious code via vulnerable parameters: &custom[event_organiser], &custom[organiser_email], &custom[organiser_contact].

3.5
2022-03-25 CVE-2022-25582 Classcms Project Cross-site Scripting vulnerability in Classcms Project Classcms

A stored cross-site scripting (XSS) vulnerability in the Column module of ClassCMS v2.5 and below allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Add Articles field.

3.5
2022-03-24 CVE-2022-25576 Anchorcms Cross-Site Request Forgery (CSRF) vulnerability in Anchorcms Anchor CMS 0.12.7

Anchor CMS v0.12.7 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component anchor/routes/posts.php.

3.5
2022-03-24 CVE-2021-39491 Rengine Project Cross-site Scripting vulnerability in Rengine Project Rengine

A Cross Site Scripting (XSS) vulnerability exists in Yogesh Ojha reNgine v1.0 via the Scan Engine name file in the Scan Engine deletion confirmation modal box .

3.5
2022-03-24 CVE-2022-0955 Pimcore Cross-site Scripting vulnerability in Pimcore Data-Hub

Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/data-hub prior to 1.2.4.

3.5
2022-03-24 CVE-2021-43659 Halo Cross-site Scripting vulnerability in Halo 1.4.14

In halo 1.4.14, the function point of uploading the avatar, any file can be uploaded, such as uploading an HTML file, which will cause a stored XSS vulnerability.

3.5
2022-03-24 CVE-2022-0145 Fork CMS Cross-site Scripting vulnerability in Fork-Cms Fork CMS

Cross-site Scripting (XSS) - Stored in GitHub repository forkcms/forkcms prior to 5.11.1.

3.5
2022-03-23 CVE-2022-25608 Yooslider Cross-Site Request Forgery (CSRF) vulnerability in Yooslider YOO Slider

Cross-Site Request Forgery (CSRF) in Yoo Slider – Image Slider & Video Slider (WordPress plugin) allows attackers to trick authenticated users into unwanted slider duplicate or delete action.

3.5
2022-03-23 CVE-2022-25609 Yooslider Cross-site Scripting vulnerability in Yooslider YOO Slider

Stored Cross-Site Scripting (XSS) in Yoo Slider – Image Slider & Video Slider (WordPress plugin) allows attackers with contributor or higher user role to inject the malicious code.

3.5
2022-03-21 CVE-2022-23350 Bigantsoft Cross-site Scripting vulnerability in Bigantsoft Bigant Server 5.6.06

BigAnt Software BigAnt Server v5.6.06 was discovered to contain a cross-site scripting (XSS) vulnerability.

3.5
2022-03-21 CVE-2022-0364 Webnus Cross-site Scripting vulnerability in Webnus Modern Events Calendar Lite

The Modern Events Calendar Lite WordPress plugin before 6.4.0 does not sanitize and escape some of the Hourly Schedule parameters which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks

3.5
2022-03-21 CVE-2022-0423 3Dflipbook Cross-site Scripting vulnerability in 3Dflipbook 3D Flipbook

The 3D FlipBook WordPress plugin before 1.12.1 does not have authorisation and CSRF checks when updating its settings, and does not have any sanitisation/escaping, allowing any authenticated users, such as subscriber to put Cross-Site Scripting payloads in all pages with a 3d flipbook.

3.5
2022-03-21 CVE-2022-0590 AIT PRO Cross-site Scripting vulnerability in Ait-Pro Bulletproof Security

The BulletProof Security WordPress plugin before 5.8 does not sanitise and escape some of its settings, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

3.5
2022-03-21 CVE-2022-24236 Snapt Incorrect Permission Assignment for Critical Resource vulnerability in Snapt Aria 12.8

An insecure permissions vulnerability in Snapt Aria v12.8 allows unauthenticated attackers to send e-mails from spoofed users' accounts.

3.5
2022-03-21 CVE-2022-26494 Primekey Cross-site Scripting vulnerability in Primekey Signserver

An XSS was identified in the Admin Web interface of PrimeKey SignServer before 5.8.1.

3.5
2022-03-21 CVE-2022-0475 Otrs Cross-site Scripting vulnerability in Otrs

Malicious translator is able to inject JavaScript code in few translatable strings (where HTML is allowed).

3.5
2022-03-23 CVE-2022-27254 Honda Authentication Bypass by Capture-replay vulnerability in Honda Civic 2018 Firmware

The remote keyless system on Honda Civic 2018 vehicles sends the same RF signal for each door-open request, which allows for a replay attack, a related issue to CVE-2019-20626.

2.9
2022-03-23 CVE-2021-27456 Phillips Insecure Storage of Sensitive Information vulnerability in Phillips products

Philips Gemini PET/CT family software stores sensitive information in a removable media device that does not have built-in access control.

2.1
2022-03-23 CVE-2022-23242 Teamviewer Improper Resource Shutdown or Release vulnerability in Teamviewer

TeamViewer Linux versions before 15.28 do not properly execute a deletion command for the connection password in case of a process crash.

1.9