Weekly Vulnerabilities Reports > July 18 to 24, 2022

Overview

416 new vulnerabilities reported during this period, including 62 critical vulnerabilities and 216 high severity vulnerabilities. This weekly summary report vulnerabilities in 279 products from 153 vendors including Cisco, Google, Foxit, Debian, and Fortinet. Vulnerabilities are notably categorized as "OS Command Injection", "Out-of-bounds Write", "Use After Free", "Cross-site Scripting", and "Classic Buffer Overflow".

  • 311 reported vulnerabilities are remotely exploitables.
  • 14 reported vulnerabilities have public exploit available.
  • 111 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 257 reported vulnerabilities are exploitable by an anonymous user.
  • Cisco has the most reported vulnerabilities, with 45 reported vulnerabilities.
  • H3C has the most reported critical vulnerabilities, with 12 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

62 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2022-07-23 CVE-2016-15004 Revmakx Unspecified vulnerability in Revmakx Infinitewp Client 1.5.1.3/1.6.0

A vulnerability was found in InfiniteWP Client Plugin 1.5.1.3/1.6.0.

9.8
2022-07-22 CVE-2022-34113 Dataease Unspecified vulnerability in Dataease 1.11.1

An issue in the component /api/plugin/upload of Dataease v1.11.1 allows attackers to execute arbitrary code via a crafted plugin.

9.8
2022-07-22 CVE-2022-34115 Dataease Project Unrestricted Upload of File with Dangerous Type vulnerability in Dataease Project Dataease 1.11.1

DataEase v1.11.1 was discovered to contain a arbitrary file write vulnerability via the parameter dataSourceId.

9.8
2022-07-22 CVE-2022-25759 Convert SVG Core Project Code Injection vulnerability in Convert-Svg-Core Project Convert-Svg-Core

The package convert-svg-core before 0.6.2 are vulnerable to Remote Code Injection via sending an SVG file containing the payload.

9.8
2022-07-22 CVE-2017-20139 Ambit Unspecified vulnerability in Ambit Movie Portal Script 7.36

A vulnerability was found in Itech Movie Portal Script 7.36.

9.8
2022-07-22 CVE-2017-20141 Ambit Unspecified vulnerability in Ambit Movie Portal Script 7.36

A vulnerability classified as critical has been found in Itech Movie Portal Script 7.36.

9.8
2022-07-22 CVE-2017-20142 Ambit Unspecified vulnerability in Ambit Movie Portal Script 7.36

A vulnerability classified as critical was found in Itech Movie Portal Script 7.36.

9.8
2022-07-22 CVE-2017-20143 Ambit Unspecified vulnerability in Ambit Movie Portal Script 7.36

A vulnerability, which was classified as critical, has been found in Itech Movie Portal Script 7.36.

9.8
2022-07-22 CVE-2022-34839 Codexshaper Unspecified vulnerability in Codexshaper WP Oauth2 Server 1.0.0/1.0.1

Authentication Bypass vulnerability in CodexShaper's WP OAuth2 Server plugin <= 1.0.1 at WordPress.

9.8
2022-07-22 CVE-2022-2139 Advantech Path Traversal vulnerability in Advantech Iview

The affected product is vulnerable to directory traversal, which may allow an attacker to access unauthorized files and execute arbitrary code.

9.8
2022-07-22 CVE-2022-2143 Advantech Unspecified vulnerability in Advantech Iview

The affected product is vulnerable to two instances of command injection, which may allow an attacker to remotely execute arbitrary code.

9.8
2022-07-22 CVE-2022-34500 Pypi Unspecified vulnerability in Pypi 0.0.1

The bin-collect package in PyPI before v0.1 included a code execution backdoor inserted by a third party.

9.8
2022-07-22 CVE-2022-34501 Pypi Unspecified vulnerability in Pypi 0.0.1

The bin-collection package in PyPI before v0.1 included a code execution backdoor inserted by a third party.

9.8
2022-07-22 CVE-2022-34509 Wikifaces Project Unspecified vulnerability in Wikifaces Project Wikifaces 1.0

The wikifaces package in PyPI v1.0 included a code execution backdoor inserted by a third party.

9.8
2022-07-22 CVE-2022-34981 Pycrowdtangle Project Unspecified vulnerability in Pycrowdtangle Project Pycrowdtangle

The PyCrowdTangle package in PyPI before v0.0.1 included a code execution backdoor inserted by a third party.

9.8
2022-07-22 CVE-2022-34982 Eziod Project Unspecified vulnerability in Eziod Project Eziod

The eziod package in PyPI before v0.0.1 included a code execution backdoor inserted by a third party.

9.8
2022-07-22 CVE-2022-34983 SCU Captcha Project Unspecified vulnerability in Scu-Captcha Project Scu-Captcha

The scu-captcha package in PyPI v0.0.1 to v0.0.4 included a code execution backdoor inserted by a third party.

9.8
2022-07-21 CVE-2022-0902 ABB Path Traversal vulnerability in ABB products

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'), Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in flow computer and remote controller products of ABB ( RMC-100 (Standard), RMC-100-LITE, XIO, XFCG5 , XRCG5 , uFLOG5 , UDC) allows an attacker who successfully exploited this vulnerability could insert and run arbitrary code in an affected system node.

9.8
2022-07-21 CVE-2022-34767 Allnet Missing Authentication for Critical Function vulnerability in Allnet All-Wr0500Ac Firmware

Web page which "wizardpwd.asp" ALLNET Router model WR0500AC is prone to Authorization bypass vulnerability – the password, located at "admin" allows changing the http[s]://wizardpwd.asp/cgi-bin.

9.8
2022-07-21 CVE-2022-20857 Cisco Missing Authentication for Critical Function vulnerability in Cisco Nexus Dashboard

Multiple vulnerabilities in Cisco Nexus Dashboard could allow an unauthenticated, remote attacker to execute arbitrary commands, read or upload container image files, or perform a cross-site request forgery attack.

9.8
2022-07-21 CVE-2022-20858 Cisco Missing Authentication for Critical Function vulnerability in Cisco Nexus Dashboard

Multiple vulnerabilities in Cisco Nexus Dashboard could allow an unauthenticated, remote attacker to execute arbitrary commands, read or upload container image files, or perform a cross-site request forgery attack.

9.8
2022-07-21 CVE-2022-31234 Dell Improper Restriction of Excessive Authentication Attempts vulnerability in Dell products

Dell EMC PowerStore, contain(s) an Improper Restriction of Excessive Authentication Attempts Vulnerability in PowerStore Manager GUI.

9.8
2022-07-20 CVE-2022-26136 Atlassian Improper Authentication vulnerability in Atlassian products

A vulnerability in multiple Atlassian products allows a remote, unauthenticated attacker to bypass Servlet Filters used by first and third party apps.

9.8
2022-07-20 CVE-2022-26138 Atlassian Use of Hard-coded Credentials vulnerability in Atlassian Questions for Confluence 2.7.34/2.7.35/3.0.2

The Atlassian Questions For Confluence app for Confluence Server and Data Center creates a Confluence user account in the confluence-users group with the username disabledsystemuser and a hardcoded password.

9.8
2022-07-20 CVE-2022-33318 Iconics
Mitsubishielectric
Deserialization of Untrusted Data vulnerability in multiple products

Deserialization of Untrusted Data vulnerability in ICONICS GENESIS64 versions 10.97.1 and prior and Mitsubishi Electric MC Works64 versions 4.04E (10.95.210.01) and prior allows a remote unauthenticated attacker to execute an arbitrary malicious code by sending specially crafted packets to the GENESIS64 server.

9.8
2022-07-20 CVE-2022-34045 Wavlink Use of Hard-coded Credentials vulnerability in Wavlink Wl-Wn530Hg4 Firmware M30Hg4.V5030.191116

Wavlink WN530HG4 M30HG4.V5030.191116 was discovered to contain a hardcoded encryption/decryption key for its configuration files at /etc_ro/lighttpd/www/cgi-bin/ExportAllSettings.sh.

9.8
2022-07-20 CVE-2022-2107 Micodus Unspecified vulnerability in Micodus Mv720 Firmware

The MiCODUS MV720 GPS tracker API server has an authentication mechanism that allows devices to use a hard-coded master password.

9.8
2022-07-20 CVE-2022-2141 Micodus Missing Authentication for Critical Function vulnerability in Micodus Mv720 Firmware

SMS-based GPS commands can be executed by MiCODUS MV720 GPS tracker without authentication.

9.8
2022-07-20 CVE-2022-34599 H3C Out-of-bounds Write vulnerability in H3C Magic R200 Firmware R200V200R004L02

H3C Magic R200 R200V200R004L02 was discovered to contain a stack overflow via the EdittriggerList interface at /goform/aspForm.

9.8
2022-07-20 CVE-2022-34600 H3C Out-of-bounds Write vulnerability in H3C Magic R200 Firmware R200V200R004L02

H3C Magic R200 R200V200R004L02 was discovered to contain a stack overflow via the EditSTList interface at /goform/aspForm.

9.8
2022-07-20 CVE-2022-34601 H3C Out-of-bounds Write vulnerability in H3C Magic R200 Firmware R200V200R004L02

H3C Magic R200 R200V200R004L02 was discovered to contain a stack overflow via the Delstlist interface at /goform/aspForm.

9.8
2022-07-20 CVE-2022-34602 H3C Out-of-bounds Write vulnerability in H3C Magic R200 Firmware R200V200R004L02

H3C Magic R200 R200V200R004L02 was discovered to contain a stack overflow via the ipqos_lanip_editlist interface at /goform/aspForm.

9.8
2022-07-20 CVE-2022-34603 H3C Out-of-bounds Write vulnerability in H3C Magic R200 Firmware R200V200R004L02

H3C Magic R200 R200V200R004L02 was discovered to contain a stack overflow via the DelDNSHnList interface at /goform/aspForm.

9.8
2022-07-20 CVE-2022-34604 H3C Out-of-bounds Write vulnerability in H3C Magic R200 Firmware R200V200R004L02

H3C Magic R200 R200V200R004L02 was discovered to contain a stack overflow via the INTF parameter at /dotrace.asp.

9.8
2022-07-20 CVE-2022-34605 H3C Out-of-bounds Write vulnerability in H3C Magic R200 Firmware R200V200R004L02

H3C Magic R200 R200V200R004L02 was discovered to contain a stack overflow via the HOST parameter at /dotrace.asp.

9.8
2022-07-20 CVE-2022-34606 H3C Out-of-bounds Write vulnerability in H3C Magic R200 Firmware R200V200R004L02

H3C Magic R200 R200V200R004L02 was discovered to contain a stack overflow via the EditvsList parameter at /dotrace.asp.

9.8
2022-07-20 CVE-2022-34607 H3C Out-of-bounds Write vulnerability in H3C Magic R200 Firmware R200V200R004L02

H3C Magic R200 R200V200R004L02 was discovered to contain a stack overflow via the HOST parameter at /doping.asp.

9.8
2022-07-20 CVE-2022-34608 H3C Out-of-bounds Write vulnerability in H3C Magic R200 Firmware R200V200R004L02

H3C Magic R200 R200V200R004L02 was discovered to contain a stack overflow via the ajaxmsg parameter at /AJAX/ajaxget.

9.8
2022-07-20 CVE-2022-34609 H3C Out-of-bounds Write vulnerability in H3C Magic R200 Firmware R200V200R004L02

H3C Magic R200 R200V200R004L02 was discovered to contain a stack overflow via the INTF parameter at /doping.asp.

9.8
2022-07-20 CVE-2022-34610 H3C Out-of-bounds Write vulnerability in H3C Magic R200 Firmware R200V200R004L02

H3C Magic R200 R200V200R004L02 was discovered to contain a stack overflow via the URL /ihomers/app.

9.8
2022-07-20 CVE-2022-24657 Goldshell Use of Hard-coded Credentials vulnerability in Goldshell Miner Firmware

Goldshell ASIC Miners v2.1.x was discovered to contain hardcoded credentials which allow attackers to remotely connect via the SSH protocol (port 22).

9.8
2022-07-20 CVE-2022-2486 Wavlink OS Command Injection vulnerability in Wavlink Wl-Wn535K2 Firmware and Wl-Wn535K3 Firmware

A vulnerability, which was classified as critical, was found in WAVLINK WN535K2 and WN535K3.

9.8
2022-07-20 CVE-2022-2487 Wavlink OS Command Injection vulnerability in Wavlink Wl-Wn535K2 Firmware and Wl-Wn535K3 Firmware

A vulnerability has been found in WAVLINK WN535K2 and WN535K3 and classified as critical.

9.8
2022-07-20 CVE-2022-2488 Wavlink OS Command Injection vulnerability in Wavlink Wl-Wn535K2 Firmware and Wl-Wn535K3 Firmware

A vulnerability was found in WAVLINK WN535K2 and WN535K3 and classified as critical.

9.8
2022-07-19 CVE-2022-34023 Barangay Management System Project SQL Injection vulnerability in Barangay Management System Project Barangay Management System 1.0

Barangay Management System v1.0 was discovered to contain a SQL injection vulnerability via the hidden_id parameter at /officials/officials.php.

9.8
2022-07-19 CVE-2022-35912 Grails Unspecified vulnerability in Grails

In grails-databinding in Grails before 3.3.15, 4.x before 4.1.1, 5.x before 5.1.9, and 5.2.x before 5.2.1 (at least when certain Java 8 configurations are used), data binding allows a remote attacker to execute code by gaining access to the class loader.

9.8
2022-07-19 CVE-2022-24082 Pega Deserialization of Untrusted Data vulnerability in Pega Infinity

If an on-premise installation of the Pega Platform is configured with the port for the JMX interface exposed to the Internet and port filtering is not properly configured, then it may be possible to upload serialized payloads to attack the underlying system.

9.8
2022-07-19 CVE-2022-35405 Zohocorp Deserialization of Untrusted Data vulnerability in Zohocorp products

Zoho ManageEngine Password Manager Pro before 12101 and PAM360 before 5510 are vulnerable to unauthenticated remote code execution.

9.8
2022-07-19 CVE-2022-2467 Garage Management System Project SQL Injection vulnerability in Garage Management System Project Garage Management System 1.0

A vulnerability has been found in SourceCodester Garage Management System 1.0 and classified as critical.

9.8
2022-07-18 CVE-2022-34635 Openhwgroup Unspecified vulnerability in Openhwgroup Cva6

The mstatus.sd field in CVA6 commit d315ddd0f1be27c1b3f27eb0b8daf471a952299a does not update when the mstatus.fs field is set to Dirty.

9.8
2022-07-18 CVE-2015-8031 Eclipse XXE vulnerability in Eclipse Hudson

Hudson (aka org.jvnet.hudson.main:hudson-core) before 3.3.2 allows XXE attacks.

9.8
2022-07-18 CVE-2022-2437 Slickremix Deserialization of Untrusted Data vulnerability in Slickremix Feed Them Social

The Feed Them Social – for Twitter feed, Youtube and more plugin for WordPress is vulnerable to deserialization of untrusted input via the 'fts_url' parameter in versions up to, and including 2.9.8.5.

9.8
2022-07-18 CVE-2022-35741 Apache XXE vulnerability in Apache Cloudstack

Apache CloudStack version 4.5.0 and later has a SAML 2.0 authentication Service Provider plugin which is found to be vulnerable to XML external entity (XXE) injection.

9.8
2022-07-18 CVE-2022-30623 Chcnav Improper Authentication vulnerability in Chcnav P5E Gnss Firmware 4.1/4.2

The server checks the user's cookie in a non-standard way, and a value is entered in the cookie value name of the status and its value is set to true to bypass the identification with the system using a username and password.

9.8
2022-07-18 CVE-2021-40874 Lemonldap NG
Debian
Improper Authentication vulnerability in multiple products

An issue was discovered in LemonLDAP::NG (aka lemonldap-ng) 2.0.13.

9.8
2022-07-18 CVE-2021-41419 Qvis Deserialization of Untrusted Data vulnerability in Qvis DVR Firmware and NVR Firmware

QVIS NVR DVR before 2021-12-13 is vulnerable to Remote Code Execution via Java deserialization.

9.8
2022-07-18 CVE-2022-27434 Unit4 SQL Injection vulnerability in Unit4 Teta 29.5

UNIT4 TETA Mobile Edition (ME) before 29.5.HF17 was discovered to contain a SQL injection vulnerability via the ProfileName parameter in the errorReporting page.

9.8
2022-07-21 CVE-2022-0973 Google Use After Free vulnerability in Google Chrome

Use after free in Safe Browsing in Google Chrome prior to 99.0.4844.74 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

9.6
2022-07-21 CVE-2022-0977 Google Use After Free vulnerability in Google Chrome

Use after free in Browser UI in Google Chrome on Chrome OS prior to 99.0.4844.74 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via a crafted HTML page.

9.6
2022-07-20 CVE-2022-33319 Iconics
Mitsubishielectric
Out-of-bounds Read vulnerability in multiple products

Out-of-bounds Read vulnerability in ICONICS GENESIS64 versions 10.97.1 and prior and Mitsubishi Electric MC Works64 versions 4.04E (10.95.210.01) and prior allows a remote unauthenticated attacker to disclose information on memory or cause a Denial of Service (DoS) condition by sending specially crafted packets to the GENESIS64 server.

9.1
2022-07-18 CVE-2022-34632 Linuxfoundation Use of a Broken or Risky Cryptographic Algorithm vulnerability in Linuxfoundation Rocket Chip Generator

Rocket-Chip commit 4f8114374d8824dfdec03f576a8cd68bebce4e56 was discovered to contain insufficient cryptography via the component /rocket/RocketCore.scala.

9.1
2022-07-18 CVE-2022-34029 F5 Out-of-bounds Read vulnerability in F5 NJS 0.7.4

Nginx NJS v0.7.4 was discovered to contain an out-of-bounds read via njs_scope_value at njs_scope.h.

9.1

216 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2022-07-23 CVE-2022-1096 Google Type Confusion vulnerability in Google Chrome

Type confusion in V8 in Google Chrome prior to 99.0.4844.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2022-07-23 CVE-2022-1125 Google Use After Free vulnerability in Google Chrome

Use after free in Portals in Google Chrome prior to 100.0.4896.60 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via user interaction.

8.8
2022-07-23 CVE-2022-1127 Google Use After Free vulnerability in Google Chrome

Use after free in QR Code Generator in Google Chrome prior to 100.0.4896.60 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via user interaction.

8.8
2022-07-23 CVE-2022-1131 Google Use After Free vulnerability in Google Chrome

Use after free in Cast UI in Google Chrome prior to 100.0.4896.60 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2022-07-23 CVE-2022-1133 Google Use After Free vulnerability in Google Chrome

Use after free in WebRTC Perf in Google Chrome prior to 100.0.4896.60 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2022-07-23 CVE-2022-1134 Google Type Confusion vulnerability in Google Chrome

Type confusion in V8 in Google Chrome prior to 100.0.4896.60 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2022-07-23 CVE-2022-1135 Google Use After Free vulnerability in Google Chrome

Use after free in Shopping Cart in Google Chrome prior to 100.0.4896.60 allowed a remote attacker to potentially exploit heap corruption via standard feature user interaction.

8.8
2022-07-23 CVE-2022-1136 Google Use After Free vulnerability in Google Chrome

Use after free in Tab Strip in Google Chrome prior to 100.0.4896.60 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via specific set of user gestures.

8.8
2022-07-23 CVE-2022-1141 Google Use After Free vulnerability in Google Chrome

Use after free in File Manager in Google Chrome prior to 100.0.4896.60 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via specific user gesture.

8.8
2022-07-23 CVE-2022-1142 Google Out-of-bounds Write vulnerability in Google Chrome

Heap buffer overflow in WebUI in Google Chrome prior to 100.0.4896.60 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via specific input into DevTools.

8.8
2022-07-23 CVE-2022-1143 Google Out-of-bounds Write vulnerability in Google Chrome

Heap buffer overflow in WebUI in Google Chrome prior to 100.0.4896.60 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via specific input into DevTools.

8.8
2022-07-23 CVE-2022-1144 Google Use After Free vulnerability in Google Chrome

Use after free in WebUI in Google Chrome prior to 100.0.4896.60 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via specific input into DevTools.

8.8
2022-07-22 CVE-2022-34114 Dataease Project SQL Injection vulnerability in Dataease Project Dataease 1.11.1

Dataease v1.11.1 was discovered to contain a SQL injection vulnerability via the parameter dataSourceId.

8.8
2022-07-22 CVE-2022-0978 Google Use After Free vulnerability in Google Chrome

Use after free in ANGLE in Google Chrome prior to 99.0.4844.74 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2022-07-22 CVE-2022-0979 Google Use After Free vulnerability in Google Chrome

Use after free in Safe Browsing in Google Chrome on Android prior to 99.0.4844.74 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via a crafted HTML page.

8.8
2022-07-22 CVE-2022-0980 Google Use After Free vulnerability in Google Chrome

Use after free in New Tab Page in Google Chrome prior to 99.0.4844.74 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via specific user interactions.

8.8
2022-07-22 CVE-2022-27235 Supsystic Unspecified vulnerability in Supsystic Social Share Buttons

Multiple Broken Access Control vulnerabilities in Social Share Buttons by Supsystic plugin <= 2.2.3 at WordPress.

8.8
2022-07-22 CVE-2022-30998 Homepage Product Organizer FOR Woocommerce Project Unspecified vulnerability in Homepage Product Organizer for Woocommerce Project Homepage Product Organizer for Woocommerce 1.0/1.1

Multiple Authenticated (subscriber or higher user role) SQL Injection (SQLi) vulnerabilities in WooPlugins.co's Homepage Product Organizer for WooCommerce plugin <= 1.1 at WordPress.

8.8
2022-07-22 CVE-2022-33960 Supsystic Unspecified vulnerability in Supsystic Social Share Buttons

Multiple Authenticated (subscriber or higher user role) SQL Injection (SQLi) vulnerabilities in Social Share Buttons by Supsystic plugin <= 2.2.3 at WordPress.

8.8
2022-07-22 CVE-2022-31168 Zulip Unspecified vulnerability in Zulip

Zulip is an open source team chat tool.

8.8
2022-07-21 CVE-2022-0971 Google Use After Free vulnerability in Google Chrome

Use after free in Blink Layout in Google Chrome on Android prior to 99.0.4844.74 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

8.8
2022-07-21 CVE-2022-0972 Google Use After Free vulnerability in Google Chrome

Use after free in Extensions in Google Chrome prior to 99.0.4844.74 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.

8.8
2022-07-21 CVE-2022-0974 Google Use After Free vulnerability in Google Chrome

Use after free in Splitscreen in Google Chrome on Chrome OS prior to 99.0.4844.74 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via a crafted HTML page.

8.8
2022-07-21 CVE-2022-0975 Google Use After Free vulnerability in Google Chrome

Use after free in ANGLE in Google Chrome prior to 99.0.4844.74 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2022-07-21 CVE-2022-0976 Google Out-of-bounds Write vulnerability in Google Chrome

Heap buffer overflow in GPU in Google Chrome prior to 99.0.4844.74 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2022-07-21 CVE-2022-20861 Cisco Cross-Site Request Forgery (CSRF) vulnerability in Cisco Nexus Dashboard

Multiple vulnerabilities in Cisco Nexus Dashboard could allow an unauthenticated, remote attacker to execute arbitrary commands, read or upload container image files, or perform a cross-site request forgery attack.

8.8
2022-07-21 CVE-2022-31146 Bytecodealliance Unspecified vulnerability in Bytecodealliance Cranelift-Codegen and Wasmtime

Wasmtime is a standalone runtime for WebAssembly.

8.8
2022-07-21 CVE-2022-34367 Dell Cross-Site Request Forgery (CSRF) vulnerability in Dell EMC Data Protection Central

Dell EMC Data Protection Central versions 19.1, 19.2, 19.3, 19.4, 19.5, 19.6, contain(s) a Cross-Site Request Forgery Vulnerability.

8.8
2022-07-20 CVE-2022-34586 Advanced School Management System Project SQL Injection vulnerability in Advanced School Management System Project Advanced School Management System 1.0

itsourcecode Advanced School Management System v1.0 is vulnerable to SQL Injection via the grade parameter at /school/view/student_grade_wise.php.

8.8
2022-07-20 CVE-2022-34588 Advanced School Management System Project SQL Injection vulnerability in Advanced School Management System Project Advanced School Management System 1.0

itsourcecode Advanced School Management System v1.0 is vulnerable to SQL Injection via the grade parameter at /school/view/timetable_insert_form.php.

8.8
2022-07-20 CVE-2022-26137 Atlassian Origin Validation Error vulnerability in Atlassian products

A vulnerability in multiple Atlassian products allows a remote, unauthenticated attacker to cause additional Servlet Filters to be invoked when the application processes requests or responses.

8.8
2022-07-20 CVE-2022-1264 Inductiveautomation Unspecified vulnerability in Inductiveautomation Ignition

The affected product may allow an attacker with access to the Ignition web configuration to run arbitrary code.

8.8
2022-07-20 CVE-2022-36322 Jetbrains Argument Injection or Modification vulnerability in Jetbrains Teamcity

In JetBrains TeamCity before 2022.04.2 build parameter injection was possible

8.8
2022-07-20 CVE-2022-2489 Simple E Learning System Project SQL Injection vulnerability in Simple E-Learning System Project Simple E-Learning System 1.0

A vulnerability was found in SourceCodester Simple E-Learning System 1.0.

8.8
2022-07-20 CVE-2022-2490 Simple E Learning System Project SQL Injection vulnerability in Simple E-Learning System Project Simple E-Learning System 1.0

A vulnerability classified as critical has been found in SourceCodester Simple E-Learning System 1.0.

8.8
2022-07-20 CVE-2022-2491 Library Management System Project SQL Injection vulnerability in Library Management System Project Library Management System 1.0

A vulnerability has been found in SourceCodester Library Management System 1.0 and classified as critical.

8.8
2022-07-20 CVE-2022-2492 Library Management System Project SQL Injection vulnerability in Library Management System Project Library Management System 1.0

A vulnerability was found in SourceCodester Library Management System 1.0 and classified as critical.

8.8
2022-07-19 CVE-2022-31144 Redis Unspecified vulnerability in Redis

Redis is an in-memory database that persists on disk.

8.8
2022-07-19 CVE-2022-34538 DW OS Command Injection vulnerability in DW Megapix Firmware 4.2.0.32842

Digital Watchdog DW MEGApix IP cameras A7.2.2_20211029 was discovered to contain a command injection vulnerability in the component /admin/vca/bia/addacph.cgi.

8.8
2022-07-19 CVE-2022-34539 DW OS Command Injection vulnerability in DW Megapix Firmware 4.2.0.32842

Digital Watchdog DW MEGApix IP cameras A7.2.2_20211029 was discovered to contain a command injection vulnerability in the component /admin/curltest.cgi.

8.8
2022-07-19 CVE-2022-34540 DW OS Command Injection vulnerability in DW Megapix Firmware 4.2.0.32842

Digital Watchdog DW MEGApix IP cameras A7.2.2_20211029 was discovered to contain a command injection vulnerability in the component /admin/vca/license/license_tok.cgi.

8.8
2022-07-19 CVE-2022-27373 Phicomm OS Command Injection vulnerability in Phicomm Fir303B Firmware

Shanghai Feixun Data Communication Technology Co., Ltd router fir302b A2 was discovered to contain a remote command execution (RCE) vulnerability via the Ping function.

8.8
2022-07-19 CVE-2022-22360 IBM Injection vulnerability in IBM products

IBM Sterling Partner Engagement Manager 6.1.2, 6.2, and Cloud/SasS 22.2 could allow a remote authenticated attacker to conduct an LDAP injection.

8.8
2022-07-19 CVE-2022-2192 Hypr Forced Browsing vulnerability in Hypr Server 6.10/6.14.1/6.15.1

Forced Browsing vulnerability in HYPR Server version 6.10 to 6.15.1 allows remote attackers with a valid one-time recovery token to elevate privileges via path tampering in the Magic Link page.

8.8
2022-07-19 CVE-2022-2193 Hypr Authorization Bypass Through User-Controlled Key vulnerability in Hypr Server 6.10

Insecure Direct Object Reference vulnerability in HYPR Server before version 6.14.1 allows remote authenticated attackers to add a FIDO2 authenticator to arbitrary accounts via parameter tampering in the Device Manager page.

8.8
2022-07-19 CVE-2022-2468 Garage Management System Project SQL Injection vulnerability in Garage Management System Project Garage Management System 1.0

A vulnerability was found in SourceCodester Garage Management System 1.0 and classified as critical.

8.8
2022-07-18 CVE-2022-26117 Fortinet Weak Password Requirements vulnerability in Fortinet Fortinac

An empty password in configuration file vulnerability [CWE-258] in FortiNAC version 8.3.7 and below, 8.5.2 and below, 8.5.4, 8.6.0, 8.6.5 and below, 8.7.6 and below, 8.8.11 and below, 9.1.5 and below, 9.2.3 and below may allow an authenticated attacker to access the MySQL databases via the CLI.

8.8
2022-07-18 CVE-2022-26120 Fortinet SQL Injection vulnerability in Fortinet Fortiadc

Multiple improper neutralization of special elements used in an SQL Command ('SQL Injection') vulnerabilities [CWE-89] in FortiADC management interface 7.0.0 through 7.0.1, 5.0.0 through 6.2.2 may allow an authenticated attacker to execute unauthorized code or commands via specifically crafted HTTP requests.

8.8
2022-07-18 CVE-2022-1912 Smartsoft Cross-Site Request Forgery (CSRF) vulnerability in Smartsoft Button Widget Smartsoft 1.0.1

The Button Widget Smartsoft plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.0.1.

8.8
2022-07-18 CVE-2022-2001 Devrix Cross-Site Request Forgery (CSRF) vulnerability in Devrix DX Share Selection 1.2/1.3/1.4

The DX Share Selection plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including 1.4.

8.8
2022-07-18 CVE-2022-2039 Livesupporti Unspecified vulnerability in Livesupporti Free Live Chat Support

The Free Live Chat Support plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including 1.0.11.

8.8
2022-07-18 CVE-2022-2435 Anymind Cross-Site Request Forgery (CSRF) vulnerability in Anymind Widget

The AnyMind Widget plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including 1.1.

8.8
2022-07-18 CVE-2022-2443 Freemind WP Browser Project Unspecified vulnerability in Freemind WP Browser Project Freemind WP Browser 1.2

The FreeMind WP Browser plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including 1.2.

8.8
2022-07-18 CVE-2022-2444 Themeisle Deserialization of Untrusted Data vulnerability in Themeisle Visualizer

The Visualizer: Tables and Charts Manager for WordPress plugin for WordPress is vulnerable to deserialization of untrusted input via the 'remote_data' parameter in versions up to, and including 3.7.9.

8.8
2022-07-18 CVE-2022-34890 Parallels Unspecified vulnerability in Parallels Desktop 17.1.1(51537)

This vulnerability allows local attackers to disclose sensitive information on affected installations of Parallels Desktop 17.1.1 (51537).

8.8
2022-07-18 CVE-2022-24688 DSK Unrestricted Upload of File with Dangerous Type vulnerability in DSK Dsknet 2.16.136.0/2.17.136.5

An issue was discovered in DSK DSKNet 2.16.136.0 and 2.17.136.5.

8.8
2022-07-18 CVE-2022-30620 Cellinx Reliance on Cookies without Validation and Integrity Checking vulnerability in Cellinx NVT - IP PTZ Camera Firmware 3.2.0/3.2.1

On Cellinx Camera with guest enabled, attacker with web access can elevate privileges to administrative: "1" to "0" privileges by changing the following cookie values from "is_admin", "showConfig".

8.8
2022-07-18 CVE-2022-33891 Apache Unspecified vulnerability in Apache Spark

The Apache Spark UI offers the possibility to enable ACLs via the configuration option spark.acls.enable.

8.8
2022-07-18 CVE-2022-34889 Parallels Unspecified vulnerability in Parallels Desktop 17.1.1(51537)

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 17.1.1 (51537).

8.2
2022-07-18 CVE-2022-24690 DSK SQL Injection vulnerability in DSK Dsknet 2.16.136.0/2.17.136.5

An issue was discovered in DSK DSKNet 2.16.136.0 and 2.17.136.5.

8.2
2022-07-18 CVE-2022-35404 Zohocorp Improper Input Validation vulnerability in Zohocorp products

ManageEngine Password Manager Pro 12100 and prior and OPManager 126100 and prior are vulnerable to unauthorized file and directory creation on a server machine.

8.2
2022-07-23 CVE-2022-1130 Google NULL Pointer Dereference vulnerability in Google Chrome

Insufficient validation of trust input in WebOTP in Google Chrome on Android prior to 100.0.4896.60 allowed a remote attacker to send arbitrary intents from any app via a malicious app.

8.1
2022-07-22 CVE-2022-2493 Open EMR Unspecified vulnerability in Open-Emr Openemr

Data Access from Outside Expected Data Manager Component in GitHub repository openemr/openemr prior to 7.0.0.

8.1
2022-07-22 CVE-2022-31163 Tzinfo Project
Debian
TZInfo is a Ruby library that provides access to time zone data and allows times to be converted using time zone rules.
8.1
2022-07-19 CVE-2022-2469 GNU
Debian
Out-of-bounds Read vulnerability in multiple products

GNU SASL libgsasl server-side read-out-of-bounds with malicious authenticated GSS-API client

8.1
2022-07-19 CVE-2022-29060 Fortinet Use of Hard-coded Credentials vulnerability in Fortinet Fortiddos

A use of hard-coded cryptographic key vulnerability [CWE-321] in FortiDDoS API 5.5.0 through 5.5.1, 5.4.0 through 5.4.2, 5.3.0 through 5.3.1, 5.2.0, 5.1.0 may allow an attacker who managed to retrieve the key from one device to sign JWT tokens for any device.

8.1
2022-07-19 CVE-2022-30302 Fortinet Path Traversal vulnerability in Fortinet Fortideceptor

Multiple relative path traversal vulnerabilities [CWE-23] in FortiDeceptor management interface 1.0.0 through 3.2.x, 3.3.0 through 3.3.2, 4.0.0 through 4.0.1 may allow a remote and authenticated attacker to retrieve and delete arbitrary files from the underlying filesystem via specially crafted web requests.

8.1
2022-07-24 CVE-2017-20144 Anvsoft Unspecified vulnerability in Anvsoft PDF Converter 1.7.5.0

A vulnerability has been found in Anvsoft PDFMate PDF Converter Pro 1.7.5.0 and classified as critical.

7.8
2022-07-24 CVE-2021-46829 Gnome
Fedoraproject
Debian
Integer Overflow or Wraparound vulnerability in multiple products

GNOME GdkPixbuf (aka GDK-PixBuf) before 2.42.8 allows a heap-based buffer overflow when compositing or clearing frames in GIF files, as demonstrated by io-gif-animation.c composite_frame.

7.8
2022-07-23 CVE-2022-36415 Scootersoftware Uncontrolled Search Path Element vulnerability in Scootersoftware Beyond Compare

A DLL hijacking vulnerability exists in the uninstaller in Scooter Beyond Compare 1.8a through 4.4.2 before 4.4.3 when installed via the EXE installer.

7.8
2022-07-22 CVE-2022-2327 Linux Double Free vulnerability in Linux Kernel

io_uring use work_flags to determine which identity need to grab from the calling process to make sure it is consistent with the calling process when executing IORING_OP.

7.8
2022-07-21 CVE-2022-35899 Asus Unquoted Search Path or Element vulnerability in Asus Aura Ready Game Software Development KIT 1.0.0.4

There is an unquoted service path in ASUSTeK Aura Ready Game SDK service (GameSDK.exe) 1.0.0.4.

7.8
2022-07-21 CVE-2022-32498 Dell Uncontrolled Search Path Element vulnerability in Dell Powerstore Command Line Interface

Dell EMC PowerStore, Versions prior to v3.0.0.0 contain a DLL Hijacking vulnerability in PSTCLI.

7.8
2022-07-21 CVE-2022-33923 Dell OS Command Injection vulnerability in Dell products

Dell PowerStore, versions prior to 3.0.0.0, contains an OS Command Injection vulnerability in PowerStore T environment.

7.8
2022-07-20 CVE-2022-33315 Iconics
Mitsubishielectric
Deserialization of Untrusted Data vulnerability in multiple products

Deserialization of Untrusted Data vulnerability in ICONICS GENESIS64 versions 10.97.1 and prior and Mitsubishi Electric MC Works64 versions 4.04E (10.95.210.01) and prior allows an unauthenticated attacker to execute an arbitrary malicious code by leading a user to load a monitoring screen file including malicious XAML codes.

7.8
2022-07-20 CVE-2022-33316 Iconics
Mitsubishielectric
Deserialization of Untrusted Data vulnerability in multiple products

Deserialization of Untrusted Data vulnerability in ICONICS GENESIS64 versions 10.97.1 and prior and Mitsubishi Electric MC Works64 versions 4.04E (10.95.210.01) and prior allows an unauthenticated attacker to execute an arbitrary malicious code by leading a user to load a monitoring screen file including malicious XAML codes.

7.8
2022-07-20 CVE-2022-33317 Iconics
Mitsubishielectric
Inclusion of Functionality from Untrusted Control Sphere vulnerability in multiple products

Inclusion of Functionality from Untrusted Control Sphere vulnerability in ICONICS GENESIS64 versions 10.97.1 and prior and Mitsubishi Electric MC Works64 versions 4.04E (10.95.210.01) and prior allows an unauthenticated attacker to execute an arbitrary malicious code by leading a user to load a monitoring screen file including malicious script codes.

7.8
2022-07-20 CVE-2022-33320 Iconics
Mitsubishielectric
Deserialization of Untrusted Data vulnerability in multiple products

Deserialization of Untrusted Data vulnerability in ICONICS GENESIS64 versions 10.97.1 and prior and Mitsubishi Electric MC Works64 versions 4.04E (10.95.210.01) and prior allows an unauthenticated attacker to execute an arbitrary malicious code by leading a user to load a project configuration file including malicious XML codes.

7.8
2022-07-20 CVE-2022-22221 Juniper Unspecified vulnerability in Juniper Junos

An Improper Neutralization of Special Elements vulnerability in the download manager of Juniper Networks Junos OS on SRX Series and EX Series allows a locally authenticated attacker with low privileges to take full control over the device.

7.8
2022-07-20 CVE-2022-31250 Opensuse Unspecified vulnerability in Opensuse Tumbleweed 2.6.24.2

A UNIX Symbolic Link (Symlink) Following vulnerability in keylime of openSUSE Tumbleweed allows local attackers to escalate from the keylime user to root.

7.8
2022-07-20 CVE-2022-33967 Denx Out-of-bounds Write vulnerability in Denx U-Boot

squashfs filesystem implementation of U-Boot versions from v2020.10-rc2 to v2022.07-rc5 contains a heap-based buffer overflow vulnerability due to a defect in the metadata reading process.

7.8
2022-07-20 CVE-2022-34866 YRL Improper Input Validation vulnerability in YRL Passage Drive and Passage Drive for BOX

Passage Drive versions v1.4.0 to v1.5.1.0 and Passage Drive for Box version v1.0.0 contain an insufficient data verification vulnerability for interprocess communication.

7.8
2022-07-19 CVE-2022-21558 Oracle Unspecified vulnerability in Oracle Crystal Ball 11.1.2.0.000/11.1.2.4.900

Vulnerability in the Oracle Crystal Ball product of Oracle Construction and Engineering (component: Installation).

7.8
2022-07-19 CVE-2022-1920 Gstreamer Project
Debian
Integer Overflow or Wraparound vulnerability in multiple products

Integer overflow in matroskademux element in gst_matroska_demux_add_wvpk_header function which allows a heap overwrite while parsing matroska files.

7.8
2022-07-19 CVE-2022-1921 Gstreamer Project
Debian
Integer Overflow or Wraparound vulnerability in multiple products

Integer overflow in avidemux element in gst_avi_demux_invert function which allows a heap overwrite while parsing avi files.

7.8
2022-07-19 CVE-2022-1922 Gstreamer Project
Debian
Integer Overflow or Wraparound vulnerability in multiple products

DOS / potential heap overwrite in mkv demuxing using zlib decompression.

7.8
2022-07-19 CVE-2022-1923 Gstreamer Project
Debian
Integer Overflow or Wraparound vulnerability in multiple products

DOS / potential heap overwrite in mkv demuxing using bzip decompression.

7.8
2022-07-19 CVE-2022-1924 Gstreamer Project
Debian
Integer Overflow or Wraparound vulnerability in multiple products

DOS / potential heap overwrite in mkv demuxing using lzo decompression.

7.8
2022-07-19 CVE-2022-1925 Gstreamer Project
Debian
Integer Overflow or Wraparound vulnerability in multiple products

DOS / potential heap overwrite in mkv demuxing using HEADERSTRIP decompression.

7.8
2022-07-19 CVE-2022-2122 Gstreamer Project
Debian
Integer Overflow or Wraparound vulnerability in multiple products

DOS / potential heap overwrite in qtdemux using zlib decompression.

7.8
2022-07-19 CVE-2022-27579 Sick Deserialization of Untrusted Data vulnerability in Sick Flexi Soft Designer

A deserialization vulnerability in a .NET framework class used and not properly checked by Flexi Soft Designer in all versions up to and including 1.9.4 SP1 allows an attacker to craft malicious project files.

7.8
2022-07-19 CVE-2022-27580 Sick Deserialization of Untrusted Data vulnerability in Sick Safety Designer

A deserialization vulnerability in a .NET framework class used and not properly checked by Safety Designer all versions up to and including 1.11.0 allows an attacker to craft malicious project files.

7.8
2022-07-19 CVE-2022-1984 Hypr Deserialization of Untrusted Data vulnerability in Hypr Workforce Access

This issue affects: HYPR Windows WFA versions prior to 7.2; Unsafe Deserialization vulnerability in HYPR Workforce Access (WFA) before version 7.2 may allow local authenticated attackers to elevate privileges via a malicious serialized payload.

7.8
2022-07-19 CVE-2022-2453 Gpac Unspecified vulnerability in Gpac

Use After Free in GitHub repository gpac/gpac prior to 2.1-DEV.

7.8
2022-07-19 CVE-2022-2454 Gpac Unspecified vulnerability in Gpac

Integer Overflow or Wraparound in GitHub repository gpac/gpac prior to 2.1-DEV.

7.8
2022-07-19 CVE-2022-30526 Zyxel Improper Privilege Management vulnerability in Zyxel products

A privilege escalation vulnerability was identified in the CLI command of Zyxel USG FLEX 100(W) firmware versions 4.50 through 5.30, USG FLEX 200 firmware versions 4.50 through 5.30, USG FLEX 500 firmware versions 4.50 through 5.30, USG FLEX 700 firmware versions 4.50 through 5.30, USG FLEX 50(W) firmware versions 4.16 through 5.30, USG20(W)-VPN firmware versions 4.16 through 5.30, ATP series firmware versions 4.32 through 5.30, VPN series firmware versions 4.30 through 5.30, USG/ZyWALL series firmware versions 4.09 through 4.72, which could allow a local attacker to execute some OS commands with root privileges in some directories on a vulnerable device.

7.8
2022-07-18 CVE-2022-28669 Foxit Unspecified vulnerability in Foxit PDF Editor and PDF Reader

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537.

7.8
2022-07-18 CVE-2022-28670 Foxit Out-of-bounds Read vulnerability in Foxit PDF Editor and PDF Reader

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.1.53537.

7.8
2022-07-18 CVE-2022-28671 Foxit Unspecified vulnerability in Foxit PDF Editor and PDF Reader

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537.

7.8
2022-07-18 CVE-2022-28672 Foxit Unspecified vulnerability in Foxit PDF Editor and PDF Reader

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537.

7.8
2022-07-18 CVE-2022-28673 Foxit Unspecified vulnerability in Foxit PDF Editor and PDF Reader

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537.

7.8
2022-07-18 CVE-2022-28674 Foxit Unspecified vulnerability in Foxit PDF Editor and PDF Reader

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537.

7.8
2022-07-18 CVE-2022-28675 Foxit Unspecified vulnerability in Foxit PDF Editor and PDF Reader

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537.

7.8
2022-07-18 CVE-2022-28676 Foxit Unspecified vulnerability in Foxit PDF Editor and PDF Reader

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537.

7.8
2022-07-18 CVE-2022-28677 Foxit Use After Free vulnerability in Foxit PDF Editor and PDF Reader

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537.

7.8
2022-07-18 CVE-2022-28678 Foxit Use After Free vulnerability in Foxit PDF Editor and PDF Reader

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537.

7.8
2022-07-18 CVE-2022-28679 Foxit Use After Free vulnerability in Foxit PDF Editor and PDF Reader

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537.

7.8
2022-07-18 CVE-2022-28680 Foxit Use After Free vulnerability in Foxit PDF Editor 10.1.6.37749/10.1.7

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537.

7.8
2022-07-18 CVE-2022-28682 Foxit Unspecified vulnerability in Foxit PDF Editor and PDF Reader

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537.

7.8
2022-07-18 CVE-2022-28683 Foxit Unspecified vulnerability in Foxit PDF Editor and PDF Reader

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537.

7.8
2022-07-18 CVE-2021-41031 Fortinet Path Traversal vulnerability in Fortinet Forticlient

A relative path traversal vulnerability [CWE-23] in FortiClient for Windows versions 7.0.2 and prior, 6.4.6 and prior and 6.2.9 and below may allow a local unprivileged attacker to escalate their privileges to SYSTEM via the named pipe responsible for FortiESNAC service.

7.8
2022-07-18 CVE-2022-34891 Parallels Unspecified vulnerability in Parallels Desktop 17.1.1

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop Parallels Desktop 17.1.1.

7.8
2022-07-18 CVE-2022-34892 Parallels Unspecified vulnerability in Parallels Desktop 17.1.1

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop Parallels Desktop 17.1.1.

7.8
2022-07-18 CVE-2022-34899 Parallels Unspecified vulnerability in Parallels Access 6.5.4(39316)

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Access 6.5.4 (39316) Agent.

7.8
2022-07-18 CVE-2022-34900 Parallels Uncontrolled Search Path Element vulnerability in Parallels Access 6.5.4(39313)

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Access 6.5.3 (39313) Agent.

7.8
2022-07-18 CVE-2022-34901 Parallels Unspecified vulnerability in Parallels Access 6.5.4(39316)

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Access 6.5.4 (39316) Agent.

7.8
2022-07-18 CVE-2022-34902 Parallels Unspecified vulnerability in Parallels Access 6.5.4(39316)

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Access 6.5.4 (39316) Agent.

7.8
2022-07-18 CVE-2016-15003 Filezilla Project Unquoted Search Path or Element vulnerability in Filezilla-Project Filezilla Client 3.17.0

A vulnerability has been found in FileZilla Client 3.17.0.0 and classified as problematic.

7.8
2022-07-18 CVE-2021-44954 Qvis Unspecified vulnerability in Qvis DVR Firmware and NVR Firmware

In QVIS NVR DVR before 2021-12-13, an attacker can escalate privileges from a qvisdvr user to the root user by abusing a Sudo misconfiguration.

7.8
2022-07-24 CVE-2022-24294 Apache Unspecified vulnerability in Apache Mxnet

A regular expression used in Apache MXNet (incubating) is vulnerable to a potential denial-of-service by excessive resource consumption.

7.5
2022-07-23 CVE-2022-1145 Google Use After Free vulnerability in Google Chrome

Use after free in Extensions in Google Chrome prior to 100.0.4896.60 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via specific user interaction and profile destruction.

7.5
2022-07-22 CVE-2022-33901 Multisafepay Unspecified vulnerability in Multisafepay Plugin for Woocommerce

Unauthenticated Arbitrary File Read vulnerability in MultiSafepay plugin for WooCommerce plugin <= 4.13.1 at WordPress.

7.5
2022-07-22 CVE-2020-14114 MI Unspecified vulnerability in MI Smarthome

information leakage vulnerability exists in the Xiaomi SmartHome APP.

7.5
2022-07-22 CVE-2020-14126 MI Unspecified vulnerability in MI Sound

Information leakage vulnerability exists in the Mi Sound APP.

7.5
2022-07-22 CVE-2022-28878 F Secure Unspecified vulnerability in F-Secure products

A Denial-of-Service vulnerability was discovered in the F-Secure Atlant and in certain WithSecure products while scanning fuzzed APK file it is possible that can crash the scanning engine.

7.5
2022-07-22 CVE-2022-28879 F Secure Unspecified vulnerability in F-Secure products

A Denial-of-Service (DoS) vulnerability was discovered in F-Secure Atlant and in certain WithSecure products whereby the scanning the aepack.dll component can crash the scanning engine.

7.5
2022-07-22 CVE-2022-2135 Advantech Unspecified vulnerability in Advantech Iview

The affected product is vulnerable to multiple SQL injections, which may allow an unauthorized attacker to disclose information.

7.5
2022-07-22 CVE-2022-2138 Advantech Unspecified vulnerability in Advantech Iview

The affected product is vulnerable due to missing authentication, which may allow an attacker to read or modify sensitive data and execute arbitrary code, resulting in a denial-of-service condition.

7.5
2022-07-22 CVE-2022-34037 Caddyserver Out-of-bounds Read vulnerability in Caddyserver Caddy 2.5.1

An out-of-bounds read in the rewrite function at /modules/caddyhttp/rewrite/rewrite.go in Caddy v2.5.1 allows attackers to cause a Denial of Service (DoS) via a crafted URI.

7.5
2022-07-22 CVE-2022-31162 Slack Morphism Project Improper Cross-boundary Removal of Sensitive Data vulnerability in Slack Morphism Project Slack Morphism

Slack Morphism is an async client library for Rust.

7.5
2022-07-22 CVE-2022-31164 Tovyblox Unspecified vulnerability in Tovyblox Tovy

Tovy is a a staff management system for Roblox groups.

7.5
2022-07-22 CVE-2022-31169 Bytecodealliance Unspecified vulnerability in Bytecodealliance Cranelift-Codegen and Wasmtime

Wasmtime is a standalone runtime for WebAssembly.

7.5
2022-07-22 CVE-2022-31170 Openzeppelin Unchecked Return Value vulnerability in Openzeppelin Contracts

OpenZeppelin Contracts is a library for smart contract development.

7.5
2022-07-22 CVE-2022-31172 Openzeppelin Improper Verification of Cryptographic Signature vulnerability in Openzeppelin Contracts

OpenZeppelin Contracts is a library for smart contract development.

7.5
2022-07-21 CVE-2022-32430 Talelin Unspecified vulnerability in Talelin Lin-Cms-Spring-Boot 0.2.1

An access control issue in Lin CMS Spring Boot v0.2.1 allows attackers to access the backend information and functions within the application.

7.5
2022-07-21 CVE-2022-32556 Couchbase Information Exposure Through Log Files vulnerability in Couchbase Server

An issue was discovered in Couchbase Server before 7.0.4.

7.5
2022-07-20 CVE-2020-21405 H96Tvbox Resource Exhaustion vulnerability in H96Tvbox H96 PRO Plus Firmware

An issue was discovered in H96 Smart TV Box H96 Pro Plus allows attackers to corrupt files via calls to the saveDeepColorAttr service.unk

7.5
2022-07-20 CVE-2020-21406 V88 Smart TV BOX Project
RK MAX Smart TV BOX Project
An issue was discovered in RK Smart TV Box MAX and V88 SmartTV box that allows attackers to cause a denial of service via the switchNextDisplayInterface service.
7.5
2022-07-20 CVE-2021-29755 IBM Improper Certificate Validation vulnerability in IBM Qradar Security Information and Event Manager

IBM QRadar SIEM 7.3, 7.4, and 7.5 does not preform proper certificate validation for some inter-host communications.

7.5
2022-07-20 CVE-2022-29834 Iconics Path Traversal vulnerability in Iconics Genesis64 10.97/10.97.1

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in ICONICS GENESIS64 versions 10.97 to 10.97.1 allows a remote unauthenticated attacker to access to arbitrary files in the GENESIS64 server and disclose information stored in the files by embedding a malicious URL parameter in the URL of the monitoring screen delivered to the GENESIS64 mobile monitoring application and accessing the monitoring screen.

7.5
2022-07-20 CVE-2022-34046 Wavlink Incorrect Authorization vulnerability in Wavlink Wn533A8 Firmware M33A8.V5030.190716

An access control issue in Wavlink WN533A8 M33A8.V5030.190716 allows attackers to obtain usernames and passwords via view-source:http://IP_ADDRESS/sysinit.shtml?r=52300 and searching for [logincheck(user);].

7.5
2022-07-20 CVE-2022-34047 Wavlink Exposure of Resource to Wrong Sphere vulnerability in Wavlink Wl-Wn530Hg4 Firmware M30Hg4.V5030.191116

An access control issue in Wavlink WN530HG4 M30HG4.V5030.191116 allows attackers to obtain usernames and passwords via view-source:http://IP_ADDRESS/set_safety.shtml?r=52300 and searching for [var syspasswd].

7.5
2022-07-20 CVE-2022-1766 Anchore Insufficiently Protected Credentials vulnerability in Anchore and Anchorectl

Anchore Enterprise anchorectl version 0.1.4 improperly stored credentials when generating a Software Bill of Materials.

7.5
2022-07-20 CVE-2022-22205 Juniper Unspecified vulnerability in Juniper Junos

A Missing Release of Memory after Effective Lifetime vulnerability in the Application Quality of Experience (appqoe) subsystem of the PFE of Juniper Networks Junos OS on SRX Series allows an unauthenticated network based attacker to cause a Denial of Service (DoS).

7.5
2022-07-20 CVE-2022-22206 Juniper Unspecified vulnerability in Juniper Junos

A Buffer Overflow vulnerability in the PFE of Juniper Networks Junos OS on SRX series allows an unauthenticated network based attacker to cause a Denial of Service (DoS).

7.5
2022-07-20 CVE-2022-22207 Juniper Unspecified vulnerability in Juniper Junos

A Use After Free vulnerability in the Advanced Forwarding Toolkit (AFT) manager process (aftmand) of Juniper Networks Junos OS allows an unauthenticated networked attacker to cause a kernel crash due to intensive polling of Abstracted Fabric (AF) interface statistics and thereby a Denial of Service (DoS).

7.5
2022-07-20 CVE-2022-22209 Juniper Unspecified vulnerability in Juniper Junos 21.2/21.3/21.4

A Missing Release of Memory after Effective Lifetime vulnerability in the kernel of Juniper Networks Junos OS allows an unauthenticated network based attacker to cause a Denial of Service (DoS).

7.5
2022-07-20 CVE-2022-22212 Juniper Unspecified vulnerability in Juniper Junos OS Evolved 21.2/21.3

An Allocation of Resources Without Limits or Throttling vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS Evolved allows unauthenticated network based attacker to cause a Denial of Service (DoS).

7.5
2022-07-20 CVE-2022-24659 Goldshell Path Traversal vulnerability in Goldshell Miner Firmware

Goldshell ASIC Miners v2.2.1 and below was discovered to contain a path traversal vulnerability which allows unauthenticated attackers to retrieve arbitrary files from the device.

7.5
2022-07-20 CVE-2022-24660 Goldshell Cleartext Storage of Sensitive Information vulnerability in Goldshell Miner Firmware

The debug interface of Goldshell ASIC Miners v2.2.1 and below was discovered to be exposed publicly on the web interface, allowing attackers to access passwords and other sensitive information in plaintext.

7.5
2022-07-20 CVE-2021-46828 Libtirpc Project
Debian
Infinite Loop vulnerability in multiple products

In libtirpc before 1.3.3rc1, remote attackers could exhaust the file descriptors of a process that uses libtirpc because idle TCP connections are mishandled.

7.5
2022-07-19 CVE-2022-34534 DW Unspecified vulnerability in DW Spectrum Server Firmware 4.2.0.32842

Digital Watchdog DW Spectrum Server 4.2.0.32842 allows attackers to access sensitive infromation via a crafted API call.

7.5
2022-07-19 CVE-2022-34535 DW Improper Authentication vulnerability in DW Megapix Firmware 4.2.0.32842

Digital Watchdog DW MEGApix IP cameras A7.2.2_20211029 allows unauthenticated attackers to view internal paths and scripts via web files.

7.5
2022-07-19 CVE-2022-34536 DW Session Fixation vulnerability in DW Megapix Firmware 4.2.0.32842

Digital Watchdog DW MEGApix IP cameras A7.2.2_20211029 allows attackers to access the core log file and perform session hijacking via a crafted session token.

7.5
2022-07-19 CVE-2022-34169 Apache
Debian
Oracle
Fedoraproject
Netapp
Azul
Incorrect Conversion between Numeric Types vulnerability in multiple products

The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets.

7.5
2022-07-18 CVE-2022-34027 F5 Unspecified vulnerability in F5 NJS 0.7.4

Nginx NJS v0.7.4 was discovered to contain a segmentation violation via njs_value_property at njs_value.c.

7.5
2022-07-18 CVE-2022-34028 F5 Unspecified vulnerability in F5 NJS 0.7.5

Nginx NJS v0.7.5 was discovered to contain a segmentation violation via njs_utf8_next at src/njs_utf8.h.

7.5
2022-07-18 CVE-2022-34030 F5 Unspecified vulnerability in F5 NJS 0.7.5

Nginx NJS v0.7.5 was discovered to contain a segmentation violation via njs_djb_hash at src/njs_djb_hash.c.

7.5
2022-07-18 CVE-2022-34031 F5 Unspecified vulnerability in F5 NJS 0.7.5

Nginx NJS v0.7.5 was discovered to contain a segmentation violation via njs_value_to_number at src/njs_value_conversion.h.

7.5
2022-07-18 CVE-2022-34032 F5 Unspecified vulnerability in F5 NJS 0.7.5

Nginx NJS v0.7.5 was discovered to contain a segmentation violation in the function njs_value_own_enumerate at src/njs_value.c.

7.5
2022-07-18 CVE-2022-34033 Htmldoc Project Out-of-bounds Write vulnerability in Htmldoc Project Htmldoc 1.9.15

HTMLDoc v1.9.15 was discovered to contain a heap overflow via (write_header) /htmldoc/htmldoc/html.cxx:273.

7.5
2022-07-18 CVE-2022-34035 Htmldoc Project Out-of-bounds Write vulnerability in Htmldoc Project Htmldoc

HTMLDoc v1.9.12 and below was discovered to contain a heap overflow via e_node htmldoc/htmldoc/html.cxx:588.

7.5
2022-07-18 CVE-2022-23745 Checkpoint Out-of-bounds Write vulnerability in Checkpoint Capsule Workspace 8.0

A potential memory corruption issue was found in Capsule Workspace Android app (running on GrapheneOS).

7.5
2022-07-18 CVE-2022-32387 Kentico Unspecified vulnerability in Kentico

In Kentico before 13.0.66, attackers can achieve Denial of Service via a crafted request to the GetResource handler.

7.5
2022-07-18 CVE-2022-30624 Chcnav Improper Authentication vulnerability in Chcnav P5E Gnss Firmware 4.1/4.2

Browsing the admin.html page allows the user to reset the admin password.

7.5
2022-07-18 CVE-2022-30626 Chcnav Cleartext Storage of Sensitive Information vulnerability in Chcnav P5E Gnss Firmware 4.1/4.2

Browsing the path: http://ip/wifi_ap_pata_get.cmd, will show in the name of the existing access point on the component, and a password in clear text.

7.5
2022-07-18 CVE-2022-30627 Chcnav Use of Hard-coded Credentials vulnerability in Chcnav P5E Gnss Firmware

This vulnerability affects all of the company's products that also include the FW versions: update_i90_cv2.021_b20210104, update_i50_v1.0.55_b20200509, update_x6_v2.1.2_b202001127, update_b5_v2.0.9_b20200706.

7.5
2022-07-18 CVE-2022-36127 Apache Unspecified vulnerability in Apache Skywalking

A vulnerability in Apache SkyWalking NodeJS Agent prior to 0.5.1.

7.5
2022-07-18 CVE-2020-16093 Lemonldap NG
Debian
Improper Certificate Validation vulnerability in multiple products

In LemonLDAP::NG (aka lemonldap-ng) through 2.0.8, validity of the X.509 certificate is not checked by default when connecting to remote LDAP backends, because the default configuration of the Net::LDAPS module for Perl is used.

7.5
2022-07-21 CVE-2022-20860 Cisco Improper Certificate Validation vulnerability in Cisco Nexus Dashboard

A vulnerability in the SSL/TLS implementation of Cisco Nexus Dashboard could allow an unauthenticated, remote attacker to alter communications with associated controllers or view sensitive information.

7.4
2022-07-18 CVE-2021-42923 Showmypc Uncontrolled Search Path Element vulnerability in Showmypc 3606

ShowMyPC 3606 on Windows suffers from a DLL hijack vulnerability.

7.3
2022-07-22 CVE-2022-20892 Cisco Classic Buffer Overflow vulnerability in Cisco products

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition.

7.2
2022-07-22 CVE-2022-20893 Cisco Classic Buffer Overflow vulnerability in Cisco products

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition.

7.2
2022-07-22 CVE-2022-20894 Cisco Classic Buffer Overflow vulnerability in Cisco products

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition.

7.2
2022-07-22 CVE-2022-20895 Cisco Classic Buffer Overflow vulnerability in Cisco products

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition.

7.2
2022-07-22 CVE-2022-20896 Cisco Classic Buffer Overflow vulnerability in Cisco products

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition.

7.2
2022-07-22 CVE-2022-20897 Cisco Classic Buffer Overflow vulnerability in Cisco products

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition.

7.2
2022-07-22 CVE-2022-20898 Cisco Classic Buffer Overflow vulnerability in Cisco products

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition.

7.2
2022-07-22 CVE-2022-20899 Cisco Classic Buffer Overflow vulnerability in Cisco products

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition.

7.2
2022-07-22 CVE-2022-20900 Cisco Classic Buffer Overflow vulnerability in Cisco products

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition.

7.2
2022-07-22 CVE-2022-20901 Cisco Classic Buffer Overflow vulnerability in Cisco products

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition.

7.2
2022-07-22 CVE-2022-20902 Cisco Classic Buffer Overflow vulnerability in Cisco products

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition.

7.2
2022-07-22 CVE-2022-20903 Cisco Classic Buffer Overflow vulnerability in Cisco products

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition.

7.2
2022-07-22 CVE-2022-20904 Cisco Classic Buffer Overflow vulnerability in Cisco products

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition.

7.2
2022-07-22 CVE-2022-20910 Cisco OS Command Injection vulnerability in Cisco products

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition.

7.2
2022-07-22 CVE-2022-20911 Cisco Classic Buffer Overflow vulnerability in Cisco products

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition.

7.2
2022-07-22 CVE-2022-20912 Cisco Classic Buffer Overflow vulnerability in Cisco products

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition.

7.2
2022-07-21 CVE-2022-20891 Cisco Classic Buffer Overflow vulnerability in Cisco products

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition.

7.2
2022-07-21 CVE-2022-28700 Givewp Unrestricted Upload of File with Dangerous Type vulnerability in Givewp

Authenticated Arbitrary File Creation via Export function vulnerability in GiveWP's GiveWP plugin <= 2.20.2 at WordPress.

7.2
2022-07-21 CVE-2022-20885 Cisco OS Command Injection vulnerability in Cisco products

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition.

7.2
2022-07-21 CVE-2022-20886 Cisco OS Command Injection vulnerability in Cisco products

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition.

7.2
2022-07-21 CVE-2022-20887 Cisco OS Command Injection vulnerability in Cisco products

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition.

7.2
2022-07-21 CVE-2022-20888 Cisco OS Command Injection vulnerability in Cisco products

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition.

7.2
2022-07-21 CVE-2022-20889 Cisco Classic Buffer Overflow vulnerability in Cisco products

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition.

7.2
2022-07-21 CVE-2022-20890 Cisco Classic Buffer Overflow vulnerability in Cisco products

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition.

7.2
2022-07-21 CVE-2022-20884 Cisco OS Command Injection vulnerability in Cisco products

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition.

7.2
2022-07-21 CVE-2022-20881 Cisco OS Command Injection vulnerability in Cisco products

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition.

7.2
2022-07-21 CVE-2022-20882 Cisco OS Command Injection vulnerability in Cisco products

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition.

7.2
2022-07-21 CVE-2022-20883 Cisco OS Command Injection vulnerability in Cisco products

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition.

7.2
2022-07-21 CVE-2022-20873 Cisco OS Command Injection vulnerability in Cisco products

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition.

7.2
2022-07-21 CVE-2022-20874 Cisco OS Command Injection vulnerability in Cisco products

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition.

7.2
2022-07-21 CVE-2022-20875 Cisco OS Command Injection vulnerability in Cisco products

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition.

7.2
2022-07-21 CVE-2022-20876 Cisco OS Command Injection vulnerability in Cisco products

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition.

7.2
2022-07-21 CVE-2022-20877 Cisco OS Command Injection vulnerability in Cisco products

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition.

7.2
2022-07-21 CVE-2022-20878 Cisco OS Command Injection vulnerability in Cisco products

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition.

7.2
2022-07-21 CVE-2022-20879 Cisco OS Command Injection vulnerability in Cisco products

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition.

7.2
2022-07-21 CVE-2022-20880 Cisco OS Command Injection vulnerability in Cisco products

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition.

7.2
2022-07-20 CVE-2022-34590 Hospital Management System Project SQL Injection vulnerability in Hospital Management System Project Hospital Management System 1.0

Hospital Management System v1.0 was discovered to contain a SQL injection vulnerability via the editid parameter in /HMS/admin.php.

7.2
2022-07-20 CVE-2022-34042 Barangay Management System Project SQL Injection vulnerability in Barangay Management System Project Barangay Management System 1.0

Barangay Management System v1.0 was discovered to contain a SQL injection vulnerability via the hidden_id parameter at /pages/household/household.php.

7.2
2022-07-19 CVE-2022-34024 Barangay Management System Project Unrestricted Upload of File with Dangerous Type vulnerability in Barangay Management System Project Barangay Management System 1.0

Barangay Management System v1.0 was discovered to contain an arbitrary file upload vulnerability via the resident module editing function at /bmis/pages/resident/resident.php.

7.2
2022-07-19 CVE-2022-27483 Fortinet OS Command Injection vulnerability in Fortinet Fortianalyzer and Fortimanager

A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiManager version 7.0.0 through 7.0.3, 6.4.0 through 6.4.7, 6.2.x and 6.0.x and FortiAnalyzer version 7.0.0 through 7.0.3, version 6.4.0 through 6.4.7, 6.2.x and 6.0.x allows attacker to execute arbitrary shell code as `root` user via `diagnose system` CLI commands.

7.2
2022-07-18 CVE-2022-1565 Wpallimport Unrestricted Upload of File with Dangerous Type vulnerability in Wpallimport WP ALL Import 3.4.6

The plugin WP All Import is vulnerable to arbitrary file uploads due to missing file type validation via the wp_all_import_get_gz.php file in versions up to, and including, 3.6.7.

7.2
2022-07-19 CVE-2022-22358 IBM XXE vulnerability in IBM products

IBM Sterling Partner Engagement Manager 6.1.2, 6.2, and Cloud/SasS 22.2 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data.

7.1
2022-07-19 CVE-2022-26113 Fortinet Improper Privilege Management vulnerability in Fortinet Forticlient

An execution with unnecessary privileges vulnerability [CWE-250] in FortiClientWindows 7.0.0 through 7.0.3, 6.4.0 through 6.4.7, 6.2.0 through 6.2.9, 6.0.0 through 6.0.10 may allow a local attacker to perform an arbitrary file write on the system.

7.1
2022-07-18 CVE-2022-24691 DSK SQL Injection vulnerability in DSK Dsknet 2.16.136.0/2.17.136.5

An issue was discovered in DSK DSKNet 2.16.136.0 and 2.17.136.5.

7.1
2022-07-18 CVE-2022-32450 Anydesk Link Following vulnerability in Anydesk 7.0.9

AnyDesk 7.0.9 allows a local user to gain SYSTEM privileges via a symbolic link because the user can write to their own %APPDATA% folder (used for ad.trace and chat) but the product runs as SYSTEM when writing chat-room data there.

7.1

134 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2022-07-20 CVE-2022-32960 Hinet Out-of-bounds Write vulnerability in Hinet Hicos Natural Person Credential Component Client 3.0.3.30306/3.0.3.30404/3.1.0.00002

HiCOS’ client-side citizen digital certificate component has a stack-based buffer overflow vulnerability when reading IC card due to insufficient parameter length validation for card number.

6.8
2022-07-18 CVE-2021-33656 Huawei
Linux
Debian
Out-of-bounds Write vulnerability in multiple products

When setting font with malicous data by ioctl cmd PIO_FONT,kernel will write memory out of bounds.

6.8
2022-07-23 CVE-2022-36414 Scootersoftware Unspecified vulnerability in Scootersoftware Beyond Compare 4.2.0/4.4.2

There is an elevation of privilege breakout vulnerability in the Windows EXE installer in Scooter Beyond Compare 4.2.0 through 4.4.2 before 4.4.3.

6.7
2022-07-22 CVE-2022-20906 Cisco Improper Privilege Management vulnerability in Cisco Nexus Dashboard

Multiple vulnerabilities in Cisco Nexus Dashboard could allow an authenticated, local attacker to elevate privileges on an affected device.

6.7
2022-07-22 CVE-2022-20907 Cisco Improper Privilege Management vulnerability in Cisco Nexus Dashboard

Multiple vulnerabilities in Cisco Nexus Dashboard could allow an authenticated, local attacker to elevate privileges on an affected device.

6.7
2022-07-22 CVE-2022-20908 Cisco Improper Input Validation vulnerability in Cisco Nexus Dashboard

Multiple vulnerabilities in Cisco Nexus Dashboard could allow an authenticated, local attacker to elevate privileges on an affected device.

6.7
2022-07-22 CVE-2022-20909 Cisco Improper Input Validation vulnerability in Cisco Nexus Dashboard

Multiple vulnerabilities in Cisco Nexus Dashboard could allow an authenticated, local attacker to elevate privileges on an affected device.

6.7
2022-07-21 CVE-2022-28877 F Secure Unspecified vulnerability in F-Secure Elements Endpoint Protection

This vulnerability allows local user to delete arbitrary file in the system and bypassing security protection which can be abused for local privilege escalation on affected F-Secure & WithSecure windows endpoint products.

6.7
2022-07-21 CVE-2022-22555 Dell OS Command Injection vulnerability in Dell products

Dell EMC PowerStore, contains an OS command injection Vulnerability.

6.7
2022-07-19 CVE-2022-30301 Fortinet Path Traversal vulnerability in Fortinet Fortiap-U

A path traversal vulnerability [CWE-22] in FortiAP-U CLI 6.2.0 through 6.2.3, 6.0.0 through 6.0.4, 5.4.0 through 5.4.6 may allow an admin user to delete and access unauthorized files and data via specifically crafted CLI commands.

6.7
2022-07-18 CVE-2022-26118 Fortinet Improper Privilege Management vulnerability in Fortinet Fortianalyzer and Fortimanager

A privilege chaining vulnerability [CWE-268] in FortiManager and FortiAnalyzer 6.0.x, 6.2.x, 6.4.0 through 6.4.7, 7.0.0 through 7.0.3 may allow a local and authenticated attacker with a restricted shell to escalate their privileges to root due to incorrect permissions of some folders and executable files on the system.

6.7
2022-07-18 CVE-2021-44170 Fortinet Out-of-bounds Write vulnerability in Fortinet Fortios and Fortiproxy

A stack-based buffer overflow vulnerability [CWE-121] in the command line interpreter of FortiOS before 7.0.4 and FortiProxy before 2.0.8 may allow an authenticated attacker to execute unauthorized code or commands via specially crafted command line arguments.

6.7
2022-07-18 CVE-2021-33655 Linux
Debian
Out-of-bounds Write vulnerability in multiple products

When sending malicous data to kernel by ioctl cmd FBIOPUT_VSCREENINFO,kernel will write memory out of bounds.

6.7
2022-07-23 CVE-2022-1128 Google Path Traversal vulnerability in Google Chrome

Inappropriate implementation in Web Share API in Google Chrome on Windows prior to 100.0.4896.60 allowed an attacker on the local network segment to leak cross-origin data via a crafted HTML page.

6.5
2022-07-23 CVE-2022-1129 Google Authentication Bypass by Spoofing vulnerability in Google Chrome

Inappropriate implementation in Full Screen Mode in Google Chrome on Android prior to 100.0.4896.60 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

6.5
2022-07-23 CVE-2022-1137 Google Exposure of Resource to Wrong Sphere vulnerability in Google Chrome

Inappropriate implementation in Extensions in Google Chrome prior to 100.0.4896.60 allowed an attacker who convinced a user to install a malicious extension to leak potentially sensitive information via a crafted HTML page.

6.5
2022-07-23 CVE-2022-1138 Google Improper Restriction of Rendered UI Layers or Frames vulnerability in Google Chrome

Inappropriate implementation in Web Cursor in Google Chrome prior to 100.0.4896.60 allowed a remote attacker who had compromised the renderer process to obscure the contents of the Omnibox (URL bar) via a crafted HTML page.

6.5
2022-07-23 CVE-2022-1139 Google Information Exposure Through Discrepancy vulnerability in Google Chrome

Inappropriate implementation in Background Fetch API in Google Chrome prior to 100.0.4896.60 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5
2022-07-23 CVE-2022-1146 Google Information Exposure Through Discrepancy vulnerability in Google Chrome

Inappropriate implementation in Resource Timing in Google Chrome prior to 100.0.4896.60 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5
2022-07-22 CVE-2022-34112 Dataease Project Incorrect Permission Assignment for Critical Resource vulnerability in Dataease Project Dataease 1.11.1

An access control issue in the component /api/plugin/uninstall Dataease v1.11.1 allows attackers to arbitrarily uninstall the plugin, a right normally reserved for the administrator.

6.5
2022-07-22 CVE-2022-1655 Redhat Incorrect Permission Assignment for Critical Resource vulnerability in Redhat Openstack 16.2

An Incorrect Permission Assignment for Critical Resource flaw was found in Horizon on Red Hat OpenStack.

6.5
2022-07-22 CVE-2022-2136 Advantech Unspecified vulnerability in Advantech Iview

The affected product is vulnerable to multiple SQL injections that require low privileges for exploitation and may allow an unauthorized attacker to disclose information.

6.5
2022-07-22 CVE-2022-34503 Qpdf Project Out-of-bounds Write vulnerability in Qpdf Project Qpdf 8.4.2

QPDF v8.4.2 was discovered to contain a heap buffer overflow via the function QPDF::processXRefStream.

6.5
2022-07-22 CVE-2022-20913 Cisco Improper Input Validation vulnerability in Cisco Nexus Dashboard

A vulnerability in Cisco Nexus Dashboard could allow an authenticated, remote attacker to write arbitrary files on an affected device.

6.5
2022-07-21 CVE-2022-31151 Nodejs Unspecified vulnerability in Nodejs Undici

Authorization headers are cleared on cross-origin redirect.

6.5
2022-07-20 CVE-2022-2179 Rockwellautomation Improper Restriction of Rendered UI Layers or Frames vulnerability in Rockwellautomation Micrologix 1100 Firmware and Micrologix 1400 Firmware

The X-Frame-Options header in Rockwell Automation MicroLogix 1100/1400 Versions 21.007 and prior is not configured in the HTTP response, which could allow clickjacking attacks.

6.5
2022-07-20 CVE-2022-33944 Micodus Unspecified vulnerability in Micodus Mv720 Firmware

The main MiCODUS MV720 GPS tracker web server has an authenticated insecure direct object references vulnerability on endpoint and POST parameter “Device ID,” which accepts arbitrary device IDs.

6.5
2022-07-20 CVE-2022-22202 Juniper Unspecified vulnerability in Juniper Junos

An Improper Handling of Exceptional Conditions vulnerability on specific PTX Series devices, including the PTX1000, PTX3000 (NextGen), PTX5000, PTX10002-60C, PTX10008, and PTX10016 Series, in Juniper Networks Junos OS allows an unauthenticated MPLS-based attacker to cause a Denial of Service (DoS) by triggering the dcpfe process to crash and FPC to restart.

6.5
2022-07-20 CVE-2022-22203 Juniper Unspecified vulnerability in Juniper Junos 19.4

An Incorrect Comparison vulnerability in PFE of Juniper Networks Junos OS allows an adjacent unauthenticated attacker to cause a Denial of Service (DoS).

6.5
2022-07-20 CVE-2022-22210 Juniper Unspecified vulnerability in Juniper Junos 20.3/20.4/21.2

A NULL Pointer Dereference vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on QFX5000 Series and MX Series allows an unauthenticated adjacent attacker to cause a Denial of Service (DoS).

6.5
2022-07-20 CVE-2022-22214 Juniper Unspecified vulnerability in Juniper Junos

An Improper Input Validation vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS and Junos OS Evolved allows an adjacent attacker to cause a PFE crash and thereby a Denial of Service (DoS).

6.5
2022-07-20 CVE-2022-22217 Juniper Unspecified vulnerability in Juniper Junos

An Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows an adjacent unauthenticated attacker to cause a Denial of Service (DoS).

6.5
2022-07-20 CVE-2022-36321 Jetbrains Information Exposure Through Log Files vulnerability in Jetbrains Teamcity

In JetBrains TeamCity before 2022.04.2 the private SSH key could be written to the build log in some cases

6.5
2022-07-20 CVE-2022-32958 Teamplus Allocation of Resources Without Limits or Throttling vulnerability in Teamplus Team+ PRO

A remote attacker with general user privilege can send a message to Teamplus Pro’s chat group that exceeds message size limit, to terminate other recipients’ Teamplus Pro chat process.

6.5
2022-07-19 CVE-2022-31150 Nodejs Unspecified vulnerability in Nodejs Undici

undici is an HTTP/1.1 client, written from scratch for Node.js.

6.5
2022-07-19 CVE-2022-30570 Tibco Unspecified vulnerability in Tibco products

The Column Based Security component of TIBCO Software Inc.'s TIBCO Data Virtualization and TIBCO Data Virtualization for AWS Marketplace contains an easily exploitable vulnerability that allows a low privileged attacker with network access to obtain read access to application information on the affected system.

6.5
2022-07-19 CVE-2022-22359 IBM Cross-Site Request Forgery (CSRF) vulnerability in IBM products

IBM Sterling Partner Engagement Manager 6.1.2, 6.2, and Cloud/SasS 22.2 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.

6.5
2022-07-19 CVE-2022-34001 Unit4 XXE vulnerability in Unit4 Enterprise Resource Planning 7.9

Unit4 ERP through 7.9 allows XXE via ExecuteServerProcessAsynchronously.

6.5
2022-07-19 CVE-2022-27544 Hcltech Insufficiently Protected Credentials vulnerability in Hcltech Bigfix Platform

BigFix Web Reports authorized users may see SMTP credentials in clear text.

6.5
2022-07-19 CVE-2022-2030 Zyxel Path Traversal vulnerability in Zyxel products

A directory traversal vulnerability caused by specific character sequences within an improperly sanitized URL was identified in some CGI programs of Zyxel USG FLEX 100(W) firmware versions 4.50 through 5.30, USG FLEX 200 firmware versions 4.50 through 5.30, USG FLEX 500 firmware versions 4.50 through 5.30, USG FLEX 700 firmware versions 4.50 through 5.30, USG FLEX 50(W) firmware versions 4.16 through 5.30, USG20(W)-VPN firmware versions 4.16 through 5.30, ATP series firmware versions 4.32 through 5.30, VPN series firmware versions 4.30 through 5.30, USG/ZyWALL series firmware versions 4.11 through 4.72, that could allow an authenticated attacker to access some restricted files on a vulnerable device.

6.5
2022-07-18 CVE-2021-29799 IBM Unspecified vulnerability in IBM Engineering Requirements Quality Assistant On-Premises

IBM Engineering Requirements Quality Assistant On-Premises (All versions) could allow an authenticated user to obtain sensitive information due to improper client side validation.

6.5
2022-07-18 CVE-2021-38868 IBM Cross-Site Request Forgery (CSRF) vulnerability in IBM Engineering Requirements Quality Assistant On-Premises

IBM Engineering Requirements Quality Assistant On-Premises (All versions) is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.

6.5
2022-07-18 CVE-2022-22445 IBM Unspecified vulnerability in IBM Powervm Hypervisor Fw1010/Fw1010.00/Fw950

An attacker that gains service access to the FSP (POWER9 only) or gains admin authority to a partition can compromise partition firmware.

6.5
2022-07-18 CVE-2022-30621 Cellinx Use of Incorrectly-Resolved Name or Reference vulnerability in Cellinx NVT - IP PTZ Camera Firmware 3.2.0/3.2.1

Allows a remote user to read files on the camera's OS "GetFileContent.cgi".

6.5
2022-07-23 CVE-2018-25045 Django Rest Framework Cross-site Scripting vulnerability in Django-Rest-Framework Django Rest Framework

Django REST framework (aka django-rest-framework) before 3.9.1 allows XSS because the default DRF Browsable API view templates disable autoescaping.

6.1
2022-07-23 CVE-2022-1132 Google Incorrect Authorization vulnerability in Google Chrome

Inappropriate implementation in Virtual Keyboard in Google Chrome on Chrome OS prior to 100.0.4896.60 allowed a local attacker to bypass navigation restrictions via physical access to the device.

6.1
2022-07-22 CVE-2017-20140 Ambit Unspecified vulnerability in Ambit Movie Portal Script 7.36

A vulnerability was found in Itech Movie Portal Script 7.36.

6.1
2022-07-22 CVE-2022-2510 Hallowelt Cross-site Scripting vulnerability in Hallowelt Bluespice

Cross-site Scripting (XSS) vulnerability in "Extension:ExtendedSearch" of Hallo Welt! GmbH BlueSpice allows attacker to inject arbitrary HTML (XSS) on page "Special:SearchCenter", using the search term in the URL.

6.1
2022-07-22 CVE-2022-2511 Hallowelt Cross-site Scripting vulnerability in Hallowelt Bluespice

Cross-site Scripting (XSS) vulnerability in the "commonuserinterface" component of BlueSpice allows an attacker to inject arbitrary HTML into a page using the title parameter of the call URL.

6.1
2022-07-22 CVE-2022-2470 Microweber Unspecified vulnerability in Microweber

Cross-site Scripting (XSS) - Reflected in GitHub repository microweber/microweber prior to 1.2.21.

6.1
2022-07-22 CVE-2022-36131 Midori Global Cross-site Scripting vulnerability in Midori-Global Better PDF Exporter 10.0.0

The Better PDF Exporter add-on 10.0.0 for Atlassian Jira is prone to stored XSS via a crafted description to the PDF Templates overview page.

6.1
2022-07-22 CVE-2022-20916 Cisco Cross-site Scripting vulnerability in Cisco IOT Control Center

A vulnerability in the web-based management interface of Cisco IoT Control Center could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.

6.1
2022-07-20 CVE-2022-31160 Jqueryui
Netapp
Drupal
Fedoraproject
Debian
jQuery UI is a curated set of user interface interactions, effects, widgets, and themes built on top of jQuery.
6.1
2022-07-20 CVE-2022-34048 Wavlink Cross-site Scripting vulnerability in Wavlink Wn533A8 Firmware M33A8.V5030.190716

Wavlink WN533A8 M33A8.V5030.190716 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the login_page parameter.

6.1
2022-07-20 CVE-2022-2199 Micodus Unspecified vulnerability in Micodus Mv720 Firmware

The main MiCODUS MV720 GPS tracker web server has a reflected cross-site scripting vulnerability that could allow an attacker to gain control by tricking a user into making a request.

6.1
2022-07-19 CVE-2022-34025 Vestacp Cross-site Scripting vulnerability in Vestacp Vesta Control Panel 1.0.05

Vesta v1.0.0-5 was discovered to contain a cross-site scripting (XSS) vulnerability via the post function at /web/api/v1/upload/UploadHandler.php.

6.1
2022-07-19 CVE-2022-36303 Vestacp Cross-site Scripting vulnerability in Vestacp Vesta Control Panel 1.0.05

Vesta v1.0.0-5 was discovered to contain a cross-site scripting (XSS) vulnerability via the handle_file_upload function at /web/api/v1/upload/UploadHandler.php.

6.1
2022-07-19 CVE-2022-36304 Vestacp Cross-site Scripting vulnerability in Vestacp Vesta Control Panel 1.0.05

Vesta v1.0.0-5 was discovered to contain a cross-site scripting (XSS) vulnerability via the generate_response function at /web/api/v1/upload/UploadHandler.php.

6.1
2022-07-19 CVE-2022-36305 Vestacp Cross-site Scripting vulnerability in Vestacp Vesta Control Panel 1.0.05

Vesta v1.0.0-5 was discovered to contain a cross-site scripting (XSS) vulnerability via the body function at /web/api/v1/upload/UploadHandler.php.

6.1
2022-07-18 CVE-2022-28681 Foxit Out-of-bounds Read vulnerability in Foxit PDF Editor and PDF Reader

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.1.53537.

6.1
2022-07-18 CVE-2022-23438 Fortinet Cross-site Scripting vulnerability in Fortinet Fortios

An improper neutralization of input during web page generation ('Cross-site Scripting') [CWE-79] vulnerability in FortiOS version 7.0.5 and prior and 6.4.9 and prior may allow an unauthenticated remote attacker to perform a reflected cross site scripting (XSS) attack in the captive portal authentication replacement page.

6.1
2022-07-18 CVE-2022-22304 Fortinet Cross-site Scripting vulnerability in Fortinet Fortiauthenticator Agent for Microsoft Outlook web Access 2.1/2.2

An improper neutralization of input during web page generation vulnerability [CWE-79] in FortiAuthenticator OWA Agent for Microsoft version 2.2 and 2.1 may allow an unauthenticated attacker to perform an XSS attack via crafted HTTP GET requests.

6.1
2022-07-22 CVE-2022-2142 Advantech Unspecified vulnerability in Advantech Iview

The affected product is vulnerable to a SQL injection with high attack complexity, which may allow an unauthorized attacker to disclose information.

5.9
2022-07-21 CVE-2022-28860 Citilog Unspecified vulnerability in Citilog 8.0

An authentication downgrade in the server in Citilog 8.0 allows an attacker (in a man in the middle position between the server and its smart camera Axis M1125) to achieve HTTP access to the camera.

5.9
2022-07-21 CVE-2022-28861 Citilog Cleartext Transmission of Sensitive Information vulnerability in Citilog 8.0

The server in Citilog 8.0 allows an attacker (in a man in the middle position between the server and its smart camera Axis M1125) to see FTP credentials in a cleartext HTTP traffic.

5.9
2022-07-20 CVE-2022-22213 Juniper Unspecified vulnerability in Juniper Junos and Junos OS Evolved

A vulnerability in Handling of Undefined Values in the routing protocol daemon (RPD) process of Juniper Networks Junos OS and Junos OS Evolved may allow an unauthenticated network-based attacker to crash the RPD process by sending a specific BGP update while the system is under heavy load, leading to a Denial of Service (DoS).

5.9
2022-07-22 CVE-2022-34502 Radare Out-of-bounds Write vulnerability in Radare Radare2 5.7.0

Radare2 v5.7.0 was discovered to contain a heap buffer overflow via the function consume_encoded_name_new at format/wasm/wasm.c.

5.5
2022-07-22 CVE-2022-34520 Radare NULL Pointer Dereference vulnerability in Radare Radare2 5.7.2

Radare2 v5.7.2 was discovered to contain a NULL pointer dereference via the function r_bin_file_xtr_load_buffer at bin/bfile.c.

5.5
2022-07-21 CVE-2022-30628 Supersmart Unspecified vulnerability in Supersmart Supersmart.Me - Walk Through

It was possible to download all receipts without authentication.

5.5
2022-07-21 CVE-2022-36313 File Type Project Infinite Loop vulnerability in File-Type Project File-Type

An issue was discovered in the file-type package before 16.5.4 and 17.x before 17.1.3 for Node.js.

5.5
2022-07-20 CVE-2022-22424 IBM Incorrect Default Permissions vulnerability in IBM Qradar Security Information and Event Manager

IBM QRadar SIEM 7.3, 7.4, and 7.5 could allow a local user to obtain sensitive information from the TLS key file due to incorrect file permissions.

5.5
2022-07-20 CVE-2022-22215 Juniper Missing Release of Resource after Effective Lifetime vulnerability in Juniper Junos

A Missing Release of File Descriptor or Handle after Effective Lifetime vulnerability in plugable authentication module (PAM) of Juniper Networks Junos OS and Junos OS Evolved allows a locally authenticated attacker with low privileges to cause a Denial of Service (DoS).

5.5
2022-07-19 CVE-2022-2476 Wavpack
Fedoraproject
A null pointer dereference bug was found in wavpack-5.4.0 The results from the ASAN log: AddressSanitizer:DEADLYSIGNAL ===================================================================84257==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x561b47a970c6 bp 0x7fff13952fb0 sp 0x7fff1394fca0 T0) ==84257==The signal is caused by a WRITE memory access.
5.5
2022-07-19 CVE-2022-34266 Libtiff Use of Uninitialized Resource vulnerability in Libtiff 4.0.335

The libtiff-4.0.3-35.amzn2.0.1 package for LibTIFF on Amazon Linux 2 allows attackers to cause a denial of service (application crash), a different vulnerability than CVE-2022-0562.

5.5
2022-07-18 CVE-2022-34633 Openhwgroup Improper Handling of Exceptional Conditions vulnerability in Openhwgroup Cva6

CVA6 commit d315ddd0f1be27c1b3f27eb0b8daf471a952299a executes crafted or incorrectly formatted sfence.vma instructions rather create an exception.

5.5
2022-07-18 CVE-2022-34634 Openhwgroup Improper Handling of Exceptional Conditions vulnerability in Openhwgroup Cva6

CVA6 commit d315ddd0f1be27c1b3f27eb0b8daf471a952299a executes crafted or incorrectly formatted det instructions rather create an exception.

5.5
2022-07-18 CVE-2022-34636 Openhwgroup Improper Handling of Exceptional Conditions vulnerability in Openhwgroup Cva6

CVA6 commit d315ddd0f1be27c1b3f27eb0b8daf471a952299a and RISCV-Boom commit ad64c5419151e5e886daee7084d8399713b46b4b implements the incorrect exception type when a PMA violation occurs during address translation.

5.5
2022-07-18 CVE-2022-34637 Openhwgroup Improper Handling of Exceptional Conditions vulnerability in Openhwgroup Cva6

CVA6 commit d315ddd0f1be27c1b3f27eb0b8daf471a952299a implements an incorrect exception type when an illegal virtual address is loaded.

5.5
2022-07-18 CVE-2022-34639 Openhwgroup Improper Handling of Exceptional Conditions vulnerability in Openhwgroup Cva6

CVA6 commit d315ddd0f1be27c1b3f27eb0b8daf471a952299a treats non-standard fence instructions as illegal which can affect the function of the application.

5.5
2022-07-18 CVE-2022-34640 Openhwgroup Unspecified vulnerability in Openhwgroup Cva6

The *tval of ecall/ebreak in CVA6 commit d315ddd0f1be27c1b3f27eb0b8daf471a952299a was discovered to be incorrect.

5.5
2022-07-18 CVE-2022-34641 Openhwgroup
Boom Core
Improper Handling of Exceptional Conditions vulnerability in multiple products

CVA6 commit d315ddd0f1be27c1b3f27eb0b8daf471a952299a and RISCV-Boom commit ad64c5419151e5e886daee7084d8399713b46b4b implements the incorrect exception type when a PMP violation occurs during address translation.

5.5
2022-07-18 CVE-2022-34642 Riscv Unspecified vulnerability in Riscv Spike Risc-V ISA Simulator

The component mcontrol.action in RISCV ISA Sim commit ac466a21df442c59962589ba296c702631e041b5 contains the incorrect mask which can cause a Denial of Service (DoS).

5.5
2022-07-18 CVE-2022-34643 Riscv Improper Handling of Exceptional Conditions vulnerability in Riscv Spike Risc-V ISA Simulator

RISCV ISA Sim commit ac466a21df442c59962589ba296c702631e041b5 implements the incorrect exception priotrity when accessing memory.

5.5
2022-07-18 CVE-2020-23561 Irfanview Unspecified vulnerability in Irfanview 4.54

IrfanView 4.54 allows a user-mode write access violation starting at FORMATS!ShowPlugInSaveOptions_W+0x0000000000005722.

5.5
2022-07-18 CVE-2020-23562 Irfanview Unspecified vulnerability in Irfanview 4.54

IrfanView 4.54 allows a user-mode write access violation starting at FORMATS!ShowPlugInSaveOptions_W+0x000000000000aefe.

5.5
2022-07-18 CVE-2020-23563 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview 4.54

IrfanView 4.54 allows a user-mode write access violation starting at FORMATS!ShowPlugInSaveOptions_W+0x0000000000002cba.

5.5
2022-07-22 CVE-2022-33191 Testimonials Project Cross-site Scripting vulnerability in Testimonials Project Testimonials

Authenticated (contributor or higher user role) Stored Cross-Site Scripting (XSS) vulnerability in Chinmoy Paul's Testimonials plugin <= 3.0.1 at WordPress.

5.4
2022-07-22 CVE-2022-34650 Wpwax Unspecified vulnerability in Wpwax Team

Multiple Authenticated (contributor or higher user role) Stored Cross-Site Scripting (XSS) vulnerabilities in wpWax Team plugin <= 1.2.6 at WordPress.

5.4
2022-07-22 CVE-2022-34853 Wpwax Unspecified vulnerability in Wpwax Team

Multiple Authenticated (contributor or higher user role) Persistent Cross-Site Scripting (XSS) vulnerabilities in wpWax Team plugin <= 1.2.6 at WordPress.

5.4
2022-07-22 CVE-2022-2494 Open EMR Unspecified vulnerability in Open-Emr Openemr

Cross-site Scripting (XSS) - Stored in GitHub repository openemr/openemr prior to 7.0.0.

5.4
2022-07-20 CVE-2022-34150 Micodus Authorization Bypass Through User-Controlled Key vulnerability in Micodus Mv720 Firmware

The main MiCODUS MV720 GPS tracker web server has an authenticated insecure direct object reference vulnerability on endpoint and parameter device IDs, which accept arbitrary device IDs without further verification.

5.4
2022-07-20 CVE-2021-31858 Dnnsoftware Cross-site Scripting vulnerability in Dnnsoftware Dotnetnuke

DotNetNuke (DNN) 9.9.1 CMS is vulnerable to a Stored Cross-Site Scripting vulnerability in the user profile biography section which allows remote authenticated users to inject arbitrary code via a crafted payload.

5.4
2022-07-19 CVE-2022-34537 DW Cross-site Scripting vulnerability in DW Megapix Firmware 4.2.0.32842

Digital Watchdog DW MEGApix IP cameras A7.2.2_20211029 was discovered to contain a cross-site scripting (XSS) vulnerability via the component bia_oneshot.cgi.

5.4
2022-07-19 CVE-2022-22416 IBM Server-Side Request Forgery (SSRF) vulnerability in IBM products

IBM Sterling Partner Engagement Manager 6.1.2, 6.2, and Cloud/SasS 22.2 is vulnerable to server-side request forgery (SSRF).

5.4
2022-07-19 CVE-2022-22417 IBM Cross-site Scripting vulnerability in IBM products

IBM Sterling Partner Engagement Manager 6.1.2, 6.2, and Cloud/SasS 22.2 is vulnerable to cross-site scripting.

5.4
2022-07-19 CVE-2022-27545 Hcltech Cross-site Scripting vulnerability in Hcltech Bigfix Platform

BigFix Web Reports authorized users may perform HTML injection for the email administrative configuration page.

5.4
2022-07-19 CVE-2022-29057 Fortinet Cross-site Scripting vulnerability in Fortinet Fortiedr

A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiEDR version 5.1.0, 5.0.0 through 5.0.3 Patch 6 and 4.0.0 allows a remote authenticated attacker to perform a reflected cross site scripting attack (XSS) by injecting malicious payload into the Management Console via various endpoints.

5.4
2022-07-18 CVE-2021-22131 Fortinet Improper Certificate Validation vulnerability in Fortinet Fortitoken Mobile

A improper validation of certificate with host mismatch in Fortinet FortiTokenAndroid version 5.0.3 and below, Fortinet FortiTokeniOS version 5.2.0 and below, Fortinet FortiTokenWinApp version 4.0.3 and below allows attacker to retrieve information disclosed via man-in-the-middle attacks.

5.4
2022-07-18 CVE-2021-29788 IBM Cross-site Scripting vulnerability in IBM Engineering Requirements Quality Assistant On-Premises

IBM Engineering Requirements Quality Assistant On-Premises (All versions) is vulnerable to cross-site scripting.

5.4
2022-07-18 CVE-2021-29790 IBM Cross-site Scripting vulnerability in IBM Engineering Requirements Quality Assistant On-Premises

IBM Engineering Requirements Quality Assistant On-Premises (All versions) is vulnerable to cross-site scripting.

5.4
2022-07-18 CVE-2022-2101 Wpdownloadmanager Unspecified vulnerability in Wpdownloadmanager Wordpress Download Manager

The Download Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the `file[files][]` parameter in versions up to, and including, 3.2.46 due to insufficient input sanitization and output escaping.

5.4
2022-07-18 CVE-2022-24692 DSK Cross-site Scripting vulnerability in DSK Dsknet 2.16.136.0/2.17.136.5

An issue was discovered in DSK DSKNet 2.16.136.0 and 2.17.136.5.

5.4
2022-07-22 CVE-2021-36200 Johnsoncontrols Missing Authentication for Critical Function vulnerability in Johnsoncontrols products

Under certain circumstances an unauthenticated user could access the the web API for Metasys ADS/ADX/OAS 10 versions prior to 10.1.6 and 11 versions prior to 11.0.2 and enumerate users.

5.3
2022-07-21 CVE-2022-33198 Oxilab Unspecified vulnerability in Oxilab Accordions

Unauthenticated WordPress Options Change vulnerability in Biplob Adhikari's Accordions plugin <= 2.0.2 at WordPress.

5.3
2022-07-21 CVE-2022-34487 Oxilab Unspecified vulnerability in Oxilab Shortcode Addons

Unauthenticated Arbitrary Option Update vulnerability in biplob018's Shortcode Addons plugin <= 3.0.2 at WordPress.

5.3
2022-07-21 CVE-2022-28666 Yikesinc Unspecified vulnerability in Yikesinc Custom Product Tabs for Woocommerce

Broken Access Control vulnerability in YIKES Inc.

5.3
2022-07-20 CVE-2022-34049 Wavlink Files or Directories Accessible to External Parties vulnerability in Wavlink Wl-Wn530Hg4 Firmware M30Hg4.V5030.191116

An access control issue in Wavlink WN530HG4 M30HG4.V5030.191116 allows unauthenticated attackers to download log files and configuration data.

5.3
2022-07-20 CVE-2022-22204 Juniper Unspecified vulnerability in Juniper Junos

An Improper Release of Memory Before Removing Last Reference vulnerability in the Session Initiation Protocol (SIP) Application Layer Gateway (ALG) of Juniper Networks Junos OS allows unauthenticated network-based attacker to cause a partial Denial of Service (DoS).

5.3
2022-07-19 CVE-2021-32504 Sick Missing Authorization vulnerability in Sick Ftmg Firmware

Unauthenticated users can access sensitive web URLs through GET request, which should be restricted to maintenance users only.

5.3
2022-07-19 CVE-2022-30532 Octopus Unspecified vulnerability in Octopus Server

In affected versions of Octopus Deploy, there is no logging of changes to artifacts within Octopus Deploy.

5.3
2022-07-18 CVE-2022-2108 Wbcomdesigns Missing Authorization vulnerability in Wbcomdesigns Buddypress Group Reviews

The plugin Wbcom Designs – BuddyPress Group Reviews for WordPress is vulnerable to unauthorized settings changes and review modification due to missing capability checks and improper nonce checks in several functions related to said actions in versions up to, and including, 2.8.3.

5.3
2022-07-18 CVE-2022-2117 Givewp Unspecified vulnerability in Givewp

The GiveWP plugin for WordPress is vulnerable to Sensitive Information Disclosure in versions up to, and including, 2.20.2 via the /donor-wall REST-API endpoint which provides unauthenticated users with donor information even when the donor wall is not enabled.

5.3
2022-07-18 CVE-2022-23142 ZTE Unspecified vulnerability in ZTE Zxen Cg200 Firmware 1.0.0P1N5M

ZXEN CG200 has a DoS vulnerability.

5.3
2022-07-18 CVE-2022-2400 Dompdf Project Unspecified vulnerability in Dompdf Project Dompdf

External Control of File Name or Path in GitHub repository dompdf/dompdf prior to 2.0.0.

5.3
2022-07-18 CVE-2022-24689 DSK Improper Restriction of Excessive Authentication Attempts vulnerability in DSK Dsknet 2.16.136.0/2.17.136.5

An issue was discovered in DSK DSKNet 2.16.136.0 and 2.17.136.5.

5.3
2022-07-18 CVE-2022-30625 Chcnav Information Exposure vulnerability in Chcnav P5E Gnss Firmware 4.1/4.2

Directory listing is a web server function that displays the directory contents when there is no index file in a specific website directory.

5.3
2022-07-21 CVE-2020-36557 Linux Use After Free vulnerability in Linux Kernel

A race condition in the Linux kernel before 5.6.2 between the VT_DISALLOCATE ioctl and closing/opening of ttys could lead to a use-after-free.

5.1
2022-07-21 CVE-2020-36558 Linux NULL Pointer Dereference vulnerability in Linux Kernel

A race condition in the Linux kernel before 5.5.7 involving VT_RESIZEX could lead to a NULL pointer dereference and general protection fault.

5.1
2022-07-22 CVE-2022-2137 Advantech Unspecified vulnerability in Advantech Iview

The affected product is vulnerable to two SQL injections that require high privileges for exploitation and may allow an unauthorized attacker to disclose information

4.9
2022-07-21 CVE-2022-31475 Givewp Path Traversal vulnerability in Givewp

Authenticated (custom plugin role) Arbitrary File Read via Export function vulnerability in GiveWP's GiveWP plugin <= 2.20.2 at WordPress.

4.9
2022-07-20 CVE-2021-38936 IBM Unspecified vulnerability in IBM Qradar Security Information and Event Manager

IBM QRadar SIEM 7.3, 7.4, and 7.5 could disclose highly sensitive information to a privileged user.

4.9
2022-07-22 CVE-2022-2495 Microweber Unspecified vulnerability in Microweber

Cross-site Scripting (XSS) - Stored in GitHub repository microweber/microweber prior to 1.2.21.

4.8
2022-07-21 CVE-2022-30536 WP Maintenance Project Unspecified vulnerability in WP Maintenance Project WP Maintenance

Authenticated Stored Cross-Site Scripting (XSS) vulnerability in Florent Maillefaud's WP Maintenance plugin <= 6.0.7 at WordPress.

4.8
2022-07-20 CVE-2021-36849 Social Media Share Buttons Project Unspecified vulnerability in Social Media Share Buttons Project Social Media Share Buttons

Authenticated (admin+) Stored Cross-Site Scripting (XSS) vulnerability in René Hermenau's Social Media Share Buttons plugin <= 3.8.1 at WordPress.

4.8
2022-07-20 CVE-2022-29923 Thingsforrestaurants Unspecified vulnerability in Thingsforrestaurants Quick Restaurant Reservations

Cross-site Scripting (XSS) vulnerability in ThingsForRestaurants Quick Restaurant Reservations (WordPress plugin) allows Reflected XSS.This issue affects Quick Restaurant Reservations (WordPress plugin): from n/a through 1.4.1.

4.8
2022-07-20 CVE-2022-35569 Blogifier Cross-site Scripting vulnerability in Blogifier 3.0

Blogifier v3.0 was discovered to contain an arbitrary file upload vulnerability at /api/storage/upload/PostImage.

4.8
2022-07-22 CVE-2022-29495 Sygnoos Unspecified vulnerability in Sygnoos Popup Builder

Cross-Site Request Forgery (CSRF) vulnerability in Sygnoos Popup Builder plugin <= 4.1.11 at WordPress allows an attacker to update plugin settings.

4.3
2022-07-21 CVE-2022-30337 Joomunited Unspecified vulnerability in Joomunited WP Meta SEO

Cross-Site Request Forgery (CSRF) vulnerability in JoomUnited WP Meta SEO plugin <= 4.4.8 at WordPress allows an attacker to update the social settings.

4.3
2022-07-21 CVE-2022-32289 Sygnoos Unspecified vulnerability in Sygnoos Popup Builder

Cross-Site Request Forgery (CSRF) vulnerability in Sygnoos Popup Builder plugin <= 4.1.0 at WordPress leading to popup status change.

4.3
2022-07-20 CVE-2022-29454 Wordplus Unspecified vulnerability in Wordplus Better Messages

Cross-Site Request Forgery (CSRF) vulnerability in WordPlus Better Messages plugin <= 1.9.9.148 at WordPress allows attackers to upload files.

4.3
2022-07-20 CVE-2022-22216 Juniper Unspecified vulnerability in Juniper Junos

An Exposure of Sensitive Information to an Unauthorized Actor vulnerability in the PFE of Juniper Networks Junos OS on PTX Series and QFX10k Series allows an adjacent unauthenticated attacker to gain access to sensitive information.

4.3
2022-07-18 CVE-2021-42755 Fortinet Integer Overflow or Wraparound vulnerability in Fortinet products

An integer overflow / wraparound vulnerability [CWE-190] in FortiSwitch 7.0.2 and below, 6.4.9 and below, 6.2.x, 6.0.x; FortiRecorder 6.4.2 and below, 6.0.10 and below; FortiOS 7.0.2 and below, 6.4.8 and below, 6.2.10 and below, 6.0.x; FortiProxy 7.0.0, 2.0.6 and below, 1.2.x, 1.1.x, 1.0.x; FortiVoiceEnterprise 6.4.3 and below, 6.0.10 and below dhcpd daemon may allow an unauthenticated and network adjacent attacker to crash the dhcpd deamon, resulting in potential denial of service.

4.3
2022-07-18 CVE-2022-2223 Ghozylab Cross-Site Request Forgery (CSRF) vulnerability in Ghozylab Image Slider

The WordPress plugin Image Slider is vulnerable to Cross-Site Request Forgery in versions up to, and including 1.1.121 due to failure to properly check for the existence of a nonce in the function ewic_duplicate_slider.

4.3
2022-07-18 CVE-2022-2224 Ghozylab Unspecified vulnerability in Ghozylab Gallery for Social Photo

The WordPress plugin Gallery for Social Photo is vulnerable to Cross-Site Request Forgery in versions up to, and including 1.0.0.27 due to failure to properly check for the existence of a nonce in the function gifeed_duplicate_feed.

4.3

4 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2022-07-19 CVE-2022-2394 Perforce Information Exposure Through Log Files vulnerability in Perforce Puppet Bolt

Puppet Bolt prior to version 3.24.0 will print sensitive parameters when planning a run resulting in them potentially being logged when run programmatically, such as via Puppet Enterprise.

3.5
2022-07-18 CVE-2022-34873 Foxit Unspecified vulnerability in Foxit PDF Editor and PDF Reader

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.1.53537.

3.3
2022-07-18 CVE-2022-34874 Foxit Unspecified vulnerability in Foxit PDF Editor and PDF Reader

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.2.53575.

3.3
2022-07-18 CVE-2022-34875 Foxit Unspecified vulnerability in Foxit PDF Editor and PDF Reader

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.1.53537.

3.3