Weekly Vulnerabilities Reports > July 25 to 31, 2022
Overview
460 new vulnerabilities reported during this period, including 75 critical vulnerabilities and 191 high severity vulnerabilities. This weekly summary report vulnerabilities in 392 products from 167 vendors including Google, Jenkins, Fedoraproject, Veritas, and Tortall. Vulnerabilities are notably categorized as "Use After Free", "Cross-site Scripting", "Missing Authorization", "NULL Pointer Dereference", and "Out-of-bounds Write".
- 373 reported vulnerabilities are remotely exploitables.
- 4 reported vulnerabilities have public exploit available.
- 103 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
- 310 reported vulnerabilities are exploitable by an anonymous user.
- Google has the most reported vulnerabilities, with 94 reported vulnerabilities.
- Google has the most reported critical vulnerabilities, with 5 reported vulnerabilities.
VULNERABILITIES
VULNERABILITIES
VULNERABILITIES
VULNERABILITIES
VULNERABILITIES
EXPLOITABLE
EXPLOITABLE
AVAILABLE
ANONYMOUSLY
WEB APPLICATION
Vulnerability Details
The following table list reported vulnerabilities for the period covered by this report:
75 Critical Vulnerabilities
DATE | CVE | VENDOR | VULNERABILITY | CVSS |
---|---|---|---|---|
2022-07-28 | CVE-2021-41556 | Squirrel Lang Fedoraproject | Out-of-bounds Read vulnerability in multiple products sqclass.cpp in Squirrel through 2.2.5 and 3.x through 3.1 allows an out-of-bounds read (in the core interpreter) that can lead to Code Execution. | 10.0 |
2022-07-30 | CVE-2022-30083 | Elliegrid | Code Injection vulnerability in Elliegrid 3.4.1 EllieGrid Android Application version 3.4.1 is vulnerable to Code Injection. | 9.8 |
2022-07-29 | CVE-2022-34496 | Hiby | Unrestricted Upload of File with Dangerous Type vulnerability in Hiby R3 PRO Firmware and Hiby R3 PRO Saber Firmware Hiby R3 PRO firmware v1.5 to v1.7 was discovered to contain a file upload vulnerability via the file upload feature. | 9.8 |
2022-07-29 | CVE-2022-34531 | Dedecms | Unspecified vulnerability in Dedecms 5.7.95 DedeCMS v5.7.95 was discovered to contain a remote code execution (RCE) vulnerability via the component mytag_ main.php. | 9.8 |
2022-07-29 | CVE-2022-22280 | Sonicwall | SQL Injection vulnerability in Sonicwall Analytics and Global Management System Improper Neutralization of Special Elements used in an SQL Command leading to Unauthenticated SQL Injection vulnerability, impacting SonicWall GMS 9.3.1-SP2-Hotfix1, Analytics On-Prem 2.5.0.3-2520 and earlier versions. | 9.8 |
2022-07-29 | CVE-2022-2578 | Garage Management System Project | Unspecified vulnerability in Garage Management System Project Garage Management System 1.0 A vulnerability, which was classified as critical, has been found in SourceCodester Garage Management System 1.0. | 9.8 |
2022-07-29 | CVE-2022-1799 | Unspecified vulnerability in Google Play Services Software Development KIT Incorrect signature trust exists within Google Play services SDK play-services-basement. | 9.8 | |
2022-07-28 | CVE-2022-34555 | TP Link | Unspecified vulnerability in Tp-Link Tl-R473G Firmware 2.0.1 TP-LINK TL-R473G 2.0.1 Build 220529 Rel.65574n was discovered to contain a remote code execution vulnerability which is exploited via a crafted packet. | 9.8 |
2022-07-28 | CVE-2022-34558 | Global Workqueue Project Reqmon Project Reqmgr2 Project Wmagent Project | WMAgent v1.3.3rc2 and 1.3.3rc1, reqmgr 2 1.4.1rc5 and 1.4.0rc2, reqmon 1.4.1rc5, and global-workqueue 1.4.1rc5 allows attackers to execute arbitrary code via a crafted dbs-client package. | 9.8 |
2022-07-28 | CVE-2022-2564 | Mongoosejs | Unspecified vulnerability in Mongoosejs Mongoose Prototype Pollution in GitHub repository automattic/mongoose prior to 6.4.6. | 9.8 |
2022-07-28 | CVE-2016-4991 | Nodepdf Project | Command Injection vulnerability in Nodepdf Project Nodepdf 1.3.0 Input passed to the Pdf() function is shell escaped and passed to child_process.exec() during PDF rendering. | 9.8 |
2022-07-28 | CVE-2022-30315 | Honeywell | Insufficient Verification of Data Authenticity vulnerability in Honeywell Safety Manager Firmware Honeywell Experion PKS Safety Manager (SM and FSC) through 2022-05-06 has Insufficient Verification of Data Authenticity. | 9.8 |
2022-07-28 | CVE-2021-22640 | Ovarro | Improper Restriction of Excessive Authentication Attempts vulnerability in Ovarro products An attacker can decrypt the Ovarro TBox login password by communication capture and brute force attacks. | 9.8 |
2022-07-28 | CVE-2021-22644 | Ovarro | Use of Hard-coded Credentials vulnerability in Ovarro products Ovarro TBox TWinSoft uses the custom hardcoded user “TWinSoft” with a hardcoded key. | 9.8 |
2022-07-28 | CVE-2021-22646 | Ovarro | Unspecified vulnerability in Ovarro products The “ipk” package containing the configuration created by TWinSoft can be uploaded, extracted, and executed in Ovarro TBox, allowing malicious code execution. | 9.8 |
2022-07-28 | CVE-2021-22648 | Ovarro | Incorrect Permission Assignment for Critical Resource vulnerability in Ovarro products Ovarro TBox proprietary Modbus file access functions allow attackers to read, alter, or delete the configuration file. | 9.8 |
2022-07-28 | CVE-2021-22650 | Ovarro | Path Traversal vulnerability in Ovarro products An attacker may use TWinSoft and a malicious source project file (TPG) to extract files on machine executing Ovarro TWinSoft, which could lead to code execution. | 9.8 |
2022-07-28 | CVE-2022-22683 | Synology | Unspecified vulnerability in Synology Media Server Buffer copy without checking size of input ('Classic Buffer Overflow') vulnerability in cgi component in Synology Media Server before 1.8.1-2876 allows remote attackers to execute arbitrary code via unspecified vectors. | 9.8 |
2022-07-28 | CVE-2022-27612 | Synology | Classic Buffer Overflow vulnerability in Synology Audio Station Buffer copy without checking size of input ('Classic Buffer Overflow') vulnerability in cgi component in Synology Audio Station before 6.5.4-3367 allows remote attackers to execute arbitrary commands via unspecified vectors. | 9.8 |
2022-07-28 | CVE-2022-31627 | PHP | Out-of-bounds Write vulnerability in PHP In PHP versions 8.1.x below 8.1.8, when fileinfo functions, such as finfo_buffer, due to incorrect patch applied to the third party code from libmagic, incorrect function may be used to free allocated memory, which may lead to heap corruption. | 9.8 |
2022-07-28 | CVE-2022-36986 | Veritas | Unspecified vulnerability in Veritas products An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). | 9.8 |
2022-07-27 | CVE-2022-36950 | Veritas | Unspecified vulnerability in Veritas Netbackup In Veritas NetBackup OpsCenter, an unauthenticated remote attacker may be able to perform remote command execution through a Java classloader manipulation. | 9.8 |
2022-07-27 | CVE-2022-36951 | Veritas | Unspecified vulnerability in Veritas Netbackup In Veritas NetBackup OpsCenter, an unauthenticated remote attacker may compromise the host by exploiting an incorrectly patched vulnerability. | 9.8 |
2022-07-27 | CVE-2022-36952 | Veritas | Use of Hard-coded Credentials vulnerability in Veritas Netbackup In Veritas NetBackup OpsCenter, a hard-coded credential exists that could be used to exploit the underlying VxSS subsystem. | 9.8 |
2022-07-27 | CVE-2022-23100 | Open Xchange | OS Command Injection vulnerability in Open-Xchange OX APP Suite 7.10.5/7.10.6 OX App Suite through 7.10.6 allows OS Command Injection via Documentconverter (e.g., through an email attachment). | 9.8 |
2022-07-27 | CVE-2022-24405 | Open Xchange | OS Command Injection vulnerability in Open-Xchange OX APP Suite 7.10.5/7.10.6 OX App Suite through 7.10.6 allows OS Command Injection via a serialized Java class to the Documentconverter API. | 9.8 |
2022-07-27 | CVE-2022-2310 | Skyhighsecurity | Authentication Bypass by Spoofing vulnerability in Skyhighsecurity Secure web Gateway 10.0.0/11.0.0 An authentication bypass vulnerability in Skyhigh SWG in main releases 10.x prior to 10.2.12, 9.x prior to 9.2.23, 8.x prior to 8.2.28, and controlled release 11.x prior to 11.2.1 allows a remote attacker to bypass authentication into the administration User Interface. | 9.8 |
2022-07-26 | CVE-2022-30270 | Motorola | Improper Authentication vulnerability in Motorola Ace1000 Firmware The Motorola ACE1000 RTU through 2022-05-02 has default credentials. | 9.8 |
2022-07-26 | CVE-2022-30271 | Motorola | Use of Hard-coded Credentials vulnerability in Motorola Ace1000 Firmware The Motorola ACE1000 RTU through 2022-05-02 ships with a hardcoded SSH private key and initialization scripts (such as /etc/init.d/sshd_service) only generate a new key if no private-key file exists. | 9.8 |
2022-07-26 | CVE-2022-30274 | Motorola | Use of Hard-coded Credentials vulnerability in Motorola Ace1000 Firmware The Motorola ACE1000 RTU through 2022-05-02 uses ECB encryption unsafely. | 9.8 |
2022-07-26 | CVE-2022-29953 | Bakerhughes | Use of Hard-coded Credentials vulnerability in Bakerhughes products The Bently Nevada 3700 series of condition monitoring equipment through 2022-04-29 has a maintenance interface on port 4001/TCP with undocumented, hardcoded credentials. | 9.8 |
2022-07-26 | CVE-2022-29958 | Jtekt | Insufficient Verification of Data Authenticity vulnerability in Jtekt products JTEKT TOYOPUC PLCs through 2022-04-29 do not ensure data integrity. | 9.8 |
2022-07-26 | CVE-2022-30273 | Motorolasolutions | Use of a Broken or Risky Cryptographic Algorithm vulnerability in Motorolasolutions Mdlc 4.80.0024/4.82.004/4.83.001 The Motorola MDLC protocol through 2022-05-02 mishandles message integrity. | 9.8 |
2022-07-26 | CVE-2022-31206 | Omron | Improper Verification of Cryptographic Signature vulnerability in Omron products The Omron SYSMAC Nx product family PLCs (NJ series, NY series, NX series, and PMAC series) through 2022-005-18 lack cryptographic authentication. | 9.8 |
2022-07-26 | CVE-2022-31207 | Omron | Improper Verification of Cryptographic Signature vulnerability in Omron products The Omron SYSMAC Cx product family PLCs (CS series, CJ series, and CP series) through 2022-05-18 lack cryptographic authentication. | 9.8 |
2022-07-26 | CVE-2022-36412 | Zohocorp | Improper Authentication vulnerability in Zohocorp Manageengine Supportcenter Plus 11.0 In Zoho ManageEngine SupportCenter Plus before 11023, V3 API requests are vulnerable to authentication bypass. | 9.8 |
2022-07-26 | CVE-2022-34989 | Fruits Bazar Project | SQL Injection vulnerability in Fruits Bazar Project Fruits Bazar 1.0 Fruits Bazar v1.0 was discovered to contain a SQL injection vulnerability via the recover_email parameter at user_password_recover.php. | 9.8 |
2022-07-26 | CVE-2022-36161 | Garage Management System Project | SQL Injection vulnerability in Garage Management System Project Garage Management System 1.0 Orange Station 1.0 was discovered to contain a SQL injection vulnerability via the username parameter. | 9.8 |
2022-07-25 | CVE-2022-34577 | Wavlink | Unspecified vulnerability in Wavlink Wn535G3 Firmware M35G3R.V5030.180927 A vulnerability in adm.cgi of WAVLINK WN535 G3 M35G3R.V5030.180927 allows attackers to execute arbitrary code via a crafted POST request. | 9.8 |
2022-07-25 | CVE-2022-34907 | Filewave | Use of Hard-coded Credentials vulnerability in Filewave 14.7.0 An authentication bypass vulnerability exists in FileWave before 14.6.3 and 14.7.x before 14.7.2. | 9.8 |
2022-07-25 | CVE-2022-35869 | Inductiveautomation | Unspecified vulnerability in Inductiveautomation Ignition 8.1.15 This vulnerability allows remote attackers to bypass authentication on affected installations of Inductive Automation Ignition 8.1.15 (b2022030114). | 9.8 |
2022-07-25 | CVE-2022-24083 | Pega | Unspecified vulnerability in Pega Infinity Password authentication bypass vulnerability for local accounts can be used to bypass local authentication checks. | 9.8 |
2022-07-25 | CVE-2022-35649 | Moodle Fedoraproject | Improper Input Validation vulnerability in multiple products The vulnerability was found in Moodle, occurs due to improper input validation when parsing PostScript code. | 9.8 |
2022-07-25 | CVE-2022-2131 | Openkm | XXE vulnerability in Openkm 6.3.10 OpenKM Community Edition in its 6.3.10 version and before was using XMLReader parser in XMLTextExtractor.java file without the required security flags, allowing an attacker to perform a XML external entity injection attack. | 9.8 |
2022-07-25 | CVE-2022-33965 | Plugins Market | Unspecified vulnerability in Plugins-Market WP Visitor Statistics Multiple Unauthenticated SQL Injection (SQLi) vulnerabilities in Osamaesh WP Visitor Statistics plugin <= 5.7 at WordPress. | 9.8 |
2022-07-25 | CVE-2020-28435 | Ffmpeg SDK Project | Command Injection vulnerability in Ffmpeg-Sdk Project Ffmpeg-Sdk This affects all versions of package ffmpeg-sdk. | 9.8 |
2022-07-25 | CVE-2020-28436 | Google Cloudstorage Commands Project | Command Injection vulnerability in Google-Cloudstorage-Commands Project Google-Cloudstorage-Commands This affects all versions of package google-cloudstorage-commands. | 9.8 |
2022-07-25 | CVE-2020-28438 | Deferred Exec Project | Command Injection vulnerability in Deferred-Exec Project Deferred-Exec This affects all versions of package deferred-exec. | 9.8 |
2022-07-25 | CVE-2020-28441 | Conf CFG INI Project | Unspecified vulnerability in Conf-Cfg-Ini Project Conf-Cfg-Ini This affects the package conf-cfg-ini before 1.2.2. | 9.8 |
2022-07-25 | CVE-2020-28443 | Sonar Wrapper Project | Command Injection vulnerability in Sonar-Wrapper Project Sonar-Wrapper This affects all versions of package sonar-wrapper. | 9.8 |
2022-07-25 | CVE-2020-28445 | NPM Help Project | Command Injection vulnerability in Npm-Help Project Npm-Help This affects all versions of package npm-help. | 9.8 |
2022-07-25 | CVE-2020-28446 | Ntesseract Project | Command Injection vulnerability in Ntesseract Project Ntesseract The package ntesseract before 0.2.9 are vulnerable to Command Injection via lib/tesseract.js. | 9.8 |
2022-07-25 | CVE-2020-28447 | Xopen Project | Command Injection vulnerability in Xopen Project Xopen This affects all versions of package xopen. | 9.8 |
2022-07-25 | CVE-2020-28461 | JS INI Project | Unspecified vulnerability in Js-Ini Project Js-Ini This affects the package js-ini before 1.3.0. | 9.8 |
2022-07-25 | CVE-2020-28462 | ION Parser Project | Unspecified vulnerability in Ion-Parser Project Ion-Parser This affects all versions of package ion-parser. | 9.8 |
2022-07-25 | CVE-2020-28471 | Properties Reader Project | Unspecified vulnerability in Properties-Reader Project Properties-Reader This affects the package properties-reader before 2.2.0. | 9.8 |
2022-07-25 | CVE-2020-7677 | Thenify Project Debian Fedoraproject | This affects the package thenify before 3.3.1. | 9.8 |
2022-07-25 | CVE-2020-7678 | Node Import Project | Unspecified vulnerability in Node-Import Project Node-Import This affects all versions of package node-import. | 9.8 |
2022-07-25 | CVE-2021-23373 | SET Deep Prop Project | Unspecified vulnerability in Set-Deep-Prop Project Set-Deep-Prop All versions of package set-deep-prop are vulnerable to Prototype Pollution via the main functionality. | 9.8 |
2022-07-25 | CVE-2021-23397 | Merge Project | Unspecified vulnerability in Merge Project Merge All versions of package @ianwalter/merge are vulnerable to Prototype Pollution via the main (merge) function. | 9.8 |
2022-07-25 | CVE-2021-23451 | OTP Generator Project | Use of Insufficiently Random Values vulnerability in Otp-Generator Project Otp-Generator The package otp-generator before 3.0.0 are vulnerable to Insecure Randomness due to insecure generation of random one-time passwords, which may allow a brute-force attack. | 9.8 |
2022-07-25 | CVE-2022-36450 | Obsidian | Improper Input Validation vulnerability in Obsidian Obsidian 0.14.x and 0.15.x before 0.15.5 allows obsidian://hook-get-address remote code execution because window.open is used without checking the URL. | 9.8 |
2022-07-25 | CVE-2022-36444 | Atos | Unspecified vulnerability in Atos products An issue was discovered in Atos Unify OpenScape SBC 9 and 10 before 10R2.2.1, Atos Unify OpenScape Branch 9 and 10 before version 10R2.1.1, and Atos Unify OpenScape BCF 10 before 10R9.12.1. | 9.8 |
2022-07-25 | CVE-2022-36446 | Webmin | Improper Encoding or Escaping of Output vulnerability in Webmin software/apt-lib.pl in Webmin before 1.997 lacks HTML escaping for a UI command. | 9.8 |
2022-07-25 | CVE-2017-20145 | Tecrail | Path Traversal vulnerability in Tecrail Responsive Filemanager A vulnerability was found in Tecrail Responsive Filemanger up to 9.10.x and classified as critical. | 9.8 |
2022-07-27 | CVE-2022-1853 | Use After Free vulnerability in Google Chrome Use after free in Indexed DB in Google Chrome prior to 102.0.5005.61 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. | 9.6 | |
2022-07-25 | CVE-2022-1309 | Incorrect Authorization vulnerability in Google Chrome Insufficient policy enforcement in developer tools in Google Chrome prior to 100.0.4896.88 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. | 9.6 | |
2022-07-25 | CVE-2022-1312 | Use After Free vulnerability in Google Chrome Use after free in storage in Google Chrome prior to 100.0.4896.88 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension. | 9.6 | |
2022-07-28 | CVE-2022-2010 | Google Fedoraproject | Out-of-bounds Read vulnerability in multiple products Out of bounds read in compositing in Google Chrome prior to 102.0.5005.115 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. | 9.3 |
2022-07-29 | CVE-2022-35643 | IBM | Unspecified vulnerability in IBM Powervm Virtual I/O Server 3.1.0 IBM PowerVM VIOS 3.1 could allow a remote attacker to tamper with system configuration or cause a denial of service. | 9.1 |
2022-07-26 | CVE-2022-36129 | Hashicorp | Missing Authentication for Critical Function vulnerability in Hashicorp Vault HashiCorp Vault Enterprise 1.7.0 through 1.9.7, 1.10.4, and 1.11.0 clusters using Integrated Storage expose an unauthenticated API endpoint that could be abused to override the voter status of a node within a Vault HA cluster, introducing potential for future data loss or catastrophic failure. | 9.1 |
2022-07-26 | CVE-2022-29951 | Jtekt | Missing Authentication for Critical Function vulnerability in Jtekt products JTEKT TOYOPUC PLCs through 2022-04-29 mishandle authentication. | 9.1 |
2022-07-26 | CVE-2022-29952 | Bakerhughes | Missing Authentication for Critical Function vulnerability in Bakerhughes products Bently Nevada condition monitoring equipment through 2022-04-29 mishandles authentication. | 9.1 |
2022-07-25 | CVE-2022-0670 | Linuxfoundation Redhat Fedoraproject | A flaw was found in Openstack manilla owning a Ceph File system "share", which enables the owner to read/write any manilla share or entire file system. | 9.1 |
2022-07-25 | CVE-2022-35131 | Joplinapp | Cross-site Scripting vulnerability in Joplinapp Joplin 2.8.8 Joplin v2.8.8 allows attackers to execute arbitrary commands via a crafted payload injected into the Node titles. | 9.0 |
191 High Vulnerabilities
DATE | CVE | VENDOR | VULNERABILITY | CVSS |
---|---|---|---|---|
2022-07-29 | CVE-2022-34527 | Dlink | OS Command Injection vulnerability in Dlink Dsl-3782 Firmware 1.01/1.03 D-Link DSL-3782 v1.03 and below was discovered to contain a command injection vulnerability via the function byte_4C0160. | 8.8 |
2022-07-29 | CVE-2022-34528 | Dlink | Out-of-bounds Write vulnerability in Dlink Dsl-3782 Firmware 1.01/1.03 D-Link DSL-3782 v1.03 and below was discovered to contain a stack overflow via the function getAttrValue. | 8.8 |
2022-07-29 | CVE-2022-27864 | Autodesk | Double Free vulnerability in Autodesk Design Review A Double Free vulnerability allows remote attackers to execute arbitrary code through DesignReview.exe application on PDF files within affected installations. | 8.8 |
2022-07-29 | CVE-2022-2323 | Sonicwall | Command Injection vulnerability in Sonicwall products Improper neutralization of special elements used in a user input allows an authenticated malicious user to perform remote code execution in the host system. | 8.8 |
2022-07-29 | CVE-2022-2577 | Garage Management System Project | Unspecified vulnerability in Garage Management System Project Garage Management System 1.0 A vulnerability classified as critical was found in SourceCodester Garage Management System 1.0. | 8.8 |
2022-07-28 | CVE-2022-34557 | Barangay Management System Project | SQL Injection vulnerability in Barangay Management System Project Barangay Management System 1.0 Barangay Management System v1.0 was discovered to contain a SQL injection vulnerability via the hidden_id parameter at /pages/permit/permit.php. | 8.8 |
2022-07-28 | CVE-2022-29558 | Realtek | Command Injection vulnerability in Realtek Rtl819X Software Development KIT Realtek rtl819x-SDK before v3.6.1 allows command injection over the web interface. | 8.8 |
2022-07-28 | CVE-2022-2399 | Use After Free vulnerability in Google Chrome Use after free in WebGPU in Google Chrome prior to 100.0.4896.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 | |
2022-07-28 | CVE-2022-36364 | Apache | Improper Initialization vulnerability in Apache Calcite Avatica Apache Calcite Avatica JDBC driver creates HTTP client instances based on class names provided via `httpclient_impl` connection property; however, the driver does not verify if the class implements the expected interface before instantiating it, which can lead to code execution loaded via arbitrary classes and in rare cases remote code execution. | 8.8 |
2022-07-28 | CVE-2022-22684 | Synology | Unspecified vulnerability in Synology Diskstation Manager Improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerability in task management component in Synology DiskStation Manager (DSM) before 6.2.4-25553 allows remote authenticated users to execute arbitrary commands via unspecified vectors. | 8.8 |
2022-07-28 | CVE-2022-27613 | Synology | Unspecified vulnerability in Synology Carddav Server Improper neutralization of special elements used in an SQL command ('SQL Injection') vulnerability in webapi component in Synology CardDAV Server before 6.0.10-0153 allows remote authenticated users to inject SQL commands via unspecified vectors. | 8.8 |
2022-07-28 | CVE-2022-2163 | Google Fedoraproject | Use After Free vulnerability in multiple products Use after free in Cast UI and Toolbar in Google Chrome prior to 103.0.5060.134 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via UI interaction. | 8.8 |
2022-07-28 | CVE-2022-2294 | Google Fedoraproject Webkitgtk Wpewebkit Apple Webrtc Project | Out-of-bounds Write vulnerability in multiple products Heap buffer overflow in WebRTC in Google Chrome prior to 103.0.5060.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 |
2022-07-28 | CVE-2022-2295 | Google Fedoraproject | Type Confusion vulnerability in multiple products Type confusion in V8 in Google Chrome prior to 103.0.5060.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 |
2022-07-28 | CVE-2022-2296 | Google Fedoraproject | Use After Free vulnerability in multiple products Use after free in Chrome OS Shell in Google Chrome on Chrome OS prior to 103.0.5060.114 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via direct UI interactions. | 8.8 |
2022-07-28 | CVE-2022-2477 | Use After Free vulnerability in Google Chrome Use after free in Guest View in Google Chrome prior to 103.0.5060.134 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. | 8.8 | |
2022-07-28 | CVE-2022-2478 | Use After Free vulnerability in Google Chrome Use after free in PDF in Google Chrome prior to 103.0.5060.134 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 | |
2022-07-28 | CVE-2022-2480 | Use After Free vulnerability in Google Chrome Use after free in Service Worker API in Google Chrome prior to 103.0.5060.134 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 | |
2022-07-28 | CVE-2022-2481 | Use After Free vulnerability in Google Chrome Use after free in Views in Google Chrome prior to 103.0.5060.134 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via UI interaction. | 8.8 | |
2022-07-28 | CVE-2022-1919 | Use After Free vulnerability in Google Chrome Use after free in Codecs in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 | |
2022-07-28 | CVE-2022-2007 | Google Fedoraproject | Use After Free vulnerability in multiple products Use after free in WebGPU in Google Chrome prior to 102.0.5005.115 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 |
2022-07-28 | CVE-2022-2008 | Google Fedoraproject | Double Free vulnerability in multiple products Double free in WebGL in Google Chrome prior to 102.0.5005.115 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 |
2022-07-28 | CVE-2022-2011 | Google Fedoraproject | Use After Free vulnerability in multiple products Use after free in ANGLE in Google Chrome prior to 102.0.5005.115 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 |
2022-07-28 | CVE-2022-2156 | Google Fedoraproject | Use After Free vulnerability in multiple products Use after free in Core in Google Chrome prior to 103.0.5060.53 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 |
2022-07-28 | CVE-2022-2157 | Google Fedoraproject | Use After Free vulnerability in multiple products Use after free in Interest groups in Google Chrome prior to 103.0.5060.53 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. | 8.8 |
2022-07-28 | CVE-2022-2158 | Google Fedoraproject | Use After Free vulnerability in multiple products Type confusion in V8 in Google Chrome prior to 103.0.5060.53 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 |
2022-07-28 | CVE-2022-2161 | Google Fedoraproject | Use After Free vulnerability in multiple products Use after free in WebApp Provider in Google Chrome prior to 103.0.5060.53 allowed a remote attacker who convinced the user to engage in specific user interactions to potentially exploit heap corruption via specific UI interactions. | 8.8 |
2022-07-28 | CVE-2022-2162 | Google Fedoraproject | Insufficient policy enforcement in File System API in Google Chrome on Windows prior to 103.0.5060.53 allowed a remote attacker to bypass file system access via a crafted HTML page. | 8.8 |
2022-07-28 | CVE-2022-2415 | Out-of-bounds Write vulnerability in Google Chrome Heap buffer overflow in WebGL in Google Chrome prior to 103.0.5060.53 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 | |
2022-07-28 | CVE-2022-36988 | Veritas | Unspecified vulnerability in Veritas products An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). | 8.8 |
2022-07-28 | CVE-2022-36989 | Veritas | Unspecified vulnerability in Veritas products An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). | 8.8 |
2022-07-28 | CVE-2022-36992 | Veritas | Unspecified vulnerability in Veritas products An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). | 8.8 |
2022-07-28 | CVE-2022-36993 | Veritas | Unspecified vulnerability in Veritas products An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). | 8.8 |
2022-07-28 | CVE-2022-36997 | Veritas | Server-Side Request Forgery (SSRF) vulnerability in Veritas products An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). | 8.8 |
2022-07-27 | CVE-2022-1854 | Use After Free vulnerability in Google Chrome Use after free in ANGLE in Google Chrome prior to 102.0.5005.61 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 | |
2022-07-27 | CVE-2022-1855 | Use After Free vulnerability in Google Chrome Use after free in Messaging in Google Chrome prior to 102.0.5005.61 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 | |
2022-07-27 | CVE-2022-1856 | Use After Free vulnerability in Google Chrome Use after free in User Education in Google Chrome prior to 102.0.5005.61 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension or specific user interaction. | 8.8 | |
2022-07-27 | CVE-2022-1857 | Unspecified vulnerability in Google Chrome Insufficient policy enforcement in File System API in Google Chrome prior to 102.0.5005.61 allowed a remote attacker to bypass file system restrictions via a crafted HTML page. | 8.8 | |
2022-07-27 | CVE-2022-1859 | Use After Free vulnerability in Google Chrome Use after free in Performance Manager in Google Chrome prior to 102.0.5005.61 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via a crafted HTML page. | 8.8 | |
2022-07-27 | CVE-2022-1860 | Use After Free vulnerability in Google Chrome Use after free in UI Foundations in Google Chrome on Chrome OS prior to 102.0.5005.61 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via specific user interactions. | 8.8 | |
2022-07-27 | CVE-2022-1861 | Use After Free vulnerability in Google Chrome Use after free in Sharing in Google Chrome on Chrome OS prior to 102.0.5005.61 allowed a remote attacker who convinced a user to enage in specific user interactions to potentially exploit heap corruption via specific user interaction. | 8.8 | |
2022-07-27 | CVE-2022-1863 | Use After Free vulnerability in Google Chrome Use after free in Tab Groups in Google Chrome prior to 102.0.5005.61 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension and specific user interaction. | 8.8 | |
2022-07-27 | CVE-2022-1864 | Use After Free vulnerability in Google Chrome Use after free in WebApp Installs in Google Chrome prior to 102.0.5005.61 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension and specific user interaction. | 8.8 | |
2022-07-27 | CVE-2022-1865 | Use After Free vulnerability in Google Chrome Use after free in Bookmarks in Google Chrome prior to 102.0.5005.61 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension and specific user interaction. | 8.8 | |
2022-07-27 | CVE-2022-1866 | Use After Free vulnerability in Google Chrome Use after free in Tablet Mode in Google Chrome on Chrome OS prior to 102.0.5005.61 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via specific user interactions. | 8.8 | |
2022-07-27 | CVE-2022-1870 | Use After Free vulnerability in Google Chrome Use after free in App Service in Google Chrome prior to 102.0.5005.61 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension. | 8.8 | |
2022-07-27 | CVE-2022-1874 | Unspecified vulnerability in Google Chrome Insufficient policy enforcement in Safe Browsing in Google Chrome on Mac prior to 102.0.5005.61 allowed a remote attacker to bypass downloads protection policy via a crafted HTML page. | 8.8 | |
2022-07-27 | CVE-2022-1876 | Out-of-bounds Write vulnerability in Google Chrome Heap buffer overflow in DevTools in Google Chrome prior to 102.0.5005.61 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. | 8.8 | |
2022-07-27 | CVE-2022-2550 | Hestiacp | Unspecified vulnerability in Hestiacp Control Panel OS Command Injection in GitHub repository hestiacp/hestiacp prior to 1.6.5. | 8.8 |
2022-07-27 | CVE-2022-36882 | Jenkins | Cross-Site Request Forgery (CSRF) vulnerability in Jenkins GIT A cross-site request forgery (CSRF) vulnerability in Jenkins Git Plugin 4.11.3 and earlier allows attackers to trigger builds of jobs configured to use an attacker-specified Git repository and to cause them to check out an attacker-specified commit. | 8.8 |
2022-07-27 | CVE-2022-36889 | Jenkins | Path Traversal vulnerability in Jenkins Deployer Framework Jenkins Deployer Framework Plugin 85.v1d1888e8c021 and earlier does not restrict the application path of the applications when configuring a deployment, allowing attackers with Item/Configure permission to upload arbitrary files from the Jenkins controller file system to the selected service. | 8.8 |
2022-07-27 | CVE-2022-36920 | Jenkins | Cross-Site Request Forgery (CSRF) vulnerability in Jenkins Coverity A cross-site request forgery (CSRF) vulnerability in Jenkins Coverity Plugin 1.11.4 and earlier allows attackers to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins. | 8.8 |
2022-07-27 | CVE-2022-34549 | Sims Project | Unrestricted Upload of File with Dangerous Type vulnerability in Sims Project Sims 1.0 Sims v1.0 was discovered to contain an arbitrary file upload vulnerability via the component /uploadServlet. | 8.8 |
2022-07-27 | CVE-2022-34971 | Feehi | Unrestricted Upload of File with Dangerous Type vulnerability in Feehi CMS 2.1.1 An arbitrary file upload vulnerability in the Advertising Management module of Feehi CMS v2.1.1 allows attackers to execute arbitrary code via a crafted PHP file. | 8.8 |
2022-07-26 | CVE-2022-30269 | Motorola | Insufficient Verification of Data Authenticity vulnerability in Motorola Ace1000 Firmware Motorola ACE1000 RTUs through 2022-05-02 mishandle application integrity. | 8.8 |
2022-07-26 | CVE-2022-1364 | Type Confusion vulnerability in Google Chrome Type confusion in V8 Turbofan in Google Chrome prior to 100.0.4896.127 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 | |
2022-07-26 | CVE-2022-1477 | Use After Free vulnerability in Google Chrome Use after free in Vulkan in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 | |
2022-07-26 | CVE-2022-1478 | Use After Free vulnerability in Google Chrome Use after free in SwiftShader in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 | |
2022-07-26 | CVE-2022-1479 | Use After Free vulnerability in Google Chrome Use after free in ANGLE in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 | |
2022-07-26 | CVE-2022-1481 | Use After Free vulnerability in Google Chrome Use after free in Sharing in Google Chrome on Mac prior to 101.0.4951.41 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via a crafted HTML page. | 8.8 | |
2022-07-26 | CVE-2022-1483 | Out-of-bounds Write vulnerability in Google Chrome Heap buffer overflow in WebGPU in Google Chrome prior to 101.0.4951.41 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. | 8.8 | |
2022-07-26 | CVE-2022-1484 | Out-of-bounds Write vulnerability in Google Chrome Heap buffer overflow in Web UI Settings in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 | |
2022-07-26 | CVE-2022-1486 | Type Confusion vulnerability in Google Chrome Type confusion in V8 in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page. | 8.8 | |
2022-07-26 | CVE-2022-1489 | Out-of-bounds Write vulnerability in Google Chrome Out of bounds memory access in UI Shelf in Google Chrome on Chrome OS, Lacros prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via specific user interactions. | 8.8 | |
2022-07-26 | CVE-2022-1490 | Use After Free vulnerability in Google Chrome Use after free in Browser Switcher in Google Chrome prior to 101.0.4951.41 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via a crafted HTML page. | 8.8 | |
2022-07-26 | CVE-2022-1491 | Use After Free vulnerability in Google Chrome Use after free in Bookmarks in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via specific and direct user interaction. | 8.8 | |
2022-07-26 | CVE-2022-1493 | Use After Free vulnerability in Google Chrome Use after free in Dev Tools in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via specific and direct user interaction. | 8.8 | |
2022-07-26 | CVE-2022-1496 | Use After Free vulnerability in Google Chrome Use after free in File Manager in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via specific and direct user interaction. | 8.8 | |
2022-07-26 | CVE-2022-1633 | Use After Free vulnerability in Google Chrome Use after free in Sharesheet in Google Chrome on Chrome OS prior to 101.0.4951.64 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via specific user interactions. | 8.8 | |
2022-07-26 | CVE-2022-1634 | Use After Free vulnerability in Google Chrome Use after free in Browser UI in Google Chrome prior to 101.0.4951.64 allowed a remote attacker who had convinced a user to engage in specific UI interaction to potentially exploit heap corruption via specific user interactions. | 8.8 | |
2022-07-26 | CVE-2022-1635 | Use After Free vulnerability in Google Chrome Use after free in Permission Prompts in Google Chrome prior to 101.0.4951.64 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via specific user interactions. | 8.8 | |
2022-07-26 | CVE-2022-1636 | Use After Free vulnerability in Google Chrome Use after free in Performance APIs in Google Chrome prior to 101.0.4951.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 | |
2022-07-26 | CVE-2022-1638 | Out-of-bounds Write vulnerability in Google Chrome Heap buffer overflow in V8 Internationalization in Google Chrome prior to 101.0.4951.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 | |
2022-07-26 | CVE-2022-1639 | Use After Free vulnerability in Google Chrome Use after free in ANGLE in Google Chrome prior to 101.0.4951.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 | |
2022-07-26 | CVE-2022-1640 | Use After Free vulnerability in Google Chrome Use after free in Sharing in Google Chrome prior to 101.0.4951.64 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page. | 8.8 | |
2022-07-26 | CVE-2022-1641 | Use After Free vulnerability in Google Chrome Use after free in Web UI Diagnostics in Google Chrome on Chrome OS prior to 101.0.4951.64 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via specific user interaction. | 8.8 | |
2022-07-26 | CVE-2022-35286 | IBM | Cross-Site Request Forgery (CSRF) vulnerability in IBM Security Verify Information Queue 10.0.2 IBM Security Verify Information Queue 10.0.2 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. | 8.8 |
2022-07-26 | CVE-2022-31879 | Online Fire Reporting System Project | SQL Injection vulnerability in Online Fire Reporting System Project Online Fire Reporting System 1.0 Online Fire Reporting System 1.0 is vulnerable to SQL Injection via the date parameter. | 8.8 |
2022-07-26 | CVE-2022-33745 | XEN Debian Fedoraproject | insufficient TLB flush for x86 PV guests in shadow mode For migration as well as to work around kernels unaware of L1TF (see XSA-273), PV guests may be run in shadow paging mode. | 8.8 |
2022-07-26 | CVE-2022-1041 | Zephyrproject | Out-of-bounds Write vulnerability in Zephyrproject Zephyr In Zephyr bluetooth mesh core stack, an out-of-bound write vulnerability can be triggered during provisioning. | 8.8 |
2022-07-26 | CVE-2022-1042 | Zephyrproject | Out-of-bounds Write vulnerability in Zephyrproject Zephyr In Zephyr bluetooth mesh core stack, an out-of-bound write vulnerability can be triggered during provisioning. | 8.8 |
2022-07-25 | CVE-2022-35285 | IBM | Cross-Site Request Forgery (CSRF) vulnerability in IBM Security Verify Information Queue 10.0.2 IBM Security Verify Information Queue 10.0.2 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. | 8.8 |
2022-07-25 | CVE-2021-40335 | Hitachienergy | Cross-Site Request Forgery (CSRF) vulnerability in Hitachienergy Modular Switchgear Monitoring Firmware 2.1.0/2.2.0 A vulnerability exists in the HTTP web interface where the web interface does not sufficiently verify if a well-formed, valid, consistent request was intentionally provided by the user who submitted the request. | 8.8 |
2022-07-25 | CVE-2021-40336 | Hitachienergy | Injection vulnerability in Hitachienergy Modular Switchgear Monitoring Firmware 2.1.0/2.2.0 A vulnerability exists in the http web interface where the web interface does not validate data in an HTTP header. | 8.8 |
2022-07-25 | CVE-2022-26307 | Libreoffice Debian | LibreOffice supports the storage of passwords for web connections in the user’s configuration database. | 8.8 |
2022-07-25 | CVE-2022-1232 | Type Confusion vulnerability in Google Chrome Type confusion in V8 in Google Chrome prior to 100.0.4896.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 | |
2022-07-25 | CVE-2022-1305 | Use After Free vulnerability in Google Chrome Use after free in storage in Google Chrome prior to 100.0.4896.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 | |
2022-07-25 | CVE-2022-1308 | Use After Free vulnerability in Google Chrome Use after free in BFCache in Google Chrome prior to 100.0.4896.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 | |
2022-07-25 | CVE-2022-1310 | Use After Free vulnerability in Google Chrome Use after free in regular expressions in Google Chrome prior to 100.0.4896.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 | |
2022-07-25 | CVE-2022-1311 | Use After Free vulnerability in Google Chrome Use after free in shell in Google Chrome on ChromeOS prior to 100.0.4896.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 | |
2022-07-25 | CVE-2022-1313 | Use After Free vulnerability in Google Chrome Use after free in tab groups in Google Chrome prior to 100.0.4896.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 | |
2022-07-25 | CVE-2022-1314 | Type Confusion vulnerability in Google Chrome Type confusion in V8 in Google Chrome prior to 100.0.4896.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 | |
2022-07-25 | CVE-2022-1539 | Exports AND Reports Project | Unspecified vulnerability in Exports and Reports Project Exports and Reports The Exports and Reports WordPress plugin before 0.9.2 does not sanitize and validate data when generating the CSV to export, which could lead to a CSV injection, by the use of Microsoft Excel DDE function, or to leak data via maliciously injected hyperlinks. | 8.8 |
2022-07-25 | CVE-2022-2240 | Emarketdesign | Unspecified vulnerability in Emarketdesign Request a Quote The Request a Quote WordPress plugin through 2.3.7 does not validate uploaded CSV files, allowing unauthenticated users to attach a malicious CSV file to a quote, which could lead to a CSV injection once an admin download and open it | 8.8 |
2022-07-27 | CVE-2020-6998 | Rockwellautomation | Improper Input Validation vulnerability in Rockwellautomation products The connection establishment algorithm found in Rockwell Automation CompactLogix 5370 and ControlLogix 5570 versions 33 and prior does not sufficiently manage its control flow during execution, creating an infinite loop. | 8.6 |
2022-07-27 | CVE-2022-36955 | Veritas | Unspecified vulnerability in Veritas Netbackup In Veritas NetBackup, an attacker with unprivileged local access to a NetBackup Client may send specific commands to escalate their privileges. | 8.4 |
2022-07-27 | CVE-2022-36899 | Jenkins | Unspecified vulnerability in Jenkins Compuware Ispw Operations Jenkins Compuware ISPW Operations Plugin 1.0.8 and earlier does not restrict execution of a controller/agent message to agents, allowing attackers able to control agent processes to retrieve Java system properties. | 8.2 |
2022-07-27 | CVE-2022-36900 | Jenkins | Unspecified vulnerability in Jenkins Compuware Zadviser API 1.0.3 Jenkins Compuware zAdviser API Plugin 1.0.3 and earlier does not restrict execution of a controller/agent message to agents, allowing attackers able to control agent processes to retrieve Java system properties. | 8.2 |
2022-07-28 | CVE-2022-30319 | Honeywell | Authentication Bypass by Spoofing vulnerability in Honeywell Saia PG5 Controls Suite Saia Burgess Controls (SBC) PCD through 2022-05-06 allows Authentication bypass. | 8.1 |
2022-07-28 | CVE-2022-1805 | Teradici | Improper Certificate Validation vulnerability in Teradici Tera2 Pcoip Zero Client Firmware When connecting to Amazon Workspaces, the SHA256 presented by AWS connection provisioner is not fully verified by Zero Clients. | 8.1 |
2022-07-28 | CVE-2022-27611 | Synology | Unspecified vulnerability in Synology Audio Station Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in webapi component in Synology Audio Station before 6.5.4-3367 allows remote authenticated users to delete arbitrary files via unspecified vectors. | 8.1 |
2022-07-28 | CVE-2022-22685 | Synology | Unspecified vulnerability in Synology Webdav Server Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in webapi component in Synology WebDAV Server before 2.4.0-0062 allows remote authenticated users to delete arbitrary files via unspecified vectors. | 8.1 |
2022-07-28 | CVE-2022-27615 | Synology | Unspecified vulnerability in Synology DNS Server Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in cgi component in Synology DNS Server before 2.2.2-5027 allows remote authenticated users to delete arbitrary files via unspecified vectors. | 8.1 |
2022-07-27 | CVE-2022-36881 | Jenkins | Improper Certificate Validation vulnerability in Jenkins GIT Client Jenkins Git client Plugin 3.11.0 and earlier does not perform SSH host key verification when connecting to Git repositories via SSH, enabling man-in-the-middle attacks. | 8.1 |
2022-07-27 | CVE-2022-36921 | Jenkins | Missing Authorization vulnerability in Jenkins Coverity A missing permission check in Jenkins Coverity Plugin 1.11.4 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins. | 8.1 |
2022-07-27 | CVE-2022-35291 | SAP | Unspecified vulnerability in SAP Successfactors Mobile 8.0.5 Due to misconfigured application endpoints, SAP SuccessFactors attachment APIs allow attackers with user privileges to perform activities with admin privileges over the network. | 8.1 |
2022-07-27 | CVE-2022-27610 | Synology | Unspecified vulnerability in Synology Diskstation Manager Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in webapi component in Synology DiskStation Manager (DSM) before 6.2.3-25423 allows remote authenticated users to delete arbitrary files via unspecified vectors. | 8.1 |
2022-07-28 | CVE-2022-30287 | Horde Debian | Unsafe Reflection vulnerability in multiple products Horde Groupware Webmail Edition through 5.2.22 allows a reflection injection attack through which an attacker can instantiate a driver class. | 8.0 |
2022-07-27 | CVE-2022-36916 | Jenkins | Cross-Site Request Forgery (CSRF) vulnerability in Jenkins Google Cloud Backup 0.6 A cross-site request forgery (CSRF) vulnerability in Jenkins Google Cloud Backup Plugin 0.6 and earlier allows attackers to request a manual backup. | 8.0 |
2022-07-26 | CVE-2022-22686 | Synology | Unspecified vulnerability in Synology Calendar Cross-Site Request Forgery (CSRF) vulnerability in webapi component in Synology Calendar before 2.3.4-0631 allows remote authenticated users to hijack the authentication of administrators via unspecified vectors. | 8.0 |
2022-07-25 | CVE-2022-34571 | Wavlink | Forced Browsing vulnerability in Wavlink Wifi-Repeater Firmware Rpta277W.M4300.01.Gd.2017Sep19 An access control issue in Wavlink WiFi-Repeater RPTA2-77W.M4300.01.GD.2017Sep19 allows attackers to obtain the system key information and execute arbitrary commands via accessing the page syslog.shtml. | 8.0 |
2022-07-30 | CVE-2022-33158 | Trendmicro | Files or Directories Accessible to External Parties vulnerability in Trendmicro VPN Proxy ONE PRO Trend Micro VPN Proxy Pro version 5.2.1026 and below contains a vulnerability involving some overly permissive folders in a key directory which could allow a local attacker to obtain privilege escalation on an affected system. | 7.8 |
2022-07-30 | CVE-2022-36336 | Trendmicro | Link Following vulnerability in Trendmicro products A link following vulnerability in the scanning function of Trend Micro Apex One and Worry-Free Business Security agents could allow a local attacker to escalate privileges on affected installations. | 7.8 |
2022-07-29 | CVE-2022-27865 | Autodesk | Out-of-bounds Write vulnerability in Autodesk Design Review A maliciously crafted TGA or PCX file may be used to write beyond the allocated buffer through DesignReview.exe application while parsing TGA and PCX files. | 7.8 |
2022-07-29 | CVE-2022-27866 | Autodesk | Out-of-bounds Read vulnerability in Autodesk Design Review A maliciously crafted TIFF file when consumed through DesignReview.exe application can be forced to read beyond allocated boundaries when parsing the TIFF file. | 7.8 |
2022-07-29 | CVE-2022-27873 | Autodesk | XXE vulnerability in Autodesk Fusion 360 An attacker can force the victim’s device to perform arbitrary HTTP requests in WAN through a malicious SVG file being parsed by Autodesk Fusion 360’s document parser. | 7.8 |
2022-07-29 | CVE-2022-33881 | Autodesk | Out-of-bounds Read vulnerability in Autodesk products Parsing a maliciously crafted PRT file can force Autodesk AutoCAD 2023 to read beyond allocated boundaries. | 7.8 |
2022-07-29 | CVE-2022-36123 | Linux Netapp | The Linux kernel before 5.18.13 lacks a certain clear operation for the block starting symbol (.bss). | 7.8 |
2022-07-28 | CVE-2021-39088 | IBM | Unspecified vulnerability in IBM Qradar Security Information and Event Manager IBM QRadar SIEM 7.3, 7.4, and 7.5 is vulnerable to local privilege escalation if this could be combined with other unknown vulnerabilities then privilege escalation could be performed. | 7.8 |
2022-07-28 | CVE-2022-37009 | Jetbrains | Code Injection vulnerability in Jetbrains Intellij Idea In JetBrains IntelliJ IDEA before 2022.2 local code execution via a Vagrant executable was possible | 7.8 |
2022-07-28 | CVE-2022-36985 | Veritas | Unspecified vulnerability in Veritas products An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). | 7.8 |
2022-07-27 | CVE-2021-38410 | Aveva | Uncontrolled Search Path Element vulnerability in Aveva products AVEVA Software Platform Common Services (PCS) Portal versions 4.5.2, 4.5.1, 4.5.0, and 4.4.6 are vulnerable to DLL hijacking through an uncontrolled search path element, which may allow an attacker control to one or more locations in the search path. | 7.8 |
2022-07-27 | CVE-2022-36949 | Veritas | Unspecified vulnerability in Veritas Netbackup In Veritas NetBackup OpsCenter, an attacker with local access to a NetBackup OpsCenter server could potentially escalate their privileges. | 7.8 |
2022-07-27 | CVE-2022-35672 | Adobe | Unspecified vulnerability in Adobe products Adobe Acrobat Reader version 22.001.20085 (and earlier), 20.005.30314 (and earlier) and 17.012.30205 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. | 7.8 |
2022-07-26 | CVE-2022-29957 | Emerson | Missing Authentication for Critical Function vulnerability in Emerson Deltav Distributed Control System The Emerson DeltaV Distributed Control System (DCS) through 2022-04-29 mishandles authentication. | 7.8 |
2022-07-26 | CVE-2021-33453 | Long Range ZIP Project | Use After Free vulnerability in Long Range ZIP Project Long Range ZIP 0.641 An issue was discovered in lrzip version 0.641. | 7.8 |
2022-07-26 | CVE-2022-2225 | Cloudflare | Unspecified vulnerability in Cloudflare Warp By using warp-cli subcommands (disable-ethernet, disable-wifi), it was possible for a user without admin privileges to bypass configured Zero Trust security policies (e.g. | 7.8 |
2022-07-25 | CVE-2022-23000 | Westerndigital | Unspecified vulnerability in Westerndigital products The Western Digital My Cloud Web App [https://os5.mycloud.com/] uses a weak SSLContext when attempting to configure port forwarding rules. | 7.8 |
2022-07-25 | CVE-2022-35870 | Inductiveautomation | Deserialization of Untrusted Data vulnerability in Inductiveautomation Ignition 8.1.15 This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition 8.1.15 (b2022030114). | 7.8 |
2022-07-25 | CVE-2022-35871 | Inductiveautomation | Unspecified vulnerability in Inductiveautomation Ignition 8.1.15 This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition 8.1.15 (b2022030114). | 7.8 |
2022-07-25 | CVE-2022-35872 | Inductiveautomation | Unspecified vulnerability in Inductiveautomation Ignition 8.1.15 This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition 8.1.15 (b2022030114). | 7.8 |
2022-07-25 | CVE-2022-35873 | Inductiveautomation | Unspecified vulnerability in Inductiveautomation Ignition 8.1.15 This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition 8.1.15 (b2022030114). | 7.8 |
2022-07-25 | CVE-2020-28422 | GIT Archive Project | Command Injection vulnerability in Git-Archive Project Git-Archive All versions of package git-archive are vulnerable to Command Injection via the exports function. | 7.8 |
2022-07-25 | CVE-2022-2522 | VIM | Unspecified vulnerability in VIM Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0061. | 7.8 |
2022-07-29 | CVE-2022-2324 | Sonicwall | Authentication Bypass by Spoofing vulnerability in Sonicwall Email Security 10.0.9 Improperly Implemented Security Check vulnerability in the SonicWall Hosted Email Security leads to bypass of Capture ATP security service in the appliance. | 7.5 |
2022-07-29 | CVE-2022-36447 | Chia | Unspecified vulnerability in Chia Network Cat1 Standard 1.0.0 An inflation issue was discovered in Chia Network CAT1 Standard 1.0.0. | 7.5 |
2022-07-29 | CVE-2022-2414 | Dogtagpki | XXE vulnerability in Dogtagpki Access to external entities when parsing XML documents can lead to XML external entity (XXE) attacks. | 7.5 |
2022-07-29 | CVE-2022-2576 | Eclipse | Unspecified vulnerability in Eclipse Californium In Eclipse Californium version 2.0.0 to 2.7.2 and 3.0.0-3.5.0 a DTLS resumption handshake falls back to a DTLS full handshake on a parameter mismatch without using a HelloVerifyRequest. | 7.5 |
2022-07-29 | CVE-2022-24912 | Runatlantis | Information Exposure Through Discrepancy vulnerability in Runatlantis Atlantis The package github.com/runatlantis/atlantis/server/controllers/events before 0.19.7 are vulnerable to Timing Attack in the webhook event validator code, which does not use a constant-time comparison function to validate the webhook secret. | 7.5 |
2022-07-28 | CVE-2022-36234 | Simplenetwork Project | Double Free vulnerability in Simplenetwork Project Simplenetwork SimpleNetwork TCP Server commit 29bc615f0d9910eb2f59aa8dff1f54f0e3af4496 was discovered to contain a double free vulnerability which is exploited via crafted TCP packets. | 7.5 |
2022-07-28 | CVE-2022-34568 | Libsdl | Use After Free vulnerability in Libsdl Simple Directmedia Layer SDL v1.2 was discovered to contain a use-after-free via the XFree function at /src/video/x11/SDL_x11yuv.c. | 7.5 |
2022-07-28 | CVE-2022-34593 | Dptech | Unspecified vulnerability in Dptech VPN 8.1.28.0 DPTech VPN v8.1.28.0 was discovered to contain an arbitrary file read vulnerability. | 7.5 |
2022-07-28 | CVE-2016-0796 | MB Miniaudioplayer Project | Externally Controlled Reference to a Resource in Another Sphere vulnerability in Mb.Miniaudioplayer Project Mb.Miniaudioplayer WordPress Plugin mb.miniAudioPlayer-an HTML5 audio player for your mp3 files is prone to multiple vulnerabilities, including open proxy and security bypass vulnerabilities because it fails to properly verify user-supplied input. | 7.5 |
2022-07-28 | CVE-2016-4427 | Zulip | Unspecified vulnerability in Zulip In zulip before 1.3.12, deactivated users could access messages if SSO was enabled. | 7.5 |
2022-07-28 | CVE-2022-30313 | Honeywell | Missing Authentication for Critical Function vulnerability in Honeywell Safety Manager Firmware Honeywell Experion PKS Safety Manager through 2022-05-06 has Missing Authentication for a Critical Function. | 7.5 |
2022-07-28 | CVE-2021-22642 | Ovarro | Resource Exhaustion vulnerability in Ovarro products An attacker could use specially crafted invalid Modbus frames to crash the Ovarro TBox system. | 7.5 |
2022-07-28 | CVE-2022-27614 | Synology | Unspecified vulnerability in Synology Media Server Exposure of sensitive information to an unauthorized actor vulnerability in web server in Synology Media Server before 1.8.1-2876 allows remote attackers to obtain sensitive information via unspecified vectors. | 7.5 |
2022-07-27 | CVE-2021-38417 | Visam | Unspecified vulnerability in Visam Vbase Web-Remote 11.6.0.6 VISAM VBASE version 11.6.0.6 is vulnerable to improper access control via the web-remote endpoint, which may allow an unauthenticated user viewing access to folders and files in the directory listing. | 7.5 |
2022-07-27 | CVE-2021-42537 | Visam | XXE vulnerability in Visam Vbase Web-Remote 11.6.0.6 VISAM VBASE version 11.6.0.6 processes an XML document that can contain XML entities with URIs that resolve to documents outside of the intended sphere of control, causing the product to embed incorrect documents into its output. | 7.5 |
2022-07-27 | CVE-2022-35911 | Patlite | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Patlite Nhl-Fb2 Firmware and Nhp-Fb2 Firmware On Patlite NH-FB series devices through 1.46, remote attackers can cause a denial of service by omitting the query string. | 7.5 |
2022-07-27 | CVE-2022-36956 | Veritas | Unspecified vulnerability in Veritas Netbackup 9.0/9.1.0.0 In Veritas NetBackup, the NetBackup Client allows arbitrary command execution from any remote host that has access to a valid host-id NetBackup certificate/private key from the same domain. | 7.5 |
2022-07-27 | CVE-2022-36946 | Linux Debian Netapp | nfqnl_mangle in net/netfilter/nfnetlink_queue.c in the Linux kernel through 5.18.14 allows remote attackers to cause a denial of service (panic) because, in the case of an nf_queue verdict with a one-byte nfta_payload attribute, an skb_pull can encounter a negative skb->len. | 7.5 |
2022-07-27 | CVE-2022-34121 | Cuppacms | Inclusion of Functionality from Untrusted Control Sphere vulnerability in Cuppacms 1.0 Cuppa CMS v1.0 was discovered to contain a local file inclusion (LFI) vulnerability via the component /templates/default/html/windows/right.php. | 7.5 |
2022-07-27 | CVE-2022-36883 | Jenkins | Missing Authorization vulnerability in Jenkins GIT A missing permission check in Jenkins Git Plugin 4.11.3 and earlier allows unauthenticated attackers to trigger builds of jobs configured to use an attacker-specified Git repository and to cause them to check out an attacker-specified commit. | 7.5 |
2022-07-26 | CVE-2021-33057 | Tencent | Missing Authorization vulnerability in Tencent QQ 8.7.1 The QQ application 8.7.1 for Android and iOS does not enforce the permission requirements (e.g., android.permission.ACCESS_FINE_LOCATION) for determining the device's physical location. | 7.5 |
2022-07-26 | CVE-2021-40180 | Tencent | Information Exposure vulnerability in Tencent Wechat 8.0.10 In the WeChat application 8.0.10 for Android and iOS, a mini program can obtain sensitive information from a user's address book via wx.searchContacts. | 7.5 |
2022-07-26 | CVE-2022-30276 | Motorola | Missing Authentication for Critical Function vulnerability in Motorola products The Motorola MOSCAD and ACE line of RTUs through 2022-05-02 omit an authentication requirement. | 7.5 |
2022-07-26 | CVE-2022-1485 | Use After Free vulnerability in Google Chrome Use after free in File System API in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 7.5 | |
2022-07-26 | CVE-2022-1487 | Use After Free vulnerability in Google Chrome Use after free in Ozone in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via running a Wayland test. | 7.5 | |
2022-07-26 | CVE-2022-30275 | Motorolasolutions | Cleartext Storage of Sensitive Information vulnerability in Motorolasolutions Mdlc 4.80.0024/4.82.004/4.83.001 The Motorola MOSCAD Toolbox software through 2022-05-02 relies on a cleartext password. | 7.5 |
2022-07-26 | CVE-2022-31204 | Omron | Cleartext Transmission of Sensitive Information vulnerability in Omron products Omron CS series, CJ series, and CP series PLCs through 2022-05-18 use cleartext passwords. | 7.5 |
2022-07-26 | CVE-2022-31205 | Omron | Cleartext Storage of Sensitive Information vulnerability in Omron products In Omron CS series, CJ series, and CP series PLCs through 2022-05-18, the password for access to the Web UI is stored in memory area D1449...D1452 and can be read out using the Omron FINS protocol without any further authentication. | 7.5 |
2022-07-26 | CVE-2022-35639 | IBM | Unspecified vulnerability in IBM products IBM Sterling Partner Engagement Manager 6.1, 6.2, and Cloud 22.2 do not limit the length of a connection which could cause the server to become unresponsive. | 7.5 |
2022-07-26 | CVE-2022-34067 | Warehouse Management System Project | SQL Injection vulnerability in Warehouse Management System Project Warehouse Management System 1.0 Warehouse Management System v1.0 was discovered to contain a SQL injection vulnerability via the cari parameter. | 7.5 |
2022-07-26 | CVE-2022-31471 | Untangle Project | XXE vulnerability in Untangle Project Untangle untangle is a python library to convert XML data to python objects. | 7.5 |
2022-07-26 | CVE-2022-33977 | Untangle Project | XML Entity Expansion vulnerability in Untangle Project Untangle untangle is a python library to convert XML data to python objects. | 7.5 |
2022-07-25 | CVE-2022-34749 | Mistune Project Fedoraproject | In mistune through 2.0.2, support of inline markup is implemented by using regular expressions that can involve a high amount of backtracking on certain edge cases. | 7.5 |
2022-07-25 | CVE-2022-34570 | Wavlink | Forced Browsing vulnerability in Wavlink Wl-Wn579X3 Firmware M79X3.V5030.191012 WAVLINK WN579 X3 M79X3.V5030.191012/M79X3.V5030.191012 contains an information leak which allows attackers to obtain the key information via accessing the messages.txt page. | 7.5 |
2022-07-25 | CVE-2022-34576 | Wavlink | Unspecified vulnerability in Wavlink Wn535G3 Firmware M35G3R.V5030.180927 A vulnerability in /cgi-bin/ExportAllSettings.sh of WAVLINK WN535 G3 M35G3R.V5030.180927 allows attackers to execute arbitrary code via a crafted POST request. | 7.5 |
2022-07-25 | CVE-2022-34906 | Filewave | Use of Hard-coded Credentials vulnerability in Filewave 14.7.0 A hard-coded cryptographic key is used in FileWave before 14.6.3 and 14.7.x before 14.7.2. | 7.5 |
2022-07-25 | CVE-2022-34966 | Openteknik | Cross-site Scripting vulnerability in Openteknik Open Source Social Network 6.3 OpenTeknik LLC OSSN OPEN SOURCE SOCIAL NETWORK v6.3 LTS was discovered to contain an HTML injection vulnerability via the location parameter at http://ip_address/:port/ossn/home. | 7.5 |
2022-07-25 | CVE-2022-35284 | IBM | Reliance on Cookies without Validation and Integrity Checking vulnerability in IBM Security Verify Information Queue 10.0.2 IBM Security Verify Information Queue 10.0.2 could disclose sensitive information due to a missing or insecure SameSite attribute for a sensitive cookie. | 7.5 |
2022-07-25 | CVE-2022-35287 | IBM | Use of Hard-coded Credentials vulnerability in IBM Security Verify Information Queue 10.0.2 IBM Security Verify Information Queue 10.0.2 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. | 7.5 |
2022-07-25 | CVE-2022-24992 | QR Code Generator Project | Path Traversal vulnerability in QR Code Generator Project QR Code Generator A vulnerability in the component process.php of QR Code Generator v5.2.7 allows attackers to perform directory traversal. | 7.5 |
2022-07-25 | CVE-2022-35650 | Moodle Fedoraproject | Improper Input Validation vulnerability in multiple products The vulnerability was found in Moodle, occurs due to input validation error when importing lesson questions. | 7.5 |
2022-07-25 | CVE-2022-26305 | Libreoffice | Improper Certificate Validation vulnerability in Libreoffice 7.2.0/7.3.0/7.3.1 An Improper Certificate Validation vulnerability in LibreOffice existed where determining if a macro was signed by a trusted author was done by only matching the serial number and issuer string of the used certificate with that of a trusted certificate. | 7.5 |
2022-07-25 | CVE-2022-26306 | Libreoffice Debian | Use of Insufficiently Random Values vulnerability in multiple products LibreOffice supports the storage of passwords for web connections in the user’s configuration database. | 7.5 |
2022-07-25 | CVE-2022-29709 | Communilink | SQL Injection vulnerability in Communilink Clink Office 2.0 CommuniLink Internet Limited CLink Office v2.0 was discovered to contain multiple SQL injection vulnerabilities via the username and password parameters. | 7.5 |
2022-07-27 | CVE-2022-2313 | Mcafee | Uncontrolled Search Path Element vulnerability in Mcafee Agent A DLL hijacking vulnerability in the MA Smart Installer for Windows prior to 5.7.7, which allows local users to execute arbitrary code and obtain higher privileges via careful placement of a malicious DLL into the folder from where the Smart installer is being executed. | 7.3 |
2022-07-28 | CVE-2022-34578 | Opensourcepos | Unrestricted Upload of File with Dangerous Type vulnerability in Opensourcepos Open Source Point of Sale 3.3.7 Open Source Point of Sale v3.3.7 was discovered to contain an arbitrary file upload vulnerability via the Update Branding Settings page. | 7.2 |
2022-07-27 | CVE-2022-34120 | Barangay Management System Project | Unrestricted Upload of File with Dangerous Type vulnerability in Barangay Management System Project Barangay Management System 1.0 Barangay Management System v1.0 was discovered to contain a remote code execution (RCE) vulnerability via the module editing function at /pages/activity/activity.php. | 7.2 |
2022-07-27 | CVE-2022-33970 | Oxilab | Unspecified vulnerability in Oxilab Shortcode Addons Authenticated WordPress Options Change vulnerability in Biplob018 Shortcode Addons plugin <= 3.1.2 at WordPress. | 7.2 |
2022-07-26 | CVE-2022-30272 | Motorola | Insufficient Verification of Data Authenticity vulnerability in Motorola Ace1000 Firmware The Motorola ACE1000 RTU through 2022-05-02 mishandles firmware integrity. | 7.2 |
2022-07-26 | CVE-2022-1648 | Pandorafms | Path Traversal vulnerability in Pandorafms Pandora FMS Pandora FMS v7.0NG.760 and below allows a relative path traversal in File Manager where a privileged user could upload a .php file outside the intended images directory which is restricted to execute the .php file. | 7.2 |
2022-07-25 | CVE-2022-36375 | Oxilab | Unspecified vulnerability in Oxilab Responsive Tabs Authenticated (high role user) WordPress Options Change vulnerability in Biplob Adhikari's Tabs plugin <= 3.6.0 at WordPress. | 7.2 |
2022-07-25 | CVE-2022-33969 | Oxilab | Unspecified vulnerability in Oxilab Flipbox Authenticated WordPress Options Change vulnerability in Biplob Adhikari's Flipbox plugin <= 2.6.0 at WordPress. | 7.2 |
2022-07-25 | CVE-2022-34965 | Openteknik | Unrestricted Upload of File with Dangerous Type vulnerability in Openteknik Open Source Social Network 6.3 OpenTeknik LLC OSSN OPEN SOURCE SOCIAL NETWORK v6.3 LTS was discovered to contain an arbitrary file upload vulnerability via the component /ossn/administrator/com_installer. | 7.2 |
2022-07-25 | CVE-2022-2219 | Brizy | Unspecified vulnerability in Brizy Unyson The Unyson WordPress plugin before 2.7.27 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting | 7.2 |
2022-07-30 | CVE-2022-35234 | Trendmicro | Out-of-bounds Read vulnerability in Trendmicro Security 2021/2022 Trend Micro Security 2021 and 2022 (Consumer) is vulnerable to an Out-Of-Bounds Read Information Disclosure Vulnerability that could allow an attacker to read sensitive information from other memory locations and cause a crash on an affected machine. | 7.1 |
2022-07-26 | CVE-2022-1651 | Linux | Memory Leak vulnerability in Linux Kernel A memory leak flaw was found in the Linux kernel in acrn_dev_ioctl in the drivers/virt/acrn/hsm.c function in how the ACRN Device Model emulates virtual NICs in VM. | 7.1 |
2022-07-26 | CVE-2022-1671 | Linux Netapp | NULL Pointer Dereference vulnerability in multiple products A NULL pointer dereference flaw was found in rxrpc_preparse_s in net/rxrpc/server_key.c in the Linux kernel. | 7.1 |
192 Medium Vulnerabilities
DATE | CVE | VENDOR | VULNERABILITY | CVSS |
---|---|---|---|---|
2022-07-28 | CVE-2022-30316 | Honeywell | Improper Validation of Integrity Check Value vulnerability in Honeywell Safety Manager Firmware Honeywell Experion PKS Safety Manager 5.02 has Insufficient Verification of Data Authenticity. | 6.8 |
2022-07-29 | CVE-2022-34526 | Libtiff Fedoraproject Netapp Debian | Out-of-bounds Write vulnerability in multiple products A stack overflow was discovered in the _TIFFVGetField function of Tiffsplit v4.4.0. | 6.5 |
2022-07-28 | CVE-2022-2553 | Clusterlabs Debian Fedoraproject | The authfile directive in the booth config file is ignored, preventing use of authentication in communications from node to node. | 6.5 |
2022-07-28 | CVE-2022-2160 | Google Fedoraproject | Race Condition vulnerability in multiple products Insufficient policy enforcement in DevTools in Google Chrome on Windows prior to 103.0.5060.53 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information from a user's local files via a crafted HTML page. | 6.5 |
2022-07-28 | CVE-2022-36984 | Veritas | Unspecified vulnerability in Veritas products An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). | 6.5 |
2022-07-28 | CVE-2022-36987 | Veritas | Unspecified vulnerability in Veritas products An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). | 6.5 |
2022-07-28 | CVE-2022-36990 | Veritas | Unspecified vulnerability in Veritas products An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). | 6.5 |
2022-07-28 | CVE-2022-36991 | Veritas | Unspecified vulnerability in Veritas products An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). | 6.5 |
2022-07-28 | CVE-2022-36994 | Veritas | Unspecified vulnerability in Veritas products An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). | 6.5 |
2022-07-28 | CVE-2022-36996 | Veritas | Unspecified vulnerability in Veritas products An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). | 6.5 |
2022-07-28 | CVE-2022-36998 | Veritas | Out-of-bounds Write vulnerability in Veritas products An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). | 6.5 |
2022-07-28 | CVE-2022-36999 | Veritas | Unspecified vulnerability in Veritas products An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). | 6.5 |
2022-07-28 | CVE-2022-37000 | Veritas | Unspecified vulnerability in Veritas products An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). | 6.5 |
2022-07-27 | CVE-2021-46830 | Helpsystems | Path Traversal vulnerability in Helpsystems Goanywhere Managed File Transfer A path traversal vulnerability exists within GoAnywhere MFT before 6.8.3 that utilize self-registration for the GoAnywhere Web Client. | 6.5 |
2022-07-27 | CVE-2022-1858 | Out-of-bounds Read vulnerability in Google Chrome Out of bounds read in DevTools in Google Chrome prior to 102.0.5005.61 allowed a remote attacker to perform an out of bounds memory read via specific user interaction. | 6.5 | |
2022-07-27 | CVE-2022-1862 | Unspecified vulnerability in Google Chrome Inappropriate implementation in Extensions in Google Chrome prior to 102.0.5005.61 allowed an attacker who convinced a user to install a malicious extension to bypass profile restrictions via a crafted HTML page. | 6.5 | |
2022-07-27 | CVE-2022-1867 | Unspecified vulnerability in Google Chrome Insufficient validation of untrusted input in Data Transfer in Google Chrome prior to 102.0.5005.61 allowed a remote attacker to bypass same origin policy via a crafted clipboard content. | 6.5 | |
2022-07-27 | CVE-2022-1868 | Unspecified vulnerability in Google Chrome Inappropriate implementation in Extensions API in Google Chrome prior to 102.0.5005.61 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted HTML page. | 6.5 | |
2022-07-27 | CVE-2022-1869 | Type Confusion vulnerability in Google Chrome Type Confusion in V8 in Google Chrome prior to 102.0.5005.61 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 6.5 | |
2022-07-27 | CVE-2022-1873 | Exposure of Resource to Wrong Sphere vulnerability in Google Chrome Insufficient policy enforcement in COOP in Google Chrome prior to 102.0.5005.61 allowed a remote attacker to leak cross-origin data via a crafted HTML page. | 6.5 | |
2022-07-27 | CVE-2022-36954 | Veritas | Unspecified vulnerability in Veritas Netbackup In Veritas NetBackup OpsCenter, under specific conditions, an authenticated remote attacker may be able to create or modify OpsCenter user accounts. | 6.5 |
2022-07-27 | CVE-2022-36888 | Jenkins | Missing Authorization vulnerability in Jenkins Hashicorp Vault A missing permission check in Jenkins HashiCorp Vault Plugin 354.vdb_858fd6b_f48 and earlier allows attackers with Overall/Read permission to obtain credentials stored in Vault with attacker-specified path and keys. | 6.5 |
2022-07-27 | CVE-2022-36894 | Jenkins | Unspecified vulnerability in Jenkins Clif Performance Testing An arbitrary file write vulnerability in Jenkins CLIF Performance Testing Plugin 64.vc0d66de1dfb_f and earlier allows attackers with Overall/Read permission to create or replace arbitrary files on the Jenkins controller file system with attacker-specified content. | 6.5 |
2022-07-27 | CVE-2022-36896 | Jenkins | Missing Authorization vulnerability in Jenkins Compuware Source Code Download for Endevor, Pds, and Ispw 2.0.12 A missing permission check in Jenkins Compuware Source Code Download for Endevor, PDS, and ISPW Plugin 2.0.12 and earlier allows attackers with Overall/Read permission to enumerate hosts and ports of Compuware configurations and credentials IDs of credentials stored in Jenkins. | 6.5 |
2022-07-27 | CVE-2022-36901 | Jenkins | Insufficiently Protected Credentials vulnerability in Jenkins Http Request Jenkins HTTP Request Plugin 1.15 and earlier stores HTTP Request passwords unencrypted in its global configuration file on the Jenkins controller where they can be viewed by users with access to the Jenkins controller file system. | 6.5 |
2022-07-27 | CVE-2022-36906 | Jenkins | Cross-Site Request Forgery (CSRF) vulnerability in Jenkins Openshift Deployer A cross-site request forgery (CSRF) vulnerability in Jenkins OpenShift Deployer Plugin 1.2.0 and earlier allows attackers to connect to an attacker-specified URL using attacker-specified username and password. | 6.5 |
2022-07-27 | CVE-2022-36907 | Jenkins | Missing Authorization vulnerability in Jenkins Openshift Deployer A missing permission check in Jenkins OpenShift Deployer Plugin 1.2.0 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified username and password. | 6.5 |
2022-07-27 | CVE-2022-36908 | Jenkins | Cross-Site Request Forgery (CSRF) vulnerability in Jenkins Openshift Deployer A cross-site request forgery (CSRF) vulnerability in Jenkins OpenShift Deployer Plugin 1.2.0 and earlier allows attackers to check for the existence of an attacker-specified file path on the Jenkins controller file system and to upload a SSH key file from the Jenkins controller file system to an attacker-specified URL. | 6.5 |
2022-07-27 | CVE-2022-36909 | Jenkins | Missing Authorization vulnerability in Jenkins Openshift Deployer A missing permission check in Jenkins OpenShift Deployer Plugin 1.2.0 and earlier allows attackers with Overall/Read permission to check for the existence of an attacker-specified file path on the Jenkins controller file system and to upload a SSH key file from the Jenkins controller file system to an attacker-specified URL. | 6.5 |
2022-07-27 | CVE-2022-36911 | Jenkins | Cross-Site Request Forgery (CSRF) vulnerability in Jenkins Openstack Heat 1.5 A cross-site request forgery (CSRF) vulnerability in Jenkins Openstack Heat Plugin 1.5 and earlier allows attackers to connect to an attacker-specified URL. | 6.5 |
2022-07-27 | CVE-2022-24406 | Open Xchange | Use of Insufficiently Random Values vulnerability in Open-Xchange OX APP Suite 7.10.5/7.10.6 OX App Suite through 7.10.6 allows SSRF because multipart/form-data boundaries are predictable, and this can lead to injection into internal Documentconverter API calls. | 6.5 |
2022-07-27 | CVE-2022-34551 | Sims Project | Path Traversal vulnerability in Sims Project Sims 1.0 Sims v1.0 was discovered to allow path traversal when downloading attachments. | 6.5 |
2022-07-26 | CVE-2022-1482 | Out-of-bounds Write vulnerability in Google Chrome Inappropriate implementation in WebGL in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 6.5 | |
2022-07-26 | CVE-2022-1497 | Origin Validation Error vulnerability in Google Chrome Inappropriate implementation in Input in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to spoof the contents of cross-origin websites via a crafted HTML page. | 6.5 | |
2022-07-26 | CVE-2022-1500 | Improper Input Validation vulnerability in Google Chrome Insufficient data validation in Dev Tools in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to bypass content security policy via a crafted HTML page. | 6.5 | |
2022-07-26 | CVE-2022-1501 | Exposure of Resource to Wrong Sphere vulnerability in Google Chrome Inappropriate implementation in iframe in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to leak cross-origin data via a crafted HTML page. | 6.5 | |
2022-07-25 | CVE-2022-35288 | IBM | Unspecified vulnerability in IBM Security Verify Information Queue 10.0.2 IBM Security Verify Information Queue 10.0.2 could allow a user to obtain sensitive information that could be used in further attacks against the system. | 6.5 |
2022-07-25 | CVE-2022-1551 | Smartypantsplugins | Forced Browsing vulnerability in Smartypantsplugins SP Project & Document Manager The SP Project & Document Manager WordPress plugin before 4.58 uses an easily guessable path to store user files, bad actors could use that to access other users' sensitive files. | 6.5 |
2022-07-28 | CVE-2016-2138 | Kippo Graph Project | Cross-site Scripting vulnerability in Kippo-Graph Project Kippo-Graph In kippo-graph before version 1.5.1, there is a cross-site scripting vulnerability in xss_clean() in class/KippoInput.class.php. | 6.4 |
2022-07-28 | CVE-2016-2139 | Kippo Graph Project | Cross-site Scripting vulnerability in Kippo-Graph Project Kippo-Graph In kippo-graph before version 1.5.1, there is a cross-site scripting vulnerability in $file_link in class/KippoInput.class.php. | 6.4 |
2022-07-28 | CVE-2022-2164 | Google Fedoraproject | Inappropriate implementation in Extensions API in Google Chrome prior to 103.0.5060.53 allowed an attacker who convinced a user to install a malicious extension to bypass discretionary access control via a crafted HTML page. | 6.3 |
2022-07-26 | CVE-2022-1499 | Incorrect Authorization vulnerability in Google Chrome Inappropriate implementation in WebAuthentication in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to bypass same origin policy via a crafted HTML page. | 6.3 | |
2022-07-25 | CVE-2022-34573 | Wavlink | Forced Browsing vulnerability in Wavlink Wifi-Repeater Firmware Rpta277W.M4300.01.Gd.2017Sep19 An access control issue in Wavlink WiFi-Repeater RPTA2-77W.M4300.01.GD.2017Sep19 allows attackers to arbitrarily configure device settings via accessing the page mb_wifibasic.shtml. | 6.3 |
2022-07-29 | CVE-2022-35630 | Rapid7 | Cross-site Scripting vulnerability in Rapid7 Velociraptor A cross-site scripting (XSS) issue in generating a collection report made it possible for malicious clients to inject JavaScript code into the static HTML file. | 6.1 |
2022-07-28 | CVE-2016-3709 | Xmlsoft | Cross-site Scripting vulnerability in Xmlsoft Libxml2 Possible cross-site scripting vulnerability in libxml after commit 960f0e2. | 6.1 |
2022-07-28 | CVE-2022-27509 | Citrix | Open Redirect vulnerability in Citrix Application Delivery Controller Firmware and Gateway Unauthenticated redirection to a malicious website | 6.1 |
2022-07-27 | CVE-2021-42535 | Visam | Cross-site Scripting vulnerability in Visam Vbase Web-Remote 11.6.0.6 VISAM VBASE version 11.6.0.6 does not neutralize or incorrectly neutralizes user-controllable input before the data is placed in output used as a public-facing webpage. | 6.1 |
2022-07-27 | CVE-2022-36922 | Jenkins | Cross-site Scripting vulnerability in Jenkins Lucene-Search 370.V62A5F618Cd3A Jenkins Lucene-Search Plugin 370.v62a5f618cd3a and earlier does not escape the search query parameter displayed on the 'search' result page, resulting in a reflected cross-site scripting (XSS) vulnerability. | 6.1 |
2022-07-27 | CVE-2022-23101 | Open Xchange | Cross-site Scripting vulnerability in Open-Xchange OX APP Suite 7.10.5/7.10.6 OX App Suite through 7.10.6 allows XSS via appHandler in a deep link in an e-mail message. | 6.1 |
2022-07-27 | CVE-2022-36880 | Webmin | Cross-site Scripting vulnerability in Webmin Usermin The Read Mail module in Webmin 1.995 and Usermin through 1.850 allows XSS via a crafted HTML e-mail message. | 6.1 |
2022-07-26 | CVE-2022-1492 | Cross-site Scripting vulnerability in Google Chrome Insufficient data validation in Blink Editing in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to inject arbitrary scripts or HTML via a crafted HTML page. | 6.1 | |
2022-07-26 | CVE-2022-1494 | Cross-site Scripting vulnerability in Google Chrome Insufficient data validation in Trusted Types in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to bypass trusted types policy via a crafted HTML page. | 6.1 | |
2022-07-26 | CVE-2022-30706 | Twinkletoessoftware | Open Redirect vulnerability in Twinkletoessoftware Booked Open redirect vulnerability in Booked versions prior to 3.3 allows a remote unauthenticated attacker to redirect a user to an arbitrary web site and conduct a phishing attack by having a user to access a specially crafted URL. | 6.1 |
2022-07-25 | CVE-2022-35651 | Moodle Redhat Fedoraproject | Cross-site Scripting vulnerability in multiple products A stored XSS and blind SSRF vulnerability was found in Moodle, occurs due to insufficient sanitization of user-supplied data in the SCORM track details. | 6.1 |
2022-07-25 | CVE-2022-35652 | Moodle Fedoraproject | Open Redirect vulnerability in multiple products An open redirect issue was found in Moodle due to improper sanitization of user-supplied data in mobile auto-login feature. | 6.1 |
2022-07-25 | CVE-2022-35653 | Moodle Fedoraproject Redhat | Cross-site Scripting vulnerability in multiple products A reflected XSS issue was identified in the LTI module of Moodle. | 6.1 |
2022-07-25 | CVE-2020-28455 | Markdown IT TOC Project | Cross-site Scripting vulnerability in Markdown-It-Toc Project Markdown-It-Toc This affects all versions of package markdown-it-toc. | 6.1 |
2022-07-25 | CVE-2020-28459 | Markdown IT Decorate Project | Cross-site Scripting vulnerability in Markdown-It-Decorate Project Markdown-It-Decorate This affects all versions of package markdown-it-decorate. | 6.1 |
2022-07-25 | CVE-2022-21802 | Grapesjs | Cross-site Scripting vulnerability in Grapesjs The package grapesjs before 0.19.5 are vulnerable to Cross-site Scripting (XSS) due to an improper sanitization of the class name in Selector Manager. | 6.1 |
2022-07-25 | CVE-2022-2514 | Fava Project | Unspecified vulnerability in Fava Project Fava The time and filter parameters in Fava prior to v1.22 are vulnerable to reflected XSS due to the lack of escaping of error messages which contained the parameters in verbatim. | 6.1 |
2022-07-25 | CVE-2022-2523 | Fava Project | Cross-site Scripting vulnerability in Fava Project Fava Cross-site Scripting (XSS) - Reflected in GitHub repository beancount/fava prior to 1.22.2. | 6.1 |
2022-07-25 | CVE-2022-0899 | Draftpress | Unspecified vulnerability in Draftpress Header Footer Code Manager The Header Footer Code Manager WordPress plugin before 1.1.24 does not escape generated URLs before outputting them back in attributes in an admin page, leading to a Reflected Cross-Site Scripting. | 6.1 |
2022-07-25 | CVE-2022-2071 | Name Directory Project | Unspecified vulnerability in Name Directory Project Name Directory The Name Directory WordPress plugin before 1.25.4 does not have CSRF check when importing names, and is also lacking sanitisation as well as escaping in some of the imported data, which could allow attackers to make a logged in admin import arbitrary names with XSS payloads in them. | 6.1 |
2022-07-25 | CVE-2022-2072 | Name Directory Project | Cross-site Scripting vulnerability in Name Directory Project Name Directory The Name Directory WordPress plugin before 1.25.3 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting. | 6.1 |
2022-07-25 | CVE-2022-2115 | Essentialplugin | Unspecified vulnerability in Essentialplugin Popup Anything The Popup Anything WordPress plugin before 2.1.7 does not sanitise and escape a parameter before outputting it back in a frontend page, leading to a Reflected Cross-Site Scripting | 6.1 |
2022-07-25 | CVE-2022-2189 | Tipsandtricks HQ | Unspecified vulnerability in Tipsandtricks-Hq WP Video Lightbox The WP Video Lightbox WordPress plugin before 1.9.5 does not escape the $_SERVER['REQUEST_URI'] parameter before outputting it back in an attribute, which could lead to Reflected Cross-Site Scripting in old web browsers | 6.1 |
2022-07-26 | CVE-2021-43959 | Atlassian | Server-Side Request Forgery (SSRF) vulnerability in Atlassian Jira Service Desk and Jira Service Management Affected versions of Atlassian Jira Service Management Server and Data Center allow authenticated remote attackers to access the content of internal network resources via a Server-Side Request Forgery (SSRF) vulnerability in the CSV importing feature of JSM Insight. | 5.7 |
2022-07-25 | CVE-2022-34572 | Wavlink | Forced Browsing vulnerability in Wavlink Wifi-Repeater Firmware Rpta277W.M4300.01.Gd.2017Sep19 An access control issue in Wavlink WiFi-Repeater RPTA2-77W.M4300.01.GD.2017Sep19 allows attackers to obtain the telnet password via accessing the page tftp.txt. | 5.7 |
2022-07-25 | CVE-2022-34574 | Wavlink | Forced Browsing vulnerability in Wavlink Wifi-Repeater Firmware Rpta277W.M4300.01.Gd.2017Sep19 An access control issue in Wavlink WiFi-Repeater RPTA2-77W.M4300.01.GD.2017Sep19 allows attackers to obtain the key information of the device via accessing Tftpd32.ini. | 5.7 |
2022-07-25 | CVE-2022-34575 | Wavlink | Improper Authentication vulnerability in Wavlink Wifi-Repeater Firmware Rpta277W.M4300.01.Gd.2017Sep19 An access control issue in Wavlink WiFi-Repeater RPTA2-77W.M4300.01.GD.2017Sep19 allows attackers to obtain the key information of the device via accessing fctest.shtml. | 5.7 |
2022-07-29 | CVE-2022-35631 | Rapid7 | Link Following vulnerability in Rapid7 Velociraptor On MacOS and Linux, it may be possible to perform a symlink attack by replacing this predictable file name with a symlink to another file and have the Velociraptor client overwrite the other file. | 5.5 |
2022-07-28 | CVE-2022-34556 | Picoc Project | NULL Pointer Dereference vulnerability in Picoc Project Picoc 3.2.2 PicoC v3.2.2 was discovered to contain a NULL pointer dereference at variable.c. | 5.5 |
2022-07-28 | CVE-2022-36752 | Png2Webp Project | Out-of-bounds Write vulnerability in Png2Webp Project Png2Webp 1.0.4 png2webp v1.0.4 was discovered to contain an out-of-bounds write via the function w2p. | 5.5 |
2022-07-28 | CVE-2022-34009 | Fossil SCM | Cross-site Scripting vulnerability in Fossil-Scm Fossil 2.18 Fossil 2.18 on Windows allows attackers to cause a denial of service (daemon crash) via an XSS payload in a ticket. | 5.5 |
2022-07-27 | CVE-2022-2549 | Gpac | Unspecified vulnerability in Gpac NULL Pointer Dereference in GitHub repository gpac/gpac prior to v2.1.0-DEV. | 5.5 |
2022-07-27 | CVE-2022-34529 | Wasm3 Project | Out-of-bounds Read vulnerability in Wasm3 Project Wasm3 0.5.0 WASM3 v0.5.0 was discovered to contain a segmentation fault via the component Compile_Memory_CopyFill. | 5.5 |
2022-07-27 | CVE-2022-36879 | Linux Debian Netapp | An issue was discovered in the Linux kernel through 5.18.14. | 5.5 |
2022-07-27 | CVE-2022-34612 | Rizin | Integer Overflow or Wraparound vulnerability in Rizin Rizin v0.4.0 and below was discovered to contain an integer overflow via the function get_long_object(). | 5.5 |
2022-07-26 | CVE-2022-29960 | Emerson | Use of Hard-coded Credentials vulnerability in Emerson Openbsi 5.9 Emerson OpenBSI through 2022-04-29 uses weak cryptography. | 5.5 |
2022-07-26 | CVE-2022-29962 | Emerson | Use of Hard-coded Credentials vulnerability in Emerson products The Emerson DeltaV Distributed Control System (DCS) controllers and IO cards through 2022-04-29 misuse passwords. | 5.5 |
2022-07-26 | CVE-2022-29963 | Emerson | Use of Hard-coded Credentials vulnerability in Emerson products The Emerson DeltaV Distributed Control System (DCS) controllers and IO cards through 2022-04-29 misuse passwords. | 5.5 |
2022-07-26 | CVE-2022-29964 | Emerson | Use of Hard-coded Credentials vulnerability in Emerson products The Emerson DeltaV Distributed Control System (DCS) controllers and IO cards through 2022-04-29 misuse passwords. | 5.5 |
2022-07-26 | CVE-2022-29965 | Emerson | Use of a Broken or Risky Cryptographic Algorithm vulnerability in Emerson products The Emerson DeltaV Distributed Control System (DCS) controllers and IO cards through 2022-04-29 misuse passwords. | 5.5 |
2022-07-26 | CVE-2021-33437 | Cesanta | Memory Leak vulnerability in Cesanta MJS An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). | 5.5 |
2022-07-26 | CVE-2021-33438 | Cesanta | Out-of-bounds Write vulnerability in Cesanta MJS An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). | 5.5 |
2022-07-26 | CVE-2021-33439 | Cesanta | NULL Pointer Dereference vulnerability in Cesanta MJS An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). | 5.5 |
2022-07-26 | CVE-2021-33440 | Cesanta | NULL Pointer Dereference vulnerability in Cesanta MJS An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). | 5.5 |
2022-07-26 | CVE-2021-33441 | Cesanta | NULL Pointer Dereference vulnerability in Cesanta MJS An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). | 5.5 |
2022-07-26 | CVE-2021-33442 | Cesanta | NULL Pointer Dereference vulnerability in Cesanta MJS An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). | 5.5 |
2022-07-26 | CVE-2021-33443 | Cesanta | Out-of-bounds Write vulnerability in Cesanta MJS An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). | 5.5 |
2022-07-26 | CVE-2021-33444 | Cesanta | NULL Pointer Dereference vulnerability in Cesanta MJS An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). | 5.5 |
2022-07-26 | CVE-2021-33445 | Cesanta | NULL Pointer Dereference vulnerability in Cesanta MJS An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). | 5.5 |
2022-07-26 | CVE-2021-33446 | Cesanta | NULL Pointer Dereference vulnerability in Cesanta MJS An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). | 5.5 |
2022-07-26 | CVE-2021-33447 | Cesanta | NULL Pointer Dereference vulnerability in Cesanta MJS An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). | 5.5 |
2022-07-26 | CVE-2021-33448 | Cesanta | Out-of-bounds Write vulnerability in Cesanta MJS An issue was discovered in mjs(mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). | 5.5 |
2022-07-26 | CVE-2021-33449 | Cesanta | NULL Pointer Dereference vulnerability in Cesanta MJS An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). | 5.5 |
2022-07-26 | CVE-2021-33450 | Nasm | Memory Leak vulnerability in Nasm Netwide Assembler 2.16 An issue was discovered in NASM version 2.16rc0. | 5.5 |
2022-07-26 | CVE-2021-33451 | Long Range ZIP Project | Memory Leak vulnerability in Long Range ZIP Project Long Range ZIP 0.641 An issue was discovered in lrzip version 0.641. | 5.5 |
2022-07-26 | CVE-2021-33452 | Nasm | Memory Leak vulnerability in Nasm Netwide Assembler 2.16 An issue was discovered in NASM version 2.16rc0. | 5.5 |
2022-07-26 | CVE-2021-33454 | Tortall | NULL Pointer Dereference vulnerability in Tortall Yasm 1.3.0 An issue was discovered in yasm version 1.3.0. | 5.5 |
2022-07-26 | CVE-2021-33455 | Tortall | NULL Pointer Dereference vulnerability in Tortall Yasm 1.3.0 An issue was discovered in yasm version 1.3.0. | 5.5 |
2022-07-26 | CVE-2021-33456 | Tortall | NULL Pointer Dereference vulnerability in Tortall Yasm 1.3.0 An issue was discovered in yasm version 1.3.0. | 5.5 |
2022-07-26 | CVE-2021-33457 | Tortall | NULL Pointer Dereference vulnerability in Tortall Yasm 1.3.0 An issue was discovered in yasm version 1.3.0. | 5.5 |
2022-07-26 | CVE-2021-33458 | Tortall | NULL Pointer Dereference vulnerability in Tortall Yasm 1.3.0 An issue was discovered in yasm version 1.3.0. | 5.5 |
2022-07-26 | CVE-2021-33459 | Tortall | NULL Pointer Dereference vulnerability in Tortall Yasm 1.3.0 An issue was discovered in yasm version 1.3.0. | 5.5 |
2022-07-26 | CVE-2021-33460 | Tortall | NULL Pointer Dereference vulnerability in Tortall Yasm 1.3.0 An issue was discovered in yasm version 1.3.0. | 5.5 |
2022-07-26 | CVE-2021-33461 | Tortall | Use After Free vulnerability in Tortall Yasm 1.3.0 An issue was discovered in yasm version 1.3.0. | 5.5 |
2022-07-26 | CVE-2021-33462 | Tortall | Use After Free vulnerability in Tortall Yasm 1.3.0 An issue was discovered in yasm version 1.3.0. | 5.5 |
2022-07-26 | CVE-2021-33463 | Tortall | NULL Pointer Dereference vulnerability in Tortall Yasm 1.3.0 An issue was discovered in yasm version 1.3.0. | 5.5 |
2022-07-26 | CVE-2021-33464 | Tortall | Out-of-bounds Write vulnerability in Tortall Yasm 1.3.0 An issue was discovered in yasm version 1.3.0. | 5.5 |
2022-07-26 | CVE-2021-33465 | Tortall | NULL Pointer Dereference vulnerability in Tortall Yasm 1.3.0 An issue was discovered in yasm version 1.3.0. | 5.5 |
2022-07-26 | CVE-2021-33466 | Tortall | NULL Pointer Dereference vulnerability in Tortall Yasm 1.3.0 An issue was discovered in yasm version 1.3.0. | 5.5 |
2022-07-26 | CVE-2021-33467 | Tortall | Use After Free vulnerability in Tortall Yasm 1.3.0 An issue was discovered in yasm version 1.3.0. | 5.5 |
2022-07-26 | CVE-2021-33468 | Tortall | Use After Free vulnerability in Tortall Yasm 1.3.0 An issue was discovered in yasm version 1.3.0. | 5.5 |
2022-07-29 | CVE-2022-35629 | Rapid7 | Authentication Bypass by Spoofing vulnerability in Rapid7 Velociraptor Due to a bug in the handling of the communication between the client and server, it was possible for one client, already registered with their own client ID, to send messages to the server claiming to come from another client ID. | 5.4 |
2022-07-29 | CVE-2022-2579 | Garage Management System Project | Unspecified vulnerability in Garage Management System Project Garage Management System 1.0 A vulnerability, which was classified as problematic, was found in SourceCodester Garage Management System 1.0. | 5.4 |
2022-07-28 | CVE-2022-29360 | Rainloop | Cross-site Scripting vulnerability in Rainloop Webmail The Email Viewer in RainLoop through 1.6.0 allows XSS via a crafted email message. | 5.4 |
2022-07-28 | CVE-2022-1948 | Gitlab | Cross-site Scripting vulnerability in Gitlab 15.0.0 An issue has been discovered in GitLab affecting all versions starting from 15.0 before 15.0.1. | 5.4 |
2022-07-28 | CVE-2021-33371 | Student Management System Project | Cross-site Scripting vulnerability in Student Management System Project Student Management System 1.0 A stored cross-site scripting (XSS) vulnerability in /nav_bar_action.php of Student Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Chat box. | 5.4 |
2022-07-28 | CVE-2022-34140 | Feehi | Cross-site Scripting vulnerability in Feehi CMS 2.1.1 A stored cross-site scripting (XSS) vulnerability in /index.php?r=site%2Fsignup of Feehi CMS v2.1.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the username field. | 5.4 |
2022-07-27 | CVE-2022-36948 | Veritas | Cross-site Scripting vulnerability in Veritas Netbackup In Veritas NetBackup OpsCenter, a DOM XSS attack can occur. | 5.4 |
2022-07-27 | CVE-2022-33943 | Bxslider WP Project | Unspecified vulnerability in Bxslider WP Project Bxslider WP 2.0.0 Authenticated (contributor or higher user role) Cross-Site Scripting (XSS) vulnerability in Nico Amarilla's BxSlider WP plugin <= 2.0.0 at WordPress. | 5.4 |
2022-07-27 | CVE-2022-36902 | Jenkins | Cross-site Scripting vulnerability in Jenkins Dynamic Extended Choice Parameter 1.0.0/1.0.1 Jenkins Dynamic Extended Choice Parameter Plugin 1.0.1 and earlier does not escape several fields of Moded Extended Choice parameters, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission. | 5.4 |
2022-07-27 | CVE-2022-36905 | Jenkins | Cross-site Scripting vulnerability in Jenkins Maven Metadata 2.2 Jenkins Maven Metadata Plugin for Jenkins CI server Plugin 2.2 and earlier does not perform URL validation for the Repository Base URL of List maven artifact versions parameters, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission. | 5.4 |
2022-07-27 | CVE-2022-36910 | Jenkins | Missing Authorization vulnerability in Jenkins Lucene-Search 370.V62A5F618Cd3A Jenkins Lucene-Search Plugin 370.v62a5f618cd3a and earlier does not perform a permission check in several HTTP endpoints, allowing attackers with Overall/Read permission to reindex the database and to obtain information about jobs otherwise inaccessible to them. | 5.4 |
2022-07-27 | CVE-2022-23099 | Open Xchange | Cross-site Scripting vulnerability in Open-Xchange APP Suite 7.10.6/7.4.2/7.6.0 OX App Suite through 7.10.6 allows XSS by forcing block-wise read. | 5.4 |
2022-07-27 | CVE-2022-34550 | Student Information Management System Project | Cross-site Scripting vulnerability in Student Information Management System Project Student Information Management System 1.0 Sims v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the component /addNotifyServlet. | 5.4 |
2022-07-27 | CVE-2022-34611 | Online Fire Reporting System Project | Cross-site Scripting vulnerability in Online Fire Reporting System Project Online Fire Reporting System 1.0 A cross-site scripting (XSS) vulnerability in /index.php/?p=report of Online Fire Reporting System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the "Contac #" text field. | 5.4 |
2022-07-26 | CVE-2022-27105 | Digitus | Cross-site Scripting vulnerability in Digitus Inmailx InMailX Outlook Plugin < 3.22.0101 is vulnerable to Cross Site Scripting (XSS). | 5.4 |
2022-07-26 | CVE-2022-34988 | Inoutscripts | Cross-site Scripting vulnerability in Inoutscripts Blockchain Altexchanger 1.2.1 Inout Blockchain AltExchanger v1.2.1 was discovered to contain a cross-site scripting (XSS) vulnerability via the component /admin/js. | 5.4 |
2022-07-26 | CVE-2022-34991 | Techvill | Cross-site Scripting vulnerability in Techvill Paymoney 3.3 Paymoney v3.3 was discovered to contain multiple reflected cross-site scripting (XSS) vulnerabilities via the first_name and last_name parameters. | 5.4 |
2022-07-26 | CVE-2020-36290 | Atlassian | Cross-site Scripting vulnerability in Atlassian Confluence Data Center and Confluence Server The Livesearch macro in Confluence Server and Data Center before version 7.4.5, from version 7.5.0 before 7.6.3, and from version 7.7.0 before version 7.7.4 allows remote attackers with permission to edit a page or blog to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the page excerpt functionality. | 5.4 |
2022-07-25 | CVE-2022-34962 | Openteknik | Cross-site Scripting vulnerability in Openteknik Open Source Social Network 6.3 OpenTeknik LLC OSSN OPEN SOURCE SOCIAL NETWORK v6.3 LTS was discovered to contain a stored cross-site scripting (XSS) vulnerability via the Group Timeline module. | 5.4 |
2022-07-25 | CVE-2022-34961 | Openteknik | Cross-site Scripting vulnerability in Openteknik Open Source Social Network 6.3 OpenTeknik LLC OSSN OPEN SOURCE SOCIAL NETWORK v6.3 LTS was discovered to contain a stored cross-site scripting (XSS) vulnerability via the Users Timeline module. | 5.4 |
2022-07-25 | CVE-2022-34963 | Openteknik | Cross-site Scripting vulnerability in Openteknik Open Source Social Network 6.3 OpenTeknik LLC OSSN OPEN SOURCE SOCIAL NETWORK v6.3 LTS was discovered to contain a stored cross-site scripting (XSS) vulnerability via the News Feed module. | 5.4 |
2022-07-25 | CVE-2022-2299 | Allow SVG Files Project | Cross-site Scripting vulnerability in Allow SVG Files Project Allow SVG Files 1.0/1.1 The Allow SVG Files WordPress plugin through 1.1 does not sanitise uploaded SVG files, which could allow users with a role as low as Author to upload a malicious SVG containing XSS payloads | 5.4 |
2022-07-29 | CVE-2022-23001 | Westerndigital | Incorrect Calculation vulnerability in Westerndigital Sweet B 1 When compressing or decompressing elliptic curve points using the Sweet B library, an incorrect choice of sign bit is used. | 5.3 |
2022-07-29 | CVE-2022-23002 | Westerndigital | Unspecified vulnerability in Westerndigital Sweet B 1 When compressing or decompressing a point on the NIST P-256 elliptic curve with an X coordinate of zero, the resulting output is not properly reduced modulo the P-256 field prime and is invalid. | 5.3 |
2022-07-29 | CVE-2022-23003 | Westerndigital | Incorrect Calculation vulnerability in Westerndigital Sweet B 1 When computing a shared secret or point multiplication on the NIST P-256 curve that results in an X coordinate of zero, the resulting output is not properly reduced modulo the P-256 field prime and is invalid. | 5.3 |
2022-07-29 | CVE-2022-23004 | Westerndigital | Incorrect Calculation vulnerability in Westerndigital Sweet B 1 When computing a shared secret or point multiplication on the NIST P-256 curve using a public key with an X coordinate of zero, an error is returned from the library, and an invalid unreduced value is written to the output buffer. | 5.3 |
2022-07-27 | CVE-2022-36884 | Jenkins | Missing Authentication for Critical Function vulnerability in Jenkins GIT The webhook endpoint in Jenkins Git Plugin 4.11.3 and earlier provide unauthenticated attackers information about the existence of jobs configured to use an attacker-specified Git repository. | 5.3 |
2022-07-27 | CVE-2022-36885 | Jenkins | Information Exposure Through Discrepancy vulnerability in Jenkins Github Jenkins GitHub Plugin 1.34.4 and earlier uses a non-constant time comparison function when checking whether the provided and computed webhook signatures are equal, allowing attackers to use statistical methods to obtain a valid webhook signature. | 5.3 |
2022-07-25 | CVE-2022-0594 | Shareaholic | Unspecified vulnerability in Shareaholic The Professional Social Sharing Buttons, Icons & Related Posts WordPress plugin before 9.7.6 does not have proper authorisation check in one of the AJAX action, available to unauthenticated (in v < 9.7.5) and author+ (in v9.7.5) users, allowing them to call it and retrieve various information such as the list of active plugins, various version like PHP, cURL, WP etc. | 5.3 |
2022-07-30 | CVE-2021-27785 | Hcltechsw | Insufficiently Protected Credentials vulnerability in Hcltechsw HCL Commerce HCL Commerce's Remote Store server could allow a local attacker to obtain sensitive personal information. | 5.0 |
2022-07-25 | CVE-2020-7649 | Snyk | Path Traversal vulnerability in Snyk Broker This affects the package snyk-broker before 4.73.0. | 4.9 |
2022-07-29 | CVE-2022-36378 | Floating DIV Project | Unspecified vulnerability in Floating DIV Project Floating DIV Authenticated (author or higher user role) Stored Cross-Site Scripting (XSS) vulnerability in PluginlySpeaking Floating Div plugin <= 3.0 at WordPress. | 4.8 |
2022-07-29 | CVE-2022-35632 | Rapid7 | Cross-site Scripting vulnerability in Rapid7 Velociraptor The Velociraptor GUI contains an editor suggestion feature that can display the description field of a VQL function, plugin or artifact. | 4.8 |
2022-07-28 | CVE-2022-34580 | Advanced School Management System Project | Cross-site Scripting vulnerability in Advanced School Management System Project Advanced School Management System 1.0 Advanced School Management System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the address parameter at ip/school/index.php. | 4.8 |
2022-07-28 | CVE-2022-35882 | Gsplugins | Unspecified vulnerability in Gsplugins GS Testimonial Slider Authenticated (author or higher user role) Stored Cross-Site Scripting (XSS) vulnerability in GS Plugins GS Testimonial Slider plugin <= 1.9.5 at WordPress. | 4.8 |
2022-07-27 | CVE-2022-34594 | Advanced School Management System Project | Cross-site Scripting vulnerability in Advanced School Management System Project Advanced School Management System 1.0 Advanced School Management System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the component ip/school/moudel/update_subject.php. | 4.8 |
2022-07-25 | CVE-2022-22999 | Westerndigital | Cross-site Scripting vulnerability in Westerndigital products Western Digital My Cloud devices are vulnerable to a cross side scripting vulnerability that can allow a malicious user with elevated privileges access to drives being backed up to construct and inject JavaScript payloads into an authenticated user's browser. | 4.8 |
2022-07-25 | CVE-2022-2032 | Pandorafms | Cross-site Scripting vulnerability in Pandorafms Pandora FMS In Pandora FMS v7.0NG.761 and below, in the file manager section, the dirname parameter is vulnerable to a Stored Cross Site-Scripting. | 4.8 |
2022-07-25 | CVE-2022-2059 | Pandorafms | Cross-site Scripting vulnerability in Pandorafms Pandora FMS In Pandora FMS v7.0NG.761 and below, in the agent creation section, the alias parameter is vulnerable to a Stored Cross Site-Scripting. | 4.8 |
2022-07-25 | CVE-2022-34964 | Openteknik | Cross-site Scripting vulnerability in Openteknik Open Source Social Network 6.3 OpenTeknik LLC OSSN OPEN SOURCE SOCIAL NETWORK v6.3 LTS was discovered to contain a stored cross-site scripting (XSS) vulnerability via the SitePages module. | 4.8 |
2022-07-25 | CVE-2022-2239 | Emarketdesign | Unspecified vulnerability in Emarketdesign Request a Quote The Request a Quote WordPress plugin before 2.3.9 does not sanitise and escape some of its settings, allowing high privilege users such as admin to perform cross-Site Scripting attacks even when the unfiltered_html capability is disallowed. | 4.8 |
2022-07-25 | CVE-2022-2340 | W Dalil Project | Unspecified vulnerability in W-Dalil Project W-Dalil 1.0/1.0.2/2.0 The W-DALIL WordPress plugin through 2.0 does not sanitise and escape some of its fields, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks when the unfiltered_html capability is disallowed (for example in multisite setup) | 4.8 |
2022-07-25 | CVE-2022-2341 | Simple Page Transition Project | Unspecified vulnerability in Simple Page Transition Project Simple Page Transition The Simple Page Transition WordPress plugin through 1.4.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks when the unfiltered_html capability is disallowed (for example in multisite setup) | 4.8 |
2022-07-28 | CVE-2022-30314 | Honeywell | Use of Hard-coded Credentials vulnerability in Honeywell Safety Manager Firmware Honeywell Experion PKS Safety Manager 5.02 uses Hard-coded Credentials. | 4.6 |
2022-07-26 | CVE-2022-22412 | IBM | Unspecified vulnerability in IBM Robotic Process Automation IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 could allow a user with access to the local host (client machine) to obtain a login access token. | 4.6 |
2022-07-28 | CVE-2016-4426 | Zulip | Unspecified vulnerability in Zulip In zulip before 1.3.12, bot API keys were accessible to other users in the same realm. | 4.3 |
2022-07-28 | CVE-2022-30320 | Honeywell | Use of a Broken or Risky Cryptographic Algorithm vulnerability in Honeywell Saia PG5 Controls Suite Saia Burgess Controls (SBC) PCD through 2022-05-06 uses a Broken or Risky Cryptographic Algorithm. | 4.3 |
2022-07-28 | CVE-2022-2479 | Improper Input Validation vulnerability in Google Chrome Insufficient validation of untrusted input in File in Google Chrome on Android prior to 103.0.5060.134 allowed an attacker who convinced a user to install a malicious app to obtain potentially sensitive information from internal file directories via a crafted HTML page. | 4.3 | |
2022-07-28 | CVE-2022-2165 | Google Fedoraproject | Insufficient data validation in URL formatting in Google Chrome prior to 103.0.5060.53 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name. | 4.3 |
2022-07-28 | CVE-2022-36995 | Veritas | Unspecified vulnerability in Veritas products An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). | 4.3 |
2022-07-27 | CVE-2022-1871 | Unspecified vulnerability in Google Chrome Insufficient policy enforcement in File System API in Google Chrome prior to 102.0.5005.61 allowed an attacker who convinced a user to install a malicious extension to bypass file system policy via a crafted HTML page. | 4.3 | |
2022-07-27 | CVE-2022-1872 | Unspecified vulnerability in Google Chrome Insufficient policy enforcement in Extensions API in Google Chrome prior to 102.0.5005.61 allowed an attacker who convinced a user to install a malicious extension to bypass downloads policy via a crafted HTML page. | 4.3 | |
2022-07-27 | CVE-2022-1875 | Exposure of Resource to Wrong Sphere vulnerability in Google Chrome Inappropriate implementation in PDF in Google Chrome prior to 102.0.5005.61 allowed a remote attacker to leak cross-origin data via a crafted HTML page. | 4.3 | |
2022-07-27 | CVE-2022-36953 | Veritas | Unspecified vulnerability in Veritas Netbackup In Veritas NetBackup OpsCenter, certain endpoints could allow an unauthenticated remote attacker to gain sensitive information. | 4.3 |
2022-07-27 | CVE-2022-36886 | Jenkins | Cross-Site Request Forgery (CSRF) vulnerability in Jenkins External Monitor JOB Type A cross-site request forgery (CSRF) vulnerability in Jenkins External Monitor Job Type Plugin 191.v363d0d1efdf8 and earlier allows attackers to create runs of an external job. | 4.3 |
2022-07-27 | CVE-2022-36887 | Jenkins | Cross-Site Request Forgery (CSRF) vulnerability in Jenkins JOB Configuration History A cross-site request forgery (CSRF) vulnerability in Jenkins Job Configuration History Plugin 1155.v28a_46a_cc06a_5 and earlier allows attackers to delete entries from job, agent, and system configuration history, or restore older versions of job, agent, and system configurations. | 4.3 |
2022-07-27 | CVE-2022-36890 | Jenkins | Path Traversal vulnerability in Jenkins Deployer Framework Jenkins Deployer Framework Plugin 85.v1d1888e8c021 and earlier does not restrict the name of files in methods implementing form validation, allowing attackers with Item/Read permission to check for the existence of an attacker-specified file path on the Jenkins controller file system. | 4.3 |
2022-07-27 | CVE-2022-36891 | Jenkins | Missing Authorization vulnerability in Jenkins Deployer Framework A missing permission check in Jenkins Deployer Framework Plugin 85.v1d1888e8c021 and earlier allows attackers with Item/Read permission but without Deploy Now/Deploy permission to read deployment logs. | 4.3 |
2022-07-27 | CVE-2022-36892 | Jenkins | Missing Authorization vulnerability in Jenkins Rhnpush-Plugin Jenkins rhnpush-plugin Plugin 0.5.1 and earlier does not perform a permission check in a method implementing form validation, allowing attackers with Item/Read permission but without Item/Workspace or Item/Configure permission to check whether attacker-specified file patterns match workspace contents. | 4.3 |
2022-07-27 | CVE-2022-36893 | Jenkins | Missing Authorization vulnerability in Jenkins Rpmsign-Plugin Jenkins rpmsign-plugin Plugin 0.5.0 and earlier does not perform a permission check in a method implementing form validation, allowing attackers with Item/Read permission but without Item/Workspace or Item/Configure permission to check whether attacker-specified file patterns match workspace contents. | 4.3 |
2022-07-27 | CVE-2022-36895 | Jenkins | Missing Authorization vulnerability in Jenkins Compuware Topaz Utilities A missing permission check in Jenkins Compuware Topaz Utilities Plugin 1.0.8 and earlier allows attackers with Overall/Read permission to enumerate hosts and ports of Compuware configurations and credentials IDs of credentials stored in Jenkins. | 4.3 |
2022-07-27 | CVE-2022-36897 | Jenkins | Missing Authorization vulnerability in Jenkins Compuware Xpediter Code Coverage A missing permission check in Jenkins Compuware Xpediter Code Coverage Plugin 1.0.7 and earlier allows attackers with Overall/Read permission to enumerate hosts and ports of Compuware configurations and credentials IDs of credentials stored in Jenkins. | 4.3 |
2022-07-27 | CVE-2022-36898 | Jenkins | Missing Authorization vulnerability in Jenkins Compuware Ispw Operations A missing permission check in Jenkins Compuware ISPW Operations Plugin 1.0.8 and earlier allows attackers with Overall/Read permission to enumerate hosts and ports of Compuware configurations and credentials IDs of credentials stored in Jenkins. | 4.3 |
2022-07-27 | CVE-2022-36903 | Jenkins | Missing Authorization vulnerability in Jenkins Repository Connector A missing permission check in Jenkins Repository Connector Plugin 2.2.0 and earlier allows attackers with Overall/Read permission to enumerate credentials IDs of credentials stored in Jenkins. | 4.3 |
2022-07-27 | CVE-2022-36904 | Jenkins | Missing Authorization vulnerability in Jenkins Repository Connector Jenkins Repository Connector Plugin 2.2.0 and earlier does not perform a permission check in a method implementing form validation, allowing attackers with Overall/Read permission to check for the existence of an attacker-specified file path on the Jenkins controller file system. | 4.3 |
2022-07-27 | CVE-2022-36912 | Jenkins | Missing Authorization vulnerability in Jenkins Openstack Heat 1.5 A missing permission check in Jenkins Openstack Heat Plugin 1.5 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL. | 4.3 |
2022-07-27 | CVE-2022-36913 | Jenkins | Missing Authorization vulnerability in Jenkins Openstack Heat 1.5 Jenkins Openstack Heat Plugin 1.5 and earlier does not perform permission checks in methods implementing form validation, allowing attackers with Overall/Read permission to check for the existence of an attacker-specified file path on the Jenkins controller file system. | 4.3 |
2022-07-27 | CVE-2022-36914 | Jenkins | Missing Authorization vulnerability in Jenkins Files Found Trigger Jenkins Files Found Trigger Plugin 1.5 and earlier does not perform a permission check in a method implementing form validation, allowing attackers with Overall/Read permission to check for the existence of an attacker-specified file path on the Jenkins controller file system. | 4.3 |
2022-07-27 | CVE-2022-36915 | Jenkins | Missing Authorization vulnerability in Jenkins Android Signing 2.2.5 Jenkins Android Signing Plugin 2.2.5 and earlier does not perform a permission check in a method implementing form validation, allowing attackers with Item/Read permission but without Item/Workspace or Item/Configure permission to check whether attacker-specified file patterns match workspace contents. | 4.3 |
2022-07-27 | CVE-2022-36917 | Jenkins | Missing Authorization vulnerability in Jenkins Google Cloud Backup 0.6 A missing permission check in Jenkins Google Cloud Backup Plugin 0.6 and earlier allows attackers with Overall/Read permission to request a manual backup. | 4.3 |
2022-07-27 | CVE-2022-36918 | Jenkins | Missing Authorization vulnerability in Jenkins Buckminster 1.1.1 Jenkins Buckminster Plugin 1.1.1 and earlier does not perform a permission check in a method implementing form validation, allowing attackers with Overall/Read permission to check for the existence of an attacker-specified file path on the Jenkins controller file system. | 4.3 |
2022-07-27 | CVE-2022-36919 | Jenkins | Missing Authorization vulnerability in Jenkins Coverity A missing permission check in Jenkins Coverity Plugin 1.11.4 and earlier allows attackers with Overall/Read permission to enumerate credentials IDs of credentials stored in Jenkins. | 4.3 |
2022-07-26 | CVE-2022-1488 | Exposure of Resource to Wrong Sphere vulnerability in Google Chrome Inappropriate implementation in Extensions API in Google Chrome prior to 101.0.4951.41 allowed an attacker who convinced a user to install a malicious extension to leak cross-origin data via a crafted Chrome Extension. | 4.3 | |
2022-07-26 | CVE-2022-1495 | Authentication Bypass by Spoofing vulnerability in Google Chrome Incorrect security UI in Downloads in Google Chrome on Android prior to 101.0.4951.41 allowed a remote attacker to spoof the APK downloads dialog via a crafted HTML page. | 4.3 | |
2022-07-26 | CVE-2022-1498 | Exposure of Resource to Wrong Sphere vulnerability in Google Chrome Inappropriate implementation in HTML Parser in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to leak cross-origin data via a crafted HTML page. | 4.3 | |
2022-07-26 | CVE-2022-1637 | Exposure of Resource to Wrong Sphere vulnerability in Google Chrome Inappropriate implementation in Web Contents in Google Chrome prior to 101.0.4951.64 allowed a remote attacker to leak cross-origin data via a crafted HTML page. | 4.3 | |
2022-07-25 | CVE-2022-1306 | Authentication Bypass by Spoofing vulnerability in Google Chrome Inappropriate implementation in compositing in Google Chrome prior to 100.0.4896.88 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. | 4.3 | |
2022-07-25 | CVE-2022-1307 | Authentication Bypass by Spoofing vulnerability in Google Chrome Inappropriate implementation in full screen in Google Chrome on Android prior to 100.0.4896.88 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. | 4.3 |
2 Low Vulnerabilities
DATE | CVE | VENDOR | VULNERABILITY | CVSS |
---|---|---|---|---|
2022-07-28 | CVE-2022-37010 | Jetbrains | Improper Input Validation vulnerability in Jetbrains Intellij Idea In JetBrains IntelliJ IDEA before 2022.2 email address validation in the "Git User Name Is Not Defined" dialog was missed | 3.3 |
2022-07-30 | CVE-2022-33994 | Gutenberg Project | Cross-site Scripting vulnerability in Gutenberg Project Gutenberg The Gutenberg plugin through 13.7.3 for WordPress allows stored XSS by the Contributor role via an SVG document to the "Insert from URL" feature. | 3.0 |