Weekly Vulnerabilities Reports > August 1 to 7, 2022

Overview

447 new vulnerabilities reported during this period, including 118 critical vulnerabilities and 125 high severity vulnerabilities. This weekly summary report vulnerabilities in 324 products from 206 vendors including TCL, Google, F5, IBM, and Gitlab. Vulnerabilities are notably categorized as "Out-of-bounds Write", "Cross-site Scripting", "SQL Injection", "Incorrect Authorization", and "Command Injection".

  • 355 reported vulnerabilities are remotely exploitables.
  • 87 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 254 reported vulnerabilities are exploitable by an anonymous user.
  • TCL has the most reported vulnerabilities, with 42 reported vulnerabilities.
  • TCL has the most reported critical vulnerabilities, with 36 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

118 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2022-08-01 CVE-2022-2595 Kromit Unspecified vulnerability in Kromit Titra

Improper Authorization in GitHub repository kromitgmbh/titra prior to 0.79.1.

10.0
2022-08-07 CVE-2022-37452 Exim
Debian
Out-of-bounds Write vulnerability in multiple products

Exim before 4.95 has a heap-based buffer overflow for the alias list in host_name_lookup in host.c when sender_host_name is set.

9.8
2022-08-06 CVE-2022-2688 Expense Management System Project Unspecified vulnerability in Expense Management System Project Expense Management System

A vulnerability was found in SourceCodester Expense Management System.

9.8
2022-08-06 CVE-2022-2687 GYM Management System Project Unspecified vulnerability in GYM Management System Project GYM Management System

A vulnerability, which was classified as critical, was found in SourceCodester Gym Management System.

9.8
2022-08-05 CVE-2022-21178 TCL OS Command Injection vulnerability in TCL Linkhub Mesh Wifi Ac1200 Ms1G0001.0014

An os command injection vulnerability exists in the confsrv ucloud_add_new_node functionality of TCL LinkHub Mesh Wifi MS1G_00_01.00_14.

9.8
2022-08-05 CVE-2022-22140 TCL Unspecified vulnerability in TCL Linkhub Mesh Wifi Ac1200 Ms1G0001.0014

An os command injection vulnerability exists in the confsrv ucloud_add_node functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14.

9.8
2022-08-05 CVE-2022-22144 TCL Use of Hard-coded Credentials vulnerability in TCL Linkhub Mesh Wifi Ac1200 Ms1G0001.0014

A hard-coded password vulnerability exists in the libcommonprod.so prod_change_root_passwd functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14.

9.8
2022-08-05 CVE-2022-23103 TCL Out-of-bounds Write vulnerability in TCL Linkhub Mesh Wifi Ac1200 Ms1G0001.0014

A stack-based buffer overflow vulnerability exists in the confsrv confctl_set_app_language functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14.

9.8
2022-08-05 CVE-2022-23399 TCL Out-of-bounds Write vulnerability in TCL Linkhub Mesh Wifi Ac1200 Ms1G0001.0014

A stack-based buffer overflow vulnerability exists in the confsrv set_port_fwd_rule functionality of TCL LinkHub Mesh Wifi MS1G_00_01.00_14.

9.8
2022-08-05 CVE-2022-23918 TCL Out-of-bounds Write vulnerability in TCL Linkhub Mesh Wifi Ac1200 Ms1G0001.0014

A stack-based buffer overflow vulnerability exists in the confsrv set_mf_rule functionality of TCL LinkHub Mesh Wifi MS1G_00_01.00_14.

9.8
2022-08-05 CVE-2022-23919 TCL Out-of-bounds Write vulnerability in TCL Linkhub Mesh Wifi Ac1200 Ms1G0001.0014

A stack-based buffer overflow vulnerability exists in the confsrv set_mf_rule functionality of TCL LinkHub Mesh Wifi MS1G_00_01.00_14.

9.8
2022-08-05 CVE-2022-24005 TCL Unspecified vulnerability in TCL Linkhub Mesh Wifi Ac1200 Ms1G0001.0014

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14.

9.8
2022-08-05 CVE-2022-24006 TCL Unspecified vulnerability in TCL Linkhub Mesh Wifi Ac1200 Ms1G0001.0014

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14.

9.8
2022-08-05 CVE-2022-24007 TCL Unspecified vulnerability in TCL Linkhub Mesh Wifi Ac1200 Ms1G0001.0014

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14.

9.8
2022-08-05 CVE-2022-24008 TCL Unspecified vulnerability in TCL Linkhub Mesh Wifi Ac1200 Ms1G0001.0014

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14.

9.8
2022-08-05 CVE-2022-24009 TCL Unspecified vulnerability in TCL Linkhub Mesh Wifi Ac1200 Ms1G0001.0014

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14.

9.8
2022-08-05 CVE-2022-24010 TCL Unspecified vulnerability in TCL Linkhub Mesh Wifi Ac1200 Ms1G0001.0014

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14.

9.8
2022-08-05 CVE-2022-24011 TCL Unspecified vulnerability in TCL Linkhub Mesh Wifi Ac1200 Ms1G0001.0014

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14.

9.8
2022-08-05 CVE-2022-24012 TCL Unspecified vulnerability in TCL Linkhub Mesh Wifi Ac1200 Ms1G0001.0014

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14.

9.8
2022-08-05 CVE-2022-24013 TCL Unspecified vulnerability in TCL Linkhub Mesh Wifi Ac1200 Ms1G0001.0014

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14.

9.8
2022-08-05 CVE-2022-24014 TCL Unspecified vulnerability in TCL Linkhub Mesh Wifi Ac1200 Ms1G0001.0014

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14.

9.8
2022-08-05 CVE-2022-24015 TCL Classic Buffer Overflow vulnerability in TCL Linkhub Mesh Wifi Ac1200 Ms1G0001.0014

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14.

9.8
2022-08-05 CVE-2022-24016 TCL Unspecified vulnerability in TCL Linkhub Mesh Wifi Ac1200 Ms1G0001.0014

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14.

9.8
2022-08-05 CVE-2022-24017 TCL Unspecified vulnerability in TCL Linkhub Mesh Wifi Ac1200 Ms1G0001.0014

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14.

9.8
2022-08-05 CVE-2022-24018 TCL Unspecified vulnerability in TCL Linkhub Mesh Wifi Ac1200 Ms1G0001.0014

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14.

9.8
2022-08-05 CVE-2022-24019 TCL Classic Buffer Overflow vulnerability in TCL Linkhub Mesh Wifi Ac1200 Ms1G0001.0014

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14.

9.8
2022-08-05 CVE-2022-24020 TCL Unspecified vulnerability in TCL Linkhub Mesh Wifi Ac1200 Ms1G0001.0014

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14.

9.8
2022-08-05 CVE-2022-24021 TCL Unspecified vulnerability in TCL Linkhub Mesh Wifi Ac1200 Ms1G0001.0014

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14.

9.8
2022-08-05 CVE-2022-24022 TCL Unspecified vulnerability in TCL Linkhub Mesh Wifi Ac1200 Ms1G0001.0014

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14.

9.8
2022-08-05 CVE-2022-24024 TCL Unspecified vulnerability in TCL Linkhub Mesh Wifi Ac1200 Ms1G0001.0014

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14.

9.8
2022-08-05 CVE-2022-24025 TCL Unspecified vulnerability in TCL Linkhub Mesh Wifi Ac1200 Ms1G0001.0014

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14.

9.8
2022-08-05 CVE-2022-24026 TCL Unspecified vulnerability in TCL Linkhub Mesh Wifi Ac1200 Ms1G0001.0014

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14.

9.8
2022-08-05 CVE-2022-24027 TCL Unspecified vulnerability in TCL Linkhub Mesh Wifi Ac1200 Ms1G0001.0014

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14.

9.8
2022-08-05 CVE-2022-24028 TCL Unspecified vulnerability in TCL Linkhub Mesh Wifi Ac1200 Ms1G0001.0014

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14.

9.8
2022-08-05 CVE-2022-24029 TCL Unspecified vulnerability in TCL Linkhub Mesh Wifi Ac1200 Ms1G0001.0014

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14.

9.8
2022-08-05 CVE-2022-25996 TCL Out-of-bounds Write vulnerability in TCL Linkhub Mesh Wifi Ac1200 Ms1G0001.0014

A stack-based buffer overflow vulnerability exists in the confsrv addTimeGroup functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14.

9.8
2022-08-05 CVE-2022-26009 TCL Out-of-bounds Write vulnerability in TCL Linkhub Mesh Wifi Ac1200 Ms1G0001.0014

A stack-based buffer overflow vulnerability exists in the confsrv ucloud_set_node_location functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14.

9.8
2022-08-05 CVE-2022-26342 TCL Unspecified vulnerability in TCL Linkhub Mesh Wifi Ac1200 Ms1G0001.0014

A buffer overflow vulnerability exists in the confsrv ucloud_set_node_location functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14.

9.8
2022-08-05 CVE-2022-26346 TCL Unspecified vulnerability in TCL Linkhub Mesh Wifi Ac1200 Ms1G0001.0014

A denial of service vulnerability exists in the ucloud_del_node functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14.

9.8
2022-08-05 CVE-2022-26376 Asus
Asuswrt Merlin
A memory corruption vulnerability exists in the httpd unescape functionality of Asuswrt prior to 3.0.0.4.386_48706 and Asuswrt-Merlin New Gen prior to 386.7..
9.8
2022-08-05 CVE-2022-27178 TCL Unspecified vulnerability in TCL Linkhub Mesh Wifi Ac1200 Ms1G0001.0014

A denial of service vulnerability exists in the confctl_set_wan_cfg functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14.

9.8
2022-08-05 CVE-2022-27631 DD WRT Unspecified vulnerability in Dd-Wrt 32270/48599

A memory corruption vulnerability exists in the httpd unescape functionality of DD-WRT Revision 32270 - Revision 48599.

9.8
2022-08-05 CVE-2022-28664 Freshtomato Out-of-bounds Write vulnerability in Freshtomato 2022.1

A memory corruption vulnerability exists in the httpd unescape functionality of FreshTomato 2022.1.

9.8
2022-08-05 CVE-2022-28665 Freshtomato Unspecified vulnerability in Freshtomato 2022.1

A memory corruption vulnerability exists in the httpd unescape functionality of FreshTomato 2022.1.

9.8
2022-08-05 CVE-2022-29465 Accusoft Out-of-bounds Write vulnerability in Accusoft Imagegear 20.0

An out-of-bounds write vulnerability exists in the PSD Header processing memory allocation functionality of Accusoft ImageGear 20.0.

9.8
2022-08-05 CVE-2022-2676 Electronic Medical Records System Project Unspecified vulnerability in Electronic Medical Records System Project Electronic Medical Records System

A vulnerability was found in SourceCodester Electronic Medical Records System and classified as critical.

9.8
2022-08-05 CVE-2022-2677 Apartment Visitors Management System Project SQL Injection vulnerability in Apartment Visitors Management System Project Apartment Visitors Management System 1.0

A vulnerability was found in SourceCodester Apartment Visitor Management System 1.0.

9.8
2022-08-05 CVE-2022-2679 Interview Management System Project Unspecified vulnerability in Interview Management System Project Interview Management System 1.0

A vulnerability was found in SourceCodester Interview Management System 1.0.

9.8
2022-08-05 CVE-2022-1704 Inductiveautomation Unspecified vulnerability in Inductiveautomation Ignition

Due to an XML external entity reference, the software parses XML in the backup/restore functionality without XML security flags, which may lead to a XXE attack while restoring the backup.

9.8
2022-08-05 CVE-2022-31656 Vmware Unspecified vulnerability in VMWare products

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain an authentication bypass vulnerability affecting local domain users.

9.8
2022-08-05 CVE-2022-31657 Vmware Open Redirect vulnerability in VMWare products

VMware Workspace ONE Access and Identity Manager contain a URL injection vulnerability.

9.8
2022-08-05 CVE-2022-33719 Google Integer Overflow or Wraparound vulnerability in Google Android 10.0/11.0/12.0

Improper input validation in baseband prior to SMR Aug-2022 Release 1 allows attackers to cause integer overflow to heap overflow.

9.8
2022-08-05 CVE-2022-2674 Best FEE Management System Project Unspecified vulnerability in Best FEE Management System Project Best FEE Management System

A vulnerability was found in SourceCodester Best Fee Management System.

9.8
2022-08-05 CVE-2022-2664 Private Cloud Management Platform Project Unspecified vulnerability in Private Cloud Management Platform Project Private Cloud Management Platform

A vulnerability classified as critical has been found in Private Cloud Management Platform.

9.8
2022-08-05 CVE-2022-37434 Zlib
Fedoraproject
Debian
Netapp
Apple
Stormshield
Out-of-bounds Write vulnerability in multiple products

zlib through 1.2.12 has a heap-based buffer over-read or buffer overflow in inflate in inflate.c via a large gzip header extra field.

9.8
2022-08-05 CVE-2022-21186 Acrontum Unspecified vulnerability in Acrontum Filesystem-Template 0.0.1

The package @acrontum/filesystem-template before 0.0.2 are vulnerable to Arbitrary Command Injection due to the fetchRepo API missing sanitization of the href field of external input.

9.8
2022-08-04 CVE-2022-35927 Contiki NG Classic Buffer Overflow vulnerability in Contiki-Ng

Contiki-NG is an open-source, cross-platform operating system for IoT devices.

9.8
2022-08-04 CVE-2022-35143 Raneto Project Weak Password Requirements vulnerability in Raneto Project Raneto

Renato v0.17.0 employs weak password complexity requirements, allowing attackers to crack user passwords via brute-force attacks.

9.8
2022-08-04 CVE-2022-34970 Crowcpp Off-by-one Error vulnerability in Crowcpp Crow

Crow before 1.0+4 has a heap-based buffer overflow via the function qs_parse in query_string.h.

9.8
2022-08-04 CVE-2022-34993 Totolink Use of Hard-coded Credentials vulnerability in Totolink A3600R Firmware 4.1.2Cu.5182B20201102

Totolink A3600R_Firmware V4.1.2cu.5182_B20201102 contains a hard code password for root in /etc/shadow.sample.

9.8
2022-08-04 CVE-2022-35929 Sigstore Unspecified vulnerability in Sigstore Cosign

cosign is a container signing and verification utility.

9.8
2022-08-04 CVE-2022-35728 F5 Unspecified vulnerability in F5 products

In BIG-IP Versions 17.0.x before 17.0.0.1, 16.1.x before 16.1.3.1, 15.1.x before 15.1.6.1, 14.1.x before 14.1.5.1, and all versions of 13.1.x, and BIG-IQ version 8.x before 8.2.0 and all versions of 7.x, an authenticated user's iControl REST token may remain valid for a limited time after logging out from the Configuration utility.

9.8
2022-08-04 CVE-2022-31132 Nextcloud Unspecified vulnerability in Nextcloud Mail

Nextcloud Mail is an email application for the nextcloud personal cloud product.

9.8
2022-08-04 CVE-2022-25168 Apache Unspecified vulnerability in Apache Hadoop

Apache Hadoop's FileUtil.unTar(File, File) API does not escape the input file name before being passed to the shell.

9.8
2022-08-04 CVE-2022-2656 Multi Language Hotel Management Software Project Unspecified vulnerability in Multi Language Hotel Management Software Project Multi Language Hotel Management Software

A vulnerability classified as critical has been found in SourceCodester Multi Language Hotel Management Software.

9.8
2022-08-04 CVE-2022-2643 Online Admission System Project Unspecified vulnerability in Online Admission System Project Online Admission System

A vulnerability has been found in SourceCodester Online Admission System and classified as critical.

9.8
2022-08-04 CVE-2022-2644 Online Admission System Project Unspecified vulnerability in Online Admission System Project Online Admission System

A vulnerability was found in SourceCodester Online Admission System and classified as critical.

9.8
2022-08-04 CVE-2022-2647 Jeecg Unrestricted Upload of File with Dangerous Type vulnerability in Jeecg Boot

A vulnerability was found in jeecg-boot.

9.8
2022-08-04 CVE-2022-2648 Multi Language Hotel Management Software Project Unspecified vulnerability in Multi Language Hotel Management Software Project Multi Language Hotel Management Software

A vulnerability was found in SourceCodester Multi Language Hotel Management Software.

9.8
2022-08-04 CVE-2022-2651 Joinbookwyrm Unspecified vulnerability in Joinbookwyrm Bookwyrm

Authentication Bypass by Primary Weakness in GitHub repository bookwyrm-social/bookwyrm prior to 0.4.5.

9.8
2022-08-03 CVE-2022-35161 Generalized Electric Vehicle Reverse Engineering Tool Project Classic Buffer Overflow vulnerability in Generalized Electric Vehicle Reverse Engineering Tool Project Generalized Electric Vehicle Reverse Engineering Tool 20150815

GVRET Stable Release as of Aug 15, 2015 was discovered to contain a buffer overflow via the handleConfigCmd function at SerialConsole.cpp.

9.8
2022-08-03 CVE-2022-2272 Santesoft Unspecified vulnerability in Santesoft Sante Pacs Server 3.0.4

This vulnerability allows remote attackers to bypass authentication on affected installations of Sante PACS Server 3.0.4.

9.8
2022-08-03 CVE-2022-35865 BMC Unspecified vulnerability in BMC Track-It!

This vulnerability allows remote attackers to execute arbitrary code on affected installations of BMC Track-It! 20.21.2.109.

9.8
2022-08-03 CVE-2022-35866 Vinchin Unspecified vulnerability in Vinchin Backup and Recovery 6.5.0.17561

This vulnerability allows remote attackers to bypass authentication on affected installations of Vinchin Backup and Recovery 6.5.0.17561.

9.8
2022-08-03 CVE-2022-34974 Dlink Command Injection vulnerability in Dlink Dir820La1 Firmware 102B22

D-Link DIR810LA1_FW102B22 was discovered to contain a command injection vulnerability via the Ping_addr function.

9.8
2022-08-03 CVE-2022-35619 Dlink Unspecified vulnerability in Dlink Dir-818L Firmware 105B01

D-LINK DIR-818LW A1:DIR818L_FW105b01 was discovered to contain a remote code execution (RCE) vulnerability via the function ssdpcgi_main.

9.8
2022-08-03 CVE-2022-35620 Dlink Unspecified vulnerability in Dlink Dir-818L Firmware 105B01

D-LINK DIR-818LW A1:DIR818L_FW105b01 was discovered to contain a remote code execution (RCE) vulnerability via the function binary.soapcgi_main.

9.8
2022-08-03 CVE-2022-32292 Intel
Debian
Out-of-bounds Write vulnerability in multiple products

In ConnMan through 1.41, remote attackers able to send HTTP requests to the gweb component are able to exploit a heap-based buffer overflow in received_data to execute code.

9.8
2022-08-02 CVE-2022-29807 Quest SQL Injection vulnerability in Quest Kace Systems Management Appliance

A SQL injection vulnerability exists within Quest KACE Systems Management Appliance (SMA) through 12.0 that can allow for remote code execution via download_agent_installer.php.

9.8
2022-08-02 CVE-2022-30285 Quest Inadequate Encryption Strength vulnerability in Quest Kace Systems Management Appliance

In Quest KACE Systems Management Appliance (SMA) through 12.0, a hash collision is possible during authentication.

9.8
2022-08-02 CVE-2022-35925 Joinbookwyrm Improper Restriction of Excessive Authentication Attempts vulnerability in Joinbookwyrm Bookwyrm

BookWyrm is a social network for tracking reading.

9.8
2022-08-02 CVE-2022-34613 Mealie Project Unrestricted Upload of File with Dangerous Type vulnerability in Mealie Project Mealie 1.0.0

Mealie 1.0.0beta3 contains an arbitrary file upload vulnerability which allows attackers to execute arbitrary code via a crafted file.

9.8
2022-08-02 CVE-2020-28423 Monorepo Build Project Command Injection vulnerability in Monorepo-Build Project Monorepo-Build

This affects all versions of package monorepo-build.

9.8
2022-08-02 CVE-2020-28424 S3 Kilatstorage Project OS Command Injection vulnerability in S3-Kilatstorage Project S3-Kilatstorage

This affects all versions of package s3-kilatstorage.

9.8
2022-08-02 CVE-2020-28425 Curljs Project Command Injection vulnerability in Curljs Project Curljs

This affects all versions of package curljs.

9.8
2022-08-02 CVE-2020-28433 Node Latex PDF Project Command Injection vulnerability in Node-Latex-Pdf Project Node-Latex-Pdf

This affects all versions of package node-latex-pdf.

9.8
2022-08-02 CVE-2020-28434 Gitblame Project Command Injection vulnerability in Gitblame Project Gitblame

This affects all versions of package gitblame.

9.8
2022-08-02 CVE-2020-28437 Heroku ENV Project Command Injection vulnerability in Heroku-Env Project Heroku-Env

This affects all versions of package heroku-env.

9.8
2022-08-02 CVE-2020-28451 Image Tiler Project Command Injection vulnerability in Image-Tiler Project Image-Tiler

This affects the package image-tiler before 2.0.2.

9.8
2022-08-02 CVE-2020-28453 Npos Tesseract Project Command Injection vulnerability in Npos-Tesseract Project Npos-Tesseract 0.0.3

This affects all versions of package npos-tesseract.

9.8
2022-08-02 CVE-2020-7795 GET NPM Package Version Project Command Injection vulnerability in Get-Npm-Package-Version Project Get-Npm-Package-Version

The package get-npm-package-version before 1.0.7 are vulnerable to Command Injection via main function in index.js.

9.8
2022-08-02 CVE-2022-34945 Pharmacy Management System Project SQL Injection vulnerability in Pharmacy Management System Project Pharmacy Management System 1.0

Pharmacy Management System v1.0 was discovered to contain a SQL injection vulnerability via the startDate parameter at getproductreport.php.

9.8
2022-08-02 CVE-2022-34946 Pharmacy Management System Project SQL Injection vulnerability in Pharmacy Management System Project Pharmacy Management System 1.0

Pharmacy Management System v1.0 was discovered to contain a SQL injection vulnerability via the startDate parameter at getexpproduct.php.

9.8
2022-08-02 CVE-2022-34947 Pharmacy Management System Project SQL Injection vulnerability in Pharmacy Management System Project Pharmacy Management System 1.0

Pharmacy Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at editcategory.php.

9.8
2022-08-02 CVE-2022-34948 Pharmacy Management System Project SQL Injection vulnerability in Pharmacy Management System Project Pharmacy Management System 1.0

Pharmacy Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at editbrand.php.

9.8
2022-08-02 CVE-2022-34949 Pharmacy Management System Project SQL Injection vulnerability in Pharmacy Management System Project Pharmacy Management System 1.0

Pharmacy Management System v1.0 was discovered to contain multiple SQL injection vulnerabilities via the email or password parameter at login.php.

9.8
2022-08-02 CVE-2022-34950 Pharmacy Management System Project SQL Injection vulnerability in Pharmacy Management System Project Pharmacy Management System 1.0

Pharmacy Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at editproduct.php.

9.8
2022-08-02 CVE-2022-34951 Phptpoint SQL Injection vulnerability in PHPtpoint Pharmacy Management System 1.0

Pharmacy Management System v1.0 was discovered to contain a SQL injection vulnerability via the startDate parameter at getsalereport.php.

9.8
2022-08-02 CVE-2022-34952 Phptpoint SQL Injection vulnerability in PHPtpoint Pharmacy Management System 1.0

Pharmacy Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at edituser.php.

9.8
2022-08-02 CVE-2022-34953 Phptpoint SQL Injection vulnerability in PHPtpoint Pharmacy Management System 1.0

Pharmacy Management System v1.0 was discovered to contain a SQL injection vulnerability via the startDate parameter at getOrderReport.php.

9.8
2022-08-02 CVE-2022-34954 Phptpoint SQL Injection vulnerability in PHPtpoint Pharmacy Management System 1.0

Pharmacy Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at invoiceprint.php.

9.8
2022-08-02 CVE-2022-34955 Pligg SQL Injection vulnerability in Pligg CMS 2.0.2

Pligg CMS v2.0.2 was discovered to contain a time-based SQL injection vulnerability via the page_size parameter at load_data_for_topusers.php.

9.8
2022-08-02 CVE-2022-34956 Pligg SQL Injection vulnerability in Pligg CMS 2.0.2

Pligg CMS v2.0.2 was discovered to contain a time-based SQL injection vulnerability via the page_size parameter at load_data_for_groups.php.

9.8
2022-08-02 CVE-2022-35422 WEB Based Quiz System Project SQL Injection vulnerability in web Based Quiz System Project web Based Quiz System 1.0

Web Based Quiz System v1.0 was discovered to contain a SQL injection vulnerability via the qid parameter at update.php.

9.8
2022-08-01 CVE-2022-31179 Shescape Project Unspecified vulnerability in Shescape Project Shescape

Shescape is a simple shell escape package for JavaScript.

9.8
2022-08-01 CVE-2022-31180 Shescape Project Unspecified vulnerability in Shescape Project Shescape

Shescape is a simple shell escape package for JavaScript.

9.8
2022-08-01 CVE-2022-31181 Prestashop SQL Injection vulnerability in Prestashop

PrestaShop is an Open Source e-commerce platform.

9.8
2022-08-01 CVE-2022-31183 Typelevel Unspecified vulnerability in Typelevel FS2

fs2 is a compositional, streaming I/O library for Scala.

9.8
2022-08-01 CVE-2022-31188 Cvat Server-Side Request Forgery (SSRF) vulnerability in Cvat

CVAT is an opensource interactive video and image annotation tool for computer vision.

9.8
2022-08-01 CVE-2022-26437 Mediatek Use of Uninitialized Resource vulnerability in Mediatek Nbiot SDK 2.8.1

In httpclient, there is a possible out of bounds write due to uninitialized data.

9.8
2022-08-01 CVE-2022-1950 Kainelabs Unspecified vulnerability in Kainelabs Youzify

The Youzify WordPress plugin before 1.2.0 does not sanitise and escape a parameter before using it in a SQL statement via an AJAX action available to unauthenticated users, leading to an unauthenticated SQL injection

9.8
2022-08-01 CVE-2022-2317 Simple Membership Plugin Unspecified vulnerability in Simple-Membership-Plugin Simple Membership

The Simple Membership WordPress plugin before 4.1.3 allows user to change their membership at the registration stage due to insufficient checking of a user supplied parameter.

9.8
2022-08-01 CVE-2022-27255 Realtek Improper Input Validation vulnerability in Realtek Ecos Msdk Firmware and Ecos Rsdk Firmware

In Realtek eCos RSDK 1.5.7p1 and MSDK 4.9.4p1, the SIP ALG function that rewrites SDP data has a stack-based buffer overflow.

9.8
2022-08-04 CVE-2022-34865 F5 Unspecified vulnerability in F5 products

In BIG-IP Versions 15.1.x before 15.1.6.1, 14.1.x before 14.1.5, and all versions of 13.1.x, Traffic Intelligence feeds, which use HTTPS, do not verify the remote endpoint identity, allowing for potential data poisoning.

9.1
2022-08-04 CVE-2022-35243 F5 Unspecified vulnerability in F5 products

In BIG-IP Versions 16.1.x before 16.1.3, 15.1.x before 15.1.5.1, 14.1.x before 14.1.5, and all versions of 13.1.x, when running in Appliance mode, an authenticated user assigned the Administrator role may be able to bypass Appliance mode restrictions, using an undisclosed iControl REST endpoint.

9.1
2022-08-02 CVE-2022-35924 Nextauth JS Incorrect Authorization vulnerability in Nextauth.Js Next-Auth

NextAuth.js is a complete open source authentication solution for Next.js applications.

9.1
2022-08-01 CVE-2022-31321 Boltcms Improper Input Validation vulnerability in Boltcms Bolt

The foldername parameter in Bolt 5.1.7 was discovered to have incorrect input validation, allowing attackers to perform directory enumeration or cause a Denial of Service (DoS) via a crafted input.

9.1
2022-08-01 CVE-2022-31775 IBM XXE vulnerability in IBM Datapower Gateway

IBM DataPower Gateway 10.0.2.0 through 10.0.4.0, 10.0.1.0 through 10.0.1.8, 10.5.0.0, and 2018.4.1.0 through 2018.4.1.21 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data.

9.1

125 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2022-08-06 CVE-2022-2693 Electronic Medical Records System Project Unspecified vulnerability in Electronic Medical Records System Project Electronic Medical Records System

A vulnerability has been found in SourceCodester Electronic Medical Records System and classified as critical.

8.8
2022-08-06 CVE-2022-2694 Company Website CMS Project Unspecified vulnerability in Company Website CMS Project Company Website CMS

A vulnerability was found in SourceCodester Company Website CMS and classified as critical.

8.8
2022-08-05 CVE-2022-21201 TCL Out-of-bounds Write vulnerability in TCL Linkhub Mesh Wifi Ac1200 Ms1G0001.0014

A stack-based buffer overflow vulnerability exists in the confers ucloud_add_node_new functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14.

8.8
2022-08-05 CVE-2022-24023 TCL Unspecified vulnerability in TCL Linkhub Mesh Wifi Ac1200 Ms1G0001.0014

A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14.

8.8
2022-08-05 CVE-2022-2678 Alphaware E Commerce System Project Unspecified vulnerability in Alphaware E-Commerce System Project Alphaware E-Commerce System

A vulnerability was found in SourceCodester Alphaware Simple E-Commerce System.

8.8
2022-08-05 CVE-2022-2680 Church Management System Project Unspecified vulnerability in Church Management System Project Church Management System 1.0

A vulnerability classified as critical has been found in SourceCodester Church Management System 1.0.

8.8
2022-08-05 CVE-2022-37398 Asustor Out-of-bounds Write vulnerability in Asustor ADM

A stack-based buffer overflow vulnerability was found inside ADM when using WebDAV due to the lack of data size validation.

8.8
2022-08-05 CVE-2022-25649 Storeapps Unspecified vulnerability in Storeapps Affiliate for Woocommerce

Multiple Improper Access Control vulnerabilities in StoreApps Affiliate For WooCommerce premium plugin <= 4.7.0 at WordPress.

8.8
2022-08-05 CVE-2022-33201 Mailerlite Unspecified vulnerability in Mailerlite Signup Forms

Cross-Site Request Forgery (CSRF) vulnerability in MailerLite – Signup forms (official) plugin <= 1.5.7 at WordPress allows an attacker to change the API key.

8.8
2022-08-05 CVE-2022-2671 Garage Management System Project Unspecified vulnerability in Garage Management System Project Garage Management System

A vulnerability was found in SourceCodester Garage Management System and classified as critical.

8.8
2022-08-05 CVE-2022-2672 Garage Management System Project Unspecified vulnerability in Garage Management System Project Garage Management System

A vulnerability was found in SourceCodester Garage Management System.

8.8
2022-08-05 CVE-2022-2673 Rigatur Unspecified vulnerability in Rigatur Online Booking and Hotel Management System

A vulnerability was found in Rigatur Online Booking and Hotel Management System aff6409.

8.8
2022-08-05 CVE-2022-2665 Simple E Learning System Project Unspecified vulnerability in Simple E-Learning System Project Simple E-Learning System

A vulnerability classified as critical was found in SourceCodester Simple E-Learning System.

8.8
2022-08-05 CVE-2022-2667 Razormist Unspecified vulnerability in Razormist Loan Management System

A vulnerability was found in SourceCodester Loan Management System and classified as critical.

8.8
2022-08-05 CVE-2022-2636 Hestiacp Unspecified vulnerability in Hestiacp Control Panel

Improper Control of Generation of Code ('Code Injection') in GitHub repository hestiacp/hestiacp prior to 1.6.6.

8.8
2022-08-04 CVE-2022-35930 Sigstore Unspecified vulnerability in Sigstore Policy Controller 0.1.0/0.2.0

PolicyController is a utility used to enforce supply chain policy in Kubernetes clusters.

8.8
2022-08-04 CVE-2022-34158 Apache Cross-Site Request Forgery (CSRF) vulnerability in Apache Jspwiki

A carefully crafted invocation on the Image plugin could trigger an CSRF vulnerability on Apache JSPWiki before 2.11.3, which could allow a group privilege escalation of the attacker's account.

8.8
2022-08-03 CVE-2022-28684 Devexpress Unspecified vulnerability in Devexpress 22.1.0

This vulnerability allows remote attackers to execute arbitrary code on affected installations of DevExpress.

8.8
2022-08-03 CVE-2022-36359 Djangoproject
Debian
Download of Code Without Integrity Check vulnerability in multiple products

An issue was discovered in the HTTP FileResponse class in Django 3.2 before 3.2.15 and 4.0 before 4.0.7.

8.8
2022-08-03 CVE-2022-34928 Jflyfox SQL Injection vulnerability in Jflyfox Jfinal CMS 5.1.0

JFinal CMS v5.1.0 was discovered to contain a SQL injection vulnerability via /system/user.

8.8
2022-08-03 CVE-2022-34937 Yuba Cross-Site Request Forgery (CSRF) vulnerability in Yuba U5Cms 8.3.5

Yuba u5cms v8.3.5 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component savepage.php.

8.8
2022-08-02 CVE-2022-2631 Tooljet Unspecified vulnerability in Tooljet

Improper Access Control in GitHub repository tooljet/tooljet prior to v1.19.0.

8.8
2022-08-01 CVE-2022-34161 IBM Cross-Site Request Forgery (CSRF) vulnerability in IBM Cics TX 11.1

IBM CICS TX 11.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.

8.8
2022-08-01 CVE-2022-34154 Ideastocode Unrestricted Upload of File with Dangerous Type vulnerability in Ideastocode Enable Svg, Webp & ICO Upload 1.0.0/1.0.1

Authenticated (author or higher user role) Arbitrary File Upload vulnerability in ideasToCode Enable SVG, WebP & ICO Upload plugin <= 1.0.1 at WordPress.

8.8
2022-08-01 CVE-2022-34567 Uthscsa Unspecified vulnerability in Uthscsa Multi-Image Analysis GUI 4.1

An issue in \Roaming\Mango\Plugins of University of Texas Multi-image Analysis GUI (Mango) 4.1 allows attackers to escalate privileges via crafted plugins.

8.8
2022-08-01 CVE-2022-26309 Pandorafms Cross-Site Request Forgery (CSRF) vulnerability in Pandorafms Pandora FMS

Pandora FMS v7.0NG.759 allows Cross-Site Request Forgery in Bulk operation (User operation) resulting in elevation of privilege to Administrator group.

8.8
2022-08-01 CVE-2022-26310 Pandorafms Unspecified vulnerability in Pandorafms Pandora FMS

Pandora FMS v7.0NG.760 and below allows an improper authorization in User Management where any authenticated user with access to the User Management module could create, modify or delete any user with full admin privilege.

8.8
2022-08-01 CVE-2022-2184 Wpwhitesecurity Unspecified vulnerability in Wpwhitesecurity Captcha 4WP

The CAPTCHA 4WP WordPress plugin before 7.1.0 lets user input reach a sensitive require_once call in one of its admin-side templates.

8.8
2022-08-01 CVE-2022-2245 WOW Company Unspecified vulnerability in Wow-Company Counter BOX

The Counter Box WordPress plugin before 1.2.1 is lacking CSRF check when activating and deactivating counters, which could allow attackers to make a logged in admin perform such actions via CSRF attacks

8.8
2022-08-01 CVE-2022-2273 Simple Membership Plugin Unspecified vulnerability in Simple-Membership-Plugin Simple Membership

The Simple Membership WordPress plugin before 4.1.3 does not properly validate the membership_level parameter when editing a profile, allowing members to escalate to a higher membership level by using a crafted POST request.

8.8
2022-08-01 CVE-2022-31776 IBM Server-Side Request Forgery (SSRF) vulnerability in IBM Datapower Gateway

IBM DataPower Gateway 10.0.2.0 through 10.0.4.0, 10.0.1.0 through 10.0.1.8, 10.5.0.0, and 2018.4.1.0 through 2018.4.1.21 is vulnerable to server-side request forgery (SSRF).

8.8
2022-08-05 CVE-2022-1012 Linux Unspecified vulnerability in Linux Kernel

A memory leak problem was found in the TCP source port generation algorithm in net/ipv4/tcp.c due to the small table perturb size.

8.2
2022-08-05 CVE-2022-2326 Gitlab Incorrect Authorization vulnerability in Gitlab

An issue has been discovered in GitLab CE/EE affecting all versions before 15.0.5, all versions starting from 15.1 before 15.1.4, all versions starting from 15.2 before 15.2.1.

8.1
2022-08-04 CVE-2021-32771 Contiki NG Unspecified vulnerability in Contiki-Ng

Contiki-NG is an open-source, cross-platform operating system for IoT devices.

8.1
2022-08-03 CVE-2022-32293 Intel
Debian
Use After Free vulnerability in multiple products

In ConnMan through 1.41, a man-in-the-middle attack against a WISPR HTTP query could be used to trigger a use-after-free in WISPR handling, leading to crashes or code execution.

8.1
2022-08-02 CVE-2022-37035 Frrouting Race Condition vulnerability in Frrouting 8.3

An issue was discovered in bgpd in FRRouting (FRR) 8.3.

8.1
2022-08-03 CVE-2022-31197 Postgresql
Debian
Fedoraproject
PostgreSQL JDBC Driver (PgJDBC for short) allows Java programs to connect to a PostgreSQL database using standard, database independent Java code.
8.0
2022-08-05 CVE-2022-29886 Estsoft Integer Overflow or Wraparound vulnerability in Estsoft Alyac 2.5.8.544

An integer overflow vulnerability exists in the way ESTsoft Alyac 2.5.8.544 parses OLE files.

7.8
2022-08-05 CVE-2022-32543 Estsoft Integer Overflow or Wraparound vulnerability in Estsoft Alyac 2.5.8.544

An integer overflow vulnerability exists in the way ESTsoft Alyac 2.5.8.544 parses OLE files.

7.8
2022-08-05 CVE-2022-31614 Nvidia Double Free vulnerability in Nvidia Virtual GPU

NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin) where it may double-free some resources.

7.8
2022-08-05 CVE-2022-22299 Fortinet Use of Externally-Controlled Format String vulnerability in Fortinet products

A format string vulnerability [CWE-134] in the command line interpreter of FortiADC version 6.0.0 through 6.0.4, FortiADC version 6.1.0 through 6.1.5, FortiADC version 6.2.0 through 6.2.1, FortiProxy version 1.0.0 through 1.0.7, FortiProxy version 1.1.0 through 1.1.6, FortiProxy version 1.2.0 through 1.2.13, FortiProxy version 2.0.0 through 2.0.7, FortiProxy version 7.0.0 through 7.0.1, FortiOS version 6.0.0 through 6.0.14, FortiOS version 6.2.0 through 6.2.10, FortiOS version 6.4.0 through 6.4.8, FortiOS version 7.0.0 through 7.0.2, FortiMail version 6.4.0 through 6.4.5, FortiMail version 7.0.0 through 7.0.2 may allow an authenticated user to execute unauthorized code or commands via specially crafted command arguments.

7.8
2022-08-05 CVE-2022-1158 Linux
Fedoraproject
Redhat
Use After Free vulnerability in multiple products

A flaw was found in KVM.

7.8
2022-08-05 CVE-2022-27535 Kaspersky Unspecified vulnerability in Kaspersky VPN Secure Connection 5.0

Kaspersky VPN Secure Connection for Windows version up to 21.5 was vulnerable to arbitrary file deletion via abuse of its 'Delete All Service Data And Reports' feature by the local authenticated attacker.

7.8
2022-08-05 CVE-2022-31660 Vmware Unspecified vulnerability in VMWare products

VMware Workspace ONE Access, Identity Manager and vRealize Automation contains a privilege escalation vulnerability.

7.8
2022-08-05 CVE-2022-31661 Vmware Unspecified vulnerability in VMWare products

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain two privilege escalation vulnerabilities.

7.8
2022-08-05 CVE-2022-31664 Vmware Unspecified vulnerability in VMWare products

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain a privilege escalation vulnerability.

7.8
2022-08-05 CVE-2022-36833 Samsung Improper Privilege Management vulnerability in Samsung Gameoptimizingservice

Improper Privilege Management vulnerability in Game Optimizing Service prior to versions 3.3.04.0 in Android 10, and 3.5.04.8 in Android 11 and above allows local attacker to execute hidden function for developer by changing package name.

7.8
2022-08-05 CVE-2022-36840 Samsung Uncontrolled Search Path Element vulnerability in Samsung Update

DLL hijacking vulnerability in Samsung Update Setup prior to version 2.2.9.50 allows attackers to execute arbitrary code.

7.8
2022-08-05 CVE-2022-37415 Uniwill Out-of-bounds Write vulnerability in Uniwill Sparkio.Sys 1.0

The Uniwill SparkIO.sys driver 1.0 is vulnerable to a stack-based buffer overflow via IOCTL 0x40002008.

7.8
2022-08-04 CVE-2022-37030 Grommunio Incorrect Default Permissions vulnerability in Grommunio Gromox

Weak permissions on the configuration file in the PAM module in Grommunio Gromox 0.5 through 1.x before 1.28 allow a local unprivileged user in the gromox group to have the PAM stack execute arbitrary code upon loading the Gromox PAM module.

7.8
2022-08-04 CVE-2022-35858 Samsung Memory Leak vulnerability in Samsung Mtower 0.3.0

The TEE_PopulateTransientObject and __utee_from_attr functions in Samsung mTower 0.3.0 allow a trusted application to trigger a memory overwrite, denial of service, and information disclosure by invoking the function TEE_PopulateTransientObject with a large number in the parameter attrCount.

7.8
2022-08-03 CVE-2022-34992 Luadec Project Out-of-bounds Write vulnerability in Luadec Project Luadec 0.9.9

Luadec v0.9.9 was discovered to contain a heap-buffer overflow via the function UnsetPending.

7.8
2022-08-03 CVE-2022-28668 Santesoft Unspecified vulnerability in Santesoft Dicom Viewer PRO 11.9.2

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Sante DICOM Viewer Pro 11.9.2.

7.8
2022-08-03 CVE-2022-37396 Jetbrains Unspecified vulnerability in Jetbrains Rider

In JetBrains Rider before 2022.2 Trust and Open Project dialog could be bypassed, leading to local code execution

7.8
2022-08-03 CVE-2022-34927 Milkytracker Project Out-of-bounds Write vulnerability in Milkytracker Project Milkytracker 1.03.00

MilkyTracker v1.03.00 was discovered to contain a stack overflow via the component LoaderXM::load.

7.8
2022-08-01 CVE-2022-2571 VIM Unspecified vulnerability in VIM

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0101.

7.8
2022-08-01 CVE-2022-2580 VIM Unspecified vulnerability in VIM

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0102.

7.8
2022-08-01 CVE-2022-2581 VIM Unspecified vulnerability in VIM

Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.0104.

7.8
2022-08-01 CVE-2022-26429 Google Missing Authorization vulnerability in Google Android 11.0/12.0

In cta, there is a possible way to write permission usage records of an app due to a missing permission check.

7.8
2022-08-04 CVE-2022-31473 F5 Unspecified vulnerability in F5 Big-Ip Access Policy Manager

In BIG-IP Versions 16.1.x before 16.1.1 and 15.1.x before 15.1.4, when running in Appliance mode, an authenticated attacker may be able to bypass Appliance mode restrictions due to a directory traversal vulnerability in an undisclosed page within iApps.

7.7
2022-08-06 CVE-2022-26979 Foxit NULL Pointer Dereference vulnerability in Foxit PDF Editor and PDF Reader

Foxit PDF Reader before 12.0.1 and PDF Editor before 12.0.1 allow a NULL pointer dereference when this.Span is used for oState of Collab.addStateModel, because this.Span.text can be NULL.

7.5
2022-08-06 CVE-2022-27944 Foxit NULL Pointer Dereference vulnerability in Foxit PDF Editor and PDF Reader

Foxit PDF Reader before 12.0.1 and PDF Editor before 12.0.1 allow an exportXFAData NULL pointer dereference.

7.5
2022-08-06 CVE-2022-37451 Exim
Fedoraproject
Release of Invalid Pointer or Reference vulnerability in multiple products

Exim before 4.96 has an invalid free in pam_converse in auths/call_pam.c because store_free is not used after store_malloc.

7.5
2022-08-05 CVE-2022-27185 TCL Unspecified vulnerability in TCL Linkhub Mesh Wifi Ac1200 Ms1G0001.0014

A denial of service vulnerability exists in the confctl_set_master_wlan functionality of TCL LinkHub Mesh Wifi MS1G_00_01.00_14.

7.5
2022-08-05 CVE-2022-27630 TCL Unspecified vulnerability in TCL Linkhub Mesh Wifi Ac1200 Ms1G0001.0014

An information disclosure vulnerability exists in the confctl_get_master_wlan functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14.

7.5
2022-08-05 CVE-2022-27633 TCL Information Exposure vulnerability in TCL Linkhub Mesh Wifi Ac1200 Ms1G0001.0014

An information disclosure vulnerability exists in the confctl_get_guest_wlan functionality of TCL LinkHub Mesh Wifi MS1G_00_01.00_14.

7.5
2022-08-05 CVE-2022-27660 TCL Unspecified vulnerability in TCL Linkhub Mesh Wifi Ac1200 Ms1G0001.0014

A denial of service vulnerability exists in the confctl_set_guest_wlan functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14.

7.5
2022-08-05 CVE-2022-28880 F Secure Unspecified vulnerability in F-Secure products

A Denial-of-Service vulnerability was discovered in the F-Secure Atlant and in certain WithSecure products while scanning fuzzed PE32-bit files it is possible that can crash the scanning engine.

7.5
2022-08-05 CVE-2022-2053 Redhat Resource Exhaustion vulnerability in Redhat Integration Camel K, Jboss Fuse and Undertow

When a POST request comes through AJP and the request exceeds the max-post-size limit (maxEntitySize), Undertow's AjpServerRequestConduit implementation closes a connection without sending any response to the client/proxy.

7.5
2022-08-05 CVE-2022-2498 Gitlab Improper Privilege Management vulnerability in Gitlab

An issue in pipeline subscriptions in GitLab EE affecting all versions from 12.8 prior to 15.0.5, 15.1 prior to 15.1.4, and 15.2 prior to 15.2.1 triggered new pipelines with the person who created the tag as the pipeline creator instead of the subscription's author.

7.5
2022-08-05 CVE-2022-2501 Gitlab Incorrect Authorization vulnerability in Gitlab

An improper access control issue in GitLab EE affecting all versions from 12.0 prior to 15.0.5, 15.1 prior to 15.1.4, and 15.2 prior to 15.2.1 allows an attacker to bypass IP allow-listing and download artifacts.

7.5
2022-08-05 CVE-2022-31662 Vmware Path Traversal vulnerability in VMWare products

VMware Workspace ONE Access, Identity Manager, Connectors and vRealize Automation contain a path traversal vulnerability.

7.5
2022-08-05 CVE-2022-34768 Supersmart Unspecified vulnerability in Supersmart Supersmart.Me - Walk Through

insert HTML / js code inside input how to get to the vulnerable input : Workers &gt; worker nickname &gt; inject in this input the code.

7.5
2022-08-04 CVE-2022-31793 Inglorion
Arris
Path Traversal vulnerability in multiple products

do_request in request.c in muhttpd before 1.1.7 allows remote attackers to read arbitrary files by constructing a URL with a single character before a desired path on the filesystem.

7.5
2022-08-04 CVE-2022-35926 Contiki NG Unspecified vulnerability in Contiki-Ng

Contiki-NG is an open-source, cross-platform operating system for IoT devices.

7.5
2022-08-04 CVE-2022-35142 Raneto Project Improper Authentication vulnerability in Raneto Project Raneto

An issue in Renato v0.17.0 allows attackers to cause a Denial of Service (DoS) via a crafted payload injected into the Search parameter.

7.5
2022-08-04 CVE-2022-33203 F5 Unspecified vulnerability in F5 Big-Ip Access Policy Manager

In BIG-IP Versions 16.1.x before 16.1.3, 15.1.x before 15.1.6.1, and 14.1.x before 14.1.5, when a BIG-IP APM access policy with Service Connect agent is configured on a virtual server, undisclosed requests can cause an increase in memory resource utilization.

7.5
2022-08-04 CVE-2022-34651 F5 Unspecified vulnerability in F5 products

In BIG-IP Versions 16.1.x before 16.1.3.1 and 15.1.x before 15.1.6.1, when an LTM Client or Server SSL profile with TLS 1.3 enabled is configured on a virtual server, along with an iRule that calls HTTP::respond, undisclosed requests can cause the Traffic Management Microkernel (TMM) to terminate.

7.5
2022-08-04 CVE-2022-34655 F5 Use of Uninitialized Resource vulnerability in F5 products

In BIG-IP Versions 16.0.x before 16.0.1.1, 15.1.x before 15.1.6.1, and 14.1.x before 14.1.5, when an iRule containing the HTTP::payload command is configured on a virtual server, undisclosed traffic can cause Traffic Management Microkernel (TMM) to terminate.

7.5
2022-08-04 CVE-2022-34844 F5 Unspecified vulnerability in F5 products

In BIG-IP Versions 16.1.x before 16.1.3.1 and 15.1.x before 15.1.6.1, and all versions of BIG-IQ 8.x, when the Data Plane Development Kit (DPDK)/Elastic Network Adapter (ENA) driver is used with BIG-IP or BIG-IQ on Amazon Web Services (AWS) systems, undisclosed traffic can cause the Traffic Management Microkernel (TMM) to terminate.

7.5
2022-08-04 CVE-2022-34862 F5 Infinite Loop vulnerability in F5 products

In BIG-IP Versions 16.1.x before 16.1.3.1, 15.1.x before 15.1.6.1, 14.1.x before 14.1.5, and all versions of 13.1.x, when an LTM virtual server is configured to perform normalization, undisclosed requests can cause the Traffic Management Microkernel (TMM) to terminate.

7.5
2022-08-04 CVE-2022-35236 F5 Unspecified vulnerability in F5 products

In BIG-IP Versions 16.1.x before 16.1.2.2, 15.1.x before 15.1.6.1, and 14.1.x before 14.1.5, when an HTTP2 profile is configured on a virtual server, undisclosed traffic can cause an increase in memory resource utilization.

7.5
2022-08-04 CVE-2022-35240 F5 Unspecified vulnerability in F5 products

In BIG-IP Versions 16.1.x before 16.1.2.2, 15.1.x before 15.1.6.1, and 14.1.x before 14.1.5, when the Message Routing (MR) Message Queuing Telemetry Transport (MQTT) profile is configured on a virtual server, undisclosed requests can cause an increase in memory resource utilization.

7.5
2022-08-04 CVE-2022-35245 F5 Unspecified vulnerability in F5 Big-Ip Access Policy Manager

In BIG-IP Versions 16.1.x before 16.1.3.1, 15.1.x before 15.1.6.1, and 14.1.x before 14.1.5.1, when a BIG-IP APM access policy is configured on a virtual server, undisclosed traffic can cause the Traffic Management Microkernel (TMM) to terminate.

7.5
2022-08-03 CVE-2022-35158 Tencent Unspecified vulnerability in Tencent Tscancode 2.15.01

A vulnerability in the lua parser of TscanCode tsclua v2.15.01 allows attackers to cause a Denial of Service (DoS) via a crafted lua script.

7.5
2022-08-03 CVE-2022-35505 Triplecross Project Allocation of Resources Without Limits or Throttling vulnerability in Triplecross Project Triplecross 0.1.0

A segmentation fault in TripleCross v0.1.0 occurs when sending a control command from the client to the server.

7.5
2022-08-03 CVE-2022-35506 Triplecross Project Out-of-bounds Write vulnerability in Triplecross Project Triplecross 0.1.0

TripleCross v0.1.0 was discovered to contain a stack overflow which occurs because there is no limit to the length of program parameters.

7.5
2022-08-03 CVE-2022-34973 Dlink Classic Buffer Overflow vulnerability in Dlink Dir820La1 Firmware 106B02

D-Link DIR820LA1_FW106B02 was discovered to contain a buffer overflow via the nextPage parameter at ping.ccp.

7.5
2022-08-03 CVE-2022-35737 Sqlite
Netapp
Splunk
Improper Validation of Array Index vulnerability in multiple products

SQLite 1.0.12 through 3.39.x before 3.39.2 sometimes allows an array-bounds overflow if billions of bytes are used in a string argument to a C API.

7.5
2022-08-03 CVE-2022-34967 Monetdb Reachable Assertion vulnerability in Monetdb 11.43.13

The assertion `stmt->Dbc->FirstStmt' failed in MonetDB Database Server v11.43.13.

7.5
2022-08-03 CVE-2022-34968 Percona SQL Injection vulnerability in Percona Server 8.0.2819

An issue in the fetch_step function in Percona Server for MySQL v8.0.28-19 allows attackers to cause a Denial of Service (DoS) via a SQL query.

7.5
2022-08-03 CVE-2022-34969 Pingcap NULL Pointer Dereference vulnerability in Pingcap Tidb 6.1.0

PingCAP TiDB v6.1.0 was discovered to contain a NULL pointer dereference.

7.5
2022-08-02 CVE-2022-29808 Quest Use of Insufficiently Random Values vulnerability in Quest Kace Systems Management Appliance

In Quest KACE Systems Management Appliance (SMA) through 12.0, predictable token generation occurs when appliance linking is enabled.

7.5
2022-08-02 CVE-2022-34924 Landray Cleartext Storage of Sensitive Information vulnerability in Landray Office Automation

Lanling OA Landray Office Automation (OA) internal patch number #133383/#137780 contains an arbitrary file read vulnerability via the component /sys/ui/extend/varkind/custom.jsp.

7.5
2022-08-02 CVE-2022-35923 V8N Project Unspecified vulnerability in V8N Project V8N

v8n is a javascript validation library.

7.5
2022-08-02 CVE-2022-25867 Socket NULL Pointer Dereference vulnerability in Socket Socket.Io-Client Java

The package io.socket:socket.io-client before 2.0.1 are vulnerable to NULL Pointer Dereference when parsing a packet with with invalid payload format.

7.5
2022-08-01 CVE-2022-35920 Sanic Project Unspecified vulnerability in Sanic Project Sanic

Sanic is an opensource python web server/framework.

7.5
2022-08-01 CVE-2022-35922 Rust Websocket Project
Fedoraproject
Allocation of Resources Without Limits or Throttling vulnerability in multiple products

Rust-WebSocket is a WebSocket (RFC6455) library written in Rust.

7.5
2022-08-01 CVE-2022-37315 Graphql GO Project Uncontrolled Recursion vulnerability in Graphql-Go Project Graphql-Go

graphql-go (aka GraphQL for Go) through 0.8.0 has infinite recursion in the type definition parser.

7.5
2022-08-01 CVE-2022-31198 Openzeppelin Unspecified vulnerability in Openzeppelin Contracts and Contracts Upgradeable

OpenZeppelin Contracts is a library for secure smart contract development.

7.5
2022-08-01 CVE-2022-31184 Discourse Unspecified vulnerability in Discourse

Discourse is the an open source discussion platform.

7.5
2022-08-01 CVE-2022-31173 Juniper Project Uncontrolled Recursion vulnerability in Juniper Project Juniper

Juniper is a GraphQL server library for Rust.

7.5
2022-08-01 CVE-2022-2509 GNU
Redhat
Fedoraproject
Debian
Double Free vulnerability in multiple products

A vulnerability found in gnutls.

7.5
2022-08-01 CVE-2022-36301 Bosch Weak Password Requirements vulnerability in Bosch Bf-Os

BF-OS version 3.x up to and including 3.83 do not enforce strong passwords which may allow a remote attacker to brute-force the device password.

7.5
2022-08-01 CVE-2022-1585 Project Source Code Download Project Files or Directories Accessible to External Parties vulnerability in Project-Source-Code-Download Project Project-Source-Code-Download 1.0.0

The Project Source Code Download WordPress plugin through 1.0.0 does not protect its backup generation and download functionalities, which may allow any visitors on the site to download the entire site, including sensitive files like wp-config.php.

7.5
2022-08-01 CVE-2022-22505 IBM Unspecified vulnerability in IBM Robotic Process Automation

IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 contains a vulnerability that could allow IBM tenant credentials to be exposed.

7.5
2022-08-01 CVE-2022-2591 TEM Improper Resource Shutdown or Release vulnerability in TEM Flex-1085 Firmware 1.6.0

A vulnerability classified as critical has been found in TEM FLEX-1085 1.6.0.

7.5
2022-08-02 CVE-2022-29154 Samba
Fedoraproject
Improper Input Validation vulnerability in multiple products

An issue was discovered in rsync before 3.2.5 that allows malicious remote servers to write arbitrary files inside the directories of connecting peers.

7.4
2022-08-05 CVE-2022-2668 Redhat Unspecified vulnerability in Redhat Keycloak and Single Sign-On

An issue was discovered in Keycloak that allows arbitrary Javascript to be uploaded for the SAML protocol mapper even if the UPLOAD_SCRIPTS feature is disabled

7.2
2022-08-05 CVE-2022-31658 Vmware Injection vulnerability in VMWare products

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain a remote code execution vulnerability.

7.2
2022-08-05 CVE-2022-31659 Vmware SQL Injection vulnerability in VMWare products

VMware Workspace ONE Access and Identity Manager contain a remote code execution vulnerability.

7.2
2022-08-05 CVE-2022-31665 Vmware Injection vulnerability in VMWare products

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain a remote code execution vulnerability.

7.2
2022-08-05 CVE-2022-2626 Hestiacp Unspecified vulnerability in Hestiacp Control Panel

Incorrect Privilege Assignment in GitHub repository hestiacp/hestiacp prior to 1.6.6.

7.2
2022-08-04 CVE-2022-35735 F5 Unspecified vulnerability in F5 products

In BIG-IP Versions 16.1.x before 16.1.3.1, 15.1.x before 15.1.6.1, 14.1.x before 14.1.5.1, and all versions of 13.1.x, an authenticated attacker with Resource Administrator or Manager privileges can create or modify existing monitor objects in the Configuration utility in an undisclosed manner leading to a privilege escalation.

7.2
2022-08-03 CVE-2022-34871 Centreon Unspecified vulnerability in Centreon 21.10.2

This vulnerability allows remote attackers to escalate privileges on affected installations of Centreon.

7.2
2022-08-03 CVE-2022-27616 Synology Unspecified vulnerability in Synology Diskstation Manager

Improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerability in webapi component in Synology DiskStation Manager (DSM) before 7.0.1-42218-3 allows remote authenticated users to execute arbitrary commands via unspecified vectors.

7.2
2022-08-02 CVE-2022-34625 Mealie Project Code Injection vulnerability in Mealie Project Mealie 1.0.0

Mealie1.0.0beta3 was discovered to contain a Server-Side Template Injection vulnerability, which allows attackers to execute arbitrary code via a crafted Jinja2 template.

7.2
2022-08-02 CVE-2022-35421 Online Tours AND Travels Management System Project SQL Injection vulnerability in Online Tours and Travels Management System Project Online Tours and Travels Management System 1.0

Online Tours And Travels Management System v1.0 was discovered to contain a SQL injection vulnerability via the pname parameter at /admin/operations/packages.php.

7.2
2022-08-01 CVE-2022-31194 Duraspace Unspecified vulnerability in Duraspace Dspace

DSpace open source software is a repository application which provides durable access to digital resources.

7.2
2022-08-01 CVE-2022-31195 Duraspace Unspecified vulnerability in Duraspace Dspace

DSpace open source software is a repository application which provides durable access to digital resources.

7.2
2022-08-01 CVE-2022-30616 IBM Unspecified vulnerability in IBM Robotic Process Automation

IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 could allow a privileged user to elevate their privilege to platform administrator through manipulation of APIs.

7.2
2022-08-01 CVE-2022-36799 Atlassian Code Injection vulnerability in Atlassian Jira Data Center and Jira Server

This issue exists to document that a security improvement in the way that Jira Server and Data Center use templates has been implemented.

7.2
2022-08-05 CVE-2022-1973 Linux
Fedoraproject
Netapp
A use-after-free flaw was found in the Linux kernel in log_replay in fs/ntfs3/fslog.c in the NTFS journal.
7.1
2022-08-05 CVE-2022-33731 Google Unspecified vulnerability in Google Android 11.0/12.0

Improper access control vulnerability in DesktopSystemUI prior to SMR Aug-2022 Release 1 allows attackers to enable and disable arbitrary components.

7.1
2022-08-05 CVE-2022-33732 Google Unspecified vulnerability in Google Android 12.0

Improper access control vulnerability in Samsung Dex for PC prior to SMR Aug-2022 Release 1 allows local attackers to scan and connect to PC by unprotected binder call.

7.1

182 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2022-08-05 CVE-2022-33730 Google Out-of-bounds Write vulnerability in Google Android 12.0

Heap-based buffer overflow vulnerability in Samsung Dex for PC prior to SMR Aug-2022 Release 1 allows arbitrary code execution by physical attackers.

6.8
2022-08-01 CVE-2022-33955 IBM OS Command Injection vulnerability in IBM Cics TX 11.1

IBM CICS TX 11.1 could allow allow an attacker with physical access to the system to execute code due using a back and refresh attack.

6.8
2022-08-04 CVE-2022-33962 F5 Unspecified vulnerability in F5 products

In BIG-IP Versions 17.0.x before 17.0.0.1, 16.1.x before 16.1.3.1, 15.1.x before 15.1.6.1, 14.1.x before 14.1.5.1, and all versions of 13.1.x, certain iRules commands may allow an attacker to bypass the access control restrictions for a self IP address, regardless of the port lockdown settings.

6.7
2022-08-03 CVE-2022-35867 Xhyve Project Unspecified vulnerability in Xhyve Project Xhyve 0.2.0

This vulnerability allows local attackers to escalate privileges on affected installations of xhyve.

6.7
2022-08-01 CVE-2022-21788 Google Unspecified vulnerability in Google Android 12.0

In scp, there is a possible undefined behavior due to incorrect error handling.

6.7
2022-08-01 CVE-2022-21792 Google Out-of-bounds Write vulnerability in Google Android 11.0/12.0

In camera isp, there is a possible out of bounds write due to a missing bounds check.

6.7
2022-08-01 CVE-2022-26426 Google Out-of-bounds Write vulnerability in Google Android 11.0/12.0

In camera isp, there is a possible out of bounds write due to a missing bounds check.

6.7
2022-08-01 CVE-2022-26427 Google Out-of-bounds Write vulnerability in Google Android 11.0/12.0

In camera isp, there is a possible out of bounds write due to a missing bounds check.

6.7
2022-08-01 CVE-2022-26430 Google
Yoctoproject
Type Confusion vulnerability in multiple products

In mailbox, there is a possible out of bounds write due to type confusion.

6.7
2022-08-01 CVE-2022-26431 Google
Yoctoproject
Out-of-bounds Write vulnerability in multiple products

In mailbox, there is a possible out of bounds write due to a missing bounds check.

6.7
2022-08-01 CVE-2022-26432 Google
Yoctoproject
Out-of-bounds Write vulnerability in multiple products

In mailbox, there is a possible out of bounds write due to a missing bounds check.

6.7
2022-08-01 CVE-2022-26433 Google
Yoctoproject
Type Confusion vulnerability in multiple products

In mailbox, there is a possible out of bounds write due to type confusion.

6.7
2022-08-01 CVE-2022-26434 Google
Yoctoproject
Out-of-bounds Write vulnerability in multiple products

In mailbox, there is a possible out of bounds write due to a missing bounds check.

6.7
2022-08-01 CVE-2022-26435 Google
Yoctoproject
Type Confusion vulnerability in multiple products

In mailbox, there is a possible out of bounds write due to type confusion.

6.7
2022-08-01 CVE-2022-26438 Mediatek Out-of-bounds Write vulnerability in Mediatek products

In wifi driver, there is a possible out of bounds write due to a missing bounds check.

6.7
2022-08-01 CVE-2022-26439 Mediatek Out-of-bounds Write vulnerability in Mediatek products

In wifi driver, there is a possible out of bounds write due to a missing bounds check.

6.7
2022-08-01 CVE-2022-26440 Mediatek Out-of-bounds Write vulnerability in Mediatek products

In wifi driver, there is a possible out of bounds write due to a missing bounds check.

6.7
2022-08-01 CVE-2022-26441 Mediatek Out-of-bounds Write vulnerability in Mediatek products

In wifi driver, there is a possible out of bounds write due to a missing bounds check.

6.7
2022-08-01 CVE-2022-26442 Mediatek Out-of-bounds Write vulnerability in Mediatek products

In wifi driver, there is a possible out of bounds write due to a missing bounds check.

6.7
2022-08-01 CVE-2022-26443 Mediatek Out-of-bounds Write vulnerability in Mediatek products

In wifi driver, there is a possible out of bounds write due to a missing bounds check.

6.7
2022-08-01 CVE-2022-26444 Mediatek Out-of-bounds Write vulnerability in Mediatek products

In wifi driver, there is a possible out of bounds write due to a missing bounds check.

6.7
2022-08-01 CVE-2022-26445 Mediatek Out-of-bounds Write vulnerability in Mediatek products

In wifi driver, there is a possible out of bounds write due to a missing bounds check.

6.7
2022-08-05 CVE-2021-28511 Arista Unspecified vulnerability in Arista EOS

This advisory documents the impact of an internally found vulnerability in Arista EOS for security ACL bypass.

6.5
2022-08-05 CVE-2022-2675 Unitree Unspecified vulnerability in Unitree GO 1 Firmware 0.1.35

Using off-the-shelf commodity hardware, the Unitree Go 1 robotics platform version H0.1.7 and H0.1.9 (using firmware version 0.1.35) can be powered down by an attacker within normal RF range without authentication.

6.5
2022-08-05 CVE-2022-2512 Gitlab Unspecified vulnerability in Gitlab

An issue has been discovered in GitLab CE/EE affecting all versions starting from 15.0 before 15.0.5, all versions starting from 15.1 before 15.1.4, all versions starting from 15.2 before 15.2.1.

6.5
2022-08-05 CVE-2022-36284 Storeapps Authorization Bypass Through User-Controlled Key vulnerability in Storeapps Affiliate for Woocommerce

Authenticated IDOR vulnerability in StoreApps Affiliate For WooCommerce premium plugin <= 4.7.0 at WordPress allows an attacker to change the PayPal email.

6.5
2022-08-05 CVE-2022-37416 Ittiam Unspecified vulnerability in Ittiam Libmpeg2

Ittiam libmpeg2 before 2022-07-27 uses memcpy with overlapping memory blocks in impeg2_mc_fullx_fully_8x8.

6.5
2022-08-04 CVE-2022-30535 F5 Unspecified vulnerability in F5 Nginx Ingress Controller

In versions 2.x before 2.3.0 and all versions of 1.x, An attacker authorized to create or update ingress objects can obtain the secrets available to the NGINX Ingress Controller.

6.5
2022-08-04 CVE-2022-33947 F5 Deserialization of Untrusted Data vulnerability in F5 Big-Ip Domain Name System

In BIG-IP Versions 16.1.x before 16.1.3, 15.1.x before 15.1.6.1, 14.1.x before 14.1.5, and all versions of 13.1.x, a vulnerability exists in undisclosed pages of the BIG-IP DNS Traffic Management User Interface (TMUI) that allows an authenticated attacker with at least operator role privileges to cause the Tomcat process to restart and perform unauthorized DNS requests and operations through undisclosed requests.

6.5
2022-08-04 CVE-2022-34851 F5 Unspecified vulnerability in F5 products

In BIG-IP Versions 17.0.x before 17.0.0.1, 16.1.x before 16.1.3.1, 15.1.x before 15.1.6.1, 14.1.x before 14.1.5.1, and all versions of 13.1.x, and BIG-IQ Centralized Management all versions of 8.x, an authenticated attacker may cause iControl SOAP to become unavailable through undisclosed requests.

6.5
2022-08-04 CVE-2022-35241 F5 Unspecified vulnerability in F5 Nginx Instance Manager

In versions 2.x before 2.3.1 and all versions of 1.x, when NGINX Instance Manager is in use, undisclosed requests can cause an increase in disk resource utilization.

6.5
2022-08-04 CVE-2022-2653 Planka Unspecified vulnerability in Planka

With this vulnerability an attacker can read many sensitive files like configuration files, or the /proc/self/environ file, that contains the environment variable used by the web server that includes database credentials.

6.5
2022-08-04 CVE-2022-28731 Apache Cross-Site Request Forgery (CSRF) vulnerability in Apache Jspwiki

A carefully crafted request on UserPreferences.jsp could trigger an CSRF vulnerability on Apache JSPWiki before 2.11.3, which could allow the attacker to modify the email associated with the attacked account, and then a reset password request from the login page.

6.5
2022-08-03 CVE-2022-27551 Hcltechsw Incorrect Authorization vulnerability in Hcltechsw HCL Launch

HCL Launch could allow an authenticated user to obtain sensitive information in some instances due to improper security checking.

6.5
2022-08-03 CVE-2022-34872 Centreon Unspecified vulnerability in Centreon 21.10.2

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Centreon.

6.5
2022-08-03 CVE-2022-35864 BMC Unspecified vulnerability in BMC Track-It!

This vulnerability allows remote attackers to disclose sensitive information on affected installations of BMC Track-It! 20.21.02.109.

6.5
2022-08-03 CVE-2022-27618 Synology Unspecified vulnerability in Synology Storage Analyzer

Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in webapi component in Synology Storage Analyzer before 2.1.0-0390 allows remote authenticated users to delete arbitrary files via unspecified vectors.

6.5
2022-08-02 CVE-2022-30572 Tibco Path Traversal vulnerability in Tibco Iway Service Manager 8.0.6

The iWay Service Manager Console component of TIBCO Software Inc.'s TIBCO iWay Service Manager contains an easily exploitable Directory Traversal vulnerability that allows a low privileged attacker with network access to read arbitrary resources on the affected system.

6.5
2022-08-02 CVE-2022-35220 Teamplus Allocation of Resources Without Limits or Throttling vulnerability in Teamplus Team+ PRO

Teamplus Pro community discussion function has an ‘allocation of resource without limits or throttling’ vulnerability.

6.5
2022-08-01 CVE-2022-35918 Snowflake Path Traversal vulnerability in Snowflake Streamlit

Streamlit is a data oriented application development framework for python.

6.5
2022-08-01 CVE-2022-30698 Nlnetlabs
Fedoraproject
Insufficient Session Expiration vulnerability in multiple products

NLnet Labs Unbound, up to and including version 1.16.1 is vulnerable to a novel type of the "ghost domain names" attack.

6.5
2022-08-01 CVE-2022-30699 Nlnetlabs
Fedoraproject
Insufficient Session Expiration vulnerability in multiple products

NLnet Labs Unbound, up to and including version 1.16.1, is vulnerable to a novel type of the "ghost domain names" attack.

6.5
2022-08-01 CVE-2022-2260 Givewp Unspecified vulnerability in Givewp

The GiveWP WordPress plugin before 2.21.3 does not have CSRF in place when exporting data, and does not validate the exporting parameters such as dates, which could allow attackers to make a logged in admin DoS the web server via a CSRF attack as the plugin will try to retrieve data from the database many times which leads to overwhelm the target's CPU.

6.5
2022-08-01 CVE-2022-2370 Yaycommerce Missing Authorization vulnerability in Yaycommerce Yaysmtp

The YaySMTP WordPress plugin before 2.2.1 does not have capability check before displaying the Mailer Credentials in JS code for the settings, allowing any authenticated users, such as subscriber to retrieve them

6.5
2022-08-01 CVE-2022-33169 IBM Insufficiently Protected Credentials vulnerability in IBM Robotic Process Automation

IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 is vulnerable to insufficiently protected credentials for users created via a bulk upload.

6.5
2022-08-01 CVE-2022-34338 IBM Improper Privilege Management vulnerability in IBM Robotic Process Automation

IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 could disclose sensitive information due to improper privilege management for storage provider types.

6.5
2022-08-01 CVE-2022-35716 IBM Incorrect Authorization vulnerability in IBM Urbancode Deploy

IBM UrbanCode Deploy (UCD) 6.2.0.0 through 6.2.7.16, 7.0.0.0 through 7.0.5.11, 7.1.0.0 through 7.1.2.7, and 7.2.0.0 through 7.2.3.0 could allow an authenticated user to obtain sensitive information in some instances due to improper security checking.

6.5
2022-08-05 CVE-2022-2497 Gitlab Unspecified vulnerability in Gitlab

An issue has been discovered in GitLab CE/EE affecting all versions starting from 12.6 before 15.0.5, all versions starting from 15.1 before 15.1.4, all versions starting from 15.2 before 15.2.1.

6.4
2022-08-01 CVE-2022-21789 Google Race Condition vulnerability in Google Android 11.0/12.0

In audio ipi, there is a possible memory corruption due to a race condition.

6.4
2022-08-01 CVE-2022-26428 Google Race Condition vulnerability in Google Android 11.0/12.0

In video codec, there is a possible memory corruption due to a race condition.

6.4
2022-08-05 CVE-2022-2681 Online Student Admission System Project Unspecified vulnerability in Online Student Admission System Project Online Student Admission System

A vulnerability classified as problematic was found in SourceCodester Online Student Admission System.

6.1
2022-08-05 CVE-2022-2685 Interview Management System Project Unspecified vulnerability in Interview Management System Project Interview Management System 1.0

A vulnerability was found in SourceCodester Interview Management System 1.0 and classified as problematic.

6.1
2022-08-05 CVE-2021-46676 Pandorafms Cross-site Scripting vulnerability in Pandorafms Pandora FMS

A XSS vulnerability exist in Pandora FMS version 756 and below, that allows an attacker to perform javascript code executions via the transactional maps name field.

6.1
2022-08-05 CVE-2021-46677 Pandorafms Cross-site Scripting vulnerability in Pandorafms Pandora FMS

A XSS vulnerability exist in Pandora FMS version 756 and below, that allows an attacker to perform javascript code executions via the event filter name field.

6.1
2022-08-05 CVE-2021-46678 Pandorafms Cross-site Scripting vulnerability in Pandorafms Pandora FMS

A XSS vulnerability exist in Pandora FMS version 756 and below, that allows an attacker to perform javascript code executions via the service name field.

6.1
2022-08-05 CVE-2021-46679 Pandorafms Cross-site Scripting vulnerability in Pandorafms Pandora FMS

A XSS vulnerability exist in Pandora FMS version 756 and below, that allows an attacker to perform javascript code executions via service elements.

6.1
2022-08-05 CVE-2021-46680 Pandorafms Cross-site Scripting vulnerability in Pandorafms Pandora FMS

A XSS vulnerability exist in Pandora FMS version 756 and below, that allows an attacker to perform javascript code executions via the module form name field.

6.1
2022-08-05 CVE-2021-46681 Artica Cross-site Scripting vulnerability in Artica Pandora FMS

A XSS vulnerability exist in Pandora FMS version 756 and below, that allows an attacker to perform javascript code executions via module massive operation name field.

6.1
2022-08-05 CVE-2022-31663 Vmware Cross-site Scripting vulnerability in VMWare products

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain a reflected cross-site scripting (XSS) vulnerability.

6.1
2022-08-05 CVE-2022-33723 Google Improper Restriction of Rendered UI Layers or Frames vulnerability in Google Android 10.0/11.0/12.0

A vulnerable code in onCreate of BluetoothScanDialog prior to SMR Aug-2022 Release 1, allows attackers to trick the user to select an unwanted bluetooth device via tapjacking/overlay attack.

6.1
2022-08-05 CVE-2022-33727 Google Improper Restriction of Rendered UI Layers or Frames vulnerability in Google Android 10.0/11.0/12.0

A vulnerable code in onCreate of SecDevicePickerDialog prior to SMR Aug-2022 Release 1, allows attackers to trick the user to select an unwanted bluetooth device via tapjacking/overlay attack.

6.1
2022-08-05 CVE-2022-37431 Dotcms Cross-site Scripting vulnerability in Dotcms

A Reflected Cross-site scripting (XSS) issue was discovered in dotCMS Core through 22.06.

6.1
2022-08-04 CVE-2022-2645 Garage Management System Project Unspecified vulnerability in Garage Management System Project Garage Management System

A vulnerability has been found in SourceCodester Garage Management System and classified as problematic.

6.1
2022-08-04 CVE-2022-2646 Online Admission System Project Unspecified vulnerability in Online Admission System Project Online Admission System

A vulnerability, which was classified as problematic, was found in SourceCodester Online Admission System.

6.1
2022-08-04 CVE-2022-27166 Apache Cross-site Scripting vulnerability in Apache Jspwiki

A carefully crafted request on XHRHtml2Markup.jsp could trigger an XSS vulnerability on Apache JSPWiki up to and including 2.11.2, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim.

6.1
2022-08-04 CVE-2022-28730 Apache Cross-site Scripting vulnerability in Apache Jspwiki

A carefully crafted request on AJAXPreview.jsp could trigger an XSS vulnerability on Apache JSPWiki, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim.

6.1
2022-08-04 CVE-2022-28732 Apache Cross-site Scripting vulnerability in Apache Jspwiki

A carefully crafted request on WeblogPlugin could trigger an XSS vulnerability on Apache JSPWiki, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim.

6.1
2022-08-02 CVE-2022-36967 Progress Cross-site Scripting vulnerability in Progress Ipswitch WS FTP Server

In Progress WS_FTP Server prior to version 8.7.3, multiple reflected cross-site scripting (XSS) vulnerabilities exist in the administrative web interface.

6.1
2022-08-02 CVE-2022-1293 Thalesgroup Cross-site Scripting vulnerability in Thalesgroup Citadel

The embedded neutralization of Script-Related HTML Tag, was by-passed in the case of some extra conditions.

6.1
2022-08-02 CVE-2021-23385 Flask Security Project Open Redirect vulnerability in Flask-Security Project Flask-Security

This affects all versions of package Flask-Security.

6.1
2022-08-01 CVE-2022-31191 Duraspace Unspecified vulnerability in Duraspace Dspace

DSpace open source software is a repository application which provides durable access to digital resources.

6.1
2022-08-01 CVE-2022-31192 Duraspace Unspecified vulnerability in Duraspace Dspace

DSpace open source software is a repository application which provides durable access to digital resources.

6.1
2022-08-01 CVE-2022-31193 Duraspace Unspecified vulnerability in Duraspace Dspace

DSpace open source software is a repository application which provides durable access to digital resources.

6.1
2022-08-01 CVE-2022-35118 Pyrocms Cross-site Scripting vulnerability in Pyrocms

PyroCMS v3.9 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities.

6.1
2022-08-01 CVE-2022-31109 Getlaminas Unspecified vulnerability in Getlaminas Laminas-Diactoros

laminas-diactoros is a PHP package containing implementations of the PSR-7 HTTP message interfaces and PSR-17 HTTP message factory interfaces.

6.1
2022-08-01 CVE-2022-34162 IBM Improper Restriction of Rendered UI Layers or Frames vulnerability in IBM Cics TX 11.1

IBM CICS TX 11.1 could allow a remote attacker to hijack the clicking action of the victim.

6.1
2022-08-01 CVE-2022-34163 IBM Cross-site Scripting vulnerability in IBM Cics TX 11.1

IBM CICS TX 11.1 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers.

6.1
2022-08-01 CVE-2022-2589 Fava Project Unspecified vulnerability in Fava Project Fava

Cross-site Scripting (XSS) - Reflected in GitHub repository beancount/fava prior to 1.22.3.

6.1
2022-08-01 CVE-2022-1906 Digiprove Unspecified vulnerability in Digiprove Copyright Proof

The Copyright Proof WordPress plugin through 4.16 does not sanitise and escape a parameter before outputting it back via an AJAX action available to both unauthenticated and authenticated users, leading to a Reflected Cross-Site Scripting when a specific setting is enabled.

6.1
2022-08-01 CVE-2022-2181 Sigmaplugin Unspecified vulnerability in Sigmaplugin Advanced Wordpress Reset

The Advanced WordPress Reset WordPress plugin before 1.6 does not escape some generated URLs before outputting them back in href attributes of admin dashboard pages, leading to Reflected Cross-Site Scripting

6.1
2022-08-01 CVE-2022-2241 Fifu Improper Encoding or Escaping of Output vulnerability in Fifu Featured Image From URL

The Featured Image from URL (FIFU) WordPress plugin before 4.0.1 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack.

6.1
2022-08-04 CVE-2022-2652 V4L2Loopback Project Unspecified vulnerability in V4L2Loopback Project V4L2Loopback

Depending on the way the format strings in the card label are crafted it's possible to leak kernel stack memory.

6.0
2022-08-05 CVE-2022-37450 Ethereum Unspecified vulnerability in Ethereum GO Ethereum

Go Ethereum (aka geth) through 1.10.21 allows attackers to increase rewards by mining blocks in certain situations, and using a manipulation of time-difference values to achieve replacement of main-chain blocks, aka Riskless Uncle Making (RUM), as exploited in the wild in 2020 through 2022.

5.9
2022-08-03 CVE-2022-27619 Synology Unspecified vulnerability in Synology Note Station

Cleartext transmission of sensitive information vulnerability in authentication management in Synology Note Station Client before 2.2.2-609 allows man-in-the-middle attackers to obtain sensitive information via unspecified vectors.

5.9
2022-08-01 CVE-2022-2596 Node Fetch Project Unspecified vulnerability in Node-Fetch Project Node-Fetch

Inefficient Regular Expression Complexity in GitHub repository node-fetch/node-fetch prior to 3.2.10.

5.9
2022-08-05 CVE-2022-29071 Arista Information Exposure Through Log Files vulnerability in Arista Cloudvision Portal

This advisory documents an internally found vulnerability in the on premises deployment model of Arista CloudVision Portal (CVP) where under a certain set of conditions, user passwords can be leaked in the Audit and System logs.

5.5
2022-08-05 CVE-2021-27798 Broadcom Path Traversal vulnerability in Broadcom Fabric Operating System 7.3.1D/7.4.1B

A vulnerability in Brocade Fabric OS versions v7.4.1b and v7.3.1d could allow local users to conduct privileged directory transversal.

5.5
2022-08-05 CVE-2022-33715 Google Unspecified vulnerability in Google Android 11.0/12.0

Improper access control and path traversal vulnerability in LauncherProvider prior to SMR Aug-2022 Release 1 allow local attacker to access files of One UI.

5.5
2022-08-05 CVE-2022-33721 Google Unspecified vulnerability in Google Android 12.0

A vulnerability using PendingIntent in DeX for PC prior to SMR Aug-2022 Release 1 allows attackers to access files with system privilege.

5.5
2022-08-05 CVE-2022-33734 Samsung Unspecified vulnerability in Samsung Charm

Sensitive information exposure in onCharacteristicChanged in Charm by Samsung prior to version 1.2.3 allows attacker to get bluetooth connection information without permission.

5.5
2022-08-05 CVE-2022-34769 Rashim OS Command Injection vulnerability in Rashim Michlol

Michlol - rashim web interface Insecure direct object references (IDOR). First of all, the attacker needs to login. After he performs log into the system there are some functionalities that the specific user is not allowed to perform. However all the attacker needs to do in order to achieve his goals is to change the value of the ptMsl parameter and then the attacker can access sensitive data that he not supposed to access because its belong to another user.

5.5
2022-08-05 CVE-2022-36829 Samsung Unspecified vulnerability in Samsung Charm Firmware

PendingIntent hijacking vulnerability in releaseAlarm in Charm by Samsung prior to version 1.2.3 allows local attackers to access files without permission via implicit intent.

5.5
2022-08-05 CVE-2022-36830 Samsung Unspecified vulnerability in Samsung Charm Firmware

PendingIntent hijacking vulnerability in cancelAlarmManager in Charm by Samsung prior to version 1.2.3 allows local attackers to access files without permission via implicit intent.

5.5
2022-08-05 CVE-2022-36831 Samsung Path Traversal vulnerability in Samsung Notes

Path traversal vulnerability in UriFileUtils of Samsung Notes prior to version 4.3.14.39 allows attacker to access some file as Samsung Notes permission.

5.5
2022-08-05 CVE-2022-36836 Samsung Missing Authorization vulnerability in Samsung Charm Firmware

Unprotected provider vulnerability in Charm by Samsung prior to version 1.2.3 allows attackers to read connection state without permission.

5.5
2022-08-05 CVE-2022-36837 Samsung Unspecified vulnerability in Samsung Email

Intent redirection vulnerability using implicit intent in Samsung email prior to version 6.1.70.20 allows attacker to get sensitive information.

5.5
2022-08-05 CVE-2022-36839 Samsung SQL Injection vulnerability in Samsung Checkout

SQL injection vulnerability via IAPService in Samsung Checkout prior to version 5.0.53.1 allows attackers to access IAP information.

5.5
2022-08-04 CVE-2022-35272 F5 Unspecified vulnerability in F5 products

In BIG-IP Versions 17.0.x before 17.0.0.1 and 16.1.x before 16.1.3.1, when source-port preserve-strict is configured on an HTTP Message Routing Framework (MRF) virtual server, undisclosed traffic may cause the Traffic Management Microkernel (TMM) to produce a core file and the connection to terminate.

5.5
2022-08-03 CVE-2022-35928 Aescrypt Improper Validation of Specified Quantity in Input vulnerability in Aescrypt AES Crypt 3.11

AES Crypt is a file encryption software for multiple platforms.

5.5
2022-08-02 CVE-2022-33917 ARM Unspecified vulnerability in ARM Valhall GPU Kernel Driver

An issue was discovered in the Arm Mali GPU Kernel Driver (Valhall r29p0 through r38p0).

5.5
2022-08-01 CVE-2022-34164 IBM Improper Input Validation vulnerability in IBM Cics TX 11.1

IBM CICS TX 11.1 could allow a local user to impersonate another legitimate user due to improper input validation.

5.5
2022-08-01 CVE-2022-2598 VIM
Debian
Out-of-bounds Write to API in GitHub repository vim/vim prior to 9.0.0100.
5.5
2022-08-06 CVE-2022-2689 Wedding Hall Booking System Project Unspecified vulnerability in Wedding Hall Booking System Project Wedding Hall Booking System

A vulnerability classified as problematic has been found in SourceCodester Wedding Hall Booking System.

5.4
2022-08-06 CVE-2022-2690 Wedding Hall Booking System Project Unspecified vulnerability in Wedding Hall Booking System Project Wedding Hall Booking System

A vulnerability classified as problematic was found in SourceCodester Wedding Hall Booking System.

5.4
2022-08-06 CVE-2022-2691 Wedding Hall Booking System Project Unspecified vulnerability in Wedding Hall Booking System Project Wedding Hall Booking System

A vulnerability, which was classified as problematic, has been found in SourceCodester Wedding Hall Booking System.

5.4
2022-08-06 CVE-2022-2692 Wedding Hall Booking System Project Unspecified vulnerability in Wedding Hall Booking System Project Wedding Hall Booking System

A vulnerability, which was classified as problematic, was found in SourceCodester Wedding Hall Booking System.

5.4
2022-08-06 CVE-2022-2686 Fast Food Ordering System Project Unspecified vulnerability in Fast Food Ordering System Project Fast Food Ordering System

A vulnerability, which was classified as problematic, was found in oretnom23 Fast Food Ordering System.

5.4
2022-08-05 CVE-2022-2682 Alphaware Simple E Commerce System Project Unspecified vulnerability in Alphaware - Simple E-Commerce System Project Alphaware - Simple E-Commerce System

A vulnerability, which was classified as problematic, has been found in SourceCodester Alphaware Simple E-Commerce System.

5.4
2022-08-05 CVE-2022-2683 Simple Food Ordering System Project Unspecified vulnerability in Simple Food Ordering System Project Simple Food Ordering System 1.0

A vulnerability, which was classified as problematic, was found in SourceCodester Simple Food Ordering System 1.0.

5.4
2022-08-05 CVE-2022-2684 Apartment Visitors Management System Project Cross-site Scripting vulnerability in Apartment Visitors Management System Project Apartment Visitors Management System 1.0

A vulnerability has been found in SourceCodester Apartment Visitor Management System 1.0 and classified as problematic.

5.4
2022-08-05 CVE-2016-3098 Thoughtbot Cross-Site Request Forgery (CSRF) vulnerability in Thoughtbot Administrate

Cross-site request forgery (CSRF) vulnerability in administrate 0.1.4 and earlier allows remote attackers to hijack the user's OAuth autorization code.

5.4
2022-08-05 CVE-2020-1691 Moodle Cross-site Scripting vulnerability in Moodle 3.8.0

In Moodle 3.8, messages required extra sanitizing before updating the conversation overview, to prevent the risk of stored cross-site scripting.

5.4
2022-08-05 CVE-2022-2500 Gitlab Cross-site Scripting vulnerability in Gitlab

A cross-site scripting issue has been discovered in GitLab CE/EE affecting all versions before 15.0.5, 15.1 prior to 15.1.4, and 15.2 prior to 15.2.1.

5.4
2022-08-03 CVE-2022-36197 Bigtreecms Cross-site Scripting vulnerability in Bigtreecms Bigtree CMS 4.4.16

BigTree CMS 4.4.16 was discovered to contain an arbitrary file upload vulnerability which allows attackers to execute arbitrary code via a crafted PDF file.

5.4
2022-08-02 CVE-2022-34619 Mealie Project Cross-site Scripting vulnerability in Mealie Project Mealie 0.5.5

A stored cross-site scripting (XSS) vulnerability in Mealie v0.5.5 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Shopping Lists item names text field.

5.4
2022-08-02 CVE-2022-30571 Tibco Cross-site Scripting vulnerability in Tibco Iway Service Manager 8.0.6

The iWay Service Manager Console component of TIBCO Software Inc.'s TIBCO iWay Service Manager contains easily exploitable Reflected Cross Site Scripting (XSS) vulnerabilities that allow a low privileged attacker with network access to execute scripts targeting the affected system or the victim's local system.

5.4
2022-08-02 CVE-2022-23733 Github Cross-site Scripting vulnerability in Github Enterprise Server

A stored XSS vulnerability was identified in GitHub Enterprise Server that allowed the injection of arbitrary attributes.

5.4
2022-08-02 CVE-2022-34618 Mealie Project Cross-site Scripting vulnerability in Mealie Project Mealie 1.0.0

A stored cross-site scripting (XSS) vulnerability in Mealie 1.0.0beta3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the recipe description text field.

5.4
2022-08-01 CVE-2022-31128 Enalean Unspecified vulnerability in Enalean Tuleap

Tuleap is a Free & Open Source Suite to improve management of software developments and collaboration.

5.4
2022-08-01 CVE-2022-31148 Shopware Unspecified vulnerability in Shopware

Shopware is an open source e-commerce software.

5.4
2022-08-01 CVE-2022-36302 Bosch Injection vulnerability in Bosch Bf-Os

File path manipulation vulnerability in BF-OS version 3.00 up to and including 3.83 allows an attacker to modify the file path to access different resources, which may contain sensitive information.

5.4
2022-08-01 CVE-2022-36343 Ideastocode Unspecified vulnerability in Ideastocode Enable Svg, Webp & ICO Upload 1.0.0/1.0.1

Authenticated (author or higher user role) Stored Cross-Site Scripting (XSS) vulnerability in ideasToCode Enable SVG, WebP & ICO Upload plugin <= 1.0.1 at WordPress.

5.4
2022-08-01 CVE-2022-26308 Pandorafms Unspecified vulnerability in Pandorafms Pandora FMS

Pandora FMS v7.0NG.760 and below allows an improper access control in Configuration (Credential store) where a user with the role of Operator (Write) could create, delete, view existing keys which are outside the intended role.

5.4
2022-08-01 CVE-2022-2171 Crowdfavorite Unspecified vulnerability in Crowdfavorite Progressive License 1.1.0

The Progressive License WordPress plugin through 1.1.0 is lacking any CSRF check when saving its settings, which could allow attackers to make a logged in admin change them.

5.4
2022-08-01 CVE-2022-31774 IBM Cross-site Scripting vulnerability in IBM Datapower Gateway

IBM DataPower Gateway 10.0.2.0 through 10.0.4.0, 10.0.1.0 through 10.0.1.8, 10.5.0.0, and 2018.4.1.0 through 2018.4.1.21 is vulnerable to cross-site scripting.

5.4
2022-08-01 CVE-2022-32750 IBM Cross-site Scripting vulnerability in IBM Datapower Gateway

IBM DataPower Gateway 10.0.2.0 through 10.0.4.0, 10.0.1.0 through 10.0.1.8, 10.5.0.0, and 2018.4.1.0 through 2018.4.1.21 is vulnerable to cross-site scripting.

5.4
2022-08-05 CVE-2022-2531 Gitlab Path Traversal vulnerability in Gitlab

An issue has been discovered in GitLab EE affecting all versions starting from 12.5 before 15.0.5, all versions starting from 15.1 before 15.1.4, all versions starting from 15.2 before 15.2.1.

5.3
2022-08-05 CVE-2022-2534 Gitlab Unspecified vulnerability in Gitlab

An issue has been discovered in GitLab CE/EE affecting all versions starting from 9.3 before 15.0.5, all versions starting from 15.1 before 15.1.4, all versions starting from 15.2 before 15.2.1.

5.3
2022-08-05 CVE-2022-2539 Gitlab Unspecified vulnerability in Gitlab

An issue has been discovered in GitLab CE/EE affecting all versions starting from 14.6 prior to 15.0.5, 15.1 prior to 15.1.4, and 15.2 prior to 15.2.1, allowed a project member to filter issues by contact and organization.

5.3
2022-08-05 CVE-2022-36296 Jumpdemand Unspecified vulnerability in Jumpdemand Activedemand

Broken Authentication vulnerability in JumpDEMAND Inc.

5.3
2022-08-05 CVE-2022-35936 Evmos
Kava
Crypto
Ethermint is an Ethereum library.
5.3
2022-08-04 CVE-2022-31118 Nextcloud Improper Restriction of Excessive Authentication Attempts vulnerability in Nextcloud Server

Nextcloud server is an open source personal cloud solution.

5.3
2022-08-01 CVE-2022-35917 Solanalabs Unspecified vulnerability in Solanalabs PAY

Solana Pay is a protocol and set of reference implementations that enable developers to incorporate decentralized payments into their apps and services.

5.3
2022-08-01 CVE-2022-31189 Duraspace Unspecified vulnerability in Duraspace Dspace

DSpace open source software is a repository application which provides durable access to digital resources.

5.3
2022-08-01 CVE-2022-35915 Openzeppelin Allocation of Resources Without Limits or Throttling vulnerability in Openzeppelin products

OpenZeppelin Contracts is a library for secure smart contract development.

5.3
2022-08-01 CVE-2022-35916 Openzeppelin Incorrect Resource Transfer Between Spheres vulnerability in Openzeppelin Contracts and Contracts Upgradeable

OpenZeppelin Contracts is a library for secure smart contract development.

5.3
2022-08-01 CVE-2022-31182 Discourse Unspecified vulnerability in Discourse

Discourse is the an open source discussion platform.

5.3
2022-08-01 CVE-2022-31185 Makedp Unspecified vulnerability in Makedp Mprweb

mprweb is a hosting platform for the makedeb Package Repository.

5.3
2022-08-01 CVE-2022-31190 Duraspace Incorrect Authorization vulnerability in Duraspace Dspace

DSpace open source software is a repository application which provides durable access to digital resources.

5.3
2022-08-01 CVE-2022-34530 Backdropcms Weak Password Recovery Mechanism for Forgotten Password vulnerability in Backdropcms Backdrop CMS

An issue in the login and reset password functionality of Backdrop CMS v1.22.0 allows attackers to enumerate usernames via password reset requests and distinct responses returned based on usernames.

5.3
2022-08-01 CVE-2022-1600 YOP Poll Unspecified vulnerability in Yop-Poll YOP Poll

The YOP Poll WordPress plugin before 6.4.3 prioritizes getting a visitor's IP from certain HTTP headers over PHP's REMOTE_ADDR, which makes it possible to bypass IP-based limitations to vote in certain situations.

5.3
2022-08-05 CVE-2022-36834 Samsung Information Exposure vulnerability in Samsung Game Launcher

Exposure of Sensitive Information vulnerability in Game Launcher prior to version 6.0.07 allows local attacker to access app data with user interaction.

5.0
2022-08-04 CVE-2022-31119 Nextcloud Information Exposure Through Log Files vulnerability in Nextcloud Mail

Nextcloud Mail is an email application for the nextcloud personal cloud product.

4.9
2022-08-04 CVE-2022-33968 F5 Unspecified vulnerability in F5 products

In BIG-IP Versions 17.0.x before 17.0.0.1, 16.1.x before 16.1.3.1, 15.1.x before 15.1.6.1, 14.1.x before 14.1.5.1, and all versions of 13.1.x, when an LTM monitor or APM SSO is configured on a virtual server, and NTLM challenge-response is in use, undisclosed traffic can cause a buffer over-read.

4.9
2022-08-03 CVE-2022-27620 Synology Path Traversal vulnerability in Synology SSO Server 2.1.30129

Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in webapi component in Synology SSO Server before 2.2.3-0331 allows remote authenticated users to read arbitrary files via unspecified vectors.

4.9
2022-08-05 CVE-2022-35162 Complete Online JOB Search System Project Cross-site Scripting vulnerability in Complete Online JOB Search System Project Complete Online JOB Search System 1.0

Complete Online Job Search System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the CATEGORY parameter at /category/controller.php?action=edit.

4.8
2022-08-05 CVE-2022-35163 Complete Online JOB Search System Project Cross-site Scripting vulnerability in Complete Online JOB Search System Project Complete Online JOB Search System 1.0

Complete Online Job Search System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the U_NAME parameter at /category/controller.php?action=edit.

4.8
2022-08-04 CVE-2022-35144 Raneto Project Cross-site Scripting vulnerability in Raneto Project Raneto

Renato v0.17.0 was discovered to contain a cross-site scripting (XSS) vulnerability.

4.8
2022-08-01 CVE-2022-0598 Idehweb Cross-site Scripting vulnerability in Idehweb Login With Phone Number

The Login with phone number WordPress plugin before 1.3.8 does not sanitise and escape plugin settings which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

4.8
2022-08-01 CVE-2022-1324 Rich WEB Unspecified vulnerability in Rich-Web Event Timeline

The Event Timeline WordPress plugin through 1.1.5 does not sanitize and escape Timeline Text, which could allow high-privileged users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed

4.8
2022-08-01 CVE-2022-2170 Microsoft Unspecified vulnerability in Microsoft Advertising Universal Event Tracking 1.0.0

The Microsoft Advertising Universal Event Tracking (UET) WordPress plugin before 1.0.4 does not sanitise and escape its settings, allowing high privilege users such as admin to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

4.8
2022-08-01 CVE-2022-2215 Givewp Unspecified vulnerability in Givewp

The GiveWP WordPress plugin before 2.21.3 does not properly sanitise and escape the currency settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks when the unfiltered_html capability is disallowed (for example in multisite setup)

4.8
2022-08-01 CVE-2022-2278 Fifu Unspecified vulnerability in Fifu Featured Image From URL

The Featured Image from URL (FIFU) WordPress plugin before 4.0.1 does not validate, sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks when the unfiltered_html capability is disallowed (for example in multisite setup)

4.8
2022-08-01 CVE-2022-2305 Timersys Unspecified vulnerability in Timersys Popups

The WordPress Popup WordPress plugin through 1.9.3.8 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks when the unfiltered_html capability is disallowed (for example in multisite setup)

4.8
2022-08-01 CVE-2022-2325 Securebit Unspecified vulnerability in Securebit Invitation Based Registrations 2.2.84

The Invitation Based Registrations WordPress plugin through 2.2.84 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks when the unfiltered_html capability is disallowed (for example in multisite setup)

4.8
2022-08-01 CVE-2022-2328 Flexi Quote Rotator Project Unspecified vulnerability in Flexi Quote Rotator Project Flexi Quote Rotator 0.9.4

The Flexi Quote Rotator WordPress plugin through 0.9.4 does not sanitise and escape its settings, allowing high privilege users such as admin to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

4.8
2022-08-03 CVE-2022-31175 Ckeditor Unspecified vulnerability in Ckeditor products

CKEditor 5 is a JavaScript rich text editor.

4.7
2022-08-05 CVE-2022-36838 Samsung Unspecified vulnerability in Samsung Galaxy Wearable

Implicit Intent hijacking vulnerability in Galaxy Wearable prior to version 2.2.50 allows attacker to get sensitive information.

4.6
2022-08-05 CVE-2022-2417 Gitlab Improper Input Validation vulnerability in Gitlab

Insufficient validation in GitLab CE/EE affecting all versions from 12.10 prior to 15.0.5, 15.1 prior to 15.1.4, and 15.2 prior to 15.2.1 allows an authenticated and authorised user to import a project that includes branch names which are 40 hexadecimal characters, which could be abused in supply chain attacks where a victim pinned to a specific Git commit of the project.

4.5
2022-08-05 CVE-2022-33716 Google Use of Uninitialized Resource vulnerability in Google Android 11.0/12.0

An absence of variable initialization in ICCC TA prior to SMR Aug-2022 Release 1 allows local attacker to read uninitialized memory.

4.4
2022-08-05 CVE-2022-33717 Google Out-of-bounds Read vulnerability in Google Android 11.0/12.0

A missing input validation before memory read in SEM TA prior to SMR Aug-2022 Release 1 allows local attackers to read out of bound memory.

4.4
2022-08-01 CVE-2022-21790 Google Out-of-bounds Read vulnerability in Google Android 11.0/12.0

In camera isp, there is a possible out of bounds read due to a missing bounds check.

4.4
2022-08-01 CVE-2022-21791 Google Out-of-bounds Read vulnerability in Google Android 11.0/12.0

In camera isp, there is a possible out of bounds read due to a missing bounds check.

4.4
2022-08-01 CVE-2022-26436 Google Out-of-bounds Read vulnerability in Google Android 12.0

In emi mpu, there is a possible out of bounds read due to a missing bounds check.

4.4
2022-08-05 CVE-2020-1754 Moodle Incorrect Permission Assignment for Critical Resource vulnerability in Moodle

In Moodle before 3.8.2, 3.7.5, 3.6.9 and 3.5.11, users viewing the grade history report without the 'access all groups' capability were not restricted to viewing grades of users within their own groups.

4.3
2022-08-05 CVE-2021-36861 Starfish Unspecified vulnerability in Starfish Rich Review

Cross-Site Request Forgery (CSRF) vulnerability in Rich Reviews by Starfish plugin <= 1.9.14 at WordPress allows an attacker to delete reviews.

4.3
2022-08-05 CVE-2022-2095 Gitlab Incorrect Authorization vulnerability in Gitlab

An improper access control check in GitLab CE/EE affecting all versions starting from 13.7 before 15.0.5, all versions starting from 15.1 before 15.1.4, all versions starting from 15.2 before 15.2.1 allows a malicious authenticated user to view a public project's Deploy Key's public fingerprint and name when that key has write permission.

4.3
2022-08-05 CVE-2022-2303 Gitlab Improper Authentication vulnerability in Gitlab

An issue has been discovered in GitLab CE/EE affecting all versions before 15.0.5, all versions starting from 15.1 before 15.1.4, all versions starting from 15.2 before 15.2.1.

4.3
2022-08-05 CVE-2022-2499 Gitlab Authorization Bypass Through User-Controlled Key vulnerability in Gitlab

An issue has been discovered in GitLab EE affecting all versions starting from 13.10 before 15.0.5, all versions starting from 15.1 before 15.1.4, all versions starting from 15.2 before 15.2.1.

4.3
2022-08-03 CVE-2022-23442 Fortinet Unspecified vulnerability in Fortinet Fortios

An improper access control vulnerability [CWE-284] in FortiOS versions 6.2.0 through 6.2.11, 6.4.0 through 6.4.8 and 7.0.0 through 7.0.5 may allow an authenticated attacker with a restricted user profile to gather the checksum information about the other VDOMs via CLI commands.

4.3
2022-08-03 CVE-2022-27484 Fortinet Improper Authentication vulnerability in Fortinet Fortiadc

A unverified password change in Fortinet FortiADC version 6.2.0 through 6.2.3, 6.1.x, 6.0.x, 5.x.x allows an authenticated attacker to bypass the Old Password check in the password change form via a crafted HTTP request.

4.3
2022-08-03 CVE-2022-27617 Synology Unspecified vulnerability in Synology Calendar

Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in webapi component in Synology Calendar before 2.3.4-0631 allows remote authenticated users to download arbitrary files via unspecified vectors.

4.3
2022-08-03 CVE-2022-36800 Atlassian Unspecified vulnerability in Atlassian Jira Service Management

Affected versions of Atlassian Jira Service Management Server and Data Center allow remote attackers without the "Browse Users" permission to view groups via an Information Disclosure vulnerability in the browsegroups.action endpoint.

4.3
2022-08-02 CVE-2022-36968 Progress Cross-Site Request Forgery (CSRF) vulnerability in Progress Ipswitch WS FTP Server

In Progress WS_FTP Server prior to version 8.7.3, forms within the administrative interface did not include a nonce to mitigate the risk of cross-site request forgery (CSRF) attacks.

4.3
2022-08-01 CVE-2022-35921 Friendsofflarum Incorrect Authorization vulnerability in Friendsofflarum Byobu 0.30.0

fof/byobu is a private discussions extension for Flarum forum.

4.3
2022-08-01 CVE-2022-31154 Sourcegraph Incorrect Authorization vulnerability in Sourcegraph

Sourcegraph is an opensource code search and navigation engine.

4.3
2022-08-01 CVE-2022-31155 Sourcegraph Unspecified vulnerability in Sourcegraph

Sourcegraph is an opensource code search and navigation engine.

4.3
2022-08-01 CVE-2022-31178 Elabftw Unspecified vulnerability in Elabftw

eLabFTW is an electronic lab notebook manager for research teams.

4.3
2022-08-01 CVE-2022-34307 IBM Missing Encryption of Sensitive Data vulnerability in IBM Cics TX 11.1

IBM CICS TX 11.1 does not set the secure attribute on authorization tokens or session cookies.

4.3
2022-08-01 CVE-2022-1561 Luraproject
Krakend
Lura and KrakenD-CE versions older than v2.0.2 and KrakenD-EE versions older than v2.0.0 do not sanitize URL parameters correctly, allowing a malicious user to alter the backend URL defined for a pipe when remote users send crafty URL requests.
4.3
2022-08-01 CVE-2022-2369 Yaycommerce Unspecified vulnerability in Yaycommerce Yaysmtp

The YaySMTP WordPress plugin before 2.2.1 does not have capability check in an AJAX action, allowing any logged in users, such as subscriber to view the Logs of the plugin

4.3
2022-08-01 CVE-2022-22334 IBM Unspecified vulnerability in IBM Robotic Process Automation

IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 could allow a user to access information from a tenant of which they should not have access.

4.3

22 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2022-08-05 CVE-2022-2307 Gitlab Incomplete Cleanup vulnerability in Gitlab

A lack of cascading deletes in GitLab CE/EE affecting all versions starting from 13.0 before 15.0.5, all versions starting from 15.1 before 15.1.4, all versions starting from 15.2 before 15.2.1 allows a malicious Group Owner to retain a usable Group Access Token even after the Group is deleted, though the APIs usable by that token are limited.

3.8
2022-08-03 CVE-2022-27621 Synology Unspecified vulnerability in Synology USB Copy

Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in webapi component in Synology USB Copy before 2.2.0-1086 allows remote authenticated users to read or write arbitrary files via unspecified vectors.

3.8
2022-08-05 CVE-2022-33714 Google Unspecified vulnerability in Google Android 10.0/11.0/12.0

Improper access control vulnerability in SemWifiApBroadcastReceiver prior to SMR Aug-2022 Release 1 allows attacker to reset a setting value related to mobile hotspot.

3.3
2022-08-05 CVE-2022-33718 Google Unspecified vulnerability in Google Android 10.0/11.0/12.0

An improper access control vulnerability in Wi-Fi Service prior to SMR AUG-2022 Release 1 allows untrusted applications to manipulate the list of apps that can use mobile data.

3.3
2022-08-05 CVE-2022-33722 Google Unspecified vulnerability in Google Android 12.0

Implicit Intent hijacking vulnerability in Smart View prior to SMR Aug-2022 Release 1 allows attacker to access connected device MAC address.

3.3
2022-08-05 CVE-2022-33724 Google Cleartext Transmission of Sensitive Information vulnerability in Google Android 10.0/11.0/12.0

Exposure of Sensitive Information in Samsung Dialer application?prior to SMR Aug-2022 Release 1 allows local attackers to access ICCID via log.

3.3
2022-08-05 CVE-2022-33725 Google Unspecified vulnerability in Google Android 10.0/11.0

A vulnerability using PendingIntent in Knox VPN prior to SMR Aug-2022 Release 1 allows attackers to access content providers with system privilege.

3.3
2022-08-05 CVE-2022-33726 Google Unspecified vulnerability in Google Android 10.0/11.0/12.0

Unprotected dynamic receiver in Samsung Galaxy Friends prior to SMR Aug-2022 Release 1 allows attacker to launch activity.

3.3
2022-08-05 CVE-2022-33728 Google Unspecified vulnerability in Google Android 10.0/11.0/12.0

Exposure of sensitive information in Bluetooth prior to SMR Aug-2022 Release 1 allows local attackers to access connected BT macAddress via Settings.Gloabal.

3.3
2022-08-05 CVE-2022-33729 Google Unspecified vulnerability in Google Android 10.0/11.0/12.0

Improper restriction of broadcasting Intent in ConfirmConnectActivity of?NFC prior to SMR Aug-2022 Release 1 leaks MAC address of the connected Bluetooth device.

3.3
2022-08-05 CVE-2022-33733 Samsung Unspecified vulnerability in Samsung Charm

Sensitive information exposure in onCharacteristicRead in Charm by Samsung prior to version 1.2.3 allows attacker to get bluetooth connection information without permission.

3.3
2022-08-05 CVE-2022-36832 Samsung Unspecified vulnerability in Samsung Cameralyzer 3.2.0/3.3.0/3.4.0

Improper access control vulnerability in WebApp in Cameralyzer prior to versions 3.2.22, 3.3.22, 3.4.22 and 3.5.51 allows attackers to access external storage as Cameralyzer privilege.

3.3
2022-08-05 CVE-2022-36835 Samsung Unspecified vulnerability in Samsung Internet Browser

Implicit Intent hijacking vulnerability in Samsung Internet Browser prior to version 17.0.7.34 allows attackers to access arbitrary files.

3.3
2022-08-03 CVE-2022-37394 Openstack Unspecified vulnerability in Openstack Nova

An issue was discovered in OpenStack Nova before 23.2.2, 24.x before 24.1.2, and 25.x before 25.0.2.

3.3
2022-08-01 CVE-2022-31186 Next Auth Unspecified vulnerability in Next-Auth Nextauth.Js

NextAuth.js is a complete open source authentication solution for Next.js applications.

3.3
2022-08-01 CVE-2022-22326 IBM Incorrect Authorization vulnerability in IBM products

IBM Datapower Gateway 10.0.2.0 through 10.0.4.0, 10.0.1.0 through 10.0.1.5, and 2018.4.1.0 through 2018.4.1.18 could allow unauthorized viewing of logs and files due to insufficient authorization checks.

3.3
2022-08-05 CVE-2022-2456 Gitlab Unspecified vulnerability in Gitlab

An issue has been discovered in GitLab CE/EE affecting all versions before 15.0.5, all versions starting from 15.1 before 15.1.4, all versions starting from 15.2 before 15.2.1.

2.7
2022-08-05 CVE-2022-2459 Gitlab Missing Authorization vulnerability in Gitlab

An issue has been discovered in GitLab EE affecting all versions before 15.0.5, all versions starting from 15.1 before 15.1.4, all versions starting from 15.2 before 15.2.1.

2.7
2022-08-04 CVE-2022-31120 Nextcloud Unspecified vulnerability in Nextcloud Server

Nextcloud server is an open source personal cloud solution.

2.7
2022-08-01 CVE-2022-35919 Minio Unspecified vulnerability in Minio

MinIO is a High Performance Object Storage released under GNU Affero General Public License v3.0.

2.7
2022-08-01 CVE-2022-31177 Flask Appbuilder Project Unspecified vulnerability in Flask-Appbuilder Project Flask-Appbuilder

Flask-AppBuilder is an application development framework built on top of Flask python framework.

2.7
2022-08-05 CVE-2022-33720 Google Improper Authentication vulnerability in Google Android 10.0/11.0

Improper authentication vulnerability in AppLock prior to SMR Aug-2022 Release 1 allows physical attacker to access Chrome locked by AppLock via new tap shortcut.

2.4