Weekly Vulnerabilities Reports > August 29 to September 4, 2022

Overview

386 new vulnerabilities reported during this period, including 67 critical vulnerabilities and 175 high severity vulnerabilities. This weekly summary report vulnerabilities in 812 products from 171 vendors including Redhat, Debian, Linux, Qualcomm, and Fedoraproject. Vulnerabilities are notably categorized as "SQL Injection", "Cross-site Scripting", "Out-of-bounds Write", "Use After Free", and "Out-of-bounds Read".

  • 250 reported vulnerabilities are remotely exploitables.
  • 4 reported vulnerabilities have public exploit available.
  • 102 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 216 reported vulnerabilities are exploitable by an anonymous user.
  • Redhat has the most reported vulnerabilities, with 33 reported vulnerabilities.
  • Library Management System Project has the most reported critical vulnerabilities, with 11 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

67 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2022-09-01 CVE-2022-36130 Hashicorp Insufficient Verification of Data Authenticity vulnerability in Hashicorp Boundary

HashiCorp Boundary up to 0.10.1 did not properly perform data integrity checks to ensure the resources were associated with the correct scopes, allowing potential privilege escalation for authorized users of another scope.

9.9
2022-09-04 CVE-2022-3118 ERP System Project Project Unspecified vulnerability in ERP System Project ERP System Project

A vulnerability was found in Sourcecodehero ERP System Project.

9.8
2022-09-02 CVE-2022-36642 Telosalliance Missing Authorization vulnerability in Telosalliance Omnia MPX Node Firmware

A local file disclosure vulnerability in /appConfig/userDB.json of Telos Alliance Omnia MPX Node through 1.0.0-1.4.9 allows attackers to access users credentials which makes him able to gain initial access to the control panel with high privilege because the cleartext storage of sensitive information which can be unlatched by exploiting the LFD vulnerability.

9.8
2022-09-02 CVE-2022-36640 Influxdata Incorrect Default Permissions vulnerability in Influxdata Influxdb

influxData influxDB before v1.8.10 contains no authentication mechanism or controls, allowing unauthenticated attackers to execute arbitrary commands.

9.8
2022-09-02 CVE-2020-22669 Owasp
Debian
SQL Injection vulnerability in multiple products

Modsecurity owasp-modsecurity-crs 3.2.0 (Paranoia level at PL1) has a SQL injection bypass vulnerability.

9.8
2022-09-02 CVE-2021-27693 Publiccms Server-Side Request Forgery (SSRF) vulnerability in Publiccms

Server-side Request Forgery (SSRF) vulnerability in PublicCMS before 4.0.202011.b via /publiccms/admin/ueditor when the action is catchimage.

9.8
2022-09-02 CVE-2022-34371 Dell Insufficiently Protected Credentials vulnerability in Dell EMC Powerscale Onefs

Dell PowerScale OneFS, versions 9.0.0 up to and including 9.1.0.19, 9.2.1.12, 9.3.0.6, and 9.4.0.3, contain an unprotected transport of credentials vulnerability.

9.8
2022-09-02 CVE-2022-22096 Qualcomm Out-of-bounds Write vulnerability in Qualcomm products

Memory corruption in Bluetooth HOST due to stack-based buffer overflow when when extracting data using command length parameter in Snapdragon Connectivity, Snapdragon Mobile

9.8
2022-09-02 CVE-2022-25657 Qualcomm Classic Buffer Overflow vulnerability in Qualcomm products

Memory corruption due to buffer overflow occurs while processing invalid MKV clip which has invalid seek header in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables

9.8
2022-09-02 CVE-2022-25658 Qualcomm Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products

Memory corruption due to incorrect pointer arithmetic when attempting to change the endianness in video parser function in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

9.8
2022-09-02 CVE-2022-25659 Qualcomm Classic Buffer Overflow vulnerability in Qualcomm products

Memory corruption due to buffer overflow while parsing MKV clips with invalid bitmap size in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

9.8
2022-09-02 CVE-2022-25668 Qualcomm Double Free vulnerability in Qualcomm products

Memory corruption in video driver due to double free while parsing ASF clip in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

9.8
2022-09-02 CVE-2022-25371 Apache Unspecified vulnerability in Apache Ofbiz

Apache OFBiz uses the Birt project plugin (https://eclipse.github.io/birt-website/) to create data visualizations and reports.

9.8
2022-09-02 CVE-2022-29063 Apache Deserialization of Untrusted Data vulnerability in Apache Ofbiz

The Solr plugin of Apache OFBiz is configured by default to automatically make a RMI request on localhost, port 1099.

9.8
2022-09-02 CVE-2022-38054 Apache Session Fixation vulnerability in Apache Airflow

In Apache Airflow versions 2.2.4 through 2.3.3, the `database` webserver session backend was susceptible to session fixation.

9.8
2022-09-02 CVE-2022-36609 Oretnom23 SQL Injection vulnerability in Oretnom23 Clinic'S Patient Management System 1.0

Clinic's Patient Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /pms/update_patient.php.

9.8
2022-09-02 CVE-2022-36594 Mybatis SQL Injection vulnerability in Mybatis Mapper

Mapper v4.0.0 to v4.2.0 was discovered to contain a SQL injection vulnerability via the ids parameter at the selectByIds function.

9.8
2022-09-02 CVE-2022-36759 Online Food Ordering System Project SQL Injection vulnerability in Online Food Ordering System Project Online Food Ordering System 1.0

Online Food Ordering System v1.0 was discovered to contain a SQL injection vulnerability via the component /dishes.php?res_id=.

9.8
2022-09-01 CVE-2022-36601 Jinglemining Unspecified vulnerability in Jinglemining Jasminer X4 Server Firmware

The Eclipse TCF debug interface in JasMiner-X4-Server-20220621-090907 and below is open on port 1534.

9.8
2022-09-01 CVE-2022-34379 Dell Improper Authentication vulnerability in Dell Cloudlink

Dell EMC CloudLink 7.1.2 and all prior versions contain an Authentication Bypass Vulnerability.

9.8
2022-09-01 CVE-2020-35527 Sqlite
Netapp
In SQLite 3.31.1, there is an out of bounds access problem through ALTER TABLE for views that have a nested FROM clause.
9.8
2022-09-01 CVE-2022-36672 Xxyopen Use of Hard-coded Credentials vulnerability in Xxyopen Novel-Plus 3.6.2

Novel-Plus v3.6.2 was discovered to contain a hard-coded JWT key located in the project config file.

9.8
2022-08-31 CVE-2022-37130 Dlink OS Command Injection vulnerability in Dlink Dir-816 Firmware 1.10Cnb04

In D-Link DIR-816 A2_v1.10CNB04, DIR-878 DIR_878_FW1.30B08.img a command injection vulnerability occurs in /goform/Diagnosis, after the condition is met, setnum will be spliced into v10 by snprintf, and the system will be executed, resulting in a command injection vulnerability

9.8
2022-08-31 CVE-2022-37125 Dlink Command Injection vulnerability in Dlink Dir-816 Firmware 1.10Cnb04

D-link DIR-816 A2_v1.10CNB04.img is vulnerable to Command injection via /goform/NTPSyncWithHost.

9.8
2022-08-31 CVE-2022-36201 Doctor S Appointment System Project SQL Injection vulnerability in Doctor'S Appointment System Project Doctor'S Appointment System 1.0

Doctor’s Appointment System v1.0 is vulnerable to Blind SQLi via settings.php.

9.8
2022-08-31 CVE-2022-36202 Doctor S Appointment System Project Authorization Bypass Through User-Controlled Key vulnerability in Doctor'S Appointment System Project Doctor'S Appointment System 1.0

Doctor's Appointment System1.0 is vulnerable to Incorrect Access Control via edoc/patient/settings.php.

9.8
2022-08-31 CVE-2022-37128 Dlink Improper Initialization vulnerability in Dlink Dir-816 Firmware 1.10Cnb04

In D-Link DIR-816 A2_v1.10CNB04.img the network can be initialized without authentication via /goform/wizard_end.

9.8
2022-08-31 CVE-2022-36566 Yogeshojha OS Command Injection vulnerability in Yogeshojha Rengine 1.3.0

Rengine v1.3.0 was discovered to contain a command injection vulnerability via the scan engine function.

9.8
2022-08-31 CVE-2022-21941 Johnsoncontrols Command Injection vulnerability in Johnsoncontrols Istar Ultra Firmware 6.8.6

All versions of iSTAR Ultra prior to version 6.8.9.CU01 are vulnerable to a command injection that could allow an unauthenticated user root access to the system.

9.8
2022-08-31 CVE-2022-2466 Quarkus HTTP Request Smuggling vulnerability in Quarkus

It was found that Quarkus 2.10.x does not terminate HTTP requests header context which may lead to unpredictable behavior.

9.8
2022-08-31 CVE-2022-30318 Honeywell Use of Hard-coded Credentials vulnerability in Honeywell Controledge PLC Firmware and Controledge RTU Firmware

Honeywell ControlEdge through R151.1 uses Hard-coded Credentials.

9.8
2022-08-31 CVE-2022-36045 Nodebb Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) vulnerability in Nodebb

NodeBB Forum Software is powered by Node.js and supports either Redis, MongoDB, or a PostgreSQL database.

9.8
2022-08-31 CVE-2022-37021 Apache Deserialization of Untrusted Data vulnerability in Apache Geode

Apache Geode versions up to 1.12.5, 1.13.4 and 1.14.0 are vulnerable to a deserialization of untrusted data flaw when using JMX over RMI on Java 8.

9.8
2022-08-30 CVE-2022-36749 Sourcefabric OS Command Injection vulnerability in Sourcefabric Rpi-Jukebox-Rfid 2.3.0

RPi-Jukebox-RFID v2.3.0 was discovered to contain a command injection vulnerability via the component /htdocs/utils/Files.php.

9.8
2022-08-30 CVE-2022-31232 Dell OS Command Injection vulnerability in Dell Smartfabric Storage Software 1.0.0

SmartFabric storage software version 1.0.0 contains a Command-Injection vulnerability.

9.8
2022-08-30 CVE-2022-36730 Library Management System Project SQL Injection vulnerability in Library Management System Project Library Management System 1.0

Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the bookId parameter at /librarian/delete.php.

9.8
2022-08-30 CVE-2022-36731 Library Management System Project SQL Injection vulnerability in Library Management System Project Library Management System 1.0

Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the RollNo parameter at /librarian/delstu.php.

9.8
2022-08-30 CVE-2022-36732 Library Management System Project SQL Injection vulnerability in Library Management System Project Library Management System 1.0

Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /librarian/dele.php.

9.8
2022-08-30 CVE-2022-36733 Library Management System Project SQL Injection vulnerability in Library Management System Project Library Management System 1.0

Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the M_Id parameter at /admin/del.php.

9.8
2022-08-30 CVE-2022-36734 Library Management System Project SQL Injection vulnerability in Library Management System Project Library Management System 1.0

Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the RollNo parameter at /admin/delstu.php.

9.8
2022-08-30 CVE-2022-36735 Library Management System Project SQL Injection vulnerability in Library Management System Project Library Management System 1.0

Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the bookId parameter at /admin/delete.php.

9.8
2022-08-30 CVE-2022-37176 Tendacn Unspecified vulnerability in Tendacn AC6 Firmware

Tenda AC6(AC1200) v5.0 Firmware v02.03.01.114 and below contains a vulnerability which allows attackers to remove the Wi-Fi password and force the device into open security mode via a crafted packet sent to goform/setWizard.

9.8
2022-08-30 CVE-2022-37149 Wavlink OS Command Injection vulnerability in Wavlink Wl-Wn575A3 Firmware Rpt75A3.V4300.201217

WAVLINK WL-WN575A3 RPT75A3.V4300.201217 was discovered to contain a command injection vulnerability when operating the file adm.cgi.

9.8
2022-08-30 CVE-2022-36709 Library Management System Project SQL Injection vulnerability in Library Management System Project Library Management System 1.0

Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /staff/edit_book_details.php.

9.8
2022-08-30 CVE-2022-36711 Library Management System Project SQL Injection vulnerability in Library Management System Project Library Management System 1.0

Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /staff/bookdetails.php.

9.8
2022-08-30 CVE-2022-36712 Library Management System Project SQL Injection vulnerability in Library Management System Project Library Management System 1.0

Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /staff/studentdetails.php.

9.8
2022-08-30 CVE-2022-36713 Library Management System Project SQL Injection vulnerability in Library Management System Project Library Management System 1.0

Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the Section parameter at /librarian/lab.php.

9.8
2022-08-30 CVE-2022-36714 Library Management System Project SQL Injection vulnerability in Library Management System Project Library Management System 1.0

Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the Section parameter at /staff/lab.php.

9.8
2022-08-29 CVE-2022-36553 Hytec Command Injection vulnerability in Hytec Hwl-2511-Ss Firmware 1.05

Hytec Inter HWL-2511-SS v1.05 and below was discovered to contain a command injection vulnerability via the component /www/cgi-bin/popen.cgi.

9.8
2022-08-29 CVE-2022-36554 Hytec Command Injection vulnerability in Hytec Hwl-2511-Ss Firmware 1.05

A command injection vulnerability in the CLI (Command Line Interface) implementation of Hytec Inter HWL-2511-SS v1.05 and below allows attackers to execute arbitrary commands with root privileges.

9.8
2022-08-29 CVE-2022-36555 Hytec Inadequate Encryption Strength vulnerability in Hytec Hwl-2511-Ss Firmware 1.05

Hytec Inter HWL-2511-SS v1.05 and below implements a SHA512crypt hash for the root account which can be easily cracked via a brute-force attack.

9.8
2022-08-29 CVE-2022-36556 Seiko SOL Command Injection vulnerability in Seiko-Sol products

Seiko SkyBridge MB-A100/A110 v4.2.0 and below was discovered to contain a command injection vulnerability via the ipAddress parameter at 07system08execute_ping_01.

9.8
2022-08-29 CVE-2022-36557 Seiko SOL Unrestricted Upload of File with Dangerous Type vulnerability in Seiko-Sol products

Seiko SkyBridge MB-A100/A110 v4.2.0 and below was discovered to contain an arbitrary file upload vulnerability via the restore backup function.

9.8
2022-08-29 CVE-2022-36558 Seiko SOL Use of Hard-coded Credentials vulnerability in Seiko-Sol products

Seiko SkyBridge MB-A100/A110 v4.2.0 and below implements a hard-coded passcode for the root account.

9.8
2022-08-29 CVE-2022-36559 Seiko SOL Command Injection vulnerability in Seiko-Sol Skybridge Mb-A200 Firmware 01.00.04

Seiko SkyBridge MB-A200 v01.00.04 and below was discovered to contain a command injection vulnerability via the Ping parameter at ping_exec.cgi.

9.8
2022-08-29 CVE-2022-36560 Seiko SOL Use of Hard-coded Credentials vulnerability in Seiko-Sol Skybridge Mb-A200 Firmware 01.00.04

Seiko SkyBridge MB-A200 v01.00.04 and below was discovered to contain multiple hard-coded passcodes for root.

9.8
2022-08-29 CVE-2022-32993 Totolink Unspecified vulnerability in Totolink A7000R Firmware 4.1Cu.4134

TOTOLINK A7000R V4.1cu.4134 was discovered to contain an access control issue via /cgi-bin/ExportSettings.sh.

9.8
2022-08-29 CVE-2022-22897 Apollotheme SQL Injection vulnerability in Apollotheme AP Pagebuilder 2.4.4/2.4.5

A SQL injection vulnerability in the product_all_one_img and image_product parameters of the ApolloTheme AP PageBuilder component through 2.4.4 for PrestaShop allows unauthenticated attackers to exfiltrate database data.

9.8
2022-08-29 CVE-2022-32548 Draytek Classic Buffer Overflow vulnerability in Draytek products

An issue was discovered on certain DrayTek Vigor routers before July 2022 such as the Vigor3910 before 4.3.1.1.

9.8
2022-08-29 CVE-2022-21165 Font Converter Project Unspecified vulnerability in Font Converter Project Font Converter 1.0.0/1.1.0/1.1.1

All versions of package font-converter are vulnerable to Arbitrary Command Injection due to missing sanitization of input that potentially flows into the child_process.exec() function.

9.8
2022-08-29 CVE-2022-25644 GET Process BY Name Project Unspecified vulnerability in Get-Process-By-Name Project Get-Process-By-Name

All versions of package @pendo324/get-process-by-name are vulnerable to Arbitrary Code Execution due to improper sanitization of getProcessByName function.

9.8
2022-08-29 CVE-2022-25921 Morgan Json Project Unspecified vulnerability in Morgan-Json Project Morgan-Json

All versions of package morgan-json are vulnerable to Arbitrary Code Execution due to missing sanitization of input passed to the Function constructor.

9.8
2022-08-29 CVE-2022-36572 Sinsiu Unspecified vulnerability in Sinsiu Enterprise Website System 1.1.1.0

Sinsiu Sinsiu Enterprise Website System v1.1.1.0 was discovered to contain a remote code execution (RCE) vulnerability via the component /upload/admin.php?/deal/.

9.8
2022-09-02 CVE-2022-22062 Qualcomm Out-of-bounds Read vulnerability in Qualcomm products

An out-of-bounds read can occur while parsing a server certificate due to improper length check in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking

9.1
2022-09-01 CVE-2022-34372 Dell Improper Authentication vulnerability in Dell Powerprotect Cyber Recovery

Dell PowerProtect Cyber Recovery versions before 19.11.0.2 contain an authentication bypass vulnerability.

9.1
2022-08-31 CVE-2022-2003 Automationdirect Unspecified vulnerability in Automationdirect products

AutomationDirect DirectLOGIC is vulnerable to a specifically crafted serial message to the CPU serial port that will cause the PLC to respond with the PLC password in cleartext.

9.1
2022-08-31 CVE-2022-30317 Honeywell Missing Authentication for Critical Function vulnerability in Honeywell Experion LX Firmware

Honeywell Experion LX through 2022-05-06 has Missing Authentication for a Critical Function.

9.1

175 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2022-09-02 CVE-2022-36636 Garage Management System Project SQL Injection vulnerability in Garage Management System Project Garage Management System 1.0

Garage Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /print.php.

8.8
2022-09-02 CVE-2022-39176 Bluez
Canonical
Debian
BlueZ before 5.59 allows physically proximate attackers to obtain sensitive information because profiles/audio/avrcp.c does not validate params_len.
8.8
2022-09-02 CVE-2022-39177 Bluez
Canonical
Debian
BlueZ before 5.59 allows physically proximate attackers to cause a denial of service because malformed and invalid capabilities can be processed in profiles/audio/avdtp.c.
8.8
2022-09-02 CVE-2022-39170 Libdwarf Project
Fedoraproject
Double Free vulnerability in multiple products

libdwarf 0.4.1 has a double free in _dwarf_exec_frame_instr in dwarf_frame.c.

8.8
2022-09-01 CVE-2022-1902 Redhat Unspecified vulnerability in Redhat Advanced Cluster Security 3.68/3.69/3.70

A flaw was found in the Red Hat Advanced Cluster Security for Kubernetes.

8.8
2022-09-01 CVE-2022-36602 Innosilicon Unspecified vulnerability in Innosilicon A10 Firmware A1020200924120556

InnoSilicon A10 a10_20200924_120556 was discovered to contain a remote code execution (RCE) vulnerability in the setPlatformAPI function.

8.8
2022-09-01 CVE-2022-36603 Innosilicon Unspecified vulnerability in Innosilicon T3T+ Firmware T2T+Soc20190911151433

InnoSilicon T3T+ t2t+_soc_20190911_151433.swu was discovered to contain a remote code execution (RCE) vulnerability in the checkUrl function.

8.8
2022-09-01 CVE-2022-36373 MP3 Jplayer Project Unspecified vulnerability in Mp3-Jplayer Project Mp3-Jplayer

Multiple Cross-Site Request Forgery (CSRF) vulnerabilities in Simon Ward MP3 jPlayer plugin <= 2.7.3 at WordPress.

8.8
2022-09-01 CVE-2022-37435 Apache Unspecified vulnerability in Apache Shenyu 2.4.2/2.4.3

Apache ShenYu Admin has insecure permissions, which may allow low-privilege administrators to modify high-privilege administrator's passwords.

8.8
2022-09-01 CVE-2022-36052 Contiki NG Unspecified vulnerability in Contiki-Ng

Contiki-NG is an open-source, cross-platform operating system for Next-Generation IoT devices.

8.8
2022-09-01 CVE-2022-36053 Contiki NG Unspecified vulnerability in Contiki-Ng

Contiki-NG is an open-source, cross-platform operating system for Next-Generation IoT devices.

8.8
2022-09-01 CVE-2022-36054 Contiki NG Unspecified vulnerability in Contiki-Ng

Contiki-NG is an open-source, cross-platform operating system for Next-Generation IoT devices.

8.8
2022-08-31 CVE-2022-36051 Zitadel Incorrect Authorization vulnerability in Zitadel

ZITADEL combines the ease of Auth0 and the versatility of Keycloak.**Actions**, introduced in ZITADEL **1.42.0** on the API and **1.56.0** for Console, is a feature, where users with role.`ORG_OWNER` are able to create Javascript Code, which is invoked by the system at certain points during the login.

8.8
2022-08-31 CVE-2022-37123 Dlink OS Command Injection vulnerability in Dlink Dir-816 Firmware 1.10Cnb04

D-link DIR-816 A2_v1.10CNB04.img is vulnerable to Command injection via /goform/form2userconfig.cgi.

8.8
2022-08-31 CVE-2022-37129 Dlink OS Command Injection vulnerability in Dlink Dir-816 Firmware 1.10Cnb04

D-Link DIR-816 A2_v1.10CNB04.img is vulnerable to Command Injection via /goform/SystemCommand.

8.8
2022-08-31 CVE-2022-36568 Tenda Out-of-bounds Write vulnerability in Tenda AC9 Firmware 15.03.05.19

Tenda AC9 V15.03.05.19 was discovered to contain a stack overflow via the list parameter at /goform/setPptpUserList.

8.8
2022-08-31 CVE-2022-36569 Tenda Out-of-bounds Write vulnerability in Tenda AC9 Firmware 15.03.05.19

Tenda AC9 V15.03.05.19 was discovered to contain a stack overflow via the deviceList parameter at /goform/setMacFilterCfg.

8.8
2022-08-31 CVE-2022-37184 Garage Management System Project Unrestricted Upload of File with Dangerous Type vulnerability in Garage Management System Project Garage Management System 1.0

The application manage_website.php on Garage Management System 1.0 is vulnerable to Shell File Upload.

8.8
2022-08-31 CVE-2022-1271 GNU
Redhat
Debian
Tukaani
Improper Input Validation vulnerability in multiple products

An arbitrary file write vulnerability was found in GNU gzip's zgrep utility.

8.8
2022-08-31 CVE-2022-1552 Postgresql Unspecified vulnerability in Postgresql

A flaw was found in PostgreSQL.

8.8
2022-08-31 CVE-2022-37022 Apache Deserialization of Untrusted Data vulnerability in Apache Geode

Apache Geode versions up to 1.12.2 and 1.13.2 are vulnerable to a deserialization of untrusted data flaw when using JMX over RMI on Java 11.

8.8
2022-08-31 CVE-2022-39047 Freeciv Classic Buffer Overflow vulnerability in Freeciv

Freeciv before 2.6.7 and before 3.0.3 is prone to a buffer overflow vulnerability in the Modpack Installer utility's handling of the modpack URL.

8.8
2022-08-30 CVE-2022-34374 Dell OS Command Injection vulnerability in Dell Container Storage Modules

Dell Container Storage Modules 1.2 contains an OS command injection in goiscsi and gobrick libraries.

8.8
2022-08-30 CVE-2022-36562 Rubyinstaller Unspecified vulnerability in Rubyinstaller Rubyinstaller2

Incorrect access control in the install directory (C:\Ruby31-x64) of Rubyinstaller2 v3.1.2 and below allows authenticated attackers to execute arbitrary code via overwriting binaries located in the directory.

8.8
2022-08-30 CVE-2022-36563 Rubyinstaller Unspecified vulnerability in Rubyinstaller Rubyinstaller2

Incorrect access control in the install directory (C:\RailsInstaller) of Rubyinstaller2 v3.1.2 and below allows authenticated attackers to execute arbitrary code via overwriting binaries located in the directory.

8.8
2022-08-30 CVE-2022-36564 Strawberryperl Unspecified vulnerability in Strawberryperl 5.32.1.1

Incorrect access control in the install directory (C:\Strawberry) of StrawberryPerl v5.32.1.1 and below allows authenticated attackers to execute arbitrary code via overwriting binaries located in the directory.

8.8
2022-08-30 CVE-2022-36565 Wampserver Unspecified vulnerability in Wampserver

Incorrect access control in the install directory (C:\Wamp64) of Wamp v3.2.6 and below allows authenticated attackers to execute arbitrary code via overwriting binaries located in the directory.

8.8
2022-08-29 CVE-2022-38625 Patlite Insufficient Verification of Data Authenticity vulnerability in Patlite products

Patlite NH-FB v1.46 and below was discovered to contain insufficient firmware validation during the upgrade firmware file upload process.

8.8
2022-08-29 CVE-2022-38772 Zohocorp Unspecified vulnerability in Zohocorp products

Zoho ManageEngine OpManager, OpManager Plus, OpManager MSP, Network Configuration Manager, NetFlow Analyzer, and OpUtils before 125658, 126003, 126105, and 126120 allow authenticated users to make database changes that lead to remote code execution in the NMAP feature.

8.8
2022-08-29 CVE-2022-0336 Samba
Fedoraproject
Incorrect Default Permissions vulnerability in multiple products

The Samba AD DC includes checks when adding service principals names (SPNs) to an account to ensure that SPNs do not alias with those already in the database.

8.8
2022-08-29 CVE-2022-1043 Linux Unspecified vulnerability in Linux Kernel

A flaw was found in the Linux kernel’s io_uring implementation.

8.8
2022-08-29 CVE-2022-36686 Ingredient Stock Management System Project SQL Injection vulnerability in Ingredient Stock Management System Project Ingredient Stock Management System 1.0

Ingredients Stock Management System v1.0 was discovered to contain a SQL injection vulnerability via the month parameter at /admin/?page=reports/stockin&month=.

8.8
2022-08-29 CVE-2022-36688 Ingredient Stock Management System Project SQL Injection vulnerability in Ingredient Stock Management System Project Ingredient Stock Management System 1.0

Ingredients Stock Management System v1.0 was discovered to contain a SQL injection vulnerability via the month parameter at /admin/?page=reports/stockout&month=.

8.8
2022-08-29 CVE-2022-36689 Ingredient Stock Management System Project SQL Injection vulnerability in Ingredient Stock Management System Project Ingredient Stock Management System 1.0

Ingredients Stock Management System v1.0 was discovered to contain a SQL injection vulnerability via the month parameter at /admin/?page=reports/waste&month=.

8.8
2022-08-29 CVE-2022-36690 Ingredient Stock Management System Project SQL Injection vulnerability in Ingredient Stock Management System Project Ingredient Stock Management System 1.0

Ingredients Stock Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/?page=user/manage_user&id=.

8.8
2022-08-29 CVE-2022-3019 Tooljet Authorization Bypass Through User-Controlled Key vulnerability in Tooljet

The forgot password token basically just makes us capable of taking over the account of whoever comment in an app that we can see (bruteforcing comment id's might also be an option but I wouldn't count on it, since it would take a long time to find a valid one).

8.8
2022-08-31 CVE-2022-2132 Dpdk
Fedoraproject
Debian
Redhat
A permissive list of allowed inputs flaw was found in DPDK.
8.6
2022-08-31 CVE-2022-2759 Deltaww Unspecified vulnerability in Deltaww Delta Robot Automation Studio

Delta Electronics Delta Robot Automation Studio (DRAS) versions prior to 1.13.20 are affected by improper restrictions where the software processes an XML document that can contain XML entities with URIs that resolve to documents outside of the intended sphere of control, causing the product to embed incorrect documents into its output.

8.6
2022-09-02 CVE-2021-35134 Qualcomm Incorrect Calculation of Buffer Size vulnerability in Qualcomm products

Due to insufficient validation of ELF headers, an Incorrect Calculation of Buffer Size can occur in Boot leading to memory corruption in Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile

8.4
2022-08-29 CVE-2022-1117 Fapolicyd Project Unspecified vulnerability in Fapolicyd Project Fapolicyd

A vulnerability was found in fapolicyd.

8.4
2022-09-01 CVE-2022-34380 Dell Improper Authentication vulnerability in Dell Cloudlink

Dell CloudLink 7.1.3 and all earlier versions contain an Authentication Bypass Using an Alternate Path or Channel Vulnerability.

8.2
2022-08-31 CVE-2022-34383 Dell OS Command Injection vulnerability in Dell Edge Gateway 5200 Firmware

Dell Edge Gateway 5200 (EGW) versions before 1.03.10 contain an operating system command injection vulnerability.

8.2
2022-08-31 CVE-2022-2044 Moxa Unspecified vulnerability in Moxa Nport 5110 Firmware 2.10

MOXA NPort 5110: Firmware Versions 2.10 is vulnerable to an out-of-bounds write that may allow an attacker to overwrite values in memory, causing a denial-of-service condition or potentially bricking the device.

8.2
2022-09-02 CVE-2022-31176 Grafana Missing Authentication for Critical Function vulnerability in Grafana Grafana-Image-Renderer

Grafana Image Renderer is a Grafana backend plugin that handles rendering of panels & dashboards to PNGs using a headless browser (Chromium/Chrome).

8.1
2022-09-02 CVE-2022-36071 Sftpgo Project Use of Password Hash With Insufficient Computational Effort vulnerability in Sftpgo Project Sftpgo

SFTPGo is configurable SFTP server with optional HTTP/S, FTP/S and WebDAV support.

8.1
2022-09-01 CVE-2022-36773 IBM
Netapp
XXE vulnerability in multiple products

IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data.

8.1
2022-08-31 CVE-2022-31233 Dell Incorrect Resource Transfer Between Spheres vulnerability in Dell products

Unisphere for PowerMax versions before 9.2.3.15 contain a privilege escalation vulnerability.

8.0
2022-09-03 CVE-2022-3099 VIM
Fedoraproject
Debian
Use After Free in GitHub repository vim/vim prior to 9.0.0360.
7.8
2022-09-02 CVE-2022-34382 Dell Unspecified vulnerability in Dell Alienware Update, Command Update and Update

Dell Command Update, Dell Update and Alienware Update versions prior to 4.6.0 contains a Local Privilege Escalation Vulnerability in the custom catalog configuration.

7.8
2022-09-02 CVE-2021-35122 Qualcomm Improper Input Validation vulnerability in Qualcomm products

Non-secure region can try modifying RG permissions of IO space xPUs due to improper input validation in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables

7.8
2022-09-02 CVE-2021-35132 Qualcomm Improper Validation of Specified Quantity in Input vulnerability in Qualcomm products

Out of bound write in DSP service due to improper bound check for response buffer size in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables

7.8
2022-09-02 CVE-2022-22059 Qualcomm Out-of-bounds Read vulnerability in Qualcomm products

Memory corruption due to out of bound read while parsing a video file in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile

7.8
2022-09-02 CVE-2022-22061 Qualcomm Unspecified vulnerability in Qualcomm products

Out of bounds writing is possible while verifying device IDs due to improper length check before copying the data in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Mobile

7.8
2022-09-02 CVE-2022-22067 Qualcomm Memory Leak vulnerability in Qualcomm products

Potential memory leak in modem during the processing of NSA RRC Reconfiguration with invalid Radio Bearer Config in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Mobile

7.8
2022-09-02 CVE-2022-22069 Qualcomm Cleartext Storage of Sensitive Information vulnerability in Qualcomm products

Devices with keyprotect off may store unencrypted keybox in RPMB and cause cryptographic issue in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables

7.8
2022-09-02 CVE-2022-22070 Qualcomm Out-of-bounds Write vulnerability in Qualcomm products

Memory corruption in audio due to lack of check of invalid routing address into APR Routing table in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

7.8
2022-09-02 CVE-2022-22080 Qualcomm Out-of-bounds Write vulnerability in Qualcomm products

Improper validation of backend id in PCM routing process can lead to memory corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music

7.8
2022-09-02 CVE-2022-22097 Qualcomm Use After Free vulnerability in Qualcomm products

Memory corruption in graphic driver due to use after free while calling multiple threads application to driver.

7.8
2022-09-02 CVE-2022-22098 Qualcomm Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm Apq8096Au Firmware

Memory corruption in multimedia driver due to untrusted pointer dereference while reading data from socket in Snapdragon Auto

7.8
2022-09-02 CVE-2022-22099 Qualcomm Improper Validation of Array Index vulnerability in Qualcomm Sa8540P Firmware and Sa9000P Firmware

Memory corruption in multimedia due to improper validation of array index in Snapdragon Auto

7.8
2022-09-02 CVE-2022-22100 Qualcomm Out-of-bounds Write vulnerability in Qualcomm products

Memory corruption in multimedia due to improper check on received export descriptors in Snapdragon Auto

7.8
2022-09-02 CVE-2022-22102 Qualcomm Incorrect Type Conversion or Cast vulnerability in Qualcomm products

Memory corruption in multimedia due to incorrect type conversion while adding data in Snapdragon Auto

7.8
2022-09-02 CVE-2022-22104 Qualcomm Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products

Memory corruption in multimedia due to improper check on the messages received.

7.8
2022-09-02 CVE-2022-22106 Qualcomm Unspecified vulnerability in Qualcomm Sa8540P Firmware and Sa9000P Firmware

Memory corruption in multimedia due to improper length check while copying the data in Snapdragon Auto

7.8
2022-09-02 CVE-2022-25680 Qualcomm Classic Buffer Overflow vulnerability in Qualcomm Msm8996Au Firmware

Memory corruption in multimedia due to buffer overflow while processing count variable from client in Snapdragon Auto

7.8
2022-09-02 CVE-2022-39189 Linux
Netapp
An issue was discovered the x86 KVM subsystem in the Linux kernel before 5.18.17.
7.8
2022-09-02 CVE-2021-25657 Avaya Unspecified vulnerability in Avaya IP Office

A privilege escalation vulnerability was discovered in Avaya IP Office Admin Lite and USB Creator that may potentially allow a local user to escalate privileges.

7.8
2022-09-01 CVE-2022-2319 X ORG Unspecified vulnerability in X.Org Xorg-Server 21.1.0

A flaw was found in the Xorg-x11-server.

7.8
2022-09-01 CVE-2022-2320 X ORG Unspecified vulnerability in X.Org Xorg-Server 21.1.0

A flaw was found in the Xorg-x11-server.

7.8
2022-09-01 CVE-2022-2639 Linux
Redhat
Incorrect Conversion between Numeric Types vulnerability in multiple products

An integer coercion error was found in the openvswitch kernel module.

7.8
2022-08-31 CVE-2022-2892 Measuresoft Unspecified vulnerability in Measuresoft Scadapro Server 6.7

Measuresoft ScadaPro Server (Versions prior to 6.8.0.1) uses an unmaintained ActiveX control, which may allow an out-of-bounds write condition while processing a specific project file.

7.8
2022-08-31 CVE-2022-2894 Measuresoft Unspecified vulnerability in Measuresoft Scadapro Server

Measuresoft ScadaPro Server (All Versions) uses unmaintained ActiveX controls.

7.8
2022-08-31 CVE-2022-2895 Measuresoft Unspecified vulnerability in Measuresoft Scadapro Server

Measuresoft ScadaPro Server (All Versions) uses unmaintained ActiveX controls.

7.8
2022-08-31 CVE-2022-2896 Measuresoft Use After Free vulnerability in Measuresoft Scadapro Server

Measuresoft ScadaPro Server (All Versions) allows use after free while processing a specific project file.

7.8
2022-08-31 CVE-2022-2897 Measuresoft Unspecified vulnerability in Measuresoft Scadapro Client and Scadapro Server

Measuresoft ScadaPro Server and Client (All Versions) do not properly resolve links before file access; this could allow privilege escalation..

7.8
2022-08-31 CVE-2022-34373 Dell Path Traversal vulnerability in Dell Command | Integration Suite for System Center

Dell Command | Integration Suite for System Center, versions prior to 6.2.0, contains arbitrary file write vulnerability.

7.8
2022-08-31 CVE-2022-1405 Deltaww Unspecified vulnerability in Deltaww Cncsoft 1.00.83/1.01.30

CNCSoft: All versions prior to 1.01.32 does not properly sanitize input while processing a specific project file, allowing a possible stack-based buffer overflow condition.

7.8
2022-08-31 CVE-2022-1888 Fujielectric Out-of-bounds Write vulnerability in Fujielectric Alpha7 PC Loader Firmware

Alpha7 PC Loader (All versions) is vulnerable to a stack-based buffer overflow while processing a specifically crafted project file, which may allow an attacker to execute arbitrary code.

7.8
2022-08-31 CVE-2022-1976 Linux Use After Free vulnerability in Linux Kernel

A flaw was found in the Linux kernel’s implementation of IO-URING.

7.8
2022-08-31 CVE-2022-2006 Automationdirect Unspecified vulnerability in Automationdirect products

AutomationDirect DirectLOGIC has a DLL vulnerability in the install directory that may allow an attacker to execute code during the installation process.

7.8
2022-08-31 CVE-2022-2866 Fatek Unspecified vulnerability in Fatek Fvdesigner

FATEK FvDesigner version 1.5.103 and prior is vulnerable to an out-of-bounds write while processing project files.

7.8
2022-08-31 CVE-2022-36035 Fluxcd Unspecified vulnerability in Fluxcd Flux2

Flux is a tool for keeping Kubernetes clusters in sync with sources of configuration (like Git repositories), and automating updates to configuration when there is new code to deploy.

7.8
2022-08-30 CVE-2022-37172 Msys2 Unspecified vulnerability in Msys2 20220603

Incorrect access control in the install directory (C:\msys64) of Msys2 v20220603 and below allows authenticated attackers to execute arbitrary code via overwriting binaries located in the directory.

7.8
2022-08-30 CVE-2022-37173 VIM Incorrect Default Permissions vulnerability in VIM Gvim 9.0.0000

An issue in the installer of gvim 9.0.0000 allows authenticated attackers to execute arbitrary code via a binary hijacking attack on C:\Program.exe.

7.8
2022-08-30 CVE-2022-3037 VIM
Fedoraproject
Use After Free in GitHub repository vim/vim prior to 9.0.0322.
7.8
2022-08-30 CVE-2022-24106 Glyphandcog Integer Overflow or Wraparound vulnerability in Glyphandcog Xpdfreader

In Xpdf prior to 4.04, the DCT (JPEG) decoder was incorrectly allowing the 'interleaved' flag to be changed after the first scan of the image, leading to an unknown integer-related vulnerability in Stream.cc.

7.8
2022-08-30 CVE-2022-24107 Glyphandcog Integer Overflow or Wraparound vulnerability in Glyphandcog Xpdfreader

Xpdf prior to 4.04 lacked an integer overflow check in JPXStream.cc.

7.8
2022-08-30 CVE-2022-38784 Freedesktop
Debian
Fedoraproject
Integer Overflow or Wraparound vulnerability in multiple products

Poppler prior to and including 22.08.0 contains an integer overflow in the JBIG2 decoder (JBIG2Stream::readTextRegionSeg() in JBIGStream.cc).

7.8
2022-08-29 CVE-2022-36036 MDX Mermaid Project Unspecified vulnerability in Mdx-Mermaid Project Mdx-Mermaid

mdx-mermaid provides plug and play access to Mermaid in MDX.

7.8
2022-08-29 CVE-2022-0358 Qemu
Redhat
Improper Check for Dropped Privileges vulnerability in multiple products

A flaw was found in the QEMU virtio-fs shared file system daemon (virtiofsd) implementation.

7.8
2022-08-29 CVE-2022-0367 Libmodbus
Fedoraproject
Debian
Out-of-bounds Write vulnerability in multiple products

A heap-based buffer overflow flaw was found in libmodbus in function modbus_reply() in src/modbus.c.

7.8
2022-08-29 CVE-2021-41780 Foxit Use After Free vulnerability in Foxit PDF Editor, PDF Reader and Phantompdf

Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, allow attackers to trigger a use-after-free and execute arbitrary code because JavaScript is mishandled.

7.8
2022-08-29 CVE-2021-41781 Foxit Use After Free vulnerability in Foxit PDF Editor, PDF Reader and Phantompdf

Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, allow attackers to trigger a use-after-free and execute arbitrary code because JavaScript is mishandled.

7.8
2022-08-29 CVE-2021-41782 Foxit Use After Free vulnerability in Foxit PDF Editor, PDF Reader and Phantompdf

Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, allow attackers to trigger a use-after-free and execute arbitrary code because JavaScript is mishandled.

7.8
2022-08-29 CVE-2021-41783 Foxit Use After Free vulnerability in Foxit PDF Editor, PDF Reader and Phantompdf

Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, allow attackers to trigger a use-after-free and execute arbitrary code because JavaScript is mishandled.

7.8
2022-08-29 CVE-2021-41784 Foxit Use After Free vulnerability in Foxit PDF Editor, PDF Reader and Phantompdf

Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, allow attackers to trigger a use-after-free and execute arbitrary code because JavaScript is mishandled.

7.8
2022-08-29 CVE-2021-41785 Foxit Use After Free vulnerability in Foxit PDF Editor, PDF Reader and Phantompdf

Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, allow attackers to trigger a use-after-free and execute arbitrary code because JavaScript is mishandled.

7.8
2022-08-29 CVE-2022-36610 Totolink Use of Hard-coded Credentials vulnerability in Totolink A720R Firmware 4.1.5Cu.532B20210610

TOTOLINK A720R V4.1.5cu.532_B20210610 was discovered to contain a hardcoded password for root at /etc/shadow.sample.

7.8
2022-08-29 CVE-2022-36611 Totolink Use of Hard-coded Credentials vulnerability in Totolink A800R Firmware 4.1.2Cu.5137B20200730

TOTOLINK A800R V4.1.2cu.5137_B20200730 was discovered to contain a hardcoded password for root at /etc/shadow.sample.

7.8
2022-08-29 CVE-2022-36612 Totolink Use of Hard-coded Credentials vulnerability in Totolink A950Rg Firmware 4.1.2Cu.5204B20210112

TOTOLINK A950RG V4.1.2cu.5204_B20210112 was discovered to contain a hardcoded password for root at /etc/shadow.sample.

7.8
2022-08-29 CVE-2022-36613 Totolink Use of Hard-coded Credentials vulnerability in Totolink N600R Firmware 4.3.0Cu.7647B20210106

TOTOLINK N600R V4.3.0cu.7647_B20210106 was discovered to contain a hardcoded password for root at /etc/shadow.sample.

7.8
2022-08-29 CVE-2022-36614 Totolink Use of Hard-coded Credentials vulnerability in Totolink A860R Firmware 4.1.2Cu.5182B20201027

TOTOLINK A860R V4.1.2cu.5182_B20201027 was discovered to contain a hardcoded password for root at /etc/shadow.sample.

7.8
2022-08-29 CVE-2022-36615 Totolink Use of Hard-coded Credentials vulnerability in Totolink A3000Ru Firmware 4.1.2Cu.5185B20201128

TOTOLINK A3000RU V4.1.2cu.5185_B20201128 was discovered to contain a hardcoded password for root at /etc/shadow.sample.

7.8
2022-08-29 CVE-2022-36616 Totolink Use of Hard-coded Credentials vulnerability in Totolink A810R Firmware 4.1.2Cu.5182B20201026

TOTOLINK A810R V4.1.2cu.5182_B20201026 and V5.9c.4050_B20190424 was discovered to contain a hardcoded password for root at /etc/shadow.sample.

7.8
2022-08-29 CVE-2022-38510 Tenda Classic Buffer Overflow vulnerability in Tenda TX9 PRO Firmware 22.03.02.10

Tenda_TX9pro V22.03.02.10 was discovered to contain a buffer overflow via the component httpd/SetNetControlList.

7.8
2022-08-29 CVE-2022-38511 Totolink OS Command Injection vulnerability in Totolink A810R Firmware 5.9C.4050B20190424

TOTOLINK A810R V5.9c.4050_B20190424 was discovered to contain a command injection vulnerability via the component downloadFile.cgi.

7.8
2022-09-02 CVE-2020-29260 Libvncserver Project
Debian
Resource Exhaustion vulnerability in multiple products

libvncclient v0.9.13 was discovered to contain a memory leak via the function rfbClientCleanup().

7.5
2022-09-02 CVE-2022-31152 Matrix Improper Handling of Exceptional Conditions vulnerability in Matrix Synapse

Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foundation.

7.5
2022-09-02 CVE-2022-31196 Databasir Unspecified vulnerability in Databasir

Databasir is a database metadata management platform.

7.5
2022-09-02 CVE-2022-3065 Diagrams Unspecified vulnerability in Diagrams Drawio

Improper Access Control in GitHub repository jgraph/drawio prior to 20.2.8.

7.5
2022-09-02 CVE-2022-34369 Dell Information Exposure Through Log Files vulnerability in Dell EMC Powerscale Onefs

Dell PowerScale OneFS, versions 9.0.0 up to and including 9.1.0.20, 9.2.1.13, 9.3.0.6, and 9.4.0.3 , contain an insertion of sensitive information in log files vulnerability.

7.5
2022-09-02 CVE-2022-36076 Nodebb Unspecified vulnerability in Nodebb

NodeBB Forum Software is powered by Node.js and supports either Redis, MongoDB, or a PostgreSQL database.

7.5
2022-09-02 CVE-2022-36078 Binary Project Improper Validation of Specified Quantity in Input vulnerability in Binary Project Binary

Binary provides encoding/decoding in Borsh and other formats.

7.5
2022-09-02 CVE-2022-25813 Apache Code Injection vulnerability in Apache Ofbiz

In Apache OFBiz, versions 18.12.05 and earlier, an attacker acting as an anonymous user of the ecommerce plugin, can insert a malicious content in a message “Subject” field from the "Contact us" page.

7.5
2022-09-02 CVE-2022-29158 Apache Unspecified vulnerability in Apache Ofbiz

Apache OFBiz up to version 18.12.05 is vulnerable to Regular Expression Denial of Service (ReDoS) in the way it handles URLs provided by external, unauthenticated users.

7.5
2022-09-01 CVE-2022-2738 Redhat
Podman Project
The version of podman as released for Red Hat Enterprise Linux 7 Extras via RHSA-2022:2190 advisory included an incorrect version of podman missing the fix for CVE-2020-8945, which was previously fixed via RHSA-2020:2117.
7.5
2022-09-01 CVE-2022-32743 Samba
Fedoraproject
Incorrect Default Permissions vulnerability in multiple products

Samba does not validate the Validated-DNS-Host-Name right for the dNSHostName attribute which could permit unprivileged users to write it.

7.5
2022-09-01 CVE-2022-36604 Canaan Missing Authentication for Critical Function vulnerability in Canaan Avalon Asic Miner Firmware 2020.3.30

An access control issue in Canaan Avalon ASIC Miner 2020.3.30 and below allows unauthenticated attackers to arbitrarily change user passwords via a crafted POST request.

7.5
2022-09-01 CVE-2022-36621 Samsung NULL Pointer Dereference vulnerability in Samsung Mtower 0.1.0/0.2.0/0.3.0

Samsung Electronics mTower v0.3.0 and earlier was discovered to contain a NULL pointer dereference via the function TEE_AllocateTransientObject.

7.5
2022-09-01 CVE-2022-36622 Samsung NULL Pointer Dereference vulnerability in Samsung Mtower 0.1.0/0.2.0/0.3.0

Samsung Electronics mTower v0.3.0 and earlier was discovered to contain a NULL pointer dereference via the function TEE_GetObjectInfo1.

7.5
2022-09-01 CVE-2022-30614 IBM
Netapp
IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 is vulnerable to a denial of service via email flooding caused by sending a specially-crafted request.
7.5
2022-09-01 CVE-2020-35525 Sqlite NULL Pointer Dereference vulnerability in Sqlite 3.31.1

In SQlite 3.31.1, a potential null pointer derreference was found in the INTERSEC query processing.

7.5
2022-09-01 CVE-2021-45027 Softlinkint Download of Code Without Integrity Check vulnerability in Softlinkint Oliver V5 Library

An arbitrary file download vulnerability in Oliver v5 Library Server Versions < 5.00.008.053 via the FileServlet function allows for arbitrary file download by an attacker using unsanitized user supplied input.

7.5
2022-09-01 CVE-2022-36671 Xxyopen Download of Code Without Integrity Check vulnerability in Xxyopen Novel-Plus 3.6.2

Novel-Plus v3.6.2 was discovered to contain an arbitrary file download vulnerability via the background file download API.

7.5
2022-08-31 CVE-2022-36619 Dlink Missing Authentication for Critical Function vulnerability in Dlink Dir-816 Firmware 1.10Cnb04

In D-link DIR-816 A2_v1.10CNB04.img,the network can be reset without authentication via /goform/setMAC.

7.5
2022-08-31 CVE-2022-36620 Dlink Improper Validation of Specified Quantity in Input vulnerability in Dlink Dir-816 Firmware 1.10Cnb04

D-link DIR-816 A2_v1.10CNB04, DIR-878 DIR_878_FW1.30B08.img is vulnerable to Buffer Overflow via /goform/addRouting.

7.5
2022-08-31 CVE-2022-36581 Online Ordering System Project SQL Injection vulnerability in Online Ordering System Project Online Ordering System 2.3.2

Online Ordering System v2.3.2 was discovered to contain a SQL injection vulnerability via the user_email parameter at /admin/login.php.

7.5
2022-08-31 CVE-2022-38152 Wolfssl Improper Check for Unusual or Exceptional Conditions vulnerability in Wolfssl

An issue was discovered in wolfSSL before 5.5.0.

7.5
2022-08-31 CVE-2022-1259 Redhat
Netapp
A flaw was found in Undertow.
7.5
2022-08-31 CVE-2022-1319 Redhat
Netapp
A flaw was found in Undertow.
7.5
2022-08-31 CVE-2022-26330 Microfocus Unspecified vulnerability in Microfocus Arcsight Logger

Potential vulnerabilities have been identified in Micro Focus ArcSight Logger.

7.5
2022-08-31 CVE-2022-2004 Automationdirect Unspecified vulnerability in Automationdirect products

AutomationDirect DirectLOGIC is vulnerable to a a specially crafted packet can be sent continuously to the PLC to prevent access from DirectSoft and other devices, causing a denial-of-service condition.

7.5
2022-08-31 CVE-2022-2005 Automationdirect Cleartext Transmission of Sensitive Information vulnerability in Automationdirect products

AutomationDirect C-more EA9 HTTP webserver uses an insecure mechanism to transport credentials from client to web server, which may allow an attacker to obtain the login credentials and login as a valid user.

7.5
2022-08-31 CVE-2022-2043 Moxa Unspecified vulnerability in Moxa Nport 5110 Firmware 2.10

MOXA NPort 5110: Firmware Versions 2.10 is vulnerable to an out-of-bounds write that can cause the device to become unresponsive.

7.5
2022-08-31 CVE-2022-2485 Automationdirect Cleartext Transmission of Sensitive Information vulnerability in Automationdirect products

Any attempt (good or bad) to log into AutomationDirect Stride Field I/O with a web browser may result in the device responding with its password in the communication packets.

7.5
2022-08-31 CVE-2022-37122 Carel Path Traversal vulnerability in Carel products

Carel pCOWeb HVAC BACnet Gateway 2.1.0, Firmware: A2.1.0 - B2.1.0, Application Software: 2.15.4A Software v16 13020200 suffers from an unauthenticated arbitrary file disclosure vulnerability.

7.5
2022-08-30 CVE-2022-27563 Hcltech Improper Check for Unusual or Exceptional Conditions vulnerability in Hcltech Versionvault Express 2.0.1/2.1.0

An unauthenticated user can overload a part of HCL VersionVault Express and cause a denial of service.

7.5
2022-08-30 CVE-2022-36552 Tendacn Files or Directories Accessible to External Parties vulnerability in Tendacn AC6 Firmware

Tenda AC6(AC1200) v5.0 Firmware v02.03.01.114 and below contains an issue in the component /cgi-bin/DownloadFlash which allows attackers to steal all data such as source code and system files via a crafted GET request.

7.5
2022-08-30 CVE-2022-37237 Zlmediakit Unspecified vulnerability in Zlmediakit 4.0/5.0

An attacker can send malicious RTMP requests to make the ZLMediaKit server crash remotely.

7.5
2022-08-30 CVE-2022-25857 Snakeyaml Project
Debian
XML Entity Expansion vulnerability in multiple products

The package org.yaml:snakeyaml from 0 and before 1.31 are vulnerable to Denial of Service (DoS) due missing to nested depth limitation for collections.

7.5
2022-08-30 CVE-2022-25887 Apostrophecms Unspecified vulnerability in Apostrophecms Sanitize-Html

The package sanitize-html before 2.7.1 are vulnerable to Regular Expression Denial of Service (ReDoS) due to insecure global regular expression replacement logic of HTML comment removal.

7.5
2022-08-30 CVE-2022-39028 GNU
MIT
Debian
Netkit Telnet Project
NULL Pointer Dereference vulnerability in multiple products

telnetd in GNU Inetutils through 2.3, MIT krb5-appl through 1.0.3, and derivative works has a NULL pointer dereference via 0xff 0xf7 or 0xff 0xf8.

7.5
2022-08-29 CVE-2022-37680 Hitachi Missing Authentication for Critical Function vulnerability in Hitachi Hc-Ip9100Hd Firmware 1.07

An improper authentication for critical function issue in Hitachi Kokusai Electric Network products for monitoring system (Camera, Decoder and Encoder) and bellow allows attckers to remotely reboot the device via a crafted POST request to the endpoint /ptipupgrade.cgi.

7.5
2022-08-29 CVE-2022-37681 Hitachi Path Traversal vulnerability in Hitachi Hc-Ip9100Hd Firmware 1.07

Hitachi Kokusai Electric Newtork products for monitoring system (Camera, Decoder and Encoder) and below allows attckers to perform a directory traversal via a crafted GET request to the endpoint /ptippage.cgi.

7.5
2022-08-29 CVE-2022-37177 Hirevue Use of a Broken or Risky Cryptographic Algorithm vulnerability in Hirevue Hiring Platform

HireVue Hiring Platform V1.0 suffers from Use of a Broken or Risky Cryptographic Algorithm.

7.5
2022-08-29 CVE-2022-36034 Nitrado JS Project Unspecified vulnerability in Nitrado.Js Project Nitrado.Js

nitrado.js is a type safe wrapper for the Nitrado API.

7.5
2022-08-29 CVE-2022-27558 Hcltech Weak Password Requirements vulnerability in Hcltech Domino and HCL Inotes

HCL iNotes is susceptible to a Broken Password Strength Checks vulnerability.

7.5
2022-08-29 CVE-2022-0400 Linux Out-of-bounds Read vulnerability in Linux Kernel

An out-of-bounds read vulnerability was discovered in linux kernel in the smc protocol stack, causing remote dos.

7.5
2022-08-29 CVE-2022-0934 Thekelleys
Redhat
A single-byte, non-arbitrary write/use-after-free flaw was found in dnsmasq.
7.5
2022-08-29 CVE-2022-1199 Linux
Redhat
Netapp
A flaw was found in the Linux kernel.
7.5
2022-08-29 CVE-2022-36200 Fiberhome Cleartext Transmission of Sensitive Information vulnerability in Fiberhome Hg150-Ub Firmware 3.0

In FiberHome VDSL2 Modem HG150-Ub_V3.0, Credentials of Admin are submitted in URL, which can be logged/sniffed.

7.5
2022-09-01 CVE-2022-2996 Python Scciclient Project
Debian
A flaw was found in the python-scciclient when making an HTTPS connection to a server where the server's certificate would not be verified.
7.4
2022-08-29 CVE-2022-27547 Hcltech Open Redirect vulnerability in Hcltech Domino and HCL Inotes

HCL iNotes is susceptible to a link to non-existent domain vulnerability.

7.4
2022-09-02 CVE-2022-36754 Oretnom23 SQL Injection vulnerability in Oretnom23 Expense Management System 1.0

Expense Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /Home/debit_credit_p.

7.2
2022-09-02 CVE-2022-37458 Discourse Unspecified vulnerability in Discourse

Discourse through 2.8.7 allows admins to send invitations to arbitrary email addresses at an unlimited rate.

7.2
2022-09-01 CVE-2022-36674 Simple Task Scheduling System Project SQL Injection vulnerability in Simple Task Scheduling System Project Simple Task Scheduling System 1.0

Simple Task Scheduling System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /schedules/view_schedule.php.

7.2
2022-09-01 CVE-2022-36675 Simple Task Scheduling System Project SQL Injection vulnerability in Simple Task Scheduling System Project Simple Task Scheduling System 1.0

Simple Task Scheduling System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /schedules/manage_schedule.php.

7.2
2022-09-01 CVE-2022-36676 Simple Task Scheduling System Project SQL Injection vulnerability in Simple Task Scheduling System Project Simple Task Scheduling System 1.0

Simple Task Scheduling System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /categories/view_category.php.

7.2
2022-08-31 CVE-2022-36570 Tenda Out-of-bounds Write vulnerability in Tenda AC9 Firmware 15.03.05.19

Tenda AC9 V15.03.05.19 was discovered to contain a stack overflow via the time parameter at /goform/SetLEDCfg.

7.2
2022-08-31 CVE-2022-36571 Tenda Out-of-bounds Write vulnerability in Tenda AC9 Firmware 15.03.05.19

Tenda AC9 V15.03.05.19 was discovered to contain a stack overflow via the mask parameter at /goform/WanParameterSetting.

7.2
2022-08-31 CVE-2022-36580 Online Ordering System Project Unrestricted Upload of File with Dangerous Type vulnerability in Online Ordering System Project Online Ordering System 2.3.2

An arbitrary file upload vulnerability in the component /admin/products/controller.php?action=add of Online Ordering System v2.3.2 allows attackers to execute arbitrary code via a crafted PHP file.

7.2
2022-08-31 CVE-2022-36582 Garage Management System Project Unrestricted Upload of File with Dangerous Type vulnerability in Garage Management System Project Garage Management System 1.0

An arbitrary file upload vulnerability in the component /php_action/createProduct.php of Garage Management System v1.0 allows attackers to execute arbitrary code via a crafted PHP file.

7.2
2022-08-29 CVE-2020-26938 Oauth2 Server Project Open Redirect vulnerability in Oauth2-Server Project Oauth2-Server

In oauth2-server (aka node-oauth2-server) through 3.1.1, the value of the redirect_uri parameter received during the authorization and token request is checked against an incorrect URI pattern ("[a-zA-Z][a-zA-Z0-9+.-]+:") before making a redirection.

7.2
2022-08-29 CVE-2022-1123 Mapsmarker Unspecified vulnerability in Mapsmarker Leaflet Maps Marker

The Leaflet Maps Marker (Google Maps, OpenStreetMap, Bing Maps) WordPress plugin before 3.12.5 does not properly sanitize some parameters before inserting them into SQL queries.

7.2
2022-08-29 CVE-2022-2261 Xplodedthemes Unspecified vulnerability in Xplodedthemes Wpide

The WPIDE WordPress plugin before 3.0 does not sanitize and validate the filename parameter before using it in a require statement in the admin dashboard, leading to a Local File Inclusion issue.

7.2
2022-08-29 CVE-2022-2559 Wpmanageninja Unspecified vulnerability in Wpmanageninja Fluent Support

The Fluent Support WordPress plugin before 1.5.8 does not properly sanitise, validate and escape various parameters before using them in an SQL statement, leading to an SQL Injection vulnerability exploitable by high privilege users

7.2
2022-08-31 CVE-2022-1404 Deltaww Unspecified vulnerability in Deltaww Cncsoft 1.00.83/1.01.30

Delta Electronics CNCSoft (All versions prior to 1.01.32) does not properly sanitize input while processing a specific project file, allowing a possible out-of-bounds read condition.

7.1
2022-08-29 CVE-2022-0284 Imagemagick Out-of-bounds Read vulnerability in Imagemagick

A heap-based-buffer-over-read flaw was found in ImageMagick's GetPixelAlpha() function of 'pixel-accessor.h'.

7.1
2022-08-29 CVE-2022-0497 Openscad Out-of-bounds Read vulnerability in Openscad

A vulnerbiility was found in Openscad, where a .scad file with no trailing newline could cause an out-of-bounds read during parsing of annotations.

7.1
2022-08-29 CVE-2022-0850 Linux Unspecified vulnerability in Linux Kernel

A vulnerability was found in linux kernel, where an information leak occurs via ext4_extent_header to userspace.

7.1
2022-09-01 CVE-2022-1729 Linux
Netapp
Race Condition vulnerability in multiple products

A race condition was found the Linux kernel in perf_event_open() which can be exploited by an unprivileged user to gain root privileges.

7.0
2022-08-31 CVE-2022-1247 Linux
Redhat
Fedoraproject
Race Condition vulnerability in multiple products

An issue found in linux-kernel that leads to a race condition in rose_connect().

7.0
2022-08-31 CVE-2022-2590 Linux Unspecified vulnerability in Linux Kernel

A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only shared memory mappings.

7.0
2022-08-31 CVE-2022-3028 Linux
Fedoraproject
Debian
Out-of-bounds Write vulnerability in multiple products

A race condition was found in the Linux kernel's IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously.

7.0
2022-08-29 CVE-2022-2961 Linux
Fedoraproject
Netapp
Race Condition vulnerability in multiple products

A use-after-free flaw was found in the Linux kernel’s PLP Rose functionality in the way a user triggers a race condition by calling bind while simultaneously triggering the rose_bind() function.

7.0

142 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2022-09-02 CVE-2021-35097 Qualcomm Improper Verification of Cryptographic Signature vulnerability in Qualcomm products

Possible authentication bypass due to improper order of signature verification and hashing in the signature verification call in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

6.8
2022-09-02 CVE-2021-35108 Qualcomm Improper Check for Unusual or Exceptional Conditions vulnerability in Qualcomm products

Improper checking of AP-S lock bit while verifying the secure resource group permissions can lead to non secure read and write access in Snapdragon Connectivity, Snapdragon Mobile

6.8
2022-09-02 CVE-2021-35109 Qualcomm Improper Input Validation vulnerability in Qualcomm products

Possible address manipulation from APP-NS while APP-S is configuring an RG where it tries to merge the address ranges in Snapdragon Connectivity, Snapdragon Mobile

6.8
2022-09-02 CVE-2021-35113 Qualcomm Improper Verification of Cryptographic Signature vulnerability in Qualcomm products

Possible authentication bypass due to improper order of signature verification and hashing in the signature verification call in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables

6.8
2022-09-02 CVE-2021-35133 Qualcomm Use After Free vulnerability in Qualcomm products

Use after free in the synx driver issue while performing other functions during multiple invocation of synx release calls in Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile

6.7
2022-09-01 CVE-2022-2447 Openstack
Redhat
Operation on a Resource after Expiration or Release vulnerability in multiple products

A flaw was found in Keystone.

6.6
2022-09-02 CVE-2022-36593 Keking Path Traversal vulnerability in Keking Kkfileview 4.0.0

kkFileView v4.0.0 was discovered to contain an arbitrary file deletion vulnerability via the fileName parameter at /controller/FileController.java.

6.5
2022-09-01 CVE-2021-3826 GNU
Fedoraproject
Heap/stack buffer overflow in the dlang_lname function in d-demangle.c in libiberty allows attackers to potentially cause a denial of service (segmentation fault and crash) via a crafted mangled symbol.
6.5
2022-09-01 CVE-2022-1632 Redhat
Fedoraproject
An Improper Certificate Validation attack was found in Openshift.
6.5
2022-09-01 CVE-2022-2238 Redhat Unspecified vulnerability in Redhat Advanced Cluster Management for Kubernetes 2.0

A vulnerability was found in the search-api container in Red Hat Advanced Cluster Management for Kubernetes when a query in the search filter gets parsed by the backend.

6.5
2022-09-01 CVE-2022-2308 Linux Use of Uninitialized Resource vulnerability in Linux Kernel

A flaw was found in vDPA with VDUSE backend.

6.5
2022-09-01 CVE-2022-2403 Redhat Unspecified vulnerability in Redhat Openshift 4.11/4.12/4.9

A credentials leak was found in the OpenShift Container Platform.

6.5
2022-09-01 CVE-2020-4301 IBM
Netapp
Cross-Site Request Forgery (CSRF) vulnerability in multiple products

IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.

6.5
2022-09-01 CVE-2021-20468 IBM
Netapp
Cross-Site Request Forgery (CSRF) vulnerability in multiple products

IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.

6.5
2022-09-01 CVE-2021-29823 IBM
Netapp
Cross-Site Request Forgery (CSRF) vulnerability in multiple products

IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.

6.5
2022-09-01 CVE-2022-36055 Helm Allocation of Resources Without Limits or Throttling vulnerability in Helm

Helm is a tool for managing Charts.

6.5
2022-09-01 CVE-2022-36449 ARM Use After Free vulnerability in ARM Bifrost, Midgard and Valhall

An issue was discovered in the Arm Mali GPU Kernel Driver.

6.5
2022-08-31 CVE-2022-38812 Aerocms Project SQL Injection vulnerability in Aerocms Project Aerocms 0.1.1

AeroCMS 0.1.1 is vulnerable to SQL Injection via the author parameter.

6.5
2022-08-31 CVE-2022-2519 Libtiff
Debian
There is a double free or corruption in rotateImage() at tiffcrop.c:8839 found in libtiff 4.4.0rc1
6.5
2022-08-31 CVE-2022-2520 Libtiff
Debian
A flaw was found in libtiff 4.4.0rc1.
6.5
2022-08-31 CVE-2022-2521 Libtiff
Debian
It was found in libtiff 4.4.0rc1 that there is an invalid pointer free operation in TIFFClose() at tif_close.c:131 called by tiffcrop.c:2522 that can cause a program crash and denial of service while processing crafted input.
6.5
2022-08-31 CVE-2022-37023 Apache Deserialization of Untrusted Data vulnerability in Apache Geode

Apache Geode versions prior to 1.15.0 are vulnerable to a deserialization of untrusted data flaw when using REST API on Java 8 or Java 11.

6.5
2022-08-30 CVE-2022-27560 Hcltech Insufficiently Protected Credentials vulnerability in Hcltech Versionvault Express 2.0.1/2.1.0

HCL VersionVault Express exposes administrator credentials.

6.5
2022-08-30 CVE-2022-34368 Dell Improper Handling of Exceptional Conditions vulnerability in Dell EMC Networker

Dell EMC NetWorker 19.2.1.x 19.3.x, 19.4.x, 19.5.x, 19.6.x and 19.7.0.0 contain an Improper Handling of Insufficient Permissions or Privileges vulnerability.

6.5
2022-08-30 CVE-2022-34375 Dell Path Traversal vulnerability in Dell Container Storage Modules

Dell Container Storage Modules 1.2 contains a path traversal vulnerability in goiscsi and gobrick libraries.

6.5
2022-08-30 CVE-2022-2330 Mcafee XXE vulnerability in Mcafee Data Loss Prevention Endpoint

Improper Restriction of XML External Entity Reference vulnerability in DLP Endpoint for Windows prior to 11.9.100 allows a remote attacker to cause the DLP Agent to access a local service that the attacker wouldn't usually have access to via a carefully constructed XML file, which the DLP Agent doesn't parse correctly.

6.5
2022-08-30 CVE-2021-46837 Asterisk
Digium
Debian
NULL Pointer Dereference vulnerability in multiple products

res_pjsip_t38 in Sangoma Asterisk 16.x before 16.16.2, 17.x before 17.9.3, and 18.x before 18.2.2, and Certified Asterisk before 16.8-cert7, allows an attacker to trigger a crash by sending an m=image line and zero port in a response to a T.38 re-invite initiated by Asterisk.

6.5
2022-08-30 CVE-2022-25635 Realtek Classic Buffer Overflow vulnerability in Realtek Bluetooth Mesh Software Development KIT

Realtek Linux/Android Bluetooth Mesh SDK has a buffer overflow vulnerability due to insufficient validation for broadcast network packet length.

6.5
2022-08-29 CVE-2022-1663 Stop Spam Comments Project Unspecified vulnerability in Stop Spam Comments Project Stop Spam Comments 0.2.1.2

The Stop Spam Comments WordPress plugin through 0.2.1.2 does not properly generate the Javascript access token for preventing abuse of comment section, allowing threat authors to easily collect the value and add it to the request.

6.5
2022-08-29 CVE-2022-2638 Atlasgondal Externally Controlled Reference to a Resource in Another Sphere vulnerability in Atlasgondal Export ALL Urls

The Export All URLs WordPress plugin before 4.4 does not validate the path of the file to be removed on the system which is supposed to be the CSV file.

6.5
2022-08-29 CVE-2022-0669 Dpdk
Openvswitch
Redhat
A flaw was found in dpdk.
6.5
2022-08-29 CVE-2022-36687 Ingredient Stock Management System Project Path Traversal vulnerability in Ingredient Stock Management System Project Ingredient Stock Management System 1.0

Ingredients Stock Management System v1.0 was discovered to contain an arbitrary file deletion vulnerability via the component /classes/Master.php?f=delete_img.

6.5
2022-09-01 CVE-2022-1677 Redhat Unspecified vulnerability in Redhat Openshift Container Platform

In OpenShift Container Platform, a user with permissions to create or modify Routes can craft a payload that inserts a malformed entry into one of the cluster router's HAProxy configuration files.

6.3
2022-09-02 CVE-2022-35933 Prestashop Cross-site Scripting vulnerability in Prestashop Productcomments

This package is a PrestaShop module that allows users to post reviews and rate products.

6.1
2022-09-01 CVE-2022-36583 Dedecms Cross-site Scripting vulnerability in Dedecms 5.7.97

DedeCMS V5.7.97 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities at /dede/co_do.php via the dopost, rpok, and aid parameters.

6.1
2022-09-01 CVE-2022-36796 Callrail Unspecified vulnerability in Callrail Phone Call Tracking

Cross-Site Request Forgery (CSRF) vulnerability leading to Stored Cross-Site Scripting (XSS) in CallRail, Inc.

6.1
2022-08-31 CVE-2022-36203 Doctor S Appointment System Project Cross-site Scripting vulnerability in Doctor'S Appointment System Project Doctor'S Appointment System 1.0

Doctor's Appointment System 1.0 is vulnerable to Cross Site Scripting (XSS) via the admin panel.

6.1
2022-08-31 CVE-2022-37183 Piwigo Cross-site Scripting vulnerability in Piwigo 12.3.0

Piwigo 12.3.0 is vulnerable to Cross Site Scripting (XSS) via /search/1940/created-monthly-list.

6.1
2022-08-31 CVE-2022-1355 Libtiff
Fedoraproject
Redhat
Netapp
Debian
A stack buffer overflow flaw was found in Libtiffs' tiffcp.c in main() function.
6.1
2022-08-31 CVE-2022-1508 Linux Out-of-bounds Read vulnerability in Linux Kernel

An out-of-bounds read flaw was found in the Linux kernel’s io_uring module in the way a user triggers the io_read() function with some special parameters.

6.1
2022-08-31 CVE-2022-26331 Microfocus Cross-site Scripting vulnerability in Microfocus Arcsight Logger

Potential vulnerabilities have been identified in Micro Focus ArcSight Logger.

6.1
2022-08-30 CVE-2022-36745 Librenms Cross-site Scripting vulnerability in Librenms 22.6.0

LibreNMS v22.6.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the component print-customoid.php.

6.1
2022-08-30 CVE-2022-36746 Librenms Cross-site Scripting vulnerability in Librenms 22.6.0

LibreNMS v22.6.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the component oxidized-cfg-check.inc.php.

6.1
2022-08-30 CVE-2022-36747 Cobub Cross-site Scripting vulnerability in Cobub Razor 0.8.0

Razor v0.8.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the function uploadchannel().

6.1
2022-08-30 CVE-2022-36748 Picuploader Project Cross-site Scripting vulnerability in Picuploader Project Picuploader 2.6.3

PicUploader v2.6.3 was discovered to contain a cross-site scripting (XSS) vulnerability via the component /master/index.php.

6.1
2022-08-30 CVE-2021-29864 IBM Open Redirect vulnerability in IBM Security Identity Manager 6.0.0/6.0.2

IBM Security Identity Manager 6.0 and 6.0.2 could allow a remote attacker to conduct phishing attacks, using an open redirect attack.

6.1
2022-08-30 CVE-2022-25646 X Data Spreadsheet Project Cross-site Scripting vulnerability in X-Data-Spreadsheet Project X-Data-Spreadsheet

All versions of package x-data-spreadsheet are vulnerable to Cross-site Scripting (XSS) due to missing sanitization of values inserted into the cells.

6.1
2022-08-29 CVE-2022-2537 Wpovernight Unspecified vulnerability in Wpovernight Woocommerce PDF Invoices& Packing Slips

The WooCommerce PDF Invoices & Packing Slips WordPress plugin before 3.0.1 does not sanitise and escape some parameters before outputting them back in an attributes of an admin page, leading to Reflected Cross-Site Scripting.

6.1
2022-08-29 CVE-2022-2538 NSP Code Unspecified vulnerability in Nsp-Code WP Hide & Security Enhancer

The WP Hide & Security Enhancer WordPress plugin before 1.8 does not escape a parameter before outputting it back in an attribute of a backend page, leading to a Reflected Cross-Site Scripting

6.1
2022-08-29 CVE-2022-2599 Anti Malware Security AND Brute Force Firewall Project Unspecified vulnerability in Anti-Malware Security and Brute-Force Firewall Project Anti-Malware Security and Brute-Force Firewall

The Anti-Malware Security and Brute-Force Firewall WordPress plugin before 4.21.83 does not sanitise and escape some parameters before outputting them back in an admin dashboard, leading to Reflected Cross-Site Scripting

6.1
2022-08-29 CVE-2022-36033 Jsoup
Netapp
Cross-site Scripting vulnerability in multiple products

jsoup is a Java HTML parser, built for HTML editing, cleaning, scraping, and cross-site scripting (XSS) safety.

6.1
2022-08-29 CVE-2022-27546 Hcltech Cross-site Scripting vulnerability in Hcltech Domino and HCL Inotes

HCL iNotes is susceptible to a Reflected Cross-site Scripting (XSS) vulnerability caused by improper validation of user-supplied input supplied with a form POST request.

6.1
2022-08-29 CVE-2022-36573 Pagekit Cross-site Scripting vulnerability in Pagekit 1.0.18

A cross-site scripting (XSS) vulnerability in Pagekit CMS v1.0.18 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Markdown text box under /blog/post/edit.

6.1
2022-09-02 CVE-2021-44718 Wolfssl Infinite Loop vulnerability in Wolfssl

wolfSSL through 5.0.0 allows an attacker to cause a denial of service and infinite loop in the client component by sending crafted traffic from a Machine-in-the-Middle (MITM) position.

5.9
2022-08-31 CVE-2022-38153 Wolfssl Allocation of Resources Without Limits or Throttling vulnerability in Wolfssl 5.3.0

An issue was discovered in wolfSSL before 5.5.0 (when --enable-session-ticket is used); however, only version 5.3.0 is exploitable.

5.9
2022-08-31 CVE-2022-2758 LS Electric Unspecified vulnerability in Ls-Electric products

Passwords are not adequately encrypted during the communication process between all versions of LS Industrial Systems (LSIS) Co.

5.9
2022-08-29 CVE-2022-35962 Zulip Incorrect Comparison vulnerability in Zulip

Zulip is an open source team chat and Zulip Mobile is an app for iOS and Andriod users.

5.7
2022-09-02 CVE-2022-36647 Davs2 Project Classic Buffer Overflow vulnerability in Davs2 Project Davs2 1.6.205

PKUVCL davs2 v1.6.205 was discovered to contain a global buffer overflow via the function parse_sequence_header() at source/common/header.cc:269.

5.5
2022-09-02 CVE-2022-34378 Dell Path Traversal vulnerability in Dell EMC Powerscale Onefs

Dell PowerScale OneFS, versions 9.0.0 up to and including 9.1.0.20, 9.2.1.13, 9.3.0.6, and 9.4.0.3, contain a relative path traversal vulnerability.

5.5
2022-09-02 CVE-2021-35135 Qualcomm NULL Pointer Dereference vulnerability in Qualcomm products

A null pointer dereference may potentially occur during RSA key import in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

5.5
2022-09-02 CVE-2022-22101 Qualcomm Resource Exhaustion vulnerability in Qualcomm products

Denial of service in multimedia due to uncontrolled resource consumption while parsing an incoming HAB message in Snapdragon Auto

5.5
2022-09-02 CVE-2022-39190 Linux
Debian
An issue was discovered in net/netfilter/nf_tables_api.c in the Linux kernel before 5.19.6.
5.5
2022-09-01 CVE-2022-1615 Samba
Fedoraproject
Use of Insufficiently Random Values vulnerability in multiple products

In Samba, GnuTLS gnutls_rnd() can fail and give predictable random values.

5.5
2022-09-01 CVE-2022-2806 SOS Project
Ovirt
It was found that the ovirt-log-collector/sosreport collects the RHV admin password unfiltered.
5.5
2022-09-01 CVE-2022-3078 Linux NULL Pointer Dereference vulnerability in Linux Kernel

An issue was discovered in the Linux kernel through 5.16-rc6.

5.5
2022-09-01 CVE-2021-39009 IBM
Netapp
Cleartext Storage of Sensitive Information vulnerability in multiple products

IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 stores user credentials in plain clear text which can be read by a local privileged user.

5.5
2022-09-01 CVE-2021-39045 IBM
Netapp
Insufficiently Protected Credentials vulnerability in multiple products

IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 could allow a local attacker to obtain information due to the autocomplete feature on password input fields.

5.5
2022-09-01 CVE-2020-27784 Linux Use After Free vulnerability in Linux Kernel

A vulnerability was found in the Linux kernel, where accessing a deallocated instance in printer_ioctl() printer_ioctl() tries to access of a printer_dev instance.

5.5
2022-09-01 CVE-2020-35530 Libraw
Debian
Out-of-bounds Write vulnerability in multiple products

In LibRaw, there is an out-of-bounds write vulnerability within the "new_node()" function (libraw\src\x3f\x3f_utils_patched.cpp) that can be triggered via a crafted X3F file.

5.5
2022-09-01 CVE-2020-35531 Libraw
Debian
Out-of-bounds Read vulnerability in multiple products

In LibRaw, an out-of-bounds read vulnerability exists within the get_huffman_diff() function (libraw\src\x3f\x3f_utils_patched.cpp) when reading data from an image file.

5.5
2022-09-01 CVE-2020-35532 Libraw
Debian
Out-of-bounds Read vulnerability in multiple products

In LibRaw, an out-of-bounds read vulnerability exists within the "simple_decode_row()" function (libraw\src\x3f\x3f_utils_patched.cpp) which can be triggered via an image with a large row_stride field.

5.5
2022-09-01 CVE-2020-35533 Libraw
Debian
Out-of-bounds Read vulnerability in multiple products

In LibRaw, an out-of-bounds read vulnerability exists within the "LibRaw::adobe_copy_pixel()" function (libraw\src\decoders\dng.cpp) when reading data from the image file.

5.5
2022-09-01 CVE-2020-35534 Libraw Allocation of Resources Without Limits or Throttling vulnerability in Libraw

In LibRaw, there is a memory corruption vulnerability within the "crxFreeSubbandData()" function (libraw\src\decoders\crx.cpp) when processing cr3 files.

5.5
2022-09-01 CVE-2020-35535 Libraw Out-of-bounds Read vulnerability in Libraw

In LibRaw, there is an out-of-bounds read vulnerability within the "LibRaw::parseSonySRF()" function (libraw\src\metadata\sony.cpp) when processing srf files.

5.5
2022-09-01 CVE-2022-3061 Linux
Debian
Found Linux Kernel flaw in the i740 driver.
5.5
2022-08-31 CVE-2022-2898 Measuresoft Unspecified vulnerability in Measuresoft Scadapro Client and Scadapro Server

Measuresoft ScadaPro Server and Client (All Versions) do not properly resolve links before file access; this could allow a denial-of-service condition.

5.5
2022-08-31 CVE-2020-35538 Libjpeg Turbo NULL Pointer Dereference vulnerability in Libjpeg-Turbo 2.0.5

A crafted input file could cause a null pointer dereference in jcopy_sample_rows() when processed by libjpeg-turbo.

5.5
2022-08-31 CVE-2022-1263 Linux
Redhat
NULL Pointer Dereference vulnerability in multiple products

A NULL pointer dereference issue was found in KVM when releasing a vCPU with dirty ring support enabled.

5.5
2022-08-31 CVE-2022-1325 Cimg Allocation of Resources Without Limits or Throttling vulnerability in Cimg

A flaw was found in Clmg, where with the help of a maliciously crafted pandore or bmp file with modified dx and dy header field values it is possible to trick the application into allocating huge buffer sizes like 64 Gigabyte upon reading the file from disk or from a virtual buffer.

5.5
2022-08-31 CVE-2022-1354 Libtiff
Fedoraproject
Redhat
Netapp
Debian
A heap buffer overflow flaw was found in Libtiffs' tiffinfo.c in TIFFReadRawDataStriped() function.
5.5
2022-08-31 CVE-2022-1975 Linux Unspecified vulnerability in Linux Kernel 5.18

There is a sleep-in-atomic bug in /net/nfc/netlink.c that allows an attacker to crash the Linux kernel by simulating a nfc device from user-space.

5.5
2022-08-31 CVE-2022-28625 HP Information Exposure Through Log Files vulnerability in HP Oneview

A local disclosure of sensitive information vulnerability was discovered in HPE OneView version(s): Prior to 7.0 or 6.60.01.

5.5
2022-08-31 CVE-2022-2153 Linux
Fedoraproject
Redhat
Debian
A flaw was found in the Linux kernel’s KVM when attempting to set a SynIC IRQ.
5.5
2022-08-30 CVE-2022-36561 Xpdfreader Unspecified vulnerability in Xpdfreader Xpdf 4.04

XPDF v4.0.4 was discovered to contain a segmentation violation via the component /xpdf/AcroForm.cc:538.

5.5
2022-08-29 CVE-2022-0480 Linux
Redhat
A flaw was found in the filelock_init in fs/locks.c function in the Linux kernel.
5.5
2022-08-29 CVE-2022-0496 Openscad Out-of-bounds Read vulnerability in Openscad

A vulnerbiility was found in Openscad, where a DXF-format drawing with particular (not necessarily malformed!) properties may cause an out-of-bounds memory access when imported using import().

5.5
2022-08-29 CVE-2022-0851 Convert2Rhel Project
Redhat
There is a flaw in convert2rhel.
5.5
2022-08-29 CVE-2022-0852 Convert2Rhel Project
Redhat
There is a flaw in convert2rhel.
5.5
2022-08-29 CVE-2022-1016 Linux
Redhat
Missing Initialization of Resource vulnerability in multiple products

A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free.

5.5
2022-08-29 CVE-2022-1115 Imagemagick Out-of-bounds Write vulnerability in Imagemagick

A heap-buffer-overflow flaw was found in ImageMagick’s PushShortPixel() function of quantum-private.h file.

5.5
2022-08-29 CVE-2022-1184 Linux
Redhat
Debian
Canonical
A use-after-free flaw was found in fs/ext4/namei.c:dx_insert_block() in the Linux kernel’s filesystem sub-component.
5.5
2022-08-29 CVE-2022-1198 Linux
Redhat
Use After Free vulnerability in multiple products

A use-after-free vulnerabilitity was discovered in drivers/net/hamradio/6pack.c of linux that allows an attacker to crash linux kernel by simulating ax25 device using 6pack driver from user space.

5.5
2022-08-29 CVE-2022-1204 Linux
Fedoraproject
Debian
Use After Free vulnerability in multiple products

A use-after-free flaw was found in the Linux kernel’s Amateur Radio AX.25 protocol functionality in the way a user connects with the protocol.

5.5
2022-08-29 CVE-2022-2953 Libtiff
Netapp
Debian
Out-of-bounds Read vulnerability in multiple products

LibTIFF 4.4.0 has an out-of-bounds read in extractImageSection in tools/tiffcrop.c:6905, allowing attackers to cause a denial-of-service via a crafted tiff file.

5.5
2022-08-29 CVE-2022-35014 Advancemame
Fedoraproject
Advancecomp v2.3 contains a segmentation fault.
5.5
2022-08-29 CVE-2022-35015 Advancemame
Fedoraproject
Out-of-bounds Write vulnerability in multiple products

Advancecomp v2.3 was discovered to contain a heap buffer overflow via le_uint32_read at /lib/endianrw.h.

5.5
2022-08-29 CVE-2022-35016 Advancemame
Fedoraproject
Out-of-bounds Write vulnerability in multiple products

Advancecomp v2.3 was discovered to contain a heap buffer overflow.

5.5
2022-08-29 CVE-2022-35017 Advancemame
Fedoraproject
Out-of-bounds Write vulnerability in multiple products

Advancecomp v2.3 was discovered to contain a heap buffer overflow.

5.5
2022-08-29 CVE-2022-35018 Advancemame
Fedoraproject
Advancecomp v2.3 was discovered to contain a segmentation fault.
5.5
2022-08-29 CVE-2022-35019 Advancemame
Fedoraproject
Advancecomp v2.3 was discovered to contain a segmentation fault.
5.5
2022-08-29 CVE-2022-35020 Advancemame
Fedoraproject
Out-of-bounds Write vulnerability in multiple products

Advancecomp v2.3 was discovered to contain a heap buffer overflow via the component __interceptor_memcpy at /sanitizer_common/sanitizer_common_interceptors.inc.

5.5
2022-08-29 CVE-2021-40326 Foxit Improper Verification of Cryptographic Signature vulnerability in Foxit PDF Editor, PDF Reader and Phantompdf

Foxit PDF Reader before 11.1 and PDF Editor before 11.1, and PhantomPDF before 10.1.6, mishandle hidden and incremental data in signed documents.

5.5
2022-08-29 CVE-2022-25641 Foxit Unspecified vulnerability in Foxit PDF Editor, PDF Reader and Phantompdf

Foxit PDF Reader before 11.2.2 and PDF Editor before 11.2.2, and PhantomPDF before 10.1.8, mishandle cross-reference information during compressed-object parsing within signed documents.

5.5
2022-09-02 CVE-2022-36639 Garage Management System Project Cross-site Scripting vulnerability in Garage Management System Project Garage Management System 1.0

A stored cross-site scripting (XSS) vulnerability in /client.php of Garage Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the name parameter.

5.4
2022-09-02 CVE-2022-25370 Apache Cross-site Scripting vulnerability in Apache Ofbiz

Apache OFBiz uses the Birt plugin (https://eclipse.github.io/birt-website/) to create data visualizations and reports.

5.4
2022-09-02 CVE-2022-36637 Garage Management System Project Cross-site Scripting vulnerability in Garage Management System Project Garage Management System 1.0

Garage Management System v1.0 was discovered to contain a persistent cross-site scripting (XSS) vulnerability via the brand_name parameter at /brand.php.

5.4
2022-09-01 CVE-2022-36355 Easy ORG Chart Project Unspecified vulnerability in Easy ORG Chart Project Easy ORG Chart

Authenticated (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in PluginlySpeaking Easy Org Chart plugin <= 3.1 at WordPress.

5.4
2022-09-01 CVE-2022-38790 Weave Works Cross-site Scripting vulnerability in Weave.Works Gitops

Weave GitOps Enterprise before 0.9.0-rc.5 has a cross-site scripting (XSS) bug allowing a malicious user to inject a javascript: link in the UI.

5.4
2022-09-01 CVE-2022-3072 Rosariosis Unspecified vulnerability in Rosariosis

Cross-site Scripting (XSS) - Stored in GitHub repository francoisjacquet/rosariosis prior to 8.9.3.

5.4
2022-08-30 CVE-2022-33935 Dell Cross-site Scripting vulnerability in Dell EMC Data Protection Advisor

Dell EMC Data Protection Advisor versions 19.6 and earlier, contains a Stored Cross Site Scripting, an attacker could potentially exploit this vulnerability, leading to the storage of malicious HTML or JavaScript codes in a trusted application data store.

5.4
2022-08-29 CVE-2021-38934 IBM Cross-site Scripting vulnerability in IBM products

IBM Engineering Test Management 7.0, 7.0.1, and 7.0.2 is vulnerable to cross-site scripting.

5.4
2022-08-29 CVE-2022-36037 Getkirby Unspecified vulnerability in Getkirby Kirby

kirby is a content management system (CMS) that adapts to many different projects and helps you build your own ideal interface.

5.4
2022-08-29 CVE-2022-31677 Vmware Insufficient Session Expiration vulnerability in VMWare Pinniped

An Insufficient Session Expiration issue was discovered in the Pinniped Supervisor (before v0.19.0).

5.4
2022-08-29 CVE-2022-36194 Centreon Cross-site Scripting vulnerability in Centreon 22.04.0

Centreon 22.04.0 is vulnerable to Cross Site Scripting (XSS) from the function Pollers > Broker Configuration by adding a crafted payload into the name parameter.

5.4
2022-09-02 CVE-2022-36638 Garage Management System Project Unspecified vulnerability in Garage Management System Project Garage Management System 1.0

An access control issue in the component print.php of Garage Management System v1.0 allows unauthenticated attackers to access data for all existing orders.

5.3
2022-09-01 CVE-2022-2663 Linux
Debian
An issue was found in the Linux kernel in nf_conntrack_irc where the message handling can be confused and incorrectly matches the message.
5.3
2022-09-01 CVE-2022-2739 Redhat
Podman Project
Cleartext Storage of Sensitive Information vulnerability in multiple products

The version of podman as released for Red Hat Enterprise Linux 7 Extras via RHSA-2022:2190 advisory included an incorrect version of podman missing the fix for CVE-2020-14370, which was previously fixed via RHSA-2020:5056.

5.3
2022-08-31 CVE-2022-1841 Zephyrproject Out-of-bounds Write vulnerability in Zephyrproject Zephyr

In subsys/net/ip/tcp.c , function tcp_flags , when the incoming parameter flags is ECN or CWR , the buf will out-of-bounds write a byte zero.

5.3
2022-08-31 CVE-2022-36046 Vercel Improper Check for Unusual or Exceptional Conditions vulnerability in Vercel Next.Js 12.2.3

Next.js is a React framework that can provide building blocks to create web applications.

5.3
2022-08-31 CVE-2022-27911 Joomla Unspecified vulnerability in Joomla Joomla! 4.2.0

An issue was discovered in Joomla! 4.2.0.

5.3
2022-08-31 CVE-2022-39046 GNU
Netapp
Information Exposure Through Log Files vulnerability in multiple products

An issue was discovered in the GNU C Library (glibc) 2.36.

5.3
2022-08-29 CVE-2022-2034 Automattic Authorization Bypass Through User-Controlled Key vulnerability in Automattic Sensei LMS

The Sensei LMS WordPress plugin before 4.5.0 does not have proper permissions set in one of its REST endpoint, allowing unauthenticated users to access private messages sent to teachers

5.3
2022-08-29 CVE-2022-2373 Nsqua Missing Authorization vulnerability in Nsqua Simply Schedule Appointments

The Simply Schedule Appointments WordPress plugin before 1.5.7.7 is missing authorisation in a REST endpoint, allowing unauthenticated users to retrieve WordPress users details such as name and email address

5.3
2022-09-02 CVE-2022-39194 Mediawiki Resource Exhaustion vulnerability in Mediawiki

An issue was discovered in the MediaWiki through 1.38.2.

4.9
2022-09-01 CVE-2022-23452 Openstack
Redhat
An authorization flaw was found in openstack-barbican, where anyone with an admin role could add secrets to a different project container.
4.9
2022-09-01 CVE-2022-2764 Redhat
Netapp
A flaw was found in Undertow.
4.9
2022-08-29 CVE-2022-0718 Openstack
Redhat
Debian
Information Exposure Through Log Files vulnerability in multiple products

A flaw was found in python-oslo-utils.

4.9
2022-09-02 CVE-2022-36600 Blogengine Cross-site Scripting vulnerability in Blogengine Blogengine.Net 3.3.8.0

BlogEngine v3.3.8.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the component /blogengine/api/posts.

4.8
2022-09-02 CVE-2022-37679 Miniblog Core Project Cross-site Scripting vulnerability in Miniblog.Core Project Miniblog.Core 1.0

Miniblog.Core v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the component /blog/edit.

4.8
2022-08-30 CVE-2022-36657 Library Management System Project Cross-site Scripting vulnerability in Library Management System Project Library Management System 1.0

Library Management System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the component /librarian/edit_book_details.php.

4.8
2022-08-29 CVE-2022-3035 Snipeitapp Unspecified vulnerability in Snipeitapp Snipe-It

Cross-site Scripting (XSS) - Stored in GitHub repository snipe/snipe-it prior to v6.0.11.

4.8
2022-08-29 CVE-2022-2374 Nsqua Unspecified vulnerability in Nsqua Simply Schedule Appointments

The Simply Schedule Appointments WordPress plugin before 1.5.7.7 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

4.8
2022-08-29 CVE-2022-0485 Redhat Unchecked Return Value vulnerability in Redhat Enterprise Linux and Libnbd

A flaw was found in the copying tool `nbdcopy` of libnbd.

4.8
2022-08-29 CVE-2022-37059 Intelliants Cross-site Scripting vulnerability in Intelliants Subrion CMS 4.2.1

Cross Site Scripting (XSS) in Admin Panel of Subrion CMS 4.2.1 allows attacker to inject arbitrary code via Login Field

4.8
2022-09-02 CVE-2022-38170 Apache Incorrect Permission Assignment for Critical Resource vulnerability in Apache Airflow

In Apache Airflow prior to 2.3.4, an insecure umask was configured for numerous Airflow components when running with the `--daemon` flag which could result in a race condition giving world-writable files in the Airflow home directory and allowing local users to expose arbitrary file contents via the webserver.

4.7
2022-09-02 CVE-2022-39188 Linux
Debian
Race Condition vulnerability in multiple products

An issue was discovered in include/asm-generic/tlb.h in the Linux kernel before 5.19.

4.7
2022-08-31 CVE-2022-1205 Linux NULL Pointer Dereference vulnerability in Linux Kernel

A NULL pointer dereference flaw was found in the Linux kernel’s Amateur Radio AX.25 protocol functionality in the way a user connects with the protocol.

4.7
2022-08-31 CVE-2022-36048 Zulip Unspecified vulnerability in Zulip

Zulip is an open-source team collaboration tool with topic-based threading that combines email and chat.

4.3
2022-08-29 CVE-2022-2080 Automattic Unspecified vulnerability in Automattic Sensei LMS

The Sensei LMS WordPress plugin before 4.5.2 does not ensure that the sender of a private message is either the teacher or the original sender, allowing any authenticated user to send messages to arbitrary private conversation via a IDOR attack.

4.3
2022-08-29 CVE-2022-2267 Mailchimp Unspecified vulnerability in Mailchimp for Woocommerce

The Mailchimp for WooCommerce WordPress plugin before 2.7.1 has an AJAX action that allows any logged in users (such as subscriber) to perform a POST request on behalf of the server to the internal network/LAN, the body of the request is also appended to the response so it can be used to scan private network for example

4.3
2022-08-29 CVE-2022-0812 Linux Unspecified vulnerability in Linux Kernel

An information leak flaw was found in NFS over RDMA in the net/sunrpc/xprtrdma/rpc_rdma.c in the Linux Kernel.

4.3
2022-08-31 CVE-2022-1974 Linux Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Linux Kernel 5.18

A use-after-free flaw was found in the Linux kernel's NFC core functionality due to a race condition between kobject creation and delete.

4.1

2 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2022-09-01 CVE-2022-2256 Redhat Cross-site Scripting vulnerability in Redhat Single Sign-On 7.0

A Stored Cross-site scripting (XSS) vulnerability was found in keycloak as shipped in Red Hat Single Sign-On 7.

3.8
2022-08-29 CVE-2022-2556 Mailchimp Unspecified vulnerability in Mailchimp for Woocommerce

The Mailchimp for WooCommerce WordPress plugin before 2.7.2 has an AJAX action that allows high privilege users to perform a POST request on behalf of the server to the internal network/LAN, the body of the request is also appended to the response so it can be used to scan private network for example

2.7