Weekly Vulnerabilities Reports > September 5 to 11, 2022
Overview
451 new vulnerabilities reported during this period, including 66 critical vulnerabilities and 187 high severity vulnerabilities. This weekly summary report vulnerabilities in 687 products from 221 vendors including Google, Samsung, Jflyfox, Debian, and Xwiki. Vulnerabilities are notably categorized as "Out-of-bounds Write", "Cross-site Scripting", "SQL Injection", "Path Traversal", and "OS Command Injection".
- 317 reported vulnerabilities are remotely exploitables.
- 2 reported vulnerabilities have public exploit available.
- 127 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
- 220 reported vulnerabilities are exploitable by an anonymous user.
- Google has the most reported vulnerabilities, with 45 reported vulnerabilities.
- Tenda has the most reported critical vulnerabilities, with 10 reported vulnerabilities.
VULNERABILITIES
VULNERABILITIES
VULNERABILITIES
VULNERABILITIES
VULNERABILITIES
EXPLOITABLE
EXPLOITABLE
AVAILABLE
ANONYMOUSLY
WEB APPLICATION
Vulnerability Details
The following table list reported vulnerabilities for the period covered by this report:
66 Critical Vulnerabilities
DATE | CVE | VENDOR | VULNERABILITY | CVSS |
---|---|---|---|---|
2022-09-06 | CVE-2022-36067 | VM2 Project | Improper Control of Dynamically-Managed Code Resources vulnerability in VM2 Project VM2 vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. | 10.0 |
2022-09-07 | CVE-2021-36782 | Suse | Unspecified vulnerability in Suse Rancher A Cleartext Storage of Sensitive Information vulnerability in SUSE Rancher allows authenticated Cluster Owners, Cluster Members, Project Owners, Project Members and User Base to use the Kubernetes API to retrieve plaintext version of sensitive data. | 9.9 |
2022-09-07 | CVE-2021-36783 | Suse | Insufficiently Protected Credentials vulnerability in Suse Rancher A Insufficiently Protected Credentials vulnerability in SUSE Rancher allows authenticated Cluster Owners, Cluster Members, Project Owners and Project Members to read credentials, passwords and API tokens that have been stored in cleartext and exposed via API endpoints. | 9.9 |
2022-09-11 | CVE-2022-39135 | Apache | Unspecified vulnerability in Apache Calcite Apache Calcite 1.22.0 introduced the SQL operators EXISTS_NODE, EXTRACT_XML, XML_TRANSFORM and EXTRACT_VALUE do not restrict XML External Entity references in their configuration, making them vulnerable to a potential XML External Entity (XXE) attack. | 9.8 |
2022-09-09 | CVE-2021-44835 | Aivhub | SQL Injection vulnerability in Aivhub Active Intelligence Visualization 5.0 An issue was discovered in Active Intelligent Visualization 5. | 9.8 |
2022-09-09 | CVE-2022-2526 | Systemd Project Netapp | Use After Free vulnerability in multiple products A use-after-free vulnerability was found in systemd. | 9.8 |
2022-09-09 | CVE-2022-36376 | Rankmath | Unspecified vulnerability in Rankmath SEO Server-Side Request Forgery (SSRF) vulnerability in Rank Math SEO plugin <= 1.0.95 at WordPress. | 9.8 |
2022-09-09 | CVE-2022-25765 | Pdfkit Project Fedoraproject | The package pdfkit from 0.0.0 are vulnerable to Command Injection where the URL is not properly sanitized. | 9.8 |
2022-09-09 | CVE-2022-40305 | Canto | Server-Side Request Forgery (SSRF) vulnerability in Canto A Server-Side Request Forgery issue in Canto Cumulus through 11.1.3 allows attackers to enumerate the internal network, overload network resources, and possibly have unspecified other impact via the server parameter to the /cwc/login login form. | 9.8 |
2022-09-08 | CVE-2022-37163 | Ihatetobudget Project | Use of Password Hash With Insufficient Computational Effort vulnerability in Ihatetobudget Project Ihatetobudget 1.5.7 Bminusl IHateToBudget v1.5.7 employs a weak password policy which allows attackers to potentially gain unauthorized access to the application via brute-force attacks. | 9.8 |
2022-09-08 | CVE-2022-37164 | Ontrack Project | Use of Password Hash With Insufficient Computational Effort vulnerability in Ontrack Project Ontrack 3.4 Inoda OnTrack v3.4 employs a weak password policy which allows attackers to potentially gain unauthorized access to the application via brute-force attacks. | 9.8 |
2022-09-08 | CVE-2022-36085 | Openpolicyagent | Unspecified vulnerability in Openpolicyagent Open Policy Agent Open Policy Agent (OPA) is an open source, general-purpose policy engine. | 9.8 |
2022-09-08 | CVE-2022-20923 | Cisco | Improper Authentication vulnerability in Cisco products A vulnerability in the IPSec VPN Server authentication functionality of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an unauthenticated, remote attacker to bypass authentication controls and access the IPSec VPN network. | 9.8 |
2022-09-08 | CVE-2022-33941 | Alfasado | OS Command Injection vulnerability in Alfasado Powercms PowerCMS XMLRPC API provided by Alfasado Inc. | 9.8 |
2022-09-08 | CVE-2022-38394 | Allied Telesis | Use of Hard-coded Credentials vulnerability in Allied-Telesis Centrecom Ar260S Firmware Use of hard-coded credentials for the telnet server of CentreCOM AR260S V2 firmware versions prior to Ver.3.3.7 allows a remote unauthenticated attacker to execute an arbitrary OS command. | 9.8 |
2022-09-08 | CVE-2022-25914 | JIB Project | Unspecified vulnerability in JIB Project JIB The package com.google.cloud.tools:jib-core before 0.22.0 are vulnerable to Remote Code Execution (RCE) via the isDockerInstalled function, due to attempting to execute input. | 9.8 |
2022-09-08 | CVE-2021-34236 | Netgear | Classic Buffer Overflow vulnerability in Netgear R8000 Firmware 1.0.4.56 Buffer Overflow in Netgear R8000 Router with firmware v1.0.4.56 allows remote attackers to execute arbitrary code or cause a denial-of-service by sending a crafted POST to '/bd_genie_create_account.cgi' with a sufficiently long parameter 'register_country'. | 9.8 |
2022-09-08 | CVE-2022-36586 | Tenda | Classic Buffer Overflow vulnerability in Tenda G3 Firmware 15.11.0.6(7663) In Tenda G3 US_G3V3.0br_V15.11.0.6(7663)_EN_TDE, there is a buffer overflow vulnerability caused by strcpy in function 0x869f4 in the httpd binary. | 9.8 |
2022-09-08 | CVE-2022-36588 | Dlink | Classic Buffer Overflow vulnerability in Dlink Dap-1650 Firmware 1.04B02J65H In D-Link DAP1650 v1.04 firmware, the fileaccess.cgi program in the firmware has a buffer overflow vulnerability caused by strncpy. | 9.8 |
2022-09-07 | CVE-2022-36086 | Rust Osdev | Improper Validation of Specified Quantity in Input vulnerability in Rust-Osdev Linked-List-Allocator linked_list_allocator is an allocator usable for no_std systems. | 9.8 |
2022-09-07 | CVE-2022-36089 | Kubevela | Unspecified vulnerability in Kubevela KubeVela is an application delivery platform Users using KubeVela's VelaUX APIServer could be affected by an authentication bypass vulnerability. | 9.8 |
2022-09-07 | CVE-2022-36585 | Tenda | Classic Buffer Overflow vulnerability in Tenda G3 Firmware 15.11.0.6(7663) In Tenda G3 US_G3V3.0br_V15.11.0.6(7663)_EN_TDE, in httpd binary, the addDhcpRule function has a buffer overflow caused by sscanf. | 9.8 |
2022-09-07 | CVE-2022-38250 | Nagios | SQL Injection vulnerability in Nagios XI 5.8.6 Nagios XI v5.8.6 was discovered to contain a SQL injection vulnerability via the mib_name parameter at the Manage MIBs page. | 9.8 |
2022-09-07 | CVE-2022-3129 | Online Driving School Project Project | Unspecified vulnerability in Online Driving School Project Online Driving School Project A vulnerability was found in codeprojects Online Driving School. | 9.8 |
2022-09-07 | CVE-2022-3130 | Online Driving School Project Project | Unspecified vulnerability in Online Driving School Project Online Driving School Project A vulnerability classified as critical has been found in codeprojects Online Driving School. | 9.8 |
2022-09-07 | CVE-2022-38309 | Tenda | Out-of-bounds Write vulnerability in Tenda Ac18 Firmware 15.03.05.05/15.03.05.19(6318) Tenda AC18 router v15.03.05.19 and v15.03.05.05 was discovered to contain a stack overflow via the list parameter at /goform/SetVirtualServerCfg. | 9.8 |
2022-09-07 | CVE-2022-38310 | Tenda | Out-of-bounds Write vulnerability in Tenda Ac18 Firmware 15.03.05.05/15.03.05.19(6318) Tenda AC18 router v15.03.05.19 and v15.03.05.05 was discovered to contain a stack overflow via the list parameter at /goform/SetStaticRouteCfg. | 9.8 |
2022-09-07 | CVE-2022-38311 | Tenda | Out-of-bounds Write vulnerability in Tenda Ac18 Firmware 15.03.05.05/15.03.05.19(6318) Tenda AC18 router v15.03.05.19 and v15.03.05.05 was discovered to contain a stack overflow via the time parameter at /goform/PowerSaveSet. | 9.8 |
2022-09-07 | CVE-2022-38312 | Tenda | Out-of-bounds Write vulnerability in Tenda Ac18 Firmware 15.03.05.05/15.03.05.19(6318) Tenda AC18 router v15.03.05.19 and v15.03.05.05 was discovered to contain a stack overflow via the list parameter at /goform/SetIpMacBind. | 9.8 |
2022-09-07 | CVE-2022-38313 | Tenda | Out-of-bounds Write vulnerability in Tenda Ac18 Firmware 15.03.05.05/15.03.05.19(6318) Tenda AC18 router v15.03.05.19 and v15.03.05.05 was discovered to contain a stack overflow via the time parameter at /goform/saveParentControlInfo. | 9.8 |
2022-09-07 | CVE-2022-38314 | Tenda | Out-of-bounds Write vulnerability in Tenda Ac18 Firmware 15.03.05.05/15.03.05.19(6318) Tenda AC18 router v15.03.05.19 and v15.03.05.05 was discovered to contain a stack overflow via the urls parameter at /goform/saveParentControlInfo. | 9.8 |
2022-09-07 | CVE-2022-36587 | Tenda | Classic Buffer Overflow vulnerability in Tenda G3 Firmware 15.11.0.6(7663) In Tenda G3 US_G3V3.0br_V15.11.0.6(7663)_EN_TDE, there is a buffer overflow vulnerability caused by sprintf in function in the httpd binary. | 9.8 |
2022-09-07 | CVE-2022-36660 | Xhyve Project | Out-of-bounds Write vulnerability in Xhyve Project Xhyve 20211002 xhyve commit dfbe09b was discovered to contain a stack buffer overflow via the component pci_vtrnd_notify(). | 9.8 |
2022-09-06 | CVE-2022-1368 | Cognex | Unspecified vulnerability in Cognex 3D-A1000 Dimensioning System Firmware 1.0.3(3354) The Cognex 3D-A1000 Dimensioning System in firmware version 1.0.3 (3354) and prior is vulnerable to CWE-306: Missing Authentication for Critical Function, which allows unauthorized users to change the operator account password via webserver commands by monitoring web socket communications from an unauthenticated session. | 9.8 |
2022-09-06 | CVE-2022-36387 | About ME Project | Unspecified vulnerability in About-Me Project About-Me 1.0.12 Broken Access Control vulnerability in Alessio Caiazza's About Me plugin <= 1.0.12 at WordPress. | 9.8 |
2022-09-06 | CVE-2022-36427 | About Rentals Project | Unspecified vulnerability in About-Rentals Project About-Rentals 1.5 Missing Access Control vulnerability in About Rentals. | 9.8 |
2022-09-06 | CVE-2022-37344 | Accommodation System Project | Unspecified vulnerability in Accommodation-System Project Accommodation-System 1.0.1 Missing Access Control vulnerability in PHP Crafts Accommodation System plugin <= 1.0.1 at WordPress. | 9.8 |
2022-09-06 | CVE-2022-36061 | Elrond | Unspecified vulnerability in Elrond GO Elrond go is the go implementation for the Elrond Network protocol. | 9.8 |
2022-09-06 | CVE-2022-36663 | Gluu | Server-Side Request Forgery (SSRF) vulnerability in Gluu Oxauth Gluu Oxauth before v4.4.1 allows attackers to execute blind SSRF (Server-Side Request Forgery) attacks via a crafted request_uri parameter. | 9.8 |
2022-09-06 | CVE-2020-21516 | Feehi | Unrestricted Upload of File with Dangerous Type vulnerability in Feehi Feehicms 2.0.8 There is an arbitrary file upload vulnerability in FeehiCMS 2.0.8 at the head image upload, that allows attackers to execute relevant PHP code. | 9.8 |
2022-09-06 | CVE-2022-31789 | Watchguard | Integer Overflow or Wraparound vulnerability in Watchguard Fireware An integer overflow in WatchGuard Firebox and XTM appliances allows an unauthenticated remote attacker to trigger a buffer overflow and potentially execute arbitrary code by sending a malicious request to exposed management ports. | 9.8 |
2022-09-06 | CVE-2022-26447 | Google Yoctoproject | Out-of-bounds Write vulnerability in multiple products In BT firmware, there is a possible out of bounds write due to a missing bounds check. | 9.8 |
2022-09-06 | CVE-2022-31860 | Openremote | Unspecified vulnerability in Openremote 1.0.3/1.0.4 An issue was discovered in OpenRemote through 1.0.4 allows attackers to execute arbitrary code via a crafted Groovy rule. | 9.8 |
2022-09-06 | CVE-2022-36425 | Fastlinemedia | Unspecified vulnerability in Fastlinemedia Beaver Builder Broken Access Control vulnerability in Beaver Builder plugin <= 2.5.4.3 at WordPress. | 9.8 |
2022-09-06 | CVE-2022-36584 | Tenda | Classic Buffer Overflow vulnerability in Tenda G3 Firmware 15.11.0.6(7663) In Tenda G3 US_G3V3.0br_V15.11.0.6(7663)_EN_TDE, the getsinglepppuser function has a buffer overflow caused by sscanf. | 9.8 |
2022-09-06 | CVE-2022-37839 | Totolink | Classic Buffer Overflow vulnerability in Totolink A860R Firmware 4.1.2Cu.5182B20201027 TOTOLINK A860R V4.1.2cu.5182_B20201027 is vulnerable to Buffer Overflow via Cstecgi.cgi. | 9.8 |
2022-09-06 | CVE-2022-37840 | Totolink | Classic Buffer Overflow vulnerability in Totolink A860R Firmware 4.1.2Cu.5182B20201027 In TOTOLINK A860R V4.1.2cu.5182_B20201027, the main function in downloadfile.cgi has a buffer overflow vulnerability. | 9.8 |
2022-09-06 | CVE-2022-37842 | Totolink | Classic Buffer Overflow vulnerability in Totolink A860R Firmware 4.1.2Cu.5182B20201027 In TOTOLINK A860R V4.1.2cu.5182_B20201027, the parameters in infostat.cgi are not filtered, causing a buffer overflow vulnerability. | 9.8 |
2022-09-06 | CVE-2022-37843 | Totolink | Unspecified vulnerability in Totolink A860R Firmware 4.1.2Cu.5182B20201027 In TOTOLINK A860R V4.1.2cu.5182_B20201027 in cstecgi.cgi, the acquired parameters are directly put into the system for execution without filtering, resulting in a command injection vulnerability. | 9.8 |
2022-09-06 | CVE-2022-40109 | Totolink | Incorrect Default Permissions vulnerability in Totolink A3002R Firmware 1.1.1B20200824.0128 TOTOLINK A3002R TOTOLINK-A3002R-He-V1.1.1-B20200824.0128 is vulnerable to Insecure Permissions via binary /bin/boa. | 9.8 |
2022-09-06 | CVE-2022-40111 | Totolink | Use of Hard-coded Credentials vulnerability in Totolink A3002R Firmware 1.1.1B20200824.0128 In TOTOLINK A3002R TOTOLINK-A3002R-He-V1.1.1-B20200824.0128 in the shadow.sample file, root is hardcoded in the firmware. | 9.8 |
2022-09-06 | CVE-2022-2714 | Rosariosis | Unspecified vulnerability in Rosariosis Improper Handling of Length Parameter Inconsistency in GitHub repository francoisjacquet/rosariosis prior to 10.0. | 9.8 |
2022-09-06 | CVE-2022-34747 | Zyxel | Use of Externally-Controlled Format String vulnerability in Zyxel Nas326 Firmware 5.21/5.21(Aazf.7)C0 A format string vulnerability in Zyxel NAS326 firmware versions prior to V5.21(AAZF.12)C0 could allow an attacker to achieve unauthorized remote code execution via a crafted UDP packet. | 9.8 |
2022-09-05 | CVE-2022-31814 | Netgate | OS Command Injection vulnerability in Netgate Pfblockerng 2.1.426 pfSense pfBlockerNG through 2.1.4_26 allows remote attackers to execute arbitrary OS commands as root via shell metacharacters in the HTTP Host header. | 9.8 |
2022-09-05 | CVE-2022-3122 | Oretnom23 | SQL Injection vulnerability in Oretnom23 Clinic'S Patient Management System 1.0 A vulnerability was found in SourceCodester Clinics Patient Management System 1.0. | 9.8 |
2022-09-05 | CVE-2022-2830 | Bitdefender | Unspecified vulnerability in Bitdefender Gravityzone Deserialization of Untrusted Data vulnerability in the message processing component of Bitdefender GravityZone Console allows an attacker to pass unsafe commands to the environment. | 9.8 |
2022-09-05 | CVE-2022-3120 | Oretnom23 | Unspecified vulnerability in Oretnom23 Clinic'S Patient Management System 1.0 A vulnerability classified as critical was found in SourceCodester Clinics Patient Management System. | 9.8 |
2022-09-07 | CVE-2022-31149 | Activitywatch | Unspecified vulnerability in Activitywatch ActivityWatch open-source automated time tracker. | 9.6 |
2022-09-09 | CVE-2022-38638 | Casbin | Path Traversal vulnerability in Casbin Casdoor 1.97.3 Casdoor v1.97.3 was discovered to contain an arbitrary file write vulnerability via the fullFilePath parameter at /api/upload-resource. | 9.1 |
2022-09-09 | CVE-2022-36793 | WP Shop | Unspecified vulnerability in Wp-Shop WP Shop Unauthenticated Plugin Settings Change & Data Deletion vulnerabilities in WP Shop plugin <= 3.9.6 at WordPress. | 9.1 |
2022-09-08 | CVE-2022-27593 | Qnap | Externally Controlled Reference to a Resource in Another Sphere vulnerability in Qnap Photo Station An externally controlled reference to a resource vulnerability has been reported to affect QNAP NAS running Photo Station. | 9.1 |
2022-09-07 | CVE-2022-31247 | Suse | Unspecified vulnerability in Suse Rancher An Improper Authorization vulnerability in SUSE Rancher, allows any user who has permissions to create/edit cluster role template bindings or project role template bindings (such as cluster-owner, manage cluster members, project-owner and manage project members) to gain owner permission in another project in the same cluster or in another project on a different downstream cluster. | 9.1 |
2022-09-06 | CVE-2022-1525 | Cognex | Unspecified vulnerability in Cognex 3D-A1000 Dimensioning System Firmware 1.0.3(3354) The Cognex 3D-A1000 Dimensioning System in firmware version 1.0.3 (3354) and prior is vulnerable to CWE-602: Client-Side Enforcement of Server-Side Security, which could allow attackers to bypass web access controls by inspecting and modifying the source code of password protected web elements. | 9.1 |
2022-09-08 | CVE-2022-36096 | Xwiki | Cross-site Scripting vulnerability in Xwiki The XWiki Platform Index UI is an Index of all pages, attachments, orphans and deleted pages and attachments for XWiki Platform, a generic wiki platform. | 9.0 |
2022-09-08 | CVE-2022-36098 | Xwiki | Unspecified vulnerability in Xwiki XWiki Platform Mentions UI is a user interface for mentioning users in wiki content for XWiki Platform, a generic wiki platform. | 9.0 |
2022-09-08 | CVE-2022-36094 | Xwiki | Cross-site Scripting vulnerability in Xwiki XWiki Platform Web Parent POM contains Web resources for the XWiki platform, a generic wiki platform. | 9.0 |
187 High Vulnerabilities
DATE | CVE | VENDOR | VULNERABILITY | CVSS |
---|---|---|---|---|
2022-09-05 | CVE-2022-39824 | Appsmith | Cross-site Scripting vulnerability in Appsmith Server-side JavaScript injection in Appsmith through 1.7.14 allows remote attackers to execute arbitrary JavaScript code from the server via the currentItem property of the list widget, e.g., to perform DoS attacks or achieve an information leak. | 8.9 |
2022-09-11 | CVE-2022-26049 | Diffplug | Path Traversal vulnerability in Diffplug Goomph This affects the package com.diffplug.gradle:goomph before 3.37.2. | 8.8 |
2022-09-09 | CVE-2022-40320 | Libconfuse Project Fedoraproject | Out-of-bounds Read vulnerability in multiple products cfg_tilde_expand in confuse.c in libConfuse 3.3 has a heap-based buffer over-read. | 8.8 |
2022-09-09 | CVE-2022-36110 | Gravitl | Unspecified vulnerability in Gravitl Netmaker Netmaker makes networks with WireGuard. | 8.8 |
2022-09-09 | CVE-2022-38615 | Bpcbt | SQL Injection vulnerability in Bpcbt Smartvista Front-End 2.2.22 SmartVista SVFE2 v2.2.22 was discovered to contain multiple SQL injection vulnerabilities via the UserForm:j_id88, UserForm:j_id90, and UserForm:j_id92 parameters at /SVFE2/pages/feegroups/service_group.jsf. | 8.8 |
2022-09-09 | CVE-2022-35277 | Getresponse | Unspecified vulnerability in Getresponse Cross-Site Request Forgery (CSRF) vulnerability in GetResponse plugin <= 5.5.20 at WordPress. | 8.8 |
2022-09-09 | CVE-2022-37405 | Better Font Awesome Project | Unspecified vulnerability in Better Font Awesome Project Better Font Awesome Cross-Site Request Forgery (CSRF) vulnerability in Mickey Kay's Better Font Awesome plugin <= 2.0.1 at WordPress. | 8.8 |
2022-09-09 | CVE-2022-37411 | Captcha Code Project | Unspecified vulnerability in Captcha Code Project Captcha Code Cross-Site Request Forgery (CSRF) vulnerability in Vinoj Cardoza's Captcha Code plugin <= 2.7 at WordPress. | 8.8 |
2022-09-09 | CVE-2022-38070 | Mypopups | Unspecified vulnerability in Mypopups Pop-Up Privilege Escalation (subscriber+) vulnerability in Pop-up plugin <= 1.1.5 at WordPress. | 8.8 |
2022-09-09 | CVE-2022-38093 | Aioseo | Unspecified vulnerability in Aioseo ALL in ONE SEO Multiple Cross-Site Request Forgery (CSRF) vulnerabilities in All in One SEO plugin <= 4.2.3.1 at WordPress. | 8.8 |
2022-09-09 | CVE-2022-38144 | Gvectors | Unspecified vulnerability in Gvectors Wpforo Forum Cross-Site Request Forgery (CSRF) vulnerability in gVectors Team wpForo Forum plugin <= 2.0.5 at WordPress. | 8.8 |
2022-09-09 | CVE-2022-38700 | Openharmony | Improper Authentication vulnerability in Openharmony 3.1.1 OpenHarmony-v3.1.1 and prior versions have a permission bypass vulnerability. | 8.8 |
2022-09-08 | CVE-2022-36084 | AEB | Unspecified vulnerability in AEB Cruddl cruddl is software for creating a GraphQL API for a database, using the GraphQL SDL to model a schema. | 8.8 |
2022-09-08 | CVE-2022-36099 | Xwiki | Improper Encoding or Escaping of Output vulnerability in Xwiki XWiki Platform Wiki UI Main Wiki is software for managing subwikis on XWiki Platform, a generic wiki platform. | 8.8 |
2022-09-08 | CVE-2022-36100 | Xwiki | Improper Encoding or Escaping of Output vulnerability in Xwiki XWiki Platform Applications Tag and XWiki Platform Tag UI are tag applications for XWiki, a generic wiki platform. | 8.8 |
2022-09-08 | CVE-2022-3167 | Ikus Soft | Unspecified vulnerability in Ikus-Soft Rdiffweb Improper Restriction of Rendered UI Layers or Frames in GitHub repository ikus060/rdiffweb prior to 2.4.1. | 8.8 |
2022-09-08 | CVE-2022-20696 | Cisco | Unspecified vulnerability in Cisco Sd-Wan Vmanage A vulnerability in the binding configuration of Cisco SD-WAN vManage Software containers could allow an unauthenticated, adjacent attacker who has access to the VPN0 logical network to also access the messaging service ports on an affected system. | 8.8 |
2022-09-08 | CVE-2022-30079 | Netgear | OS Command Injection vulnerability in Netgear R6200 R6200V2V1.0.3.12 Command injection vulnerability was discovered in Netgear R6200 v2 firmware through R6200v2-V1.0.3.12 via binary /sbin/acos_service that could allow remote authenticated attackers the ability to modify values in the vulnerable parameter. | 8.8 |
2022-09-08 | CVE-2022-34869 | Allied Telesis | Unspecified vulnerability in Allied-Telesis Centrecom Ar260S Firmware Undocumented hidden command that can be executed from the telnet function of CentreCOM AR260S V2 firmware versions prior to Ver.3.3.7 allows a remote authenticated attacker to execute an arbitrary OS command. | 8.8 |
2022-09-08 | CVE-2022-35273 | Allied Telesis | OS Command Injection vulnerability in Allied-Telesis Centrecom Ar260S Firmware OS command injection vulnerability in GUI setting page of CentreCOM AR260S V2 firmware versions prior to Ver.3.3.7 allows a remote authenticated attacker to execute an arbitrary OS command. | 8.8 |
2022-09-08 | CVE-2022-38094 | Allied Telesis | OS Command Injection vulnerability in Allied-Telesis Centrecom Ar260S Firmware OS command injection vulnerability in the telnet function of CentreCOM AR260S V2 firmware versions prior to Ver.3.3.7 allows a remote authenticated attacker to execute an arbitrary OS command. | 8.8 |
2022-09-08 | CVE-2022-37144 | Plextrac | Improper Restriction of Excessive Authentication Attempts vulnerability in Plextrac The PlexTrac platform prior to API version 1.17.0 does not restrict excessive MFA TOTP submission attempts. | 8.8 |
2022-09-08 | CVE-2022-38531 | FPT | OS Command Injection vulnerability in FPT G-97Rg3 Firmware and G-97Rg6M Firmware FPT G-97RG6M R4.2.98.035 and G-97RG3 R4.2.43.078 are vulnerable to Remote Command Execution in the ping function. | 8.8 |
2022-09-07 | CVE-2022-36073 | Rubygems | Improper Authentication vulnerability in Rubygems RubyGems.org is the Ruby community gem host. | 8.8 |
2022-09-07 | CVE-2022-30078 | Netgear | OS Command Injection vulnerability in Netgear R6200 Firmware and R6300 Firmware NETGEAR R6200_V2 firmware versions through R6200v2-V1.0.3.12_10.1.11 and R6300_V2 firmware versions through R6300v2-V1.0.4.52_10.0.93 allow remote authenticated attackers to execute arbitrary command via shell metacharacters in the ipv6_fix.cgi ipv6_wan_ipaddr, ipv6_lan_ipaddr, ipv6_wan_length, or ipv6_lan_length parameters. | 8.8 |
2022-09-07 | CVE-2022-37730 | Ftcms | Cross-Site Request Forgery (CSRF) vulnerability in Ftcms 2.1 In ftcms 2.1, there is a Cross Site Request Forgery (CSRF) vulnerability in the PHP page, which causes the attacker to forge a link to trick him to click on a malicious link or visit a page containing attack code, and send a request to the server (corresponding to the identity authentication information) as the victim without the victim's knowledge. | 8.8 |
2022-09-07 | CVE-2022-3152 | PHP Fusion | Improper Authentication vulnerability in PHP-Fusion PHPfusion Unverified Password Change in GitHub repository phpfusion/phpfusion prior to 9.10.20. | 8.8 |
2022-09-07 | CVE-2022-31166 | Xwiki | Unspecified vulnerability in Xwiki XWiki Platform Old Core is a core package for XWiki Platform, a generic wiki platform. | 8.8 |
2022-09-06 | CVE-2022-23679 | Arubanetworks | Cross-Site Request Forgery (CSRF) vulnerability in Arubanetworks Aos-Cx AOS-CX lacks Anti-CSRF protections in place for state-changing operations. | 8.8 |
2022-09-06 | CVE-2022-23680 | Arubanetworks | Cross-Site Request Forgery (CSRF) vulnerability in Arubanetworks Aos-Cx AOS-CX lacks Anti-CSRF protections in place for state-changing operations. | 8.8 |
2022-09-06 | CVE-2022-23684 | Arubanetworks | Unspecified vulnerability in Arubanetworks Aos-Cx A vulnerability in the web-based management interface of AOS-CX could allow a remote authenticated user with read-only privileges to escalate their permissions to those of an administrative user. | 8.8 |
2022-09-06 | CVE-2022-2233 | Banner Cycler Project | Cross-Site Request Forgery (CSRF) vulnerability in Banner Cycler Project Banner Cycler 1.4 The Banner Cycler plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including 1.4. | 8.8 |
2022-09-06 | CVE-2022-2431 | Wpdownloadmanager | Externally Controlled Reference to a Resource in Another Sphere vulnerability in Wpdownloadmanager Wordpress Download Manager The Download Manager plugin for WordPress is vulnerable to arbitrary file deletion in versions up to, and including 3.2.50. | 8.8 |
2022-09-06 | CVE-2022-2433 | Connekthq | Deserialization of Untrusted Data vulnerability in Connekthq Ajax Load More The WordPress Infinite Scroll – Ajax Load More plugin for WordPress is vulnerable to deserialization of untrusted input via the 'alm_repeaters_export' parameter in versions up to, and including 5.5.3. | 8.8 |
2022-09-06 | CVE-2022-2434 | Instawp | Deserialization of Untrusted Data vulnerability in Instawp String Locator The String Locator plugin for WordPress is vulnerable to deserialization of untrusted input via the 'string-locator-path' parameter in versions up to, and including 2.5.0. | 8.8 |
2022-09-06 | CVE-2022-2436 | Wpdownloadmanager | Deserialization of Untrusted Data vulnerability in Wpdownloadmanager Wordpress Download Manager The Download Manager plugin for WordPress is vulnerable to deserialization of untrusted input via the 'file[package_dir]' parameter in versions up to, and including 3.2.49. | 8.8 |
2022-09-06 | CVE-2022-2540 | Link Optimizer Lite Project | Cross-Site Request Forgery (CSRF) vulnerability in Link Optimizer Lite Project Link Optimizer Lite 1.4.5 The Link Optimizer Lite plugin for WordPress is vulnerable to Cross-Site Request Forgery to Cross-Site Scripting in versions up to, and including 1.4.5. | 8.8 |
2022-09-06 | CVE-2022-2541 | Summitmediaconcepts | Cross-Site Request Forgery (CSRF) vulnerability in Summitmediaconcepts Ucontext for Amazon 3.9.1 The uContext for Amazon plugin for WordPress is vulnerable to Cross-Site Request Forgery to Cross-Site Scripting in versions up to, and including 3.9.1. | 8.8 |
2022-09-06 | CVE-2022-2542 | Summitmediaconcepts | Cross-Site Request Forgery (CSRF) vulnerability in Summitmediaconcepts Ucontext for Clickbank 3.9.1 The uContext for Clickbank plugin for WordPress is vulnerable to Cross-Site Request Forgery to Cross-Site Scripting in versions up to, and including 3.9.1. | 8.8 |
2022-09-06 | CVE-2022-35847 | Fortinet | Code Injection vulnerability in Fortinet Fortisoar An improper neutralization of special elements used in a template engine vulnerability [CWE-1336] in FortiSOAR management interface 7.2.0, 7.0.0 through 7.0.3, 6.4.0 through 6.4.4 may allow a remote and authenticated attacker to execute arbitrary code via a crafted payload. | 8.8 |
2022-09-06 | CVE-2022-3026 | WP Users Exporter Project | Improper Neutralization of Formula Elements in a CSV File vulnerability in Wp-Users-Exporter Project Wp-Users-Exporter 1.4.2 The WP Users Exporter plugin for WordPress is vulnerable to CSV Injection in versions up to, and including, 1.4.2 via the 'Export Users' functionality. | 8.8 |
2022-09-06 | CVE-2022-31020 | Linuxfoundation | Unspecified vulnerability in Linuxfoundation Indy-Node Indy Node is the server portion of a distributed ledger purpose-built for decentralized identity. | 8.8 |
2022-09-06 | CVE-2022-34883 | Hitachi | OS Command Injection vulnerability in Hitachi Raid Manager Storage Replication Adapter OS Command Injection vulnerability in Hitachi RAID Manager Storage Replication Adapter allows remote authenticated users to execute arbitrary OS commands. | 8.8 |
2022-09-05 | CVE-2022-30331 | Tigergraph | Improper Input Validation vulnerability in Tigergraph 3.6.0 The User-Defined Functions (UDF) feature in TigerGraph 3.6.0 allows installation of a query (in the GSQL query language) without proper validation. | 8.8 |
2022-09-05 | CVE-2022-3121 | Online Employee Leave Management System Project | Unspecified vulnerability in Online Employee Leave Management System Project Online Employee Leave Management System 1.0 A vulnerability was found in SourceCodester Online Employee Leave Management System 1.0. | 8.8 |
2022-09-05 | CVE-2022-38369 | Apache | Session Fixation vulnerability in Apache Iotdb 0.13.0 Apache IoTDB version 0.13.0 is vulnerable by session id attack. | 8.8 |
2022-09-05 | CVE-2022-3008 | Tinygltf Project Debian | Command Injection vulnerability in multiple products The tinygltf library uses the C library function wordexp() to perform file path expansion on untrusted paths that are provided from the input file. | 8.8 |
2022-09-05 | CVE-2022-39051 | Otrs | Improper Control of Dynamically-Managed Code Resources vulnerability in Otrs Attacker might be able to execute malicious Perl code in the Template toolkit, by having the admin installing an unverified 3th party package | 8.8 |
2022-09-05 | CVE-2022-39838 | Systematicalpha | Path Traversal vulnerability in Systematicalpha Systematic FIX Adapter Firmware 2.4.0.25 Systematic FIX Adapter (ALFAFX) 2.4.0.25 13/09/2017 allows remote file inclusion via a UNC share pathname, and also allows absolute path traversal to local pathnames. | 8.6 |
2022-09-06 | CVE-2022-2633 | Plugins360 | Externally Controlled Reference to a Resource in Another Sphere vulnerability in Plugins360 All-In-One Video Gallery 2.5.8/2.5.9/2.6.0 The All-in-One Video Gallery plugin for WordPress is vulnerable to arbitrary file downloads and blind server-side request forgery via the 'dl' parameter found in the ~/public/video.php file in versions up to, and including 2.6.0. | 8.2 |
2022-09-09 | CVE-2022-28741 | Aenrich | Path Traversal vulnerability in Aenrich A+Hrd aEnrich a+HRD 5.x Learning Management Key Performance Indicator System has a local file inclusion (LFI) vulnerability that occurs due to missing input validation in v5.x | 8.1 |
2022-09-09 | CVE-2022-26393 | Baxter | Use of Externally-Controlled Format String vulnerability in Baxter products The Baxter Spectrum WBM is susceptible to format string attacks via application messaging. | 8.1 |
2022-09-08 | CVE-2022-38258 | Dlink | Path Traversal vulnerability in Dlink Dir-819 Firmware 1.06 A local file inclusion (LFI) vulnerability in D-Link DIR 819 v1.06 allows attackers to cause a Denial of Service (DoS) or access sensitive server information via manipulation of the getpage parameter in a crafted web request. | 8.1 |
2022-09-08 | CVE-2022-36090 | Xwiki | Unspecified vulnerability in Xwiki XWiki Platform Old Core is a core package for XWiki Platform, a generic wiki platform. | 8.1 |
2022-09-06 | CVE-2022-23451 | Openstack Redhat | An authorization flaw was found in openstack-barbican. | 8.1 |
2022-09-09 | CVE-2022-38059 | Access Code Feeder Project | Unspecified vulnerability in Access Code Feeder Project Access Code Feeder Cross-Site Request Forgery (CSRF) vulnerability in Alexey Trofimov's Access Code Feeder plugin <= 1.0.3 at WordPress. | 8.0 |
2022-09-06 | CVE-2022-2429 | Ultimatesmsnotifications | Improper Neutralization of Formula Elements in a CSV File vulnerability in Ultimatesmsnotifications Ultimate SMS Notifications for Woocommerce 1.4.1 The Ultimate SMS Notifications for WooCommerce plugin for WordPress is vulnerable to CSV Injection in versions up to, and including, 1.4.1 via the 'Export Utility' functionality. | 8.0 |
2022-09-09 | CVE-2022-3133 | Diagrams | Unspecified vulnerability in Diagrams Drawio OS Command Injection in GitHub repository jgraph/drawio prior to 20.3.0. | 7.8 |
2022-09-09 | CVE-2022-2964 | Linux Redhat Netapp | A flaw was found in the Linux kernel’s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. | 7.8 |
2022-09-09 | CVE-2022-36841 | Out-of-bounds Write vulnerability in Google Android 10.0/11.0/12.0 A heap-based overflow vulnerability in PrepareRecogLibrary_Part function in libSDKRecognitionText.spensdk.samsung.so library prior to SMR Sep-2022 Release 1 allows attacker to cause memory access fault. | 7.8 | |
2022-09-09 | CVE-2022-36842 | Out-of-bounds Write vulnerability in Google Android 10.0/11.0/12.0 A heap-based overflow vulnerability in prepareRecogLibrary function in libSDKRecognitionText.spensdk.samsung.so library prior to SMR Sep-2022 Release 1 allows attacker to cause memory access fault. | 7.8 | |
2022-09-09 | CVE-2022-36843 | Out-of-bounds Write vulnerability in Google Android 10.0/11.0/12.0 A heap-based overflow vulnerability in MHW_RECOG_LIB_INFO function in libSDKRecognitionText.spensdk.samsung.so library prior to SMR Sep-2022 Release 1 allows attacker to cause memory access fault. | 7.8 | |
2022-09-09 | CVE-2022-36844 | Out-of-bounds Write vulnerability in Google Android 10.0/11.0/12.0 A heap-based overflow vulnerability in HWR::EngJudgeModel::Construct() in libSDKRecognitionText.spensdk.samsung.so library prior to SMR Sep-2022 Release 1 allows attacker to cause memory access fault. | 7.8 | |
2022-09-09 | CVE-2022-36845 | Out-of-bounds Write vulnerability in Google Android 10.0/11.0/12.0 A heap-based overflow vulnerability in MHW_RECOG_LIB_INFO function in libSDKRecognitionText.spensdk.samsung.so library prior to SMR Sep-2022 Release 1 allows attacker to cause memory access fault. | 7.8 | |
2022-09-09 | CVE-2022-36846 | Out-of-bounds Write vulnerability in Google Android 10.0/11.0/12.0 A heap-based overflow vulnerability in ConstructDictionary function in libSDKRecognitionText.spensdk.samsung.so library prior to SMR Sep-2022 Release 1 allows attacker to cause memory access fault. | 7.8 | |
2022-09-09 | CVE-2022-36847 | Use After Free vulnerability in Google Android 10.0 Use after free vulnerability in mtp_send_signal function of MTP driver prior to SMR Sep-2022 Release 1 allows attackers to perform malicious actions. | 7.8 | |
2022-09-09 | CVE-2022-36849 | Use After Free vulnerability in Google Android 10.0/11.0/12.0 Use after free vulnerability in sdp_mm_set_process_sensitive function of sdpmm driver prior to SMR Sep-2022 Release 1 allows attackers to perform malicious actions. | 7.8 | |
2022-09-09 | CVE-2022-36855 | Use After Free vulnerability in Google Android 10.0/11.0/12.0 A use after free vulnerability in iva_ctl driver prior to SMR Sep-2022 Release 1 allows attacker to cause memory access fault. | 7.8 | |
2022-09-09 | CVE-2022-36858 | Out-of-bounds Write vulnerability in Google Android 10.0/11.0/12.0 A heap-based overflow vulnerability in GetCorrectDbLanguageTypeEsPKc() function in libSDKRecognitionText.spensdk.samsung.so library prior to SMR Sep-2022 Release 1 allows attacker to cause memory access fault. | 7.8 | |
2022-09-09 | CVE-2022-36860 | Out-of-bounds Write vulnerability in Google Android 10.0/11.0/12.0 A heap-based overflow vulnerability in LoadEnvironment function in libSDKRecognitionText.spensdk.samsung.so library prior to SMR Sep-2022 Release 1 allows attacker to cause memory access fault. | 7.8 | |
2022-09-09 | CVE-2022-36862 | Out-of-bounds Write vulnerability in Google Android 10.0/11.0/12.0 A heap-based overflow vulnerability in HWR::EngineCJK::Impl::Construct() in libSDKRecognitionText.spensdk.samsung.so library prior to SMR Sep-2022 Release 1 allows attacker to cause memory access fault. | 7.8 | |
2022-09-09 | CVE-2022-36863 | Out-of-bounds Write vulnerability in Google Android 10.0/11.0/12.0 A heap-based overflow vulnerability in GetCorrectDbLanguageTypeEsPKc function in libSDKRecognitionText.spensdk.samsung.so library prior to SMR Sep-2022 Release 1 allows attacker to cause memory access fault. | 7.8 | |
2022-09-09 | CVE-2022-36864 | Samsung | Unspecified vulnerability in Samsung Email Improper access control and intent redirection in Samsung Email prior to 6.1.70.20 allows attacker to access specific formatted file and execute privileged behavior. | 7.8 |
2022-09-09 | CVE-2022-39119 | Missing Authorization vulnerability in Google Android 10.0/11.0/12.0 In network service, there is a missing permission check. | 7.8 | |
2022-09-09 | CVE-2022-39846 | Samsung | Uncontrolled Search Path Element vulnerability in Samsung Smart Switch PC 4.2.220224/4.3.22083 DLL hijacking vulnerability in Smart Switch PC prior to version 4.3.22083_3 allows attacker to execute arbitrary code. | 7.8 |
2022-09-09 | CVE-2022-40299 | Singular | Use of Insufficiently Random Values vulnerability in Singular In Singular before 4.3.1, a predictable /tmp pathname is used (e.g., by sdb.cc), which allows local users to gain the privileges of other users via a procedure in a file under /tmp. | 7.8 |
2022-09-09 | CVE-2022-40297 | Ubports | Improper Privilege Management vulnerability in Ubports Ubuntu Touch 16.04 UBports Ubuntu Touch 16.04 allows the screen-unlock passcode to be used for a privileged shell via Sudo. | 7.8 |
2022-09-08 | CVE-2022-36403 | Ricoh | Untrusted Search Path vulnerability in Ricoh Device Software Manager Untrusted search path vulnerability in the installer of Device Software Manager prior to Ver.2.20.3.0 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory. | 7.8 |
2022-09-07 | CVE-2022-36271 | Outbyte | Uncontrolled Search Path Element vulnerability in Outbyte PC Repair 1.7.112.7856 Outbyte PC Repair Installation File 1.7.112.7856 is vulnerable to Dll Hijacking. | 7.8 |
2022-09-06 | CVE-2022-38529 | Tinyexr Project | Out-of-bounds Write vulnerability in Tinyexr Project Tinyexr 20220628 tinyexr commit 0647fb3 was discovered to contain a heap-buffer overflow via the component rleUncompress. | 7.8 |
2022-09-06 | CVE-2022-38530 | Gpac | Out-of-bounds Write vulnerability in Gpac GPAC v2.1-DEV-rev232-gfcaa01ebb-master was discovered to contain a stack overflow when processing ISOM_IOD. | 7.8 |
2022-09-06 | CVE-2022-26858 | Dell | Improper Authentication vulnerability in Dell products Dell BIOS versions contain an Improper Authentication vulnerability. | 7.8 |
2022-09-06 | CVE-2022-26860 | Dell | Out-of-bounds Write vulnerability in Dell products Dell BIOS versions contain a stack-based buffer overflow vulnerability. | 7.8 |
2022-09-06 | CVE-2022-26861 | Dell | Unspecified vulnerability in Dell products Dell BIOS versions contain an Insecure Automated Optimization vulnerability. | 7.8 |
2022-09-06 | CVE-2022-38176 | Ysoft | Unspecified vulnerability in Ysoft Safeq 6.0 An issue was discovered in YSoft SAFEQ 6 before 6.0.72. | 7.8 |
2022-09-06 | CVE-2022-36040 | Rizin | Unspecified vulnerability in Rizin Rizin is a UNIX-like reverse engineering framework and command-line toolset. | 7.8 |
2022-09-06 | CVE-2022-36041 | Rizin | Unspecified vulnerability in Rizin Rizin is a UNIX-like reverse engineering framework and command-line toolset. | 7.8 |
2022-09-06 | CVE-2022-36043 | Rizin | Unspecified vulnerability in Rizin Rizin is a UNIX-like reverse engineering framework and command-line toolset. | 7.8 |
2022-09-06 | CVE-2022-36044 | Rizin | Unspecified vulnerability in Rizin Rizin is a UNIX-like reverse engineering framework and command-line toolset. | 7.8 |
2022-09-06 | CVE-2022-3134 | VIM Debian | Use After Free in GitHub repository vim/vim prior to 9.0.0389. | 7.8 |
2022-09-06 | CVE-2022-31791 | Watchguard | Unspecified vulnerability in Watchguard Fireware WatchGuard Firebox and XTM appliances allow a local attacker (that has already obtained shell access) to elevate their privileges and execute code with root permissions. | 7.8 |
2022-09-06 | CVE-2022-36038 | Circuitverse | Unspecified vulnerability in Circuitverse CircuitVerse is an open-source platform which allows users to construct digital logic circuits online. | 7.8 |
2022-09-06 | CVE-2022-36039 | Rizin | Unspecified vulnerability in Rizin Rizin is a UNIX-like reverse engineering framework and command-line toolset. | 7.8 |
2022-09-06 | CVE-2022-36042 | Rizin | Unspecified vulnerability in Rizin Rizin is a UNIX-like reverse engineering framework and command-line toolset. | 7.8 |
2022-09-06 | CVE-2022-23681 | Arubanetworks | OS Command Injection vulnerability in Arubanetworks Aos-Cx Multiple vulnerabilities exist in the AOS-CX command line interface that could lead to authenticated command injection. | 7.8 |
2022-09-06 | CVE-2022-23682 | Arubanetworks | OS Command Injection vulnerability in Arubanetworks Aos-Cx Multiple vulnerabilities exist in the AOS-CX command line interface that could lead to authenticated command injection. | 7.8 |
2022-09-06 | CVE-2022-25308 | GNU Redhat | A stack-based buffer overflow flaw was found in the Fribidi package. | 7.8 |
2022-09-06 | CVE-2022-26469 | Unsafe Reflection vulnerability in Google Android 11.0/12.0 In MtkEmail, there is a possible escalation of privilege due to fragment injection. | 7.8 | |
2022-09-06 | CVE-2022-29058 | Fortinet | SQL Injection vulnerability in Fortinet products An improper neutralization of special elements [CWE-89] used in an OS command vulnerability [CWE-78] in the command line interpreter of FortiAP 6.0.0 through 6.4.7, 7.0.0 through 7.0.3, 7.2.0, FortiAP-S 6.0.0 through 6.4.7, FortiAP-W2 6.0.0 through 6.4.7, 7.0.0 through 7.0.3, 7.2.0 and FortiAP-U 5.4.0 through 6.2.3 may allow an authenticated attacker to execute unauthorized commands via specifically crafted arguments to existing commands. | 7.8 |
2022-09-06 | CVE-2022-2735 | Clusterlabs Debian | A vulnerability was found in the PCS project. | 7.8 |
2022-09-06 | CVE-2022-30298 | Fortinet | Improper Privilege Management vulnerability in Fortinet Fortisoar An improper privilege management vulnerability [CWE-269] in Fortinet FortiSOAR before 7.2.1 allows a GUI user who has already found a way to modify system files (via another, unrelated and hypothetical exploit) to execute arbitrary Python commands as root. | 7.8 |
2022-09-05 | CVE-2022-39843 | Lotus 1 2 3 Project | Out-of-bounds Write vulnerability in Lotus 1-2-3 Project Lotus 1-2-3 1.0.0 123elf Lotus 1-2-3 before 1.0.0rc3 for Linux, and Lotus 1-2-3 R3 for UNIX and other platforms through 9.8.2, allow attackers to execute arbitrary code via a crafted worksheet. | 7.8 |
2022-09-05 | CVE-2022-39831 | GNU Fedoraproject | Out-of-bounds Write vulnerability in multiple products An issue was discovered in PSPP 1.6.2. | 7.8 |
2022-09-05 | CVE-2022-39832 | GNU Fedoraproject | Out-of-bounds Write vulnerability in multiple products An issue was discovered in PSPP 1.6.2. | 7.8 |
2022-09-09 | CVE-2021-37819 | Pdftk Java Project | Infinite Loop vulnerability in Pdftk-Java Project Pdftk-Java 3.2.3 PDF Labs pdftk-java v3.2.3 was discovered to contain an infinite loop via the component /text/pdf/PdfReader.java. | 7.5 |
2022-09-09 | CVE-2022-31006 | Linuxfoundation | Unspecified vulnerability in Linuxfoundation Indy-Node indy-node is the server portion of Hyperledger Indy, a distributed ledger purpose-built for decentralized identity. | 7.5 |
2022-09-09 | CVE-2022-38614 | Bpcbt | Path Traversal vulnerability in Bpcbt Smartvista Cardgen 3.28.0 An issue in the IGB Files and OutfileService features of SmartVista Cardgen v3.28.0 allows attackers to list and download arbitrary files via modifying the PATH parameter. | 7.5 |
2022-09-09 | CVE-2022-28740 | Aenrich | Unspecified vulnerability in Aenrich A+Hrd aEnrich eHRD Learning Management Key Performance Indicator System 5+ exposes Sensitive Information to an Unauthorized Actor. | 7.5 |
2022-09-09 | CVE-2022-28742 | Aenrich | Unspecified vulnerability in Aenrich A+Hrd aEnrich eHRD Learning Management Key Performance Indicator System 5+ has Improper Access Control. | 7.5 |
2022-09-09 | CVE-2022-36853 | Unspecified vulnerability in Google Android 10.0/11.0/12.0 Intent redirection in Photo Editor prior to SMR Sep-2022 Release 1 allows attacker to get sensitive information. | 7.5 | |
2022-09-09 | CVE-2020-10735 | Python Redhat Fedoraproject | Incorrect Type Conversion or Cast vulnerability in multiple products A flaw was found in python. | 7.5 |
2022-09-08 | CVE-2022-40280 | Samsung | Missing Release of Resource after Effective Lifetime vulnerability in Samsung Tizenrt An issue was discovered in Samsung TizenRT through 3.0_GBM (and 3.1_PRE). | 7.5 |
2022-09-08 | CVE-2022-40281 | Samsung | Memory Leak vulnerability in Samsung Tizenrt An issue was discovered in Samsung TizenRT through 3.0_GBM (and 3.1_PRE). | 7.5 |
2022-09-08 | CVE-2022-36092 | Xwiki | Unspecified vulnerability in Xwiki XWiki Platform Old Core is a core package for XWiki Platform, a generic wiki platform. | 7.5 |
2022-09-08 | CVE-2022-36091 | Xwiki | Missing Authorization vulnerability in Xwiki XWiki Platform Web Templates are templates for XWiki Platform, a generic wiki platform. | 7.5 |
2022-09-08 | CVE-2022-37857 | Hauk Project | Cleartext Storage of Sensitive Information vulnerability in Hauk Project Hauk 1.6.1 bilde2910 Hauk v1.6.1 requires a hardcoded password which by default is blank. | 7.5 |
2022-09-08 | CVE-2022-28220 | Apache | Command Injection vulnerability in Apache James Apache James prior to release 3.6.3 and 3.7.1 is vulnerable to a buffering attack relying on the use of the STARTTLS command. | 7.5 |
2022-09-08 | CVE-2022-25897 | Eclipse | Allocation of Resources Without Limits or Throttling vulnerability in Eclipse Milo The package org.eclipse.milo:sdk-server before 0.6.8 are vulnerable to Denial of Service (DoS) when bypassing the limitations for excessive memory consumption by sending multiple CloseSession requests with the deleteSubscription parameter equal to False. | 7.5 |
2022-09-08 | CVE-2022-37145 | Plextrac | Improper Restriction of Excessive Authentication Attempts vulnerability in Plextrac The PlexTrac platform prior to version 1.17.0 does not restrict excessive authentication attempts for accounts configured to use the PlexTrac authentication provider. | 7.5 |
2022-09-07 | CVE-2022-36049 | Helm Fluxcd | Allocation of Resources Without Limits or Throttling vulnerability in multiple products Flux2 is a tool for keeping Kubernetes clusters in sync with sources of configuration, and Flux's helm-controller is a Kubernetes operator that allows one to declaratively manage Helm chart releases. | 7.5 |
2022-09-07 | CVE-2022-36079 | Parseplatform | Unspecified vulnerability in Parseplatform Parse-Server Parse Server is an open source backend that can be deployed to any infrastructure that can run Node.js. | 7.5 |
2022-09-07 | CVE-2022-36081 | Wikmd Project | Path Traversal vulnerability in Wikmd Project Wikmd Wikmd is a file based wiki that uses markdown. | 7.5 |
2022-09-07 | CVE-2022-31414 | Dlink | Classic Buffer Overflow vulnerability in Dlink Dir-1960 Firmware 1.11 D-Link DIR-1960 firmware DIR-1960_A1_1.11 was discovered to contain a buffer overflow via srtcat in prog.cgi. | 7.5 |
2022-09-07 | CVE-2022-36539 | Eigen Wijzer Ouderapp Project | Authorization Bypass Through User-Controlled Key vulnerability in Eigen&Wijzer Ouderapp Project Eigen&Wijzer Ouderapp WeDayCare B.V Ouderapp before v1.1.22 allows attackers to alter the ID value within intercepted calls to gain access to data of other parents and children. | 7.5 |
2022-09-07 | CVE-2022-35513 | Blink1 | Insecure Storage of Sensitive Information vulnerability in Blink1 Blink1Control2 The Blink1Control2 application <= 2.2.7 uses weak password encryption and an insecure method of storage. | 7.5 |
2022-09-07 | CVE-2022-37189 | Ddmal | XXE vulnerability in Ddmal Mei2Volpiano DDMAL MEI2Volpiano 0.8.2 is vulnerable to XML External Entity (XXE), leading to a Denial of Service. | 7.5 |
2022-09-07 | CVE-2022-40023 | Sqlalchemy Debian | Sqlalchemy mako before 1.2.2 is vulnerable to Regular expression Denial of Service when using the Lexer class to parse. | 7.5 |
2022-09-06 | CVE-2022-36064 | Shescape Project | Unspecified vulnerability in Shescape Project Shescape Shescape is a shell escape package for JavaScript. | 7.5 |
2022-09-06 | CVE-2022-36065 | Growthbook | Path Traversal vulnerability in Growthbook GrowthBook is an open-source platform for feature flagging and A/B testing. | 7.5 |
2022-09-06 | CVE-2022-36058 | Elrond | Unspecified vulnerability in Elrond GO Elrond go is the go implementation for the Elrond Network protocol. | 7.5 |
2022-09-06 | CVE-2022-37185 | EMS Project | SQL Injection vulnerability in EMS Project EMS 6.2 SQL injection vulnerability exists in the school information query interface (repschoolproj.php) of the EMS 6.2 system of the Office of the Thai Basic Education Commission, which can lead to data leakage. | 7.5 |
2022-09-06 | CVE-2021-43565 | Golang | Unspecified vulnerability in Golang SSH The x/crypto/ssh package before 0.0.0-20211202192323-5770296d904e of golang.org/x/crypto allows an attacker to panic an SSH server. | 7.5 |
2022-09-06 | CVE-2022-27491 | Fortinet | Unspecified vulnerability in Fortinet Fortios A improper verification of source of a communication channel in Fortinet FortiOS with IPS engine version 7.201 through 7.214, 7.001 through 7.113, 6.001 through 6.121, 5.001 through 5.258 and before 4.086 allows a remote and unauthenticated attacker to trigger the sending of "blocked page" HTML data to an arbitrary victim via crafted TCP requests, potentially flooding the victim. | 7.5 |
2022-09-06 | CVE-2022-27664 | Golang Fedoraproject | In net/http in Go before 1.18.6 and 1.19.x before 1.19.1, attackers can cause a denial of service because an HTTP/2 connection can hang during closing if shutdown were preempted by a fatal error. | 7.5 |
2022-09-06 | CVE-2022-28884 | Withsecure F Secure | Infinite Loop vulnerability in multiple products A Denial-of-Service vulnerability was discovered in the F-Secure and WithSecure products where aerdl.dll may go into an infinite loop when unpacking PE files. | 7.5 |
2022-09-06 | CVE-2022-28885 | F Secure | Unspecified vulnerability in F-Secure Atlant and Linux Security A Denial-of-Service (DoS) vulnerability was discovered in the fsicapd component used in WithSecure products whereby the service may crash while parsing the scanning request. | 7.5 |
2022-09-06 | CVE-2022-31790 | Watchguard | Unspecified vulnerability in Watchguard Fireware WatchGuard Firebox and XTM appliances allow an unauthenticated remote attacker to retrieve sensitive authentication server settings by sending a malicious request to exposed authentication endpoints. | 7.5 |
2022-09-06 | CVE-2022-32264 | Freebsd | Improper Handling of Exceptional Conditions vulnerability in Freebsd sys/netinet/tcp_timer.h in FreeBSD before 7.0 contains a denial-of-service (DoS) vulnerability due to improper handling of TSopt on TCP connections. | 7.5 |
2022-09-06 | CVE-2022-37841 | Totolink | Use of Hard-coded Credentials vulnerability in Totolink A860R Firmware 4.1.2Cu.5182B20201027 In TOTOLINK A860R V4.1.2cu.5182_B20201027 there is a hard coded password for root in /etc/shadow.sample. | 7.5 |
2022-09-06 | CVE-2022-40110 | Totolink | Classic Buffer Overflow vulnerability in Totolink A3002R Firmware 1.1.1B20200824.0128 TOTOLINK A3002R TOTOLINK-A3002R-He-V1.1.1-B20200824.0128 is vulnerable to Buffer Overflow via /bin/boa. | 7.5 |
2022-09-06 | CVE-2022-40112 | Totolink | Classic Buffer Overflow vulnerability in Totolink A3002R Firmware 1.1.1B20200824.0128 TOTOLINK A3002R TOTOLINK-A3002R-He-V1.1.1-B20200824.0128 is vulnerable Buffer Overflow via the hostname parameter in binary /bin/boa. | 7.5 |
2022-09-05 | CVE-2022-2083 | Simple Sign ON Project | Cleartext Transmission of Sensitive Information vulnerability in Simple Sign on Project Simple Sign on The Simple Single Sign On WordPress plugin through 4.1.0 leaks its OAuth client_secret, which could be used by attackers to gain unauthorized access to the site. | 7.5 |
2022-09-05 | CVE-2022-38370 | Apache | Missing Authorization vulnerability in Apache Iotdb 0.13.0 Apache IoTDB grafana-connector version 0.13.0 contains an interface without authorization, which may expose the internal structure of database. | 7.5 |
2022-09-05 | CVE-2022-39828 | Samsung | Unspecified vulnerability in Samsung Mtower 0.1.0/0.2.0/0.3.0 sign_pFwInfo in Samsung mTower through 0.3.0 has a missing check on the return value of EC_KEY_set_private_key, leading to a denial of service. | 7.5 |
2022-09-05 | CVE-2022-39829 | Samsung | NULL Pointer Dereference vulnerability in Samsung Mtower 0.1.0/0.2.0/0.3.0 There is a NULL pointer dereference in aes256_encrypt in Samsung mTower through 0.3.0 due to a missing check on the return value of EVP_CIPHER_CTX_new. | 7.5 |
2022-09-05 | CVE-2022-39830 | Samsung | Unspecified vulnerability in Samsung Mtower 0.1.0/0.2.0/0.3.0 sign_pFwInfo in Samsung mTower through 0.3.0 has a missing check on the return value of EC_KEY_set_public_key_affine_coordinates, leading to a denial of service. | 7.5 |
2022-09-09 | CVE-2022-36423 | Openharmony Openatom | Out-of-bounds Write vulnerability in multiple products OpenHarmony-v3.1.2 and prior versions have an incorrect configuration of the cJSON library, which leads a Stack overflow vulnerability during recursive parsing. | 7.4 |
2022-09-07 | CVE-2022-36069 | Python Poetry | Argument Injection or Modification vulnerability in Python-Poetry Poetry Poetry is a dependency manager for Python. | 7.3 |
2022-09-07 | CVE-2022-36070 | Python Poetry | Unspecified vulnerability in Python-Poetry Poetry Poetry is a dependency manager for Python. | 7.3 |
2022-09-09 | CVE-2022-38272 | Jflyfox | SQL Injection vulnerability in Jflyfox Jfinal CMS 5.1.0 JFinal CMS 5.1.0 is vulnerable to SQL Injection via /admin/article/list. | 7.2 |
2022-09-09 | CVE-2022-38273 | Jflyfox | SQL Injection vulnerability in Jflyfox Jfinal CMS 5.1.0 JFinal CMS 5.1.0 is vulnerable to SQL Injection via /admin/article/list_approve. | 7.2 |
2022-09-09 | CVE-2022-38274 | Jflyfox | SQL Injection vulnerability in Jflyfox Jfinal CMS 5.1.0 JFinal CMS 5.1.0 is vulnerable to SQL Injection via /admin/comment/list. | 7.2 |
2022-09-09 | CVE-2022-38275 | Jflyfox | SQL Injection vulnerability in Jflyfox Jfinal CMS 5.1.0 JFinal CMS 5.1.0 is vulnerable to SQL Injection via /admin/contact/list. | 7.2 |
2022-09-09 | CVE-2022-38276 | Jflyfox | SQL Injection vulnerability in Jflyfox Jfinal CMS 5.1.0 JFinal CMS 5.1.0 is vulnerable to SQL Injection via /admin/foldernotice/list. | 7.2 |
2022-09-09 | CVE-2022-38277 | Jflyfox | SQL Injection vulnerability in Jflyfox Jfinal CMS 5.1.0 JFinal CMS 5.1.0 is vulnerable to SQL Injection via /admin/folderrollpicture/list. | 7.2 |
2022-09-09 | CVE-2022-38278 | Jflyfox | SQL Injection vulnerability in Jflyfox Jfinal CMS 5.1.0 JFinal CMS 5.1.0 is vulnerable to SQL Injection via /admin/friendlylink/list. | 7.2 |
2022-09-09 | CVE-2022-38279 | Jflyfox | SQL Injection vulnerability in Jflyfox Jfinal CMS 5.1.0 JFinal CMS 5.1.0 is vulnerable to SQL Injection via /admin/imagealbum/list. | 7.2 |
2022-09-09 | CVE-2022-38280 | Jflyfox | SQL Injection vulnerability in Jflyfox Jfinal CMS 5.1.0 JFinal CMS 5.1.0 is vulnerable to SQL Injection via /admin/image/list. | 7.2 |
2022-09-09 | CVE-2022-38281 | Jflyfox | SQL Injection vulnerability in Jflyfox Jfinal CMS 5.1.0 JFinal CMS 5.1.0 is vulnerable to SQL Injection via /admin/site/list. | 7.2 |
2022-09-09 | CVE-2022-38282 | Jflyfox | SQL Injection vulnerability in Jflyfox Jfinal CMS 5.1.0 JFinal CMS 5.1.0 is vulnerable to SQL Injection via /admin/videoalbum/list. | 7.2 |
2022-09-09 | CVE-2022-38283 | Jflyfox | SQL Injection vulnerability in Jflyfox Jfinal CMS 5.1.0 JFinal CMS 5.1.0 is vulnerable to SQL Injection via /admin/video/list. | 7.2 |
2022-09-09 | CVE-2022-38284 | Jflyfox | SQL Injection vulnerability in Jflyfox Jfinal CMS 5.1.0 JFinal CMS 5.1.0 is vulnerable to SQL Injection via /system/department/list. | 7.2 |
2022-09-09 | CVE-2022-38285 | Jflyfox | SQL Injection vulnerability in Jflyfox Jfinal CMS 5.1.0 JFinal CMS 5.1.0 is vulnerable to SQL Injection via /system/menu/list. | 7.2 |
2022-09-09 | CVE-2022-38286 | Jflyfox | SQL Injection vulnerability in Jflyfox Jfinal CMS 5.1.0 JFinal CMS 5.1.0 is vulnerable to SQL Injection via /system/role/list. | 7.2 |
2022-09-09 | CVE-2022-29061 | Fortinet | OS Command Injection vulnerability in Fortinet Fortisoar An improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerability [CWE-78] in Fortinet FortiSOAR before 7.2.1 allows an authenticated attacker to execute unauthorized code or commands via crafted HTTP GET requests. | 7.2 |
2022-09-08 | CVE-2022-38265 | Apartment Visitor Management System Project | SQL Injection vulnerability in Apartment Visitor Management System Project Apartment Visitor Management System 1.0 Apartment Visitor Management System v1.0 was discovered to contain a SQL injection vulnerability via the editid parameter at /avms/edit-apartment.php. | 7.2 |
2022-09-08 | CVE-2022-38267 | School Activity Updates With SMS Notification Project | SQL Injection vulnerability in School Activity Updates With SMS Notification Project School Activity Updates With SMS Notification 1.0 School Activity Updates with SMS Notification v1.0 was discovered to contain a SQL injection vulnerability via the component /modules/user/index.php?view=edit&id=. | 7.2 |
2022-09-08 | CVE-2022-38268 | School Activity Updates With SMS Notification Project | SQL Injection vulnerability in School Activity Updates With SMS Notification Project School Activity Updates With SMS Notification 1.0 School Activity Updates with SMS Notification v1.0 was discovered to contain a SQL injection vulnerability via the component /modules/autonumber/index.php?view=edit&id=. | 7.2 |
2022-09-08 | CVE-2022-38269 | School Activity Updates With SMS Notification Project | SQL Injection vulnerability in School Activity Updates With SMS Notification Project School Activity Updates With SMS Notification 1.0 School Activity Updates with SMS Notification v1.0 was discovered to contain a SQL injection vulnerability via the component /modules/modstudent/index.php?view=edit&id=. | 7.2 |
2022-09-08 | CVE-2022-38260 | Interview Management System Project | SQL Injection vulnerability in Interview Management System Project Interview Management System 1.0 Interview Management System v1.0 was discovered to contain a SQL injection vulnerability via the component /interview/delete.php?action=questiondelete&id=. | 7.2 |
2022-09-08 | CVE-2022-38255 | Interview Management System Project | SQL Injection vulnerability in Interview Management System Project Interview Management System 1.0 Interview Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /interview/editQuestion.php. | 7.2 |
2022-09-08 | CVE-2022-37777 | Phicomm | Unspecified vulnerability in Phicomm products Phicomm FIR151B A2, FIR302E A2, FIR300B A2, FIR303B A2 routers 3.0.1.17 and earlier were discovered to contain a remote command execution (RCE) vulnerability via the trHops parameter of the tracert function. | 7.2 |
2022-09-08 | CVE-2022-37778 | Phicomm | Unspecified vulnerability in Phicomm products Phicomm FIR151B A2, FIR302E A2, FIR300B A2, FIR303B A2 routers V3.0.1.17 were discovered to contain a remote command execution (RCE) vulnerability via the current_time parameter of the time function. | 7.2 |
2022-09-08 | CVE-2022-37779 | Phicomm | Unspecified vulnerability in Phicomm products Phicomm FIR151B A2, FIR302E A2, FIR300B A2, FIR303B A2 routers V3.0.1.17 were discovered to contain a remote command execution (RCE) vulnerability via the sendnum parameter of the ping function. | 7.2 |
2022-09-07 | CVE-2022-1807 | Sophos | SQL Injection vulnerability in Sophos Firewall 18.5/19.0 Multiple SQLi vulnerabilities in Webadmin allow for privilege escalation from admin to super-admin in Sophos Firewall older than version 18.5 MR4 and version 19.0 MR1. | 7.2 |
2022-09-07 | CVE-2022-37780 | Phicomm | Unspecified vulnerability in Phicomm products Phicomm FIR151B A2, FIR302E A2, FIR300B A2, FIR303B A2 routers V3.0.1.17 were discovered to contain a remote command execution (RCE) vulnerability via the pingAddr parameter of the tracert function. | 7.2 |
2022-09-07 | CVE-2022-37108 | Securonix | Injection vulnerability in Securonix Snypr 6.4 An injection vulnerability in the syslog-ng configuration wizard in Securonix Snypr 6.4 allows an application user with the "Manage Ingesters" permission to execute arbitrary code on remote ingesters by appending arbitrary text to text files that are executed by the system, such as users' crontab files. | 7.2 |
2022-09-06 | CVE-2022-23683 | Arubanetworks | OS Command Injection vulnerability in Arubanetworks Aos-Cx Authenticated command injection vulnerabilities exist in the AOS-CX Network Analytics Engine via NAE scripts. | 7.2 |
2022-09-06 | CVE-2022-2438 | Managewp | Deserialization of Untrusted Data vulnerability in Managewp Broken Link Checker The Broken Link Checker plugin for WordPress is vulnerable to deserialization of untrusted input via the '$log_file' value in versions up to, and including 1.11.16. | 7.2 |
2022-09-06 | CVE-2022-2442 | Wpvivid | Deserialization of Untrusted Data vulnerability in Wpvivid Migration, Backup, Staging The Migration, Backup, Staging – WPvivid plugin for WordPress is vulnerable to deserialization of untrusted input via the 'path' parameter in versions up to, and including 0.9.74. | 7.2 |
2022-09-05 | CVE-2021-28398 | Osgeo | OS Command Injection vulnerability in Osgeo Geonetwork A privileged attacker in GeoNetwork before 3.12.0 and 4.x before 4.0.4 can use the directory harvester before-script to execute arbitrary OS commands remotely on the hosting infrastructure. | 7.2 |
2022-09-05 | CVE-2022-2565 | Paymattic | Unspecified vulnerability in Paymattic Simple Payment Donations & Subscriptions The Simple Payment Donations & Subscriptions WordPress plugin before 4.2.1 does not sanitise and escape user input given in its forms, which could allow unauthenticated attackers to perform Cross-Site Scripting attacks against admins | 7.2 |
2022-09-09 | CVE-2022-39844 | Samsung | Improper Validation of Integrity Check Value vulnerability in Samsung Smart Switch PC 4.2.220224 Improper validation of integrity check vulnerability in Smart Switch PC prior to version 4.3.22083 allows local attackers to delete arbitrary directory using directory junction. | 7.1 |
2022-09-09 | CVE-2022-39845 | Samsung | Improper Validation of Integrity Check Value vulnerability in Samsung Kies Improper validation of integrity check vulnerability in Samsung Kies prior to version 2.6.4.22074 allows local attackers to delete arbitrary directory using directory junction. | 7.1 |
2022-09-08 | CVE-2022-36093 | Xwiki | Improper Authentication vulnerability in Xwiki XWiki Platform Web Templates are templates for XWiki Platform, a generic wiki platform. | 7.1 |
2022-09-06 | CVE-2022-2901 | Chatwoot | Unspecified vulnerability in Chatwoot Improper Authorization in GitHub repository chatwoot/chatwoot prior to 2.8. | 7.1 |
2022-09-06 | CVE-2022-26859 | Dell | Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Dell products Dell BIOS contains a race condition vulnerability. | 7.0 |
183 Medium Vulnerabilities
DATE | CVE | VENDOR | VULNERABILITY | CVSS |
---|---|---|---|---|
2022-09-08 | CVE-2022-38399 | Planex | Improper Authentication vulnerability in Planex Cs-Qr10 Firmware and Cs-Qr20 Firmware Missing protection mechanism for alternate hardware interface in SmaCam CS-QR10 all versions and SmaCam Night Vision CS-QR20 all versions allows an attacker to execute an arbitrary OS command by having the product connect to the product's specific serial connection | 6.8 |
2022-09-06 | CVE-2022-23691 | Arubanetworks | Unspecified vulnerability in Arubanetworks Aos-Cx A vulnerability exists in certain AOS-CX switch models which could allow an attacker with access to the recovery console to bypass normal authentication. | 6.8 |
2022-09-06 | CVE-2022-36670 | Pcprotect | Incorrect Permission Assignment for Critical Resource vulnerability in Pcprotect Endpoint PCProtect Endpoint prior to v5.17.470 for Microsoft Windows lacks tamper protection, allowing authenticated attackers with Administrator privileges to modify processes within the application and escalate privileges to SYSTEM via a crafted executable. | 6.7 |
2022-09-06 | CVE-2022-37771 | Iobit | Incorrect Permission Assignment for Critical Resource vulnerability in Iobit Malware Fighter 9.2 IObit Malware Fighter v9.2 for Microsoft Windows lacks tamper protection, allowing authenticated attackers with Administrator privileges to modify processes within the application and escalate privileges to SYSTEM via a crafted executable. | 6.7 |
2022-09-06 | CVE-2022-26448 | Out-of-bounds Write vulnerability in Google Android 11.0/12.0 In apusys, there is a possible out of bounds write due to a missing bounds check. | 6.7 | |
2022-09-06 | CVE-2022-26449 | Out-of-bounds Write vulnerability in Google Android 12.0 In apusys, there is a possible out of bounds write due to a missing bounds check. | 6.7 | |
2022-09-06 | CVE-2022-26451 | Improper Locking vulnerability in Google Android 12.0 In ged, there is a possible use after free due to improper locking. | 6.7 | |
2022-09-06 | CVE-2022-26453 | Use After Free vulnerability in Google Android 11.0/12.0 In teei, there is a possible memory corruption due to a use after free. | 6.7 | |
2022-09-06 | CVE-2022-26454 | Integer Overflow or Wraparound vulnerability in Google Android 11.0/12.0 In teei, there is a possible memory corruption due to an integer overflow. | 6.7 | |
2022-09-06 | CVE-2022-26455 | Out-of-bounds Write vulnerability in Google Android 12.0 In gz, there is a possible memory corruption due to incorrect error handling. | 6.7 | |
2022-09-06 | CVE-2022-26457 | Out-of-bounds Write vulnerability in Google Android 11.0/12.0 In vow, there is a possible out of bounds write due to a missing bounds check. | 6.7 | |
2022-09-06 | CVE-2022-26458 | Out-of-bounds Write vulnerability in Google Android 11.0/12.0 In vow, there is a possible out of bounds write due to a missing bounds check. | 6.7 | |
2022-09-06 | CVE-2022-26460 | Out-of-bounds Write vulnerability in Google Android 11.0/12.0 In vow, there is a possible out of bounds write due to an incorrect bounds check. | 6.7 | |
2022-09-06 | CVE-2022-26461 | Unspecified vulnerability in Google Android 11.0/12.0 In vow, there is a possible undefined behavior due to an API misuse. | 6.7 | |
2022-09-06 | CVE-2022-26464 | Out-of-bounds Write vulnerability in Google Android 11.0/12.0 In vow, there is a possible out of bounds write due to an incorrect bounds check. | 6.7 | |
2022-09-06 | CVE-2022-26465 | Google Yoctoproject | Out-of-bounds Write vulnerability in multiple products In audio ipi, there is a possible out of bounds write due to an incorrect bounds check. | 6.7 |
2022-09-06 | CVE-2022-26466 | Google Yoctoproject | Integer Overflow or Wraparound vulnerability in multiple products In audio ipi, there is a possible out of bounds write due to an integer overflow. | 6.7 |
2022-09-06 | CVE-2022-26467 | Out-of-bounds Write vulnerability in Google Android 11.0/12.0 In rpmb, there is a possible out of bounds write due to an incorrect bounds check. | 6.7 | |
2022-09-06 | CVE-2022-26470 | Out-of-bounds Write vulnerability in Google Android 12.0 In aie, there is a possible out of bounds write due to an incorrect bounds check. | 6.7 | |
2022-09-06 | CVE-2022-26468 | Out-of-bounds Write vulnerability in Google Android 11.0/12.0 In preloader (usb), there is a possible out of bounds write due to a missing bounds check. | 6.6 | |
2022-09-09 | CVE-2022-38266 | Tesseract Project Leptonica Debian | Divide By Zero vulnerability in multiple products An issue in the Leptonica linked library (v1.79.0) allows attackers to cause an arithmetic exception leading to a Denial of Service (DoS) via a crafted JPEG file. | 6.5 |
2022-09-09 | CVE-2022-36087 | Oauthlib Project Fedoraproject | OAuthLib is an implementation of the OAuth request-signing logic for Python 3.6+. | 6.5 |
2022-09-09 | CVE-2022-38613 | Bpcbt | Path Traversal vulnerability in Bpcbt Smartvista Cardgen 3.28.0 A Path Traversal vulnerability in SmartVista Cardgen v3.28.0 allows authenticated attackers to read arbitrary files in the system. | 6.5 |
2022-09-09 | CVE-2022-26392 | Baxter | Use of Externally-Controlled Format String vulnerability in Baxter products The Baxter Spectrum WBM (v16, v16D38) and Baxter Spectrum WBM (v17, v17D19, v20D29 to v20D32) when in superuser mode is susceptible to format string attacks via application messaging. | 6.5 |
2022-09-09 | CVE-2022-36870 | Samsung | Unspecified vulnerability in Samsung PAY and Samsung PAY KR Pending Intent hijacking vulnerability in MTransferNotificationManager in Samsung Pay prior to version 5.0.63 for KR and 5.1.47 for Global allows attackers to access files without permission via implicit Intent. | 6.5 |
2022-09-09 | CVE-2022-36871 | Samsung | Unspecified vulnerability in Samsung PAY and Samsung PAY KR Pending Intent hijacking vulnerability in NotiCenterUtils in Samsung Pay prior to version 5.0.63 for KR and 5.1.47 for Global allows attackers to access files without permission via implicit Intent. | 6.5 |
2022-09-09 | CVE-2022-36872 | Samsung | Unspecified vulnerability in Samsung PAY and Samsung PAY KR Pending Intent hijacking vulnerability in SpayNotification in Samsung Pay prior to version 5.0.63 for KR and 5.1.47 for Global allows attackers to access files without permission via implicit Intent. | 6.5 |
2022-09-09 | CVE-2022-36873 | Samsung | Unspecified vulnerability in Samsung Galaxy Watch Plugin 2.2.05.21033151/2.2.05.220126741/2.2.05.22012751 Improper restriction of broadcasting Intent in GalaxyStoreBridgePageLinker of?Waterplugin prior to version 2.2.11.22081151 leaks MAC address of the connected Bluetooth device. | 6.5 |
2022-09-09 | CVE-2022-37299 | Shirne CMS Project | Path Traversal vulnerability in Shirne CMS Project Shirne CMS 1.2.0 An issue was discovered in Shirne CMS 1.2.0. | 6.5 |
2022-09-09 | CVE-2022-3147 | Mattermost | Allocation of Resources Without Limits or Throttling vulnerability in Mattermost Server Mattermost version 7.0.x and earlier fails to sufficiently limit the in-memory sizes of concurrently uploaded JPEG images, which allows authenticated users to cause resource exhaustion on specific system configurations, resulting in server-side Denial of Service. | 6.5 |
2022-09-09 | CVE-2022-2528 | Octopus | Incorrect Default Permissions vulnerability in Octopus Server In affected versions of Octopus Deploy it is possible to upload a package to built-in feed with insufficient permissions after re-indexing packages. | 6.5 |
2022-09-07 | CVE-2022-30312 | Honeywell | Cleartext Transmission of Sensitive Information vulnerability in Honeywell products The Trend Controls IC protocol through 2022-05-06 allows Cleartext Transmission of Sensitive Information. | 6.5 |
2022-09-07 | CVE-2022-36659 | Xhyve Project | NULL Pointer Dereference vulnerability in Xhyve Project Xhyve 20211002 xhyve commit dfbe09b was discovered to contain a NULL pointer dereference via the component vi_pci_write(). | 6.5 |
2022-09-07 | CVE-2022-36661 | Xhyve Project | NULL Pointer Dereference vulnerability in Xhyve Project Xhyve 20211002 xhyve commit dfbe09b was discovered to contain a NULL pointer dereference via the component vi_pci_read(). | 6.5 |
2022-09-07 | CVE-2022-31167 | Xwiki | Missing Authorization vulnerability in Xwiki XWiki Platform Security Parent POM contains the security APIs for XWiki Platform, a generic wiki platform. | 6.5 |
2022-09-06 | CVE-2022-38528 | Assimp | Out-of-bounds Read vulnerability in Assimp 5.2.5 Open Asset Import Library (assimp) commit 3c253ca was discovered to contain a segmentation violation via the component Assimp::XFileImporter::CreateMeshes. | 6.5 |
2022-09-06 | CVE-2022-29062 | Fortinet | Path Traversal vulnerability in Fortinet Fortisoar Multiple relative path traversal vulnerabilities [CWE-23] in Fortinet FortiSOAR before 7.2.1 allows an authenticated attacker to write to the underlying filesystem with nginx permissions via crafted HTTP requests. | 6.5 |
2022-09-06 | CVE-2022-2402 | Eset | Out-of-bounds Write vulnerability in Eset Endpoint Encryption and Full Disk Encryption The vulnerability in the driver dlpfde.sys enables a user logged into the system to perform system calls leading to kernel stack overflow, resulting in a system crash, for instance, a BSOD. | 6.5 |
2022-09-06 | CVE-2022-34867 | WP Libre Form Project | Exposure of Resource to Wrong Sphere vulnerability in WP Libre Form Project WP Libre Form Unauthenticated Sensitive Information Disclosure vulnerability in WP Libre Form 2 plugin <= 2.0.8 at WordPress allows attackers to list and delete submissions. | 6.5 |
2022-09-06 | CVE-2021-43076 | Fortinet | Improper Privilege Management vulnerability in Fortinet Fortiadc An improper privilege management vulnerability [CWE-269] in FortiADC versions 6.2.1 and below, 6.1.5 and below, 6.0.4 and below, 5.4.5 and below and 5.3.7 and below may allow a remote authenticated attacker with restricted user profile to modify the system files using the shell access. | 6.5 |
2022-09-06 | CVE-2022-34882 | Hitachi | Information Exposure Through an Error Message vulnerability in Hitachi Raid Manager Storage Replication Adapter Information Exposure Through an Error Message vulnerability in Hitachi RAID Manager Storage Replication Adapter allows remote authenticated users to gain sensitive information. | 6.5 |
2022-09-05 | CVE-2022-38749 | Snakeyaml Project Debian | Out-of-bounds Write vulnerability in multiple products Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). | 6.5 |
2022-09-05 | CVE-2022-38751 | Snakeyaml Project Debian | Out-of-bounds Write vulnerability in multiple products Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). | 6.5 |
2022-09-05 | CVE-2022-38752 | Snakeyaml Project | Out-of-bounds Write vulnerability in Snakeyaml Project Snakeyaml Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). | 6.5 |
2022-09-05 | CVE-2022-39196 | Blackboard | Unspecified vulnerability in Blackboard Learn 1.10.1 Blackboard Learn 1.10.1 allows remote authenticated users to read unintended files by entering student credentials and then directly visiting a certain webapps/bbcms/execute/ URL. | 6.5 |
2022-09-06 | CVE-2022-26450 | Race Condition vulnerability in Google Android 12.0 In apusys, there is a possible use after free due to a race condition. | 6.4 | |
2022-09-09 | CVE-2022-36109 | Mobyproject Fedoraproject | Moby is an open-source project created by Docker to enable software containerization. | 6.3 |
2022-09-07 | CVE-2022-31251 | Opensuse | Incorrect Default Permissions vulnerability in Opensuse Factory A Incorrect Default Permissions vulnerability in the packaging of the slurm testsuite of openSUSE Factory allows local attackers with control over the slurm user to escalate to root. | 6.3 |
2022-09-09 | CVE-2022-36874 | Samsung | Improper Handling of Exceptional Conditions vulnerability in Samsung Galaxy Watch Plugin 2.2.05.21033151/2.2.05.220126741/2.2.05.22012751 Improper Handling of Insufficient Permissions or Privileges vulnerability in Waterplugin prior to 2.2.11.22040751 allows attacker to access device IMEI and Serial number. | 6.2 |
2022-09-11 | CVE-2022-40322 | Sysaid | Cross-site Scripting vulnerability in Sysaid Help Desk SysAid Help Desk before 22.1.65 allows XSS, aka FR# 66542 and 65579. | 6.1 |
2022-09-11 | CVE-2022-40323 | Sysaid | Cross-site Scripting vulnerability in Sysaid Help Desk SysAid Help Desk before 22.1.65 allows XSS in the Password Services module, aka FR# 67241. | 6.1 |
2022-09-11 | CVE-2022-40324 | Sysaid | Cross-site Scripting vulnerability in Sysaid Help Desk SysAid Help Desk before 22.1.65 allows XSS via the Linked SRs field, aka FR# 67258. | 6.1 |
2022-09-11 | CVE-2022-40325 | Sysaid | Cross-site Scripting vulnerability in Sysaid Help Desk SysAid Help Desk before 22.1.65 allows XSS via the Asset Dashboard, aka FR# 67262. | 6.1 |
2022-09-09 | CVE-2022-39809 | Wso2 | Cross-site Scripting vulnerability in Wso2 Enterprise Integrator 6.4.0 An issue was discovered in WSO2 Enterprise Integrator 6.4.0. | 6.1 |
2022-09-09 | CVE-2022-39810 | Wso2 | Cross-site Scripting vulnerability in Wso2 Enterprise Integrator 6.4.0 An issue was discovered in WSO2 Enterprise Integrator 6.4.0. | 6.1 |
2022-09-09 | CVE-2022-36869 | Samsung | Unspecified vulnerability in Samsung Contacts Provider Improper access control vulnerability in ContactsDumpActivity of?Contacts Provider prior to version 12.7.59 allows attacker to access the file without permission. | 6.1 |
2022-09-08 | CVE-2022-36097 | Xwiki | Cross-site Scripting vulnerability in Xwiki XWiki Platform Attachment UI provides a macro to easily upload and select attachments for XWiki Platform, a generic wiki platform. | 6.1 |
2022-09-08 | CVE-2022-36736 | Jitsi | Improper Restriction of Rendered UI Layers or Frames vulnerability in Jitsi 2.10.5550 Jitsi-2.10.5550 was discovered to contain a vulnerability in its web UI which allows attackers to perform a clickjacking attack via a crafted HTTP request. | 6.1 |
2022-09-08 | CVE-2022-3138 | Diagrams | Unspecified vulnerability in Diagrams Drawio Cross-site Scripting (XSS) - Generic in GitHub repository jgraph/drawio prior to 20.3.0. | 6.1 |
2022-09-08 | CVE-2022-3148 | Diagrams | Unspecified vulnerability in Diagrams Drawio Cross-site Scripting (XSS) - Generic in GitHub repository jgraph/drawio prior to 20.3.0. | 6.1 |
2022-09-07 | CVE-2020-19914 | Xiuno | Cross-site Scripting vulnerability in Xiuno Xiunobbs 4.0.4 Cross Site Scripting (XSS) in xiunobbs 4.0.4 allows remote attackers to execute arbitrary web script or HTML via the attachment upload function. | 6.1 |
2022-09-07 | CVE-2022-38248 | Nagios | Cross-site Scripting vulnerability in Nagios XI Nagios XI before v5.8.7 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities at auditlog.php. | 6.1 |
2022-09-07 | CVE-2022-38249 | Nagios | Cross-site Scripting vulnerability in Nagios XI 5.8.6 Nagios XI v5.8.6 was discovered to contain a cross-site scripting (XSS) vulnerability via the MTR component in version 1.0.4. | 6.1 |
2022-09-07 | CVE-2022-38254 | Nagios | Cross-site Scripting vulnerability in Nagios XI Nagios XI before v5.8.7 was discovered to contain a cross-site scripting (XSS) vulnerability via the ajax.php script in CCM 3.1.5. | 6.1 |
2022-09-07 | CVE-2022-36080 | Wikmd Project | Unspecified vulnerability in Wikmd Project Wikmd Wikmd is a file based wiki that uses markdown. | 6.1 |
2022-09-07 | CVE-2022-37731 | Ftcms | Cross-site Scripting vulnerability in Ftcms 2.1 ftcms 2.1 poster.PHP has a XSS vulnerability. | 6.1 |
2022-09-06 | CVE-2022-2518 | Berocket | Cross-Site Request Forgery (CSRF) vulnerability in Berocket Stockists Manager for Woocommerce 1.0.2.1 The Stockists Manager for Woocommerce plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.0.2.1. | 6.1 |
2022-09-06 | CVE-2022-38131 | Rstudio | Open Redirect vulnerability in Rstudio Connect RStudio Connect prior to 2023.01.0 is affected by an Open Redirect issue. | 6.1 |
2022-09-06 | CVE-2022-26114 | Fortinet | Cross-site Scripting vulnerability in Fortinet Fortimail An improper neutralization of input during web page generation vulnerability [CWE-79] in the Webmail of FortiMail before 7.2.0 may allow an unauthenticated attacker to trigger a cross-site scripting (XSS) attack via sending specially crafted mail messages. | 6.1 |
2022-09-05 | CVE-2022-2543 | Visualportfolio | Unspecified vulnerability in Visualportfolio Visual Portfolio, Photo Gallery & Post Grid The Visual Portfolio, Photo Gallery & Post Grid WordPress plugin before 2.18.0 does not have proper authorisation checks in some of its REST endpoints, allowing unauthenticated users to call them and inject arbitrary CSS in arbitrary saved layouts | 6.1 |
2022-09-05 | CVE-2022-3123 | Dokuwiki Fedoraproject | Cross-site Scripting (XSS) - Reflected in GitHub repository splitbrain/dokuwiki prior to 2022-07-31a. | 6.1 |
2022-09-05 | CVE-2022-39842 | Linux Debian | Integer Overflow or Wraparound vulnerability in multiple products An issue was discovered in the Linux kernel before 5.19. | 6.1 |
2022-09-08 | CVE-2022-38400 | Synck | Information Exposure vulnerability in Synck Mailform PRO CGI Mailform Pro CGI 4.3.1 and earlier allow a remote unauthenticated attacker to obtain the user input data by having a use of the product to access a specially crafted URL. | 5.9 |
2022-09-06 | CVE-2022-36072 | Silverwaregames | Unspecified vulnerability in Silverwaregames 1.1.8 SilverwareGames.io is a social network for users to play video games online. | 5.9 |
2022-09-06 | CVE-2022-23678 | HP | Unspecified vulnerability in HP Aruba Virtual Intranet Access A vulnerability in the Aruba Virtual Intranet Access (VIA) client for Microsoft Windows operating system client communications that could allow for an attacker in a privileged network position to intercept sensitive information in Aruba Virtual Intranet Access (VIA) client for Microsoft Windows operating system versions: 4.3.0 build 2208101 and below. | 5.9 |
2022-09-08 | CVE-2019-25076 | Openvswitch | Unspecified vulnerability in Openvswitch The TSS (Tuple Space Search) algorithm in Open vSwitch 2.x through 2.17.2 and 3.0.0 allows remote attackers to cause a denial of service (delays of legitimate traffic) via crafted packet data that requires excessive evaluation time within the packet classification algorithm for the MegaFlow cache, aka a Tuple Space Explosion (TSE) attack. | 5.8 |
2022-09-09 | CVE-2021-40647 | Man2Html Project | Out-of-bounds Write vulnerability in Man2Html Project Man2Html 1.6G In man2html 1.6g, a specific string being read in from a file will overwrite the size parameter in the top chunk of the heap. | 5.5 |
2022-09-09 | CVE-2021-40648 | Man2Html Project | Improper Input Validation vulnerability in Man2Html Project Man2Html 1.6G In man2html 1.6g, a filename can be created to overwrite the previous size parameter of the next chunk and the fd, bk, fd_nextsize, bk_nextsize of the current chunk. | 5.5 |
2022-09-09 | CVE-2022-2905 | Linux Redhat Debian | An out-of-bounds memory read flaw was found in the Linux kernel's BPF subsystem in how a user calls the bpf_tail_call function with a key larger than the max_entries of the map. | 5.5 |
2022-09-09 | CVE-2022-36280 | Linux Debian | Out-of-bounds Write vulnerability in multiple products An out-of-bounds(OOB) memory access vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_kms.c in GPU component in the Linux kernel with device file '/dev/dri/renderD128 (or Dxxx)'. | 5.5 |
2022-09-09 | CVE-2022-36848 | Unspecified vulnerability in Google Android 10.0/11.0/12.0 Improper Authorization vulnerability in setDualDARPolicyCmd prior to SMR Sep-2022 Release 1 allows local attackers to cause local permanent denial of service. | 5.5 | |
2022-09-09 | CVE-2022-36854 | Out-of-bounds Read vulnerability in Google Android 10.0/11.0/12.0 Out of bound read in libapexjni.media.samsung.so prior to SMR Sep-2022 Release 1 allows attacker access unauthorized information. | 5.5 | |
2022-09-09 | CVE-2022-36867 | Samsung | Unspecified vulnerability in Samsung Editor Lite Improper access control vulnerability in Editor Lite prior to version 4.0.40.14 allows attackers to access sensitive information. | 5.5 |
2022-09-09 | CVE-2022-36875 | Samsung | Unspecified vulnerability in Samsung Galaxy Watch Plugin 2.2.05.21033151/2.2.05.220126741/2.2.05.22012751 Improper restriction of broadcasting Intent in SaWebViewRelayActivity of?Waterplugin prior to version 2.2.11.22081151 allows attacker to access the file without permission. | 5.5 |
2022-09-09 | CVE-2022-38064 | Openharmony | Improper Authentication vulnerability in Openharmony 3.1/3.1.1/3.1.2 OpenHarmony-v3.1.2 and prior versions have a permission bypass vulnerability. | 5.5 |
2022-09-09 | CVE-2022-38081 | Openharmony | Improper Authentication vulnerability in Openharmony 3.1/3.1.1/3.1.2 OpenHarmony-v3.1.2 and prior versions have a permission bypass vulnerability. | 5.5 |
2022-09-09 | CVE-2022-38096 | Linux | NULL Pointer Dereference vulnerability in Linux Kernel A NULL pointer dereference vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in GPU component of Linux kernel with device file '/dev/dri/renderD128 (or Dxxx)'. | 5.5 |
2022-09-09 | CVE-2022-38457 | Linux | Use After Free vulnerability in Linux Kernel A use-after-free(UAF) vulnerability was found in function 'vmw_cmd_res_check' in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in Linux kernel's vmwgfx driver with device file '/dev/dri/renderD128 (or Dxxx)'. | 5.5 |
2022-09-09 | CVE-2022-3077 | Linux | Classic Buffer Overflow vulnerability in Linux Kernel A buffer overflow vulnerability was found in the Linux kernel Intel’s iSMT SMBus host controller driver in the way it handled the I2C_SMBUS_BLOCK_PROC_CALL case (via the ioctl I2C_SMBUS) with malicious input data. | 5.5 |
2022-09-09 | CVE-2022-3169 | Linux Fedoraproject Debian | A flaw was found in the Linux kernel. | 5.5 |
2022-09-09 | CVE-2022-40133 | Linux | Use After Free vulnerability in Linux Kernel A use-after-free(UAF) vulnerability was found in function 'vmw_execbuf_tie_context' in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in Linux kernel's vmwgfx driver with device file '/dev/dri/renderD128 (or Dxxx)'. | 5.5 |
2022-09-08 | CVE-2022-3153 | VIM | Unspecified vulnerability in VIM NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0404. | 5.5 |
2022-09-07 | CVE-2022-36088 | Thoughtworks | Unspecified vulnerability in Thoughtworks Gocd GoCD is a continuous delivery server. | 5.5 |
2022-09-06 | CVE-2022-25309 | GNU Redhat | A heap-based buffer overflow flaw was found in the Fribidi package and affects the fribidi_cap_rtl_to_unicode() function of the fribidi-char-sets-cap-rtl.c file. | 5.5 |
2022-09-06 | CVE-2022-25310 | GNU Redhat | NULL Pointer Dereference vulnerability in multiple products A segmentation fault (SEGV) flaw was found in the Fribidi package and affects the fribidi_remove_bidi_marks() function of the lib/fribidi.c file. | 5.5 |
2022-09-05 | CVE-2022-2775 | Fastflow | Unspecified vulnerability in Fastflow The Fast Flow WordPress plugin before 1.2.13 does not sanitise and escape some of its Widget settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) | 5.5 |
2022-09-05 | CVE-2022-38750 | Snakeyaml Project Debian | Out-of-bounds Write vulnerability in multiple products Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). | 5.5 |
2022-09-11 | CVE-2022-25295 | Getgophish | Open Redirect vulnerability in Getgophish Gophish This affects the package github.com/gophish/gophish before 0.12.0. | 5.4 |
2022-09-09 | CVE-2022-38639 | Inkdrop | Cross-site Scripting vulnerability in Inkdrop Markdown Nice 1.8.22 A cross-site scripting (XSS) vulnerability in Markdown-Nice v1.8.22 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Community Posting field. | 5.4 |
2022-09-09 | CVE-2022-40317 | Openkm | Cross-site Scripting vulnerability in Openkm 6.3.11 OpenKM 6.3.11 allows stored XSS related to the javascript: substring in an A element. | 5.4 |
2022-09-09 | CVE-2022-34165 | IBM | Injection vulnerability in IBM Websphere Application Server IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 and IBM WebSphere Application Server Liberty 17.0.0.3 through 22.0.0.9 are vulnerable to HTTP header injection, caused by improper validation. | 5.4 |
2022-09-09 | CVE-2022-26394 | Baxter | Missing Authentication for Critical Function vulnerability in Baxter products The Baxter Spectrum WBM does not perform mutual authentication with the gateway server host. | 5.4 |
2022-09-09 | CVE-2022-37407 | Wpchill | Unspecified vulnerability in Wpchill Gallery Photoblocks 1.2.6 Multiple Authenticated Stored Cross-Site Scripting (XSS) vulnerabilities in WPChill Gallery PhotoBlocks plugin <= 1.2.6 at WordPress. | 5.4 |
2022-09-09 | CVE-2022-40191 | Contact Form BY Mega Forms Project | Unspecified vulnerability in Contact Form BY Mega Forms Project Contact Form BY Mega Forms Authenticated (subscriber+) Stored Cross-Site Scripting (XSS) vulnerability in Ali Khallad's Contact Form By Mega Forms plugin <= 1.2.4 at WordPress. | 5.4 |
2022-09-09 | CVE-2022-2925 | Appwrite | Unspecified vulnerability in Appwrite Cross-site Scripting (XSS) - Stored in GitHub repository appwrite/appwrite prior to 1.0.0-RC1. | 5.4 |
2022-09-08 | CVE-2022-38256 | Tastyigniter | Cross-site Scripting vulnerability in Tastyigniter TastyIgniter v3.5.0 was discovered to contain a cross-site scripting (XSS) vulnerability which allows attackers to execute arbitrary web scripts or HTML via a crafted payload. | 5.4 |
2022-09-06 | CVE-2022-37253 | Crime Reporting System Project | Cross-site Scripting vulnerability in Crime Reporting System Project Crime Reporting System 1.0 Persistent cross-site scripting (XSS) in Crime Reporting System 1.0 allows a remote attacker to introduce arbitary Javascript via manipulation of an unsanitized POST parameter | 5.4 |
2022-09-06 | CVE-2022-31792 | Watchguard | Cross-site Scripting vulnerability in Watchguard Fireware A stored cross-site scripting (XSS) vulnerability exists in the management web interface of WatchGuard Firebox and XTM appliances. | 5.4 |
2022-09-06 | CVE-2022-1628 | Coleds | Cross-site Scripting vulnerability in Coleds Simple SEO The Simple SEO plugin for WordPress is vulnerable to attribute-based stored Cross-Site Scripting in versions up to, and including 1.7.91, due to insufficient sanitization or escaping on the SEO social and standard title parameters. | 5.4 |
2022-09-06 | CVE-2022-2430 | Visualcomposer | Cross-site Scripting vulnerability in Visualcomposer Visual Composer Website Builder The Visual Composer Website Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Text Block' feature in versions up to, and including, 45.0 due to insufficient input sanitization and output escaping. | 5.4 |
2022-09-06 | CVE-2022-2515 | Simple Banner Project | Cross-site Scripting vulnerability in Simple Banner Project Simple Banner The Simple Banner plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the `pro_version_activation_code` parameter in versions up to, and including, 2.11.0 due to insufficient input sanitization and output escaping. | 5.4 |
2022-09-06 | CVE-2022-2516 | Visualcomposer | Cross-site Scripting vulnerability in Visualcomposer Visual Composer Website Builder The Visual Composer Website Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the post/page 'Title' value in versions up to, and including, 45.0 due to insufficient input sanitization and output escaping. | 5.4 |
2022-09-06 | CVE-2022-2517 | Fastlinemedia | Cross-site Scripting vulnerability in Fastlinemedia Beaver Builder The Beaver Builder – WordPress Page Builder for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Caption - On Hover' value associated with images in versions up to, and including, 2.5.5.2 due to insufficient input sanitization and output escaping. | 5.4 |
2022-09-06 | CVE-2022-2695 | Fastlinemedia | Cross-site Scripting vulnerability in Fastlinemedia Beaver Builder The Beaver Builder – WordPress Page Builder for WordPress is vulnerable to Stored Cross-Site Scripting via the 'caption' parameter added to images via the media uploader in versions up to, and including, 2.5.5.2 due to insufficient input sanitization and output escaping. | 5.4 |
2022-09-06 | CVE-2022-2716 | Fastlinemedia | Cross-site Scripting vulnerability in Fastlinemedia Beaver Builder The Beaver Builder – WordPress Page Builder for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Text Editor' block in versions up to, and including, 2.5.5.2 due to insufficient input sanitization and output escaping. | 5.4 |
2022-09-06 | CVE-2022-2934 | Fastlinemedia | Cross-site Scripting vulnerability in Fastlinemedia Beaver Builder The Beaver Builder – WordPress Page Builder for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Image URL' value found in the Media block in versions up to, and including, 2.5.5.2 due to insufficient input sanitization and output escaping. | 5.4 |
2022-09-06 | CVE-2022-2935 | Oxilab | Cross-site Scripting vulnerability in Oxilab Image Hover Effects Ultimate The Image Hover Effects Ultimate plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Media Image URL value that can be added to an Image Hover in versions up to, and including, 9.7.3 due to insufficient input sanitization and output escaping. | 5.4 |
2022-09-06 | CVE-2022-2936 | Oxilab | Cross-site Scripting vulnerability in Oxilab Image Hover Effects Ultimate The Image Hover Effects Ultimate plugin for WordPress is vulnerable to Stored Cross-Site Scripting via Video Link values that can be added to an Image Hover in versions up to, and including, 9.7.3 due to insufficient input sanitization and output escaping. | 5.4 |
2022-09-06 | CVE-2021-43080 | Fortinet | Cross-site Scripting vulnerability in Fortinet Fortios An improper neutralization of input during web page generation vulnerability [CWE-79] in FortiOS version 7.2.0, version 6.4.0 through 6.4.9, version 7.0.0 through 7.0.5 may allow an authenticated attacker to perform a stored cross site scripting (XSS) attack through the URI parameter via the Threat Feed IP address section of the Security Fabric External connectors. | 5.4 |
2022-09-05 | CVE-2022-2597 | Visualportfolio | Unspecified vulnerability in Visualportfolio Visual Portfolio, Photo Gallery & Post Grid The Visual Portfolio, Photo Gallery & Post Grid WordPress plugin before 2.19.0 does not have proper authorisation checks in some of its REST endpoints, allowing users with a role as low as contributor to call them and inject arbitrary CSS in arbitrary saved layouts | 5.4 |
2022-09-05 | CVE-2022-3127 | Diagrams | Unspecified vulnerability in Diagrams Drawio Cross-site Scripting (XSS) - Stored in GitHub repository jgraph/drawio prior to 20.2.8. | 5.4 |
2022-09-09 | CVE-2022-36861 | Improper Privilege Management vulnerability in Google Android 10.0/11.0/12.0 Custom permission misuse vulnerability in SystemUI prior to SMR Sep-2022 Release 1 allows attacker to use some protected functions with SystemUI privilege. | 5.3 | |
2022-09-09 | CVE-2022-38067 | Total Soft | Unspecified vulnerability in Total-Soft Event Calendar Unauthenticated Event Deletion vulnerability in Totalsoft Event Calendar – Calendar plugin <= 1.4.6 at WordPress. | 5.3 |
2022-09-08 | CVE-2022-27967 | Cynet | Unspecified vulnerability in Cynet 360 4.5.1/4.5.3/4.5.4 Cynet 360 Web Portal before v4.5 was discovered to allow attackers to access a list of excluded files and profiles via a crafted GET request sent to /WebApp/SettingsExclusion/GetExclusionsProfiles. | 5.3 |
2022-09-08 | CVE-2022-27968 | Cynet | Unspecified vulnerability in Cynet 360 4.5.1/4.5.3/4.5.4 Cynet 360 Web Portal before v4.5 was discovered to allow attackers to access a list of monitored files and profiles via a crafted GET request sent to /WebApp/SettingsFileMonitor/GetFileMonitorProfiles. | 5.3 |
2022-09-08 | CVE-2022-27969 | Cynet | Unspecified vulnerability in Cynet 360 4.5.1/4.5.3/4.5.4 Cynet 360 Web Portal before v4.5 was discovered to allow attackers to access a list of decoy users via a crafted GET request sent to /WebApp/DeceptionUser/GetAllDeceptionUsers. | 5.3 |
2022-09-08 | CVE-2022-20863 | Cisco | Unspecified vulnerability in Cisco Webex Teams A vulnerability in the messaging interface of Cisco Webex App, formerly Webex Teams, could allow an unauthenticated, remote attacker to manipulate links or other content within the messaging interface. | 5.3 |
2022-09-08 | CVE-2022-37146 | Plextrac | Information Exposure Through Discrepancy vulnerability in Plextrac The PlexTrac platform prior to version 1.28.0 allows for username enumeration via HTTP response times on invalid login attempts for users configured to use the PlexTrac authentication provider. | 5.3 |
2022-09-07 | CVE-2022-36082 | Mangadex Downloader Project | Unspecified vulnerability in Mangadex-Downloader Project Mangadex-Downloader mangadex-downloader is a command-line tool to download manga from MangaDex. | 5.3 |
2022-09-07 | CVE-2022-36083 | Jose Project | Excessive Iteration vulnerability in Jose Project Jose JOSE is "JSON Web Almost Everything" - JWA, JWS, JWE, JWT, JWK, JWKS with no dependencies using runtime's native crypto in Node.js, Browser, Cloudflare Workers, Electron, and Deno. | 5.3 |
2022-09-07 | CVE-2022-21950 | Opensuse | Unspecified vulnerability in Opensuse Canna 3.7P3/3.7P3Bp153.2.3.1 A Improper Access Control vulnerability in the systemd service of cana in openSUSE Backports SLE-15-SP3, openSUSE Backports SLE-15-SP4 allows local users to hijack the UNIX domain socket This issue affects: openSUSE Backports SLE-15-SP3 canna versions prior to canna-3.7p3-bp153.2.3.1. | 5.3 |
2022-09-06 | CVE-2022-1522 | Cognex | Unspecified vulnerability in Cognex 3D-A1000 Dimensioning System Firmware 1.0.3(3354) The Cognex 3D-A1000 Dimensioning System in firmware version 1.0.3 (3354) and prior is vulnerable to CWE-117: Improper Output Neutralization for Logs, which allows an attacker to create false logs that show the password as having been changed when it is not, complicating forensics. | 5.3 |
2022-09-06 | CVE-2022-32277 | Squiz | Authorization Bypass Through User-Controlled Key vulnerability in Squiz Matrix 6.20 Squiz Matrix CMS 6.20 is vulnerable to an Insecure Direct Object Reference caused by failure to correctly validate authorization when submitting a request to change a user's contact details. | 5.3 |
2022-09-06 | CVE-2022-36032 | Reactphp | Unspecified vulnerability in Reactphp Http ReactPHP HTTP is a streaming HTTP client and server implementation for ReactPHP. | 5.3 |
2022-09-06 | CVE-2022-23690 | Arubanetworks | Unspecified vulnerability in Arubanetworks Aos-Cx A vulnerability in the web-based management interface of AOS-CX could allow a remote unauthenticated attacker to fingerprint the exact version AOS-CX running on the switch. | 5.3 |
2022-09-06 | CVE-2022-2461 | Transposh | Missing Authorization vulnerability in Transposh Wordpress Translation The Transposh WordPress Translation plugin for WordPress is vulnerable to unauthorized setting changes by unauthenticated users in versions up to, and including, 1.0.8.1. | 5.3 |
2022-09-06 | CVE-2022-2462 | Transposh | Information Exposure vulnerability in Transposh Wordpress Translation The Transposh WordPress Translation plugin for WordPress is vulnerable to sensitive information disclosure to unauthenticated users in versions up to, and including, 1.0.8.1. | 5.3 |
2022-09-06 | CVE-2022-2939 | Cerber | Information Exposure vulnerability in Cerber WP Cerber Security, Anti-Spam & Malware Scan The WP Cerber Security plugin for WordPress is vulnerable to security protection bypass in versions up to, and including 9.0, that makes user enumeration possible. | 5.3 |
2022-09-05 | CVE-2022-38367 | Netic | Missing Authorization vulnerability in Netic User Export for Jira The Netic User Export add-on before 2.0.6 for Atlassian Jira does not perform authorization checks. | 5.3 |
2022-09-05 | CVE-2022-2376 | Wpwax | Unspecified vulnerability in Wpwax Directorist The Directorist WordPress plugin before 7.3.1 discloses the email address of all users in an AJAX action available to both unauthenticated and any authenticated users | 5.3 |
2022-09-09 | CVE-2022-36617 | Haystacksoftware | Insufficiently Protected Credentials vulnerability in Haystacksoftware ARQ Backup 7.19.5.0 Arq Backup 7.19.5.0 and below stores backup encryption passwords using reversible encryption. | 4.9 |
2022-09-06 | CVE-2022-2717 | Beardev | SQL Injection vulnerability in Beardev Joomsport The JoomSport – for Sports: Team & League, Football, Hockey & more plugin for WordPress is vulnerable to SQL Injection via the 'orderby' parameter on the joomsport-events-form page in versions up to, and including, 5.2.5 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. | 4.9 |
2022-09-06 | CVE-2022-2718 | Beardev | SQL Injection vulnerability in Beardev Joomsport The JoomSport – for Sports: Team & League, Football, Hockey & more plugin for WordPress is vulnerable to SQL Injection via the 'orderby' parameter on the joomsport-page-extrafields page in versions up to, and including, 5.2.5 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. | 4.9 |
2022-09-06 | CVE-2022-2943 | Connekthq | Path Traversal vulnerability in Connekthq Ajax Load More The WordPress Infinite Scroll – Ajax Load More plugin for Wordpress is vulnerable to arbitrary file reading in versions up to, and including, 5.5.3 due to insufficient file path validation on the alm_repeaters_export() function. | 4.9 |
2022-09-09 | CVE-2022-35275 | Algolplus | Unspecified vulnerability in Algolplus Advanced Order Export for Woocommerce Authenticated (shop manager+) Reflected Cross-Site Scripting (XSS) vulnerability in AlgolPlus Advanced Order Export For WooCommerce plugin <= 3.3.1 at WordPress. | 4.8 |
2022-09-09 | CVE-2022-35725 | WP Forecast Project | Unspecified vulnerability in Wp-Forecast Project Wp-Forecast Authenticated (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Hans Matzen's wp-forecast plugin <= 7.5 at WordPress. | 4.8 |
2022-09-09 | CVE-2022-36356 | Culture Object Project | Unspecified vulnerability in Culture Object Project Culture Object Authenticated (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Liam Gladdy / Thirty8 Digital Culture Object plugin <= 4.0.1 at WordPress. | 4.8 |
2022-09-09 | CVE-2022-36859 | Samsung | Cross-site Scripting vulnerability in Samsung Smarttagplugin 1.2.156 Improper input validation vulnerability in SmartTagPlugin prior to version 1.2.21-6 allows privileged attackers to trigger a XSS on a victim's devices. | 4.8 |
2022-09-09 | CVE-2022-37335 | Webhelpagency | Unspecified vulnerability in Webhelpagency Word Search Puzzles Authenticated (author+) Stored Cross-Site Scripting (XSS) vulnerability in WHA's Word Search Puzzles game plugin <= 2.0.1 at WordPress. | 4.8 |
2022-09-09 | CVE-2022-37403 | ADD User Role Project | Unspecified vulnerability in ADD User Role Project ADD User Role Authenticated (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Nikhil Vaghela's Add User Role plugin <= 0.0.1 at WordPress. | 4.8 |
2022-09-09 | CVE-2022-37404 | Add2Fav Project | Unspecified vulnerability in Add2Fav Project Add2Fav Authenticated (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Christian Salazar's add2fav plugin <= 1.0 at WordPress. | 4.8 |
2022-09-09 | CVE-2022-37412 | Better Delete Revision Project | Unspecified vulnerability in Better Delete Revision Project Better Delete Revision Authenticated (admin+) Reflected Cross-Site Scripting (XSS) vulnerability in Galerio & Urda's Better Delete Revision plugin <= 1.6.1 at WordPress. | 4.8 |
2022-09-09 | CVE-2022-38068 | Apasionados | Unspecified vulnerability in Apasionados Export Post Info Authenticated (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Apasionados Export Post Info plugin <= 1.1.0 at WordPress. | 4.8 |
2022-09-07 | CVE-2022-38247 | Nagios | Cross-site Scripting vulnerability in Nagios XI 5.8.6 Nagios XI v5.8.6 was discovered to contain a cross-site scripting (XSS) vulnerability via the System Settings page under the Admin panel. | 4.8 |
2022-09-07 | CVE-2022-38251 | Nagios | Cross-site Scripting vulnerability in Nagios XI 5.8.6 Nagios XI v5.8.6 was discovered to contain a cross-site scripting (XSS) vulnerability via the System Performance Settings page under the Admin panel. | 4.8 |
2022-09-06 | CVE-2022-36057 | Discourse | Unspecified vulnerability in Discourse Discourse-Chat 0.3/0.4 Discourse-Chat is an asynchronous messaging plugin for the Discourse open-source discussion platform. | 4.8 |
2022-09-06 | CVE-2021-36829 | Mythemeshop | Unspecified vulnerability in Mythemeshop Launcher Authenticated (admin+) Stored Cross-Site Scripting (XSS) vulnerability in MyThemeShop Launcher: Coming Soon & Maintenance Mode plugin <= 1.0.11 at WordPress. | 4.8 |
2022-09-06 | CVE-2022-2473 | WP Useronline Project | Cross-site Scripting vulnerability in Wp-Useronline Project Wp-Useronline The WP-UserOnline plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘templates[browsingpage][text]' parameter in versions up to, and including, 2.87.6 due to insufficient input sanitization and output escaping. | 4.8 |
2022-09-06 | CVE-2022-2941 | WP Useronline Project | Cross-site Scripting vulnerability in Wp-Useronline Project Wp-Useronline The WP-UserOnline plugin for WordPress has multiple Stored Cross-Site Scripting vulnerabilities in versions up to, and including 2.88.0. | 4.8 |
2022-09-06 | CVE-2022-34656 | Wpdevart | Unspecified vulnerability in Wpdevart Poll, Survey, Questionnaire and Voting System Authenticated (admin+) Cross-Site Scripting (XSS) vulnerability in wpdevart Poll, Survey, Questionnaire and Voting system plugin <= 1.7.4 at WordPress. | 4.8 |
2022-09-05 | CVE-2022-2271 | Wpseeds | Unspecified vulnerability in Wpseeds WP Database Backup The WP Database Backup WordPress plugin before 5.9 does not escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks when the unfiltered_html capability is disallowed (for example in multisite setup) | 4.8 |
2022-09-05 | CVE-2022-39049 | Otrs | Cross-site Scripting vulnerability in Otrs An attacker who is logged into OTRS as an admin user may manipulate the URL to cause execution of JavaScript in the context of OTRS. | 4.8 |
2022-09-05 | CVE-2022-39050 | Otrs | Cross-site Scripting vulnerability in Otrs An attacker who is logged into OTRS as an admin user may manipulate customer URL field to store JavaScript code to be run later by any other agent when clicking the customer URL link. | 4.8 |
2022-09-05 | CVE-2022-39839 | Cotonti | Cross-site Scripting vulnerability in Cotonti Siena 0.9.20 Cotonti Siena 0.9.20 allows admins to conduct stored XSS attacks via a forum post. | 4.8 |
2022-09-05 | CVE-2022-39840 | Cotonti | Cross-site Scripting vulnerability in Cotonti Siena 0.9.20 Cotonti Siena 0.9.20 allows admins to conduct stored XSS attacks via a direct message (DM). | 4.8 |
2022-09-09 | CVE-2022-36850 | Path Traversal vulnerability in Google Android 12.0 Path traversal vulnerability in CallBGProvider prior to SMR Sep-2022 Release 1 allows attacker to overwrite arbitrary file with phone uid. | 4.7 | |
2022-09-09 | CVE-2022-40307 | Linux Debian | Race Condition vulnerability in multiple products An issue was discovered in the Linux kernel through 5.19.8. | 4.7 |
2022-09-09 | CVE-2022-36851 | Samsung | Unspecified vulnerability in Samsung Pass 3.0.02.4/3.7.07.5 Improper access control vulnerability in Samsung pass prior to version 4.0.03.1 allow physical attackers to access data of Samsung pass on a certain state of an unlocked device. | 4.6 |
2022-09-06 | CVE-2022-26456 | Link Following vulnerability in Google Android 11.0 In vow, there is a possible information disclosure due to a symbolic link following. | 4.4 | |
2022-09-06 | CVE-2022-26459 | Integer Overflow or Wraparound vulnerability in Google Android 11.0/12.0 In vow, there is a possible out of bounds read due to an integer overflow. | 4.4 | |
2022-09-06 | CVE-2022-26462 | Out-of-bounds Read vulnerability in Google Android 11.0/12.0 In vow, there is a possible out of bounds read due to an incorrect bounds check. | 4.4 | |
2022-09-06 | CVE-2022-26463 | Out-of-bounds Read vulnerability in Google Android 11.0/12.0 In vow, there is a possible out of bounds read due to an incorrect bounds check. | 4.4 | |
2022-09-09 | CVE-2022-38058 | Wpvar | Unspecified vulnerability in Wpvar WP Shamsi Authenticated (subscriber+) Plugin Setting change vulnerability in WP Shamsi plugin <= 4.1.1 at WordPress. | 4.3 |
2022-09-08 | CVE-2022-36095 | Xwiki | Unspecified vulnerability in Xwiki XWiki Platform is a generic wiki platform. | 4.3 |
2022-09-06 | CVE-2022-35913 | Kayako | Resource Exhaustion vulnerability in Kayako Samourai 0.99.98E Samourai Wallet Stonewallx2 0.99.98e allows a denial of service via a P2P coinjoin. | 4.3 |
2022-09-06 | CVE-2022-23686 | Arubanetworks | Unspecified vulnerability in Arubanetworks Aos-Cx Multiple vulnerabilities exist in the processing of packet data by the LLDP service of AOS-CX. | 4.3 |
2022-09-06 | CVE-2022-23687 | Arubanetworks | Unspecified vulnerability in Arubanetworks Aos-Cx Multiple vulnerabilities exist in the processing of packet data by the LLDP service of AOS-CX. | 4.3 |
2022-09-06 | CVE-2022-23688 | Arubanetworks | Unspecified vulnerability in Arubanetworks Aos-Cx Multiple vulnerabilities exist in the processing of packet data by the LLDP service of AOS-CX. | 4.3 |
2022-09-06 | CVE-2022-23689 | Arubanetworks | Unspecified vulnerability in Arubanetworks Aos-Cx Multiple vulnerabilities exist in the processing of packet data by the LLDP service of AOS-CX. | 4.3 |
2022-09-06 | CVE-2022-2432 | Lightspeedhq | Cross-Site Request Forgery (CSRF) vulnerability in Lightspeedhq Ecwid Ecommerce Shopping Cart The Ecwid Ecommerce Shopping Cart plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 6.10.23. | 4.3 |
2022-09-06 | CVE-2022-33177 | Wpbookingcalendar | Unspecified vulnerability in Wpbookingcalendar Booking Calendar Cross-Site Request Forgery (CSRF) vulnerability in WPdevelop/Oplugins Booking Calendar plugin <= 9.2.1 at WordPress leading to Translations Update. | 4.3 |
2022-09-05 | CVE-2022-2657 | WC Marketplace | Missing Authorization vulnerability in Wc-Marketplace Multivendor Marketplace Solution for Woocommerce - WC Marketplace The Multivendor Marketplace Solution for WooCommerce WordPress plugin before 3.8.12 is lacking authorisation and CSRF in multiple AJAX actions, which could allow any authenticated users, such as subscriber to call them and suspend vendors (reporter by the submitter) or update arbitrary order status (identified by WPScan when verifying the issue) for example. | 4.3 |
2022-09-09 | CVE-2022-26390 | Baxter | Cleartext Storage of Sensitive Information vulnerability in Baxter products The Baxter Spectrum Wireless Battery Module (WBM) stores network credentials and PHI (only applicable to Spectrum IQ pumps using auto programming) in unencrypted form. | 4.2 |
15 Low Vulnerabilities
DATE | CVE | VENDOR | VULNERABILITY | CVSS |
---|---|---|---|---|
2022-09-06 | CVE-2022-1697 | Okta | Unquoted Search Path or Element vulnerability in Okta Active Directory Agent Okta Active Directory Agent versions 3.8.0 through 3.11.0 installed the Okta AD Agent Update Service using an unquoted path. | 3.9 |
2022-09-09 | CVE-2022-36852 | Unspecified vulnerability in Google Android 11.0/12.0 Improper Authorization vulnerability in Video Editor prior to SMR Sep-2022 Release 1 allows local attacker to access internal application data. | 3.3 | |
2022-09-09 | CVE-2022-36856 | Missing Authorization vulnerability in Google Android 12.0 Improper access control vulnerability in Telecom application prior to SMR Sep-2022 Release 1 allows attacker to start emergency calls via undefined permission. | 3.3 | |
2022-09-09 | CVE-2022-36865 | Samsung | Unspecified vulnerability in Samsung Group Sharing 10.8.03.2 Improper access control in Group Sharing prior to versions 13.0.6.15 in Android S(12), 13.0.6.14 in Android R(11) and below allows attackers to access device information. | 3.3 |
2022-09-09 | CVE-2022-36866 | Samsung | Unspecified vulnerability in Samsung Group Sharing 10.8.03.2 Improper access control vulnerability in Broadcaster in Group Sharing prior to versions 13.0.6.15 in Android S(12), 13.0.6.14 in Android R(11) and below allows attackers to identify the device. | 3.3 |
2022-09-09 | CVE-2022-36877 | Samsung | Information Exposure Through Log Files vulnerability in Samsung Members Exposure of Sensitive Information in FaqSymptomCardViewModel in Samsung Members prior to versions 4.3.00.11 in Global and 14.0.02.4 in China allows local attackers to access device identification via log. | 3.3 |
2022-09-09 | CVE-2022-36878 | Samsung | Information Exposure vulnerability in Samsung Find MY Mobile Exposure of Sensitive Information in Find My Mobile prior to version 7.2.25.14 allows local attacker to access IMEI via log. | 3.3 |
2022-09-09 | CVE-2022-38701 | Openharmony Openatom | Out-of-bounds Write vulnerability in multiple products OpenHarmony-v3.1.2 and prior versions have a heap overflow vulnerability. | 3.3 |
2022-09-08 | CVE-2022-22314 | IBM | Unspecified vulnerability in IBM Planning Analytics Workspace 2.0 IBM Planning Analytics Local 2.0 allows web pages to be stored locally which can be read by another user on the system. | 3.3 |
2022-09-06 | CVE-2022-29053 | Fortinet | Unspecified vulnerability in Fortinet Fortios A missing cryptographic steps vulnerability [CWE-325] in the functions that encrypt the keytab files in FortiOS version 7.2.0, 7.0.0 through 7.0.5 and below 7.0.0 may allow an attacker in possession of the encrypted file to decipher it. | 3.3 |
2022-09-09 | CVE-2022-36422 | WP Postratings Project | Race Condition vulnerability in Wp-Postratings Project Wp-Postratings Rating increase/decrease via race condition in Lester 'GaMerZ' Chan WP-PostRatings plugin <= 1.89 at WordPress. | 3.1 |
2022-09-06 | CVE-2022-2945 | Connekthq | Path Traversal vulnerability in Connekthq Ajax Load More The WordPress Infinite Scroll – Ajax Load More plugin for WordPress is vulnerable to Directory Traversal in versions up to, and including, 5.5.3 via the 'type' parameter found in the alm_get_layout() function. | 2.7 |
2022-09-06 | CVE-2022-35931 | Nextcloud | Inadequate Encryption Strength vulnerability in Nextcloud Password Policy Nextcloud Password Policy is an app that enables a Nextcloud server admin to define certain rules for passwords. | 2.7 |
2022-09-09 | CVE-2022-36857 | Google Samsung | Improper Authorization vulnerability in Photo Editor prior to SMR Sep-2022 Release 1 allows physical attackers to read internal application data. | 2.4 |
2022-09-09 | CVE-2022-36876 | Samsung | Unspecified vulnerability in Samsung Pass 3.0.02.4/3.7.07.5/4.0.03.1 Improper authorization in UPI payment in Samsung Pass prior to version 4.0.04.10 allows physical attackers to access account list without authentication. | 2.4 |