Weekly Vulnerabilities Reports > September 5 to 11, 2022

Overview

152 new vulnerabilities reported during this period, including 24 critical vulnerabilities and 59 high severity vulnerabilities. This weekly summary report vulnerabilities in 136 products from 102 vendors including Debian, Fedoraproject, Samsung, Google, and Redhat. Vulnerabilities are notably categorized as "Out-of-bounds Write", "OS Command Injection", "Path Traversal", "Cross-Site Request Forgery (CSRF)", and "Cross-site Scripting".

  • 100 reported vulnerabilities are remotely exploitables.
  • 1 reported vulnerabilities have public exploit available.
  • 42 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 90 reported vulnerabilities are exploitable by an anonymous user.
  • Debian has the most reported vulnerabilities, with 13 reported vulnerabilities.
  • Suse has the most reported critical vulnerabilities, with 2 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

24 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2022-09-06 CVE-2022-36067 VM2 Project Improper Control of Dynamically-Managed Code Resources vulnerability in VM2 Project VM2

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules.

10.0
2022-09-07 CVE-2021-36782 Suse Cleartext Storage of Sensitive Information vulnerability in Suse Rancher

A Cleartext Storage of Sensitive Information vulnerability in SUSE Rancher allows authenticated Cluster Owners, Cluster Members, Project Owners, Project Members and User Base to use the Kubernetes API to retrieve plaintext version of sensitive data.

9.9
2022-09-07 CVE-2021-36783 Suse Insufficiently Protected Credentials vulnerability in Suse Rancher

A Insufficiently Protected Credentials vulnerability in SUSE Rancher allows authenticated Cluster Owners, Cluster Members, Project Owners and Project Members to read credentials, passwords and API tokens that have been stored in cleartext and exposed via API endpoints.

9.9
2022-09-11 CVE-2022-39135 Apache XXE vulnerability in Apache Calcite

Apache Calcite 1.22.0 introduced the SQL operators EXISTS_NODE, EXTRACT_XML, XML_TRANSFORM and EXTRACT_VALUE do not restrict XML External Entity references in their configuration, making them vulnerable to a potential XML External Entity (XXE) attack.

9.8
2022-09-09 CVE-2022-2526 Systemd Project
Netapp
Use After Free vulnerability in multiple products

A use-after-free vulnerability was found in systemd.

9.8
2022-09-09 CVE-2022-36376 Rankmath Server-Side Request Forgery (SSRF) vulnerability in Rankmath SEO

Server-Side Request Forgery (SSRF) vulnerability in Rank Math SEO plugin <= 1.0.95 at WordPress.

9.8
2022-09-09 CVE-2022-25765 Pdfkit Project
Fedoraproject
The package pdfkit from 0.0.0 are vulnerable to Command Injection where the URL is not properly sanitized.
9.8
2022-09-08 CVE-2022-37163 Ihatetobudget Project Use of Password Hash With Insufficient Computational Effort vulnerability in Ihatetobudget Project Ihatetobudget 1.5.7

Bminusl IHateToBudget v1.5.7 employs a weak password policy which allows attackers to potentially gain unauthorized access to the application via brute-force attacks.

9.8
2022-09-08 CVE-2022-37164 Ontrack Project Use of Password Hash With Insufficient Computational Effort vulnerability in Ontrack Project Ontrack 3.4

Inoda OnTrack v3.4 employs a weak password policy which allows attackers to potentially gain unauthorized access to the application via brute-force attacks.

9.8
2022-09-08 CVE-2022-36085 Openpolicyagent Unspecified vulnerability in Openpolicyagent Open Policy Agent

Open Policy Agent (OPA) is an open source, general-purpose policy engine.

9.8
2022-09-08 CVE-2022-20923 Cisco Improper Authentication vulnerability in Cisco products

A vulnerability in the IPSec VPN Server authentication functionality of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an unauthenticated, remote attacker to bypass authentication controls and access the IPSec VPN network.

9.8
2022-09-08 CVE-2022-33941 Alfasado OS Command Injection vulnerability in Alfasado Powercms

PowerCMS XMLRPC API provided by Alfasado Inc.

9.8
2022-09-07 CVE-2022-36086 Rust Osdev Improper Validation of Specified Quantity in Input vulnerability in Rust-Osdev Linked-List-Allocator

linked_list_allocator is an allocator usable for no_std systems.

9.8
2022-09-06 CVE-2022-36387 About ME Project Unspecified vulnerability in About-Me Project About-Me 1.0.12

Broken Access Control vulnerability in Alessio Caiazza's About Me plugin <= 1.0.12 at WordPress.

9.8
2022-09-06 CVE-2022-36427 About Rentals Project Unspecified vulnerability in About-Rentals Project About-Rentals 1.5

Missing Access Control vulnerability in About Rentals.

9.8
2022-09-06 CVE-2022-37344 Accommodation System Project Unspecified vulnerability in Accommodation-System Project Accommodation-System 1.0.1

Missing Access Control vulnerability in PHP Crafts Accommodation System plugin <= 1.0.1 at WordPress.

9.8
2022-09-06 CVE-2022-26447 Google
Yoctoproject
Out-of-bounds Write vulnerability in multiple products

In BT firmware, there is a possible out of bounds write due to a missing bounds check.

9.8
2022-09-06 CVE-2022-36425 Fastlinemedia Unspecified vulnerability in Fastlinemedia Beaver Builder

Broken Access Control vulnerability in Beaver Builder plugin <= 2.5.4.3 at WordPress.

9.8
2022-09-06 CVE-2022-37843 Totolink Unspecified vulnerability in Totolink A860R Firmware 4.1.2Cu.5182B20201027

In TOTOLINK A860R V4.1.2cu.5182_B20201027 in cstecgi.cgi, the acquired parameters are directly put into the system for execution without filtering, resulting in a command injection vulnerability.

9.8
2022-09-05 CVE-2022-31814 Netgate OS Command Injection vulnerability in Netgate Pfblockerng 2.1.426

pfSense pfBlockerNG through 2.1.4_26 allows remote attackers to execute arbitrary OS commands as root via shell metacharacters in the HTTP Host header.

9.8
2022-09-05 CVE-2022-3122 Clinic S Patient Management System Project SQL Injection vulnerability in Clinic'S Patient Management System Project Clinic'S Patient Management System 1.0

A vulnerability was found in SourceCodester Clinics Patient Management System 1.0.

9.8
2022-09-05 CVE-2022-3120 Clinic S Patient Management System Project SQL Injection vulnerability in Clinic'S Patient Management System Project Clinic'S Patient Management System 1.0

A vulnerability classified as critical was found in SourceCodester Clinics Patient Management System.

9.8
2022-09-09 CVE-2022-38638 Casbin Path Traversal vulnerability in Casbin Casdoor 1.97.3

Casdoor v1.97.3 was discovered to contain an arbitrary file write vulnerability via the fullFilePath parameter at /api/upload-resource.

9.1
2022-09-09 CVE-2022-36793 WP Shop Unspecified vulnerability in Wp-Shop WP Shop

Unauthenticated Plugin Settings Change & Data Deletion vulnerabilities in WP Shop plugin <= 3.9.6 at WordPress.

9.1

59 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2022-09-09 CVE-2022-40320 Libconfuse Project
Fedoraproject
Out-of-bounds Read vulnerability in multiple products

cfg_tilde_expand in confuse.c in libConfuse 3.3 has a heap-based buffer over-read.

8.8
2022-09-09 CVE-2022-36110 Gravitl Unspecified vulnerability in Gravitl Netmaker

Netmaker makes networks with WireGuard.

8.8
2022-09-09 CVE-2022-38070 Mypopups Unspecified vulnerability in Mypopups Pop-Up

Privilege Escalation (subscriber+) vulnerability in Pop-up plugin <= 1.1.5 at WordPress.

8.8
2022-09-09 CVE-2022-38093 Aioseo Cross-Site Request Forgery (CSRF) vulnerability in Aioseo ALL in ONE SEO

Multiple Cross-Site Request Forgery (CSRF) vulnerabilities in All in One SEO plugin <= 4.2.3.1 at WordPress.

8.8
2022-09-08 CVE-2022-36084 AEB Unspecified vulnerability in AEB Cruddl

cruddl is software for creating a GraphQL API for a database, using the GraphQL SDL to model a schema.

8.8
2022-09-08 CVE-2022-36099 Xwiki Improper Encoding or Escaping of Output vulnerability in Xwiki

XWiki Platform Wiki UI Main Wiki is software for managing subwikis on XWiki Platform, a generic wiki platform.

8.8
2022-09-08 CVE-2022-36100 Xwiki Improper Encoding or Escaping of Output vulnerability in Xwiki

XWiki Platform Applications Tag and XWiki Platform Tag UI are tag applications for XWiki, a generic wiki platform.

8.8
2022-09-08 CVE-2022-20696 Cisco Unspecified vulnerability in Cisco Sd-Wan Vmanage

A vulnerability in the binding configuration of Cisco SD-WAN vManage Software containers could allow an unauthenticated, adjacent attacker who has access to the VPN0 logical network to also access the messaging service ports on an affected system.

8.8
2022-09-08 CVE-2022-30079 Netgear OS Command Injection vulnerability in Netgear R6200 R6200V2V1.0.3.12

Command injection vulnerability was discovered in Netgear R6200 v2 firmware through R6200v2-V1.0.3.12 via binary /sbin/acos_service that could allow remote authenticated attackers the ability to modify values in the vulnerable parameter.

8.8
2022-09-08 CVE-2022-38531 FPT OS Command Injection vulnerability in FPT G-97Rg3 Firmware and G-97Rg6M Firmware

FPT G-97RG6M R4.2.98.035 and G-97RG3 R4.2.43.078 are vulnerable to Remote Command Execution in the ping function.

8.8
2022-09-07 CVE-2022-30078 Netgear OS Command Injection vulnerability in Netgear R6200 Firmware and R6300 Firmware

NETGEAR R6200_V2 firmware versions through R6200v2-V1.0.3.12_10.1.11 and R6300_V2 firmware versions through R6300v2-V1.0.4.52_10.0.93 allow remote authenticated attackers to execute arbitrary command via shell metacharacters in the ipv6_fix.cgi ipv6_wan_ipaddr, ipv6_lan_ipaddr, ipv6_wan_length, or ipv6_lan_length parameters.

8.8
2022-09-06 CVE-2022-2233 Banner Cycler Project Cross-Site Request Forgery (CSRF) vulnerability in Banner Cycler Project Banner Cycler 1.4

The Banner Cycler plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including 1.4.

8.8
2022-09-06 CVE-2022-2433 Connekthq Deserialization of Untrusted Data vulnerability in Connekthq Ajax Load More

The WordPress Infinite Scroll – Ajax Load More plugin for WordPress is vulnerable to deserialization of untrusted input via the 'alm_repeaters_export' parameter in versions up to, and including 5.5.3.

8.8
2022-09-06 CVE-2022-2434 Instawp Deserialization of Untrusted Data vulnerability in Instawp String Locator

The String Locator plugin for WordPress is vulnerable to deserialization of untrusted input via the 'string-locator-path' parameter in versions up to, and including 2.5.0.

8.8
2022-09-06 CVE-2022-2436 Wpdownloadmanager Deserialization of Untrusted Data vulnerability in Wpdownloadmanager Wordpress Download Manager

The Download Manager plugin for WordPress is vulnerable to deserialization of untrusted input via the 'file[package_dir]' parameter in versions up to, and including 3.2.49.

8.8
2022-09-06 CVE-2022-2540 Link Optimizer Lite Project Cross-Site Request Forgery (CSRF) vulnerability in Link Optimizer Lite Project Link Optimizer Lite 1.4.5

The Link Optimizer Lite plugin for WordPress is vulnerable to Cross-Site Request Forgery to Cross-Site Scripting in versions up to, and including 1.4.5.

8.8
2022-09-06 CVE-2022-2541 Summitmediaconcepts Cross-Site Request Forgery (CSRF) vulnerability in Summitmediaconcepts Ucontext for Amazon 3.9.1

The uContext for Amazon plugin for WordPress is vulnerable to Cross-Site Request Forgery to Cross-Site Scripting in versions up to, and including 3.9.1.

8.8
2022-09-06 CVE-2022-2542 Summitmediaconcepts Cross-Site Request Forgery (CSRF) vulnerability in Summitmediaconcepts Ucontext for Clickbank 3.9.1

The uContext for Clickbank plugin for WordPress is vulnerable to Cross-Site Request Forgery to Cross-Site Scripting in versions up to, and including 3.9.1.

8.8
2022-09-06 CVE-2022-35847 Fortinet Code Injection vulnerability in Fortinet Fortisoar

An improper neutralization of special elements used in a template engine vulnerability [CWE-1336] in FortiSOAR management interface 7.2.0, 7.0.0 through 7.0.3, 6.4.0 through 6.4.4 may allow a remote and authenticated attacker to execute arbitrary code via a crafted payload.

8.8
2022-09-06 CVE-2022-3026 WP Users Exporter Project Improper Neutralization of Formula Elements in a CSV File vulnerability in Wp-Users-Exporter Project Wp-Users-Exporter 1.4.2

The WP Users Exporter plugin for WordPress is vulnerable to CSV Injection in versions up to, and including, 1.4.2 via the 'Export Users' functionality.

8.8
2022-09-06 CVE-2022-34883 Hitachi OS Command Injection vulnerability in Hitachi Raid Manager Storage Replication Adapter

OS Command Injection vulnerability in Hitachi RAID Manager Storage Replication Adapter allows remote authenticated users to execute arbitrary OS commands.

8.8
2022-09-05 CVE-2022-30331 Tigergraph Improper Input Validation vulnerability in Tigergraph 3.6.0

The User-Defined Functions (UDF) feature in TigerGraph 3.6.0 allows installation of a query (in the GSQL query language) without proper validation.

8.8
2022-09-05 CVE-2022-3008 Tinygltf Project
Debian
Command Injection vulnerability in multiple products

The tinygltf library uses the C library function wordexp() to perform file path expansion on untrusted paths that are provided from the input file.

8.8
2022-09-05 CVE-2022-39051 Otrs Improper Control of Dynamically-Managed Code Resources vulnerability in Otrs

Attacker might be able to execute malicious Perl code in the Template toolkit, by having the admin installing an unverified 3th party package

8.8
2022-09-06 CVE-2022-2633 Plugins360 Externally Controlled Reference to a Resource in Another Sphere vulnerability in Plugins360 All-In-One Video Gallery 2.5.8/2.5.9/2.6.0

The All-in-One Video Gallery plugin for WordPress is vulnerable to arbitrary file downloads and blind server-side request forgery via the 'dl' parameter found in the ~/public/video.php file in versions up to, and including 2.6.0.

8.2
2022-09-09 CVE-2022-28741 Aenrich Path Traversal vulnerability in Aenrich A+Hrd

aEnrich a+HRD 5.x Learning Management Key Performance Indicator System has a local file inclusion (LFI) vulnerability that occurs due to missing input validation in v5.x

8.1
2022-09-08 CVE-2022-38258 Dlink Path Traversal vulnerability in Dlink Dir-819 Firmware 1.06

A local file inclusion (LFI) vulnerability in D-Link DIR 819 v1.06 allows attackers to cause a Denial of Service (DoS) or access sensitive server information via manipulation of the getpage parameter in a crafted web request.

8.1
2022-09-06 CVE-2022-23451 Openstack
Redhat
Incorrect Authorization vulnerability in multiple products

An authorization flaw was found in openstack-barbican.

8.1
2022-09-09 CVE-2022-2964 Linux
Redhat
Netapp
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

A flaw was found in the Linux kernel’s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices.

7.8
2022-09-09 CVE-2022-40299 Singular Use of Insufficiently Random Values vulnerability in Singular

In Singular before 4.3.1, a predictable /tmp pathname is used (e.g., by sdb.cc), which allows local users to gain the privileges of other users via a procedure in a file under /tmp.

7.8
2022-09-09 CVE-2022-40297 Ubports Improper Privilege Management vulnerability in Ubports Ubuntu Touch 16.04

UBports Ubuntu Touch 16.04 allows the screen-unlock passcode to be used for a privileged shell via Sudo.

7.8
2022-09-06 CVE-2022-38530 Gpac Out-of-bounds Write vulnerability in Gpac

GPAC v2.1-DEV-rev232-gfcaa01ebb-master was discovered to contain a stack overflow when processing ISOM_IOD.

7.8
2022-09-06 CVE-2022-36040 Rizin Out-of-bounds Write vulnerability in Rizin

Rizin is a UNIX-like reverse engineering framework and command-line toolset.

7.8
2022-09-06 CVE-2022-36041 Rizin Out-of-bounds Write vulnerability in Rizin

Rizin is a UNIX-like reverse engineering framework and command-line toolset.

7.8
2022-09-06 CVE-2022-36043 Rizin Double Free vulnerability in Rizin

Rizin is a UNIX-like reverse engineering framework and command-line toolset.

7.8
2022-09-06 CVE-2022-36044 Rizin Out-of-bounds Write vulnerability in Rizin

Rizin is a UNIX-like reverse engineering framework and command-line toolset.

7.8
2022-09-06 CVE-2022-3134 VIM
Debian
Use After Free vulnerability in multiple products

Use After Free in GitHub repository vim/vim prior to 9.0.0389.

7.8
2022-09-06 CVE-2022-36042 Rizin Out-of-bounds Write vulnerability in Rizin

Rizin is a UNIX-like reverse engineering framework and command-line toolset.

7.8
2022-09-06 CVE-2022-25308 GNU
Redhat
Stack-based Buffer Overflow vulnerability in multiple products

A stack-based buffer overflow flaw was found in the Fribidi package.

7.8
2022-09-06 CVE-2022-2735 Clusterlabs
Debian
Incorrect Default Permissions vulnerability in multiple products

A vulnerability was found in the PCS project.

7.8
2022-09-05 CVE-2022-39831 GNU
Fedoraproject
Out-of-bounds Write vulnerability in multiple products

An issue was discovered in PSPP 1.6.2.

7.8
2022-09-05 CVE-2022-39832 GNU
Fedoraproject
Out-of-bounds Write vulnerability in multiple products

An issue was discovered in PSPP 1.6.2.

7.8
2022-09-09 CVE-2020-10735 Python
Redhat
Fedoraproject
Incorrect Type Conversion or Cast vulnerability in multiple products

A flaw was found in python.

7.5
2022-09-08 CVE-2022-36091 Xwiki Missing Authorization vulnerability in Xwiki

XWiki Platform Web Templates are templates for XWiki Platform, a generic wiki platform.

7.5
2022-09-08 CVE-2022-37857 Hauk Project Cleartext Storage of Sensitive Information vulnerability in Hauk Project Hauk 1.6.1

bilde2910 Hauk v1.6.1 requires a hardcoded password which by default is blank.

7.5
2022-09-08 CVE-2022-28220 Apache Command Injection vulnerability in Apache James

Apache James prior to release 3.6.3 and 3.7.1 is vulnerable to a buffering attack relying on the use of the STARTTLS command.

7.5
2022-09-07 CVE-2022-35513 Blink1 Insecure Storage of Sensitive Information vulnerability in Blink1 Blink1Control2

The Blink1Control2 application <= 2.2.7 uses weak password encryption and an insecure method of storage.

7.5
2022-09-07 CVE-2022-40023 Sqlalchemy
Debian
Sqlalchemy mako before 1.2.2 is vulnerable to Regular expression Denial of Service when using the Lexer class to parse.
7.5
2022-09-06 CVE-2022-36064 Shescape Project Unspecified vulnerability in Shescape Project Shescape

Shescape is a shell escape package for JavaScript.

7.5
2022-09-06 CVE-2022-36065 Growthbook Path Traversal vulnerability in Growthbook

GrowthBook is an open-source platform for feature flagging and A/B testing.

7.5
2022-09-06 CVE-2021-43565 Golang Unspecified vulnerability in Golang SSH

The x/crypto/ssh package before 0.0.0-20211202192323-5770296d904e of golang.org/x/crypto allows an attacker to panic an SSH server.

7.5
2022-09-06 CVE-2022-27664 Golang
Fedoraproject
In net/http in Go before 1.18.6 and 1.19.x before 1.19.1, attackers can cause a denial of service because an HTTP/2 connection can hang during closing if shutdown were preempted by a fatal error.
7.5
2022-09-06 CVE-2022-32264 Freebsd Improper Handling of Exceptional Conditions vulnerability in Freebsd

sys/netinet/tcp_timer.h in FreeBSD before 7.0 contains a denial-of-service (DoS) vulnerability due to improper handling of TSopt on TCP connections.

7.5
2022-09-05 CVE-2022-2083 Simple Sign ON Project Cleartext Transmission of Sensitive Information vulnerability in Simple Sign on Project Simple Sign on

The Simple Single Sign On WordPress plugin through 4.1.0 leaks its OAuth client_secret, which could be used by attackers to gain unauthorized access to the site.

7.5
2022-09-09 CVE-2022-36423 Openharmony Out-of-bounds Write vulnerability in Openharmony

OpenHarmony-v3.1.2 and prior versions have an incorrect configuration of the cJSON library, which leads a Stack overflow vulnerability during recursive parsing.

7.4
2022-09-07 CVE-2022-36069 Python Poetry Argument Injection or Modification vulnerability in Python-Poetry Poetry

Poetry is a dependency manager for Python.

7.3
2022-09-06 CVE-2022-2438 Managewp Deserialization of Untrusted Data vulnerability in Managewp Broken Link Checker

The Broken Link Checker plugin for WordPress is vulnerable to deserialization of untrusted input via the '$log_file' value in versions up to, and including 1.11.16.

7.2
2022-09-06 CVE-2022-2442 Wpvivid Deserialization of Untrusted Data vulnerability in Wpvivid Migration, Backup, Staging

The Migration, Backup, Staging – WPvivid plugin for WordPress is vulnerable to deserialization of untrusted input via the 'path' parameter in versions up to, and including 0.9.74.

7.2
2022-09-05 CVE-2021-28398 Osgeo OS Command Injection vulnerability in Osgeo Geonetwork

A privileged attacker in GeoNetwork before 3.12.0 and 4.x before 4.0.4 can use the directory harvester before-script to execute arbitrary OS commands remotely on the hosting infrastructure.

7.2

63 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2022-09-08 CVE-2022-38399 Planex Improper Authentication vulnerability in Planex Cs-Qr10 Firmware and Cs-Qr20 Firmware

Missing protection mechanism for alternate hardware interface in SmaCam CS-QR10 all versions and SmaCam Night Vision CS-QR20 all versions allows an attacker to execute an arbitrary OS command by having the product connect to the product's specific serial connection

6.8
2022-09-06 CVE-2022-23691 Arubanetworks Unspecified vulnerability in Arubanetworks Aos-Cx

A vulnerability exists in certain AOS-CX switch models which could allow an attacker with access to the recovery console to bypass normal authentication.

6.8
2022-09-06 CVE-2022-26451 Google Improper Locking vulnerability in Google Android 12.0

In ged, there is a possible use after free due to improper locking.

6.7
2022-09-09 CVE-2022-38266 Tesseract Project
Leptonica
Debian
Divide By Zero vulnerability in multiple products

An issue in the Leptonica linked library (v1.79.0) allows attackers to cause an arithmetic exception leading to a Denial of Service (DoS) via a crafted JPEG file.

6.5
2022-09-09 CVE-2022-36087 Oauthlib Project
Fedoraproject
Improper Input Validation vulnerability in multiple products

OAuthLib is an implementation of the OAuth request-signing logic for Python 3.6+.

6.5
2022-09-09 CVE-2022-36870 Samsung Unspecified vulnerability in Samsung PAY and Samsung PAY KR

Pending Intent hijacking vulnerability in MTransferNotificationManager in Samsung Pay prior to version 5.0.63 for KR and 5.1.47 for Global allows attackers to access files without permission via implicit Intent.

6.5
2022-09-09 CVE-2022-36871 Samsung Unspecified vulnerability in Samsung PAY and Samsung PAY KR

Pending Intent hijacking vulnerability in NotiCenterUtils in Samsung Pay prior to version 5.0.63 for KR and 5.1.47 for Global allows attackers to access files without permission via implicit Intent.

6.5
2022-09-09 CVE-2022-36872 Samsung Unspecified vulnerability in Samsung PAY and Samsung PAY KR

Pending Intent hijacking vulnerability in SpayNotification in Samsung Pay prior to version 5.0.63 for KR and 5.1.47 for Global allows attackers to access files without permission via implicit Intent.

6.5
2022-09-09 CVE-2022-3147 Mattermost Allocation of Resources Without Limits or Throttling vulnerability in Mattermost Server

Mattermost version 7.0.x and earlier fails to sufficiently limit the in-memory sizes of concurrently uploaded JPEG images, which allows authenticated users to cause resource exhaustion on specific system configurations, resulting in server-side Denial of Service.

6.5
2022-09-06 CVE-2022-34882 Hitachi Information Exposure Through an Error Message vulnerability in Hitachi Raid Manager Storage Replication Adapter

Information Exposure Through an Error Message vulnerability in Hitachi RAID Manager Storage Replication Adapter allows remote authenticated users to gain sensitive information.

6.5
2022-09-05 CVE-2022-38749 Snakeyaml Project
Debian
Out-of-bounds Write vulnerability in multiple products

Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS).

6.5
2022-09-05 CVE-2022-38751 Snakeyaml Project
Debian
Out-of-bounds Write vulnerability in multiple products

Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS).

6.5
2022-09-05 CVE-2022-38752 Snakeyaml Project Out-of-bounds Write vulnerability in Snakeyaml Project Snakeyaml

Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS).

6.5
2022-09-05 CVE-2022-39196 Blackboard Unspecified vulnerability in Blackboard Learn 1.10.1

Blackboard Learn 1.10.1 allows remote authenticated users to read unintended files by entering student credentials and then directly visiting a certain webapps/bbcms/execute/ URL.

6.5
2022-09-06 CVE-2022-26450 Google Race Condition vulnerability in Google Android 12.0

In apusys, there is a possible use after free due to a race condition.

6.4
2022-09-09 CVE-2022-36109 Mobyproject
Fedoraproject
Moby is an open-source project created by Docker to enable software containerization.
6.3
2022-09-07 CVE-2022-31251 Opensuse Incorrect Default Permissions vulnerability in Opensuse Factory

A Incorrect Default Permissions vulnerability in the packaging of the slurm testsuite of openSUSE Factory allows local attackers with control over the slurm user to escalate to root.

6.3
2022-09-09 CVE-2022-36869 Samsung Unspecified vulnerability in Samsung Contacts Provider

Improper access control vulnerability in ContactsDumpActivity of?Contacts Provider prior to version 12.7.59 allows attacker to access the file without permission.

6.1
2022-09-08 CVE-2022-36736 Jitsi Improper Restriction of Rendered UI Layers or Frames vulnerability in Jitsi 2.10.5550

Jitsi-2.10.5550 was discovered to contain a vulnerability in its web UI which allows attackers to perform a clickjacking attack via a crafted HTTP request.

6.1
2022-09-06 CVE-2022-2518 Berocket Cross-Site Request Forgery (CSRF) vulnerability in Berocket Stockists Manager for Woocommerce 1.0.2.1

The Stockists Manager for Woocommerce plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.0.2.1.

6.1
2022-09-06 CVE-2022-38131 Rstudio Open Redirect vulnerability in Rstudio Connect

RStudio Connect prior to 2023.01.0 is affected by an Open Redirect issue.

6.1
2022-09-05 CVE-2022-3123 Dokuwiki
Fedoraproject
Cross-site Scripting vulnerability in multiple products

Cross-site Scripting (XSS) - Reflected in GitHub repository splitbrain/dokuwiki prior to 2022-07-31a.

6.1
2022-09-05 CVE-2022-39842 Linux
Debian
Integer Overflow or Wraparound vulnerability in multiple products

An issue was discovered in the Linux kernel before 5.19.

6.1
2022-09-08 CVE-2022-38400 Synck Information Exposure vulnerability in Synck Mailform PRO CGI

Mailform Pro CGI 4.3.1 and earlier allow a remote unauthenticated attacker to obtain the user input data by having a use of the product to access a specially crafted URL.

5.9
2022-09-06 CVE-2022-36072 Silverwaregames Unspecified vulnerability in Silverwaregames 1.1.8

SilverwareGames.io is a social network for users to play video games online.

5.9
2022-09-09 CVE-2021-40647 Man2Html Project Out-of-bounds Write vulnerability in Man2Html Project Man2Html 1.6G

In man2html 1.6g, a specific string being read in from a file will overwrite the size parameter in the top chunk of the heap.

5.5
2022-09-09 CVE-2022-2905 Linux
Redhat
Debian
Out-of-bounds Read vulnerability in multiple products

An out-of-bounds memory read flaw was found in the Linux kernel's BPF subsystem in how a user calls the bpf_tail_call function with a key larger than the max_entries of the map.

5.5
2022-09-09 CVE-2022-36280 Linux
Debian
Out-of-bounds Write vulnerability in multiple products

An out-of-bounds(OOB) memory access vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_kms.c in GPU component in the Linux kernel with device file '/dev/dri/renderD128 (or Dxxx)'.

5.5
2022-09-09 CVE-2022-36848 Google Unspecified vulnerability in Google Android 10.0/11.0/12.0

Improper Authorization vulnerability in setDualDARPolicyCmd prior to SMR Sep-2022 Release 1 allows local attackers to cause local permanent denial of service.

5.5
2022-09-09 CVE-2022-36867 Samsung Unspecified vulnerability in Samsung Editor Lite

Improper access control vulnerability in Editor Lite prior to version 4.0.40.14 allows attackers to access sensitive information.

5.5
2022-09-09 CVE-2022-36875 Samsung Unspecified vulnerability in Samsung Galaxy Watch Plugin 2.2.05.21033151/2.2.05.220126741/2.2.05.22012751

Improper restriction of broadcasting Intent in SaWebViewRelayActivity of?Waterplugin prior to version 2.2.11.22081151 allows attacker to access the file without permission.

5.5
2022-09-09 CVE-2022-38064 Openharmony Improper Authentication vulnerability in Openharmony 3.1/3.1.1/3.1.2

OpenHarmony-v3.1.2 and prior versions have a permission bypass vulnerability.

5.5
2022-09-09 CVE-2022-3169 Linux
Fedoraproject
Debian
Improper Input Validation vulnerability in multiple products

A flaw was found in the Linux kernel.

5.5
2022-09-08 CVE-2022-3153 VIM NULL Pointer Dereference vulnerability in VIM

NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0404.

5.5
2022-09-06 CVE-2022-25309 GNU
Redhat
Heap-based Buffer Overflow vulnerability in multiple products

A heap-based buffer overflow flaw was found in the Fribidi package and affects the fribidi_cap_rtl_to_unicode() function of the fribidi-char-sets-cap-rtl.c file.

5.5
2022-09-06 CVE-2022-25310 GNU
Redhat
NULL Pointer Dereference vulnerability in multiple products

A segmentation fault (SEGV) flaw was found in the Fribidi package and affects the fribidi_remove_bidi_marks() function of the lib/fribidi.c file.

5.5
2022-09-05 CVE-2022-38750 Snakeyaml Project
Debian
Out-of-bounds Write vulnerability in multiple products

Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS).

5.5
2022-09-09 CVE-2022-34165 IBM Injection vulnerability in IBM Websphere Application Server

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 and IBM WebSphere Application Server Liberty 17.0.0.3 through 22.0.0.9 are vulnerable to HTTP header injection, caused by improper validation.

5.4
2022-09-06 CVE-2022-2515 Simple Banner Project Cross-site Scripting vulnerability in Simple Banner Project Simple Banner

The Simple Banner plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the `pro_version_activation_code` parameter in versions up to, and including, 2.11.0 due to insufficient input sanitization and output escaping.

5.4
2022-09-08 CVE-2022-27967 Cynet Unspecified vulnerability in Cynet 360 4.5.1/4.5.3/4.5.4

Cynet 360 Web Portal before v4.5 was discovered to allow attackers to access a list of excluded files and profiles via a crafted GET request sent to /WebApp/SettingsExclusion/GetExclusionsProfiles.

5.3
2022-09-08 CVE-2022-27968 Cynet Unspecified vulnerability in Cynet 360 4.5.1/4.5.3/4.5.4

Cynet 360 Web Portal before v4.5 was discovered to allow attackers to access a list of monitored files and profiles via a crafted GET request sent to /WebApp/SettingsFileMonitor/GetFileMonitorProfiles.

5.3
2022-09-08 CVE-2022-27969 Cynet Unspecified vulnerability in Cynet 360 4.5.1/4.5.3/4.5.4

Cynet 360 Web Portal before v4.5 was discovered to allow attackers to access a list of decoy users via a crafted GET request sent to /WebApp/DeceptionUser/GetAllDeceptionUsers.

5.3
2022-09-08 CVE-2022-20863 Cisco Unspecified vulnerability in Cisco Webex Teams

A vulnerability in the messaging interface of Cisco Webex App, formerly Webex Teams, could allow an unauthenticated, remote attacker to manipulate links or other content within the messaging interface.

5.3
2022-09-08 CVE-2022-37146 Plextrac Information Exposure Through Discrepancy vulnerability in Plextrac

The PlexTrac platform prior to version 1.28.0 allows for username enumeration via HTTP response times on invalid login attempts for users configured to use the PlexTrac authentication provider.

5.3
2022-09-07 CVE-2022-36083 Jose Project Excessive Iteration vulnerability in Jose Project Jose

JOSE is "JSON Web Almost Everything" - JWA, JWS, JWE, JWT, JWK, JWKS with no dependencies using runtime's native crypto in Node.js, Browser, Cloudflare Workers, Electron, and Deno.

5.3
2022-09-07 CVE-2022-21950 Opensuse Improper Access Control vulnerability in Opensuse Canna 3.7P3/3.7P3Bp153.2.3.1

A Improper Access Control vulnerability in the systemd service of cana in openSUSE Backports SLE-15-SP3, openSUSE Backports SLE-15-SP4 allows local users to hijack the UNIX domain socket This issue affects: openSUSE Backports SLE-15-SP3 canna versions prior to canna-3.7p3-bp153.2.3.1.

5.3
2022-09-06 CVE-2022-32277 Squiz Authorization Bypass Through User-Controlled Key vulnerability in Squiz Matrix 6.20

Squiz Matrix CMS 6.20 is vulnerable to an Insecure Direct Object Reference caused by failure to correctly validate authorization when submitting a request to change a user's contact details.

5.3
2022-09-06 CVE-2022-23690 Arubanetworks Unspecified vulnerability in Arubanetworks Aos-Cx

A vulnerability in the web-based management interface of AOS-CX could allow a remote unauthenticated attacker to fingerprint the exact version AOS-CX running on the switch.

5.3
2022-09-06 CVE-2022-2461 Transposh Unspecified vulnerability in Transposh Wordpress Translation

The Transposh WordPress Translation plugin for WordPress is vulnerable to unauthorized setting changes by unauthenticated users in versions up to, and including, 1.0.8.1.

5.3
2022-09-06 CVE-2022-2462 Transposh Information Exposure vulnerability in Transposh Wordpress Translation

The Transposh WordPress Translation plugin for WordPress is vulnerable to sensitive information disclosure to unauthenticated users in versions up to, and including, 1.0.8.1.

5.3
2022-09-06 CVE-2022-2717 Beardev SQL Injection vulnerability in Beardev Joomsport

The JoomSport – for Sports: Team & League, Football, Hockey & more plugin for WordPress is vulnerable to SQL Injection via the 'orderby' parameter on the joomsport-events-form page in versions up to, and including, 5.2.5 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.

4.9
2022-09-06 CVE-2022-2718 Beardev SQL Injection vulnerability in Beardev Joomsport

The JoomSport – for Sports: Team & League, Football, Hockey & more plugin for WordPress is vulnerable to SQL Injection via the 'orderby' parameter on the joomsport-page-extrafields page in versions up to, and including, 5.2.5 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.

4.9
2022-09-06 CVE-2022-2943 Connekthq Path Traversal vulnerability in Connekthq Ajax Load More

The WordPress Infinite Scroll – Ajax Load More plugin for Wordpress is vulnerable to arbitrary file reading in versions up to, and including, 5.5.3 due to insufficient file path validation on the alm_repeaters_export() function.

4.9
2022-09-09 CVE-2022-36859 Samsung Cross-site Scripting vulnerability in Samsung Smarttagplugin 1.2.156

Improper input validation vulnerability in SmartTagPlugin prior to version 1.2.21-6 allows privileged attackers to trigger a XSS on a victim&#39;s devices.

4.8
2022-09-06 CVE-2022-2473 WP Useronline Project Cross-site Scripting vulnerability in Wp-Useronline Project Wp-Useronline

The WP-UserOnline plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘templates[browsingpage][text]' parameter in versions up to, and including, 2.87.6 due to insufficient input sanitization and output escaping.

4.8
2022-09-06 CVE-2022-2941 WP Useronline Project Cross-site Scripting vulnerability in Wp-Useronline Project Wp-Useronline

The WP-UserOnline plugin for WordPress has multiple Stored Cross-Site Scripting vulnerabilities in versions up to, and including 2.88.0.

4.8
2022-09-09 CVE-2022-40307 Linux
Debian
Race Condition vulnerability in multiple products

An issue was discovered in the Linux kernel through 5.19.8.

4.7
2022-09-09 CVE-2022-38058 Wpvar Unspecified vulnerability in Wpvar WP Shamsi

Authenticated (subscriber+) Plugin Setting change vulnerability in WP Shamsi plugin <= 4.1.1 at WordPress.

4.3
2022-09-06 CVE-2022-23686 Arubanetworks Unspecified vulnerability in Arubanetworks Aos-Cx

Multiple vulnerabilities exist in the processing of packet data by the LLDP service of AOS-CX.

4.3
2022-09-06 CVE-2022-23687 Arubanetworks Unspecified vulnerability in Arubanetworks Aos-Cx

Multiple vulnerabilities exist in the processing of packet data by the LLDP service of AOS-CX.

4.3
2022-09-06 CVE-2022-23688 Arubanetworks Unspecified vulnerability in Arubanetworks Aos-Cx

Multiple vulnerabilities exist in the processing of packet data by the LLDP service of AOS-CX.

4.3
2022-09-06 CVE-2022-23689 Arubanetworks Unspecified vulnerability in Arubanetworks Aos-Cx

Multiple vulnerabilities exist in the processing of packet data by the LLDP service of AOS-CX.

4.3
2022-09-09 CVE-2022-26390 Baxter Cleartext Storage of Sensitive Information vulnerability in Baxter products

The Baxter Spectrum Wireless Battery Module (WBM) stores network credentials and PHI (only applicable to Spectrum IQ pumps using auto programming) in unencrypted form.

4.2

6 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2022-09-09 CVE-2022-36852 Google Unspecified vulnerability in Google Android 11.0/12.0

Improper Authorization vulnerability in Video Editor prior to SMR Sep-2022 Release 1 allows local attacker to access internal application data.

3.3
2022-09-09 CVE-2022-36856 Google Missing Authorization vulnerability in Google Android 12.0

Improper access control vulnerability in Telecom application prior to SMR Sep-2022 Release 1 allows attacker to start emergency calls via undefined permission.

3.3
2022-09-08 CVE-2022-22314 IBM Unspecified vulnerability in IBM Planning Analytics Workspace 2.0

IBM Planning Analytics Local 2.0 allows web pages to be stored locally which can be read by another user on the system.

3.3
2022-09-06 CVE-2022-2945 Connekthq Path Traversal vulnerability in Connekthq Ajax Load More

The WordPress Infinite Scroll – Ajax Load More plugin for WordPress is vulnerable to Directory Traversal in versions up to, and including, 5.5.3 via the 'type' parameter found in the alm_get_layout() function.

2.7
2022-09-09 CVE-2022-36857 Google
Samsung
Improper Authorization vulnerability in Photo Editor prior to SMR Sep-2022 Release 1 allows physical attackers to read internal application data.
2.4
2022-09-09 CVE-2022-36876 Samsung Unspecified vulnerability in Samsung Pass 3.0.02.4/3.7.07.5/4.0.03.1

Improper authorization in UPI payment in Samsung Pass prior to version 4.0.04.10 allows physical attackers to access account list without authentication.

2.4