Weekly Vulnerabilities Reports > October 31 to November 6, 2022
Overview
496 new vulnerabilities reported during this period, including 61 critical vulnerabilities and 190 high severity vulnerabilities. This weekly summary report vulnerabilities in 231 products from 155 vendors including Apple, Debian, Google, Fedoraproject, and XEN. Vulnerabilities are notably categorized as "Cross-site Scripting", "Out-of-bounds Write", "SQL Injection", "Use After Free", and "Memory Leak".
- 368 reported vulnerabilities are remotely exploitables.
- 134 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
- 312 reported vulnerabilities are exploitable by an anonymous user.
- Apple has the most reported vulnerabilities, with 92 reported vulnerabilities.
- Tenda has the most reported critical vulnerabilities, with 8 reported vulnerabilities.
VULNERABILITIES
VULNERABILITIES
VULNERABILITIES
VULNERABILITIES
VULNERABILITIES
EXPLOITABLE
EXPLOITABLE
AVAILABLE
ANONYMOUSLY
WEB APPLICATION
Vulnerability Details
The following table list reported vulnerabilities for the period covered by this report:
61 Critical Vulnerabilities
DATE | CVE | VENDOR | VULNERABILITY | CVSS |
---|---|---|---|---|
2022-11-06 | CVE-2022-44544 | Mahara | Unspecified vulnerability in Mahara Mahara 21.04 before 21.04.7, 21.10 before 21.10.5, 22.04 before 22.04.3, and 22.10 before 22.10.0 potentially allow a PDF export to trigger a remote shell if the site is running on Ubuntu and the flag -dSAFER is not set with Ghostscript. | 9.8 |
2022-11-05 | CVE-2022-3868 | Sanitization Management System Project | Unspecified vulnerability in Sanitization Management System Project Sanitization Management System 1.0 A vulnerability classified as critical has been found in SourceCodester Sanitization Management System. | 9.8 |
2022-11-04 | CVE-2022-39344 | Microsoft | Classic Buffer Overflow vulnerability in Microsoft Azure Rtos Usbx Azure RTOS USBX is a USB host, device, and on-the-go (OTG) embedded stack, that is fully integrated with Azure RTOS ThreadX. | 9.8 |
2022-11-04 | CVE-2022-31691 | Vmware | Unspecified vulnerability in VMWare products Spring Tools 4 for Eclipse version 4.16.0 and below as well as VSCode extensions such as Spring Boot Tools, Concourse CI Pipeline Editor, Bosh Editor and Cloudfoundry Manifest YML Support version 1.39.0 and below all use Snakeyaml library for YAML editing support. | 9.8 |
2022-11-04 | CVE-2022-3023 | Pingcap | Use of Externally-Controlled Format String vulnerability in Pingcap Tidb Use of Externally-Controlled Format String in GitHub repository pingcap/tidb prior to 6.4.0, 6.1.3. | 9.8 |
2022-11-03 | CVE-2022-22425 | IBM | Improper Neutralization of Formula Elements in a CSV File vulnerability in IBM Infosphere Information Server 11.7 "IBM InfoSphere Information Server 11.7 is potentially vulnerable to CSV Injection. | 9.8 |
2022-11-03 | CVE-2022-42744 | Auieo | SQL Injection vulnerability in Auieo Candidats 3.0.0 CandidATS version 3.0.0 allows an external attacker to perform CRUD operations on the application databases. | 9.8 |
2022-11-03 | CVE-2020-22818 | Mkcms Project | SQL Injection vulnerability in Mkcms Project Mkcms 6.2 MKCMS V6.2 has SQL injection via /ucenter/reg.php name parameter. | 9.8 |
2022-11-03 | CVE-2020-22819 | Mkcms Project | SQL Injection vulnerability in Mkcms Project Mkcms 6.2 MKCMS V6.2 has SQL injection via the /ucenter/active.php verify parameter. | 9.8 |
2022-11-03 | CVE-2020-22820 | Mkcms Project | SQL Injection vulnerability in Mkcms Project Mkcms 6.2 MKCMS V6.2 has SQL injection via the /ucenter/repass.php name parameter. | 9.8 |
2022-11-03 | CVE-2022-39323 | Glpi Project | SQL Injection vulnerability in Glpi-Project Glpi GLPI stands for Gestionnaire Libre de Parc Informatique. | 9.8 |
2022-11-03 | CVE-2022-39382 | Keystonejs | Injection vulnerability in Keystonejs Keystone 3.0.0/3.0.1 Keystone is a headless CMS for Node.js — built with GraphQL and React.`@keystone-6/[email protected] || 3.0.1` users that use `NODE_ENV` to trigger security-sensitive functionality in their production builds are vulnerable to `NODE_ENV` being inlined to `"development"` for user code, irrespective of what your environment variables. | 9.8 |
2022-11-03 | CVE-2022-43101 | Tenda | Out-of-bounds Write vulnerability in Tenda Ac23 Firmware 16.03.07.45Cn Tenda AC23 V16.03.07.45_cn was discovered to contain a stack overflow via the devName parameter in the formSetDeviceName function. | 9.8 |
2022-11-03 | CVE-2022-43102 | Tenda | Out-of-bounds Write vulnerability in Tenda Ac23 Firmware 16.03.07.45Cn Tenda AC23 V16.03.07.45_cn was discovered to contain a stack overflow via the timeZone parameter in the fromSetSysTime function. | 9.8 |
2022-11-03 | CVE-2022-43103 | Tenda | Out-of-bounds Write vulnerability in Tenda Ac23 Firmware 16.03.07.45Cn Tenda AC23 V16.03.07.45_cn was discovered to contain a stack overflow via the list parameter in the formSetQosBand function. | 9.8 |
2022-11-03 | CVE-2022-43104 | Tenda | Out-of-bounds Write vulnerability in Tenda Ac23 Firmware 16.03.07.45Cn Tenda AC23 V16.03.07.45_cn was discovered to contain a stack overflow via the wpapsk_crypto parameter in the fromSetWirelessRepeat function. | 9.8 |
2022-11-03 | CVE-2022-43105 | Tenda | Out-of-bounds Write vulnerability in Tenda Ac23 Firmware 16.03.07.45Cn Tenda AC23 V16.03.07.45_cn was discovered to contain a stack overflow via the shareSpeed parameter in the fromSetWifiGusetBasic function. | 9.8 |
2022-11-03 | CVE-2022-43106 | Tenda | Out-of-bounds Write vulnerability in Tenda Ac23 Firmware 16.03.07.45Cn Tenda AC23 V16.03.07.45_cn was discovered to contain a stack overflow via the schedStartTime parameter in the setSchedWifi function. | 9.8 |
2022-11-03 | CVE-2022-43107 | Tenda | Out-of-bounds Write vulnerability in Tenda Ac23 Firmware 16.03.07.45Cn Tenda AC23 V16.03.07.45_cn was discovered to contain a stack overflow via the time parameter in the setSmartPowerManagement function. | 9.8 |
2022-11-03 | CVE-2022-43108 | Tenda | Out-of-bounds Write vulnerability in Tenda Ac23 Firmware 16.03.07.45Cn Tenda AC23 V16.03.07.45_cn was discovered to contain a stack overflow via the firewallEn parameter in the formSetFirewallCfg function. | 9.8 |
2022-11-03 | CVE-2022-43109 | Dlink | Command Injection vulnerability in Dlink Dir-823G Firmware 1.0.2 D-Link DIR-823G v1.0.2 was found to contain a command injection vulnerability in the function SetNetworkTomographySettings. | 9.8 |
2022-11-02 | CVE-2022-39353 | Xmldom Project Debian | xmldom is a pure JavaScript W3C standard-based (XML DOM Level 2 Core) `DOMParser` and `XMLSerializer` module. | 9.8 |
2022-11-02 | CVE-2022-39379 | Fluentd Fedoraproject | Fluentd collects events from various data sources and writes them to files, RDBMS, NoSQL, IaaS, SaaS, Hadoop and so on. | 9.8 |
2022-11-02 | CVE-2022-3827 | Centreon | Unspecified vulnerability in Centreon A vulnerability was found in centreon. | 9.8 |
2022-11-02 | CVE-2022-38381 | Fortinet | Unspecified vulnerability in Fortinet Fortiadc An improper handling of malformed request vulnerability [CWE-228] exists in FortiADC 5.0 all versions, 6.0.0 all versions, 6.1.0 all versions, 6.2.0 through 6.2.3, and 7.0.0 through 7.0.2. | 9.8 |
2022-11-01 | CVE-2022-27582 | Sick | Missing Authentication for Critical Function vulnerability in Sick products Password recovery vulnerability in SICK SIM4000 (PPC) Partnumber 1078787 allows an unprivileged remote attacker to gain access to the userlevel defined as RecoverableUserLevel by invocating the password recovery mechanism method. | 9.8 |
2022-11-01 | CVE-2022-27584 | Sick | Missing Authentication for Critical Function vulnerability in Sick Sim2000St Firmware Password recovery vulnerability in SICK SIM2000ST Partnumber 1080579 allows an unprivileged remote attacker to gain access to the userlevel defined as RecoverableUserLevel by invocating the password recovery mechanism method. | 9.8 |
2022-11-01 | CVE-2022-27585 | Sick | Missing Authentication for Critical Function vulnerability in Sick Sim1000 FX Firmware Password recovery vulnerability in SICK SIM1000 FX Partnumber 1097816 and 1097817 with firmware version <1.6.0 allows an unprivileged remote attacker to gain access to the userlevel defined as RecoverableUserLevel by invocating the password recovery mechanism method. | 9.8 |
2022-11-01 | CVE-2022-27586 | Sick | Missing Authentication for Critical Function vulnerability in Sick Sim1004-0P0G311 Firmware Password recovery vulnerability in SICK SIM1004 Partnumber 1098148 with firmware version <2.0.0 allows an unprivileged remote attacker to gain access to the userlevel defined as RecoverableUserLevel by invocating the password recovery mechanism method. | 9.8 |
2022-11-01 | CVE-2022-32941 | Apple | Classic Buffer Overflow vulnerability in Apple Iphone OS and Macos The issue was addressed with improved bounds checks. | 9.8 |
2022-11-01 | CVE-2022-42808 | Apple | Out-of-bounds Write vulnerability in Apple products An out-of-bounds write issue was addressed with improved bounds checking. | 9.8 |
2022-11-01 | CVE-2022-42813 | Apple | Improper Certificate Validation vulnerability in Apple products A certificate validation issue existed in the handling of WKWebView. | 9.8 |
2022-11-01 | CVE-2022-3789 | TIM Campus Confession Wall Project | SQL Injection vulnerability in TIM Campus Confession Wall Project TIM Campus Confession Wall A vulnerability has been found in Tim Campus Confession Wall and classified as critical. | 9.8 |
2022-11-01 | CVE-2022-41552 | Hitachi | Server-Side Request Forgery (SSRF) vulnerability in Hitachi products Server-Side Request Forgery (SSRF) vulnerability in Hitachi Infrastructure Analytics Advisor on Linux (Data Center Analytics, Analytics probe components), Hitachi Ops Center Analyzer on Linux (Hitachi Ops Center Analyzer detail view, Hitachi Ops Center Analyzer probe components) allows Server Side Request Forgery. This issue affects Hitachi Infrastructure Analytics Advisor: from 2.0.0-00 through 4.4.0-00; Hitachi Ops Center Analyzer: from 10.0.0-00 before 10.9.0-00. | 9.8 |
2022-11-01 | CVE-2022-2572 | Octopus | Improper Authentication vulnerability in Octopus Server In affected versions of Octopus Server where access is managed by an external authentication provider, it was possible that the API key/keys of a disabled/deleted user were still valid after the access was revoked. | 9.8 |
2022-11-01 | CVE-2022-44542 | Lesspipe Project | Deserialization of Untrusted Data vulnerability in Lesspipe Project Lesspipe lesspipe before 2.06 allows attackers to execute code via Perl Storable (pst) files, because of deserialized object destructor execution via a key/value pair in a hash. | 9.8 |
2022-10-31 | CVE-2022-40293 | Phppointofsale | Session Fixation vulnerability in PHPpointofsale PHP Point of Sale 19.0 The application was vulnerable to a session fixation that could be used hijack accounts. | 9.8 |
2022-10-31 | CVE-2022-40296 | Phppointofsale | Server-Side Request Forgery (SSRF) vulnerability in PHPpointofsale PHP Point of Sale 19.0 The application was vulnerable to a Server-Side Request Forgery attacks, allowing the backend server to interact with unexpected endpoints, potentially including internal and local services, leading to attacks in other downstream systems. | 9.8 |
2022-10-31 | CVE-2022-31692 | Vmware Netapp | Spring Security, versions 5.7 prior to 5.7.5 and 5.6 prior to 5.6.9 could be susceptible to authorization rules bypass via forward or include dispatcher types. | 9.8 |
2022-10-31 | CVE-2022-38142 | Deltaww | Unspecified vulnerability in Deltaww Infrasuite Device Master 00.00.01A Delta Electronics InfraSuite Device Master versions 00.00.01a and prior deserialize user-supplied data provided through the Device-Gateway service port without proper verification. | 9.8 |
2022-10-31 | CVE-2022-40202 | Deltaww | Unspecified vulnerability in Deltaww Infrasuite Device Master 00.00.01A The database backup function in Delta Electronics InfraSuite Device Master Versions 00.00.01a and prior lacks proper authentication. | 9.8 |
2022-10-31 | CVE-2022-41657 | Deltaww | Unspecified vulnerability in Deltaww Infrasuite Device Master 00.00.01A Delta Electronics InfraSuite Device Master Versions 00.00.01a and prior allow attacker provided data already serialized into memory to be used in file operation application programmable interfaces (APIs). | 9.8 |
2022-10-31 | CVE-2022-41772 | Deltaww | Unspecified vulnerability in Deltaww Infrasuite Device Master 00.00.01A Delta Electronics InfraSuite Device Master Versions 00.00.01a and prior mishandle .ZIP archives containing characters used in path traversal. | 9.8 |
2022-10-31 | CVE-2022-41779 | Deltaww | Unspecified vulnerability in Deltaww Infrasuite Device Master 00.00.01A Delta Electronics InfraSuite Device Master versions 00.00.01a and prior deserialize network packets without proper verification. | 9.8 |
2022-10-31 | CVE-2021-40241 | Xfig Project | Classic Buffer Overflow vulnerability in Xfig Project Xfig 3.2.7 xfig 3.2.7 is vulnerable to Buffer Overflow. | 9.8 |
2022-10-31 | CVE-2022-3254 | Strategy11 | Unspecified vulnerability in Strategy11 AWP Classifieds The WordPress Classifieds Plugin WordPress plugin before 4.3 does not properly sanitise and escape some parameters before using them in a SQL statement via an AJAX action available to unauthenticated users and when a specific premium module is active, leading to a SQL injection | 9.8 |
2022-10-31 | CVE-2022-40471 | Oretnom23 | Unrestricted Upload of File with Dangerous Type vulnerability in Oretnom23 Clinic'S Patient Management System 1.0 Remote Code Execution in Clinic's Patient Management System v 1.0 allows Attacker to Upload arbitrary php webshell via profile picture upload functionality in users.php | 9.8 |
2022-10-31 | CVE-2022-3771 | Easyiicms | Unrestricted Upload of File with Dangerous Type vulnerability in Easyiicms A vulnerability, which was classified as critical, has been found in easyii CMS. | 9.8 |
2022-10-31 | CVE-2020-21016 | Dlink | Unspecified vulnerability in Dlink Dir-846 Firmware 100A35 D-Link DIR-846 devices with firmware 100A35 allow remote attackers to execute arbitrary code as root via HNAP1/control/SetGuestWLanSettings.php. | 9.8 |
2022-10-31 | CVE-2022-37623 | Browserify Shim Project | Unspecified vulnerability in Browserify-Shim Project Browserify-Shim 3.8.15 Prototype pollution vulnerability in function resolveShims in resolve-shims.js in thlorenz browserify-shim 3.8.15 via the shimPath variable in resolve-shims.js. | 9.8 |
2022-10-31 | CVE-2022-40190 | Sauter Controls | Unspecified vulnerability in Sauter-Controls Moduweb Firmware 2.7.1 SAUTER Controls moduWeb firmware version 2.7.1 is vulnerable to reflective cross-site scripting (XSS). | 9.6 |
2022-10-31 | CVE-2022-28763 | Zoom | Open Redirect vulnerability in Zoom Meetings and Virtual Desktop Infrastructure The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.12.2 is susceptible to a URL parsing vulnerability. | 9.6 |
2022-11-03 | CVE-2022-38168 | Avaya | Missing Authentication for Critical Function vulnerability in Avaya products Broken Access Control in User Authentication in Avaya Scopia Pathfinder 10 and 20 PTS version 8.3.7.0.4 allows remote unauthenticated attackers to bypass the login page, access sensitive information, and reset user passwords via URL modification. | 9.1 |
2022-11-03 | CVE-2022-40747 | IBM | XXE vulnerability in IBM Infosphere Information Server 11.7 "IBM InfoSphere Information Server 11.7 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. | 9.1 |
2022-11-02 | CVE-2022-24936 | Silabs | Out-of-bounds Write vulnerability in Silabs Gecko Bootloader 4.0.1 Out-of-Bounds error in GBL parser in Silicon Labs Gecko Bootloader version 4.0.1 and earlier allows attacker to overwrite flash Sign key and OTA decryption key via malicious bootloader upgrade. | 9.1 |
2022-10-31 | CVE-2022-27583 | Sick | Unspecified vulnerability in Sick Flx3-Cpuc1 Firmware and Flx3-Cpuc2 Firmware A remote unprivileged attacker can interact with the configuration interface of a Flexi-Compact FLX3-CPUC1 or FLX3-CPUC2 running an affected firmware version to potentially impact the availability of the FlexiCompact. | 9.1 |
2022-10-31 | CVE-2022-41629 | Deltaww | Unspecified vulnerability in Deltaww Infrasuite Device Master 00.00.01A Delta Electronics InfraSuite Device Master versions 00.00.01a and prior allow unauthenticated users to access the aprunning endpoint, which could allow an attacker to retrieve any file from the “RunningConfigs” directory. | 9.1 |
2022-10-31 | CVE-2022-3774 | Train Scheduler APP Project | Unspecified vulnerability in Train Scheduler APP Project Train Scheduler APP 1.0 A vulnerability was found in SourceCodester Train Scheduler App 1.0 and classified as critical. | 9.1 |
2022-10-31 | CVE-2022-40287 | Phppointofsale | Cross-site Scripting vulnerability in PHPpointofsale PHP Point of Sale 19.0 The application was found to be vulnerable to an authenticated Stored Cross-Site Scripting (XSS) vulnerability in messaging functionality, leading to privilege escalation or a compromise of a targeted account. | 9.0 |
2022-10-31 | CVE-2022-40288 | Phppointofsale | Cross-site Scripting vulnerability in PHPpointofsale PHP Point of Sale 19.0 The application was vulnerable to an authenticated Stored Cross-Site Scripting (XSS) in the user profile data fields, which could be leveraged to escalate privileges within and compromise any account that views their user profile. | 9.0 |
2022-10-31 | CVE-2022-40289 | Phppointofsale | Cross-site Scripting vulnerability in PHPpointofsale PHP Point of Sale 19.0 The application was vulnerable to an authenticated Stored Cross-Site Scripting (XSS) in the upload and download functionality, which could be leveraged to escalate privileges or compromise any accounts they can coerce into observing the targeted files. | 9.0 |
190 High Vulnerabilities
DATE | CVE | VENDOR | VULNERABILITY | CVSS |
---|---|---|---|---|
2022-11-04 | CVE-2022-43563 | Splunk | Unspecified vulnerability in Splunk and Splunk Cloud Platform In Splunk Enterprise versions below 8.2.9 and 8.1.12, the way that the rex search command handles field names lets an attacker bypass SPL safeguards for risky commands https://docs.splunk.com/Documentation/SplunkCloud/latest/Security/SPLsafeguards . | 8.8 |
2022-11-04 | CVE-2022-43565 | Splunk | Unspecified vulnerability in Splunk and Splunk Cloud Platform In Splunk Enterprise versions below 8.2.9 and 8.1.12, the way that the ‘tstats command handles Javascript Object Notation (JSON) lets an attacker bypass SPL safeguards for risky commands https://docs.splunk.com/Documentation/SplunkCloud/latest/Security/SPLsafeguards . | 8.8 |
2022-11-04 | CVE-2022-43567 | Splunk | Deserialization of Untrusted Data vulnerability in Splunk and Splunk Cloud Platform In Splunk Enterprise versions below 8.2.9, 8.1.12, and 9.0.2, an authenticated user can run arbitrary operating system commands remotely through the use of specially crafted requests to the mobile alerts feature in the Splunk Secure Gateway app. | 8.8 |
2022-11-04 | CVE-2022-38660 | Hcltech | Cross-Site Request Forgery (CSRF) vulnerability in Hcltech Domino 9.0/9.0.1 HCL XPages applications are susceptible to a Cross Site Request Forgery (CSRF) vulnerability. | 8.8 |
2022-11-04 | CVE-2022-20868 | Cisco | Use of Hard-coded Credentials vulnerability in Cisco Asyncos A vulnerability in the web-based management interface of Cisco Email Security Appliance, Cisco Secure Email and Web Manager and Cisco Secure Web Appliance could allow an authenticated, remote attacker to elevate privileges on an affected system. | 8.8 |
2022-11-04 | CVE-2022-20956 | Cisco | Unspecified vulnerability in Cisco Identity Services Engine 3.1/3.2 A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to bypass authorization and access system files. This vulnerability is due to improper access control in the web-based management interface of an affected device. | 8.8 |
2022-11-04 | CVE-2022-20958 | Cisco | Server-Side Request Forgery (SSRF) vulnerability in Cisco Broadworks Commpilot Application A vulnerability in the web-based management interface of Cisco BroadWorks CommPilot application could allow an unauthenticated, remote attacker to perform a server-side request forgery (SSRF) attack on an affected device. This vulnerability is due to insufficient validation of user-supplied input. | 8.8 |
2022-11-04 | CVE-2022-20961 | Cisco | Cross-Site Request Forgery (CSRF) vulnerability in Cisco Identity Services Engine A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. This vulnerability is due to insufficient CSRF protections for the web-based management interface of an affected device. | 8.8 |
2022-11-04 | CVE-2022-20962 | Cisco | Path Traversal vulnerability in Cisco Identity Services Engine 3.1 A vulnerability in the Localdisk Management feature of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to make unauthorized changes to the file system of an affected device. This vulnerability is due to insufficient input validation. | 8.8 |
2022-11-03 | CVE-2022-43571 | Splunk | Code Injection vulnerability in Splunk and Splunk Cloud Platform In Splunk Enterprise versions below 8.2.9, 8.1.12, and 9.0.2, an authenticated user can execute arbitrary code through the dashboard PDF generation component. | 8.8 |
2022-11-03 | CVE-2021-36906 | Expresstech | Authorization Bypass Through User-Controlled Key vulnerability in Expresstech Quiz and Survey Master Multiple Insecure Direct Object References (IDOR) vulnerabilities in ExpressTech Quiz And Survey Master plugin <= 7.3.6 on WordPress. | 8.8 |
2022-11-03 | CVE-2022-25952 | Keywordrush | Cross-Site Request Forgery (CSRF) vulnerability in Keywordrush Content EGG Cross-Site Request Forgery (CSRF) vulnerability in Keywordrush Content Egg plugin <= 5.4.0 on WordPress. | 8.8 |
2022-11-03 | CVE-2022-30608 | IBM | Cross-Site Request Forgery (CSRF) vulnerability in IBM Infosphere Information Server 11.7 "IBM InfoSphere Information Server 11.7 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a "user that the website trusts. | 8.8 |
2022-11-03 | CVE-2022-3258 | Hypr | Incorrect Permission Assignment for Critical Resource vulnerability in Hypr Workforce Access Incorrect Permission Assignment for Critical Resource vulnerability in HYPR Workforce Access on Windows allows Authentication Abuse. | 8.8 |
2022-11-03 | CVE-2022-42750 | Auieo | Cross-site Scripting vulnerability in Auieo Candidats 3.0.0 CandidATS version 3.0.0 allows an external attacker to steal the cookie of arbitrary users. | 8.8 |
2022-11-03 | CVE-2022-42751 | Auieo | Cross-Site Request Forgery (CSRF) vulnerability in Auieo Candidats 3.0.0 CandidATS version 3.0.0 allows an external attacker to elevate privileges in the application. | 8.8 |
2022-11-03 | CVE-2022-3776 | Oracle | Unspecified vulnerability in Oracle Restaurant Menu - Food Ordering System - Table Reservation The Restaurant Menu – Food Ordering System – Table Reservation plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.3.1. | 8.8 |
2022-11-03 | CVE-2022-39234 | Glpi Project | Insufficient Session Expiration vulnerability in Glpi-Project Glpi GLPI stands for Gestionnaire Libre de Parc Informatique. | 8.8 |
2022-11-03 | CVE-2022-44638 | Pixman Debian Fedoraproject | Integer Overflow or Wraparound vulnerability in multiple products In libpixman in Pixman before 0.42.2, there is an out-of-bounds write (aka heap-based buffer overflow) in rasterize_edges_8 due to an integer overflow in pixman_sample_floor_y. | 8.8 |
2022-11-02 | CVE-2022-39356 | Discourse | Unspecified vulnerability in Discourse Discourse is a platform for community discussion. | 8.8 |
2022-11-02 | CVE-2022-43226 | Online Diagnostic LAB Management System Project | SQL Injection vulnerability in Online Diagnostic LAB Management System Project Online Diagnostic LAB Management System 1.0 Online Diagnostic Lab Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /odlms/?page=appointments/view_appointment. | 8.8 |
2022-11-01 | CVE-2022-3652 | Type Confusion vulnerability in Google Chrome Type confusion in V8 in Google Chrome prior to 107.0.5304.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 | |
2022-11-01 | CVE-2022-3653 | Out-of-bounds Write vulnerability in Google Chrome Heap buffer overflow in Vulkan in Google Chrome prior to 107.0.5304.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 | |
2022-11-01 | CVE-2022-3654 | Use After Free vulnerability in Google Chrome Use after free in Layout in Google Chrome prior to 107.0.5304.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 | |
2022-11-01 | CVE-2022-3655 | Out-of-bounds Write vulnerability in Google Chrome Heap buffer overflow in Media Galleries in Google Chrome prior to 107.0.5304.62 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. | 8.8 | |
2022-11-01 | CVE-2022-3656 | Improper Input Validation vulnerability in Google Chrome Insufficient data validation in File System in Google Chrome prior to 107.0.5304.62 allowed a remote attacker to bypass file system restrictions via a crafted HTML page. | 8.8 | |
2022-11-01 | CVE-2022-3657 | Use After Free vulnerability in Google Chrome Use after free in Extensions in Google Chrome prior to 107.0.5304.62 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension. | 8.8 | |
2022-11-01 | CVE-2022-3658 | Use After Free vulnerability in Google Chrome Use after free in Feedback service on Chrome OS in Google Chrome on Chrome OS prior to 107.0.5304.62 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via specific UI interaction. | 8.8 | |
2022-11-01 | CVE-2022-3659 | Use After Free vulnerability in Google Chrome Use after free in Accessibility in Google Chrome on Chrome OS prior to 107.0.5304.62 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via specific UI interactions. | 8.8 | |
2022-11-01 | CVE-2022-3723 | Type Confusion vulnerability in Google Chrome Type confusion in V8 in Google Chrome prior to 107.0.5304.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 | |
2022-11-01 | CVE-2022-26709 | Apple | Use After Free vulnerability in Apple products A use after free issue was addressed with improved memory management. | 8.8 |
2022-11-01 | CVE-2022-26710 | Apple | Use After Free vulnerability in Apple products A use after free issue was addressed with improved memory management. | 8.8 |
2022-11-01 | CVE-2022-26716 | Apple | Out-of-bounds Write vulnerability in Apple products A memory corruption issue was addressed with improved state management. | 8.8 |
2022-11-01 | CVE-2022-26717 | Apple | Use After Free vulnerability in Apple products A use after free issue was addressed with improved memory management. | 8.8 |
2022-11-01 | CVE-2022-26719 | Apple | Out-of-bounds Write vulnerability in Apple products A memory corruption issue was addressed with improved state management. | 8.8 |
2022-11-01 | CVE-2022-26730 | Apple | Out-of-bounds Write vulnerability in Apple Macos A memory corruption issue existed in the processing of ICC profiles. | 8.8 |
2022-11-01 | CVE-2022-32888 | Apple | Out-of-bounds Write vulnerability in Apple products An out-of-bounds write issue was addressed with improved bounds checking. | 8.8 |
2022-11-01 | CVE-2022-32922 | Apple | Use After Free vulnerability in Apple products A use after free issue was addressed with improved memory management. | 8.8 |
2022-11-01 | CVE-2022-32934 | Apple | Unspecified vulnerability in Apple Macos The issue was addressed with improved memory handling. | 8.8 |
2022-11-01 | CVE-2022-3305 | Use After Free vulnerability in Google Chrome Use after free in survey in Google Chrome on ChromeOS prior to 106.0.5249.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 | |
2022-11-01 | CVE-2022-3306 | Use After Free vulnerability in Google Chrome Use after free in survey in Google Chrome on ChromeOS prior to 106.0.5249.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 | |
2022-11-01 | CVE-2022-3307 | Race Condition vulnerability in Google Chrome Use after free in media in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 | |
2022-11-01 | CVE-2022-3315 | Type Confusion vulnerability in Google Chrome Type confusion in Blink in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 | |
2022-11-01 | CVE-2022-42795 | Apple | Out-of-bounds Write vulnerability in Apple products A memory consumption issue was addressed with improved memory handling. | 8.8 |
2022-11-01 | CVE-2022-42823 | Apple Fedoraproject Debian | Type Confusion vulnerability in multiple products A type confusion issue was addressed with improved memory handling. | 8.8 |
2022-11-01 | CVE-2022-3304 | Unspecified vulnerability in Google Chrome Use after free in CSS in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 | |
2022-11-01 | CVE-2022-3798 | Ibax | SQL Injection vulnerability in Ibax Go-Ibax A vulnerability classified as critical has been found in IBAX go-ibax. | 8.8 |
2022-11-01 | CVE-2022-3799 | Ibax | SQL Injection vulnerability in Ibax Go-Ibax A vulnerability classified as critical was found in IBAX go-ibax. | 8.8 |
2022-11-01 | CVE-2022-3800 | Ibax | SQL Injection vulnerability in Ibax Go-Ibax A vulnerability, which was classified as critical, has been found in IBAX go-ibax. | 8.8 |
2022-11-01 | CVE-2022-3801 | Ibax | SQL Injection vulnerability in Ibax Go-Ibax A vulnerability, which was classified as critical, was found in IBAX go-ibax. | 8.8 |
2022-11-01 | CVE-2022-3802 | Ibax | SQL Injection vulnerability in Ibax Go-Ibax A vulnerability has been found in IBAX go-ibax and classified as critical. | 8.8 |
2022-11-01 | CVE-2022-42309 | XEN Debian Fedoraproject | Release of Invalid Pointer or Reference vulnerability in multiple products Xenstore: Guests can crash xenstored Due to a bug in the fix of XSA-115 a malicious guest can cause xenstored to use a wrong pointer during node creation in an error path, resulting in a crash of xenstored or a memory corruption in xenstored causing further damage. | 8.8 |
2022-11-01 | CVE-2022-3370 | Use After Free vulnerability in Google Chrome Use after free in Custom Elements in Google Chrome prior to 106.0.5249.91 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 | |
2022-11-01 | CVE-2022-3373 | Out-of-bounds Write vulnerability in Google Chrome Out of bounds write in V8 in Google Chrome prior to 106.0.5249.91 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. | 8.8 | |
2022-10-31 | CVE-2022-39016 | M Files | Injection vulnerability in M-Files Hubshare Javascript injection in PDFtron in M-Files Hubshare before 3.3.10.9 allows authenticated attackers to perform an account takeover via a crafted PDF upload. | 8.8 |
2022-10-31 | CVE-2022-40291 | Phppointofsale | Cross-Site Request Forgery (CSRF) vulnerability in PHPpointofsale PHP Point of Sale 19.0 The application was vulnerable to Cross-Site Request Forgery (CSRF) attacks, allowing an attacker to coerce users into sending malicious requests to the site to delete their account, or in rare circumstances, hijack their account and create other admin accounts. | 8.8 |
2022-10-31 | CVE-2022-40294 | Phppointofsale | Improper Neutralization of Formula Elements in a CSV File vulnerability in PHPpointofsale PHP Point of Sale 19.0 The application was identified to have an CSV injection in data export functionality, allowing for malicious code to be embedded within export data and then triggered in exported data viewers. | 8.8 |
2022-10-31 | CVE-2022-41644 | Deltaww | Missing Authentication for Critical Function vulnerability in Deltaww Infrasuite Device Master 00.00.01A Delta Electronics InfraSuite Device Master versions 00.00.01a and prior lacks authentication for a function that changes group privileges. | 8.8 |
2022-10-31 | CVE-2022-41681 | Formalms | Unrestricted Upload of File with Dangerous Type vulnerability in Formalms There is a vulnerability on Forma LMS version 3.1.0 and earlier that could allow an authenticated attacker (with the role of student) to privilege escalate in order to upload a Zip file through the SCORM importer feature. | 8.8 |
2022-10-31 | CVE-2022-42923 | Formalms | SQL Injection vulnerability in Formalms Forma LMS on its 3.1.0 version and earlier is vulnerable to a SQL injection vulnerability. | 8.8 |
2022-10-31 | CVE-2022-42925 | Formalms | Unrestricted Upload of File with Dangerous Type vulnerability in Formalms There is a vulnerability on Forma LMS version 3.1.0 and earlier that could allow an authenticated attacker (with the role of student) to privilege escalate in order to upload a Zip file through the plugin upload component. | 8.8 |
2022-10-31 | CVE-2022-3357 | Nextendweb | Unspecified vulnerability in Nextendweb Smart Slider 3 The Smart Slider 3 WordPress plugin before 3.5.1.11 unserialises the content of an imported file, which could lead to PHP object injection issues when a user import (intentionally or not) a malicious file, and a suitable gadget chain is present on the site. | 8.8 |
2022-10-31 | CVE-2022-3770 | Xjyunjing | Unspecified vulnerability in Xjyunjing Yunjing Content Management System A vulnerability classified as critical was found in Yunjing CMS. | 8.8 |
2022-11-02 | CVE-2022-26122 | Fortinet | Insufficient Verification of Data Authenticity vulnerability in Fortinet Fortimail and Fortios An insufficient verification of data authenticity vulnerability [CWE-345] in FortiClient, FortiMail and FortiOS AV engines version 6.2.168 and below and version 6.4.274 and below may allow an attacker to bypass the AV engine via manipulating MIME attachment with junk and pad characters in base64. | 8.6 |
2022-11-01 | CVE-2022-32890 | Apple | Unspecified vulnerability in Apple Macos A logic issue was addressed with improved checks. | 8.6 |
2022-11-01 | CVE-2022-32892 | Apple | Unspecified vulnerability in Apple products An access issue was addressed with improvements to the sandbox. | 8.6 |
2022-11-04 | CVE-2022-33684 | Apache | Improper Certificate Validation vulnerability in Apache Pulsar The Apache Pulsar C++ Client does not verify peer TLS certificates when making HTTPS calls for the OAuth2.0 Client Credential Flow, even when tlsAllowInsecureConnection is disabled via configuration. | 8.1 |
2022-11-02 | CVE-2021-37789 | STB Project Debian | Out-of-bounds Write vulnerability in multiple products stb_image.h 2.27 has a heap-based buffer over in stbi__jpeg_load, leading to Information Disclosure or Denial of Service. | 8.1 |
2022-11-02 | CVE-2022-30307 | Fortinet | Unspecified vulnerability in Fortinet Fortios A key management error vulnerability [CWE-320] affecting the RSA SSH host key in FortiOS 7.2.0 and below, 7.0.6 and below, 6.4.9 and below may allow an unauthenticated attacker to perform a man in the middle attack. | 8.1 |
2022-10-31 | CVE-2022-31690 | Vmware Netapp | Spring Security, versions 5.7 prior to 5.7.5, and 5.6 prior to 5.6.9, and older unsupported versions could be susceptible to a privilege escalation under certain conditions. | 8.1 |
2022-10-31 | CVE-2022-3360 | Thimpress | Deserialization of Untrusted Data vulnerability in Thimpress Learnpress The LearnPress WordPress plugin before 4.1.7.2 unserialises user input in a REST API endpoint available to unauthenticated users, which could lead to PHP Object Injection when a suitable gadget is present, leadint to remote code execution (RCE). | 8.1 |
2022-11-04 | CVE-2022-43566 | Splunk | Improper Input Validation vulnerability in Splunk and Splunk Cloud Platform In Splunk Enterprise versions below 8.2.9, 8.1.12, and 9.0.2, an authenticated user can run risky commands using a more privileged user’s permissions to bypass SPL safeguards for risky commands https://docs.splunk.com/Documentation/SplunkCloud/latest/Security/SPLsafeguards in the Analytics Workspace. | 8.0 |
2022-11-01 | CVE-2022-39369 | Apereo Fedoraproject | phpCAS is an authentication library that allows PHP applications to easily authenticate users via a Central Authentication Service (CAS) server. | 8.0 |
2022-11-06 | CVE-2022-40284 | Tuxera Debian Fedoraproject | Classic Buffer Overflow vulnerability in multiple products A buffer overflow was discovered in NTFS-3G before 2022.10.3. | 7.8 |
2022-11-04 | CVE-2022-40263 | BD | Use of Hard-coded Credentials vulnerability in BD Totalys Multiprocessor Firmware 1.70 BD Totalys MultiProcessor, versions 1.70 and earlier, contain hardcoded credentials. | 7.8 |
2022-11-04 | CVE-2021-34055 | Jhead Project Debian | Classic Buffer Overflow vulnerability in multiple products jhead 3.06 is vulnerable to Buffer Overflow via exif.c in function Put16u. | 7.8 |
2022-11-04 | CVE-2022-41671 | Schneider Electric | Unspecified vulnerability in Schneider-Electric products A CWE-89: Improper Neutralization of Special Elements used in SQL Command (‘SQL Injection’) vulnerability exists that allows adversaries with local user privileges to craft a malicious SQL query and execute as part of project migration which could result in execution of malicious code. | 7.8 |
2022-11-04 | CVE-2022-41670 | Schneider Electric | Unspecified vulnerability in Schneider-Electric products A CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability exists in the SGIUtility component that allows adversaries with local user privileges to load malicious DLL which could result in execution of malicious code. | 7.8 |
2022-11-04 | CVE-2022-41669 | Schneider Electric | Unspecified vulnerability in Schneider-Electric products A CWE-347: Improper Verification of Cryptographic Signature vulnerability exists in the SGIUtility component that allows adversaries with local user privileges to load a malicious DLL which could result in execution of malicious code. | 7.8 |
2022-11-04 | CVE-2022-41667 | Schneider Electric | Unspecified vulnerability in Schneider-Electric products A CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability exists that allows adversaries with local user privileges to load a malicious DLL which could lead to execution of malicious code. | 7.8 |
2022-11-04 | CVE-2022-41668 | Schneider Electric | Unspecified vulnerability in Schneider-Electric products A CWE-704: Incorrect Project Conversion vulnerability exists that allows adversaries with local user privileges to load a project file from an adversary-controlled network share which could result in execution of malicious code. | 7.8 |
2022-11-04 | CVE-2022-41666 | Schneider Electric | Unspecified vulnerability in Schneider-Electric products A CWE-347: Improper Verification of Cryptographic Signature vulnerability exists that allows adversaries with local user privileges to load a malicious DLL which could lead to execution of malicious code. | 7.8 |
2022-11-03 | CVE-2021-44862 | Netskope | Information Exposure Through Log Files vulnerability in Netskope Netskope client is impacted by a vulnerability where an authenticated, local attacker can view sensitive information stored in NSClient logs which should be restricted. | 7.8 |
2022-11-03 | CVE-2022-35717 | IBM | OS Command Injection vulnerability in IBM Infosphere Information Server 11.7 "IBM InfoSphere Information Server 11.7 could allow a locally authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request. | 7.8 |
2022-11-02 | CVE-2022-26119 | Fortinet | Use of Hard-coded Credentials vulnerability in Fortinet Fortisiem A improper authentication vulnerability in Fortinet FortiSIEM before 6.5.0 allows a local attacker with CLI access to perform operations on the Glassfish server directly via a hardcoded password. | 7.8 |
2022-11-02 | CVE-2022-33870 | Fortinet | OS Command Injection vulnerability in Fortinet Fortitester An improper neutralization of special elements used in an OS command vulnerability [CWE-78] in the command line interpreter of FortiTester 3.0.0 through 3.9.1, 4.0.0 through 4.2.0, 7.0.0 through 7.1.0 may allow an authenticated attacker to execute unauthorized commands via specifically crafted arguments to existing commands. | 7.8 |
2022-11-01 | CVE-2022-26762 | Apple | Out-of-bounds Write vulnerability in Apple Iphone OS and Macos A memory corruption issue was addressed with improved memory handling. | 7.8 |
2022-11-01 | CVE-2022-32794 | Apple | Unspecified vulnerability in Apple mac OS X and Macos A logic issue was addressed with improved state management. | 7.8 |
2022-11-01 | CVE-2022-32865 | Apple | Unspecified vulnerability in Apple Iphone OS The issue was addressed with improved memory handling. | 7.8 |
2022-11-01 | CVE-2022-32866 | Apple | Unspecified vulnerability in Apple Macos and Watchos The issue was addressed with improved memory handling. | 7.8 |
2022-11-01 | CVE-2022-32887 | Apple | Unspecified vulnerability in Apple Iphone OS The issue was addressed with improved memory handling. | 7.8 |
2022-11-01 | CVE-2022-32889 | Apple | Unspecified vulnerability in Apple Iphone OS The issue was addressed with improved memory handling. | 7.8 |
2022-11-01 | CVE-2022-32898 | Apple | Unspecified vulnerability in Apple products The issue was addressed with improved memory handling. | 7.8 |
2022-11-01 | CVE-2022-32899 | Apple | Unspecified vulnerability in Apple products The issue was addressed with improved memory handling. | 7.8 |
2022-11-01 | CVE-2022-32903 | Apple | Use After Free vulnerability in Apple Iphone OS A use after free issue was addressed with improved memory management. | 7.8 |
2022-11-01 | CVE-2022-32905 | Apple | Link Following vulnerability in Apple Macos This issue was addressed with improved validation of symlinks. | 7.8 |
2022-11-01 | CVE-2022-32907 | Apple | Unspecified vulnerability in Apple Iphone OS This issue was addressed with improved checks. | 7.8 |
2022-11-01 | CVE-2022-32914 | Apple | Use After Free vulnerability in Apple products A use after free issue was addressed with improved memory management. | 7.8 |
2022-11-01 | CVE-2022-32915 | Apple | Type Confusion vulnerability in Apple Macos A type confusion issue was addressed with improved checks. | 7.8 |
2022-11-01 | CVE-2022-32924 | Apple | Unspecified vulnerability in Apple products The issue was addressed with improved memory handling. | 7.8 |
2022-11-01 | CVE-2022-32932 | Apple | Unspecified vulnerability in Apple Iphone OS and Watchos The issue was addressed with improved memory handling. | 7.8 |
2022-11-01 | CVE-2022-32939 | Apple | Unspecified vulnerability in Apple Iphone OS The issue was addressed with improved bounds checks. | 7.8 |
2022-11-01 | CVE-2022-32940 | Apple | Unspecified vulnerability in Apple products The issue was addressed with improved bounds checks. | 7.8 |
2022-11-01 | CVE-2022-32944 | Apple | Out-of-bounds Write vulnerability in Apple products A memory corruption issue was addressed with improved state management. | 7.8 |
2022-11-01 | CVE-2022-32947 | Apple | Unspecified vulnerability in Apple products The issue was addressed with improved memory handling. | 7.8 |
2022-11-01 | CVE-2022-42796 | Apple | Unspecified vulnerability in Apple Ipados and Iphone OS This issue was addressed by removing the vulnerable code. | 7.8 |
2022-11-01 | CVE-2022-42800 | Apple | Unspecified vulnerability in Apple products This issue was addressed with improved checks. | 7.8 |
2022-11-01 | CVE-2022-42801 | Apple | Unspecified vulnerability in Apple products A logic issue was addressed with improved checks. | 7.8 |
2022-11-01 | CVE-2022-42809 | Apple | Unspecified vulnerability in Apple Macos The issue was addressed with improved memory handling. | 7.8 |
2022-11-01 | CVE-2022-42820 | Apple | Out-of-bounds Write vulnerability in Apple Macos A memory corruption issue was addressed with improved state management. | 7.8 |
2022-11-01 | CVE-2022-42827 | Apple | Out-of-bounds Write vulnerability in Apple products An out-of-bounds write issue was addressed with improved bounds checking. | 7.8 |
2022-10-31 | CVE-2022-3784 | Axiosys | Out-of-bounds Write vulnerability in Axiosys Bento4 1.6.0639 A vulnerability classified as critical was found in Axiomatic Bento4 5e7bb34. | 7.8 |
2022-10-31 | CVE-2022-3785 | Axiosys | Out-of-bounds Write vulnerability in Axiosys Bento4 1.6.0639 A vulnerability, which was classified as critical, has been found in Axiomatic Bento4. | 7.8 |
2022-10-31 | CVE-2022-43752 | Common Desktop Environment Project | Classic Buffer Overflow vulnerability in Common Desktop Environment Project Common Desktop Environment Oracle Solaris version 10 1/13, when using the Common Desktop Environment (CDE), is vulnerable to a privilege escalation vulnerability. | 7.8 |
2022-11-06 | CVE-2022-42707 | Mahara | Unspecified vulnerability in Mahara In Mahara 21.04 before 21.04.7, 21.10 before 21.10.5, 22.04 before 22.04.3, and 22.10 before 22.10.0, embedded images are accessible without a sufficient permission check under certain conditions. | 7.5 |
2022-11-04 | CVE-2022-39387 | Xwiki | Improper Authentication vulnerability in Xwiki Openid Connect XWiki OIDC has various tools to manipulate OpenID Connect protocol in XWiki. | 7.5 |
2022-11-04 | CVE-2022-43945 | Linux Netapp | Allocation of Resources Without Limits or Throttling vulnerability in multiple products The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0.2 are vulnerable to buffer overflow. | 7.5 |
2022-11-04 | CVE-2022-20960 | Cisco | Improper Certificate Validation vulnerability in Cisco Email Security Appliance A vulnerability in Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper handling of certain TLS connections that are processed by an affected device. | 7.5 |
2022-11-03 | CVE-2022-42745 | Auieosoftware | XXE vulnerability in Auieosoftware Candidats 3.0.0 CandidATS version 3.0.0 allows an external attacker to read arbitrary files from the server. | 7.5 |
2022-11-03 | CVE-2022-43495 | Openharmony | NULL Pointer Dereference vulnerability in Openharmony 3.1/3.1.1/3.1.2 OpenHarmony-v3.1.2 and prior versions had a DOS vulnerability in distributedhardware_device_manager when joining a network. | 7.5 |
2022-11-03 | CVE-2022-43574 | IBM | Incorrect Default Permissions vulnerability in IBM products "IBM Robotic Process Automation 21.0.1, 21.0.2, 21.0.3, 21.0.4, and 21.0.5 is vulnerable to incorrect permission assignment which could allow access to application configurations. | 7.5 |
2022-11-03 | CVE-2022-44623 | Jetbrains | Unspecified vulnerability in Jetbrains Teamcity In JetBrains TeamCity version before 2022.10, Project Viewer could see scrambled secure values in the MetaRunner settings | 7.5 |
2022-11-03 | CVE-2022-44624 | Jetbrains | Information Exposure Through Log Files vulnerability in Jetbrains Teamcity In JetBrains TeamCity version before 2022.10, Password parameters could be exposed in the build log if they contained special characters | 7.5 |
2022-11-03 | CVE-2022-32287 | Apache | Unspecified vulnerability in Apache Uimaj A relative path traversal vulnerability in a FileUtil class used by the PEAR management component of Apache UIMA allows an attacker to create files outside the designated target directory using carefully crafted ZIP entry names. | 7.5 |
2022-11-02 | CVE-2022-3181 | Trihedral | Unspecified vulnerability in Trihedral Vtscada An Improper Input Validation vulnerability exists in Trihedral VTScada version 12.0.38 and prior. A specifically malformed HTTP request could cause the affected VTScada to crash. | 7.5 |
2022-11-02 | CVE-2022-41716 | Golang | Unspecified vulnerability in Golang GO Due to unsanitized NUL values, attackers may be able to maliciously set environment variables on Windows. | 7.5 |
2022-11-02 | CVE-2021-45446 | Hitachi | Improper Preservation of Permissions vulnerability in Hitachi Vantara Pentaho 8.3.0.0/8.3.0.25/8.3.0.9 A vulnerability in Hitachi Vantara Pentaho Business Analytics Server versions before 9.2.0.2 and 8.3.0.25 does not cascade the hidden property to the children of the Home folder. This directory listing provides an attacker with the complete index of all the resources located inside the directory. | 7.5 |
2022-11-02 | CVE-2021-45447 | Hitachi | Cleartext Transmission of Sensitive Information vulnerability in Hitachi Vantara Pentaho 8.3.0.0/8.3.0.25/8.3.0.9 Hitachi Vantara Pentaho Business Analytics Server versions before 9.3.0.0, 9.2.0.2 and 8.3.0.25 with the Data Lineage feature enabled transmits database passwords in clear text. The transmission of sensitive data in clear text allows unauthorized actors with access to the network to sniff and obtain sensitive information that can be later used to gain unauthorized access. | 7.5 |
2022-11-02 | CVE-2022-35842 | Fortinet | Information Exposure vulnerability in Fortinet Fortios An exposure of sensitive information to an unauthorized actor vulnerabiltiy [CWE-200] in FortiOS SSL-VPN versions 7.2.0, versions 7.0.0 through 7.0.6 and versions 6.4.0 through 6.4.9 may allow a remote unauthenticated attacker to gain information about LDAP and SAML settings configured in FortiOS. | 7.5 |
2022-11-01 | CVE-2022-32910 | Apple | Unspecified vulnerability in Apple mac OS X and Macos A logic issue was addressed with improved checks. | 7.5 |
2022-11-01 | CVE-2022-32927 | Apple | Unspecified vulnerability in Apple Iphone OS The issue was addressed with improved memory handling. | 7.5 |
2022-11-01 | CVE-2022-3780 | Devolutions | Unspecified vulnerability in Devolutions Remote Desktop Manager Database connections on deleted users could stay active on MySQL data sources in Remote Desktop Manager 2022.3.7 and below which allow deleted users to access unauthorized data. | 7.5 |
2022-11-01 | CVE-2020-4099 | Hcltech | Inadequate Encryption Strength vulnerability in Hcltech Verse 12.0.9 The application was signed using a key length less than or equal to 1024 bits, making it potentially vulnerable to forged digital signatures. | 7.5 |
2022-11-01 | CVE-2022-3602 | Openssl Fedoraproject Netapp Nodejs | Out-of-bounds Write vulnerability in multiple products A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. | 7.5 |
2022-11-01 | CVE-2022-3786 | Openssl Fedoraproject Nodejs | Classic Buffer Overflow vulnerability in multiple products A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. | 7.5 |
2022-11-01 | CVE-2022-40839 | NDK Design | SQL Injection vulnerability in Ndk-Design Ndkadvancedcustomizationfields 3.5.0 A SQL injection vulnerability in the height and width parameter in NdkAdvancedCustomizationFields v3.5.0 allows unauthenticated attackers to exfiltrate database data. | 7.5 |
2022-11-01 | CVE-2022-43081 | Fast Food Ordering System Project | SQL Injection vulnerability in Fast Food Ordering System Project Fast Food Ordering System 1.0 Fast Food Ordering System v1.0 was discovered to contain a SQL injection vulnerability via the component /fastfood/purchase.php. | 7.5 |
2022-11-01 | CVE-2022-43221 | Open5Gs | Memory Leak vulnerability in Open5Gs 2.4.11 open5gs v2.4.11 was discovered to contain a memory leak in the component src/upf/pfcp-path.c. | 7.5 |
2022-11-01 | CVE-2022-43222 | Open5Gs | Memory Leak vulnerability in Open5Gs 2.4.11 open5gs v2.4.11 was discovered to contain a memory leak in the component src/smf/pfcp-path.c. | 7.5 |
2022-11-01 | CVE-2022-43223 | Open5Gs | Memory Leak vulnerability in Open5Gs 2.4.11 open5gs v2.4.11 was discovered to contain a memory leak in the component ngap-handler.c. | 7.5 |
2022-11-01 | CVE-2022-42252 | Apache | Unspecified vulnerability in Apache Tomcat If Apache Tomcat 8.5.0 to 8.5.82, 9.0.0-M1 to 9.0.67, 10.0.0-M1 to 10.0.26 or 10.1.0-M1 to 10.1.0 was configured to ignore invalid HTTP headers via setting rejectIllegalHeader to false (the default for 8.5.x only), Tomcat did not reject a request containing an invalid Content-Length header making a request smuggling attack possible if Tomcat was located behind a reverse proxy that also failed to reject the request with the invalid header. | 7.5 |
2022-11-01 | CVE-2022-25885 | Muhammara Project | Unspecified vulnerability in Muhammara Project Muhammara The package muhammara before 2.6.0; all versions of package hummus are vulnerable to Denial of Service (DoS) when PDFStreamForResponse() is used with invalid data. | 7.5 |
2022-11-01 | CVE-2022-25892 | Muhammara Project | Unspecified vulnerability in Muhammara Project Muhammara The package muhammara before 2.6.1, from 3.0.0 and before 3.1.1; all versions of package hummus are vulnerable to Denial of Service (DoS) when supplied with a maliciously crafted PDF file to be parsed. | 7.5 |
2022-10-31 | CVE-2021-27784 | Hcltech | Use of a Broken or Risky Cryptographic Algorithm vulnerability in Hcltech HCL Launch Container Image 7.1.0.1 The provided HCL Launch Container images contain non-unique HTTPS certificates and a database encryption key. | 7.5 |
2022-10-31 | CVE-2022-39018 | M Files | Improper Authentication vulnerability in M-Files Hubshare 3.3.10.9 Broken access controls on PDFtron data in M-Files Hubshare before 3.3.11.3 allows unauthenticated attackers to access restricted PDF files via a known URL. | 7.5 |
2022-10-31 | CVE-2022-39019 | M Files | Unspecified vulnerability in M-Files Hubshare 3.3.10.9 Broken access controls on PDFtron WebviewerUI in M-Files Hubshare before 3.3.11.3 allows unauthenticated attackers to upload malicious files to the application server. | 7.5 |
2022-10-31 | CVE-2022-3059 | Schoolbox | SQL Injection vulnerability in Schoolbox 21.0.2 The application was vulnerable to multiple instances of SQL injection (authenticated and unauthenticated) through a vulnerable parameter. | 7.5 |
2022-10-31 | CVE-2022-41688 | Deltaww | Unspecified vulnerability in Deltaww Infrasuite Device Master 00.00.01A Delta Electronics InfraSuite Device Master versions 00.00.01a and prior lack proper authentication for functions that create and modify user groups. | 7.5 |
2022-10-31 | CVE-2022-41776 | Deltaww | Unspecified vulnerability in Deltaww Infrasuite Device Master 00.00.01A Delta Electronics InfraSuite Device Master versions 00.00.01a and prior allow unauthenticated users to trigger the WriteConfiguration method, which could allow an attacker to provide new values for user configuration files such as UserListInfo.xml. | 7.5 |
2022-10-31 | CVE-2022-39294 | Conduit Hyper Project | Improper Validation of Specified Quantity in Input vulnerability in Conduit-Hyper Project Conduit-Hyper conduit-hyper integrates a conduit application with the hyper server. | 7.5 |
2022-10-31 | CVE-2022-2741 | Zephyrproject | Resource Exhaustion vulnerability in Zephyrproject Zephyr The denial-of-service can be triggered by transmitting a carefully crafted CAN frame on the same CAN network as the vulnerable node. | 7.5 |
2022-10-31 | CVE-2021-40661 | MT | Path Traversal vulnerability in MT Ind780 Firmware 7.2.10/8.0.07 A remote, unauthenticated, directory traversal vulnerability was identified within the web interface used by IND780 Advanced Weighing Terminals Build 8.0.07 March 19, 2018 (SS Label 'IND780_8.0.07'), Version 7.2.10 June 18, 2012 (SS Label 'IND780_7.2.10'). | 7.5 |
2022-10-31 | CVE-2022-37620 | Html Minifier Project | Unspecified vulnerability in Html-Minifier Project Html-Minifier 4.0.0 A Regular Expression Denial of Service (ReDoS) flaw was found in kangax html-minifier 4.0.0 via the candidate variable in htmlminifier.js. | 7.5 |
2022-10-31 | CVE-2022-40617 | Strongswan Canonical Debian Fedoraproject Stormshield | Resource Exhaustion vulnerability in multiple products strongSwan before 5.9.8 allows remote attackers to cause a denial of service in the revocation plugin by sending a crafted end-entity (and intermediate CA) certificate that contains a CRL/OCSP URL that points to a server (under the attacker's control) that doesn't properly respond but (for example) just does nothing after the initial TCP handshake, or sends an excessive amount of application data. | 7.5 |
2022-11-01 | CVE-2022-3308 | Unspecified vulnerability in Google Chrome Insufficient policy enforcement in developer tools in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. | 7.4 | |
2022-11-01 | CVE-2022-43989 | Sick | Missing Authentication for Critical Function vulnerability in Sick Sim2000-2P04G10 Firmware and Sim2500-2P03G10 Firmware Password recovery vulnerability in SICK SIM2x00 (ARM) Partnumber 1092673 and 1081902 with firmware version < 1.2.0 allows an unprivileged remote attacker to gain access to the userlevel defined as RecoverableUserLevel by invocating the password recovery mechanism method. | 7.3 |
2022-11-01 | CVE-2022-43990 | Sick | Missing Authentication for Critical Function vulnerability in Sick Sim1012-0P0G200 Firmware Password recovery vulnerability in SICK SIM1012 Partnumber 1098146 with firmware version <2.2.0 allows an unprivileged remote attacker to gain access to the userlevel defined as RecoverableUserLevel by invocating the password recovery mechanism method. | 7.3 |
2022-11-04 | CVE-2022-3340 | Trellix | XXE vulnerability in Trellix Intrusion Prevention System Manager 10.1 XML External Entity (XXE) vulnerability in Trellix IPS Manager prior to 10.1 M8 allows a remote authenticated administrator to perform XXE attack in the administrator interface part of the interface, which allows a saved XML configuration file to be imported. | 7.2 |
2022-11-03 | CVE-2022-43061 | Online Tours Travels Management System Project | Unrestricted Upload of File with Dangerous Type vulnerability in Online Tours & Travels Management System Project Online Tours & Travels Management System 1.0 Online Tours & Travels Management System v1.0 was discovered to contain an arbitrary file upload vulnerability in the component /operations/travellers.php. | 7.2 |
2022-11-03 | CVE-2022-43062 | Online Diagnostic LAB Management System Project | SQL Injection vulnerability in Online Diagnostic LAB Management System Project Online Diagnostic LAB Management System 1.0 Online Diagnostic Lab Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /classes/Master.php?f=delete_appointment. | 7.2 |
2022-11-03 | CVE-2022-43063 | Online Diagnostic LAB Management System Project | SQL Injection vulnerability in Online Diagnostic LAB Management System Project Online Diagnostic LAB Management System 1.0 Online Diagnostic Lab Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /classes/Users.php?f=delete_client. | 7.2 |
2022-11-02 | CVE-2022-43066 | Online Diagnostic LAB Management System Project | SQL Injection vulnerability in Online Diagnostic LAB Management System Project Online Diagnostic LAB Management System 1.0 Online Diagnostic Lab Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /odlms/classes/Master.php?f=delete_message. | 7.2 |
2022-11-02 | CVE-2022-43068 | Online Diagnostic LAB Management System Project | SQL Injection vulnerability in Online Diagnostic LAB Management System Project Online Diagnostic LAB Management System 1.0 Online Diagnostic Lab Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /classes/Master.php?f=delete_reservation. | 7.2 |
2022-11-02 | CVE-2022-43227 | Online Diagnostic LAB Management System Project | SQL Injection vulnerability in Online Diagnostic LAB Management System Project Online Diagnostic LAB Management System 1.0 Online Diagnostic Lab Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /odlms/admin/?page=appointments/view_appointment. | 7.2 |
2022-11-02 | CVE-2022-41551 | Garage Management System Project | SQL Injection vulnerability in Garage Management System Project Garage Management System 1.0 Garage Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /garage/editorder.php. | 7.2 |
2022-11-01 | CVE-2022-43328 | Canteen Management System Project | SQL Injection vulnerability in Canteen Management System Project Canteen Management System 1.0 Canteen Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /editorder.php. | 7.2 |
2022-11-01 | CVE-2022-43329 | Canteen Management System Project | SQL Injection vulnerability in Canteen Management System Project Canteen Management System 1.0 Canteen Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /print.php. | 7.2 |
2022-11-01 | CVE-2022-43330 | Canteen Management System Project | SQL Injection vulnerability in Canteen Management System Project Canteen Management System 1.0 Canteen Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /editorder.php. | 7.2 |
2022-11-01 | CVE-2022-43331 | Canteen Management System Project | SQL Injection vulnerability in Canteen Management System Project Canteen Management System 1.0 Canteen Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /php_action/printOrder.php. | 7.2 |
2022-11-01 | CVE-2022-43362 | Slims | SQL Injection vulnerability in Slims Senayan Library Management System 9.4.2 Senayan Library Management System v9.4.2 was discovered to contain a SQL injection vulnerability via the collType parameter at loan_by_class.php. | 7.2 |
2022-11-01 | CVE-2022-43083 | Vehicle Booking System Project | Unrestricted Upload of File with Dangerous Type vulnerability in Vehicle Booking System Project Vehicle Booking System 1.0 An arbitrary file upload vulnerability in admin-add-vehicle.php of Vehicle Booking System v1.0 allows attackers to execute arbitrary code via a crafted PHP file. | 7.2 |
2022-11-01 | CVE-2022-43085 | Codeastro | Unrestricted Upload of File with Dangerous Type vulnerability in Codeastro Restaurant POS System 1.0 An arbitrary file upload vulnerability in add_product.php of Restaurant POS System v1.0 allows attackers to execute arbitrary code via a crafted PHP file. | 7.2 |
2022-11-01 | CVE-2022-43124 | Online Diagnostic LAB Management System Project | SQL Injection vulnerability in Online Diagnostic LAB Management System Project Online Diagnostic LAB Management System 1.0 Online Diagnostic Lab Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/?page=user/manage_user. | 7.2 |
2022-11-01 | CVE-2022-43125 | Online Diagnostic LAB Management System Project | SQL Injection vulnerability in Online Diagnostic LAB Management System Project Online Diagnostic LAB Management System 1.0 Online Diagnostic Lab Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /appointments/manage_appointment.php. | 7.2 |
2022-11-01 | CVE-2022-43126 | Online Diagnostic LAB Management System Project | SQL Injection vulnerability in Online Diagnostic LAB Management System Project Online Diagnostic LAB Management System 1.0 Online Diagnostic Lab Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/tests/manage_test.php. | 7.2 |
2022-11-01 | CVE-2022-43127 | Online Diagnostic LAB Management System Project | SQL Injection vulnerability in Online Diagnostic LAB Management System Project Online Diagnostic LAB Management System 1.0 Online Diagnostic Lab Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /appointments/update_status.php. | 7.2 |
2022-11-01 | CVE-2022-43353 | Sanitization Management System Project | SQL Injection vulnerability in Sanitization Management System Project Sanitization Management System 1.0 Sanitization Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/?page=orders/view_order. | 7.2 |
2022-11-01 | CVE-2022-43354 | Sanitization Management System Project | SQL Injection vulnerability in Sanitization Management System Project Sanitization Management System 1.0 Sanitization Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/?page=orders/manage_request. | 7.2 |
2022-11-01 | CVE-2022-43355 | Sanitization Management System Project | SQL Injection vulnerability in Sanitization Management System Project Sanitization Management System 1.0 Sanitization Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /php-sms/classes/Master.php?f=delete_service. | 7.2 |
2022-10-31 | CVE-2022-3334 | WP Ecommerce | Unspecified vulnerability in Wp-Ecommerce Easy WP Smtp The Easy WP SMTP WordPress plugin before 1.5.0 unserialises the content of an imported file, which could lead to PHP object injection issue when an admin import (intentionally or not) a malicious file and a suitable gadget chain is present on the blog. | 7.2 |
2022-10-31 | CVE-2022-3366 | Publishpress | Unspecified vulnerability in Publishpress Capabilities The PublishPress Capabilities WordPress plugin before 2.5.2, PublishPress Capabilities Pro WordPress plugin before 2.5.2 unserializes the content of imported files, which could lead to PHP object injection attacks by administrators, on multisite WordPress configurations. | 7.2 |
2022-10-31 | CVE-2022-3374 | Oceanwp | Unspecified vulnerability in Oceanwp Ocean Extra The Ocean Extra WordPress plugin before 2.0.5 unserialises the content of an imported file, which could lead to PHP object injections issues when a high privilege user import (intentionally or not) a malicious Customizer Styling file and a suitable gadget chain is present on the blog. | 7.2 |
2022-10-31 | CVE-2022-3380 | Wpbeaverbuilder | Deserialization of Untrusted Data vulnerability in Wpbeaverbuilder Customizer Export/Import The Customizer Export/Import WordPress plugin before 0.9.5 unserializes the content of an imported file, which could lead to PHP object injection issues when an admin imports (intentionally or not) a malicious file and a suitable gadget chain is present on the blog. | 7.2 |
2022-11-02 | CVE-2022-43995 | Sudo Project | Out-of-bounds Read vulnerability in Sudo Project Sudo Sudo 1.8.0 through 1.9.12, with the crypt() password backend, contains a plugins/sudoers/auth/passwd.c array-out-of-bounds error that can result in a heap-based buffer over-read. | 7.1 |
2022-11-01 | CVE-2022-32925 | Apple | Out-of-bounds Write vulnerability in Apple Iphone OS An out-of-bounds write issue was addressed with improved bounds checking. | 7.1 |
2022-11-01 | CVE-2022-42327 | XEN Fedoraproject | x86: unintended memory sharing between guests On Intel systems that support the "virtualize APIC accesses" feature, a guest can read and write the global shared xAPIC page by moving the local APIC out of xAPIC mode. | 7.1 |
2022-11-01 | CVE-2022-42791 | Apple | Race Condition vulnerability in Apple Iphone OS A race condition was addressed with improved state handling. | 7.0 |
2022-11-01 | CVE-2022-42803 | Apple | Race Condition vulnerability in Apple products A race condition was addressed with improved locking. | 7.0 |
2022-11-01 | CVE-2022-42806 | Apple | Race Condition vulnerability in Apple Macos A race condition was addressed with improved locking. | 7.0 |
2022-11-01 | CVE-2022-42320 | XEN Debian Fedoraproject | Incomplete Cleanup vulnerability in multiple products Xenstore: Guests can get access to Xenstore nodes of deleted domains Access rights of Xenstore nodes are per domid. | 7.0 |
239 Medium Vulnerabilities
DATE | CVE | VENDOR | VULNERABILITY | CVSS |
---|---|---|---|---|
2022-11-02 | CVE-2022-38372 | Fortinet | Unspecified vulnerability in Fortinet Fortitester A hidden functionality vulnerability [CWE-1242] in FortiTester CLI 2.3.0 through 3.9.1, 4.0.0 through 4.2.0, 7.0.0 through 7.1.0 may allow a local, privileged user to obtain a root shell on the device via an undocumented command. | 6.7 |
2022-11-01 | CVE-2022-32926 | Apple | Unspecified vulnerability in Apple products The issue was addressed with improved bounds checks. | 6.7 |
2022-11-01 | CVE-2022-42829 | Apple | Use After Free vulnerability in Apple Macos A use after free issue was addressed with improved memory management. | 6.7 |
2022-11-01 | CVE-2022-42830 | Apple | Unspecified vulnerability in Apple Macos The issue was addressed with improved memory handling. | 6.7 |
2022-11-04 | CVE-2022-43564 | Splunk | Resource Exhaustion vulnerability in Splunk and Splunk Cloud Platform In Splunk Enterprise versions below 8.1.12, 8.2.9, and 9.0.2, a remote user who can create search macros and schedule search reports can cause a denial of service through the use of specially crafted search macros. | 6.5 |
2022-11-04 | CVE-2022-43570 | Splunk | XXE vulnerability in Splunk and Splunk Cloud Platform In Splunk Enterprise versions below 8.1.12, 8.2.9, and 9.0.2, an authenticated user can perform an extensible markup language (XML) external entity (XXE) injection via a custom View. | 6.5 |
2022-11-04 | CVE-2022-43572 | Splunk | Code Injection vulnerability in Splunk and Splunk Cloud Platform In Splunk Enterprise versions below 8.2.9, 8.1.12, and 9.0.2, sending a malformed file through the Splunk-to-Splunk (S2S) or HTTP Event Collector (HEC) protocols to an indexer results in a blockage or denial-of-service preventing further indexing. | 6.5 |
2022-11-04 | CVE-2022-20867 | Cisco | SQL Injection vulnerability in Cisco Asyncos A vulnerability in web-based management interface of the of Cisco Email Security Appliance and Cisco Secure Email and Web Manager could allow an authenticated, remote attacker to conduct SQL injection attacks as root on an affected system. | 6.5 |
2022-11-04 | CVE-2022-20942 | Cisco | Incorrect Authorization vulnerability in Cisco Asyncos A vulnerability in the web-based management interface of Cisco Email Security Appliance (ESA), Cisco Secure Email and Web Manager, and Cisco Secure Web Appliance, formerly known as Cisco Web Security Appliance (WSA), could allow an authenticated, remote attacker to retrieve sensitive information from an affected device, including user credentials. This vulnerability is due to weak enforcement of back-end authorization checks. | 6.5 |
2022-11-04 | CVE-2022-20951 | Cisco | Server-Side Request Forgery (SSRF) vulnerability in Cisco Broadworks Messaging Server 22.0 A vulnerability in the web-based management interface of Cisco BroadWorks CommPilot application could allow an authenticated, remote attacker to perform a server-side request forgery (SSRF) attack on an affected device. This vulnerability is due to insufficient validation of user-supplied input. | 6.5 |
2022-11-04 | CVE-2021-39432 | Diplib | Double Free vulnerability in Diplib 3.0.0 diplib v3.0.0 is vulnerable to Double Free. | 6.5 |
2022-11-04 | CVE-2022-38582 | Watchdog | Unspecified vulnerability in Watchdog Anti-Virus 1.4.158 Incorrect access control in the anti-virus driver wsdkd.sys of Watchdog Antivirus v1.4.158 allows attackers to write arbitrary files. | 6.5 |
2022-11-03 | CVE-2022-22442 | IBM | Unspecified vulnerability in IBM products "IBM InfoSphere Information Server 11.7 could allow an authenticated user to access information restricted to users with elevated privileges due to improper access controls. | 6.5 |
2022-11-03 | CVE-2022-34339 | IBM | Cleartext Storage of Sensitive Information vulnerability in IBM Cognos Analytics "IBM Cognos Analytics 11.2.1, 11.2.0, 11.1.7 stores user credentials in plain clear text which can be read by an authenticated user. | 6.5 |
2022-11-03 | CVE-2022-40230 | IBM | Insufficient Session Expiration vulnerability in IBM MQ Appliance 9.2.0.0/9.3.0.0 "IBM MQ Appliance 9.2 CD, 9.2 LTS, 9.3 CD, and LTS 9.3 does not invalidate session after logout which could allow an authenticated user to impersonate another user on the system. | 6.5 |
2022-11-03 | CVE-2022-40235 | IBM | Improper Input Validation vulnerability in IBM Infosphere Information Server 11.7 "IBM InfoSphere Information Server 11.7 could allow a user to cause a denial of service by removing the ability to run jobs due to improper input validation. | 6.5 |
2022-11-03 | CVE-2022-43451 | Openharmony | Path Traversal vulnerability in Openharmony 3.1/3.1.1/3.1.2 OpenHarmony-v3.1.2 and prior versions had an Multiple path traversal vulnerability in appspawn and nwebspawn services. | 6.5 |
2022-11-03 | CVE-2022-3852 | VR Calendar Project | Unspecified vulnerability in VR Calendar Project VR Calendar The VR Calendar plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.3.3. | 6.5 |
2022-11-03 | CVE-2022-2696 | Oracle | Unspecified vulnerability in Oracle Restaurant Menu - Food Ordering System - Table Reservation The Restaurant Menu – Food Ordering System – Table Reservation plugin for WordPress is vulnerable to authorization bypass via several AJAX actions in versions up to, and including 2.3.0 due to missing capability checks and missing nonce validation. | 6.5 |
2022-11-03 | CVE-2022-39376 | Glpi Project | Improper Input Validation vulnerability in Glpi-Project Glpi GLPI stands for Gestionnaire Libre de Parc Informatique. | 6.5 |
2022-11-02 | CVE-2021-45448 | Hitachi | Path Traversal vulnerability in Hitachi Vantara Pentaho 8.3.0.0/8.3.0.25/8.3.0.9 Pentaho Business Analytics Server versions before 9.2.0.2 and 8.3.0.25 using the Pentaho Analyzer plugin exposes a service endpoint for templates which allows a user-supplied path to access resources that are out of bounds. The software uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the software does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory. | 6.5 |
2022-11-02 | CVE-2022-43235 | Struktur Debian | Out-of-bounds Write vulnerability in multiple products Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via ff_hevc_put_hevc_epel_pixels_8_sse in sse-motion.cc. | 6.5 |
2022-11-02 | CVE-2022-43236 | Struktur Debian | Out-of-bounds Write vulnerability in multiple products Libde265 v1.0.8 was discovered to contain a stack-buffer-overflow vulnerability via put_qpel_fallback<unsigned short> in fallback-motion.cc. | 6.5 |
2022-11-02 | CVE-2022-43237 | Struktur Debian | Out-of-bounds Write vulnerability in multiple products Libde265 v1.0.8 was discovered to contain a stack-buffer-overflow vulnerability via void put_epel_hv_fallback<unsigned short> in fallback-motion.cc. | 6.5 |
2022-11-02 | CVE-2022-43238 | Struktur Debian | Libde265 v1.0.8 was discovered to contain an unknown crash via ff_hevc_put_hevc_qpel_h_3_v_3_sse in sse-motion.cc. | 6.5 |
2022-11-02 | CVE-2022-43239 | Struktur Debian | Out-of-bounds Write vulnerability in multiple products Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via mc_chroma<unsigned short> in motion.cc. | 6.5 |
2022-11-02 | CVE-2022-43240 | Struktur Debian | Out-of-bounds Write vulnerability in multiple products Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via ff_hevc_put_hevc_qpel_h_2_v_1_sse in sse-motion.cc. | 6.5 |
2022-11-02 | CVE-2022-43241 | Struktur Debian | Out-of-bounds Write vulnerability in multiple products Libde265 v1.0.8 was discovered to contain an unknown crash via ff_hevc_put_hevc_qpel_v_3_8_sse in sse-motion.cc. | 6.5 |
2022-11-02 | CVE-2022-43242 | Struktur Debian | Out-of-bounds Write vulnerability in multiple products Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via mc_luma<unsigned char> in motion.cc. | 6.5 |
2022-11-02 | CVE-2022-43243 | Struktur Debian | Out-of-bounds Write vulnerability in multiple products Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via ff_hevc_put_weighted_pred_avg_8_sse in sse-motion.cc. | 6.5 |
2022-11-02 | CVE-2022-43244 | Struktur Debian | Out-of-bounds Write vulnerability in multiple products Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via put_qpel_fallback<unsigned short> in fallback-motion.cc. | 6.5 |
2022-11-02 | CVE-2022-43245 | Struktur Debian | Libde265 v1.0.8 was discovered to contain a segmentation violation via apply_sao_internal<unsigned short> in sao.cc. | 6.5 |
2022-11-02 | CVE-2022-43248 | Struktur Debian | Out-of-bounds Write vulnerability in multiple products Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via put_weighted_pred_avg_16_fallback in fallback-motion.cc. | 6.5 |
2022-11-02 | CVE-2022-43249 | Struktur Debian | Out-of-bounds Write vulnerability in multiple products Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via put_epel_hv_fallback<unsigned short> in fallback-motion.cc. | 6.5 |
2022-11-02 | CVE-2022-43250 | Struktur Debian | Out-of-bounds Write vulnerability in multiple products Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via put_qpel_0_0_fallback_16 in fallback-motion.cc. | 6.5 |
2022-11-02 | CVE-2022-43252 | Struktur Debian | Out-of-bounds Write vulnerability in multiple products Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via put_epel_16_fallback in fallback-motion.cc. | 6.5 |
2022-11-02 | CVE-2022-43253 | Struktur Debian | Out-of-bounds Write vulnerability in multiple products Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via put_unweighted_pred_16_fallback in fallback-motion.cc. | 6.5 |
2022-11-02 | CVE-2022-3809 | Axiosys | Unspecified vulnerability in Axiosys Bento4 A vulnerability was found in Axiomatic Bento4 and classified as problematic. | 6.5 |
2022-11-02 | CVE-2022-3810 | Axiosys | Improper Resource Shutdown or Release vulnerability in Axiosys Bento4 A vulnerability was found in Axiomatic Bento4. | 6.5 |
2022-11-02 | CVE-2022-3825 | Huaxiaerp | Unspecified vulnerability in Huaxiaerp Huaxia ERP 2.3 A vulnerability was found in Huaxia ERP 2.3 and classified as critical. | 6.5 |
2022-11-02 | CVE-2022-3826 | Huaxiaerp | Unspecified vulnerability in Huaxiaerp Huaxia ERP A vulnerability was found in Huaxia ERP. | 6.5 |
2022-11-02 | CVE-2022-39945 | Fortinet | Authorization Bypass Through User-Controlled Key vulnerability in Fortinet Fortimail An improper access control vulnerability [CWE-284] in FortiMail 7.2.0, 7.0.0 through 7.0.3, 6.4 all versions, 6.2 all versions, 6.0 all versions may allow an authenticated admin user assigned to a specific domain to access and modify other domains information via insecure direct object references (IDOR). | 6.5 |
2022-11-01 | CVE-2022-3812 | Axiosys | Memory Leak vulnerability in Axiosys Bento4 1.6.0639 A vulnerability was found in Axiomatic Bento4. | 6.5 |
2022-11-01 | CVE-2022-3813 | Axiosys | Unspecified vulnerability in Axiosys Bento4 1.6.0639 A vulnerability classified as problematic has been found in Axiomatic Bento4. | 6.5 |
2022-11-01 | CVE-2022-3814 | Axiosys | Unspecified vulnerability in Axiosys Bento4 1.6.0639 A vulnerability classified as problematic was found in Axiomatic Bento4. | 6.5 |
2022-11-01 | CVE-2022-3815 | Axiosys | Unspecified vulnerability in Axiosys Bento4 1.6.0639 A vulnerability, which was classified as problematic, has been found in Axiomatic Bento4. | 6.5 |
2022-11-01 | CVE-2022-3816 | Axiosys | Unspecified vulnerability in Axiosys Bento4 1.6.0639 A vulnerability, which was classified as problematic, was found in Axiomatic Bento4. | 6.5 |
2022-11-01 | CVE-2022-3817 | Axiosys | Unspecified vulnerability in Axiosys Bento4 1.6.0639 A vulnerability has been found in Axiomatic Bento4 and classified as problematic. | 6.5 |
2022-11-01 | CVE-2022-22658 | Apple | Improper Input Validation vulnerability in Apple Iphone OS An input validation issue was addressed with improved input validation. | 6.5 |
2022-11-01 | CVE-2022-32923 | Apple | Unspecified vulnerability in Apple products A correctness issue in the JIT was addressed with improved checks. | 6.5 |
2022-11-01 | CVE-2022-3309 | Use After Free vulnerability in Google Chrome Use after free in assistant in Google Chrome on ChromeOS prior to 106.0.5249.62 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially perform a sandbox escape via specific UI gestures. | 6.5 | |
2022-11-01 | CVE-2022-3310 | Unspecified vulnerability in Google Chrome Insufficient policy enforcement in custom tabs in Google Chrome on Android prior to 106.0.5249.62 allowed an attacker who convinced the user to install an application to bypass same origin policy via a crafted application. | 6.5 | |
2022-11-01 | CVE-2022-3311 | Use After Free vulnerability in Google Chrome Use after free in import in Google Chrome prior to 106.0.5249.62 allowed a remote attacker who had compromised a WebUI process to potentially perform a sandbox escape via a crafted HTML page. | 6.5 | |
2022-11-01 | CVE-2022-3313 | Unspecified vulnerability in Google Chrome Incorrect security UI in full screen in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to spoof security UI via a crafted HTML page. | 6.5 | |
2022-11-01 | CVE-2022-3314 | Use After Free vulnerability in Google Chrome Use after free in logging in Google Chrome prior to 106.0.5249.62 allowed a remote attacker who had compromised a WebUI process to potentially perform a sandbox escape via a crafted HTML page. | 6.5 | |
2022-11-01 | CVE-2022-3807 | Axiosys | Unchecked Return Value vulnerability in Axiosys Bento4 A vulnerability was found in Axiomatic Bento4. | 6.5 |
2022-11-01 | CVE-2022-42817 | Apple | Unspecified vulnerability in Apple Iphone OS and Watchos A logic issue was addressed with improved state management. | 6.5 |
2022-11-01 | CVE-2022-3781 | Devolutions | Insufficiently Protected Credentials vulnerability in Devolutions Remote Desktop Manager Dashlane password and Keepass Server password in My Account Settings are not encrypted in the database in Devolutions Remote Desktop Manager 2022.2.26 and prior versions and Devolutions Server 2022.3.1 and prior versions which allows database users to read the data. This issue affects : Remote Desktop Manager 2022.2.26 and prior versions. Devolutions Server 2022.3.1 and prior versions. | 6.5 |
2022-11-01 | CVE-2022-34662 | Apache | Unspecified vulnerability in Apache Dolphinscheduler When users add resources to the resource center with a relation path will cause path traversal issues and only for logged-in users. | 6.5 |
2022-11-01 | CVE-2022-42311 | XEN Fedoraproject Debian | Allocation of Resources Without Limits or Throttling vulnerability in multiple products Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service (DoS) of xenstored. | 6.5 |
2022-11-01 | CVE-2022-42312 | XEN Debian Fedoraproject | Allocation of Resources Without Limits or Throttling vulnerability in multiple products Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service (DoS) of xenstored. | 6.5 |
2022-11-01 | CVE-2022-42313 | XEN Debian Fedoraproject | Allocation of Resources Without Limits or Throttling vulnerability in multiple products Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service (DoS) of xenstored. | 6.5 |
2022-11-01 | CVE-2022-42314 | XEN Debian Fedoraproject | Allocation of Resources Without Limits or Throttling vulnerability in multiple products Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service (DoS) of xenstored. | 6.5 |
2022-11-01 | CVE-2022-42315 | XEN Debian Fedoraproject | Allocation of Resources Without Limits or Throttling vulnerability in multiple products Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service (DoS) of xenstored. | 6.5 |
2022-11-01 | CVE-2022-42316 | XEN Debian Fedoraproject | Allocation of Resources Without Limits or Throttling vulnerability in multiple products Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service (DoS) of xenstored. | 6.5 |
2022-11-01 | CVE-2022-42317 | XEN Debian Fedoraproject | Allocation of Resources Without Limits or Throttling vulnerability in multiple products Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service (DoS) of xenstored. | 6.5 |
2022-11-01 | CVE-2022-42318 | XEN Debian Fedoraproject | Allocation of Resources Without Limits or Throttling vulnerability in multiple products Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service (DoS) of xenstored. | 6.5 |
2022-11-01 | CVE-2022-42319 | XEN Debian Fedoraproject | Memory Leak vulnerability in multiple products Xenstore: Guests can cause Xenstore to not free temporary memory When working on a request of a guest, xenstored might need to allocate quite large amounts of memory temporarily. | 6.5 |
2022-11-01 | CVE-2022-42321 | XEN Debian Fedoraproject | Uncontrolled Recursion vulnerability in multiple products Xenstore: Guests can crash xenstored via exhausting the stack Xenstored is using recursion for some Xenstore operations (e.g. | 6.5 |
2022-10-31 | CVE-2022-3499 | Tenable | Information Exposure Through Log Files vulnerability in Tenable Nessus An authenticated attacker could utilize the identical agent and cluster node linking keys to potentially allow for a scenario where unauthorized disclosure of agent logs and data is present. | 6.5 |
2022-10-31 | CVE-2022-41680 | Formalms | SQL Injection vulnerability in Formalms Forma LMS on its 3.1.0 version and earlier is vulnerable to a SQL injection vulnerability. | 6.5 |
2022-10-31 | CVE-2022-42924 | Formalms | SQL Injection vulnerability in Formalms Forma LMS on its 3.1.0 version and earlier is vulnerable to a SQL injection vulnerability. | 6.5 |
2022-10-31 | CVE-2022-3419 | Addify | Unspecified vulnerability in Addify Automatic User Roles Switcher The Automatic User Roles Switcher WordPress plugin before 1.1.2 does not have authorisation and proper CSRF checks, allowing any authenticated users like subscriber to add any role to themselves, such as administrator | 6.5 |
2022-10-31 | CVE-2022-40488 | Processwire | Cross-Site Request Forgery (CSRF) vulnerability in Processwire 3.0.200 ProcessWire v3.0.200 was discovered to contain a Cross-Site Request Forgery (CSRF). | 6.5 |
2022-11-01 | CVE-2022-42831 | Apple | Race Condition vulnerability in Apple Macos A race condition was addressed with improved locking. | 6.4 |
2022-11-01 | CVE-2022-42832 | Apple | Race Condition vulnerability in Apple Macos A race condition was addressed with improved locking. | 6.4 |
2022-11-05 | CVE-2022-3869 | Froxlor | Cross-site Scripting vulnerability in Froxlor Code Injection in GitHub repository froxlor/froxlor prior to 0.10.38.2. | 6.1 |
2022-11-04 | CVE-2022-43568 | Splunk | Cross-site Scripting vulnerability in Splunk and Splunk Cloud Platform In Splunk Enterprise versions below 8.1.12, 8.2.9, and 9.0.2, a View allows for a Reflected Cross Site Scripting via JavaScript Object Notation (JSON) in a query parameter when output_mode=radio. | 6.1 |
2022-11-03 | CVE-2022-42746 | Auieo | Cross-site Scripting vulnerability in Auieo Candidats 3.0.0 CandidATS version 3.0.0 on 'indexFile' of the 'ajax.php' resource, allows an external attacker to steal the cookie of arbitrary users. | 6.1 |
2022-11-03 | CVE-2022-42747 | Auieo | Cross-site Scripting vulnerability in Auieo Candidats 3.0.0 CandidATS version 3.0.0 on 'sortBy' of the 'ajax.php' resource, allows an external attacker to steal the cookie of arbitrary users. | 6.1 |
2022-11-03 | CVE-2022-42748 | Auieo | Cross-site Scripting vulnerability in Auieo Candidats 3.0.0 CandidATS version 3.0.0 on 'sortDirection' of the 'ajax.php' resource, allows an external attacker to steal the cookie of arbitrary users. | 6.1 |
2022-11-03 | CVE-2022-42749 | Auieo | Cross-site Scripting vulnerability in Auieo Candidats 3.0.0 CandidATS version 3.0.0 on 'page' of the 'ajax.php' resource, allows an external attacker to steal the cookie of arbitrary users. | 6.1 |
2022-11-03 | CVE-2022-42753 | Salonerp Project | Cross-site Scripting vulnerability in Salonerp Project Salonerp 3.0.2 SalonERP version 3.0.2 allows an external attacker to steal the cookie of arbitrary users. | 6.1 |
2022-11-02 | CVE-2022-3844 | Webmin | Cross-site Scripting vulnerability in Webmin 2.001 A vulnerability, which was classified as problematic, was found in Webmin 2.001. | 6.1 |
2022-11-02 | CVE-2022-3845 | Phpipam | Cross-site Scripting vulnerability in PHPipam A vulnerability has been found in phpipam and classified as problematic. | 6.1 |
2022-11-02 | CVE-2020-36608 | Tribalsystems | Cross-site Scripting vulnerability in Tribalsystems Zenario A vulnerability, which was classified as problematic, has been found in Tribal Systems Zenario CMS. | 6.1 |
2022-11-02 | CVE-2022-40840 | NDK Design | Cross-site Scripting vulnerability in Ndk-Design Ndkadvancedcustomizationfields 3.5.0 ndk design NdkAdvancedCustomizationFields 3.5.0 is vulnerable to Cross Site Scripting (XSS) via createPdf.php. | 6.1 |
2022-11-02 | CVE-2022-38374 | Fortinet | Cross-site Scripting vulnerability in Fortinet Fortiadc A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiADC 7.0.0 - 7.0.2 and 6.2.0 - 6.2.4 allows an attacker to execute unauthorized code or commands via the URL and User fields observed in the traffic and event logviews. | 6.1 |
2022-11-02 | CVE-2022-43982 | Apache | Cross-site Scripting vulnerability in Apache Airflow In Apache Airflow versions prior to 2.4.2, the "Trigger DAG with config" screen was susceptible to XSS attacks via the `origin` query argument. | 6.1 |
2022-11-02 | CVE-2022-43985 | Apache | Unspecified vulnerability in Apache Airflow In Apache Airflow versions prior to 2.4.2, there was an open redirect in the webserver's `/confirm` endpoint. | 6.1 |
2022-11-01 | CVE-2022-42799 | Apple Fedoraproject Debian | Improper Restriction of Rendered UI Layers or Frames vulnerability in multiple products The issue was addressed with improved UI handling. | 6.1 |
2022-11-01 | CVE-2022-3797 | Eolink | Unspecified vulnerability in Eolink Apinto-Dashboard A vulnerability was found in eolinker apinto-dashboard. | 6.1 |
2022-11-01 | CVE-2022-3803 | Eolink | Cross-site Scripting vulnerability in Eolink Apinto-Dashboard A vulnerability was found in eolinker apinto-dashboard and classified as problematic. | 6.1 |
2022-11-01 | CVE-2022-3804 | Eolink | Cross-site Scripting vulnerability in Eolink Apinto-Dashboard A vulnerability was found in eolinker apinto-dashboard. | 6.1 |
2022-11-01 | CVE-2022-43079 | Train Scheduler APP Project | Cross-site Scripting vulnerability in Train Scheduler APP Project Train Scheduler APP 1.0 A cross-site scripting (XSS) vulnerability in /admin/add-fee.php of Train Scheduler App v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the cmddept parameter. | 6.1 |
2022-11-01 | CVE-2022-43082 | Fast Food Ordering System Project | Cross-site Scripting vulnerability in Fast Food Ordering System Project Fast Food Ordering System 1.0 A cross-site scripting (XSS) vulnerability in /fastfood/purchase.php of Fast Food Ordering System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the customer parameter. | 6.1 |
2022-10-31 | CVE-2022-39020 | Schoolbox | Cross-site Scripting vulnerability in Schoolbox 21.0.2 Multiple instances of XSS (stored and reflected) was found in the application. | 6.1 |
2022-10-31 | CVE-2022-3783 | Nodered | Cross-site Scripting vulnerability in Nodered Node-Red-Dashboard A vulnerability, which was classified as problematic, has been found in node-red-dashboard. | 6.1 |
2022-10-31 | CVE-2022-40290 | Phppointofsale | Cross-site Scripting vulnerability in PHPpointofsale PHP Point of Sale 19.0 The application was vulnerable to an unauthenticated Reflected Cross-Site Scripting (XSS) vulnerability in the barcode generation functionality, allowing attackers to generate an unsafe link that could compromise users. | 6.1 |
2022-10-31 | CVE-2022-41679 | Formalms | Cross-site Scripting vulnerability in Formalms Forma LMS version 3.1.0 and earlier are affected by an Cross-Site scripting vulnerability, that could allow a remote attacker to inject javascript code on the “back_url” parameter in appLms/index.php?modname=faq&op=play function. | 6.1 |
2022-10-31 | CVE-2022-2167 | Tagdiv | Unspecified vulnerability in Tagdiv Newspaper The Newspaper WordPress theme before 12 does not sanitise a parameter before outputting it back in an HTML attribute via an AJAX action, leading to a Reflected Cross-Site Scripting | 6.1 |
2022-10-31 | CVE-2022-2190 | Enviragallery | Unspecified vulnerability in Enviragallery Envira Gallery The Gallery Plugin for WordPress plugin before 1.8.4.7 does not escape the $_SERVER['REQUEST_URI'] parameter before outputting it back in an attribute, which could lead to Reflected Cross-Site Scripting in old web browsers | 6.1 |
2022-10-31 | CVE-2022-2627 | Tagdiv | Unspecified vulnerability in Tagdiv Newspaper The Newspaper WordPress theme before 12 does not sanitise a parameter before outputting it back in an HTML attribute via an AJAX action, leading to a Reflected Cross-Site Scripting. | 6.1 |
2022-10-31 | CVE-2022-3440 | Rockcontent | Unspecified vulnerability in Rockcontent Rock Convert The Rock Convert WordPress plugin before 2.11.0 does not sanitise and escape an URL before outputting it back in an attribute when a specific widget is present on a page, leading to a Reflected Cross-Site Scripting | 6.1 |
2022-10-31 | CVE-2022-40487 | Processwire | Cross-site Scripting vulnerability in Processwire 3.0.200 ProcessWire v3.0.200 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities via the Search Users and Search Pages function. | 6.1 |
2022-10-31 | CVE-2022-3766 | Phpmyfaq | Cross-site Scripting vulnerability in PHPmyfaq Cross-site Scripting (XSS) - Reflected in GitHub repository thorsten/phpmyfaq prior to 3.1.8. | 6.1 |
2022-10-31 | CVE-2022-39024 | Edetw | Cross-site Scripting vulnerability in Edetw U-Office Force 20.0.7668D/20.50.7821D U-Office Force Bulletin function has insufficient filtering for special characters. | 6.1 |
2022-11-03 | CVE-2022-38712 | IBM | Authentication Bypass by Spoofing vulnerability in IBM Websphere Application Server "IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 Web services could allow a man-in-the-middle attacker to conduct SOAPAction spoofing to execute unwanted or unauthorized operations. | 5.9 |
2022-11-03 | CVE-2021-46853 | Alpine Project | Unspecified vulnerability in Alpine Project Alpine Alpine before 2.25 allows remote attackers to cause a denial of service (application crash) when LIST or LSUB is sent before STARTTLS. | 5.9 |
2022-11-01 | CVE-2022-42818 | Apple | Unspecified vulnerability in Apple Macos This issue was addressed with improved data protection. | 5.9 |
2022-11-01 | CVE-2022-23738 | Github | Files or Directories Accessible to External Parties vulnerability in Github Enterprise Server An improper cache key vulnerability was identified in GitHub Enterprise Server that allowed an unauthorized actor to access private repository files through a public repository. | 5.7 |
2022-11-04 | CVE-2022-39384 | Openzeppelin | Improper Initialization vulnerability in Openzeppelin Contracts and Contracts Upgradeable OpenZeppelin Contracts is a library for secure smart contract development. | 5.6 |
2022-11-04 | CVE-2022-38654 | Hcltech | Unspecified vulnerability in Hcltech Domino HCL Domino is susceptible to an information disclosure vulnerability. | 5.5 |
2022-11-03 | CVE-2022-40276 | Zettlr | Improper Input Validation vulnerability in Zettlr 2.3.0 Zettlr version 2.3.0 allows an external attacker to remotely obtain arbitrary local files on any client that attempts to view a malicious markdown file through Zettlr. | 5.5 |
2022-11-03 | CVE-2022-41710 | Markdownify Project | Files or Directories Accessible to External Parties vulnerability in Markdownify Project Markdownify 1.4.1 Markdownify version 1.4.1 allows an external attacker to remotely obtain arbitrary local files on any client that attempts to view a malicious markdown file through Markdownify. | 5.5 |
2022-11-03 | CVE-2022-43449 | Openharmony | Files or Directories Accessible to External Parties vulnerability in Openharmony 3.1/3.1.1/3.1.2 OpenHarmony-v3.1.2 and prior versions had an Arbitrary file read vulnerability via download_server. | 5.5 |
2022-11-03 | CVE-2022-3675 | Redhat | Missing Authentication for Critical Function vulnerability in Redhat Fedora Coreos 36.20220820.3.0 Fedora CoreOS supports setting a GRUB bootloader password using a Butane config. | 5.5 |
2022-11-02 | CVE-2022-39381 | Pdfhummus Muhammarajs Project | NULL Pointer Dereference vulnerability in multiple products Muhammara is a node module with c/cpp bindings to modify PDF with js for node or electron (based/replacement on/of galkhana/hummusjs). | 5.5 |
2022-11-02 | CVE-2022-43254 | Gpac | Memory Leak vulnerability in Gpac GPAC v2.1-DEV-rev368-gfd054169b-master was discovered to contain a memory leak via the component gf_list_new at utils/list.c. | 5.5 |
2022-11-02 | CVE-2022-43255 | Gpac | Memory Leak vulnerability in Gpac GPAC v2.1-DEV-rev368-gfd054169b-master was discovered to contain a memory leak via the component gf_odf_new_iod at odf/odf_code.c. | 5.5 |
2022-11-02 | CVE-2022-33878 | Fortinet | Information Exposure vulnerability in Fortinet Forticlient An exposure of sensitive information to an unauthorized actor vulnerabiltiy [CWE-200] in FortiClient for Mac versions 7.0.0 through 7.0.5 may allow a local authenticated attacker to obtain the SSL-VPN password in cleartext via running a logstream for the FortiTray process in the terminal. | 5.5 |
2022-11-02 | CVE-2022-39949 | Fortinet | Unspecified vulnerability in Fortinet Fortiedr An improper control of a resource through its lifetime vulnerability [CWE-664] in FortiEDR CollectorWindows 4.0.0 through 4.1, 5.0.0 through 5.0.3.751, 5.1.0 may allow a privileged user to terminate the FortiEDR processes with special tools and bypass the EDR protection. | 5.5 |
2022-11-02 | CVE-2022-42473 | Fortinet | Missing Authentication for Critical Function vulnerability in Fortinet Fortisoar A missing authentication for a critical function vulnerability in Fortinet FortiSOAR 6.4.0 - 6.4.4 and 7.0.0 - 7.0.3 and 7.2.0 allows an attacker to disclose information via logging into the database using a privileged account without a password. | 5.5 |
2022-11-01 | CVE-2022-32827 | Apple | Out-of-bounds Write vulnerability in Apple Iphone OS A memory corruption issue was addressed with improved state management. | 5.5 |
2022-11-01 | CVE-2022-32858 | Apple | Unspecified vulnerability in Apple Iphone OS The issue was addressed with improved memory handling. | 5.5 |
2022-11-01 | CVE-2022-32862 | Apple | Unspecified vulnerability in Apple Macos This issue was addressed with improved data protection. | 5.5 |
2022-11-01 | CVE-2022-32877 | Apple | Unspecified vulnerability in Apple Macos A configuration issue was addressed with additional restrictions. | 5.5 |
2022-11-01 | CVE-2022-32881 | Apple | Unspecified vulnerability in Apple Macos and Watchos A logic issue was addressed with improved restrictions. | 5.5 |
2022-11-01 | CVE-2022-32904 | Apple | Unspecified vulnerability in Apple Macos An access issue was addressed with additional sandbox restrictions. | 5.5 |
2022-11-01 | CVE-2022-32909 | Apple | Unspecified vulnerability in Apple Iphone OS The issue was addressed with improved handling of caches. | 5.5 |
2022-11-01 | CVE-2022-32918 | Apple | Unspecified vulnerability in Apple Iphone OS This issue was addressed with improved data protection. | 5.5 |
2022-11-01 | CVE-2022-32929 | Apple | Unspecified vulnerability in Apple Ipados and Iphone OS A permissions issue was addressed with additional restrictions. | 5.5 |
2022-11-01 | CVE-2022-32936 | Apple | Out-of-bounds Read vulnerability in Apple Macos An out-of-bounds read was addressed with improved input validation. | 5.5 |
2022-11-01 | CVE-2022-32946 | Apple | Unspecified vulnerability in Apple Ipados This issue was addressed with improved entitlements. | 5.5 |
2022-11-01 | CVE-2022-42788 | Apple | Unspecified vulnerability in Apple Macos A permissions issue existed. | 5.5 |
2022-11-01 | CVE-2022-42789 | Apple | Unspecified vulnerability in Apple Macos An issue in code signature validation was addressed with improved checks. | 5.5 |
2022-11-01 | CVE-2022-42790 | Apple | Unspecified vulnerability in Apple Ipados and Iphone OS A logic issue was addressed with improved state management. | 5.5 |
2022-11-01 | CVE-2022-42793 | Apple | Improper Verification of Cryptographic Signature vulnerability in Apple Ipados and Iphone OS An issue in code signature validation was addressed with improved checks. | 5.5 |
2022-11-01 | CVE-2022-42798 | Apple | Unspecified vulnerability in Apple products The issue was addressed with improved memory handling. | 5.5 |
2022-11-01 | CVE-2022-42810 | Apple | Unspecified vulnerability in Apple products The issue was addressed with improved memory handling. | 5.5 |
2022-11-01 | CVE-2022-42811 | Apple | Unspecified vulnerability in Apple products An access issue was addressed with additional sandbox restrictions. | 5.5 |
2022-11-01 | CVE-2022-42814 | Apple | Unspecified vulnerability in Apple Macos A logic issue was addressed with improved checks. | 5.5 |
2022-11-01 | CVE-2022-42815 | Apple | Unspecified vulnerability in Apple Macos This issue was addressed with improved data protection. | 5.5 |
2022-11-01 | CVE-2022-42819 | Apple | Unspecified vulnerability in Apple Macos An access issue was addressed with improved access restrictions. | 5.5 |
2022-11-01 | CVE-2022-42824 | Apple Fedoraproject Debian | A logic issue was addressed with improved state management. | 5.5 |
2022-11-01 | CVE-2022-42825 | Apple | Unspecified vulnerability in Apple products This issue was addressed by removing additional entitlements. | 5.5 |
2022-11-01 | CVE-2022-42310 | XEN Debian Fedoraproject | Incomplete Cleanup vulnerability in multiple products Xenstore: Guests can create orphaned Xenstore nodes By creating multiple nodes inside a transaction resulting in an error, a malicious guest can create orphaned nodes in the Xenstore data base, as the cleanup after the error will not remove all nodes already created. | 5.5 |
2022-11-01 | CVE-2022-42322 | XEN Debian Fedoraproject | Memory Leak vulnerability in multiple products Xenstore: Cooperating guests can create arbitrary numbers of nodes T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Since the fix of XSA-322 any Xenstore node owned by a removed domain will be modified to be owned by Dom0. | 5.5 |
2022-11-01 | CVE-2022-42323 | XEN Debian Fedoraproject | Memory Leak vulnerability in multiple products Xenstore: Cooperating guests can create arbitrary numbers of nodes T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Since the fix of XSA-322 any Xenstore node owned by a removed domain will be modified to be owned by Dom0. | 5.5 |
2022-11-01 | CVE-2022-42324 | XEN Debian Fedoraproject | Incorrect Conversion between Numeric Types vulnerability in multiple products Oxenstored 32->31 bit integer truncation issues Integers in Ocaml are 63 or 31 bits of signed precision. | 5.5 |
2022-11-01 | CVE-2022-42325 | XEN Debian Fedoraproject | Memory Leak vulnerability in multiple products Xenstore: Guests can create arbitrary number of nodes via transactions T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] In case a node has been created in a transaction and it is later deleted in the same transaction, the transaction will be terminated with an error. | 5.5 |
2022-11-01 | CVE-2022-42326 | XEN Debian Fedoraproject | Memory Leak vulnerability in multiple products Xenstore: Guests can create arbitrary number of nodes via transactions T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] In case a node has been created in a transaction and it is later deleted in the same transaction, the transaction will be terminated with an error. | 5.5 |
2022-11-01 | CVE-2022-3369 | Bitdefender | Unspecified vulnerability in Bitdefender Engines An Improper Access Control vulnerability in the bdservicehost.exe component, as used in Bitdefender Engines for Windows, allows an attacker to delete privileged registry keys by pointing a Registry symlink to a privileged key. | 5.5 |
2022-11-01 | CVE-2022-3191 | Hitachi | Information Exposure Through Log Files vulnerability in Hitachi OPS Center Analyzer Insertion of Sensitive Information into Log File vulnerability in Hitachi Ops Center Analyzer on Linux (Virtual Strage Software Agent component) allows local users to gain sensitive information. This issue affects Hitachi Ops Center Analyzer: from 10.8.1-00 before 10.9.0-00 | 5.5 |
2022-11-01 | CVE-2022-41553 | Hitachi | Information Exposure Through Log Files vulnerability in Hitachi products Insertion of Sensitive Information into Temporary File vulnerability in Hitachi Infrastructure Analytics Advisor on Linux (Analytics probe component), Hitachi Ops Center Analyzer on Linux (Hitachi Ops Center Analyzer probe component) allows local users to gain sensitive information. This issue affects Hitachi Infrastructure Analytics Advisor: from 2.0.0-00 through 4.4.0-00; Hitachi Ops Center Analyzer: from 10.0.0-00 before 10.9.0-00. | 5.5 |
2022-10-31 | CVE-2022-43148 | Rtf2Html Project | Out-of-bounds Write vulnerability in Rtf2Html Project Rtf2Html 0.2.0 rtf2html v0.2.0 was discovered to contain a heap overflow in the component /rtf2html/./rtf_tools.h. | 5.5 |
2022-10-31 | CVE-2022-43151 | Hzeller | Memory Leak vulnerability in Hzeller Timg 1.4.4 timg v1.4.4 was discovered to contain a memory leak via the function timg::QueryBackgroundColor() at /timg/src/term-query.cc. | 5.5 |
2022-10-31 | CVE-2022-43152 | Tsmuxer Project | Out-of-bounds Write vulnerability in Tsmuxer Project Tsmuxer 2.6.16 tsMuxer v2.6.16 was discovered to contain a heap overflow via the function BitStreamWriter::flushBits() at /tsMuxer/bitStream.h. | 5.5 |
2022-10-31 | CVE-2022-44079 | Pycdc Project | Out-of-bounds Write vulnerability in Pycdc Project Pycdc 20221004 pycdc commit 44a730f3a889503014fec94ae6e62d8401cb75e5 was discovered to contain a stack overflow via the component __sanitizer::StackDepotBase<__sanitizer::StackDepotNode. | 5.5 |
2022-10-31 | CVE-2022-44081 | Lodev | Out-of-bounds Read vulnerability in Lodev Lodepng 20220717 Lodepng v20220717 was discovered to contain a segmentation fault via the function pngdetail. | 5.5 |
2022-11-04 | CVE-2022-43562 | Splunk | Injection vulnerability in Splunk and Splunk Cloud Platform In Splunk Enterprise versions below 8.1.12, 8.2.9, and 9.0.2, Splunk Enterprise fails to properly validate and escape the Host header, which could let a remote authenticated user conduct various attacks against the system, including cross-site scripting and cache poisoning. | 5.4 |
2022-11-04 | CVE-2022-43569 | Splunk | Cross-site Scripting vulnerability in Splunk and Splunk Cloud Platform In Splunk Enterprise versions below 8.1.12, 8.2.9, and 9.0.2, an authenticated user can inject and store arbitrary scripts that can lead to persistent cross-site scripting (XSS) in the object name of a Data Model. | 5.4 |
2022-11-04 | CVE-2021-39473 | Hotelmanager Project | Cross-site Scripting vulnerability in Hotelmanager Project Hotelmanager 1.2 Saibamen HotelManager v1.2 is vulnerable to Cross Site Scripting (XSS) due to improper sanitization of comment and contact fields. | 5.4 |
2022-11-04 | CVE-2022-20963 | Cisco | Cross-site Scripting vulnerability in Cisco Identity Services Engine A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. This vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected device. | 5.4 |
2022-11-04 | CVE-2022-20969 | Cisco | Cross-site Scripting vulnerability in Cisco Umbrella 003.003(000) A vulnerability in multiple management dashboard pages of Cisco Umbrella could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the Cisco Umbrella dashboard. This vulnerability is due to unsanitized user input. | 5.4 |
2022-11-04 | CVE-2022-27894 | Palantir | Cross-site Scripting vulnerability in Palantir Foundry Blobster The Foundry Blobster service was found to have a cross-site scripting (XSS) vulnerability that could have allowed an attacker with access to Foundry to launch attacks against other users. | 5.4 |
2022-11-04 | CVE-2022-44724 | Stiltsoft | Cross-site Scripting vulnerability in Stiltsoft Handy Macros for Confluence The Handy Tip macro in Stiltsoft Handy Macros for Confluence Server/Data Center 3.x before 3.5.5 allows remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability. | 5.4 |
2022-11-03 | CVE-2022-30615 | IBM | Cross-site Scripting vulnerability in IBM Infosphere Information Server 11.7 "IBM InfoSphere Information Server 11.7 is vulnerable to cross-site scripting. | 5.4 |
2022-11-03 | CVE-2022-35642 | IBM | Cross-site Scripting vulnerability in IBM Infosphere Information Server 11.7 "IBM InfoSphere Information Server 11.7 is vulnerable to cross-site scripting. | 5.4 |
2022-11-03 | CVE-2022-36404 | Coleds | Unspecified vulnerability in Coleds Simple SEO Missing Authorization, Cross-Site Request Forgery (CSRF) vulnerability in David Cole Simple SEO (WordPress plugin) plugin <= 1.8.12 versions. | 5.4 |
2022-11-03 | CVE-2022-44627 | Coleds | Cross-Site Request Forgery (CSRF) vulnerability in Coleds Simple SEO Cross-Site Request Forgery (CSRF) vulnerability in David Cole Simple SEO plugin <= 1.8.12 on WordPress allows attackers to create or delete sitemaps. | 5.4 |
2022-11-03 | CVE-2022-39371 | Glpi Project | Cross-site Scripting vulnerability in Glpi-Project Glpi GLPI stands for Gestionnaire Libre de Parc Informatique. | 5.4 |
2022-11-03 | CVE-2022-39372 | Glpi Project | Cross-site Scripting vulnerability in Glpi-Project Glpi GLPI stands for Gestionnaire Libre de Parc Informatique. | 5.4 |
2022-11-03 | CVE-2022-39375 | Glpi Project | Cross-site Scripting vulnerability in Glpi-Project Glpi GLPI stands for Gestionnaire Libre de Parc Informatique. | 5.4 |
2022-11-03 | CVE-2022-41435 | Openwrt | Cross-site Scripting vulnerability in Openwrt Luci Git22.140.6620602913Be OpenWRT LuCI version git-22.140.66206-02913be was discovered to contain a stored cross-site scripting (XSS) vulnerability in the component /system/sshkeys.js. | 5.4 |
2022-11-02 | CVE-2022-2904 | Gitlab | Cross-site Scripting vulnerability in Gitlab A cross-site scripting issue has been discovered in GitLab CE/EE affecting all versions starting from 15.2 before 15.2.5, all versions starting from 15.3 before 15.3.4, all versions starting from 15.4 before 15.4.1 It was possible to exploit a vulnerability in the external status checks feature which could lead to a stored XSS that allowed attackers to perform arbitrary actions on behalf of victims at client side. | 5.4 |
2022-11-02 | CVE-2022-43670 | Apache | Unspecified vulnerability in Apache Sling CMS An improper neutralization of input during web page generation ('Cross-site Scripting') [CWE-79] vulnerability in Sling App CMS version 1.1.0 and prior may allow an authenticated remote attacker to perform a reflected cross site scripting (XSS) attack in the taxonomy management feature. | 5.4 |
2022-11-02 | CVE-2022-35851 | Fortinet | Cross-site Scripting vulnerability in Fortinet Fortiadc 7.1.0 An improper neutralization of input during web page generation vulnerability [CWE-79] in FortiADC management interface 7.1.0 may allow a remote and authenticated attacker to trigger a stored cross site scripting (XSS) attack via configuring a specially crafted IP Address. | 5.4 |
2022-11-02 | CVE-2022-38373 | Fortinet | Cross-site Scripting vulnerability in Fortinet Fortideceptor An improper neutralization of input during web page generation vulnerability [CWE-79] in FortiDeceptor management interface 4.2.0, 4.1.0 through 4.1.1, 4.0.2 may allow an authenticated user to perform a cross site scripting (XSS) attack via sending requests with specially crafted lure resource ID. | 5.4 |
2022-11-02 | CVE-2022-39950 | Fortinet | Cross-site Scripting vulnerability in Fortinet Fortianalyzer and Fortimanager An improper neutralization of input during web page generation vulnerability [CWE-79] exists in FortiManager and FortiAnalyzer 6.0.0 all versions, 6.2.0 all versions, 6.4.0 through 6.4.8, and 7.0.0 through 7.0.4. | 5.4 |
2022-11-01 | CVE-2022-31777 | Apache | Unspecified vulnerability in Apache Spark A stored cross-site scripting (XSS) vulnerability in Apache Spark 3.2.1 and earlier, and 3.3.0, allows remote attackers to execute arbitrary JavaScript in the web browser of a user, by including a malicious payload into the logs which would be returned in logs rendered in the UI. | 5.4 |
2022-10-31 | CVE-2022-39017 | M Files | Cross-site Scripting vulnerability in M-Files Hubshare Improper input validation and output encoding in all comments fields, in M-Files Hubshare before 3.3.10.9 allows authenticated attackers to introduce cross-site scripting attacks via specially crafted comments. | 5.4 |
2022-10-31 | CVE-2022-3096 | WP Total Hacks Project | Unspecified vulnerability in WP Total Hacks Project WP Total Hacks 4.7.2 The WP Total Hacks WordPress plugin through 4.7.2 does not prevent low privilege users from modifying the plugin's settings. | 5.4 |
2022-10-31 | CVE-2022-3765 | Phpmyfaq | Cross-site Scripting vulnerability in PHPmyfaq Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.8. | 5.4 |
2022-11-04 | CVE-2022-20772 | Cisco | Injection vulnerability in Cisco products A vulnerability in Cisco Email Security Appliance (ESA) and Cisco Secure Email and Web Manager could allow an unauthenticated, remote attacker to conduct an HTTP response splitting attack. This vulnerability is due to the failure of the application or its environment to properly sanitize input values. | 5.3 |
2022-11-04 | CVE-2022-20937 | Cisco | Resource Exhaustion vulnerability in Cisco Identity Services Engine A vulnerability in a feature that monitors RADIUS requests on Cisco Identity Services Engine (ISE) Software could allow an unauthenticated, remote attacker to negatively affect the performance of an affected device. This vulnerability is due to insufficient management of system resources. | 5.3 |
2022-11-03 | CVE-2022-38710 | IBM | Unspecified vulnerability in IBM products IBM Robotic Process Automation 21.0.1 and 21.0.2 could disclose sensitive version to an unauthorized control sphere information that could aid in further attacks against the system. | 5.3 |
2022-11-03 | CVE-2022-41713 | Deep Object Diff Project | Unspecified vulnerability in Deep-Object-Diff Project Deep-Object-Diff 1.1.0 deep-object-diff version 1.1.0 allows an external attacker to edit or add new properties to an object. | 5.3 |
2022-11-03 | CVE-2022-41714 | Fastest Json Copy Project | Unspecified vulnerability in Fastest-Json-Copy Project Fastest-Json-Copy 1.0.1 fastest-json-copy version 1.0.1 allows an external attacker to edit or add new properties to an object. | 5.3 |
2022-11-03 | CVE-2022-42743 | Deep Parse Json Project | Unspecified vulnerability in Deep-Parse-Json Project Deep-Parse-Json 1.0.2 deep-parse-json version 1.0.2 allows an external attacker to edit or add new properties to an object. | 5.3 |
2022-11-03 | CVE-2022-39276 | Glpi Project | Server-Side Request Forgery (SSRF) vulnerability in Glpi-Project Glpi GLPI stands for Gestionnaire Libre de Parc Informatique. | 5.3 |
2022-11-03 | CVE-2022-44622 | Jetbrains | Unspecified vulnerability in Jetbrains Teamcity In JetBrains TeamCity version between 2021.2 and 2022.10 access permissions for secure token health items were excessive | 5.3 |
2022-11-03 | CVE-2022-44646 | Jetbrains | Unspecified vulnerability in Jetbrains Teamcity In JetBrains TeamCity version before 2022.10, no audit items were added upon editing a user's settings | 5.3 |
2022-11-02 | CVE-2022-39378 | Discourse | Unspecified vulnerability in Discourse Discourse is a platform for community discussion. | 5.3 |
2022-11-01 | CVE-2022-32859 | Apple | Unspecified vulnerability in Apple Iphone OS A logic issue was addressed with improved state management. | 5.3 |
2022-11-01 | CVE-2022-32928 | Apple | Unspecified vulnerability in Apple Iphone OS A logic issue was addressed with improved restrictions. | 5.3 |
2022-11-01 | CVE-2022-32938 | Apple | Unspecified vulnerability in Apple Macos A parsing issue in the handling of directory paths was addressed with improved path validation. | 5.3 |
2022-10-31 | CVE-2022-40292 | Phppointofsale | Information Exposure Through an Error Message vulnerability in PHPpointofsale PHP Point of Sale 19.0 The application allowed for Unauthenticated User Enumeration by interacting with an unsecured endpoint to retrieve information on each account within the system. | 5.3 |
2022-11-01 | CVE-2022-32875 | Apple | Unspecified vulnerability in Apple Iphone OS A logic issue was addressed with improved state management. | 5.0 |
2022-11-03 | CVE-2021-37823 | Opencart | SQL Injection vulnerability in Opencart 3.0.3.7 OpenCart 3.0.3.7 allows users to obtain database information or read server files through SQL injection in the background. | 4.9 |
2022-11-02 | CVE-2022-39241 | Discourse | Server-Side Request Forgery (SSRF) vulnerability in Discourse Discourse is a platform for community discussion. | 4.9 |
2022-11-01 | CVE-2022-43086 | Codeastro | SQL Injection vulnerability in Codeastro Restaurant POS System 1.0 Restaurant POS System v1.0 was discovered to contain a SQL injection vulnerability via update_customer.php. | 4.9 |
2022-10-31 | CVE-2022-40295 | Phppointofsale | Missing Encryption of Sensitive Data vulnerability in PHPpointofsale PHP Point of Sale 19.0 The application was vulnerable to an authenticated information disclosure, allowing administrators to view unsalted user passwords, which could lead to the compromise of plaintext passwords via offline attacks. | 4.9 |
2022-11-03 | CVE-2022-43561 | Splunk | Cross-site Scripting vulnerability in Splunk and Splunk Cloud Platform In Splunk Enterprise versions below 8.1.12, 8.2.9, and 9.0.2, a remote user that holds the “power” Splunk role can store arbitrary scripts that can lead to persistent cross-site scripting (XSS). | 4.8 |
2022-11-03 | CVE-2022-36428 | Rockcontent | Cross-site Scripting vulnerability in Rockcontent Rock Convert Auth. | 4.8 |
2022-11-03 | CVE-2022-44628 | Jumpdemand | Cross-site Scripting vulnerability in Jumpdemand 4Ecps web Forms Auth. | 4.8 |
2022-11-03 | CVE-2022-43372 | Emlog | Cross-site Scripting vulnerability in Emlog 1.7.1 Emlog Pro v1.7.1 was discovered to contain a reflected cross-site scripting (XSS) vulnerability at /admin/store.php. | 4.8 |
2022-11-03 | CVE-2022-39277 | Glpi Project | Cross-site Scripting vulnerability in Glpi-Project Glpi GLPI stands for Gestionnaire Libre de Parc Informatique. | 4.8 |
2022-11-03 | CVE-2022-39373 | Glpi Project | Cross-site Scripting vulnerability in Glpi-Project Glpi GLPI stands for Gestionnaire Libre de Parc Informatique. | 4.8 |
2022-11-03 | CVE-2022-39262 | Glpi Project | Cross-site Scripting vulnerability in Glpi-Project Glpi GLPI stands for Gestionnaire Libre de Parc Informatique. | 4.8 |
2022-11-02 | CVE-2022-44576 | Agenteasy Properties Project | Cross-site Scripting vulnerability in Agenteasy Properties Project Agenteasy Properties 1.0.3/1.0.4 Auth. | 4.8 |
2022-11-02 | CVE-2022-44586 | AM Hili Project | Cross-site Scripting vulnerability in Am-Hili Project Am-Hili 1.0 Auth. | 4.8 |
2022-11-01 | CVE-2022-43361 | Slims | Cross-site Scripting vulnerability in Slims Senayan Library Management System 9.4.2 Senayan Library Management System v9.4.2 was discovered to contain a cross-site scripting (XSS) vulnerability via the component pop_chart.php. | 4.8 |
2022-11-01 | CVE-2022-43076 | WEB Based Student Clearance System Project | Cross-site Scripting vulnerability in Web-Based Student Clearance System Project Web-Based Student Clearance System 1.0 A cross-site scripting (XSS) vulnerability in /admin/edit-admin.php of Web-Based Student Clearance System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the txtemail parameter. | 4.8 |
2022-11-01 | CVE-2022-43078 | WEB Based Student Clearance System Project | Cross-site Scripting vulnerability in Web-Based Student Clearance System Project Web-Based Student Clearance System 1.0 A cross-site scripting (XSS) vulnerability in /admin/add-fee.php of Web-Based Student Clearance System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the cmddept parameter. | 4.8 |
2022-11-01 | CVE-2022-43084 | Vehicle Booking System Project | Cross-site Scripting vulnerability in Vehicle Booking System Project Vehicle Booking System 1.0 A cross-site scripting (XSS) vulnerability in admin-add-vehicle.php of Vehicle Booking System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the v_name parameter. | 4.8 |
2022-10-31 | CVE-2022-3237 | Wpexperts | Unspecified vulnerability in Wpexperts WP Contact Slider The WP Contact Slider WordPress plugin before 2.4.8 does not sanitize and escape its settings, allowing high privilege users such as admin to perform cross-Site Scripting attacks even when the unfiltered_html capability is disallowed. | 4.8 |
2022-10-31 | CVE-2022-3408 | Redlettuce | Unspecified vulnerability in Redlettuce WP Word Count The WP Word Count WordPress plugin through 3.2.3 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed. | 4.8 |
2022-10-31 | CVE-2022-3420 | Official Integration FOR Billingo Project | Unspecified vulnerability in Official Integration for Billingo Project Official Integration for Billingo The Official Integration for Billingo WordPress plugin before 3.4.0 does not sanitise and escape some of its settings, which could allow high privilege users with a role as low as Shop Manager to perform Stored Cross-Site Scripting attacks. | 4.8 |
2022-10-31 | CVE-2022-3441 | Rockcontent | Unspecified vulnerability in Rockcontent Rock Convert The Rock Convert WordPress plugin before 2.11.0 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) | 4.8 |
2022-11-01 | CVE-2022-32895 | Apple | Race Condition vulnerability in Apple Macos A race condition was addressed with improved state handling. | 4.7 |
2022-11-04 | CVE-2022-3721 | Froxlor | Cross-site Scripting vulnerability in Froxlor Code Injection in GitHub repository froxlor/froxlor prior to 0.10.39. | 4.6 |
2022-11-01 | CVE-2022-32935 | Apple | Unspecified vulnerability in Apple Macos A lock screen issue was addressed with improved state management. | 4.6 |
2022-11-01 | CVE-2022-3312 | Missing Authentication for Critical Function vulnerability in Google Chrome Insufficient validation of untrusted input in VPN in Google Chrome on ChromeOS prior to 106.0.5249.62 allowed a local attacker to bypass managed device restrictions via physical access to the device. | 4.6 | |
2022-11-03 | CVE-2021-39077 | IBM | Cleartext Storage of Sensitive Information vulnerability in IBM Security Guardium IBM Security Guardium 10.5, 10.6, 11.0, 11.1, 11.2, 11.3, and 11.4 stores user credentials in plain clear text which can be read by a local privileged user. | 4.4 |
2022-11-01 | CVE-2020-36605 | Hitachi | Incorrect Default Permissions vulnerability in Hitachi products Incorrect Default Permissions vulnerability in Hitachi Infrastructure Analytics Advisor on Linux (Analytics probe component), Hitachi Ops Center Analyzer on Linux (Analyzer probe component), Hitachi Ops Center Viewpoint on Linux (Viewpoint RAID Agent component) allows local users to read and write specific files. This issue affects Hitachi Infrastructure Analytics Advisor: from 2.0.0-00 through 4.4.0-00; Hitachi Ops Center Analyzer: from 10.0.0-00 before 10.9.0-00; Hitachi Ops Center Viewpoint: from 10.8.0-00 before 10.9.0-00. | 4.4 |
2022-11-03 | CVE-2022-35279 | IBM | Cleartext Storage of Sensitive Information vulnerability in IBM Business Automation Workflow "IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, 18.0.0.2, 19.0.0.1, 19.0.0.2, 19.0.0.3, 20.0.0.1, 20.0.0.2, 21.0.2, 21.0.3, and 22.0.1 could disclose sensitive version information to authenticated users which could be used in further attacks against the system. | 4.3 |
2022-11-03 | CVE-2022-40131 | A3Rev | Cross-Site Request Forgery (CSRF) vulnerability in A3Rev Page View Count Cross-Site Request Forgery (CSRF) vulnerability in a3rev Software Page View Count plugin <= 2.5.5 on WordPress allows an attacker to reset the plugin settings. | 4.3 |
2022-11-03 | CVE-2022-39370 | Glpi Project | Unspecified vulnerability in Glpi-Project Glpi GLPI stands for Gestionnaire Libre de Parc Informatique. | 4.3 |
2022-11-02 | CVE-2022-38380 | Fortinet | Unspecified vulnerability in Fortinet Fortios An improper access control [CWE-284] vulnerability in FortiOS version 7.2.0 and versions 7.0.0 through 7.0.7 may allow a remote authenticated read-only user to modify the interface settings via the API. | 4.3 |
2022-11-01 | CVE-2022-3660 | Unspecified vulnerability in Google Chrome Inappropriate implementation in Full screen mode in Google Chrome on Android prior to 107.0.5304.62 allowed a remote attacker to hide the contents of the Omnibox (URL bar) via a crafted HTML page. | 4.3 | |
2022-11-01 | CVE-2022-3661 | Improper Input Validation vulnerability in Google Chrome Insufficient data validation in Extensions in Google Chrome prior to 107.0.5304.62 allowed a remote attacker who had compromised the renderer process to leak cross-origin data via a crafted Chrome extension. | 4.3 | |
2022-11-01 | CVE-2022-22677 | Apple | Unspecified vulnerability in Apple Iphone OS and Macos A logic issue in the handling of concurrent media was addressed with improved state handling. | 4.3 |
2022-11-01 | CVE-2022-3316 | Unspecified vulnerability in Google Chrome Insufficient validation of untrusted input in Safe Browsing in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to bypass security feature via a crafted HTML page. | 4.3 | |
2022-11-01 | CVE-2022-3317 | Unspecified vulnerability in Google Chrome Insufficient validation of untrusted input in Intents in Google Chrome on Android prior to 106.0.5249.62 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. | 4.3 | |
2022-11-01 | CVE-2022-3318 | Improper Resource Shutdown or Release vulnerability in Google Chrome Use after free in ChromeOS Notifications in Google Chrome on ChromeOS prior to 106.0.5249.62 allowed a remote attacker who convinced a user to reboot Chrome OS to potentially exploit heap corruption via UI interaction. | 4.3 | |
2022-11-01 | CVE-2022-3443 | Unspecified vulnerability in Google Chrome Insufficient data validation in File System API in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to bypass File System restrictions via a crafted HTML page. | 4.3 | |
2022-11-01 | CVE-2022-3444 | Improper Input Validation vulnerability in Google Chrome Insufficient data validation in File System API in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to bypass File System restrictions via a crafted HTML page and malicious file. | 4.3 | |
2022-11-04 | CVE-2022-27893 | Osisoft PI WEB Connector Project | Information Exposure Through Log Files vulnerability in Osisoft-Pi-Web-Connector Project Osisoft-Pi-Web-Connector The Foundry Magritte plugin osisoft-pi-web-connector versions 0.15.0 - 0.43.0 was found to be logging in a manner that captured authentication requests. | 4.2 |
6 Low Vulnerabilities
DATE | CVE | VENDOR | VULNERABILITY | CVSS |
---|---|---|---|---|
2022-11-03 | CVE-2022-42442 | IBM | Unspecified vulnerability in IBM Robotic Process Automation for Cloud PAK IBM Robotic Process Automation for Cloud Pak 21.0.1, 21.0.2, 21.0.3, 21.0.4, and 21.0.5 is vulnerable to exposure of the first tenant owner e-mail address to users with access to the container platform. | 3.3 |
2022-11-01 | CVE-2022-32835 | Apple | Unspecified vulnerability in Apple Iphone OS This issue was addressed with improved entitlements. | 3.3 |
2022-11-01 | CVE-2022-32913 | Apple | Unspecified vulnerability in Apple products The issue was addressed with additional restrictions on the observability of app states. | 3.3 |
2022-11-01 | CVE-2022-32867 | Apple | Unspecified vulnerability in Apple Iphone OS This issue was addressed with improved data protection. | 2.4 |
2022-11-01 | CVE-2022-32870 | Apple | Unspecified vulnerability in Apple Iphone OS A logic issue was addressed with improved state management. | 2.4 |
2022-11-01 | CVE-2022-32879 | Apple | Unspecified vulnerability in Apple products A logic issue was addressed with improved state management. | 2.4 |