Weekly Vulnerabilities Reports > November 21 to 27, 2022

Overview

341 new vulnerabilities reported during this period, including 95 critical vulnerabilities and 120 high severity vulnerabilities. This weekly summary report vulnerabilities in 301 products from 160 vendors including Tenda, Totolink, Netgear, Fedoraproject, and Optilinknetwork. Vulnerabilities are notably categorized as "Cross-site Scripting", "Out-of-bounds Write", "SQL Injection", "Cross-Site Request Forgery (CSRF)", and "OS Command Injection".

  • 291 reported vulnerabilities are remotely exploitables.
  • 139 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 204 reported vulnerabilities are exploitable by an anonymous user.
  • Tenda has the most reported vulnerabilities, with 15 reported vulnerabilities.
  • Netgear has the most reported critical vulnerabilities, with 13 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

95 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2022-11-27 CVE-2022-45933 Kubeview Project Missing Authentication for Critical Function vulnerability in Kubeview Project Kubeview

KubeView through 0.1.31 allows attackers to obtain control of a Kubernetes cluster because api/scrape/kube-system does not require authentication, and retrieves certificate files that can be used for authentication as kube-admin.

9.8
2022-11-26 CVE-2022-45907 Linuxfoundation Code Injection vulnerability in Linuxfoundation Pytorch

In PyTorch before trunk/89695, torch.jit.annotations.parse_type_line can cause arbitrary code execution because eval is used unsafely.

9.8
2022-11-26 CVE-2022-45908 Paddlepaddle Code Injection vulnerability in Paddlepaddle

In PaddlePaddle before 2.4, paddle.audio.functional.get_window is vulnerable to code injection because it calls eval on a user-supplied winstr.

9.8
2022-11-25 CVE-2022-44843 Totolink OS Command Injection vulnerability in Totolink A7100Ru Firmware 7.4Cu.2313B20191024

TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the port parameter in the setting/setOpenVpnClientCfg function.

9.8
2022-11-25 CVE-2022-44844 Totolink OS Command Injection vulnerability in Totolink A7100Ru Firmware 7.4Cu.2313B20191024

TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the pass parameter in the setting/setOpenVpnCfg function.

9.8
2022-11-25 CVE-2022-41157 Webcash Use of Hard-coded Credentials vulnerability in Webcash Serp Server 2.0

A specific file on the sERP server if Kyungrinara(ERP solution) has a fixed password with the SYSTEM authority.

9.8
2022-11-25 CVE-2022-41158 Eyoom Path Traversal vulnerability in Eyoom Builder

Remote code execution vulnerability can be achieved by using cookie values as paths to a file by this builder program.

9.8
2022-11-25 CVE-2022-41705 Uatech Unrestricted Upload of File with Dangerous Type vulnerability in Uatech Badaso 2.6.3

Badaso version 2.6.3 allows an unauthenticated remote attacker to execute arbitrary code remotely on the server.

9.8
2022-11-25 CVE-2022-45476 Tiny File Manager Project Unrestricted Upload of File with Dangerous Type vulnerability in Tiny File Manager Project Tiny File Manager 2.4.8

Tiny File Manager version 2.4.8 executes the code of files uploaded by users of the application, instead of just returning them for download.

9.8
2022-11-25 CVE-2022-45206 Jeecg SQL Injection vulnerability in Jeecg Boot 3.4.3

Jeecg-boot v3.4.3 was discovered to contain a SQL injection vulnerability via the component /sys/duplicate/check.

9.8
2022-11-25 CVE-2022-45207 Jeecg SQL Injection vulnerability in Jeecg Boot 3.4.3

Jeecg-boot v3.4.3 was discovered to contain a SQL injection vulnerability via the component updateNullByEmptyString.

9.8
2022-11-24 CVE-2022-2650 Wger Improper Restriction of Excessive Authentication Attempts vulnerability in Wger

Improper Restriction of Excessive Authentication Attempts in GitHub repository wger-project/wger prior to 2.2.

9.8
2022-11-24 CVE-2022-4088 Stock Management System Project SQL Injection vulnerability in Stock Management System Project Stock Management System

A vulnerability was found in rickxy Stock Management System and classified as critical.

9.8
2022-11-24 CVE-2022-4136 Leadshop Unspecified vulnerability in Leadshop 1.4.15

Dangerous method exposed which can lead to RCE in qmpass/leadshop v1.4.15 allows an attacker to control the target host by calling any function in leadshop.php via the GET method.

9.8
2022-11-23 CVE-2022-45872 Iterm2 Unspecified vulnerability in Iterm2

iTerm2 before 3.4.18 mishandles a DECRQSS response.

9.8
2022-11-23 CVE-2022-44117 BOA SQL Injection vulnerability in BOA 0.94.14.21

Boa 0.94.14rc21 is vulnerable to SQL Injection via username.

9.8
2022-11-23 CVE-2022-44118 Dedebiz Unspecified vulnerability in Dedebiz Dedecmsv6 6.1.9

dedecmdv6 v6.1.9 is vulnerable to Remote Code Execution (RCE) via file_manage_control.php.

9.8
2022-11-23 CVE-2022-44120 Dedebiz SQL Injection vulnerability in Dedebiz Dedecmsv6 6.1.9

dedecmdv6 6.1.9 is vulnerable to SQL Injection.

9.8
2022-11-23 CVE-2022-45276 Eyunjing Forced Browsing vulnerability in Eyunjing Yjcms 1.0.9

An issue in the /index/user/user_edit.html component of YJCMS v1.0.9 allows unauthenticated attackers to obtain the Administrator account password.

9.8
2022-11-23 CVE-2022-41875 Airbnb Deserialization of Untrusted Data vulnerability in Airbnb Optica

A remote code execution (RCE) vulnerability in Optica allows unauthenticated attackers to execute arbitrary code via specially crafted JSON payloads.

9.8
2022-11-23 CVE-2022-41923 Grails Incorrect Authorization vulnerability in Grails Spring Security Core

Grails Spring Security Core plugin is vulnerable to privilege escalation.

9.8
2022-11-23 CVE-2021-35284 CMS PHP Project SQL Injection vulnerability in Cms-PHP Project Cms-PHP 1.0

SQL Injection vulnerability in function get_user in login_manager.php in rizalafani cms-php v1.

9.8
2022-11-23 CVE-2022-41922 Yiiframework Deserialization of Untrusted Data vulnerability in Yiiframework YII

`yiisoft/yii` before version 1.1.27 are vulnerable to Remote Code Execution (RCE) if the application calls `unserialize()` on arbitrary user input.

9.8
2022-11-23 CVE-2022-44139 Apartment Visitors Management System Project SQL Injection vulnerability in Apartment Visitors Management System Project Apartment Visitors Management System 1.0

Apartment Visitor Management System v1.0 is vulnerable to SQL Injection via /avms/index.php.

9.8
2022-11-23 CVE-2022-44249 Totolink OS Command Injection vulnerability in Totolink Lr350 Firmware 9.3.5U.6369B20220309

TOTOLINK NR1800X V9.1.0u.6279_B20210910 contains a command injection via the FileName parameter in the UploadFirmwareFile function.

9.8
2022-11-23 CVE-2022-44250 Totolink OS Command Injection vulnerability in Totolink Lr350 Firmware 9.3.5U.6369B20220309

TOTOLINK NR1800X V9.1.0u.6279_B20210910 contains a command injection via the hostName parameter in the setOpModeCfg function.

9.8
2022-11-23 CVE-2022-44251 Totolink OS Command Injection vulnerability in Totolink Lr350 Firmware 9.3.5U.6369B20220309

TOTOLINK NR1800X V9.1.0u.6279_B20210910 contains a command injection via the ussd parameter in the setUssd function.

9.8
2022-11-23 CVE-2022-44252 Totolink OS Command Injection vulnerability in Totolink Lr350 Firmware 9.3.5U.6369B20220309

TOTOLINK NR1800X V9.1.0u.6279_B20210910 contains a command injection via the FileName parameter in the setUploadSetting function.

9.8
2022-11-23 CVE-2022-44255 Totolink Out-of-bounds Write vulnerability in Totolink Lr350 Firmware 9.3.5U.6369B20220309

TOTOLINK LR350 V9.3.5u.6369_B20220309 contains a pre-authentication buffer overflow in the main function via long post data.

9.8
2022-11-23 CVE-2022-45462 Apache Command Injection vulnerability in Apache Dolphinscheduler

Alarm instance management has command injection when there is a specific command configured.

9.8
2022-11-23 CVE-2022-43213 Billing System Project Project SQL Injection vulnerability in Billing System Project Billing System Project 1.0

Billing System Project v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at editorder.php.

9.8
2022-11-23 CVE-2020-23584 Optilinknetwork Command Injection vulnerability in Optilinknetwork Op-Xt71000N Firmware 3.3.1191028

Unauthenticated remote code execution in OPTILINK OP-XT71000N, Hardware Version: V2.2 occurs when the attacker passes arbitrary commands with IP-ADDRESS using " | " to execute commands on " /diag_tracert_admin.asp " in the "PingTest" parameter that leads to command execution.

9.8
2022-11-23 CVE-2020-23591 Optilinknetwork Unrestricted Upload of File with Dangerous Type vulnerability in Optilinknetwork Op-Xt71000N Firmware 3.3.1191028

A vulnerability in OPTILINK OP-XT71000N Hardware Version: V2.2 , Firmware Version: OP_V3.3.1-191028 allows an attacker to upload arbitrary files through " /mgm_dev_upgrade.asp " which can "delete every file for Denial of Service (using 'rm -rf *.*' in the code), reverse connection (using '.asp' webshell), backdoor.

9.8
2022-11-23 CVE-2020-23583 Optilinknetwork Command Injection vulnerability in Optilinknetwork Op-Xt71000N Firmware 3.3.1191028

OPTILINK OP-XT71000N V2.2 is vulnerable to Remote Code Execution.

9.8
2022-11-22 CVE-2022-4116 Redhat
Quarkus
A vulnerability was found in quarkus.
9.8
2022-11-22 CVE-2022-43212 Billing System Project Project Project SQL Injection vulnerability in Billing System Project Billing System Project 1.0

Billing System Project v1.0 was discovered to contain a SQL injection vulnerability via the orderId parameter at fetchOrderData.php.

9.8
2022-11-22 CVE-2022-39070 ZTE Unspecified vulnerability in ZTE Zxa10 C300M Firmware and Zxa10 C350M Firmware

There is an access control vulnerability in some ZTE PON OLT products.

9.8
2022-11-22 CVE-2022-44184 Netgear Out-of-bounds Write vulnerability in Netgear R7000P Firmware 1.3.0.8

Netgear R7000P V1.3.0.8 is vulnerable to Buffer Overflow in /usr/sbin/httpd via parameter wan_dns1_sec.

9.8
2022-11-22 CVE-2022-44201 Dlink OS Command Injection vulnerability in Dlink Dir-823G Firmware 1.02B05

D-Link DIR823G 1.02B05 is vulnerable to Commad Injection.

9.8
2022-11-22 CVE-2022-44202 Dlink Out-of-bounds Write vulnerability in Dlink Dir-878 Firmware 1.02B04/1.02B05

D-Link DIR878 1.02B04 and 1.02B05 are vulnerable to Buffer Overflow.

9.8
2022-11-22 CVE-2022-44801 Dlink Unspecified vulnerability in Dlink Dir-878 Firmware 1.02B05

D-Link DIR-878 1.02B05 is vulnerable to Incorrect Access Control.

9.8
2022-11-22 CVE-2022-44804 Dlink Out-of-bounds Write vulnerability in Dlink Dir-882 Firmware 1.10B02/1.20B06

D-Link DIR-882 1.10B02 and1.20B06 is vulnerable to Buffer Overflow via the websRedirect function.

9.8
2022-11-22 CVE-2022-44806 Dlink Out-of-bounds Write vulnerability in Dlink Dir-882 Firmware 1.10B02/1.20B06

D-Link DIR-882 1.10B02 and 1.20B06 is vulnerable to Buffer Overflow.

9.8
2022-11-22 CVE-2022-44807 Dlink Out-of-bounds Write vulnerability in Dlink Dir-882 Firmware 1.10B02/1.20B06

D-Link DIR-882 1.10B02 and 1.20B06 is vulnerable to Buffer Overflow via webGetVarString.

9.8
2022-11-22 CVE-2022-44808 Dlink OS Command Injection vulnerability in Dlink Dir-823G Firmware 1.02B03

A command injection vulnerability has been found on D-Link DIR-823G devices with firmware version 1.02B03 that allows an attacker to execute arbitrary operating system commands through well-designed /HNAP1 requests.

9.8
2022-11-22 CVE-2022-44186 Netgear Out-of-bounds Write vulnerability in Netgear R7000P Firmware 1.3.1.64

Netgear R7000P V1.3.1.64 is vulnerable to Buffer Overflow in /usr/sbin/httpd via parameter wan_dns1_pri.

9.8
2022-11-22 CVE-2022-44187 Netgear Out-of-bounds Write vulnerability in Netgear R7000P Firmware 1.3.0.8

Netgear R7000P V1.3.0.8 is vulnerable to Buffer Overflow via wan_dns1_pri.

9.8
2022-11-22 CVE-2022-44188 Netgear Out-of-bounds Write vulnerability in Netgear R7000P Firmware 1.3.0.8

Netgear R7000P V1.3.0.8 is vulnerable to Buffer Overflow in /usr/sbin/httpd via parameter enable_band_steering.

9.8
2022-11-22 CVE-2022-44190 Netgear Out-of-bounds Write vulnerability in Netgear R7000P Firmware 1.3.1.64

Netgear R7000P V1.3.1.64 is vulnerable to Buffer Overflow via parameter enable_band_steering.

9.8
2022-11-22 CVE-2022-44191 Netgear Out-of-bounds Write vulnerability in Netgear R7000P Firmware 1.3.1.64

Netgear R7000P V1.3.1.64 is vulnerable to Buffer Overflow via parameters KEY1 and KEY2.

9.8
2022-11-22 CVE-2022-44193 Netgear Out-of-bounds Write vulnerability in Netgear R7000P Firmware 1.3.1.64

Netgear R7000P V1.3.1.64 is vulnerable to Buffer Overflow in /usr/sbin/httpd via parameters: starthour, startminute , endhour, and endminute.

9.8
2022-11-22 CVE-2022-44194 Netgear Out-of-bounds Write vulnerability in Netgear R7000P Firmware 1.3.0.8

Netgear R7000P V1.3.0.8 is vulnerable to Buffer Overflow via parameters apmode_dns1_pri and apmode_dns1_sec.

9.8
2022-11-22 CVE-2022-44196 Netgear Out-of-bounds Write vulnerability in Netgear R7000P Firmware 1.3.0.8

Netgear R7000P V1.3.0.8 is vulnerable to Buffer Overflow via parameter openvpn_push1.

9.8
2022-11-22 CVE-2022-44197 Netgear Out-of-bounds Write vulnerability in Netgear R7000P Firmware 1.3.0.8

Netgear R7000P V1.3.0.8 is vulnerable to Buffer Overflow via parameter openvpn_server_ip.

9.8
2022-11-22 CVE-2022-44198 Netgear Out-of-bounds Write vulnerability in Netgear R7000P Firmware 1.3.1.64

Netgear R7000P V1.3.1.64 is vulnerable to Buffer Overflow via parameter openvpn_push1.

9.8
2022-11-22 CVE-2022-44199 Netgear Out-of-bounds Write vulnerability in Netgear R7000P Firmware 1.3.1.64

Netgear R7000P V1.3.1.64 is vulnerable to Buffer Overflow via parameter openvpn_server_ip.

9.8
2022-11-22 CVE-2022-44200 Netgear Out-of-bounds Write vulnerability in Netgear R7000P Firmware 1.3.0.8/1.3.1.64

Netgear R7000P V1.3.0.8, V1.3.1.64 is vulnerable to Buffer Overflow via parameters: stamode_dns1_pri and stamode_dns1_sec.

9.8
2022-11-22 CVE-2022-40189 Apache OS Command Injection vulnerability in Apache Airflow

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in Apache Airflow Pig Provider, Apache Airflow allows an attacker to control commands executed in the task execution context, without write access to DAG files.

9.8
2022-11-22 CVE-2022-36227 Libarchive
Debian
Fedoraproject
Splunk
NULL Pointer Dereference vulnerability in multiple products

In libarchive before 3.6.2, the software does not check for an error after calling calloc function that can return with a NULL pointer if the function fails, which leads to a resultant NULL pointer dereference.

9.8
2022-11-22 CVE-2022-40602 Zyxel Use of Hard-coded Credentials vulnerability in Zyxel Lte3301-M209 Firmware 1.00(Ablg.2)C0/1.00(Ablg.4)C0

A flaw in the Zyxel LTE3301-M209 firmware verisons prior to V1.00(ABLG.6)C0 could allow a remote attacker to access the device using an improper pre-configured password if the remote administration feature has been enabled by an authenticated administrator.

9.8
2022-11-22 CVE-2022-36179 Fusiondirectory Insufficient Session Expiration vulnerability in Fusiondirectory 1.3

Fusiondirectory 1.3 suffers from Improper Session Handling.

9.8
2022-11-22 CVE-2022-41326 Mitel Unspecified vulnerability in Mitel Micollab

The web conferencing component of Mitel MiCollab through 9.6.0.13 could allow an unauthenticated attacker to upload arbitrary scripts due to improper authorization controls.

9.8
2022-11-22 CVE-2022-43214 Billing System Project SQL Injection vulnerability in Billing System Project Billing System 1.0

Billing System Project v1.0 was discovered to contain a SQL injection vulnerability via the orderId parameter at printOrder.php.

9.8
2022-11-22 CVE-2022-43215 Billing System Project SQL Injection vulnerability in Billing System Project Billing System 1.0

Billing System Project v1.0 was discovered to contain a SQL injection vulnerability via the endDate parameter at getOrderReport.php.

9.8
2022-11-21 CVE-2022-41945 Super Xray Project Unspecified vulnerability in Super-Xray Project Super-Xray 0.1

super-xray is a vulnerability scanner (xray) GUI launcher.

9.8
2022-11-21 CVE-2022-44785 Maggioli SQL Injection vulnerability in Maggioli Appalti & Contratti 9.12.2

An issue was discovered in Appalti & Contratti 9.12.2.

9.8
2022-11-21 CVE-2022-30257 Technitium Use of Incorrectly-Resolved Name or Reference vulnerability in Technitium DNS Server

An issue was discovered in Technitium DNS Server through 8.0.2 that allows variant V1 of unintended domain name resolution.

9.8
2022-11-21 CVE-2022-30258 Technitium Use of Incorrectly-Resolved Name or Reference vulnerability in Technitium DNS Server

An issue was discovered in Technitium DNS Server through 8.0.2 that allows variant V2 of unintended domain name resolution.

9.8
2022-11-21 CVE-2022-44171 Tenda Classic Buffer Overflow vulnerability in Tenda Ac18 Firmware 15.03.05.19

Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via function form_fast_setting_wifi_set.

9.8
2022-11-21 CVE-2022-44172 Tenda Classic Buffer Overflow vulnerability in Tenda Ac18 Firmware 15.03.05.19

Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via function R7WebsSecurityHandler.

9.8
2022-11-21 CVE-2022-44174 Tenda Classic Buffer Overflow vulnerability in Tenda Ac18 Firmware 15.03.05.05

Tenda AC18 V15.03.05.05 is vulnerable to Buffer Overflow via function formSetDeviceName.

9.8
2022-11-21 CVE-2022-44175 Tenda Classic Buffer Overflow vulnerability in Tenda Ac18 Firmware 15.03.05.19

Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via function formSetMacFilterCfg.

9.8
2022-11-21 CVE-2022-44176 Tenda Classic Buffer Overflow vulnerability in Tenda Ac18 Firmware 15.03.05.19

Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via function fromSetRouteStatic.

9.8
2022-11-21 CVE-2022-44177 Tenda Classic Buffer Overflow vulnerability in Tenda Ac18 Firmware 15.03.05.19

Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via function formWifiWpsStart.

9.8
2022-11-21 CVE-2022-44178 Tenda Classic Buffer Overflow vulnerability in Tenda Ac18 Firmware 15.03.05.19

Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow.

9.8
2022-11-21 CVE-2022-44180 Tenda Classic Buffer Overflow vulnerability in Tenda Ac18 Firmware 15.03.05.19

Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via function addWifiMacFilter.

9.8
2022-11-21 CVE-2022-44183 Tenda Classic Buffer Overflow vulnerability in Tenda Ac18 Firmware 15.03.05.19

Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via function formSetWifiGuestBasic.

9.8
2022-11-21 CVE-2021-24649 Wedevs Unspecified vulnerability in Wedevs WP User Frontend

The WP User Frontend WordPress plugin before 3.5.29 uses a user supplied argument called urhidden in its registration form, which contains the role for the account to be created with, encrypted via wpuf_encryption().

9.8
2022-11-21 CVE-2022-3600 Sandhillsdev Unspecified vulnerability in Sandhillsdev Easy Digital Downloads

The Easy Digital Downloads WordPress plugin before 3.1.0.2 does not validate data when its output in a CSV file, which could lead to CSV injection.

9.8
2022-11-21 CVE-2022-3634 Ciphercoin Unspecified vulnerability in Ciphercoin Contact Form 7 Database Addon

The Contact Form 7 Database Addon WordPress plugin before 1.2.6.5 does not validate data when output it back in a CSV file, which could lead to CSV injection

9.8
2022-11-21 CVE-2022-4093 Dolibarr SQL Injection vulnerability in Dolibarr Erp/Crm 16.0.1/16.0.2

SQL injection attacks can result in unauthorized access to sensitive data, such as passwords, credit card details, or personal user information.

9.8
2022-11-25 CVE-2022-4135 Google
Microsoft
Out-of-bounds Write vulnerability in multiple products

Heap buffer overflow in GPU in Google Chrome prior to 107.0.5304.121 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6
2022-11-23 CVE-2022-41924 Tailscale Origin Validation Error vulnerability in Tailscale

A vulnerability identified in the Tailscale Windows client allows a malicious website to reconfigure the Tailscale daemon `tailscaled`, which can then be used to remotely execute code.

9.6
2022-11-22 CVE-2022-36180 Fusiondirectory Cross-site Scripting vulnerability in Fusiondirectory 1.3

Fusiondirectory 1.3 is vulnerable to Cross Site Scripting (XSS) via /fusiondirectory/index.php?message=[injection], /fusiondirectory/index.php?message=invalidparameter&plug={Injection], /fusiondirectory/index.php?signout=1&message=[injection]&plug=106.

9.6
2022-11-21 CVE-2022-43143 Beekeeperstudio Cross-site Scripting vulnerability in Beekeeperstudio Beekeeper-Studio 3.6.6

A cross-site scripting (XSS) vulnerability in Beekeeper Studio v3.6.6 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the error modal container.

9.6
2022-11-27 CVE-2022-43705 Botan Project Improper Certificate Validation vulnerability in Botan Project Botan

In Botan before 2.19.3, it is possible to forge OCSP responses due to a certificate verification error.

9.1
2022-11-26 CVE-2022-45909 Drachtio Out-of-bounds Read vulnerability in Drachtio Drachtio-Server

drachtio-server before 0.8.19 has a heap-based buffer over-read via a long Request-URI in an INVITE request.

9.1
2022-11-25 CVE-2022-45152 Moodle
Fedoraproject
Server-Side Request Forgery (SSRF) vulnerability in multiple products

A blind Server-Side Request Forgery (SSRF) vulnerability was found in Moodle.

9.1
2022-11-25 CVE-2022-36133 Epson Unspecified vulnerability in Epson products

The WebConfig functionality of Epson TM-C3500 and TM-C7500 devices with firmware version WAM31500 allows authentication bypass.

9.1
2022-11-25 CVE-2022-29830 Mitsubishielectric Use of Hard-coded Credentials vulnerability in Mitsubishielectric GX Works3

Use of Hard-coded Cryptographic Key vulnerability in Mitsubishi Electric GX Works3 versions from 1.000A to 1.095Z and Motion Control Setting(GX Works3 related software) versions from 1.000A and later allows a remote unauthenticated attacker to disclose or tamper with sensitive information.

9.1
2022-11-23 CVE-2022-43196 Dedebiz Unspecified vulnerability in Dedebiz Dedecmsv6 6.1.9

dedecmdv6 v6.1.9 is vulnerable to Arbitrary file deletion via file_manage_control.php.

9.1
2022-11-22 CVE-2022-40842 NDK Design Server-Side Request Forgery (SSRF) vulnerability in Ndk-Design Ndkadvancedcustomizationfields 3.5.0

ndk design NdkAdvancedCustomizationFields 3.5.0 is vulnerable to Server-side request forgery (SSRF) via rotateimg.php.

9.1
2022-11-25 CVE-2022-37721 Pyrocms Cross-site Scripting vulnerability in Pyrocms 3.9

PyroCMS 3.9 is vulnerable to a stored Cross Site Scripting (XSS_ when a low privileged user such as an author, injects a crafted html and javascript payload in a blog post, leading to full admin account takeover or privilege escalation.

9.0
2022-11-25 CVE-2022-37720 Orchardcore Cross-site Scripting vulnerability in Orchardcore Orchard CMS 1.10.3

Orchardproject Orchard CMS 1.10.3 is vulnerable to Cross Site Scripting (XSS).

9.0
2022-11-22 CVE-2022-42989 Sankhya Cross-site Scripting vulnerability in Sankhya OM

ERP Sankhya before v4.11b81 was discovered to contain a cross-site scripting (XSS) vulnerability via the component Caixa de Entrada.

9.0

120 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2022-11-25 CVE-2022-23044 Tiny File Manager Project Cross-Site Request Forgery (CSRF) vulnerability in Tiny File Manager Project Tiny File Manager 2.4.8

Tiny File Manager version 2.4.8 allows an unauthenticated remote attacker to persuade users to perform unintended actions within the application.

8.8
2022-11-25 CVE-2022-40282 Belden Unspecified vulnerability in Belden Hirschmann Bat-C2 Firmware

The web server of Hirschmann BAT-C2 before 09.13.01.00R04 allows authenticated command injection.

8.8
2022-11-24 CVE-2022-4090 Stock Management System Project Cross-Site Request Forgery (CSRF) vulnerability in Stock Management System Project Stock Management System

A vulnerability was found in rickxy Stock Management System and classified as problematic.

8.8
2022-11-23 CVE-2022-44789 Artifex
Debian
Fedoraproject
Out-of-bounds Write vulnerability in multiple products

A logical issue in O_getOwnPropertyDescriptor() in Artifex MuJS 1.0.0 through 1.3.x before 1.3.2 allows an attacker to achieve Remote Code Execution through memory corruption, via the loading of a crafted JavaScript file.

8.8
2022-11-23 CVE-2022-45278 Jizhicms SQL Injection vulnerability in Jizhicms 2.3.3

Jizhicms v2.3.3 was discovered to contain a SQL injection vulnerability via the /index.php/admins/Fields/get_fields.html component.

8.8
2022-11-23 CVE-2021-29334 Jizhicms Cross-Site Request Forgery (CSRF) vulnerability in Jizhicms 1.9.4

An issue was discovered in JIZHI CMS 1.9.4.

8.8
2022-11-23 CVE-2022-41931 Xwiki Eval Injection vulnerability in Xwiki

xwiki-platform-icon-ui is vulnerable to Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection').

8.8
2022-11-23 CVE-2022-41934 Xwiki Improper Encoding or Escaping of Output vulnerability in Xwiki

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.

8.8
2022-11-23 CVE-2022-44140 Jizhicms SQL Injection vulnerability in Jizhicms 2.3.3

Jizhicms v2.3.3 was discovered to contain a SQL injection vulnerability via the /Member/memberedit.html component.

8.8
2022-11-23 CVE-2021-43258 Churchdb Unrestricted Upload of File with Dangerous Type vulnerability in Churchdb Churchinfo 1.2.13/1.2.14/1.3.0

CartView.php in ChurchInfo 1.3.0 allows attackers to achieve remote code execution through insecure uploads.

8.8
2022-11-23 CVE-2022-41925 Tailscale Cross-Site Request Forgery (CSRF) vulnerability in Tailscale

A vulnerability identified in the Tailscale client allows a malicious website to access the peer API, which can then be used to access Tailscale environment variables.

8.8
2022-11-23 CVE-2022-41928 Xwiki Eval Injection vulnerability in Xwiki

XWiki Platform vulnerable to Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection') in AttachmentSelector.xml.

8.8
2022-11-23 CVE-2022-23740 Github Argument Injection or Modification vulnerability in Github Enterprise Server 3.7.0

CRITICAL: An improper neutralization of argument delimiters in a command vulnerability was identified in GitHub Enterprise Server that enabled remote code execution.

8.8
2022-11-23 CVE-2022-44253 Totolink Out-of-bounds Write vulnerability in Totolink Lr350 Firmware 9.3.5U.6369B20220309

TOTOLINK LR350 V9.3.5u.6369_B20220309 contains a post-authentication buffer overflow via parameter ip in the setDiagnosisCfg function.

8.8
2022-11-23 CVE-2022-44254 Totolink Out-of-bounds Write vulnerability in Totolink Lr350 Firmware 9.3.5U.6369B20220309

TOTOLINK LR350 V9.3.5u.6369_B20220309 contains a post-authentication buffer overflow via parameter text in the setSmsCfg function.

8.8
2022-11-23 CVE-2022-44256 Totolink Out-of-bounds Write vulnerability in Totolink Nr1800X Firmware 9.3.5U.6369B20220309

TOTOLINK LR350 V9.3.5u.6369_B20220309 contains a post-authentication buffer overflow via parameter lang in the setLanguageCfg function.

8.8
2022-11-23 CVE-2022-44257 Totolink Out-of-bounds Write vulnerability in Totolink Lr350 Firmware 9.3.5U.6369B20220309

TOTOLINK LR350 V9.3.5u.6369_B20220309 contains a post-authentication buffer overflow via parameter pppoeUser in the setOpModeCfg function.

8.8
2022-11-23 CVE-2022-44258 Totolink Out-of-bounds Write vulnerability in Totolink Lr350 Firmware 9.3.5U.6369B20220309

TOTOLINK LR350 V9.3.5u.6369_B20220309 contains a post-authentication buffer overflow via parameter command in the setTracerouteCfg function.

8.8
2022-11-23 CVE-2022-44259 Totolink Out-of-bounds Write vulnerability in Totolink Lr350 Firmware 9.3.5U.6369B20220309

TOTOLINK LR350 V9.3.5u.6369_B20220309 contains a post-authentication buffer overflow via parameter week, sTime, and eTime in the setParentalRules function.

8.8
2022-11-23 CVE-2022-44260 Totolink Out-of-bounds Write vulnerability in Totolink Lr350 Firmware 9.3.5U.6369B20220309

TOTOLINK LR350 V9.3.5u.6369_B20220309 contains a post-authentication buffer overflow via parameter sPort/ePort in the setIpPortFilterRules function.

8.8
2022-11-23 CVE-2022-42896 Linux Use After Free vulnerability in Linux Kernel

There are use-after-free vulnerabilities in the Linux kernel's net/bluetooth/l2cap_core.c's l2cap_connect and l2cap_le_connect_req functions which may allow code execution and leaking kernel memory (respectively) remotely via Bluetooth. A remote attacker could execute code leaking kernel memory via Bluetooth if within proximity of the victim. We recommend upgrading past commit  https://www.google.com/url https://github.com/torvalds/linux/commit/711f8c3fb3db61897080468586b970c87c61d9e4 https://www.google.com/url

8.8
2022-11-23 CVE-2020-23592 Optilinknetwork Cross-Site Request Forgery (CSRF) vulnerability in Optilinknetwork Op-Xt71000N Firmware 3.3.1191028

A vulnerability in OPTILINK OP-XT71000N Hardware Version: V2.2 , Firmware Version: OP_V3.3.1-191028 allows an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack to Reset ONU to Factory Default through ' /mgm_dev_reset.asp.' Resetting to default leads to Escalation of Privileges by logging-in with default credentials.

8.8
2022-11-23 CVE-2020-23585 Optilinknetwork Cross-Site Request Forgery (CSRF) vulnerability in Optilinknetwork Op-Xt71000N Firmware 3.3.1191028

A remote attacker can conduct a cross-site request forgery (CSRF) attack on OPTILINK OP-XT71000N Hardware Version: V2.2 , Firmware Version: OP_V3.3.1-191028.

8.8
2022-11-22 CVE-2022-41919 Fastify Cross-Site Request Forgery (CSRF) vulnerability in Fastify

Fastify is a web framework with minimal overhead and plugin architecture.

8.8
2022-11-22 CVE-2022-39066 ZTE SQL Injection vulnerability in ZTE Mf286R Firmware

There is a SQL injection vulnerability in ZTE MF286R.

8.8
2022-11-22 CVE-2022-44737 Tipsandtricks HQ Cross-Site Request Forgery (CSRF) vulnerability in Tipsandtricks-Hq ALL in ONE WP Security & Firewall

Multiple Cross-Site Request Forgery vulnerabilities in All-In-One Security (AIOS) – Security and Firewall (WordPress plugin) <= 5.1.0 on WordPress.

8.8
2022-11-22 CVE-2022-33012 Microweber Injection vulnerability in Microweber 1.2.15

Microweber v1.2.15 was discovered to allow attackers to perform an account takeover via a host header injection attack.

8.8
2022-11-22 CVE-2022-42098 Klik Socialmediawebsite Project SQL Injection vulnerability in Klik-Socialmediawebsite Project Klik-Socialmediawebsite 1.0.1

KLiK SocialMediaWebsite version v1.0.1 is vulnerable to SQL Injection via the profile.php.

8.8
2022-11-22 CVE-2022-43685 Okfn Unspecified vulnerability in Okfn Ckan

CKAN through 2.9.6 account takeovers by unauthenticated users when an existing user id is sent via an HTTP POST request.

8.8
2022-11-21 CVE-2022-44784 Maggioli Unspecified vulnerability in Maggioli Appalti & Contratti 9.12.2

An issue was discovered in Appalti & Contratti 9.12.2.

8.8
2022-11-21 CVE-2022-38148 Silverstripe SQL Injection vulnerability in Silverstripe Framework

Silverstripe silverstripe/framework through 4.11 allows SQL Injection.

8.8
2022-11-21 CVE-2022-3861 Muffingroup Deserialization of Untrusted Data vulnerability in Muffingroup Betheme 26.5.1.4

The Betheme theme for WordPress is vulnerable to PHP Object Injection in versions up to, and including, 26.5.1.4 via deserialization of untrusted input supplied via the import, mfn-items-import-page, and mfn-items-import parameters passed through the mfn_builder_import, mfn_builder_import_page, importdata, importsinglepage, and importfromclipboard functions.

8.8
2022-11-21 CVE-2022-1578 MY Wpdb Project Unspecified vulnerability in MY Wpdb Project MY Wpdb

The My wpdb WordPress plugin before 2.5 is missing CSRF check when running SQL queries, which could allow attacker to make a logged in admin run arbitrary SQL query via a CSRF attack

8.8
2022-11-21 CVE-2022-3688 2Code Unspecified vulnerability in 2Code Wpqa Builder 5.2/5.7

The WPQA Builder WordPress plugin before 5.9 does not have CSRF check when following and unfollowing users, which could allow attackers to make logged in users perform such actions via CSRF attacks

8.8
2022-11-25 CVE-2022-41706 Spatie Cross-site Scripting vulnerability in Spatie Browsershot 3.57.2

Browsershot version 3.57.2 allows an external attacker to remotely obtain arbitrary local files.

8.2
2022-11-25 CVE-2022-43983 Spatie Cross-site Scripting vulnerability in Spatie Browsershot 3.57.2

Browsershot version 3.57.2 allows an external attacker to remotely obtain arbitrary local files.

8.2
2022-11-25 CVE-2022-43984 Spatie Cross-site Scripting vulnerability in Spatie Browsershot 3.57.3

Browsershot version 3.57.3 allows an external attacker to remotely obtain arbitrary local files.

8.2
2022-11-23 CVE-2022-41930 Xwiki Missing Authorization vulnerability in Xwiki

org.xwiki.platform:xwiki-platform-user-profile-ui is missing authorization to enable or disable users.

8.2
2022-11-23 CVE-2022-36337 Insyde Out-of-bounds Write vulnerability in Insyde Kernel

An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5.

8.2
2022-11-25 CVE-2022-38813 Phpgurukul Blood Donor Management System Project Exposure of Resource to Wrong Sphere vulnerability in PHPgurukul Blood Donor Management System Project PHPgurukul Blood Donor Management System 1.0

PHPGurukul Blood Donor Management System 1.0 does not properly restrict access to admin/dashboard.php, which allows attackers to access all data of users, delete the users, add and manage Blood Group, and Submit Report.

8.1
2022-11-23 CVE-2022-40870 Parallels Improper Encoding or Escaping of Output vulnerability in Parallels Remote Application Server 18.0

The Web Client of Parallels Remote Application Server v18.0 is vulnerable to Host Header Injection attacks.

8.1
2022-11-22 CVE-2022-41937 Xwiki Missing Authorization vulnerability in Xwiki

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.

8.1
2022-11-21 CVE-2022-3763 Booster Unspecified vulnerability in Booster for Woocommerce

The Booster for WooCommerce WordPress plugin before 5.6.7, Booster Plus for WooCommerce WordPress plugin before 5.6.5, Booster Elite for WooCommerce WordPress plugin before 1.1.7 do not have CSRF check in place when deleting files uploaded at the checkout, allowing attackers to make a logged in shop manager or admin delete them via a CSRF attack

8.1
2022-11-21 CVE-2022-3589 Miele Authorization Bypass Through User-Controlled Key vulnerability in Miele Appwash

An API Endpoint used by Miele's "AppWash" MobileApp in all versions was vulnerable to an authorization bypass.

8.1
2022-11-27 CVE-2022-45934 Linux
Fedoraproject
Netapp
Debian
Integer Overflow or Wraparound vulnerability in multiple products

An issue was discovered in the Linux kernel through 6.0.10.

7.8
2022-11-25 CVE-2022-41156 ETM S Insufficient Verification of Data Authenticity vulnerability in Etm-S Ondiskplayeragent 1.3.8.12

Remote code execution vulnerability due to insufficient verification of URLs, etc.

7.8
2022-11-25 CVE-2022-41958 Super Xray Project Deserialization of Untrusted Data vulnerability in Super Xray Project Super Xray

super-xray is a web vulnerability scanning tool.

7.8
2022-11-25 CVE-2022-4141 VIM
Fedoraproject
Heap-based Buffer Overflow vulnerability in multiple products

Heap based buffer overflow in vim/vim 9.0.0946 and below by allowing an attacker to CTRL-W gf in the expression used in the RHS of the substitute command.

7.8
2022-11-23 CVE-2022-45868 H2Database Cleartext Storage of Sensitive Information vulnerability in H2Database H2

The web-based admin console in H2 Database Engine before 2.2.220 can be started via the CLI with the argument -webAdminPassword, which allows the user to specify the password in cleartext for the web admin console.

7.8
2022-11-23 CVE-2022-40304 Xmlsoft
Netapp
Apple
Double Free vulnerability in multiple products

An issue was discovered in libxml2 before 2.10.3.

7.8
2022-11-23 CVE-2022-43751 Mcafee Uncontrolled Search Path Element vulnerability in Mcafee Total Protection

McAfee Total Protection prior to version 16.0.49 contains an uncontrolled search path element vulnerability due to the use of a variable pointing to a subdirectory that may be controllable by an unprivileged user.

7.8
2022-11-22 CVE-2022-2791 Emerson Unrestricted Upload of File with Dangerous Type vulnerability in Emerson Proficy

Emerson Electric's Proficy Machine Edition Version 9.00 and prior is vulnerable to CWE-434 Unrestricted Upload of File with Dangerous Type, and will upload any file written into the PLC logic folder to the connected PLC.

7.8
2022-11-22 CVE-2022-41942 Sourcegraph OS Command Injection vulnerability in Sourcegraph

Sourcegraph is a code intelligence platform.

7.8
2022-11-22 CVE-2022-41950 Super Xray Project Execution with Unnecessary Privileges vulnerability in Super Xray Project Super Xray 0.2

super-xray is the GUI alternative for vulnerability scanning tool xray.

7.8
2022-11-22 CVE-2022-3910 Linux Unspecified vulnerability in Linux Kernel

Use After Free vulnerability in Linux Kernel allows Privilege Escalation.

7.8
2022-11-22 CVE-2022-38649 Apache OS Command Injection vulnerability in Apache Airflow

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in Apache Airflow Pinot Provider, Apache Airflow allows an attacker to control commands executed in the task execution context, without write access to DAG files.

7.8
2022-11-22 CVE-2022-41131 Apache OS Command Injection vulnerability in Apache Airflow

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in Apache Airflow Hive Provider, Apache Airflow allows an attacker to execute arbtrary commands in the task execution context, without write access to DAG files.

7.8
2022-11-22 CVE-2022-37931 HP Improper Authentication vulnerability in HP Nonstop Netbatch-Plus T9189H01/T9189L01

A vulnerability in NetBatch-Plus software allows unauthorized access to the application.  HPE has provided a workaround and fix.

7.8
2022-11-22 CVE-2022-35407 Insyde Out-of-bounds Write vulnerability in Insyde Kernel

An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5.

7.8
2022-11-21 CVE-2022-3388 Hitachienergy Improper Input Validation vulnerability in Hitachienergy Microscada PRO Sys600 and Microscada X Sys600

An input validation vulnerability exists in the Monitor Pro interface of MicroSCADA Pro and MicroSCADA X SYS600.

7.8
2022-11-21 CVE-2022-44830 Event Registration Application Project Improper Neutralization of Formula Elements in a CSV File vulnerability in Event Registration Application Project Event Registration Application 1.0

Sourcecodester Event Registration App v1.0 was discovered to contain multiple CSV injection vulnerabilities via the First Name, Contact and Remarks fields.

7.8
2022-11-21 CVE-2022-45422 LG Uncontrolled Search Path Element vulnerability in LG Smart Share

When LG SmartShare is installed, local privilege escalation is possible through DLL Hijacking attack.

7.8
2022-11-21 CVE-2022-32774 Foxit Use After Free vulnerability in Foxit PDF Reader 12.0.1.12430

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 12.0.1.12430.

7.8
2022-11-21 CVE-2022-37332 Foxit Use After Free vulnerability in Foxit PDF Reader 12.0.1.12430

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 12.0.1.12430.

7.8
2022-11-21 CVE-2022-38097 Foxit Use After Free vulnerability in Foxit PDF Reader 12.0.1.12430

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 12.0.1.12430.

7.8
2022-11-21 CVE-2022-40129 Foxit Use After Free vulnerability in Foxit PDF Reader 12.0.1.12430

A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, version 12.0.1.12430.

7.8
2022-11-27 CVE-2022-45930 Linuxfoundation SQL Injection vulnerability in Linuxfoundation Opendaylight

A SQL injection issue was discovered in AAA in OpenDaylight (ODL) before 0.16.5.

7.5
2022-11-27 CVE-2022-45931 Linuxfoundation SQL Injection vulnerability in Linuxfoundation Opendaylight

A SQL injection issue was discovered in AAA in OpenDaylight (ODL) before 0.16.5.

7.5
2022-11-27 CVE-2022-45932 Linuxfoundation SQL Injection vulnerability in Linuxfoundation Opendaylight

A SQL injection issue was discovered in AAA in OpenDaylight (ODL) before 0.16.5.

7.5
2022-11-26 CVE-2022-24999 QS Project
Openjsf
Debian
qs before 6.10.3, as used in Express before 4.17.3 and other products, allows attackers to cause a Node process hang for an Express application because an __ proto__ key can be used.
7.5
2022-11-25 CVE-2022-44411 WEB Based Quiz System Project Cleartext Transmission of Sensitive Information vulnerability in web Based Quiz System Project web Based Quiz System 1.0

Web Based Quiz System v1.0 transmits user passwords in plaintext during the authentication process, allowing attackers to obtain users' passwords via a bruteforce attack.

7.5
2022-11-25 CVE-2022-38166 F Secure Unspecified vulnerability in F-Secure Elements Endpoint Protection

In F-Secure Endpoint Protection for Windows and macOS before channel with Capricorn database 2022-11-22_07, the aerdl.dll unpacker handler crashes.

7.5
2022-11-25 CVE-2022-38767 Windriver Unspecified vulnerability in Windriver Vxworks

An issue was discovered in Wind River VxWorks 6.9 and 7, that allows a specifically crafted packet sent by a Radius server, may cause Denial of Service during the IP Radius access procedure.

7.5
2022-11-25 CVE-2022-2721 Octopus Information Exposure Through Log Files vulnerability in Octopus Server

In affected versions of Octopus Server it is possible for target discovery to print certain values marked as sensitive to log files in plaint-text in when verbose logging is enabled.

7.5
2022-11-25 CVE-2022-25164 Mitsubishielectric Cleartext Storage of Sensitive Information vulnerability in Mitsubishielectric GX Works3 and MX OPC UA Module Configurator-R

Cleartext Storage of Sensitive Information vulnerability in Mitsubishi Electric GX Works3 versions from 1.000A to 1.095Z and Mitsubishi Electric MX OPC UA Module Configurator-R versions 1.08J and prior allows a remote unauthenticated attacker to disclose sensitive information.

7.5
2022-11-25 CVE-2022-29825 Mitsubishielectric Use of Hard-coded Credentials vulnerability in Mitsubishielectric GX Works3

Use of Hard-coded Password vulnerability in Mitsubishi Electric GX Works3 versions from 1.000A to 1.090U and GT Designer3 Version1 (GOT2000) versions from 1.122C to 1.290C allows an unauthenticated attacker to disclose sensitive information.

7.5
2022-11-25 CVE-2022-29826 Mitsubishielectric Cleartext Storage of Sensitive Information vulnerability in Mitsubishielectric GX Works3

Cleartext Storage of Sensitive Information vulnerability in Mitsubishi Electric GX Works3 versions from 1.000A to 1.087R and Motion Control Setting(GX Works3 related software) versions from 1.000A to 1.042U allows a remote unauthenticated attacker to disclose sensitive information.

7.5
2022-11-25 CVE-2022-29827 Mitsubishielectric Use of Hard-coded Credentials vulnerability in Mitsubishielectric GX Works3

Use of Hard-coded Cryptographic Key vulnerability in Mitsubishi Electric GX Works3 versions from 1.000A and later allows a remote unauthenticated attacker to disclose sensitive information.

7.5
2022-11-25 CVE-2022-29828 Mitsubishielectric Use of Hard-coded Credentials vulnerability in Mitsubishielectric GX Works3

Use of Hard-coded Cryptographic Key vulnerability in Mitsubishi Electric GX Works3 versions from 1.000A and later allows a remote unauthenticated attacker to disclose sensitive information.

7.5
2022-11-25 CVE-2022-29829 Mitsubishielectric Use of Hard-coded Credentials vulnerability in Mitsubishielectric GX Works3

Use of Hard-coded Cryptographic Key vulnerability in Mitsubishi Electric GX Works3 versions from 1.000A to 1.090U, GT Designer3 Version1 (GOT2000) versions from 1.122C to 1.290C and Motion Control Setting(GX Works3 related software) versions from 1.035M to 1.042U allows a remote unauthenticated attacker to disclose sensitive information.

7.5
2022-11-25 CVE-2022-29831 Mitsubishielectric Use of Hard-coded Credentials vulnerability in Mitsubishielectric GX Works3

Use of Hard-coded Password vulnerability in Mitsubishi Electric Corporation GX Works3 versions from 1.015R to 1.095Z allows a remote unauthenticated attacker to obtain information about the project file for MELSEC safety CPU modules.

7.5
2022-11-24 CVE-2022-26885 Apache Unspecified vulnerability in Apache Dolphinscheduler

When using tasks to read config files, there is a risk of database password disclosure.

7.5
2022-11-24 CVE-2022-40977 Pilz Path Traversal vulnerability in Pilz products

A path traversal vulnerability was discovered in Pilz PASvisu Server before 1.12.0.

7.5
2022-11-24 CVE-2022-44748 Knime Path Traversal vulnerability in Knime Server 4.12.5/4.13.3/4.13.4

A directory traversal vulnerability in the ZIP archive extraction routines of KNIME Server since 4.3.0 can result in arbitrary files being overwritten on the server's file system.

7.5
2022-11-23 CVE-2021-46854 Proftpd Memory Leak vulnerability in Proftpd

mod_radius in ProFTPD before 1.3.7c allows memory disclosure to RADIUS servers because it copies blocks of 16 characters.

7.5
2022-11-23 CVE-2022-34830 ARM Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in ARM Utgard GPU Kernel Driver R11P0/R12P0

An Arm product family through 2022-06-29 has a TOCTOU Race Condition that allows non-privileged user to make improper GPU processing operations to gain access to already freed memory.

7.5
2022-11-23 CVE-2022-37772 Maarch Improper Restriction of Excessive Authentication Attempts vulnerability in Maarch RM

Maarch RM 2.8.3 solution contains an improper restriction of excessive authentication attempts due to excessive verbose responses from the application.

7.5
2022-11-23 CVE-2022-40303 Xmlsoft
Netapp
Apple
Integer Overflow or Wraparound vulnerability in multiple products

An issue was discovered in libxml2 before 2.10.3.

7.5
2022-11-22 CVE-2022-45330 Aerocms Project SQL Injection vulnerability in Aerocms Project Aerocms 0.0.1

AeroCMS v0.0.1 was discovered to contain a SQL Injection vulnerability via the Category parameter at \category.php.

7.5
2022-11-22 CVE-2022-45331 Aerocms Project SQL Injection vulnerability in Aerocms Project Aerocms 0.0.1

AeroCMS v0.0.1 was discovered to contain a SQL Injection vulnerability via the p_id parameter at \post.php.

7.5
2022-11-22 CVE-2022-0222 Schneider Electric Improper Privilege Management vulnerability in Schneider-Electric products

A CWE-269: Improper Privilege Management vulnerability exists that could cause a denial of service of the Ethernet communication of the controller when sending a specific request over SNMP.

7.5
2022-11-22 CVE-2022-37301 Schneider Electric Integer Underflow (Wrap or Wraparound) vulnerability in Schneider-Electric products

A CWE-191: Integer Underflow (Wrap or Wraparound) vulnerability exists that could cause a denial of service of the controller due to memory access violations when using the Modbus TCP protocol.

7.5
2022-11-22 CVE-2022-41936 Xwiki Privacy Violation vulnerability in Xwiki

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.

7.5
2022-11-21 CVE-2022-44786 Maggioli Unspecified vulnerability in Maggioli Appalti & Contratti 9.12.2

An issue was discovered in Appalti & Contratti 9.12.2.

7.5
2022-11-21 CVE-2022-44156 Tenda Out-of-bounds Write vulnerability in Tenda Ac15 Firmware 15.03.05.19

Tenda AC15 V15.03.05.19 is vulnerable to Buffer Overflow via function formSetIpMacBind.

7.5
2022-11-21 CVE-2022-44158 Tenda Out-of-bounds Write vulnerability in Tenda Ac21 Firmware 16.03.08.15

Tenda AC21 V16.03.08.15 is vulnerable to Buffer Overflow via function via set_device_name.

7.5
2022-11-21 CVE-2022-44163 Tenda Out-of-bounds Write vulnerability in Tenda Ac21 Firmware 16.03.08.15

Tenda AC21 V16.03.08.15 is vulnerable to Buffer Overflow via function formSetMacFilterCfg.

7.5
2022-11-21 CVE-2022-45470 Apache Improper Input Validation vulnerability in Apache Hama

missing input validation in Apache Hama may cause information disclosure through path traversal and XSS.

7.5
2022-11-21 CVE-2022-44167 Tenda Out-of-bounds Write vulnerability in Tenda Ac15 Firmware 15.03.05.18

Tenda AC15 V15.03.05.18 is avulnerable to Buffer Overflow via function formSetPPTPServer.

7.5
2022-11-21 CVE-2022-44168 Tenda Out-of-bounds Write vulnerability in Tenda Ac15 Firmware 15.03.05.18

Tenda AC15 V15.03.05.18 is vulnerable to Buffer Overflow via function fromSetRouteStatic..

7.5
2022-11-21 CVE-2022-44169 Tenda Out-of-bounds Write vulnerability in Tenda Ac15 Firmware 15.03.05.18

Tenda AC15 V15.03.05.18 is vulnerable to Buffer Overflow via function formSetVirtualSer.

7.5
2022-11-21 CVE-2022-1579 Gunkastudios Unspecified vulnerability in Gunkastudios Login Block IPS 1.0.0

The function check_is_login_page() uses headers for the IP check, which can be easily spoofed.

7.5
2022-11-21 CVE-2022-3691 Fluenx Files or Directories Accessible to External Parties vulnerability in Fluenx Deepl PRO API Translation

The DeepL Pro API translation plugin WordPress plugin before 1.7.5 discloses sensitive information (including the DeepL API key) in files that are publicly accessible to an external, unauthenticated visitor.

7.5
2022-11-23 CVE-2022-41927 Xwiki Cross-Site Request Forgery (CSRF) vulnerability in Xwiki

XWiki Platform is vulnerable to Cross-Site Request Forgery (CSRF) that may allow attackers to delete or rename tags without needing any confirmation.

7.4
2022-11-25 CVE-2022-44858 Automotive Shop Management System Project SQL Injection vulnerability in Automotive Shop Management System Project Automotive Shop Management System 1.0

Automotive Shop Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /asms/products/view_product.php.

7.2
2022-11-25 CVE-2022-44859 Automotive Shop Management System Project SQL Injection vulnerability in Automotive Shop Management System Project Automotive Shop Management System 1.0

Automotive Shop Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /asms/admin/products/manage_product.php.

7.2
2022-11-25 CVE-2022-44860 Automotive Shop Management System Project SQL Injection vulnerability in Automotive Shop Management System Project Automotive Shop Management System 1.0

Automotive Shop Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/transactions/update_status.php.

7.2
2022-11-25 CVE-2022-45039 Wbce Unrestricted Upload of File with Dangerous Type vulnerability in Wbce CMS 1.5.4

An arbitrary file upload vulnerability in the Server Settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary code via a crafted PHP file.

7.2
2022-11-23 CVE-2022-39833 Filecloud Unspecified vulnerability in Filecloud

FileCloud Versions 20.2 and later allows remote attackers to potentially cause unauthorized remote code execution and access to reported API endpoints via a crafted HTTP request.

7.2
2022-11-23 CVE-2022-44278 Sanitization Management System Project SQL Injection vulnerability in Sanitization Management System Project Sanitization Management System 1.0

Sanitization Management System v1.0 is vulnerable to SQL Injection via /php-sms/admin/?page=user/manage_user&id=.

7.2
2022-11-23 CVE-2022-40770 Zohocorp Command Injection vulnerability in Zohocorp Manageengine Servicedesk Plus

Zoho ManageEngine ServiceDesk Plus versions 13010 and prior are vulnerable to authenticated command injection.

7.2
2022-11-22 CVE-2022-41943 Sourcegraph Incorrect Default Permissions vulnerability in Sourcegraph

sourcegraph is a code intelligence platform.

7.2
2022-11-22 CVE-2022-30529 Isic LK Project Unrestricted Upload of File with Dangerous Type vulnerability in Isic.Lk Project Isic.Lk

File upload vulnerability in asith-eranga ISIC tour booking through version published on Feb 13th 2018, allows attackers to upload arbitrary files via /system/application/libs/js/tinymce/plugins/filemanager/dialog.php and /system/application/libs/js/tinymce/plugins/filemanager/upload.php.

7.2
2022-11-21 CVE-2022-3720 Awplife Unspecified vulnerability in Awplife Event Monster

The Event Monster WordPress plugin before 1.2.0 does not validate and escape some parameters before using them in SQL statements, which could lead to SQL Injection exploitable by high privilege users

7.2
2022-11-27 CVE-2022-45919 Linux
Netapp
Use After Free vulnerability in multiple products

An issue was discovered in the Linux kernel through 6.0.10.

7.0
2022-11-25 CVE-2022-45884 Linux
Netapp
Use After Free vulnerability in multiple products

An issue was discovered in the Linux kernel through 6.0.9.

7.0
2022-11-25 CVE-2022-45885 Linux
Netapp
Use After Free vulnerability in multiple products

An issue was discovered in the Linux kernel through 6.0.9.

7.0
2022-11-25 CVE-2022-45886 Linux
Netapp
Use After Free vulnerability in multiple products

An issue was discovered in the Linux kernel through 6.0.9.

7.0
2022-11-24 CVE-2022-44749 Knime Path Traversal vulnerability in Knime Analytics Platform

A directory traversal vulnerability in the ZIP archive extraction routines of KNIME Analytics Platform 3.2.0 and above can result in arbitrary files being overwritten on the user's system.

7.0
2022-11-23 CVE-2009-1143 Vmware Link Following vulnerability in VMWare Open-Vm-Tools 2009.03.18154848

An issue was discovered in open-vm-tools 2009.03.18-154848.

7.0

123 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2022-11-22 CVE-2022-40765 Mitel Command Injection vulnerability in Mitel Mivoice Connect 19.1/19.3

A vulnerability in the Edge Gateway component of Mitel MiVoice Connect through 19.3 (22.22.6100.0) could allow an authenticated attacker with internal network access to conduct a command-injection attack, due to insufficient restriction of URL parameters.

6.8
2022-11-22 CVE-2022-41223 Mitel Code Injection vulnerability in Mitel Mivoice Connect 19.1/19.3

The Director database component of MiVoice Connect through 19.3 (22.22.6100.0) could allow an authenticated attacker to conduct a code-injection attack via crafted data due to insufficient restrictions on the database data type.

6.8
2022-11-21 CVE-2022-35897 Insyde Out-of-bounds Write vulnerability in Insyde Kernel

An stack buffer overflow vulnerability leads to arbitrary code execution issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5.

6.8
2022-11-23 CVE-2009-1142 Vmware Link Following vulnerability in VMWare Open VM Tools 2009.03.18154848

An issue was discovered in open-vm-tools 2009.03.18-154848.

6.7
2022-11-21 CVE-2022-40746 IBM Uncontrolled Search Path Element vulnerability in IBM I Access Client Solutions 1.1.4.3/1.1.9.0

IBM i Access Family 1.1.2 through 1.1.4 and 1.1.4.3 through 1.1.9.0 could allow a local authenticated attacker to execute arbitrary code on the system, caused by DLL search order hijacking vulnerability.

6.7
2022-11-27 CVE-2022-45914 Electronic Shelf Label Protocol Project Authentication Bypass by Capture-replay vulnerability in Electronic Shelf Label Protocol Project Electronic Shelf Label Protocol

The ESL (Electronic Shelf Label) protocol, as implemented by (for example) the OV80e934802 RF transceiver on the ETAG-2130-V4.3 20190629 board, does not use authentication, which allows attackers to change label values via 433 MHz RF signals, as demonstrated by disrupting the organization of a hospital storage unit, or changing retail pricing.

6.5
2022-11-25 CVE-2022-39346 Nextcloud
Fedoraproject
Resource Exhaustion vulnerability in multiple products

Nextcloud server is an open source personal cloud server.

6.5
2022-11-25 CVE-2022-41712 Frappe Path Traversal vulnerability in Frappe 14.10.0

Frappe version 14.10.0 allows an external attacker to remotely obtain arbitrary local files.

6.5
2022-11-25 CVE-2022-45475 Tiny File Manager Project Unspecified vulnerability in Tiny File Manager Project Tiny File Manager 2.4.8

Tiny File Manager version 2.4.8 allows an unauthenticated remote attacker to access the application's internal files.

6.5
2022-11-25 CVE-2022-29832 Mitsubishielectric Cleartext Storage of Sensitive Information vulnerability in Mitsubishielectric GX Works3

Cleartext Storage of Sensitive Information in Memory vulnerability in Mitsubishi Electric Corporation GX Works3 versions 1.015R and later, GX Works2 all versions and GX Developer versions 8.40S and later allows a remote unauthenticated attacker to disclose sensitive information.

6.5
2022-11-25 CVE-2022-29833 Mitsubishielectric Insufficiently Protected Credentials vulnerability in Mitsubishielectric GX Works3

Insufficiently Protected Credentials vulnerability in Mitsubishi Electric Corporation GX Works3 versions 1.015R and later allows a remote unauthenticated attacker to disclose sensitive information.

6.5
2022-11-24 CVE-2022-40266 Mitsubishielectric Improper Input Validation vulnerability in Mitsubishielectric products

Improper Input Validation vulnerability in Mitsubishi Electric GOT2000 Series GT27 model FTP server versions 01.39.000 and prior, Mitsubishi Electric GOT2000 Series GT25 model FTP server versions 01.39.000 and prior and Mitsubishi Electric GOT2000 Series GT23 model FTP server versions 01.39.000 and prior allows a remote authenticated attacker to cause a Denial of Service condition by sending specially crafted command.

6.5
2022-11-23 CVE-2022-41933 Xwiki Insufficiently Protected Credentials vulnerability in Xwiki

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.

6.5
2022-11-23 CVE-2022-40772 Zohocorp Unspecified vulnerability in Zohocorp products

Zoho ManageEngine ServiceDesk Plus versions 13010 and prior are vulnerable to a validation bypass that allows users to access sensitive data via the report module.

6.5
2022-11-23 CVE-2022-44280 Automotive Shop Management System Project Path Traversal vulnerability in Automotive Shop Management System Project Automotive Shop Management System 1.0

Automotive Shop Management System v1.0 is vulnerable to Delete any file via /asms/classes/Master.php?f=delete_img.

6.5
2022-11-23 CVE-2022-42895 Linux Access of Uninitialized Pointer vulnerability in Linux Kernel

There is an infoleak vulnerability in the Linux kernel's net/bluetooth/l2cap_core.c's l2cap_parse_conf_req function which can be used to leak kernel pointers remotely. We recommend upgrading past commit  https://github.com/torvalds/linux/commit/b1a2cd50c0357f243b7435a732b4e62ba3157a2e https://www.google.com/url

6.5
2022-11-23 CVE-2022-4045 Mattermost Allocation of Resources Without Limits or Throttling vulnerability in Mattermost

A denial-of-service vulnerability in the Mattermost allows an authenticated user to crash the server via multiple requests to one of the API endpoints which could fetch a large amount of data. 

6.5
2022-11-23 CVE-2022-4019 Mattermost Allocation of Resources Without Limits or Throttling vulnerability in Mattermost

A denial-of-service vulnerability in the Mattermost Playbooks plugin allows an authenticated user to crash the server via multiple large requests to one of the Playbooks API endpoints.

6.5
2022-11-23 CVE-2022-4044 Mattermost Allocation of Resources Without Limits or Throttling vulnerability in Mattermost

A denial-of-service vulnerability in Mattermost allows an authenticated user to crash the server via multiple large autoresponder messages.

6.5
2022-11-23 CVE-2020-23589 Optilinknetwork Cross-Site Request Forgery (CSRF) vulnerability in Optilinknetwork Op-Xt71000N Firmware 3.3.1191028

A vulnerability in OPTILINK OP-XT71000N Hardware Version: V2.2 , Firmware Version: OP_V3.3.1-191028 allows an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack to cause a Denial of Service by Rebooting the router through " /mgm_dev_reboot.asp."

6.5
2022-11-23 CVE-2020-23590 Optilinknetwork Cross-Site Request Forgery (CSRF) vulnerability in Optilinknetwork Op-Xt71000N Firmware 3.3.1191028

A vulnerability in Optilink OP-XT71000N Hardware version: V2.2 , Firmware Version: OP_V3.3.1-191028 allows an unauthenticated remote attacker to conduct a cross-site request forgery (CSRF) attack to change the Password for "WLAN SSID" through "wlwpa.asp".

6.5
2022-11-23 CVE-2020-23593 Optilinknetwork Cross-Site Request Forgery (CSRF) vulnerability in Optilinknetwork Op-Xt71000N Firmware 3.3.1191028

A vulnerability in OPTILINK OP-XT71000N Hardware Version: V2.2, Firmware Version: OP_V3.3.1-191028 allows an unauthenticated, remote attacker to conduct a cross site request forgery (CSRF) attack to enable syslog mode through ' /mgm_log_cfg.asp.' The system starts to log events, 'Remote' mode or 'Both' mode on "Syslog -- Configuration page" logs events and sends to remote syslog server IP and Port.

6.5
2022-11-23 CVE-2022-37773 Maarch SQL Injection vulnerability in Maarch RM

An authenticated SQL Injection vulnerability in the statistics page (/statistics/retrieve) of Maarch RM 2.8, via the filter parameter, allows the complete disclosure of all databases.

6.5
2022-11-22 CVE-2022-39067 ZTE Classic Buffer Overflow vulnerability in ZTE Mf286R Firmware

There is a buffer overflow vulnerability in ZTE MF286R.

6.5
2022-11-22 CVE-2022-4111 Tooljet Improper Validation of Specified Quantity in Input vulnerability in Tooljet

Unrestricted file size limit can lead to DoS in tooljet/tooljet <1.27 by allowing a logged in attacker to upload profile pictures over 2MB.

6.5
2022-11-22 CVE-2022-41940 Socket Uncaught Exception vulnerability in Socket Engine.Io

Engine.IO is the implementation of transport-based cross-browser/cross-device bi-directional communication layer for Socket.IO.

6.5
2022-11-21 CVE-2022-44788 Maggioli Session Fixation vulnerability in Maggioli Appalti & Contratti 9.12.2

An issue was discovered in Appalti & Contratti 9.12.2.

6.5
2022-11-21 CVE-2020-23582 Optilinknetwork Cross-Site Request Forgery (CSRF) vulnerability in Optilinknetwork Op-Xt71000N Firmware 3.3.1191028

A vulnerability in the "/admin/wlmultipleap.asp" of optilink OP-XT71000N version: V2.2 could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack to create Multiple WLAN BSSID.

6.5
2022-11-21 CVE-2022-4096 Appsmith Server-Side Request Forgery (SSRF) vulnerability in Appsmith

Server-Side Request Forgery (SSRF) in GitHub repository appsmithorg/appsmith prior to 1.8.2.

6.5
2022-11-21 CVE-2022-3762 Booster Unspecified vulnerability in Booster for Woocommerce

The Booster for WooCommerce WordPress plugin before 5.6.7, Booster Plus for WooCommerce WordPress plugin before 5.6.5, Booster Elite for WooCommerce WordPress plugin before 1.1.7 do not validate files to download in some of its modules, which could allow ShopManager and Admin to download arbitrary files from the server even when they are not supposed to be able to (for example in multisite)

6.5
2022-11-25 CVE-2022-45888 Linux
Netapp
Use After Free vulnerability in multiple products

An issue was discovered in the Linux kernel through 6.0.9.

6.4
2022-11-25 CVE-2022-39325 Basercms Cross-site Scripting vulnerability in Basercms

BaserCMS is a content management system with a japanese language focus.

6.1
2022-11-25 CVE-2022-39333 Nextcloud Cross-site Scripting vulnerability in Nextcloud Desktop

Nexcloud desktop is the Desktop sync client for Nextcloud.

6.1
2022-11-25 CVE-2022-45225 Book Store Management System Project Cross-site Scripting vulnerability in Book Store Management System Project Book Store Management System 1.0

Book Store Management System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in /bsms_ci/index.php/book.

6.1
2022-11-25 CVE-2022-0698 Microweber Cross-site Scripting vulnerability in Microweber 1.3.1

Microweber version 1.3.1 allows an unauthenticated user to perform an account takeover via an XSS on the 'select-file' parameter.

6.1
2022-11-25 CVE-2022-45218 Oretnom23 Cross-site Scripting vulnerability in Oretnom23 Human Resource Management System 1.0

Human Resource Management System v1.0.0 was discovered to contain a cross-site scripting (XSS) vulnerability.

6.1
2022-11-25 CVE-2022-4091 Canteen Management System Project Improper Enforcement of Message or Data Structure vulnerability in Canteen Management System Project Canteen Management System

A vulnerability was found in SourceCodester Canteen Management System.

6.1
2022-11-23 CVE-2022-38114 Solarwinds HTTP Request Smuggling vulnerability in Solarwinds Security Event Manager

This vulnerability occurs when a web server fails to correctly process the Content-Length of POST requests.

6.1
2022-11-23 CVE-2022-45150 Moodle
Fedoraproject
Cross-site Scripting vulnerability in multiple products

A reflected cross-site scripting vulnerability was discovered in Moodle.

6.1
2022-11-22 CVE-2022-38462 Silverstripe Cross-site Scripting vulnerability in Silverstripe Framework

Silverstripe silverstripe/framework through 4.11 is vulnerable to XSS by carefully crafting a return URL on a /dev/build or /Security/login request.

6.1
2022-11-22 CVE-2022-43707 Mybb Cross-site Scripting vulnerability in Mybb

MyBB 1.8.31 has a Cross-site scripting (XSS) vulnerability in the visual MyCode editor (SCEditor) allows remote attackers to inject HTML via user input or stored data

6.1
2022-11-22 CVE-2022-43708 Mybb Cross-site Scripting vulnerability in Mybb

MyBB 1.8.31 has a (issue 2 of 2) cross-site scripting (XSS) vulnerabilities in the post Attachments interface allow attackers to inject HTML by persuading the user to upload a file with specially crafted name

6.1
2022-11-21 CVE-2022-44787 Maggioli Cross-site Scripting vulnerability in Maggioli Appalti & Contratti 9.12.2

An issue was discovered in Appalti & Contratti 9.12.2.

6.1
2022-11-21 CVE-2022-0421 Fivestarplugins Improper Encoding or Escaping of Output vulnerability in Fivestarplugins Five Star Restaurant Reservations

The Five Star Restaurant Reservations WordPress plugin before 2.4.12 does not have authorisation when changing whether a payment was successful or failed, allowing unauthenticated users to change the payment status of arbitrary bookings.

6.1
2022-11-22 CVE-2022-39199 Codenotary Insufficient Verification of Data Authenticity vulnerability in Codenotary Immudb

immudb is a database with built-in cryptographic proof and verification.

5.9
2022-11-25 CVE-2022-41926 Nextcloud Incorrect Permission Assignment for Critical Resource vulnerability in Nextcloud Talk

Nextcould talk android is the android OS implementation of the nextcloud talk chat system.

5.5
2022-11-24 CVE-2022-40976 Pilz
Pliz
Path Traversal vulnerability in multiple products

A path traversal vulnerability was discovered in multiple Pilz products.

5.5
2022-11-23 CVE-2022-45873 Systemd Project
Fedoraproject
Resource Exhaustion vulnerability in multiple products

systemd 250 and 251 allows local users to achieve a systemd-coredump deadlock by triggering a crash that has a long backtrace.

5.5
2022-11-23 CVE-2022-41946 Postgresql
Debian
Exposure of Resource to Wrong Sphere vulnerability in multiple products

pgjdbc is an open source postgresql JDBC Driver.

5.5
2022-11-22 CVE-2022-2513 Hitachienergy Cleartext Storage of Sensitive Information vulnerability in Hitachienergy products

A vulnerability exists in the Intelligent Electronic Device (IED) Connectivity Package (ConnPack) credential storage function in Hitachi Energy’s PCM600 product included in the versions listed below, where IEDs credentials are stored in a cleartext format in the PCM600 database.

5.5
2022-11-22 CVE-2022-40954 Apache OS Command Injection vulnerability in Apache Airflow

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in Apache Airflow Spark Provider, Apache Airflow allows an attacker to read arbtrary files in the task execution context, without write access to DAG files.

5.5
2022-11-21 CVE-2022-45146 Bouncycastle Use After Free vulnerability in Bouncycastle Fips Java API 1.0.1/1.0.2/1.0.2.3

An issue was discovered in the FIPS Java API of Bouncy Castle BC-FJA before 1.0.2.4.

5.5
2022-11-25 CVE-2022-39332 Nextcloud Cross-site Scripting vulnerability in Nextcloud Desktop

Nexcloud desktop is the Desktop sync client for Nextcloud.

5.4
2022-11-25 CVE-2022-39331 Nextcloud Cross-site Scripting vulnerability in Nextcloud Desktop

Nexcloud desktop is the Desktop sync client for Nextcloud.

5.4
2022-11-25 CVE-2022-39338 Nextcloud Improper Input Validation vulnerability in Nextcloud Openid Connect User Backend

user_oidc is an OpenID Connect user backend for Nextcloud.

5.4
2022-11-25 CVE-2022-45036 Wbce Cross-site Scripting vulnerability in Wbce CMS 1.5.4

A cross-site scripting (XSS) vulnerability in the Search Settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the No Results field.

5.4
2022-11-25 CVE-2022-45037 Wbce Cross-site Scripting vulnerability in Wbce CMS 1.5.4

A cross-site scripting (XSS) vulnerability in /admin/users/index.php of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Display Name field.

5.4
2022-11-25 CVE-2022-45038 Wbce Cross-site Scripting vulnerability in Wbce CMS 1.5.4

A cross-site scripting (XSS) vulnerability in /admin/settings/save.php of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Website Footer field.

5.4
2022-11-25 CVE-2022-45040 Wbce Cross-site Scripting vulnerability in Wbce CMS 1.5.4

A cross-site scripting (XSS) vulnerability in /admin/pages/sections_save.php of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name Section field.

5.4
2022-11-24 CVE-2022-4089 Stock Management System Project Cross-site Scripting vulnerability in Stock Management System Project Stock Management System

A vulnerability was found in rickxy Stock Management System.

5.4
2022-11-23 CVE-2022-45280 Eyoucms Cross-site Scripting vulnerability in Eyoucms 1.6.0

A cross-site scripting (XSS) vulnerability in the Url parameter in /login.php of EyouCMS v1.6.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.

5.4
2022-11-23 CVE-2022-35501 Amasty Cross-site Scripting vulnerability in Amasty Blog PRO 2.10.3/2.10.4

Stored Cross-site Scripting (XSS) exists in the Amasty Blog Pro 2.10.3 and 2.10.4 plugin for Magento 2 because of the duplicate post function.

5.4
2022-11-23 CVE-2022-45149 Moodle
Fedoraproject
Cross-Site Request Forgery (CSRF) vulnerability in multiple products

A vulnerability was found in Moodle which exists due to insufficient validation of the HTTP request origin in course redirect URL.

5.4
2022-11-23 CVE-2022-45151 Moodle
Fedoraproject
Cross-site Scripting vulnerability in multiple products

The stored-XSS vulnerability was discovered in Moodle which exists due to insufficient sanitization of user-supplied data in several "social" user profile fields.

5.4
2022-11-23 CVE-2022-45472 Caehealthcare Cross-site Scripting vulnerability in Caehealthcare Learningspace Enterprise Image267R

CAE LearningSpace Enterprise (with Intuity License) image 267r patch 639 allows DOM XSS, related to ontouchmove and onpointerup.

5.4
2022-11-23 CVE-2022-37421 Silverstripe Cross-site Scripting vulnerability in Silverstripe

Silverstripe silverstripe/cms through 4.11.0 allows XSS.

5.4
2022-11-23 CVE-2022-38147 Silverstripe Cross-site Scripting vulnerability in Silverstripe Framework

Silverstripe silverstripe/framework through 4.11 allows XSS (issue 3 of 3).

5.4
2022-11-23 CVE-2022-41446 Record Management System Project Unspecified vulnerability in Record Management System Project Record Management System

An access control issue in /Admin/dashboard.php of Record Management System using CodeIgniter v1.0 allows attackers to access and modify user data.

5.4
2022-11-23 CVE-2022-35500 Amasty Cross-site Scripting vulnerability in Amasty Blog PRO 2.10.3

Amasty Blog 2.10.3 is vulnerable to Cross Site Scripting (XSS) via leave comment functionality.

5.4
2022-11-23 CVE-2022-37429 Silverstripe Cross-site Scripting vulnerability in Silverstripe Framework

Silverstripe silverstripe/framework through 4.11 allows XSS (issue 1 of 2) via JavaScript payload to the href attribute of a link by splitting a javascript URL with white space characters.

5.4
2022-11-23 CVE-2022-37430 Silverstripe Cross-site Scripting vulnerability in Silverstripe Framework

Silverstripe silverstripe/framework through 4.11 allows XSS vulnerability via href attribute of a link (issue 2 of 2).

5.4
2022-11-23 CVE-2022-38145 Silverstripe Cross-site Scripting vulnerability in Silverstripe Framework

Silverstripe silverstripe/framework through 4.11 allows XSS (issue 1 of 3) via remote attackers adding a Javascript payload to a page's meta description and get it executed in the versioned history compare view.

5.4
2022-11-23 CVE-2022-38724 Silverstripe Cross-site Scripting vulnerability in Silverstripe Asset Admin and Assets

Silverstripe silverstripe/framework through 4.11.0, silverstripe/assets through 1.11.0, and silverstripe/asset-admin through 1.11.0 allow XSS.

5.4
2022-11-22 CVE-2022-40228 IBM Insufficient Session Expiration vulnerability in IBM Datapower Gateway

IBM DataPower Gateway 10.0.3.0 through 10.0.4.0, 10.0.1.0 through 10.0.1.9, 2018.4.1.0 through 2018.4.1.22, and 10.5.0.0 through 10.5.0.2 does not invalidate session after a password change which could allow an authenticated user to impersonate another user on the system.

5.4
2022-11-22 CVE-2022-45363 Muffingroup Cross-site Scripting vulnerability in Muffingroup Betheme 26.5.1.4/26.6/26.6.1

Auth.

5.4
2022-11-21 CVE-2022-4105 Kiwitcms Cross-site Scripting vulnerability in Kiwitcms Kiwi Tcms

A stored XSS in a kiwi Test Plan can run malicious javascript which could be chained with an HTML injection to perform a UI redressing attack (clickjacking) and an HTML injection which disables the use of the history page.

5.4
2022-11-21 CVE-2022-43117 Password Storage Application Project Cross-site Scripting vulnerability in Password Storage Application Project Password Storage Application 1.0

Sourcecodester Password Storage Application in PHP/OOP and MySQL 1.0 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities via the Name, Username, Description and Site Feature parameters.

5.4
2022-11-21 CVE-2022-38146 Silverstripe Cross-site Scripting vulnerability in Silverstripe Framework

Silverstripe silverstripe/framework through 4.11 allows XSS (issue 2 of 3).

5.4
2022-11-25 CVE-2022-45205 Jeecg SQL Injection vulnerability in Jeecg Boot 3.4.3

Jeecg-boot v3.4.3 was discovered to contain a SQL injection vulnerability via the component /sys/dict/queryTableData.

5.3
2022-11-23 CVE-2022-41932 Xwiki Allocation of Resources Without Limits or Throttling vulnerability in Xwiki

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.

5.3
2022-11-23 CVE-2022-45866 Qpress Project
Fedoraproject
Path Traversal vulnerability in multiple products

qpress before PierreLvx/qpress 20220819 and before version 11.3, as used in Percona XtraBackup and other products, allows directory traversal via ../ in a .qp file.

5.3
2022-11-23 CVE-2022-36111 Codenotary Insufficient Verification of Data Authenticity vulnerability in Codenotary Immudb

immudb is a database with built-in cryptographic proof and verification.

5.3
2022-11-23 CVE-2021-35246 Solarwinds Cleartext Transmission of Sensitive Information vulnerability in Solarwinds Engineer'S Toolset 2020.2.6

The application fails to prevent users from connecting to it over unencrypted connections.

5.3
2022-11-23 CVE-2022-38113 Solarwinds Information Exposure vulnerability in Solarwinds Security Event Manager 2022.4

This vulnerability discloses build and services versions in the server response header.

5.3
2022-11-23 CVE-2022-38115 Solarwinds Interpretation Conflict vulnerability in Solarwinds Security Event Manager

Insecure method vulnerability in which allowed HTTP methods are disclosed.

5.3
2022-11-23 CVE-2022-37774 Maarch Improper Authentication vulnerability in Maarch RM

There is a broken access control vulnerability in the Maarch RM 2.8.3 solution.

5.3
2022-11-22 CVE-2022-41952 Matrix Missing Release of Resource after Effective Lifetime vulnerability in Matrix Synapse

Synapse before 1.52.0 with URL preview functionality enabled will attempt to generate URL previews for media stream URLs without properly limiting connection time.

5.3
2022-11-21 CVE-2022-38755 Microfocus Unspecified vulnerability in Microfocus Filr

A vulnerability has been identified in Micro Focus Filr in versions prior to 4.3.1.1.

5.3
2022-11-21 CVE-2022-1581 WP Polls Project Unspecified vulnerability in Wp-Polls Project Wp-Polls

The WP-Polls WordPress plugin before 2.76.0 prioritizes getting a visitor's IP from certain HTTP headers over PHP's REMOTE_ADDR, which makes it possible to bypass IP-based limitations to vote in certain situations.

5.3
2022-11-22 CVE-2022-3500 Keylime
Redhat
Fedoraproject
Uncaught Exception vulnerability in multiple products

A vulnerability was found in keylime.

5.1
2022-11-23 CVE-2022-41929 Xwiki Missing Authorization vulnerability in Xwiki

org.xwiki.platform:xwiki-platform-oldcore is missing authorization in User#setDisabledStatus, which may allow an incorrectly authorized user with only Script rights to enable or disable a user.

4.9
2022-11-23 CVE-2022-40771 Zohocorp XXE vulnerability in Zohocorp products

Zoho ManageEngine ServiceDesk Plus versions 13010 and prior are vulnerable to an XML External Entity attack that leads to Information Disclosure.

4.9
2022-11-22 CVE-2022-45529 Aerocms Project SQL Injection vulnerability in Aerocms Project Aerocms 0.0.1

AeroCMS v0.0.1 was discovered to contain a SQL Injection vulnerability via the post_category_id parameter at \admin\includes\edit_post.php.

4.9
2022-11-22 CVE-2022-45535 Aerocms Project SQL Injection vulnerability in Aerocms Project Aerocms 0.0.1

AeroCMS v0.0.1 was discovered to contain a SQL Injection vulnerability via the edit parameter at \admin\categories.php.

4.9
2022-11-22 CVE-2022-45536 Aerocms Project SQL Injection vulnerability in Aerocms Project Aerocms 0.0.1

AeroCMS v0.0.1 was discovered to contain a SQL Injection vulnerability via the id parameter at \admin\post_comments.php.

4.9
2022-11-22 CVE-2022-43709 Mybb SQL Injection vulnerability in Mybb

MyBB 1.8.31 has a SQL injection vulnerability in the Admin CP's Users module allows remote authenticated users to modify the query string via direct user input or stored search filter settings.

4.9
2022-11-23 CVE-2022-42095 Backdropcms Cross-site Scripting vulnerability in Backdropcms Backdrop CMS 1.23.0

Backdrop CMS version 1.23.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability via the Page content.

4.8
2022-11-22 CVE-2022-41445 Teacher Record Management System Project Cross-site Scripting vulnerability in Teacher Record Management System Project Teacher Record Management System 1.0

A cross-site scripting (XSS) vulnerability in Record Management System using CodeIgniter 1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Add Subject page.

4.8
2022-11-22 CVE-2022-42094 Backdropcms Cross-site Scripting vulnerability in Backdropcms Backdrop 1.23.0

Backdrop CMS version 1.23.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability via the 'Card' content.

4.8
2022-11-22 CVE-2022-42097 Backdropcms Cross-site Scripting vulnerability in Backdropcms Backdrop 1.23.0

Backdrop CMS version 1.23.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability via 'Comment.' .

4.8
2022-11-21 CVE-2022-42096 Backdropcms Cross-site Scripting vulnerability in Backdropcms Backdrop CMS 1.23.0

Backdrop CMS version 1.23.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability via Post content.

4.8
2022-11-21 CVE-2022-40470 Phpgurukul Cross-site Scripting vulnerability in PHPgurukul Blood Donor Management System 1.0

Phpgurukul Blood Donor Management System 1.0 allows Cross Site Scripting via Add Blood Group Name Feature.

4.8
2022-11-21 CVE-2022-45012 Wbce Cross-site Scripting vulnerability in Wbce CMS

A cross-site scripting (XSS) vulnerability in the Modify Page module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Source field.

4.8
2022-11-21 CVE-2022-45013 Wbce Cross-site Scripting vulnerability in Wbce CMS

A cross-site scripting (XSS) vulnerability in the Show Advanced Option module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Section Header field.

4.8
2022-11-21 CVE-2022-45014 Wbce Cross-site Scripting vulnerability in Wbce CMS

A cross-site scripting (XSS) vulnerability in the Search Settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Results Header field.

4.8
2022-11-21 CVE-2022-45015 Wbce Cross-site Scripting vulnerability in Wbce CMS

A cross-site scripting (XSS) vulnerability in the Search Settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Results Footer field.

4.8
2022-11-21 CVE-2022-45016 Wbce Cross-site Scripting vulnerability in Wbce CMS

A cross-site scripting (XSS) vulnerability in the Search Settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Footer field.

4.8
2022-11-21 CVE-2022-45017 Wbce Cross-site Scripting vulnerability in Wbce CMS

A cross-site scripting (XSS) vulnerability in the Overview Page settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Post Loop field.

4.8
2022-11-21 CVE-2022-3618 Clevelandwebdeveloper Unspecified vulnerability in Clevelandwebdeveloper Spacer

The Spacer WordPress plugin before 3.0.7 does not sanitize and escapes some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example, in multisite setup).

4.8
2022-11-21 CVE-2022-3690 Code Atlantic Unspecified vulnerability in Code-Atlantic Popup Maker

The Popup Maker WordPress plugin before 1.16.11 does not sanitise and escape some of its Popup options, which could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting attacks, which could be used against admins

4.8
2022-11-21 CVE-2022-3753 Evaluate Project Unspecified vulnerability in Evaluate Project Evaluate 1.0

The Evaluate WordPress plugin through 1.0 does not sanitize and escapes some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example, in multisite setup).

4.8
2022-11-25 CVE-2022-39334 Nextcloud Improper Certificate Validation vulnerability in Nextcloud Desktop

Nextcloud also ships a CLI utility called nextcloudcmd which is sometimes used for automated scripting and headless servers.

4.7
2022-11-25 CVE-2022-45887 Linux
Netapp
Missing Release of Resource after Effective Lifetime vulnerability in multiple products

An issue was discovered in the Linux kernel through 6.0.9.

4.7
2022-11-21 CVE-2022-3750 Inkthemes Cross-Site Request Forgery (CSRF) vulnerability in Inkthemes ASK ME 6.8.4

The has a CSRF vulnerability that allows the deletion of a post without using a nonce or prompting for confirmation.

4.7
2022-11-25 CVE-2022-39339 Nextcloud Cleartext Transmission of Sensitive Information vulnerability in Nextcloud Openid Connect User Backend

user_oidc is an OpenID Connect user backend for Nextcloud.

4.3
2022-11-25 CVE-2022-45208 Jeecg SQL Injection vulnerability in Jeecg Boot 3.4.3

Jeecg-boot v3.4.3 was discovered to contain a SQL injection vulnerability via the component /sys/user/putRecycleBin.

4.3
2022-11-25 CVE-2022-45210 Jeecg SQL Injection vulnerability in Jeecg Boot 3.4.3

Jeecg-boot v3.4.3 was discovered to contain a SQL injection vulnerability via the component /sys/user/deleteRecycleBin.

4.3
2022-11-23 CVE-2022-41935 Xwiki Unspecified vulnerability in Xwiki

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.

4.3
2022-11-23 CVE-2020-23586 Optilinknetwork Cross-Site Request Forgery (CSRF) vulnerability in Optilinknetwork Op-Xt71000N Firmware 3.3.1191028

A vulnerability found in OPTILINK OP-XT71000N Hardware Version: V2.2 , Firmware Version: OP_V3.3.1-191028 allows an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack to Add Network Traffic Control Type Rule.

4.3
2022-11-23 CVE-2020-23588 Optilinknetwork Cross-Site Request Forgery (CSRF) vulnerability in Optilinknetwork Op-Xt71000N Firmware 3.3.1191028

A vulnerability in OPTILINK OP-XT71000N Hardware Version: V2.2 , Firmware Version: OP_V3.3.1-191028 allows an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack to "Enable or Disable Ports" and to "Change port number" through " /rmtacc.asp ".

4.3
2022-11-22 CVE-2022-39397 Aliyun OSS Client Project Unspecified vulnerability in Aliyun-Oss-Client Project Aliyun-Oss-Client

aliyun-oss-client is a rust client for Alibaba Cloud OSS.

4.3
2022-11-21 CVE-2022-3336 Awplife Unspecified vulnerability in Awplife Event Monster

The Event Monster WordPress plugin before 1.2.0 does not have CSRF check when deleting visitors, which could allow attackers to make logged in admin delete arbitrary visitors via a CSRF attack

4.3
2022-11-21 CVE-2022-4087 Ipxe Information Exposure Through Discrepancy vulnerability in Ipxe

A vulnerability was found in iPXE.

4.3

3 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2022-11-25 CVE-2022-41954 Mpxj Insecure Temporary File vulnerability in Mpxj

MPXJ is an open source library to read and write project plans from a variety of file formats and databases.

3.3
2022-11-23 CVE-2020-23587 Optilinknetwork Cross-Site Request Forgery (CSRF) vulnerability in Optilinknetwork Op-Xt71000N Firmware 3.3.1191028

A vulnerability found in the OPTILINK OP-XT71000N Hardware Version: V2.2 , Firmware Version: OP_V3.3.1-191028 allows an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack to men in the middle attack by adding New Routes in RoutingConfiguration on " /routing.asp ".

3.1
2022-11-25 CVE-2022-38377 Fortinet Unspecified vulnerability in Fortinet Fortianalyzer and Fortimanager

An improper access control vulnerability [CWE-284] in FortiManager 7.2.0, 7.0.0 through 7.0.3, 6.4.0 through 6.4.7, 6.2.0 through 6.2.9, 6.0.0 through 6.0.11 and FortiAnalyzer 7.2.0, 7.0.0 through 7.0.3, 6.4.0 through 6.4.8, 6.2.0 through 6.2.10, 6.0.0 through 6.0.12 may allow a remote and authenticated admin user assigned to a specific ADOM to access other ADOMs information such as device information and dashboard information.

2.7