Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-20
Total 9170 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-4068 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2022-09-27 4.3 MEDIUM 6.5 MEDIUM
Insufficient data validation in new tab page in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
CVE-2022-32229 1 Rocket.chat 1 Rocket.chat 2022-09-27 N/A 4.3 MEDIUM
A information disclosure vulnerability exists in Rockert.Chat <v5 due to /api/v1/chat.getThreadsList lack of sanitization of user inputs and can therefore leak private thread messages to unauthorized users via Mongo DB injection.
CVE-2022-22423 2 Ibm, Linux 5 Aix, Common Cryptographic Architecture, I and 2 more 2022-09-27 N/A 5.5 MEDIUM
IBM Common Cryptographic Architecture (CCA 5.x MTM for 4767 and CCA 7.x MTM for 4769) could allow a local user to cause a denial of service due to improper input validation. IBM X-Force ID: 223596.
CVE-2022-32228 1 Rocket.chat 1 Rocket.chat 2022-09-27 N/A 4.3 MEDIUM
An information disclosure vulnerability exists in Rocket.Chat <v5, <v4.8.2 and <v4.7.5 since the getReadReceipts Meteor server method does not properly filter user inputs that are passed to MongoDB queries, allowing $regex queries to enumerate arbitrary Message IDs.
CVE-2022-29243 1 Nextcloud 1 Nextcloud Server 2022-09-27 4.0 MEDIUM 4.3 MEDIUM
Nextcloud Server is the file server software for Nextcloud, a self-hosted productivity platform. Prior to versions 22.2.7 and 23.0.4, missing input-size validation of new session names allows users to create app passwords with long names. These long names are then loaded into memory on usage, resulting in impacted performance. Versions 22.2.7 and 23.0.4 contain a fix for this issue. There are currently no known workarounds available.
CVE-2022-32226 1 Rocket.chat 1 Rocket.chat 2022-09-27 N/A 4.3 MEDIUM
An improper access control vulnerability exists in Rocket.Chat <v5, <v4.8.2 and <v4.7.5 due to input data in the getUsersOfRoom Meteor server method is not type validated, so that MongoDB query operator objects are accepted by the server, so that instead of a matching rid String a$regex query can be executed, bypassing the room access permission check for every but the first matching room.
CVE-2021-27774 1 Hcltech 1 Hcl Digital Experience 2022-09-23 N/A 5.4 MEDIUM
User input included in error response, which could be used in a phishing attack.
CVE-2022-24280 1 Apache 1 Pulsar 2022-09-23 N/A 6.5 MEDIUM
Improper Input Validation vulnerability in Proxy component of Apache Pulsar allows an attacker to make TCP/IP connection attempts that originate from the Pulsar Proxy's IP address. When the Apache Pulsar Proxy component is used, it is possible to attempt to open TCP/IP connections to any IP address and port that the Pulsar Proxy can connect to. An attacker could use this as a way for DoS attacks that originate from the Pulsar Proxy's IP address. It hasn’t been detected that the Pulsar Proxy authentication can be bypassed. The attacker will have to have a valid token to a properly secured Pulsar Proxy. This issue affects Apache Pulsar Proxy versions 2.7.0 to 2.7.4; 2.8.0 to 2.8.2; 2.9.0 to 2.9.1; 2.6.4 and earlier.
CVE-2018-20823 1 Mi 2 Mi 5s, Mi 5s Firmware 2022-09-22 5.0 MEDIUM 7.5 HIGH
The gyroscope on Xiaomi Mi 5s devices allows attackers to cause a denial of service (resonance and false data) via a 20.4 kHz audio signal, aka a MEMS ultrasound attack.
CVE-2022-37395 1 Huawei 2 Cv81-wdm Fw, Cv81-wdm Fw Firmware 2022-09-22 N/A 7.5 HIGH
A Huawei device has an input verification vulnerability. Successful exploitation of this vulnerability may lead to DoS attacks.Affected product versions include:CV81-WDM FW versions 01.70.49.29.46.
CVE-2022-36859 1 Samsung 1 Smarttagplugin 2022-09-21 N/A 4.8 MEDIUM
Improper input validation vulnerability in SmartTagPlugin prior to version 1.2.21-6 allows privileged attackers to trigger a XSS on a victim&#39;s devices.
CVE-2022-40761 1 Samsung 1 Mtower 2022-09-21 N/A 7.5 HIGH
The function tee_obj_free in Samsung mTower through 0.3.0 allows a trusted application to trigger a Denial of Service (DoS) by invoking the function TEE_AllocateOperation with a disturbed heap layout, related to utee_cryp_obj_alloc.
CVE-2022-40139 2 Microsoft, Trendmicro 2 Windows, Apex One 2022-09-21 N/A 7.2 HIGH
Improper validation of some components used by the rollback mechanism in Trend Micro Apex One and Trend Micro Apex One as a Service clients could allow a Apex One server administrator to instruct affected clients to download an unverified rollback package, which could lead to remote code execution. Please note: an attacker must first obtain Apex One server administration console access in order to exploit this vulnerability.
CVE-2020-7862 1 Helpu 4 Helpuftclient, Helpuftserver, Helpuserver and 1 more 2022-09-20 6.5 MEDIUM 8.8 HIGH
A vulnerability in agent program of HelpU remote control solution could allow an authenticated remote attacker to execute arbitrary commands This vulnerability is due to insufficient input santization when communicating customer process.
CVE-2022-38408 3 Adobe, Apple, Microsoft 3 Illustrator, Macos, Windows 2022-09-20 N/A 7.8 HIGH
Adobe Illustrator versions 26.4 (and earlier) and 25.4.7 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. requires user interaction in that a victim must open a malicious file.
CVE-2022-25654 1 Qualcomm 42 Apq8096au, Apq8096au Firmware, Mdm9650 and 39 more 2022-09-20 N/A 6.7 MEDIUM
Memory corruption in kernel due to improper input validation while processing ION commands in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Wearables
CVE-2022-3001 1 Milesight 2 Video Management Systems, Video Management Systems Firmware 2022-09-19 N/A 7.5 HIGH
This vulnerability exists in Milesight Video Management Systems (VMS), all firmware versions prior to 40.7.0.79-r1, due to improper input handling at camera’s web-based management interface. A remote attacker could exploit this vulnerability by sending a specially crafted http request on the targeted network camera. Successful exploitation of this vulnerability could allow the attacker to cause a Denial of Service condition on the targeted device.
CVE-2022-35415 1 Ni 1 Configuration Manager 2022-09-16 N/A 7.8 HIGH
An improper input validation in NI System Configuration Manager before 22.5 may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2022-20392 1 Google 1 Android 2022-09-16 N/A 7.8 HIGH
In declareDuplicatePermission of ParsedPermissionUtils.java, there is a possible way to obtain a dangerous permission without user consent due to improper input validation. This could lead to local escalation of privilege during app installation or upgrade with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-213323615
CVE-2021-40648 1 Man2html Project 1 Man2html 2022-09-14 N/A 5.5 MEDIUM
In man2html 1.6g, a filename can be created to overwrite the previous size parameter of the next chunk and the fd, bk, fd_nextsize, bk_nextsize of the current chunk. The next chunk is then freed later on, causing a freeing of an arbitrary amount of memory.