Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-668
Total 688 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-25041 1 Open-emr 1 Openemr 2022-03-29 4.0 MEDIUM 4.3 MEDIUM
OpenEMR v6.0.0 was discovered to contain an incorrect access control issue.
CVE-2022-25481 1 Thinkphp 1 Thinkphp 2022-03-28 5.0 MEDIUM 7.5 HIGH
ThinkPHP Framework v5.0.24 was discovered to be configured without the PATHINFO parameter. This allows attackers to access all system environment parameters from index.php.
CVE-2022-26267 1 Piwigo 1 Piwigo 2022-03-28 5.0 MEDIUM 7.5 HIGH
Piwigo v12.2.0 was discovered to contain an information leak via the action parameter in /admin/maintenance_actions.php.
CVE-2022-22598 1 Apple 2 Ipados, Iphone Os 2022-03-28 2.1 LOW 3.3 LOW
An issue with app access to camera metadata was addressed with improved logic. This issue is fixed in iOS 15.4 and iPadOS 15.4. An app may be able to learn information about the current camera view before being granted camera access.
CVE-2022-22622 1 Apple 2 Ipados, Iphone Os 2022-03-28 2.1 LOW 4.6 MEDIUM
This issue was addressed with improved checks. This issue is fixed in iOS 15.4 and iPadOS 15.4. A person with physical access to an iOS device may be able to see sensitive information via keyboard suggestions.
CVE-2022-22579 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2022-03-28 9.3 HIGH 7.8 HIGH
An information disclosure issue was addressed with improved state management. This issue is fixed in iOS 15.3 and iPadOS 15.3, tvOS 15.3, Security Update 2022-001 Catalina, macOS Monterey 12.2, macOS Big Sur 11.6.3. Processing a maliciously crafted STL file may lead to unexpected application termination or arbitrary code execution.
CVE-2022-22652 1 Apple 2 Ipados, Iphone Os 2022-03-25 3.6 LOW 6.1 MEDIUM
The GSMA authentication panel could be presented on the lock screen. The issue was resolved by requiring device unlock to interact with the GSMA authentication panel. This issue is fixed in iOS 15.4 and iPadOS 15.4. A person with physical access may be able to view and modify the carrier account information and settings from the lock screen.
CVE-2021-30898 1 Apple 2 Ipados, Iphone Os 2022-03-25 2.1 LOW 5.5 MEDIUM
An access issue was addressed with additional sandbox restrictions on third party applications. This issue is fixed in iOS 15 and iPadOS 15. A malicious application may be able to access some of the user's Apple ID information, or recent in-app search terms.
CVE-2021-30921 1 Apple 2 Ipados, Iphone Os 2022-03-24 2.1 LOW 5.5 MEDIUM
A logic issue was addressed with improved state management. This issue is fixed in iOS 14.5 and iPadOS 14.5. A user's password may be visible onscreen.
CVE-2021-39715 1 Google 1 Android 2022-03-22 2.1 LOW 4.4 MEDIUM
In __show_regs of process.c, there is a possible leak of kernel memory and addresses due to log information disclosure. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-178379135References: Upstream kernel
CVE-2021-43955 1 Atlassian 2 Crucible, Fisheye 2022-03-22 4.0 MEDIUM 4.3 MEDIUM
The /rest-service-fecru/server-v1 resource in Fisheye and Crucible before version 4.8.9 allowed authenticated remote attackers to obtain information about installation directories via information disclosure vulnerability.
CVE-2020-4989 1 Ibm 1 Rational Team Concert 2022-03-22 4.0 MEDIUM 4.3 MEDIUM
IBM Engineering Workflow Management 7.0, 7.0.1, and 7.0.2 and IBM Rational Team Concert 6.0.6 and 6.0.0.1 could allow an authenticated user to obtain sensitive information about build definitions. IBM X-Force ID: 192707.
CVE-2021-26341 1 Amd 252 A10-9600p, A10-9600p Firmware, A10-9630p and 249 more 2022-03-18 2.1 LOW 6.5 MEDIUM
Some AMD CPUs may transiently execute beyond unconditional direct branches, which may potentially result in data leakage.
CVE-2022-26355 1 Citrix 1 Federated Authentication Service 2022-03-18 1.9 LOW 4.4 MEDIUM
Citrix Federated Authentication Service (FAS) 7.17 - 10.6 causes deployments that have been configured to store a registration authority certificate's private key in a Trusted Platform Module (TPM) to incorrectly store that key in the Microsoft Software Key Storage Provider (MSKSP). This issue only occurs if PowerShell was used when configuring FAS to store the registration authority certificate’s private key in the TPM. It does not occur if the TPM was not selected for use or if the FAS administration console was used for configuration.
CVE-2022-24522 1 Microsoft 1 Skype Extension 2022-03-15 2.6 LOW 6.5 MEDIUM
Skype Extension for Chrome Information Disclosure Vulnerability.
CVE-2021-40051 1 Huawei 3 Emui, Harmonyos, Magic Ui 2022-03-14 5.0 MEDIUM 7.5 HIGH
There is an unauthorized access vulnerability in system components. Successful exploitation of this vulnerability will affect confidentiality.
CVE-2022-26317 1 Mendix 1 Mendix 2022-03-11 4.0 MEDIUM 6.5 MEDIUM
A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions < V7.23.29). When returning the result of a completed Microflow execution call the affected framework does not correctly verify, if the request was initially made by the user requesting the result. Together with predictable identifiers for Microflow execution calls, this could allow a malicious attacker to retrieve information about arbitrary Microflow execution calls made by users within the affected system.
CVE-2022-23835 1 Visual Voice Mail Project 1 Visual Voice Mail 2022-03-10 4.3 MEDIUM 8.1 HIGH
** DISPUTED ** The Visual Voice Mail (VVM) application through 2022-02-24 for Android allows persistent access if an attacker temporarily controls an application that has the READ_SMS permission, and reads an IMAP credentialing message that is (by design) not displayed to the victim within the AOSP SMS/MMS messaging application. (Often, the IMAP credentials are usable to listen to voice mail messages sent before the vulnerability was exploited, in addition to new ones.) NOTE: some vendors characterize this as not a "concrete and exploitable risk."
CVE-2022-25010 1 Stepmania 1 Stepmania 2022-03-09 6.4 MEDIUM 9.1 CRITICAL
The component /rootfs in RageFile of Stepmania v5.1b2 and below allows attackers access to the entire file system.
CVE-2022-24446 1 Zohocorp 1 Manageengine Key Manager Plus 2022-03-08 3.5 LOW 4.3 MEDIUM
An issue was discovered in Zoho ManageEngine Key Manager Plus 6.1.6. A user, with the level Operator, can see all SSH servers (and user information) even if no SSH server or user is associated to the operator.