Total
27865 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2021-24928 | 1 Rearrange Woocommerce Products Project | 1 Rearrange Woocommerce Products | 2022-10-24 | 4.0 MEDIUM | 6.5 MEDIUM |
The Rearrange Woocommerce Products WordPress plugin before 3.0.8 does not have proper access controls in the save_all_order AJAX action, nor validation and escaping when inserting user data in SQL statement, leading to an SQL injection, and allowing any authenticated user, such as subscriber, to modify arbitrary post content (for example with an XSS payload), as well as exfiltrate any data by copying it to another post. | |||||
CVE-2021-28500 | 1 Arista | 1 Eos | 2022-10-24 | 6.9 MEDIUM | 7.8 HIGH |
An issue has recently been discovered in Arista EOS where the incorrect use of EOS's AAA API’s by the OpenConfig and TerminAttr agents could result in unrestricted access to the device for local users with nopassword configuration. | |||||
CVE-2021-21957 | 1 Dreamreport | 1 Remote Connector | 2022-10-24 | 6.8 MEDIUM | 7.3 HIGH |
A privilege escalation vulnerability exists in the Remote Server functionality of Dream Report ODS Remote Connector 20.2.16900.0. A specially-crafted command injection can lead to elevated capabilities. An attacker can provide a malicious file to trigger this vulnerability. | |||||
CVE-2021-26338 | 1 Amd | 88 Epyc 7232p, Epyc 7232p Firmware, Epyc 7252 and 85 more | 2022-10-24 | 7.8 HIGH | 7.5 HIGH |
Improper access controls in System Management Unit (SMU) may allow for an attacker to override performance control tables located in DRAM resulting in a potential lack of system resources. | |||||
CVE-2021-21689 | 1 Jenkins | 1 Jenkins | 2022-10-24 | 6.4 MEDIUM | 9.1 CRITICAL |
FilePath#unzip and FilePath#untar were not subject to any agent-to-controller access control in Jenkins 2.318 and earlier, LTS 2.303.2 and earlier. | |||||
CVE-2022-38104 | 1 Oxilab | 1 Accordions | 2022-10-24 | N/A | 7.2 HIGH |
Auth. WordPress Options Change (siteurl, users_can_register, default_role, admin_email and new_admin_email) vulnerability in Biplob Adhikari's Accordions – Multiple Accordions or FAQs Builder plugin (versions <= 2.0.3 on WordPress. | |||||
CVE-2022-43435 | 1 Jenkins | 1 360 Fireline | 2022-10-24 | N/A | 5.3 MEDIUM |
Jenkins 360 FireLine Plugin 1.7.2 and earlier programmatically disables Content-Security-Policy protection for user-generated content in workspaces, archived artifacts, etc. that Jenkins offers for download. | |||||
CVE-2022-43432 | 1 Jenkins | 1 Xframium Builder | 2022-10-22 | N/A | 4.3 MEDIUM |
Jenkins XFramium Builder Plugin 1.0.22 and earlier programmatically disables Content-Security-Policy protection for user-generated content in workspaces, archived artifacts, etc. that Jenkins offers for download. | |||||
CVE-2021-21415 | 1 Prisma | 1 Language-tools | 2022-10-21 | 6.8 MEDIUM | 7.8 HIGH |
Prisma VS Code a VSCode extension for Prisma schema files. This is a Remote Code Execution Vulnerability that affects all versions of the Prisma VS Code extension older than 2.20.0. If a custom binary path for the Prisma format binary is set in VS Code Settings, for example by downloading a project that has a .vscode/settings.json file that sets a value for "prismaFmtBinPath". That custom binary is executed when auto-formatting is triggered by VS Code or when validation checks are triggered after each keypress on a *.prisma file. Fixed in versions 2.20.0 and 20.0.27. As a workaround users can either edit or delete the `.vscode/settings.json` file or check if the binary is malicious and delete it. | |||||
CVE-2021-21296 | 1 Fleetdm | 1 Fleet | 2022-10-21 | 4.0 MEDIUM | 2.7 LOW |
Fleet is an open source osquery manager. In Fleet before version 3.7.0 a malicious actor with a valid node key can send a badly formatted request that causes the Fleet server to exit, resulting in denial of service. This is possible only while a live query is currently ongoing. We believe the impact of this vulnerability to be low given the requirement that the actor has a valid node key. There is no information disclosure, privilege escalation, or code execution. The issue is fixed in Fleet 3.7.0. | |||||
CVE-2022-1070 | 1 Aethon | 1 Tug Home Base Server | 2022-10-21 | N/A | 8.1 HIGH |
Aethon TUG Home Base Server versions prior to version 24 are affected by un unauthenticated attacker who can freely access hashed user credentials. | |||||
CVE-2022-3382 | 1 Hiwin | 1 Robot System Software | 2022-10-21 | N/A | 7.5 HIGH |
HIWIN Robot System Software version 3.3.21.9869 does not properly address the terminated command source. As a result, an attacker could craft code to disconnect HRSS and the controller and cause a denial-of-service condition. | |||||
CVE-2022-40798 | 1 Ocomon Project | 1 Ocomon | 2022-10-21 | N/A | 7.5 HIGH |
OcoMon 4.0RC1 is vulnerable to Incorrect Access Control. Through a request the user can obtain the real email, sending the same request with correct email its possible to account takeover. | |||||
CVE-2021-21096 | 2 Adobe, Microsoft | 2 Bridge, Windows | 2022-10-21 | 2.1 LOW | 5.5 MEDIUM |
Adobe Bridge versions 10.1.1 (and earlier) and 11.0.1 (and earlier) are affected by an Improper Authorization vulnerability in the Genuine Software Service. A low-privileged attacker could leverage this vulnerability to achieve application denial-of-service in the context of the current user. Exploitation of this issue does not require user interaction. | |||||
CVE-2021-21045 | 3 Adobe, Apple, Microsoft | 6 Acrobat, Acrobat Dc, Acrobat Reader and 3 more | 2022-10-21 | 9.3 HIGH | 8.2 HIGH |
Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an improper access control vulnerability. An unauthenticated attacker could leverage this vulnerability to elevate privileges in the context of the current user. | |||||
CVE-2021-21020 | 1 Magento | 1 Magento | 2022-10-21 | 4.3 MEDIUM | 5.3 MEDIUM |
Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to an access control bypass vulnerability in the Login as Customer module. Successful exploitation could lead to unauthorized access to restricted resources. | |||||
CVE-2021-21026 | 1 Magento | 1 Magento | 2022-10-21 | 4.0 MEDIUM | 5.3 MEDIUM |
Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are affected by an improper authorization vulnerability in the integrations module. Successful exploitation could lead to unauthorized access to restricted resources by an unauthenticated attacker. Access to the admin console is required for successful exploitation. | |||||
CVE-2021-20050 | 1 Sonicwall | 12 Sma100, Sma200, Sma210 and 9 more | 2022-10-21 | 5.0 MEDIUM | 7.5 HIGH |
An Improper Access Control Vulnerability in the SMA100 series leads to multiple restricted management APIs being accessible without a user login, potentially exposing configuration meta-data. | |||||
CVE-2021-20201 | 2 Redhat, Spice Project | 2 Enterprise Linux, Spice | 2022-10-21 | 5.0 MEDIUM | 5.3 MEDIUM |
A flaw was found in spice in versions before 0.14.92. A DoS tool might make it easier for remote attackers to cause a denial of service (CPU consumption) by performing many renegotiations within a single connection. | |||||
CVE-2021-21083 | 1 Adobe | 2 Experience Manager, Experience Manager Cloud Service | 2022-10-21 | 5.0 MEDIUM | 7.5 HIGH |
AEM's Cloud Service offering, as well as versions 6.5.7.0 (and below), 6.4.8.3 (and below) and 6.3.3.8 (and below) are affected by an Improper Access Control vulnerability. An unauthenticated attacker could leverage this vulnerability to cause an application denial-of-service in the context of the current user. |