Total
22706 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2022-30129 | 1 Microsoft | 1 Visual Studio Code | 2022-09-09 | 6.8 MEDIUM | 8.8 HIGH |
Visual Studio Code Remote Code Execution Vulnerability. | |||||
CVE-2022-38176 | 1 Ysoft | 1 Safeq | 2022-09-09 | N/A | 7.8 HIGH |
An issue was discovered in YSoft SAFEQ 6 before 6.0.72. Incorrect privileges were configured as part of the installer package for the Client V3 services, allowing for local user privilege escalation by overwriting the executable file via an alternative data stream. NOTE: this is not the same as CVE-2021-31859. | |||||
CVE-2022-28885 | 1 F-secure | 2 Atlant, Linux Security | 2022-09-09 | N/A | 7.5 HIGH |
A Denial-of-Service (DoS) vulnerability was discovered in the fsicapd component used in WithSecure products whereby the service may crash while parsing the scanning request. | |||||
CVE-2022-29502 | 2 Fedoraproject, Schedmd | 2 Fedora, Slurm | 2022-09-09 | 7.5 HIGH | 9.8 CRITICAL |
SchedMD Slurm 21.08.x through 20.11.x has Incorrect Access Control that leads to Escalation of Privileges. | |||||
CVE-2021-44596 | 1 Wondershare | 1 Dr.fone | 2022-09-09 | 10.0 HIGH | 9.8 CRITICAL |
Wondershare LTD Dr. Fone as of 2021-12-06 version is affected by Remote code execution. Due to software design flaws an unauthenticated user can communicate over UDP with the "InstallAssistService.exe" service(the service is running under SYSTEM privileges) and manipulate it to execute malicious executable without any validation from a remote location and gain SYSTEM privileges | |||||
CVE-2021-43565 | 1 Golang | 1 Ssh | 2022-09-08 | N/A | 7.5 HIGH |
The x/crypto/ssh package before 0.0.0-20211202192323-5770296d904e of golang.org/x/crypto allows an attacker to panic an SSH server. | |||||
CVE-2022-31860 | 1 Openremote | 1 Openremote | 2022-09-08 | N/A | 9.8 CRITICAL |
An issue was discovered in OpenRemote through 1.0.4 allows attackers to execute arbitrary code via a crafted Groovy rule. | |||||
CVE-2022-36425 | 1 Fastlinemedia | 1 Beaver Builder | 2022-09-08 | N/A | 9.8 CRITICAL |
Broken Access Control vulnerability in Beaver Builder plugin <= 2.5.4.3 at WordPress. | |||||
CVE-2021-45042 | 1 Hashicorp | 1 Vault | 2022-09-08 | 6.8 MEDIUM | 4.9 MEDIUM |
In HashiCorp Vault and Vault Enterprise before 1.7.7, 1.8.x before 1.8.6, and 1.9.x before 1.9.1, clusters using the Integrated Storage backend allowed an authenticated user (with write permissions to a kv secrets engine) to cause a panic and denial of service of the storage backend. The earliest affected version is 1.4.0. | |||||
CVE-2020-6920 | 1 Hp | 1 Support Assistant | 2022-09-08 | 4.3 MEDIUM | 5.5 MEDIUM |
Potential security vulnerabilities including compromise of integrity, and allowed communication with untrusted clients has been identified in HP Support Assistant software. | |||||
CVE-2020-6918 | 1 Hp | 1 Support Assistant | 2022-09-08 | 6.8 MEDIUM | 7.8 HIGH |
Potential security vulnerabilities including compromise of integrity, and allowed communication with untrusted clients has been identified in HP Support Assistant software. | |||||
CVE-2020-6919 | 1 Hp | 1 Support Assistant | 2022-09-08 | 6.8 MEDIUM | 7.8 HIGH |
Potential security vulnerabilities including compromise of integrity, and allowed communication with untrusted clients has been identified in HP Support Assistant software. | |||||
CVE-2020-6922 | 1 Hp | 1 Support Assistant | 2022-09-08 | 6.8 MEDIUM | 7.8 HIGH |
Potential security vulnerabilities including compromise of integrity, and allowed communication with untrusted clients has been identified in HP Support Assistant software. | |||||
CVE-2020-6921 | 1 Hp | 1 Support Assistant | 2022-09-08 | 6.8 MEDIUM | 7.8 HIGH |
Potential security vulnerabilities including compromise of integrity, and allowed communication with untrusted clients has been identified in HP Support Assistant software. | |||||
CVE-2020-6917 | 1 Hp | 1 Support Assistant | 2022-09-08 | 6.8 MEDIUM | 7.8 HIGH |
Potential security vulnerabilities including compromise of integrity, and allowed communication with untrusted clients has been identified in HP Support Assistant software. | |||||
CVE-2015-2582 | 5 Canonical, Debian, Mariadb and 2 more | 11 Ubuntu Linux, Debian Linux, Mariadb and 8 more | 2022-09-08 | 4.0 MEDIUM | N/A |
Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and 5.6.24 and earlier allows remote authenticated users to affect availability via vectors related to GIS. | |||||
CVE-2015-2573 | 6 Canonical, Debian, Mariadb and 3 more | 14 Ubuntu Linux, Debian Linux, Mariadb and 11 more | 2022-09-08 | 4.0 MEDIUM | N/A |
Unspecified vulnerability in Oracle MySQL Server 5.5.41 and earlier, and 5.6.22 and earlier, allows remote authenticated users to affect availability via vectors related to DDL. | |||||
CVE-2015-2571 | 6 Canonical, Debian, Mariadb and 3 more | 14 Ubuntu Linux, Debian Linux, Mariadb and 11 more | 2022-09-08 | 4.0 MEDIUM | N/A |
Unspecified vulnerability in Oracle MySQL Server 5.5.42 and earlier, and 5.6.23 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : Optimizer. | |||||
CVE-2015-4752 | 6 Canonical, Debian, Mariadb and 3 more | 12 Ubuntu Linux, Debian Linux, Mariadb and 9 more | 2022-09-08 | 4.0 MEDIUM | N/A |
Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and 5.6.24 and earlier allows remote authenticated users to affect availability via vectors related to Server : I_S. | |||||
CVE-2015-2648 | 6 Canonical, Debian, Mariadb and 3 more | 12 Ubuntu Linux, Debian Linux, Mariadb and 9 more | 2022-09-08 | 4.0 MEDIUM | N/A |
Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and 5.6.24 and earlier allows remote authenticated users to affect availability via vectors related to DML. |