Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by NVD-CWE-noinfo
Total 22706 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-25892 1 Muhammara Project 1 Muhammara 2022-12-02 N/A 7.5 HIGH
The package muhammara before 2.6.1, from 3.0.0 and before 3.1.1; all versions of package hummus are vulnerable to Denial of Service (DoS) when supplied with a maliciously crafted PDF file to be parsed.
CVE-2022-21797 3 Debian, Fedoraproject, Joblib Project 3 Debian Linux, Fedora, Joblib 2022-12-02 N/A 9.8 CRITICAL
The package joblib from 0 and before 1.2.0 are vulnerable to Arbitrary Code Execution via the pre_dispatch flag in Parallel() class due to the eval() statement.
CVE-2022-31091 2 Debian, Guzzlephp 2 Debian Linux, Guzzle 2022-12-02 4.0 MEDIUM 7.7 HIGH
Guzzle, an extensible PHP HTTP client. `Authorization` and `Cookie` headers on requests are sensitive information. In affected versions on making a request which responds with a redirect to a URI with a different port, if we choose to follow it, we should remove the `Authorization` and `Cookie` headers from the request, before containing. Previously, we would only consider a change in host or scheme. Affected Guzzle 7 users should upgrade to Guzzle 7.4.5 as soon as possible. Affected users using any earlier series of Guzzle should upgrade to Guzzle 6.5.8 or 7.4.5. Note that a partial fix was implemented in Guzzle 7.4.2, where a change in host would trigger removal of the curl-added Authorization header, however this earlier fix did not cover change in scheme or change in port. An alternative approach would be to use your own redirect middleware, rather than ours, if you are unable to upgrade. If you do not require or expect redirects to be followed, one should simply disable redirects all together.
CVE-2022-41032 2 Fedoraproject, Microsoft 5 Fedora, .net, .net Core and 2 more 2022-12-02 N/A 7.8 HIGH
NuGet Client Elevation of Privilege Vulnerability.
CVE-2022-42801 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2022-12-02 N/A 7.8 HIGH
A logic issue was addressed with improved checks. This issue is fixed in tvOS 16.1, iOS 15.7.1 and iPadOS 15.7.1, macOS Ventura 13, watchOS 9.1, iOS 16.1 and iPadOS 16, macOS Monterey 12.6.1. An app may be able to execute arbitrary code with kernel privileges.
CVE-2019-4425 1 Ibm 2 Business Automation Workflow, Business Process Manager 2022-12-02 3.5 LOW 5.7 MEDIUM
IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, and 18.0.0.2 could allow a user to obtain highly sensitive information from another user by inserting links that would be clicked on by unsuspecting users. IBM X-Force ID: 162771.
CVE-2019-4357 1 Ibm 1 Spectrum Protect Plus 2022-12-02 7.2 HIGH 6.7 MEDIUM
When using IBM Spectrum Protect Plus 10.1.0, 10.1.2, and 10.1.3 to protect Oracle, DB2 or MongoDB databases, a redirected restore operation specifying a target path may allow execution of arbitrary code on the system. IBM X-Force ID: 161667,
CVE-2020-14723 1 Oracle 1 Help Technologies 2022-12-02 5.8 MEDIUM 8.2 HIGH
Vulnerability in the Oracle Help Technologies product of Oracle Fusion Middleware (component: Web UIX). Supported versions that are affected are 11.1.1.9.0 and 12.2.1.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Help Technologies. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Help Technologies, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Help Technologies accessible data as well as unauthorized update, insert or delete access to some of Oracle Help Technologies accessible data. CVSS 3.1 Base Score 8.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N).
CVE-2019-4234 1 Ibm 1 Pureapplication System 2022-12-02 4.0 MEDIUM 4.3 MEDIUM
IBM PureApplication System 2.2.3.0 through 2.2.5.3 weakness in the implementation of locking feature in pattern editor. An attacker by intercepting the subsequent requests can bypass business logic to modify the pattern to unlocked state. IBM X-Force ID: 159416.
CVE-2019-4246 1 Ibm 1 Daeja Viewone 2022-12-02 5.0 MEDIUM 5.3 MEDIUM
IBM Daeja ViewONE Virtual 5.0 through 5.0.6 could expose internal parameters to ViewONE clients that could be used in further attacks against the system. IBM X-Force ID: 159521.
CVE-2019-4241 1 Ibm 1 Pureapplication System 2022-12-02 4.6 MEDIUM 7.8 HIGH
IBM PureApplication System 2.2.3.0 through 2.2.5.3 could allow an authenticated user with local access to bypass authentication and obtain administrative access. IBM X-Force ID: 159467.
CVE-2022-44262 1 Ff4j 1 Ff4j 2022-12-02 N/A 9.8 CRITICAL
ff4j 1.8.1 is vulnerable to Remote Code Execution (RCE).
CVE-2022-44136 1 Tribalsystems 1 Zenario 2022-12-02 N/A 9.8 CRITICAL
Zenario CMS 9.3.57186 is vulnerable to Remote Code Excution (RCE).
CVE-2022-4182 1 Google 1 Chrome 2022-12-01 N/A 4.3 MEDIUM
Inappropriate implementation in Fenced Frames in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass fenced frame restrictions via a crafted HTML page. (Chromium security severity: Medium)
CVE-2022-4184 1 Google 1 Chrome 2022-12-01 N/A 4.3 MEDIUM
Insufficient policy enforcement in Autofill in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass autofill restrictions via a crafted HTML page. (Chromium security severity: Medium)
CVE-2022-4183 1 Google 1 Chrome 2022-12-01 N/A 4.3 MEDIUM
Insufficient policy enforcement in Popup Blocker in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium)
CVE-2022-4185 2 Apple, Google 2 Iphone Os, Chrome 2022-12-01 N/A 4.3 MEDIUM
Inappropriate implementation in Navigation in Google Chrome on iOS prior to 108.0.5359.71 allowed a remote attacker to spoof the contents of the modal dialogue via a crafted HTML page. (Chromium security severity: Medium)
CVE-2022-4187 2 Google, Microsoft 2 Chrome, Windows 2022-12-01 N/A 6.5 MEDIUM
Insufficient policy enforcement in DevTools in Google Chrome on Windows prior to 108.0.5359.71 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML page. (Chromium security severity: Medium)
CVE-2022-4189 1 Google 1 Chrome 2022-12-01 N/A 4.3 MEDIUM
Insufficient policy enforcement in DevTools in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension. (Chromium security severity: Medium)
CVE-2022-4190 1 Google 1 Chrome 2022-12-01 N/A 8.8 HIGH
Insufficient data validation in Directory in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass file system restrictions via a crafted HTML page. (Chromium security severity: Medium)