Total
22706 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2022-32085 | 2 Debian, Mariadb | 2 Debian Linux, Mariadb | 2022-10-26 | 5.0 MEDIUM | 7.5 HIGH |
MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component Item_func_in::cleanup/Item::cleanup_processor. | |||||
CVE-2022-30192 | 1 Microsoft | 1 Edge Chromium | 2022-10-26 | 5.1 MEDIUM | 8.3 HIGH |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-33638, CVE-2022-33639. | |||||
CVE-2020-23469 | 1 Gmate Project | 1 Gmate | 2022-10-26 | 5.0 MEDIUM | 7.5 HIGH |
gmate v0.12+bionic contains a regular expression denial of service (ReDoS) vulnerability in the gedit3 plugin. | |||||
CVE-2022-1862 | 1 Google | 1 Chrome | 2022-10-26 | N/A | 6.5 MEDIUM |
Inappropriate implementation in Extensions in Google Chrome prior to 102.0.5005.61 allowed an attacker who convinced a user to install a malicious extension to bypass profile restrictions via a crafted HTML page. | |||||
CVE-2022-35821 | 1 Microsoft | 1 Azure Sphere | 2022-10-26 | N/A | 4.4 MEDIUM |
Azure Sphere Information Disclosure Vulnerability. | |||||
CVE-2022-1871 | 1 Google | 1 Chrome | 2022-10-26 | N/A | 4.3 MEDIUM |
Insufficient policy enforcement in File System API in Google Chrome prior to 102.0.5005.61 allowed an attacker who convinced a user to install a malicious extension to bypass file system policy via a crafted HTML page. | |||||
CVE-2022-1872 | 1 Google | 1 Chrome | 2022-10-26 | N/A | 4.3 MEDIUM |
Insufficient policy enforcement in Extensions API in Google Chrome prior to 102.0.5005.61 allowed an attacker who convinced a user to install a malicious extension to bypass downloads policy via a crafted HTML page. | |||||
CVE-2022-1868 | 1 Google | 1 Chrome | 2022-10-26 | N/A | 6.5 MEDIUM |
Inappropriate implementation in Extensions API in Google Chrome prior to 102.0.5005.61 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted HTML page. | |||||
CVE-2021-28156 | 1 Hashicorp | 1 Consul | 2022-10-25 | 5.0 MEDIUM | 7.5 HIGH |
HashiCorp Consul Enterprise version 1.8.0 up to 1.9.4 audit log can be bypassed by specifically crafted HTTP events. Fixed in 1.9.5, and 1.8.10. | |||||
CVE-2020-25201 | 1 Hashicorp | 1 Consul | 2022-10-25 | 5.0 MEDIUM | 7.5 HIGH |
HashiCorp Consul Enterprise version 1.7.0 up to 1.8.4 includes a namespace replication bug which can be triggered to cause denial of service via infinite Raft writes. Fixed in 1.7.9 and 1.8.5. | |||||
CVE-2022-22544 | 1 Sap | 1 Solution Manager | 2022-10-25 | 6.5 MEDIUM | 9.1 CRITICAL |
Solution Manager (Diagnostics Root Cause Analysis Tools) - version 720, allows an administrator to execute code on all connected Diagnostics Agents and browse files on their systems. An attacker could thereby control the managed systems. It is considered that this is a missing segregation of duty for the SAP Solution Manager administrator. Impacts of unauthorized execution of commands can lead to sensitive information disclosure, loss of system integrity and denial of service. | |||||
CVE-2021-3503 | 1 Redhat | 1 Wildfly | 2022-10-25 | 4.0 MEDIUM | 4.3 MEDIUM |
A flaw was found in Wildfly where insufficient RBAC restrictions may lead to expose metrics data. The highest threat from this vulnerability is to the confidentiality. | |||||
CVE-2022-32086 | 1 Mariadb | 1 Mariadb | 2022-10-25 | 5.0 MEDIUM | 7.5 HIGH |
MariaDB v10.4 to v10.8 was discovered to contain a segmentation fault via the component Item_field::fix_outer_field. | |||||
CVE-2022-32083 | 2 Debian, Mariadb | 2 Debian Linux, Mariadb | 2022-10-25 | 5.0 MEDIUM | 7.5 HIGH |
MariaDB v10.2 to v10.6.1 was discovered to contain a segmentation fault via the component Item_subselect::init_expr_cache_tracker. | |||||
CVE-2021-25399 | 1 Samsung | 1 Smart Manager | 2022-10-25 | 3.6 LOW | 7.1 HIGH |
Improper configuration in Smart Manager prior to version 11.0.05.0 allows attacker to access the file with system privilege. | |||||
CVE-2020-2511 | 1 Oracle | 1 Database Server | 2022-10-25 | 4.0 MEDIUM | 7.7 HIGH |
Vulnerability in the Core RDBMS component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and 19c. Easily exploitable vulnerability allows low privileged attacker having Create Session privilege with network access via OracleNet to compromise Core RDBMS. While the vulnerability is in Core RDBMS, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Core RDBMS. CVSS 3.0 Base Score 7.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H). | |||||
CVE-2020-2512 | 1 Oracle | 1 Database Server | 2022-10-25 | 4.3 MEDIUM | 5.9 MEDIUM |
Vulnerability in the Database Gateway for ODBC component of Oracle Database Server. Supported versions that are affected are 11.2.0.4, 12.1.0.2, 12.2.0.1, 18c and 19c. Difficult to exploit vulnerability allows unauthenticated attacker with network access via OracleNet to compromise Database Gateway for ODBC. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Database Gateway for ODBC. CVSS 3.0 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H). | |||||
CVE-2020-2515 | 1 Oracle | 1 Database Server | 2022-10-25 | 6.0 MEDIUM | 5.0 MEDIUM |
Vulnerability in the Database Gateway for ODBC component of Oracle Database Server. Supported versions that are affected are 11.2.0.4, 12.1.0.2, 12.2.0.1, 18c and 19c. Difficult to exploit vulnerability allows low privileged attacker having Create Session privilege with network access via OracleNet to compromise Database Gateway for ODBC. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Database Gateway for ODBC accessible data as well as unauthorized read access to a subset of Database Gateway for ODBC accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Database Gateway for ODBC. CVSS 3.0 Base Score 5.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L). | |||||
CVE-2020-2518 | 1 Oracle | 1 Database Server | 2022-10-25 | 6.0 MEDIUM | 7.5 HIGH |
Vulnerability in the Java VM component of Oracle Database Server. Supported versions that are affected are 11.2.0.4, 12.1.0.2, 12.2.0.1, 18c and 19c. Difficult to exploit vulnerability allows low privileged attacker having Create Session privilege with network access via multiple protocols to compromise Java VM. Successful attacks of this vulnerability can result in takeover of Java VM. CVSS 3.0 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H). | |||||
CVE-2020-2516 | 1 Oracle | 1 Database Server | 2022-10-25 | 3.5 LOW | 2.4 LOW |
Vulnerability in the Core RDBMS component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and 19c. Easily exploitable vulnerability allows high privileged attacker having Create Materialized View, Create Table privilege with network access via OracleNet to compromise Core RDBMS. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Core RDBMS accessible data. CVSS 3.0 Base Score 2.4 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N). |