Total
210374 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2021-25329 | 3 Apache, Debian, Oracle | 12 Tomcat, Debian Linux, Agile Plm and 9 more | 2022-10-26 | 4.4 MEDIUM | 7.0 HIGH |
The fix for CVE-2020-9484 was incomplete. When using Apache Tomcat 10.0.0-M1 to 10.0.0, 9.0.0.M1 to 9.0.41, 8.5.0 to 8.5.61 or 7.0.0. to 7.0.107 with a configuration edge case that was highly unlikely to be used, the Tomcat instance was still vulnerable to CVE-2020-9494. Note that both the previously published prerequisites for CVE-2020-9484 and the previously published mitigations for CVE-2020-9484 also apply to this issue. | |||||
CVE-2020-1723 | 2 Keycloak Gatekeeper Project, Redhat | 2 Keycloak Gatekeeper, Mobile Application Platform | 2022-10-26 | 5.8 MEDIUM | 6.1 MEDIUM |
A flaw was found in Keycloak Gatekeeper (Louketo). The logout endpoint can be abused to redirect logged-in users to arbitrary web pages. Affected versions of Keycloak Gatekeeper (Louketo): 6.0.1, 7.0.0 | |||||
CVE-2020-12825 | 1 Gnome | 1 Libcroco | 2022-10-26 | 5.8 MEDIUM | 7.1 HIGH |
libcroco through 0.6.13 has excessive recursion in cr_parser_parse_any_core in cr-parser.c, leading to stack consumption. | |||||
CVE-2020-0683 | 1 Microsoft | 8 Windows 10, Windows 7, Windows 8.1 and 5 more | 2022-10-26 | 7.2 HIGH | 7.8 HIGH |
An elevation of privilege vulnerability exists in the Windows Installer when MSI packages process symbolic links, aka 'Windows Installer Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0686. | |||||
CVE-2017-8516 | 1 Microsoft | 1 Sql Server | 2022-10-26 | 5.0 MEDIUM | 7.5 HIGH |
Microsoft SQL Server Analysis Services in Microsoft SQL Server 2012, Microsoft SQL Server 2014, and Microsoft SQL Server 2016 allows an information disclosure vulnerability when it improperly enforces permissions, aka "Microsoft SQL Server Analysis Services Information Disclosure Vulnerability". | |||||
CVE-2022-33638 | 1 Microsoft | 1 Edge Chromium | 2022-10-26 | 5.1 MEDIUM | 8.3 HIGH |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30192, CVE-2022-33639. | |||||
CVE-2022-34305 | 1 Apache | 1 Tomcat | 2022-10-26 | 4.3 MEDIUM | 6.1 MEDIUM |
In Apache Tomcat 10.1.0-M1 to 10.1.0-M16, 10.0.0-M1 to 10.0.22, 9.0.30 to 9.0.64 and 8.5.50 to 8.5.81 the Form authentication example in the examples web application displayed user provided data without filtering, exposing a XSS vulnerability. | |||||
CVE-2022-30670 | 2 Adobe, Microsoft | 2 Robohelp Server, Windows | 2022-10-26 | 9.0 HIGH | 8.8 HIGH |
RoboHelp Server earlier versions than RHS 11 Update 3 are affected by an Improper Authorization vulnerability which could lead to privilege escalation. An authenticated attacker could leverage this vulnerability to achieve full administrator privileges. Exploitation of this issue does not require user interaction. | |||||
CVE-2022-30034 | 1 Flower Project | 1 Flower | 2022-10-26 | 7.5 HIGH | 8.6 HIGH |
Flower, a web UI for the Celery Python RPC framework, all versions as of 05-02-2022 is vulnerable to an OAuth authentication bypass. An attacker could then access the Flower API to discover and invoke arbitrary Celery RPC calls or deny service by shutting down Celery task nodes. | |||||
CVE-2022-30128 | 1 Microsoft | 1 Edge Chromium | 2022-10-26 | 5.1 MEDIUM | 8.3 HIGH |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30127. | |||||
CVE-2022-30127 | 1 Microsoft | 1 Edge Chromium | 2022-10-26 | 5.1 MEDIUM | 8.3 HIGH |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30128. | |||||
CVE-2022-26905 | 1 Microsoft | 1 Edge Chromium | 2022-10-26 | 4.3 MEDIUM | 4.3 MEDIUM |
Microsoft Edge (Chromium-based) Spoofing Vulnerability. | |||||
CVE-2021-33149 | 1 Intel | 16 Atom Processors, Atom Processors Firmware, Celeron Processors and 13 more | 2022-10-26 | 2.1 LOW | 5.5 MEDIUM |
Observable behavioral discrepancy in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access. | |||||
CVE-2021-33124 | 1 Intel | 1346 Core I3-1000g1, Core I3-1000g1 Firmware, Core I3-1000g4 and 1343 more | 2022-10-26 | 7.2 HIGH | 6.7 MEDIUM |
Out-of-bounds write in the BIOS authenticated code module for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access. | |||||
CVE-2021-33123 | 1 Intel | 1346 Core I3-1000g1, Core I3-1000g1 Firmware, Core I3-1000g4 and 1343 more | 2022-10-26 | 7.2 HIGH | 7.8 HIGH |
Improper access control in the BIOS authenticated code module for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access. | |||||
CVE-2021-33122 | 1 Intel | 466 Celeron N4000, Celeron N4000 Firmware, Celeron N4020 and 463 more | 2022-10-26 | 7.2 HIGH | 7.8 HIGH |
Insufficient control flow management in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access. | |||||
CVE-2021-33117 | 2 Intel, Netapp | 55 Bios, Xeon Gold 5315y, Xeon Gold 5317 and 52 more | 2022-10-26 | 2.1 LOW | 5.5 MEDIUM |
Improper access control for some 3rd Generation Intel(R) Xeon(R) Scalable Processors before BIOS version MR7, may allow a local attacker to potentially enable information disclosure via local access. | |||||
CVE-2021-33103 | 1 Intel | 386 Core I3-1000g1, Core I3-1000g1 Firmware, Core I3-1000g4 and 383 more | 2022-10-26 | 7.2 HIGH | 6.7 MEDIUM |
Unintended intermediary in the BIOS authenticated code module for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access. | |||||
CVE-2021-0190 | 1 Intel | 106 Core I9-10900x, Core I9-10900x Firmware, Core I9-10920x and 103 more | 2022-10-26 | 7.2 HIGH | 7.8 HIGH |
Uncaught exception in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access. | |||||
CVE-2022-28838 | 3 Adobe, Apple, Microsoft | 6 Acrobat, Acrobat Dc, Acrobat Reader and 3 more | 2022-10-26 | 9.3 HIGH | 7.8 HIGH |
Acrobat Acrobat Pro DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. |