Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Total 210374 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-38041 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2022-10-12 N/A 7.5 HIGH
Windows Secure Channel Denial of Service Vulnerability.
CVE-2022-37974 1 Microsoft 2 Windows 10, Windows 11 2022-10-12 N/A 6.5 MEDIUM
Windows Mixed Reality Developer Tools Information Disclosure Vulnerability.
CVE-2022-41386 1 Democritus 1 D8s-utility 2022-10-12 N/A 9.8 CRITICAL
The d8s-utility package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-urls package. The affected version is 0.1.0.
CVE-2022-38048 1 Microsoft 3 365 Apps, Office, Office Long Term Servicing Channel 2022-10-12 N/A 7.8 HIGH
Microsoft Office Remote Code Execution Vulnerability.
CVE-2022-41385 1 Democritus 1 D8s-html 2022-10-12 N/A 9.8 CRITICAL
The d8s-html package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-urls package. The affected version is 0.1.0.
CVE-2022-41384 1 Democritus 1 D8s-domains 2022-10-12 N/A 9.8 CRITICAL
The d8s-domains package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-urls package. The affected version is 0.1.0.
CVE-2022-41383 1 Democritus 1 D8s-archives 2022-10-12 N/A 9.8 CRITICAL
The d8s-archives package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-file-system package. The affected version is 0.1.0.
CVE-2022-41382 1 Democritus 1 D8s-json 2022-10-12 N/A 9.8 CRITICAL
The d8s-json package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-file-system package. The affected version is 0.1.0.
CVE-2022-41381 1 Democritus 1 D8s-utility 2022-10-12 N/A 9.8 CRITICAL
The d8s-utility package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-file-system package. The affected version is 0.1.0.
CVE-2022-41380 1 Democritus 1 D8s-yaml 2022-10-12 N/A 9.8 CRITICAL
The d8s-yaml package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-file-system package. The affected version is 0.1.0.
CVE-2021-44171 1 Fortinet 1 Fortios 2022-10-12 N/A 8.0 HIGH
A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiOS version 6.0.0 through 6.0.14, FortiOS version 6.2.0 through 6.2.10, FortiOS version 6.4.0 through 6.4.8, FortiOS version 7.0.0 through 7.0.3 allows attacker to execute privileged commands on a linked FortiSwitch via diagnostic CLI commands.
CVE-2022-2981 1 Wpchill 1 Download Monitor 2022-10-12 N/A 4.9 MEDIUM
The Download Monitor WordPress plugin before 4.5.98 does not ensure that files to be downloaded are inside the blog folders, and not sensitive, allowing high privilege users such as admin to download the wp-config.php or /etc/passwd even in an hardened environment or multisite setup.
CVE-2022-26121 1 Fortinet 2 Fortianalyzer, Fortimanager 2022-10-12 N/A 5.3 MEDIUM
An exposure of resource to wrong sphere vulnerability [CWE-668] in FortiAnalyzer and FortiManager GUI 7.0.0 through 7.0.3, 6.4.0 through 6.4.8, 6.2.0 through 6.2.9, 6.0.0 through 6.0.11, 5.6.0 through 5.6.11 may allow an unauthenticated and remote attacker to access report template images via referencing the name in the URL path.
CVE-2022-34334 1 Ibm 1 Sterling Partner Engagement Manager 2022-10-12 N/A 6.5 MEDIUM
IBM Sterling Partner Engagement Manager 2.0 does not invalidate session after logout which could allow an authenticated user to impersonate another user on the system. IBM X-Force ID: 229704.
CVE-2022-37976 1 Microsoft 5 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 2 more 2022-10-12 N/A 8.8 HIGH
Active Directory Certificate Services Elevation of Privilege Vulnerability.
CVE-2022-36063 1 Microsoft 1 Azure Rtos Usbx 2022-10-12 N/A 9.8 CRITICAL
Azure RTOS USBx is a USB host, device, and on-the-go (OTG) embedded stack, fully integrated with Azure RTOS ThreadX and available for all Azure RTOS ThreadX–supported processors. Azure RTOS USBX implementation of host support for USB CDC ECM includes an integer underflow and a buffer overflow in the `_ux_host_class_cdc_ecm_mac_address_get` function which may be potentially exploited to achieve remote code execution or denial of service. Setting mac address string descriptor length to a `0` or `1` allows an attacker to introduce an integer underflow followed (string_length) by a buffer overflow of the `cdc_ecm -> ux_host_class_cdc_ecm_node_id` array. This may allow one to redirect the code execution flow or introduce a denial of service. The fix has been included in USBX release [6.1.12](https://github.com/azure-rtos/usbx/releases/tag/v6.1.12_rel). Improved mac address string descriptor length validation to check for unexpectedly small values may be used as a workaround.
CVE-2022-34402 1 Dell 7 Latitude 3420, Optiplex 3000 Thin Client, Wyse 3040 Thin Client and 4 more 2022-10-12 N/A 4.9 MEDIUM
Dell Wyse ThinOS 2205 contains a Regular Expression Denial of Service Vulnerability in UI. An admin privilege attacker could potentially exploit this vulnerability, leading to denial-of-service.
CVE-2022-39288 1 Fastify 1 Fastify 2022-10-12 N/A 7.5 HIGH
fastify is a fast and low overhead web framework, for Node.js. Affected versions of fastify are subject to a denial of service via malicious use of the Content-Type header. An attacker can send an invalid Content-Type header that can cause the application to crash. This issue has been addressed in commit `fbb07e8d` and will be included in release version 4.8.1. Users are advised to upgrade. Users unable to upgrade may manually filter out http content with malicious Content-Type headers.
CVE-2022-20440 1 Google 1 Android 2022-10-12 N/A 5.5 MEDIUM
In Messaging, There has unauthorized broadcast, this could cause Local Deny of Service.Product: AndroidVersions: Android SoCAndroid ID: A-242259918
CVE-2019-6763 2 Foxitsoftware, Microsoft 3 Foxit Reader, Phantompdf, Windows 2022-10-12 6.8 MEDIUM 7.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.4.1.16828. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ToggleFormsDesign method of the Foxit.FoxitReader.Ctl ActiveX object. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-7874.