Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Total 210374 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-32173 1 Orchardcore 1 Orchardcore 2022-10-04 N/A 5.4 MEDIUM
In OrchardCore rc1-11259 to v1.2.2 vulnerable to HTML injection, allow an authenticated user with an editor security role to inject a persistent HTML modal dialog component into the dashboard that will affect admin users.
CVE-2022-36551 1 Heartex 1 Label Studio 2022-10-04 N/A 6.5 MEDIUM
A Server Side Request Forgery (SSRF) in the Data Import module in Heartex - Label Studio Community Edition versions 1.5.0 and earlier allows an authenticated user to access arbitrary files on the system. Furthermore, self-registration is enabled by default in these versions of Label Studio enabling a remote attacker to create a new account and then exploit the SSRF.
CVE-2022-42002 1 Sonicjs 1 Sonicjs 2022-10-04 N/A 9.1 CRITICAL
SonicJS through 0.6.0 allows file overwrite. It has the following mutations that are used for updating files: fileCreate and fileUpdate. Both of these mutations can be called without any authentication to overwrite any files on a SonicJS application, leading to Arbitrary File Write and Delete.
CVE-2022-39268 1 Orchest 1 Orchest 2022-10-04 N/A 8.1 HIGH
### Impact In a CSRF attack, an innocent end user is tricked by an attacker into submitting a web request that they did not intend. This may cause actions to be performed on the website that can include inadvertent client or server data leakage, change of session state, or manipulation of an end user's account. ### Patch Upgrade to v2022.09.10 to patch this vulnerability. ### Workarounds Rebuild and redeploy the Orchest `auth-server` with this commit: https://github.com/orchest/orchest/commit/c2587a963cca742c4a2503bce4cfb4161bf64c2d ### References https://en.wikipedia.org/wiki/Cross-site_request_forgery https://cwe.mitre.org/data/definitions/352.html ### For more information If you have any questions or comments about this advisory: * Open an issue in https://github.com/orchest/orchest * Email us at rick@orchest.io
CVE-2022-20818 1 Cisco 83 8101-32fh, 8101-32h, 8102-64h and 80 more 2022-10-04 N/A 7.8 HIGH
Multiple vulnerabilities in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain elevated privileges. These vulnerabilities are due to improper access controls on commands within the application CLI. An attacker could exploit these vulnerabilities by running a malicious command on the application CLI. A successful exploit could allow the attacker to execute arbitrary commands as the root user.
CVE-2022-1959 1 Spsoftmobile 1 Applock 2022-10-04 N/A 6.6 MEDIUM
AppLock version 7.9.29 allows an attacker with physical access to the device to bypass biometric authentication. This is possible because the application did not correctly implement fingerprint validations.
CVE-2022-20769 1 Cisco 8 2504 Wireless Lan Controller, 3504 Wireless Lan Controller, 5508 Wireless Lan Controller and 5 more 2022-10-04 N/A 6.5 MEDIUM
A vulnerability in the authentication functionality of Cisco Wireless LAN Controller (WLC) AireOS Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient error validation. An attacker could exploit this vulnerability by sending crafted packets to an affected device. A successful exploit could allow the attacker to cause the wireless LAN controller to crash, resulting in a DoS condition. Note: This vulnerability affects only devices that have Federal Information Processing Standards (FIPS) mode enabled.
CVE-2022-40886 1 Dedecms 1 Dedecms 2022-10-04 N/A 7.2 HIGH
DedeCMS 5.7.98 has a file upload vulnerability in the background.
CVE-2022-20728 1 Cisco 52 Aironet 1542d, Aironet 1542d Firmware, Aironet 1542i and 49 more 2022-10-04 N/A 4.7 MEDIUM
A vulnerability in the client forwarding code of multiple Cisco Access Points (APs) could allow an unauthenticated, adjacent attacker to inject packets from the native VLAN to clients within nonnative VLANs on an affected device. This vulnerability is due to a logic error on the AP that forwards packets that are destined to a wireless client if they are received on the native VLAN. An attacker could exploit this vulnerability by obtaining access to the native VLAN and directing traffic directly to the client through their MAC/IP combination. A successful exploit could allow the attacker to bypass VLAN separation and potentially also bypass any Layer 3 protection mechanisms that are deployed.
CVE-2022-20662 1 Cisco 1 Duo 2022-10-04 N/A 6.8 MEDIUM
A vulnerability in the smart card login authentication of Cisco Duo for macOS could allow an unauthenticated attacker with physical access to bypass authentication. This vulnerability exists because the assigned user of a smart card is not properly matched with the authenticating user. An attacker could exploit this vulnerability by configuring a smart card login to bypass Duo authentication. A successful exploit could allow the attacker to use any personal identity verification (PIV) smart card for authentication, even if the smart card is not assigned to the authenticating user.
CVE-2021-36865 1 Quizandsurveymaster 1 Quiz And Survey Master 2022-10-04 N/A 4.3 MEDIUM
Insecure direct object references (IDOR) vulnerability in ExpressTech Quiz And Survey Master plugin <= 7.3.4 at WordPress allows attackers to change the content of the quiz.
CVE-2022-40274 2 Gridea, Linux 2 Gridea, Linux Kernel 2022-10-04 N/A 7.8 HIGH
Gridea version 0.9.3 allows an external attacker to execute arbitrary code remotely on any client attempting to view a malicious markdown file through Gridea. This is possible because the application has the 'nodeIntegration' option enabled.
CVE-2022-40363 1 Flipperzero 2 Flipper Zero, Flipper Zero Firmware 2022-10-04 N/A 5.5 MEDIUM
A buffer overflow in the component nfc_device_load_mifare_ul_data of Flipper Devices Inc., Flipper Zero before v0.65.2 allows attackers to cause a Denial of Service (DoS) via a crafted NFC file.
CVE-2022-28851 1 Adobe 1 Experience Manager 2022-10-04 N/A 5.4 MEDIUM
Adobe Experience Manager versions 6.5.13.0 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser. Exploitation of this issue requires low-privilege access to AEM.
CVE-2022-2778 3 Linux, Microsoft, Octopus 3 Linux Kernel, Windows, Octopus Server 2022-10-04 N/A 9.8 CRITICAL
In affected versions of Octopus Deploy it is possible to bypass rate limiting on login using null bytes.
CVE-2022-21826 1 Pulsesecure 1 Pulse Connect Secure 2022-10-04 N/A 5.4 MEDIUM
Pulse Secure version 9.115 and below may be susceptible to client-side http request smuggling, When the application receives a POST request, it ignores the request's Content-Length header and leaves the POST body on the TCP/TLS socket. This body ends up prefixing the next HTTP request sent down that connection, this means when someone loads website attacker may be able to make browser issue a POST to the application, enabling XSS.
CVE-2021-4178 1 Redhat 9 A-mq Streams, Build Of Quarkus, Descision Manager and 6 more 2022-10-04 N/A 6.7 MEDIUM
A arbitrary code execution flaw was found in the Fabric 8 Kubernetes client affecting versions 5.0.0-beta-1 and above. Due to an improperly configured YAML parsing, this will allow a local and privileged attacker to supply malicious YAML.
CVE-2018-8409 1 Microsoft 3 .net Core, Asp.net Core, System.io.pipelines 2022-10-04 5.0 MEDIUM 7.5 HIGH
A denial of service vulnerability exists when System.IO.Pipelines improperly handles requests, aka "System.IO.Pipelines Denial of Service." This affects .NET Core 2.1, System.IO.Pipelines, ASP.NET Core 2.1.
CVE-2022-40313 2 Fedoraproject, Moodle 3 Extra Packages For Enterprise Linux, Fedora, Moodle 2022-10-04 N/A 7.1 HIGH
Recursive rendering of Mustache template helpers containing user input could, in some cases, result in an XSS risk or a page failing to load.
CVE-2022-40277 3 Canonical, Joplinapp, Linux 3 Ubuntu Linux, Joplin, Linux Kernel 2022-10-04 N/A 7.8 HIGH
Joplin version 2.8.8 allows an external attacker to execute arbitrary commands remotely on any client that opens a link in a malicious markdown file, via Joplin. This is possible because the application does not properly validate the schema/protocol of existing links in the markdown file before passing them to the 'shell.openExternal' function.