Total
210374 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2022-20923 | 1 Cisco | 8 Rv110w, Rv110w Firmware, Rv130 and 5 more | 2022-09-13 | N/A | 9.8 CRITICAL |
A vulnerability in the IPSec VPN Server authentication functionality of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an unauthenticated, remote attacker to bypass authentication controls and access the IPSec VPN network. This vulnerability is due to the improper implementation of the password validation algorithm. An attacker could exploit this vulnerability by logging in to the VPN from an affected device with crafted credentials. A successful exploit could allow the attacker to bypass authentication and access the IPSec VPN network. The attacker may obtain privileges that are the same level as an administrative user, depending on the crafted credentials that are used. Cisco has not released software updates that address this vulnerability. | |||||
CVE-2022-36085 | 1 Openpolicyagent | 1 Open Policy Agent | 2022-09-13 | N/A | 9.8 CRITICAL |
Open Policy Agent (OPA) is an open source, general-purpose policy engine. The Rego compiler provides a (deprecated) `WithUnsafeBuiltins` function, which allows users to provide a set of built-in functions that should be deemed unsafe — and as such rejected — by the compiler if encountered in the policy compilation stage. A bypass of this protection has been found, where the use of the `with` keyword to mock such a built-in function (a feature introduced in OPA v0.40.0), isn’t taken into account by `WithUnsafeBuiltins`. Multiple conditions need to be met in order to create an adverse effect. Version 0.43.1 contains a patch for this issue. As a workaround, avoid using the `WithUnsafeBuiltins` function and use the `capabilities` feature instead. | |||||
CVE-2022-2925 | 1 Appwrite | 1 Appwrite | 2022-09-13 | N/A | 5.4 MEDIUM |
Cross-site Scripting (XSS) - Stored in GitHub repository appwrite/appwrite prior to 1.0.0-RC1. | |||||
CVE-2022-29061 | 1 Fortinet | 1 Fortisoar | 2022-09-13 | N/A | 7.2 HIGH |
An improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerability [CWE-78] in Fortinet FortiSOAR before 7.2.1 allows an authenticated attacker to execute unauthorized code or commands via crafted HTTP GET requests. | |||||
CVE-2022-38639 | 1 Inkdrop | 1 Markdown Nice | 2022-09-13 | N/A | 5.4 MEDIUM |
A cross-site scripting (XSS) vulnerability in Markdown-Nice v1.8.22 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Community Posting field. | |||||
CVE-2019-25076 | 1 Openvswitch | 1 Openvswitch | 2022-09-13 | N/A | 5.8 MEDIUM |
The TSS (Tuple Space Search) algorithm in Open vSwitch 2.x through 2.17.2 and 3.0.0 allows remote attackers to cause a denial of service (delays of legitimate traffic) via crafted packet data that requires excessive evaluation time within the packet classification algorithm for the MegaFlow cache, aka a Tuple Space Explosion (TSE) attack. | |||||
CVE-2022-25914 | 1 Jib Project | 1 Jib | 2022-09-13 | N/A | 9.8 CRITICAL |
The package com.google.cloud.tools:jib-core before 0.22.0 are vulnerable to Remote Code Execution (RCE) via the isDockerInstalled function, due to attempting to execute input. | |||||
CVE-2022-25897 | 1 Eclipse | 1 Milo | 2022-09-13 | N/A | 7.5 HIGH |
The package org.eclipse.milo:sdk-server before 0.6.8 are vulnerable to Denial of Service (DoS) when bypassing the limitations for excessive memory consumption by sending multiple CloseSession requests with the deleteSubscription parameter equal to False. | |||||
CVE-2022-38286 | 1 Jflyfox | 1 Jfinal Cms | 2022-09-13 | N/A | 7.2 HIGH |
JFinal CMS 5.1.0 is vulnerable to SQL Injection via /system/role/list. | |||||
CVE-2022-38285 | 1 Jflyfox | 1 Jfinal Cms | 2022-09-13 | N/A | 7.2 HIGH |
JFinal CMS 5.1.0 is vulnerable to SQL Injection via /system/menu/list. | |||||
CVE-2022-38284 | 1 Jflyfox | 1 Jfinal Cms | 2022-09-13 | N/A | 7.2 HIGH |
JFinal CMS 5.1.0 is vulnerable to SQL Injection via /system/department/list. | |||||
CVE-2022-3153 | 1 Vim | 1 Vim | 2022-09-13 | N/A | 5.5 MEDIUM |
NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0404. | |||||
CVE-2022-36084 | 1 Aeb | 1 Cruddl | 2022-09-13 | N/A | 8.8 HIGH |
cruddl is software for creating a GraphQL API for a database, using the GraphQL SDL to model a schema. If cruddl starting with version 1.1.0 and prior to versions 2.7.0 and 3.0.2 is used to generate a schema that uses `@flexSearchFulltext`, users of that schema may be able to inject arbitrary AQL queries that will be forwarded to and executed by ArangoDB. Schemas that do not use `@flexSearchFulltext` are not affected. The attacker needs to have `READ` permission to at least one root entity type that has `@flexSearchFulltext` enabled. The issue has been fixed in version 3.0.2 and in version 2.7.0 of cruddl. As a workaround, users can temporarily remove `@flexSearchFulltext` from their schemas. | |||||
CVE-2022-22314 | 1 Ibm | 1 Planning Analytics Workspace | 2022-09-13 | N/A | 3.3 LOW |
IBM Planning Analytics Local 2.0 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 217371. | |||||
CVE-2022-2308 | 1 Linux | 1 Linux Kernel | 2022-09-13 | N/A | 6.5 MEDIUM |
A flaw was found in vDPA with VDUSE backend. There are currently no checks in VDUSE kernel driver to ensure the size of the device config space is in line with the features advertised by the VDUSE userspace application. In case of a mismatch, Virtio drivers config read helpers do not initialize the memory indirectly passed to vduse_vdpa_get_config() returning uninitialized memory from the stack. This could cause undefined behavior or data leaks in Virtio drivers. | |||||
CVE-2022-36097 | 1 Xwiki | 1 Xwiki | 2022-09-13 | N/A | 6.1 MEDIUM |
XWiki Platform Attachment UI provides a macro to easily upload and select attachments for XWiki Platform, a generic wiki platform. Starting with version 14.0-rc-1 and prior to 14.4-rc-1, it's possible to store JavaScript in an attachment name, which will be executed by anyone trying to move the corresponding attachment. This issue has been patched in XWiki 14.4-rc-1. As a workaround, one may copy `moveStep1.vm` to `webapp/xwiki/templates/moveStep1.vm` and replace vulnerable code with code from the patch. | |||||
CVE-2022-36098 | 1 Xwiki | 1 Xwiki | 2022-09-13 | N/A | 9.0 CRITICAL |
XWiki Platform Mentions UI is a user interface for mentioning users in wiki content for XWiki Platform, a generic wiki platform. Starting in version 12.5-rc-1 and prior to versions 13.10.6 and 14.4, it's possible to store Javascript or groovy scripts in a mention, macro anchor, or reference field. The stored code is executed by anyone visiting the page with the mention. This issue has been patched on XWiki 14.4 and 13.10.6. As a workaround, one may update `XWiki.Mentions.MentionsMacro` and edit the `Macro code` field of the `XWiki.WikiMacroClass` XObject. | |||||
CVE-2022-36096 | 1 Xwiki | 1 Xwiki | 2022-09-13 | N/A | 9.0 CRITICAL |
The XWiki Platform Index UI is an Index of all pages, attachments, orphans and deleted pages and attachments for XWiki Platform, a generic wiki platform. Prior to versions 13.10.6 and 14.3, it's possible to store JavaScript which will be executed by anyone viewing the deleted attachments index with an attachment containing javascript in its name. This issue has been patched in XWiki 13.10.6 and 14.3. As a workaround, modify fix the vulnerability by editing the wiki page `XWiki.DeletedAttachments` with the object editor, open the `JavaScriptExtension` object and apply on the content the changes that can be found on the fix commit. | |||||
CVE-2022-40281 | 1 Samsung | 1 Tizenrt | 2022-09-13 | N/A | 7.5 HIGH |
An issue was discovered in Samsung TizenRT through 3.0_GBM (and 3.1_PRE). cyassl_connect_step2 in curl/vtls/cyassl.c has a missing X509_free after SSL_get_peer_certificate, leading to information disclosure. | |||||
CVE-2001-1583 | 1 Sun | 1 Sunos | 2022-09-13 | 10.0 HIGH | N/A |
lpd daemon (in.lpd) in Solaris 8 and earlier allows remote attackers to execute arbitrary commands via a job request with a crafted control file that is not properly handled when lpd invokes a mail program. NOTE: this might be the same vulnerability as CVE-2000-1220. |