Total
210374 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2022-1893 | 1 Trudesk Project | 1 Trudesk | 2022-06-14 | 5.0 MEDIUM | 5.3 MEDIUM |
Exposure of Sensitive Information to an Unauthorized Actor in GitHub repository polonel/trudesk prior to 1.2.3. | |||||
CVE-2022-1424 | 1 2code | 1 Ask Me | 2022-06-14 | 4.3 MEDIUM | 6.5 MEDIUM |
The Ask me WordPress theme before 6.8.2 does not perform CSRF checks for any of its AJAX actions, allowing an attacker to trick logged in users to perform various actions on their behalf on the site. | |||||
CVE-2022-1241 | 1 2code | 1 Ask Me | 2022-06-14 | 4.3 MEDIUM | 6.1 MEDIUM |
The Ask me WordPress theme before 6.8.2 does not properly sanitise and escape several of the fields in the Edit Profile page, leading to Reflected Cross-Site Scripting issues | |||||
CVE-2022-1422 | 1 2code | 1 Discy | 2022-06-14 | 4.3 MEDIUM | 6.5 MEDIUM |
The Discy WordPress theme before 5.2 does not check for CSRF tokens in the AJAX action discy_reset_options, allowing an attacker to trick an admin into resetting the site settings back to defaults. | |||||
CVE-2019-5130 | 1 Foxitsoftware | 2 Phantompdf, Reader | 2022-06-14 | 6.8 MEDIUM | 8.8 HIGH |
An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.7.0.29435. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability. | |||||
CVE-2022-1421 | 1 2code | 1 Discy | 2022-06-14 | 4.3 MEDIUM | 4.3 MEDIUM |
The Discy WordPress theme before 5.2 lacks CSRF checks in some AJAX actions, allowing an attacker to make a logged in admin change arbitrary 's settings including payment methods via a CSRF attack | |||||
CVE-2022-1947 | 1 Trudesk Project | 1 Trudesk | 2022-06-14 | 4.0 MEDIUM | 6.5 MEDIUM |
Use of Incorrect Operator in GitHub repository polonel/trudesk prior to 1.2.3. | |||||
CVE-2020-36528 | 1 Platinumchina | 1 Platinum Mobile | 2022-06-14 | 4.0 MEDIUM | 6.5 MEDIUM |
A vulnerability, which was classified as critical, was found in Platinum Mobile 1.0.4.850. Affected is /MobileHandler.ashx which leads to broken access control. The attack requires authentication. Upgrading to version 1.0.4.851 is able to address this issue. It is recommended to upgrade the affected component. | |||||
CVE-2022-25361 | 1 Watchguard | 47 Firebox M200, Firebox M270, Firebox M290 and 44 more | 2022-06-14 | 6.4 MEDIUM | 9.1 CRITICAL |
WatchGuard Firebox and XTM appliances allow an unauthenticated remote attacker to delete arbitrary files from a limited set of directories on the system. This vulnerability impacts Fireware OS before 12.7.2_U2, 12.x before 12.1.3_U8, and 12.2.x through 12.5.x before 12.5.9_U2. | |||||
CVE-2022-31494 | 1 Librehealth | 1 Librehealth Ehr | 2022-06-14 | 4.3 MEDIUM | 6.1 MEDIUM |
LibreHealth EHR Base 2.0.0 allows gacl/admin/acl_admin.php action XSS. | |||||
CVE-2022-30927 | 1 Simple Task Scheduling System Project | 1 Simple Task Scheduling System | 2022-06-14 | 7.5 HIGH | 9.8 CRITICAL |
A SQL injection vulnerability exists in Simple Task Scheduling System 1.0 when MySQL is being used as the application database. An attacker can issue SQL commands to the MySQL database through the vulnerable "id" parameter. | |||||
CVE-2022-31025 | 1 Discourse | 1 Discourse | 2022-06-14 | 5.0 MEDIUM | 5.3 MEDIUM |
Discourse is an open source platform for community discussion. Prior to version 2.8.4 on the `stable` branch and 2.9.0beta5 on the `beta` and `tests-passed` branches, inviting users on sites that use single sign-on could bypass the `must_approve_users` check and invites by staff are always approved automatically. The issue is patched in Discourse version 2.8.4 on the `stable` branch and version `2.9.0.beta5` on the `beta` and `tests-passed` branches. As a workaround, disable invites or increase `min_trust_level_to_allow_invite` to reduce the attack surface to more trusted users. | |||||
CVE-2022-29631 | 1 Jodd | 1 Http | 2022-06-14 | 5.0 MEDIUM | 7.5 HIGH |
Jodd HTTP v6.0.9 was discovered to contain multiple CLRF injection vulnerabilities via the components jodd.http.HttpRequest#set and `jodd.http.HttpRequest#send. These vulnerabilities allow attackers to execute Server-Side Request Forgery (SSRF) via a crafted TCP payload. | |||||
CVE-2022-30587 | 1 Gradle | 1 Gradle Enterprise | 2022-06-14 | 5.0 MEDIUM | 7.5 HIGH |
Gradle Enterprise through 2022.2.2 has Incorrect Access Control that leads to information disclosure. | |||||
CVE-2020-6220 | 1 Sap | 1 Business Objects Business Intelligence Platform | 2022-06-14 | 2.6 LOW | 4.7 MEDIUM |
BI Launchpad and CMC in SAP Business Objects Business Intelligence Platform, versions 4.1, 4.2, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. Exploit is possible only when the bttoken in victim’s session is active. | |||||
CVE-2020-36538 | 1 Etan | 1 Etan Cms | 2022-06-14 | 6.5 MEDIUM | 8.8 HIGH |
A vulnerability was found in Eatan CMS. It has been declared as critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to sql injection. The attack can be launched remotely. | |||||
CVE-2022-30469 | 1 Afian | 1 Filerun | 2022-06-14 | 6.5 MEDIUM | 8.8 HIGH |
In Afian Filerun 20220202, lack of sanitization of the POST parameter "metadata[]" in `/?module=fileman§ion=get&page=grid` leads to SQL injection. | |||||
CVE-2022-31768 | 1 Ibm | 1 Infosphere Information Server | 2022-06-14 | 7.5 HIGH | 9.8 CRITICAL |
IBM InfoSphere Information Server 11.7 is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. | |||||
CVE-2022-31493 | 1 Librehealth | 1 Librehealth Ehr | 2022-06-14 | 4.3 MEDIUM | 6.1 MEDIUM |
LibreHealth EHR Base 2.0.0 allows gacl/admin/acl_admin.php acl_id XSS. | |||||
CVE-2022-1991 | 1 Fast Food Ordering System Project | 1 Fast Food Ordering System | 2022-06-14 | 3.5 LOW | 4.8 MEDIUM |
A vulnerability classified as problematic has been found in Fast Food Ordering System 1.0. Affected is the file Master.php of the Master List. The manipulation of the argument Description with the input foo "><img src="" onerror="alert(document.cookie)"> leads to cross site scripting. It is possible to launch the attack remotely but it requires authentication. Exploit details have been disclosed to the public. |