Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Total 210374 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-28367 1 Antisamy Project 1 Antisamy 2022-05-03 4.3 MEDIUM 6.1 MEDIUM
OWASP AntiSamy before 1.6.6 allows XSS via HTML tag smuggling on STYLE content with crafted input. The output serializer does not properly encode the supposed Cascading Style Sheets (CSS) content.
CVE-2020-14123 1 Mi 1 Miui 2022-05-03 5.0 MEDIUM 7.5 HIGH
There is a pointer double free vulnerability in Some MIUI Services. When a function is called, the memory pointer is copied to two function modules, and an attacker can cause the pointer to be repeatedly released through malicious operations, resulting in the affected module crashing and affecting normal functionality, and if successfully exploited the vulnerability can cause elevation of privileges.
CVE-2021-36203 1 Johnsoncontrols 1 Metasys System Configuration Tool 2022-05-03 6.4 MEDIUM 9.1 CRITICAL
The affected product may allow an attacker to identify and forge requests to internal systems by way of a specially crafted request.
CVE-2022-28074 1 Fit2cloud 1 Halo 2022-05-03 3.5 LOW 4.8 MEDIUM
Halo-1.5.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability via \admin\index.html#/system/tools.
CVE-2021-32929 1 Uffizio 1 Gps Tracker 2022-05-03 6.8 MEDIUM 8.8 HIGH
All versions of Uffizio GPS Tracker may allow an attacker to perform unintended actions on behalf of a user.
CVE-2021-32927 1 Uffizio 1 Gps Tracker 2022-05-03 4.3 MEDIUM 6.1 MEDIUM
An attacker may be able to inject client-side JavaScript code on multiple instances within all versions of Uffizio GPS Tracker.
CVE-2022-1437 1 Radare 1 Radare2 2022-05-03 5.8 MEDIUM 7.1 HIGH
Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.7.0. The bug causes the program reads data past the end of the intented buffer. Typically, this can allow attackers to read sensitive information from other memory locations or cause a crash.
CVE-2022-0782 1 Donations Project 1 Donations 2022-05-03 7.5 HIGH 9.8 CRITICAL
The Donations WordPress plugin through 1.8 does not sanitise and escape the nd_donations_id parameter before using it in a SQL statement via the nd_donations_single_cause_form_validate_fields_php_function AJAX action (available to unauthenticated users), leading to an unauthenticated SQL Injection
CVE-2022-0876 1 Wpdevart 1 Social Comments 2022-05-03 3.5 LOW 4.8 MEDIUM
The Social comments by WpDevArt WordPress plugin before 2.5.0 does not sanitise and escape its settings, allowing high privilege users such as admin to perform cross-Site Scripting attacks even when unfiltered_html is disallowed
CVE-2021-36895 1 Tripetto 1 Tripetto 2022-05-03 4.3 MEDIUM 6.1 MEDIUM
Unauthenticated Cross-Site Scripting (XSS) vulnerability in Tripetto's Tripetto plugin <= 5.1.4 on WordPress via SVG image upload.
CVE-2022-29417 1 Shortpixel 1 Shortpixel Adaptive Images 2022-05-03 4.0 MEDIUM 4.3 MEDIUM
Plugin Settings Update vulnerability in ShortPixel's ShortPixel Adaptive Images plugin <= 3.3.1 at WordPress allows an attacker with a low user role like a subscriber or higher to change the plugin settings.
CVE-2022-29527 1 Amazon 1 Amazon Ssm Agent 2022-05-03 6.9 MEDIUM 7.0 HIGH
Amazon AWS amazon-ssm-agent before 3.1.1208.0 creates a world-writable sudoers file, which allows local attackers to inject Sudo rules and escalate privileges to root. This occurs in certain situations involving a race condition.
CVE-2022-28586 1 Hoosk 1 Hoosk 2022-05-03 4.3 MEDIUM 6.1 MEDIUM
XSS in edit page of Hoosk 1.8.0 allows attacker to execute javascript code in user browser via edit page with XSS payload bypass filter some special chars.
CVE-2022-29583 2 Microsoft, Service Project 2 Windows, Service 2022-05-03 4.6 MEDIUM 7.8 HIGH
service_windows.go in the kardianos service package for Go omits quoting that is sometimes needed for execution of a Windows service executable from the intended directory.
CVE-2021-39040 1 Ibm 1 Planning Analytics Workspace 2022-05-03 6.0 MEDIUM 8.0 HIGH
IBM Planning Analytics Workspace 2.0 could be vulnerable to malicious file upload by not validating the file types or sizes. Attackers can make use of this weakness and upload malicious executable files into the system and it can be sent to victim for performing further attacks. IBM X-Force ID: 214025.
CVE-2021-4225 2 Microsoft, Smartypantsplugins 2 Windows, Sp Project \& Document Manager 2022-05-03 6.5 MEDIUM 8.8 HIGH
The SP Project & Document Manager WordPress plugin before 4.24 allows any authenticated users, such as subscribers, to upload files. The plugin attempts to prevent PHP and other similar files that could be executed on the server from being uploaded by checking the file extension. It was discovered that on Windows servers, the security checks in place were insufficient, enabling bad actors to potentially upload backdoors on vulnerable sites.
CVE-2022-26856 1 Dell 1 Emc Repository Manager 2022-05-03 2.1 LOW 7.8 HIGH
Dell EMC Repository Manager version 3.4.0 contains a plain-text password storage vulnerability. A local attacker could potentially exploit this vulnerability, leading to the disclosure of certain user credentials. The attacker may be able to use the exposed credentials to access the vulnerable application's database with privileges of the compromised account.
CVE-2022-0287 1 Mycred 1 Mycred 2022-05-03 4.0 MEDIUM 4.3 MEDIUM
The myCred WordPress plugin before 2.4.3.1 does not have any authorisation in place in its mycred-tools-select-user AJAX action, allowing any authenticated user, such as subscriber to call and retrieve all email addresses from the blog
CVE-2022-23711 1 Elastic 1 Kibana 2022-05-03 5.0 MEDIUM 5.3 MEDIUM
A vulnerability in Kibana could expose sensitive information related to Elastic Stack monitoring in the Kibana page source. Elastic Stack monitoring features provide a way to keep a pulse on the health and performance of your Elasticsearch cluster. Authentication with a vulnerable Kibana instance is not required to view the exposed information. The Elastic Stack monitoring exposure only impacts users that have set any of the optional monitoring.ui.elasticsearch.* settings in order to configure Kibana as a remote UI for Elastic Stack Monitoring. The same vulnerability in Kibana could expose other non-sensitive application-internal information in the page source.
CVE-2022-0363 1 Mycred 1 Mycred 2022-05-03 4.0 MEDIUM 4.3 MEDIUM
The myCred WordPress plugin before 2.4.4 does not have any authorisation and CSRF checks in the mycred-tools-import-export AJAX action, allowing any authenticated users, such as subscribers, to call it and import mycred setup, thus creating badges, managing points or creating arbitrary posts.