Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Total 210374 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-24092 3 Adobe, Apple, Microsoft 6 Acrobat, Acrobat Dc, Acrobat Reader and 3 more 2022-03-25 9.3 HIGH 7.8 HIGH
Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious font file.
CVE-2021-30771 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2022-03-25 6.8 MEDIUM 7.8 HIGH
An out-of-bounds write was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.4, iOS 14.6 and iPadOS 14.6, watchOS 7.5, tvOS 14.6. Processing a maliciously crafted font file may lead to arbitrary code execution.
CVE-2019-18288 1 Siemens 1 Sppa-t3000 Application Server 2022-03-25 6.5 MEDIUM 8.8 HIGH
A vulnerability has been identified in SPPA-T3000 Application Server (All versions < Service Pack R8.2 SP2). An attacker with valid authentication at the RMI interface could be able to gain remote code execution through an unsecured file upload. Please note that an attacker needs to have access to the Application Highway in order to exploit this vulnerability. At the time of advisory publication no public exploitation of this security vulnerability was known.
CVE-2021-34363 2 Fedoraproject, The Fuck Project 2 Fedora, The Fuck 2022-03-25 6.4 MEDIUM 9.1 CRITICAL
The thefuck (aka The Fuck) package before 3.31 for Python allows Path Traversal that leads to arbitrary file deletion via the "undo archive operation" feature.
CVE-2022-25602 1 Expresstech 1 Responsive Menu 2022-03-25 6.5 MEDIUM 8.8 HIGH
Nonce token leak vulnerability leading to arbitrary file upload, theme deletion, plugin settings change discovered in Responsive Menu WordPress plugin (versions <= 4.1.7).
CVE-2022-25607 1 Foliovision 1 Fv Flowplayer Video Player 2022-03-25 6.5 MEDIUM 7.2 HIGH
Authenticated (author or higher user role) SQL Injection (SQLi) vulnerability discovered in FV Flowplayer Video Player WordPress plugin (versions <= 7.5.15.727).
CVE-2022-27243 1 Misp 1 Misp 2022-03-25 6.8 MEDIUM 7.8 HIGH
An issue was discovered in MISP before 2.4.156. app/View/Users/terms.ctp allows Local File Inclusion via the custom terms file setting.
CVE-2022-27244 1 Misp 1 Misp 2022-03-25 3.5 LOW 4.8 MEDIUM
An issue was discovered in MISP before 2.4.156. A malicious site administrator could store an XSS payload in the custom auth name. This would be executed each time the administrator modifies a user.
CVE-2021-26691 5 Apache, Debian, Fedoraproject and 2 more 8 Http Server, Debian Linux, Fedora and 5 more 2022-03-25 7.5 HIGH 9.8 CRITICAL
In Apache HTTP Server versions 2.4.0 to 2.4.46 a specially crafted SessionHeader sent by an origin server could cause a heap overflow
CVE-2022-27245 1 Misp 1 Misp 2022-03-25 6.8 MEDIUM 8.8 HIGH
An issue was discovered in MISP before 2.4.156. app/Model/Server.php does not restrict generateServerSettings to the CLI. This could lead to SSRF.
CVE-2021-41864 4 Debian, Fedoraproject, Linux and 1 more 24 Debian Linux, Fedora, Linux Kernel and 21 more 2022-03-25 4.6 MEDIUM 7.8 HIGH
prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the Linux kernel before 5.14.12 allows unprivileged users to trigger an eBPF multiplication integer overflow with a resultant out-of-bounds write.
CVE-2022-27246 1 Misp 1 Misp 2022-03-25 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in MISP before 2.4.156. An SVG org logo (which may contain JavaScript) is not forbidden by default.
CVE-2022-24656 1 Hexoeditor Project 1 Hexoeditor 2022-03-25 4.3 MEDIUM 6.1 MEDIUM
HexoEditor 1.1.8 is affected by Cross Site Scripting (XSS). By putting a common XSS payload in a markdown file, if opened with the app, will execute several times.
CVE-2021-30826 1 Apple 2 Ipados, Iphone Os 2022-03-25 5.0 MEDIUM 7.5 HIGH
A logic issue was addressed with improved state management. This issue is fixed in iOS 15 and iPadOS 15. In certain situations, the baseband would fail to enable integrity and ciphering protection.
CVE-2022-0415 1 Gogs 1 Gogs 2022-03-25 6.5 MEDIUM 8.8 HIGH
Remote Command Execution in uploading repository file in GitHub repository gogs/gogs prior to 0.12.6.
CVE-2021-41307 1 Atlassian 3 Jira, Jira Server, Jira Software Data Center 2022-03-25 5.0 MEDIUM 7.5 HIGH
Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to view the names of private projects and private filters via an Insecure Direct Object References (IDOR) vulnerability in the Workload Pie Chart Gadget. The affected versions are before version 8.13.12, and from version 8.14.0 before 8.20.0.
CVE-2021-39125 1 Atlassian 3 Data Center, Jira, Jira Server 2022-03-25 5.0 MEDIUM 5.3 MEDIUM
Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to discover the usernames of users via an enumeration vulnerability in the password reset page. The affected versions are before version 8.5.10, and from version 8.6.0 before 8.13.1.
CVE-2021-26070 1 Atlassian 3 Data Center, Jira, Jira Server 2022-03-25 6.4 MEDIUM 7.2 HIGH
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to evade behind-the-firewall protection of app-linked resources via a Broken Authentication vulnerability in the `makeRequest` gadget resource. The affected versions are before version 8.13.3, and from version 8.14.0 before 8.14.1.
CVE-2020-29451 1 Atlassian 3 Data Center, Jira, Jira Server 2022-03-25 4.0 MEDIUM 4.3 MEDIUM
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to enumerate Jira projects via an Information Disclosure vulnerability in the Jira Projects plugin report page. The affected versions are before version 8.5.11, from version 8.6.0 before 8.13.3, and from version 8.14.0 before 8.14.1.
CVE-2020-36235 1 Atlassian 3 Jira, Jira Server, Jira Software Data Center 2022-03-25 5.0 MEDIUM 5.3 MEDIUM
Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to view custom field and custom SLA names via an Information Disclosure vulnerability in the mobile site view. The affected versions are before version 8.13.2, and from version 8.14.0 before 8.14.1.