Total
210374 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2022-20659 | 1 Cisco | 2 Evolved Programmable Network Manager, Prime Infrastructure | 2022-02-25 | 4.3 MEDIUM | 6.1 MEDIUM |
A vulnerability in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network (EPN) Manager could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface of an affected device. This vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of an affected interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. | |||||
CVE-2022-20750 | 1 Cisco | 1 Redundancy Configuration Manager | 2022-02-25 | 5.0 MEDIUM | 7.5 HIGH |
A vulnerability in the checkpoint manager implementation of Cisco Redundancy Configuration Manager (RCM) for Cisco StarOS Software could allow an unauthenticated, remote attacker to cause the checkpoint manager process to restart upon receipt of malformed TCP data. This vulnerability is due to improper input validation of an ingress TCP packet. An attacker could exploit this vulnerability by sending crafted TCP data to the affected application. A successful exploit could allow the attacker to cause a denial of service (DoS) condition due to the checkpoint manager process restarting. | |||||
CVE-2021-25108 | 1 Ip2location | 1 Country Blocker | 2022-02-25 | 5.8 MEDIUM | 7.1 HIGH |
The IP2Location Country Blocker WordPress plugin before 2.26.6 does not have CSRF check in the ip2location_country_blocker_save_rules AJAX action, allowing attackers to make a logged in admin block arbitrary country, or block all of them at once, preventing users from accessing the frontend. | |||||
CVE-2022-22113 | 1 Daybydaycrm | 1 Daybyday | 2022-02-25 | 6.5 MEDIUM | 8.8 HIGH |
In DayByDay CRM, versions 2.2.0 through 2.2.1 (latest) are vulnerable to Insufficient Session Expiration. When a password has been changed by the user or by an administrator, a user that was already logged in, will still have access to the application even after the password was changed. | |||||
CVE-2021-25966 | 1 Orchardcore | 1 Orchard Core | 2022-02-25 | 6.5 MEDIUM | 8.8 HIGH |
In “Orchard core CMS” application, versions 1.0.0-beta1-3383 to 1.0.0 are vulnerable to an improper session termination after password change. When a password has been changed by the user or by an administrator, a user that was already logged in, will still have access to the application even after the password was changed. | |||||
CVE-2022-20702 | 1 Cisco | 18 Rv160, Rv160 Firmware, Rv160w and 15 more | 2022-02-25 | 9.0 HIGH | 7.2 HIGH |
Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an attacker to do any of the following: Execute arbitrary code Elevate privileges Execute arbitrary commands Bypass authentication and authorization protections Fetch and run unsigned software Cause denial of service (DoS) For more information about these vulnerabilities, see the Details section of this advisory. | |||||
CVE-2021-37107 | 1 Huawei | 1 Emui | 2022-02-25 | 2.1 LOW | 5.5 MEDIUM |
There is an improper memory access permission configuration on ACPU.Successful exploitation of this vulnerability may cause out-of-bounds access. | |||||
CVE-2022-22899 | 1 Coreftp | 1 Core Ftp | 2022-02-25 | 2.6 LOW | 5.5 MEDIUM |
Core FTP / SFTP Server v2 Build 725 was discovered to allow unauthenticated attackers to cause a Denial of Service (DoS) via a crafted packet through the SSH service. | |||||
CVE-2021-46062 | 1 Mingsoft | 1 Mcms | 2022-02-25 | 5.8 MEDIUM | 7.1 HIGH |
MCMS v5.2.5 was discovered to contain an arbitrary file deletion vulnerability via the component oldFileName. | |||||
CVE-2021-46037 | 1 Mingsoft | 1 Mcms | 2022-02-25 | 5.5 MEDIUM | 8.1 HIGH |
MCMS v5.2.4 was discovered to contain an arbitrary file deletion vulnerability via the component /template/unzip.do. | |||||
CVE-2022-25318 | 1 Cerebrate-project | 1 Cerebrate | 2022-02-25 | 4.0 MEDIUM | 4.3 MEDIUM |
An issue was discovered in Cerebrate through 1.4. An incorrect sharing group ACL allowed an unprivileged user to edit and modify sharing groups. | |||||
CVE-2022-25317 | 1 Cerebrate-project | 1 Cerebrate | 2022-02-25 | 4.3 MEDIUM | 6.1 MEDIUM |
An issue was discovered in Cerebrate through 1.4. genericForm allows reflected XSS in form descriptions via a user-controlled description. | |||||
CVE-2022-25319 | 1 Cerebrate-project | 1 Cerebrate | 2022-02-25 | 5.0 MEDIUM | 5.3 MEDIUM |
An issue was discovered in Cerebrate through 1.4. Endpoints could be open even when not enabled. | |||||
CVE-2021-0107 | 2 Intel, Netapp | 681 Atom C3308, Atom C3336, Atom C3338 and 678 more | 2022-02-25 | 4.6 MEDIUM | 6.7 MEDIUM |
Unchecked return value in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access. | |||||
CVE-2021-0115 | 2 Intel, Netapp | 681 Atom C3308, Atom C3336, Atom C3338 and 678 more | 2022-02-25 | 4.6 MEDIUM | 6.7 MEDIUM |
Buffer overflow in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access. | |||||
CVE-2021-0111 | 2 Intel, Netapp | 681 Atom C3308, Atom C3336, Atom C3338 and 678 more | 2022-02-25 | 4.6 MEDIUM | 6.7 MEDIUM |
NULL pointer dereference in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access. | |||||
CVE-2021-0118 | 2 Intel, Netapp | 1360 Atom C3308, Atom C3308 Firmware, Atom C3336 and 1357 more | 2022-02-25 | 4.6 MEDIUM | 6.7 MEDIUM |
Out-of-bounds read in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access. | |||||
CVE-2021-0093 | 2 Intel, Netapp | 681 Atom C3308, Atom C3336, Atom C3338 and 678 more | 2022-02-25 | 2.1 LOW | 4.4 MEDIUM |
Incorrect default permissions in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable a denial of service via local access. | |||||
CVE-2022-25270 | 1 Drupal | 1 Drupal | 2022-02-25 | 4.0 MEDIUM | 6.5 MEDIUM |
The Quick Edit module does not properly check entity access in some circumstances. This could result in users with the "access in-place editing" permission viewing some content they are are not authorized to access. Sites are only affected if the QuickEdit module (which comes with the Standard profile) is installed. | |||||
CVE-2022-22885 | 1 Hutool | 1 Hutool | 2022-02-25 | 7.5 HIGH | 9.8 CRITICAL |
Hutool v5.7.18's HttpRequest was discovered to ignore all TLS/SSL certificate validation. |