Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Total 210374 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-23143 1 Gpac 1 Gpac 2023-02-01 N/A 7.8 HIGH
Buffer overflow vulnerability in function avc_parse_slice in file media_tools/av_parsers.c. GPAC version 2.3-DEV-rev1-g4669ba229-master.
CVE-2022-45909 1 Drachtio 1 Drachtio-server 2023-02-01 N/A 9.1 CRITICAL
drachtio-server before 0.8.19 has a heap-based buffer over-read via a long Request-URI in an INVITE request.
CVE-2022-1109 1 Lenovo 1 Leyun 2023-02-01 N/A 7.5 HIGH
An incorrect default permissions vulnerability in Lenovo Leyun cloud music application could allow denial of service.
CVE-2022-0626 1 Kuroit 1 Advanced Admin Search 2023-02-01 4.3 MEDIUM 6.1 MEDIUM
The Advanced Admin Search WordPress plugin before 1.1.6 does not sanitize and escape some parameters before outputting them back in an admin page, leading to a Reflected Cross-Site Scripting.
CVE-2022-3710 1 Sophos 2 Xg Firewall, Xg Firewall Firmware 2023-02-01 N/A 2.7 LOW
A post-auth read-only SQL injection vulnerability allows API clients to read non-sensitive configuration database contents in the API controller of Sophos Firewall releases older than version 19.5 GA.
CVE-2022-20494 1 Google 1 Android 2023-02-01 N/A 5.5 MEDIUM
In AutomaticZenRule of AutomaticZenRule.java, there is a possible persistent DoS due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-243794204
CVE-2022-20456 1 Google 1 Android 2023-02-01 N/A 7.8 HIGH
In AutomaticZenRule of AutomaticZenRule.java, there is a possible failure to persist permissions settings due to resource exhaustion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-242703780
CVE-2019-19143 1 Tp-link 2 Tl-wr849n, Tl-wr849n Firmware 2023-02-01 4.1 MEDIUM 6.1 MEDIUM
TP-LINK TL-WR849N 0.9.1 4.16 devices do not require authentication to replace the firmware via a POST request to the cgi/softup URI.
CVE-2022-46998 1 Taogogo 1 Taocms 2023-02-01 N/A 9.8 CRITICAL
An issue in the website background of taocms v3.0.2 allows attackers to execute a Server-Side Request Forgery (SSRF).
CVE-2022-20213 1 Google 1 Android 2023-02-01 N/A 5.5 MEDIUM
In ApplicationsDetailsActivity of AndroidManifest.xml, there is a possible DoS due to a tapjacking/overlay attack. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12Android ID: A-183410508
CVE-2022-46624 1 Online Graduate Tracer System Project 1 Online Graduate Tracer System 2023-02-01 N/A 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in Online Graduate Tracer System v1.0.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the name parameter.
CVE-2022-45730 1 Doctor Appointment Management System Project 1 Doctor Appointment Management System 2023-02-01 N/A 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in Doctor Appointment Management System v1.0.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Search function.
CVE-2023-23145 1 Gpac 1 Gpac 2023-02-01 N/A 7.8 HIGH
GPAC version 2.2-rev0-gab012bbfb-master was discovered to contain a memory leak in lsr_read_rare_full function.
CVE-2022-45562 1 Telosalliance 2 Omnia Mpx Node, Omnia Mpx Node Firmware 2023-02-01 N/A 8.8 HIGH
Insecure permissions in Telos Alliance Omnia MPX Node v1.0.0 to v1.4.9 allow attackers to manipulate and access system settings with backdoor account low privilege, this can lead to change hardware settings and execute arbitrary commands in vulnerable system functions that is requires high privilege to access.
CVE-2021-3907 2 Cloudflare, Debian 2 Octorpki, Debian Linux 2023-02-01 7.5 HIGH 9.8 CRITICAL
OctoRPKI does not escape a URI with a filename containing "..", this allows a repository to create a file, (ex. rsync://example.org/repo/../../etc/cron.daily/evil.roa), which would then be written to disk outside the base cache folder. This could allow for remote code execution on the host machine OctoRPKI is running on.
CVE-2022-45820 1 Thimpress 1 Learnpress 2023-02-01 N/A 8.8 HIGH
SQL Injection (SQLi) vulnerability in LearnPress – WordPress LMS Plugin <= 4.1.7.3.2 versions.
CVE-2022-28390 4 Debian, Fedoraproject, Linux and 1 more 4 Debian Linux, Fedora, Linux Kernel and 1 more 2023-02-01 4.6 MEDIUM 7.8 HIGH
ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.
CVE-2022-45808 1 Thimpress 1 Learnpress 2023-02-01 N/A 9.8 CRITICAL
SQL Injection vulnerability in LearnPress – WordPress LMS Plugin <= 4.1.7.3.2 versions.
CVE-2022-2808 1 Algan 1 Prens Student Information System 2023-02-01 N/A 8.8 HIGH
Algan Yaz?l?m Prens Student Information System product has an authenticated Insecure Direct Object Reference (IDOR) vulnerability.
CVE-2022-45919 2 Linux, Netapp 11 Linux Kernel, H300s, H300s Firmware and 8 more 2023-02-01 N/A 7.0 HIGH
An issue was discovered in the Linux kernel through 6.0.10. In drivers/media/dvb-core/dvb_ca_en50221.c, a use-after-free can occur is there is a disconnect after an open, because of the lack of a wait_event.