Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Total 210374 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-21539 1 Microsoft 6 Windows 10 20h2, Windows 10 21h2, Windows 10 22h2 and 3 more 2023-01-15 N/A 7.5 HIGH
Windows Authentication Remote Code Execution Vulnerability.
CVE-2023-21541 1 Microsoft 15 Windows 10 1607, Windows 10 1809, Windows 10 20h2 and 12 more 2023-01-15 N/A 7.8 HIGH
Windows Task Scheduler Elevation of Privilege Vulnerability.
CVE-2023-21542 1 Microsoft 9 Windows 10 1607, Windows 7, Windows 8.1 and 6 more 2023-01-15 N/A 7.0 HIGH
Windows Installer Elevation of Privilege Vulnerability.
CVE-2016-15017 1 Ecodev 1 Media Upload 2023-01-14 N/A 9.8 CRITICAL
A vulnerability has been found in fabarea media_upload and classified as critical. This vulnerability affects the function getUploadedFileList of the file Classes/Service/UploadFileService.php. The manipulation leads to pathname traversal. Upgrading to version 0.9.0 is able to address this issue. The name of the patch is b25d42a4981072321c1a363311d8ea2a4ac8763a. It is recommended to upgrade the affected component. VDB-217786 is the identifier assigned to this vulnerability.
CVE-2014-125073 1 Voteapp Project 1 Voteapp 2023-01-14 N/A 9.8 CRITICAL
A vulnerability was found in mapoor voteapp. It has been rated as critical. Affected by this issue is the function create_poll/do_poll/show_poll/show_refresh of the file app.py. The manipulation leads to sql injection. The name of the patch is b290c21a0d8bcdbd55db860afd3cadec97388e72. It is recommended to apply a patch to fix this issue. VDB-217790 is the identifier assigned to this vulnerability.
CVE-2022-4711 1 Royal-elementor-addons 1 Royal Elementor Addons 2023-01-14 N/A 4.3 MEDIUM
The Royal Elementor Addons plugin for WordPress is vulnerable to insufficient access control in the 'wpr_save_mega_menu_settings' AJAX action in versions up to, and including, 1.3.59. This allows any authenticated user, including those with subscriber-level permissions, to enable and modify Mega Menu settings for any menu item.
CVE-2022-38105 1 Asus 2 Rt-ax82u, Rt-ax82u Firmware 2023-01-13 N/A 7.5 HIGH
An information disclosure vulnerability exists in the cm_processREQ_NC opcode of Asus RT-AX82U 3.0.0.4.386_49674-ge182230 router's configuration service. A specially-crafted network packets can lead to a disclosure of sensitive information. An attacker can send a network request to trigger this vulnerability.
CVE-2022-35401 1 Asus 2 Rt-ax82u, Rt-ax82u Firmware 2023-01-13 N/A 8.1 HIGH
An authentication bypass vulnerability exists in the get_IFTTTTtoken.cgi functionality of Asus RT-AX82U 3.0.0.4.386_49674-ge182230. A specially-crafted HTTP request can lead to full administrative access to the device. An attacker would need to send a series of HTTP requests to exploit this vulnerability.
CVE-2022-45164 1 Archibus 1 Archibus Web Central 2023-01-13 N/A 4.3 MEDIUM
An issue was discovered in Archibus Web Central 2022.03.01.107. A service exposed by the application allows a basic user to cancel (delete) a booking, created by someone else - even if this basic user is not a member of the booking
CVE-2022-38482 1 Mega 1 Hopex 2023-01-13 N/A 4.3 MEDIUM
A link-manipulation issue was discovered in Mega HOPEX 15.2.0.6110 before V5CP4.
CVE-2022-38481 1 Mega 1 Hopex 2023-01-13 N/A 6.1 MEDIUM
An issue was discovered in Mega HOPEX 15.2.0.6110 before V5CP2. The application is prone to reflected Cross-site Scripting (XSS) in several features.
CVE-2022-38393 1 Asus 2 Rt-ax82u, Rt-ax82u Firmware 2023-01-13 N/A 7.5 HIGH
A denial of service vulnerability exists in the cfg_server cm_processConnDiagPktList opcode of Asus RT-AX82U 3.0.0.4.386_49674-ge182230 router's configuration service. A specially-crafted network packet can lead to denial of service. An attacker can send a malicious packet to trigger this vulnerability.
CVE-2022-45167 1 Archibus 1 Archibus Web Central 2023-01-13 N/A 4.3 MEDIUM
An issue was discovered in Archibus Web Central 2022.03.01.107. A service exposed by the application allows a basic user to access the profile information of all connected users.
CVE-2022-45166 1 Archibus 1 Archibus Web Central 2023-01-13 N/A 4.3 MEDIUM
An issue was discovered in Archibus Web Central 2022.03.01.107. A service exposed by the application accepts a set of user-controlled parameters that are used to act on the data returned to the user. It allows a basic user to access data unrelated to their role.
CVE-2023-22479 1 Fit2cloud 1 Kubepi 2023-01-13 N/A 6.5 MEDIUM
KubePi is a modern Kubernetes panel. A session fixation attack allows an attacker to hijack a legitimate user session, versions 1.6.3 and below are susceptible. A patch will be released in version 1.6.4.
CVE-2023-22469 1 Nextcloud 1 Deck 2023-01-13 N/A 3.5 LOW
Deck is a kanban style organization tool aimed at personal planning and project organization for teams integrated with Nextcloud. When getting the reference preview for Deck cards the user has no access to, unauthorized user could eventually get the cached data of a user that has access. There are currently no known workarounds. It is recommended that the Nextcloud app Deck is upgraded to 1.8.2.
CVE-2022-46449 1 Musicpd 1 Music Player Daemon 2023-01-13 N/A 7.5 HIGH
An issue in MPD (Music Player Daemon) v0.23.10 allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2022-4382 1 Linux 1 Linux Kernel 2023-01-13 N/A 6.4 MEDIUM
A use-after-free flaw caused by a race among the superblock operations in the gadgetfs Linux driver was found. It could be triggered by yanking out a device that is running the gadgetfs side.
CVE-2022-46610 1 72crm 1 Wukong Crm 2023-01-13 N/A 8.8 HIGH
72crm v9 was discovered to contain an arbitrary file upload vulnerability via the avatar upload function. This vulnerability allows attackers to execute arbitrary code via a crafted PHP file.
CVE-2022-45061 2 Fedoraproject, Python 2 Fedora, Python 2023-01-13 N/A 7.5 HIGH
An issue was discovered in Python before 3.11.1. An unnecessary quadratic algorithm exists in one path when processing some inputs to the IDNA (RFC 3490) decoder, such that a crafted, unreasonably long name being presented to the decoder could lead to a CPU denial of service. Hostnames are often supplied by remote servers that could be controlled by a malicious actor; in such a scenario, they could trigger excessive CPU consumption on the client attempting to make use of an attacker-supplied supposed hostname. For example, the attack payload could be placed in the Location header of an HTTP response with status code 302. A fix is planned in 3.11.1, 3.10.9, 3.9.16, 3.8.16, and 3.7.16.