Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Total 210374 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-41094 1 Microsoft 15 Windows 10 1607, Windows 10 1809, Windows 10 20h2 and 12 more 2023-03-10 N/A 7.8 HIGH
Windows Hyper-V Elevation of Privilege Vulnerability
CVE-2022-41077 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2023-03-10 N/A 7.8 HIGH
Windows Fax Compose Form Elevation of Privilege Vulnerability
CVE-2022-41074 1 Microsoft 9 Windows 10, Windows 11, Windows 7 and 6 more 2023-03-10 N/A 5.5 MEDIUM
Windows Graphics Component Information Disclosure Vulnerability
CVE-2022-26806 1 Microsoft 1 365 Apps 2023-03-10 N/A 7.8 HIGH
Microsoft Office Graphics Remote Code Execution Vulnerability
CVE-2022-26805 1 Microsoft 1 365 Apps 2023-03-10 N/A 7.8 HIGH
Microsoft Office Graphics Remote Code Execution Vulnerability
CVE-2022-26804 1 Microsoft 1 365 Apps 2023-03-10 N/A 7.8 HIGH
Microsoft Office Graphics Remote Code Execution Vulnerability
CVE-2022-45553 1 Zbt 2 We1626, We1626 Firmware 2023-03-10 N/A 9.8 CRITICAL
An issue discovered in Shenzhen Zhibotong Electronics WBT WE1626 Router v 21.06.18 allows attacker to execute arbitrary commands via serial connection to the UART port.
CVE-2022-45552 1 Zbt 2 We1626, We1626 Firmware 2023-03-10 N/A 7.5 HIGH
An Insecure Permissions vulnerability in Shenzhen Zhiboton Electronics ZBT WE1626 Router v 21.06.18 allows attackers to obtain sensitive information via SPI bus interface connected to pinout of the NAND flash memory.
CVE-2023-22775 1 Arubanetworks 2 Arubaos, Sd-wan 2023-03-10 N/A 6.5 MEDIUM
A vulnerability exists which allows an authenticated attacker to access sensitive information on the ArubaOS command line interface. Successful exploitation could allow access to data beyond what is authorized by the users existing privilege level.
CVE-2022-45551 1 Zbt 2 We1626, We1626 Firmware 2023-03-10 N/A 9.8 CRITICAL
An issue discovered in Shenzhen Zhiboton Electronics ZBT WE1626 Router v 21.06.18 allows attackers to escalate privileges via WGET command to the Network Diagnosis endpoint.
CVE-2023-1165 1 Crmeb 1 Crmeb 2023-03-10 N/A 7.2 HIGH
A vulnerability was found in Zhong Bang CRMEB Java 1.3.4. It has been classified as critical. This affects an unknown part of the file /api/admin/system/store/order/list. The manipulation of the argument keywords leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier VDB-222261 was assigned to this vulnerability.
CVE-2023-22777 1 Arubanetworks 2 Arubaos, Sd-wan 2023-03-10 N/A 6.5 MEDIUM
An authenticated information disclosure vulnerability exists in the ArubaOS web-based management interface. Successful exploitation of this vulnerability results in the ability to read arbitrary files in the underlying operating system.
CVE-2023-0957 1 Gitpod 1 Gitpod 2023-03-10 N/A 9.6 CRITICAL
An issue was discovered in Gitpod versions prior to release-2022.11.2.16. There is a Cross-Site WebSocket Hijacking (CSWSH) vulnerability that allows attackers to make WebSocket connections to the Gitpod JSONRPC server using a victim’s credentials, because the Origin header is not restricted. This can lead to the extraction of data from workspaces, to a full takeover of the workspace.
CVE-2023-1164 1 Kylinos 1 Kylin Os 2023-03-10 N/A 7.8 HIGH
A vulnerability was found in KylinSoft kylin-activation and classified as critical. Affected by this issue is some unknown functionality of the component File Import. The manipulation leads to improper authorization. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used. Upgrading to version 1.3.11-23 and 1.30.10-5.p23 is able to address this issue. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-222260.
CVE-2023-22759 1 Arubanetworks 2 Arubaos, Sd-wan 2023-03-10 N/A 7.2 HIGH
Authenticated remote command injection vulnerabilities exist in the ArubaOS web-based management interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system. This allows an attacker to fully compromise the underlying operating system on the device running ArubaOS.
CVE-2023-1163 1 Draytek 2 Vigor 2960, Vigor 2960 Firmware 2023-03-10 N/A 6.5 MEDIUM
A vulnerability has been found in DrayTek Vigor 2960 1.5.1.4 and classified as problematic. Affected by this vulnerability is the function sub_1DA58 of the file mainfunction.cgi. The manipulation leads to path traversal. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-222259.
CVE-2023-22757 1 Arubanetworks 2 Arubaos, Sd-wan 2023-03-10 N/A 9.8 CRITICAL
There are buffer overflow vulnerabilities in multiple underlying operating system processes that could lead to unauthenticated remote code execution by sending specially crafted packets via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
CVE-2023-1162 1 Draytek 2 Vigor 2960, Vigor 2960 Firmware 2023-03-10 N/A 8.8 HIGH
A vulnerability, which was classified as critical, was found in DrayTek Vigor 2960 1.5.1.4. Affected is the function sub_1225C of the file mainfunction.cgi. The manipulation leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-222258 is the identifier assigned to this vulnerability.
CVE-2023-0578 1 Asosegitim 1 Bookcites 2023-03-10 N/A 6.1 MEDIUM
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ASOS Information Technologies Book Cites allows Cross-Site Scripting (XSS).This issue affects Book Cites: before 23.01.05.
CVE-2023-0577 1 Asosegitim 1 Sobiad 2023-03-10 N/A 6.1 MEDIUM
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ASOS Information Technologies SOBIAD allows Cross-Site Scripting (XSS).This issue affects SOBIAD: before 23.02.01.