Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Total 210374 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-31116 2 Fedoraproject, Ultrajson Project 2 Fedora, Ultrajson 2022-11-04 5.0 MEDIUM 7.5 HIGH
UltraJSON is a fast JSON encoder and decoder written in pure C with bindings for Python 3.7+. Affected versions were found to improperly decode certain characters. JSON strings that contain escaped surrogate characters not part of a proper surrogate pair were decoded incorrectly. Besides corrupting strings, this allowed for potential key confusion and value overwriting in dictionaries. All users parsing JSON from untrusted sources are vulnerable. From version 5.4.0, UltraJSON decodes lone surrogates in the same way as the standard library's `json` module does, preserving them in the parsed output. Users are advised to upgrade. There are no known workarounds for this issue.
CVE-2022-33743 3 Debian, Linux, Xen 3 Debian Linux, Linux Kernel, Xen 2022-11-04 4.6 MEDIUM 7.8 HIGH
network backend may cause Linux netfront to use freed SKBs While adding logic to support XDP (eXpress Data Path), a code label was moved in a way allowing for SKBs having references (pointers) retained for further processing to nevertheless be freed.
CVE-2022-2268 1 Soflyy 1 Wp All Import 2022-11-04 6.5 MEDIUM 7.2 HIGH
The Import any XML or CSV File to WordPress plugin before 3.6.8 accepts all zip files and automatically extracts the zip file without validating the extracted file type. Allowing high privilege users such as admin to upload an arbitrary file like PHP, leading to RCE
CVE-2022-33099 2 Fedoraproject, Lua 2 Fedora, Lua 2022-11-04 5.0 MEDIUM 7.5 HIGH
An issue in the component luaG_runerror of Lua v5.4.4 and below leads to a heap-buffer overflow when a recursive error occurs.
CVE-2022-31137 1 Roxy-wi 1 Roxy-wi 2022-11-04 10.0 HIGH 9.8 CRITICAL
Roxy-WI is a web interface for managing Haproxy, Nginx, Apache and Keepalived servers. Versions prior to 6.1.1.0 are subject to a remote code execution vulnerability. System commands can be run remotely via the subprocess_execute function without processing the inputs received from the user in the /app/options.py file. Attackers need not be authenticated to exploit this vulnerability. Users are advised to upgrade. There are no known workarounds for this vulnerability.
CVE-2022-35411 1 Rpc.py Project 1 Rpc.py 2022-11-04 7.5 HIGH 9.8 CRITICAL
rpc.py through 0.6.0 allows Remote Code Execution because an unpickle occurs when the "serializer: pickle" HTTP header is sent. In other words, although JSON (not Pickle) is the default data format, an unauthenticated client can cause the data to be processed with unpickle.
CVE-2022-31117 2 Fedoraproject, Ultrajson Project 2 Fedora, Ultrajson 2022-11-04 4.3 MEDIUM 5.9 MEDIUM
UltraJSON is a fast JSON encoder and decoder written in pure C with bindings for Python 3.7+. In versions prior to 5.4.0 an error occurring while reallocating a buffer for string decoding can cause the buffer to get freed twice. Due to how UltraJSON uses the internal decoder, this double free is impossible to trigger from Python. This issue has been resolved in version 5.4.0 and all users should upgrade to UltraJSON 5.4.0. There are no known workarounds for this issue.
CVE-2022-35405 1 Zohocorp 3 Manageengine Access Manager Plus, Manageengine Pam360, Manageengine Password Manager Pro 2022-11-04 N/A 9.8 CRITICAL
Zoho ManageEngine Password Manager Pro before 12101 and PAM360 before 5510 are vulnerable to unauthenticated remote code execution. (This also affects ManageEngine Access Manager Plus before 4303 with authentication.)
CVE-2022-29593 1 Dingtian-tech 2 Dt-r004, Dt-r004 Firmware 2022-11-04 N/A 5.9 MEDIUM
relay_cgi.cgi on Dingtian DT-R002 2CH relay devices with firmware 3.1.276A allows an attacker to replay HTTP post requests without the need for authentication or a valid signed/authorized request.
CVE-2022-29931 1 Raytion 1 Custom Security Manager 2022-11-04 4.3 MEDIUM 6.1 MEDIUM
The administration interface of the Raytion Custom Security Manager (Raytion CSM) in Version 7.2.0 allows reflected Cross-site Scripting (XSS).
CVE-2022-29774 1 Ispyconnect 1 Ispy 2022-11-04 7.5 HIGH 9.8 CRITICAL
iSpy v7.2.2.0 is vulnerable to remote command execution via path traversal.
CVE-2021-25121 1 Bestwebsoft 1 Rating 2022-11-04 4.0 MEDIUM 6.5 MEDIUM
The Rating by BestWebSoft WordPress plugin before 1.6 does not validate the submitted rating, allowing submission of long integer, causing a Denial of Service on the post/page when a user submit such rating
CVE-2022-33981 2 Debian, Linux 2 Debian Linux, Linux Kernel 2022-11-04 2.1 LOW 3.3 LOW
drivers/block/floppy.c in the Linux kernel before 5.17.6 is vulnerable to a denial of service, because of a concurrency use-after-free flaw after deallocating raw_cmd in the raw_cmd_ioctl function.
CVE-2017-20052 1 Python 1 Python 2022-11-04 4.4 MEDIUM 7.8 HIGH
A vulnerability classified as problematic was found in Python 2.7.13. This vulnerability affects unknown code of the component pgAdmin4. The manipulation leads to uncontrolled search path. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
CVE-2022-1938 1 Awin 1 Awin Data Feed 2022-11-04 3.5 LOW 5.4 MEDIUM
The Awin Data Feed WordPress plugin before 1.8 does not sanitise and escape a header when processing request to generate analytics data, allowing unauthenticated users to perform Stored Cross-Site Scripting attacks against a logged in admin viewing the plugin's settings
CVE-2022-1937 1 Awin 1 Awin Data Feed 2022-11-04 4.3 MEDIUM 6.1 MEDIUM
The Awin Data Feed WordPress plugin before 1.8 does not sanitise and escape a parameter before outputting it back via an AJAX action (available to both unauthenticated and authenticated users), leading to a Reflected Cross-Site Scripting
CVE-2022-34173 1 Jenkins 1 Jenkins 2022-11-04 4.3 MEDIUM 6.1 MEDIUM
In Jenkins 2.340 through 2.355 (both inclusive) the tooltip of the build button in list views supports HTML without escaping the job display name, resulting in a cross-site scripting (XSS) vulnerability exploitable by attackers with Job/Configure permission.
CVE-2022-34172 1 Jenkins 1 Jenkins 2022-11-04 4.3 MEDIUM 6.1 MEDIUM
In Jenkins 2.340 through 2.355 (both inclusive) symbol-based icons unescape previously escaped values of 'tooltip' parameters, resulting in a cross-site scripting (XSS) vulnerability.
CVE-2022-34171 1 Jenkins 1 Jenkins 2022-11-04 4.3 MEDIUM 6.1 MEDIUM
In Jenkins 2.321 through 2.355 (both inclusive) and LTS 2.332.1 through LTS 2.332.3 (both inclusive) the HTML output generated for new symbol-based SVG icons includes the 'title' attribute of 'l:ionicon' (until Jenkins 2.334) and 'alt' attribute of 'l:icon' (since Jenkins 2.335) without further escaping, resulting in a cross-site scripting (XSS) vulnerability.
CVE-2022-34170 1 Jenkins 1 Jenkins 2022-11-04 4.3 MEDIUM 6.1 MEDIUM
In Jenkins 2.320 through 2.355 (both inclusive) and LTS 2.332.1 through LTS 2.332.3 (both inclusive) the help icon does not escape the feature name that is part of its tooltip, effectively undoing the fix for SECURITY-1955, resulting in a cross-site scripting (XSS) vulnerability exploitable by attackers with Job/Configure permission.