ID | Title | VulDB | CVSS | Secunia | XForce | Nessus |
---|
203396 | HPE IceWall SSO sql injection [CVE-2022-28623] | medium | 🔒 | - | - | - |
203395 | AdminLTE cross site scripting [CVE-2022-31029] | low | 🔒 | - | - | - |
203394 | GFI Mail Archiver Telerik Web UI Plugin unrestricted upload [CVE-2021-29281] | medium | 🔒 | - | - | - |
203393 | Keycloak authorization [CVE-2022-1245] | medium | 🔒 | - | - | - |
203392 | Snipe-IT People Menu unrestricted upload [CVE-2022-32061] | medium | 🔒 | - | - | - |
203391 | Snipe-IT Update Branding Settings unrestricted upload [CVE-2022-32060] | medium | 🔒 | - | - | - |
203390 | Eclipse Jetty SslConnection resource control | medium | 🔒 | - | - | - |
203389 | Eclipse Jetty HttpURI input validation | low | 🔒 | - | - | - |
203388 | Eclipse Lyo RDF xml external entity reference [CVE-2021-41042] | low | 🔒 | - | - | - |
203387 | Dell EMC PowerProtect Cyber Recovery access control [CVE-2022-32481] | medium | 🔒 | - | - | - |
203386 | Eclipse Jetty HTTP2 Server insufficient resource pool [CVE-2022-2048] | low | 🔒 | - | - | - |
203385 | Dell EMC Storage Cloud Mobility Remote Code Execution [CVE-2022-33936] | high | 🔒 | - | - | - |
203384 | Eclipse Equinox p2 unknown vulnerability [CVE-2021-41037] | medium | 🔒 | - | - | - |
203383 | atoms183 CMS product_admin.php sql injection | medium | 🔒 | - | - | - |
203382 | Microsoft Edge privileges management [CVE-2022-33680] | medium | 🔒 | - | - | - |
203381 | Magnolia CMS Edit Contact cross site scripting [CVE-2022-33098] | low | 🔒 | - | - | - |
203380 | TP-LINK TL-WR741N/TL-WR742N Packet httpRpmPass infinite loop | medium | 🔒 | - | - | - |
203379 | HumHub Spaces cross site scripting [CVE-2022-31133] | low | 🔒 | - | - | - |
203378 | Wavlink WL-WN575A3 POST Request obtw command injection | medium | 🔒 | - | - | - |
203377 | TOTOLINK EX300 MQTT Data Packet setLanguageCfg command injection | medium | 🔒 | - | - | - |
203376 | Akashi Evidence Packet denial of service [CVE-2022-31135] | low | 🔒 | - | - | - |
203375 | Hyperledger Fabric denial of service [CVE-2022-31121] | low | 🔒 | - | - | - |
203374 | Bookwyrm User Profiles/Book Description/Status cross site scripting | low | 🔒 | - | - | - |
203373 | Google Login Plugin improper authentication [CVE-2015-5298] | medium | 🔒 | - | - | - |
203372 | Apache Druid URL Parameter cross site scripting [CVE-2021-44791] | low | 🔒 | - | - | - |
203371 | Apache Druid Header improper restriction of rendered ui layers | medium | 🔒 | - | - | - |
203370 | glFTPd Connection Limit denial of service [CVE-2021-31645] | low | 🔒 | - | - | - |
203369 | Tenda AC10 code injection [CVE-2022-32054] | medium | 🔒 | - | - | - |
203368 | Online Accreditation Management process.php sql injection | medium | 🔒 | - | - | - |
203367 | Inout Homestay sql injection [CVE-2022-32055] | medium | 🔒 | - | - | - |
203366 | EQS Integrity Line Whistleblower Entry cross site scripting [CVE-2022-34007] | low | 🔒 | - | - | - |
203365 | Check Point ZoneAlarm unknown vulnerability [CVE-2022-23744] | low | 🔒 | - | - | - |
203364 | Hex-Rays Ida Pro File memory corruption [CVE-2022-32441] | medium | 🔒 | - | - | - |
203363 | Devolutions Server permission [CVE-2022-33996] | medium | 🔒 | - | - | - |
203362 | cURL FTP Transfer behavioral workflow [CVE-2022-32208] | low | 🔒 | - | - | - |
203361 | cURL HTTP Response allocation of resources [CVE-2022-32205] | low | 🔒 | - | - | - |
203360 | CWP Password Reset Token generation of predictable numbers or identifiers | low | 🔒 | - | - | - |
203359 | Openshift Origin Console missing secure attribute [CVE-2015-3207] | low | 🔒 | - | - | - |
203358 | cURL Cookie behavioral workflow [CVE-2022-32207] | medium | 🔒 | - | - | - |
203357 | curl HTTP Compression allocation of resources [CVE-2022-32206] | low | 🔒 | - | - | - |
203356 | Codoforum Admin Panel unrestricted upload [CVE-2022-31854] | medium | 🔒 | - | - | - |
203355 | CWP command injection [CVE-2022-25048] | medium | 🔒 | - | - | - |
203354 | Symantec Advanced Secure Gateway/ProxySG HTTP improper authentication | medium | 🔒 | - | - | - |
203353 | nextgen-gallery Plugin HTTP Request unrestricted upload [CVE-2015-1785] | medium | 🔒 | - | - | - |
203352 | nextgen-gallery Plugin HTTP Request unrestricted upload [CVE-2015-1784] | medium | 🔒 | - | - | - |
203351 | CWP POST Request loader.php path traversal | medium | 🔒 | - | - | - |
203350 | Red Hat IcedTea-Web applet Tag data authenticity [CVE-2015-5236] | medium | 🔒 | - | - | - |
203349 | MediaTek MT8797 WLAN Driver out-of-bounds write [CVE-2022-21781] | medium | 🔒 | - | - | - |
203348 | MediaTek MT8365 GED Driver use after free [CVE-2022-21771] | medium | 🔒 | - | - | - |
203347 | MediaTek MT8167S/MT8175/MT8183/MT8362A/MT8365/MT8385 Bluetooth out-of-bounds write | medium | 🔒 | - | - | - |
203346 | outline cross site scripting [CVE-2022-2342] | low | 🔒 | - | - | - |
203345 | EidoGo SGF cross site scripting [CVE-2015-3172] | low | 🔒 | - | - | - |
203344 | HCL Launch credentials storage [CVE-2022-27548] | low | 🔒 | - | - | - |
203343 | Appfire Jira Misc Custom Fields App Project Name cross site scripting | low | 🔒 | - | - | - |
203342 | MediaTek MT8798 Audio DSP out-of-bounds write [CVE-2022-21787] | medium | 🔒 | - | - | - |
203341 | MediaTek MT8798 Audio DSP memory corruption [CVE-2022-21786] | medium | 🔒 | - | - | - |
203340 | MediaTek MT8797 WLAN Driver out-of-bounds write [CVE-2022-21785] | medium | 🔒 | - | - | - |
203339 | MediaTek MT8797 WLAN Driver out-of-bounds write [CVE-2022-21784] | medium | 🔒 | - | - | - |
203338 | MediaTek MT8797 WLAN Driver out-of-bounds write [CVE-2022-21783] | medium | 🔒 | - | - | - |
203337 | MediaTek MT8797 WLAN Driver out-of-bounds write [CVE-2022-21782] | medium | 🔒 | - | - | - |
203336 | MediaTek MT8797 WLAN Driver out-of-bounds write [CVE-2022-21780] | medium | 🔒 | - | - | - |
203335 | MediaTek MT8797 WLAN Driver out-of-bounds write [CVE-2022-21779] | medium | 🔒 | - | - | - |
203334 | MediaTek MT8797 Autoboot permission [CVE-2022-21777] | medium | 🔒 | - | - | - |
203333 | MediaTek MT8798 MDP use after free [CVE-2022-21776] | medium | 🔒 | - | - | - |
203332 | MediaTek MT8797 sched Driver use after free [CVE-2022-21775] | medium | 🔒 | - | - | - |
203331 | MediaTek MT6983 TEEI Driver use after free [CVE-2022-21774] | medium | 🔒 | - | - | - |
203330 | MediaTek MT6893 TEEI Driver use after free [CVE-2022-21773] | medium | 🔒 | - | - | - |
203329 | MediaTek MT8797 TEEI Driver type confusion [CVE-2022-21772] | medium | 🔒 | - | - | - |
203328 | MediaTek MT8167/MT8175/MT8183/MT8362A/MT8365/MT8385 Bluetooth out-of-bounds write | medium | 🔒 | - | - | - |
203327 | MediaTek MT8797 out-of-bounds write [CVE-2022-21766] | medium | 🔒 | - | - | - |
203326 | MediaTek MT8797 out-of-bounds write [CVE-2022-21765] | medium | 🔒 | - | - | - |
203325 | MediaTek MT6983 GPU use after free [CVE-2022-20082] | medium | 🔒 | - | - | - |
203324 | Northern.tech Mender Client improper authentication [CVE-2022-32290] | medium | 🔒 | - | - | - |
203323 | IOBit Advanced System Care Named Pipe AscService.exe ImpersonateNamedPipeClient access control | medium | 🔒 | - | - | - |
203322 | PESCMS cross site scripting [CVE-2021-31676] | low | 🔒 | - | - | - |
203321 | NocoDB server-side request forgery [CVE-2022-2339] | medium | 🔒 | - | - | - |
203320 | HCL Launch log file [CVE-2022-27549] | low | 🔒 | - | - | - |
203319 | Devolutions injection [CVE-2022-2316] | medium | 🔒 | - | - | - |
203318 | H3C Magic R100 Service Port 9034 Privilege Escalation [CVE-2022-34598] | low | 🔒 | - | - | - |
203317 | OpenVPN Access Server Web Portal entropy [CVE-2022-33738] | low | 🔒 | - | - | - |
203316 | OpenVPN Access Server incorrect ownership assignment [CVE-2022-33737] | low | 🔒 | - | - | - |
203315 | Gallagher Command Centre Server Windows Registry Setting sql injection | medium | 🔒 | - | - | - |
203314 | Gallagher Controller 6000 ARP Packet unusual condition [CVE-2022-26078] | medium | 🔒 | - | - | - |
203313 | Mini-Tmall tomcat-embed-jasper permission [CVE-2022-30929] | medium | 🔒 | - | - | - |
203312 | Agile Point NX Legacy Work Center FetchUsingEncodedData sql injection | medium | 🔒 | - | - | - |
203311 | Elastic Vega Charts Kibana cross site scripting [CVE-2022-23713] | low | 🔒 | - | - | - |
203310 | Priority Web Interface authorization [CVE-2022-23173] | medium | 🔒 | - | - | - |
203309 | Priority Forgot my Password Button information exposure [CVE-2022-23172] | low | 🔒 | - | - | - |
203308 | iTop VPN Named Pipe iTopVPNmini.exe ImpersonateNamedPipeClient information disclosure | low | 🔒 | - | - | - |
203307 | PESCMS cross-site request forgery [CVE-2021-31679] | low | 🔒 | - | - | - |
203306 | PESCMS cross-site request forgery [CVE-2021-31678] | low | 🔒 | - | - | - |
203305 | PESCMS cross-site request forgery [CVE-2021-31677] | low | 🔒 | - | - | - |
203304 | Nextcloud Mail Attachment improper authentication [CVE-2022-31131] | medium | 🔒 | - | - | - |
203303 | Elastic Endpoint Security Ransomware Canaries access control | medium | 🔒 | - | - | - |
203302 | OpenVPN Access Server amplification [CVE-2021-4234] | low | 🔒 | - | - | - |
203301 | OTFCC otfccbuild.c heap-based overflow | medium | 🔒 | - | - | - |
203300 | moment String-to-Date Parser resource consumption [CVE-2022-31129] | low | 🔒 | - | - | - |
203299 | NextAuth.js Email Signin Endpoint cross site scripting [CVE-2022-31127] | low | 🔒 | - | - | - |
203298 | Frontier control flow [CVE-2022-31111] | medium | 🔒 | - | - | - |
203297 | Red Hat CloudForms certificate validation [CVE-2014-8164] | medium | 🔒 | - | - | - |
203296 | Linux Kernel Timer rose_timer.c rose_idletimer_expiry use after free | medium | 🔒 | - | - | - |
203295 | Cisco Expressway/TelePresence Video Communication Server Web-based Management Interface/API null byte or nul character | low | 🔒 | - | - | - |
203294 | Cisco Expressway/TelePresence Video Communication Server Web-based Management Interface/API null byte or nul character | medium | 🔒 | - | - | - |
203293 | Cisco Smart Software Manager On-Prem Device Registration resource consumption | medium | 🔒 | - | - | - |
203292 | Cisco TelePresence Collaboration Endpoint/RoomOS log file [CVE-2022-20768] | low | 🔒 | - | - | - |
203291 | Hap-WI Roxy-wi HTTP Request improper authentication [CVE-2022-31125] | medium | 🔒 | - | - | - |
203290 | Hap-WI Roxy-wi HTTP Request options.py injection | medium | 🔒 | - | - | - |
203289 | openssh_key_parser information exposure [CVE-2022-31124] | low | 🔒 | - | - | - |
203288 | Cisco Unified Communications Manager Web-based Management Interface cross site scripting | low | 🔒 | - | - | - |
203287 | Cisco Unified Communications Manager Web-based Management Interface cross site scripting | low | 🔒 | - | - | - |
203286 | custom-content-type-manager Plugin code injection [CVE-2015-3173] | medium | 🔒 | - | - | - |
203285 | Cisco Unified Communications Manager Disaster Recovery Framework access control | medium | 🔒 | - | - | - |
203284 | Cisco Unified Communications Manager timing discrepancy [CVE-2022-20752] | low | 🔒 | - | - | - |
203283 | Cisco Unified Communications Manager Database User Privilege absolute path traversal | medium | 🔒 | - | - | - |
203282 | Cisco Unified Communications Manager Web-based Management Interface path traversal | low | 🔒 | - | - | - |
203281 | MediaTek MT8798 Sound Driver symlink [CVE-2022-21770] | medium | 🔒 | - | - | - |
203280 | MediaTek MT8797 CCCI out-of-bounds [CVE-2022-21769] | low | 🔒 | - | - | - |
203279 | MediaTek MT8797 Telecom Service information disclosure [CVE-2022-21764] | low | 🔒 | - | - | - |
203278 | MediaTek MT8797 Telecom Service information disclosure [CVE-2022-21763] | low | 🔒 | - | - | - |
203277 | Tenda AX1806 WanParameterSetting command injection | medium | 🔒 | - | - | - |
203276 | Tenda AX1803 WanParameterSetting command injection | medium | 🔒 | - | - | - |
203275 | Tenda AX1803 setipv6status command injection | medium | 🔒 | - | - | - |
203274 | grub2 JPEG Reader out-of-bounds write [CVE-2021-3697] | medium | 🔒 | - | - | - |
203273 | grub2 PNG Reader out-of-bounds write [CVE-2021-3696] | medium | 🔒 | - | - | - |
203272 | Tenda AC23 fromAdvSetMacMtuWan buffer overflow | medium | 🔒 | - | - | - |
203271 | Tenda AC23 stack-based overflow [CVE-2022-32385] | medium | 🔒 | - | - | - |
203270 | Tenda AC23 AdvSetMacMtuWan stack-based overflow | medium | 🔒 | - | - | - |
203269 | TOTOLINK A800R/A810R/A830R/A950RG/A3000RU/A3100R command injection | medium | 🔒 | - | - | - |
203268 | IOBit Advanced System Care/Action Download Center Asc.exe permission | medium | 🔒 | - | - | - |
203267 | quic-go Request mtu_discoverer.go denial of service [Disputed] | low | 🔒 | - | - | - |
203266 | grub2 16-bit Grayscale PNG Image out-of-bounds write [CVE-2021-3695] | medium | 🔒 | - | - | - |
203265 | MediaTek MT8797 Modem 2G RR out-of-bounds write [CVE-2022-21744] | medium | 🔒 | - | - | - |
203264 | MediaTek MT8797 Modem out-of-bounds write [CVE-2022-20083] | medium | 🔒 | - | - | - |
203263 | IOBit Advanced System Care/Driver Booster Update Procedure data authenticity | medium | 🔒 | - | - | - |
203262 | Apache Superset Metadata dropped privileges [CVE-2021-37839] | medium | 🔒 | - | - | - |
203261 | Apache Commons Configuration Variable Interpolation Privilege Escalation | medium | 🔒 | - | - | - |
203260 | JFrog Artifactory User REST API Endpoint cross site scripting | low | 🔒 | - | - | - |
203259 | JFrog Artifactory Endpoint cross-site request forgery [CVE-2021-23163] | low | 🔒 | - | - | - |
203258 | Zabbix Link cross site scripting [CVE-2022-35230] | low | 🔒 | - | - | - |
203257 | JFrog Artifactory Project Administrator REST API unknown vulnerability | low | 🔒 | - | - | - |
203256 | Zabbix Discovery Page cross site scripting [CVE-2022-35229] | low | 🔒 | - | - | - |
203255 | Apache JetSpeed server-side request forgery [CVE-2022-32533] | medium | 🔒 | - | - | - |
203254 | Synology Photo Station session fixiation [CVE-2022-22681] | medium | 🔒 | - | - | - |
203253 | Google Chrome Chrome OS Shell use after free [CVE-2022-2296] | medium | 🔒 | - | - | - |
203252 | Google Chrome V8 type confusion [CVE-2022-2295] | medium | 🔒 | - | - | - |
203251 | Dice File unrestricted upload [CVE-2022-32413] | medium | 🔒 | - | - | - |
203250 | SourceCodester Ingredient Stock Management System POST Request Users.php access control | medium | 🔒 | - | - | - |
203249 | So Filter Shop sql injection [CVE-2022-34972] | medium | 🔒 | - | - | - |
203248 | SourceCodester Ingredient Stock Management System view_stock.php sql injection | medium | 🔒 | - | - | - |
203247 | Newsletter Module index.php sql injection | medium | 🔒 | - | - | - |
203246 | SourceCodester Zoo Management System Add Classification cross site scripting | low | 🔒 | - | - | - |
203245 | Taocms Edit Category sql injection [CVE-2021-44915] | medium | 🔒 | - | - | - |
203244 | Nakama excessive authentication [CVE-2022-2321] | low | 🔒 | - | - | - |
203243 | Nextcloud Server SMTP crlf injection [CVE-2022-31014] | medium | 🔒 | - | - | - |
203242 | UltraJSON Internal Decoder double free [CVE-2022-31117] | medium | 🔒 | - | - | - |
203241 | UltraJSON JSON String control flow [CVE-2022-31116] | medium | 🔒 | - | - | - |
203240 | VICIdial AST Agent Time Sheet Interface AST_agent_time_sheet.php cross site scripting | low | 🔒 | - | - | - |
203239 | IBM App Connect Enterprise Certified Container Administration Console denial of service | low | 🔒 | - | - | - |
203238 | VICIdial User Stats Interface user_stats.php sql injection | medium | 🔒 | - | - | - |
203237 | VICIdial AST Agent Time Sheet Interface AST_agent_time_sheet.php sql injection | medium | 🔒 | - | - | - |
203236 | VICIdial admin.php sql injection | medium | 🔒 | - | - | - |
203235 | Alibaba Nacos Access Prompt Page access control [CVE-2021-43116] | medium | 🔒 | - | - | - |
203234 | Beego Wildcard leafInfo.match path traversal | medium | 🔒 | - | - | - |
203233 | Google Chrome WebRTC heap-based overflow [CVE-2022-2294] | medium | 🔒 | - | - | - |
203232 | Xen Linux Block Device information disclosure [CVE-2022-26365] | low | 🔒 | - | - | - |
203231 | OpenCTI Data Import cross site scripting [CVE-2022-30289] | low | 🔒 | - | - | - |
203230 | Asus RT-A88U Admin Panel cross site scripting [CVE-2021-43702] | low | 🔒 | - | - | - |
203229 | Xen Dom0 denial of service [CVE-2022-33744] | low | 🔒 | - | - | - |
203228 | OpenCTI access control [CVE-2022-30290] | medium | 🔒 | - | - | - |
203227 | vim stack-based overflow [CVE-2022-2304] | medium | 🔒 | - | - | - |
203226 | Xen Linux Netfront denial of service [CVE-2022-33743] | low | 🔒 | - | - | - |
203225 | Xen Linux Block Device information disclosure [CVE-2022-33742] | low | 🔒 | - | - | - |
203224 | Xen Linux Block Device information disclosure [CVE-2022-33741] | low | 🔒 | - | - | - |
203223 | Xen Linux Block Device information disclosure [CVE-2022-33740] | low | 🔒 | - | - | - |
203222 | libxml2 lxml null pointer dereference [CVE-2022-2309] | low | 🔒 | - | - | - |
203221 | OpenSSL AES OCB Mode missing encryption [CVE-2022-2097] | low | 🔒 | - | - | - |
203220 | Nakama session expiration [CVE-2022-2306] | low | 🔒 | - | - | - |
203219 | Zoho ManageEngine ADSelfService Mobile App Deployment API denial of service | low | 🔒 | - | - | - |
203218 | TypeORM FindOneOptions findOne sql injection [Disputed] | medium | 🔒 | - | - | - |
203217 | KDE Django Extract sql injection | medium | 🔒 | - | - | - |
203216 | Nvidia DGX A100 SBIOS SmbiosPei out-of-bounds write | medium | 🔒 | - | - | - |
203215 | Nvidia DGX A100 SBIOS Ofbd uninitialized pointer | medium | 🔒 | - | - | - |
203214 | Nvidia DGX A100 SBIOS IpSecDxe array index | medium | 🔒 | - | - | - |
203213 | Nvidia DGX A100 SBIOS IpSecDxe out-of-bounds write | medium | 🔒 | - | - | - |
203212 | Nvidia DGX A100 SBIOS SmmCore integer overflow | medium | 🔒 | - | - | - |
203211 | Ransom Lockbit RstrtMgr.dll uncontrolled search path | medium | 🔒 | - | - | - |
203210 | Linux Kernel User Namespace nf_tables_api.c nft_set_elem_init type confusion | medium | 🔒 | - | - | - |
203209 | WP Championship Plugin cross-site request forgery [CVE-2022-1967] | low | 🔒 | - | - | - |
203208 | Gallery Plugin AJAX Action cross site scripting [CVE-2022-1946] | low | 🔒 | - | - | - |
203207 | WP Contact Slider Plugin Text to Display Settings cross site scripting | low | 🔒 | - | - | - |
203206 | Redirection for Contact Form 7 Plugin Attribute cross site scripting | low | 🔒 | - | - | - |
203205 | Ninja Forms Contact Form Plugin Data Import cross site scripting | low | 🔒 | - | - | - |
203204 | Ninja Forms Contact Form Plugin Field Label cross site scripting | low | 🔒 | - | - | - |
203203 | Import any XML or CSV File to Plugin ZIP File code injection | medium | 🔒 | - | - | - |
203202 | hpjansson chafa buffer over-read [CVE-2022-2301] | medium | 🔒 | - | - | - |
203201 | Cybozu Garoon Portal access control [CVE-2022-26051] | medium | 🔒 | - | - | - |
203200 | Microweber cross site scripting [CVE-2022-2300] | low | 🔒 | - | - | - |
203199 | Cybozu Garoon cross site scripting [CVE-2022-29513] | low | 🔒 | - | - | - |
203198 | Cybozu Garoon cross site scripting [CVE-2022-27627] | low | 🔒 | - | - | - |
203197 | Cybozu Garoon Space denial of service [CVE-2022-29892] | low | 🔒 | - | - | - |
203196 | Cybozu Garoon Bulletin access control [CVE-2022-29471] | medium | 🔒 | - | - | - |
203195 | Cybozu Garoon Scheduler improper authentication [CVE-2022-28713] | medium | 🔒 | - | - | - |
203194 | Cybozu Garoon Scheduler access control [CVE-2022-28692] | medium | 🔒 | - | - | - |
203193 | Cybozu Garoon Category access control [CVE-2022-27807] | medium | 🔒 | - | - | - |
203192 | Cybozu Garoon Space access control [CVE-2022-27803] | medium | 🔒 | - | - | - |
203191 | Cybozu Garoon Space access control [CVE-2022-29484] | medium | 🔒 | - | - | - |
203190 | Cybozu Garoon Address information disclosure [CVE-2022-29467] | low | 🔒 | - | - | - |
203189 | Cybozu Garoon Bulletin access control [CVE-2022-28718] | medium | 🔒 | - | - | - |
203188 | Cybozu Garoon behavioral workflow [CVE-2022-27661] | medium | 🔒 | - | - | - |
203187 | Cybozu Garoon Cabinet access control [CVE-2022-26368] | medium | 🔒 | - | - | - |
203186 | Cybozu Garoon Link access control [CVE-2022-26054] | medium | 🔒 | - | - | - |
203185 | Omron NX7/NX1/NJ authentication replay [CVE-2022-33971] | medium | 🔒 | - | - | - |
203184 | Home Spot Cube2 DHCP Server Reply os command injection [CVE-2022-33948] | medium | 🔒 | - | - | - |
203183 | Omron NJ hard-coded credentials [CVE-2022-34151] | medium | 🔒 | - | - | - |
203182 | Omron NJ authentication replay [CVE-2022-33208] | medium | 🔒 | - | - | - |
203181 | Yokogawa AW810D VI461 denial of service [CVE-2022-32284] | medium | 🔒 | - | - | - |
203180 | Ransom Lockbit Password stack-based overflow | medium | 🔒 | - | - | - |
203179 | SourceCodester Clinics Patient Management System Login Page index.php sql injection | medium | 🔒 | - | - | - |
203178 | SourceCodester Clinics Patient Management System unrestricted upload | medium | 🔒 | - | - | - |
203177 | vim use after free [CVE-2022-2289] | medium | 🔒 | - | - | - |
203176 | vim out-of-bounds write [CVE-2022-2288] | medium | 🔒 | - | - | - |
203175 | zadam trilium cross site scripting [CVE-2022-2290] | low | 🔒 | - | - | - |
203174 | md2roff Markdown File stack-based overflow [CVE-2022-34913] [Disputed] | medium | 🔒 | - | - | - |
203173 | vim out-of-bounds [CVE-2022-2287] | medium | 🔒 | - | - | - |
203172 | vim out-of-bounds [CVE-2022-2286] | medium | 🔒 | - | - | - |
203171 | vim integer overflow [CVE-2022-2285] | medium | 🔒 | - | - | - |
203170 | vim heap-based overflow [CVE-2022-2284] | medium | 🔒 | - | - | - |
203169 | MediaWiki Welcome successfulAction escape output | medium | 🔒 | - | - | - |
203168 | MediaWiki Special:Contributions cross site scripting | low | 🔒 | - | - | - |
203167 | SourceCodester Simple Sales Management System create cross site scripting | low | 🔒 | - | - | - |
203166 | SourceCodester Hotel Management System Room Edit Page 1 cross site scripting | low | 🔒 | - | - | - |
203165 | SourceCodester Hotel Management System Search search cross site scripting | low | 🔒 | - | - | - |
203164 | Zoho ManageEngine ServiceDesk Plus MSP web.xml path traversal | medium | 🔒 | - | - | - |
203163 | NVIDIA DGX A100 BiosCfgTool memory corruption [CVE-2022-28200] | medium | 🔒 | - | - | - |
203162 | TOTOLINK T6 FUN_0041621c stack-based overflow | medium | 🔒 | - | - | - |
203161 | TOTOLINK T6 FUN_004137a4 stack-based overflow | medium | 🔒 | - | - | - |
203160 | TOTOLINK T6 FUN_004133c4 stack-based overflow | medium | 🔒 | - | - | - |
203159 | TOTOLINK T6 FUN_0041af40 stack-based overflow | medium | 🔒 | - | - | - |
203158 | TOTOLINK T6 FUN_00418540 stack-based overflow | medium | 🔒 | - | - | - |
203157 | TOTOLINK T6 FUN_0041cc88 stack-based overflow | medium | 🔒 | - | - | - |
203156 | TOTOLINK T6 FUN_00412ef4 stack-based overflow | medium | 🔒 | - | - | - |
203155 | TOTOLINK T6 FUN_0041880c stack-based overflow | medium | 🔒 | - | - | - |
203154 | TOTOLINK T6 FUN_00413be4 stack-based overflow | medium | 🔒 | - | - | - |
203153 | TOTOLINK T6 FUN_00413f80 stack-based overflow | medium | 🔒 | - | - | - |
203152 | Tenda M3 formSetAccessCodeInfo stack-based overflow | medium | 🔒 | - | - | - |
203151 | Tenda M3 formGetPassengerAnalyseData stack-based overflow | medium | 🔒 | - | - | - |
203150 | Tenda M3 formSetCfm stack-based overflow | medium | 🔒 | - | - | - |
203149 | Tenda M3 fromDhcpListClient stack-based overflow | medium | 🔒 | - | - | - |
203148 | Tenda M3 formSetAPCfg stack-based overflow | medium | 🔒 | - | - | - |
203147 | Tenda M3 formSetStoreWeb stack-based overflow | medium | 🔒 | - | - | - |
203146 | Tenda M3 formMasterMng stack-based overflow | medium | 🔒 | - | - | - |
203145 | Tenda M3 formdelMasteraclist stack-based overflow | medium | 🔒 | - | - | - |
203144 | Tenda AX1806 formSetVirtualSer stack-based overflow | medium | 🔒 | - | - | - |
203143 | Tenda AX1806 formAddMacfilterRule stack-based overflow | medium | 🔒 | - | - | - |
203142 | Tenda AX1806 Parameter fromSetRouteStatic stack-based overflow | medium | 🔒 | - | - | - |
203141 | Tenda AX1806 Parameter formSetQosBand stack-based overflow | medium | 🔒 | - | - | - |
203140 | GitLab Autocomplete information disclosure [CVE-2022-0167] | low | 🔒 | - | - | - |
203139 | GitLab Enterprise Edition Group Milestone information disclosure | low | 🔒 | - | - | - |
203138 | GitLab Conan Package permission [CVE-2022-2270] | medium | 🔒 | - | - | - |
203137 | GitLab Project Import permission assignment [CVE-2022-2185] | medium | 🔒 | - | - | - |
203136 | GitLab Community Edition/Enterprise Edition REST API access control | medium | 🔒 | - | - | - |
203135 | GitLab Enterprise Edition Deploy improper authorization [CVE-2022-1983] | medium | 🔒 | - | - | - |
203134 | GitLab Enterprise Edition Group Setting access control [CVE-2022-1981] | medium | 🔒 | - | - | - |
203133 | link-preview-js server-side request forgery [CVE-2022-25876] | medium | 🔒 | - | - | - |
203132 | HongCMS edit Privilege Escalation | medium | 🔒 | - | - | - |
203131 | HongCMS Languages Config File Privilege Escalation [CVE-2022-32411] | medium | 🔒 | - | - | - |
203130 | GitLab Enterprise Edition ZenTao Link cross site scripting [CVE-2022-2235] | low | 🔒 | - | - | - |
203129 | GitLab Community Edition/Enterprise Edition cross site scripting | low | 🔒 | - | - | - |
203128 | git-clone command injection [CVE-2022-25900] | medium | 🔒 | - | - | - |
203127 | jsrsasign signature verification [CVE-2022-25898] | low | 🔒 | - | - | - |
203126 | passport Session session fixiation [CVE-2022-25896] | low | 🔒 | - | - | - |
203125 | scss-tokenizer Regular Expression loadAnnotation incorrect regex | medium | 🔒 | - | - | - |
203124 | GitLab Community Edition/Enterprise Edition Response Header incorrect regex | medium | 🔒 | - | - | - |
203123 | Distributed Data Systems WebHMI cross site scripting [CVE-2022-2254] | low | 🔒 | - | - | - |
203122 | GitLab Community Edition/Enterprise Edition redirect [CVE-2022-2250] | medium | 🔒 | - | - | - |
203121 | GitLab Community Edition/Enterprise Edition Error Tracking improper authorization | medium | 🔒 | - | - | - |
203120 | GitLab Enterprise Edition Non-linked Sentry Project access control | medium | 🔒 | - | - | - |
203119 | GitLab Community Edition/Enterprise Edition Private Project improper authorization | medium | 🔒 | - | - | - |
203118 | GitLab Enterprise Edition Group access control [CVE-2022-2228] | low | 🔒 | - | - | - |
203117 | GitLab Community Edition/Enterprise Edition Rrunner Jobs API access control | medium | 🔒 | - | - | - |
203116 | Distributed Data Systems WebHMI os command injection [CVE-2022-2253] | medium | 🔒 | - | - | - |
203115 | Aerogear cross site scripting [CVE-2014-3650] | low | 🔒 | - | - | - |
203114 | Simplepush Server resource consumption [CVE-2014-3648] | low | 🔒 | - | - | - |
203113 | MCMS unrestricted upload [CVE-2022-31943] | medium | 🔒 | - | - | - |
203112 | Tenda AC23 formWifiBasicSet stack-based overflow | medium | 🔒 | - | - | - |
203111 | JPEGOPTIM jpegoptim.c memory corruption | low | 🔒 | - | - | - |
203110 | PDFAlto pdfalto.cc heap-based overflow | medium | 🔒 | - | - | - |
203109 | MariaDB exclude_level denial of service | low | 🔒 | - | - | - |
203108 | MariaDB report_use/filesort memory corruption | medium | 🔒 | - | - | - |
203107 | MariaDB walk_args memory corruption | medium | 🔒 | - | - | - |
203106 | MariaDB fix_outer_field denial of service | low | 🔒 | - | - | - |
203105 | MariaDB cleanup_processor memory corruption | medium | 🔒 | - | - | - |
203104 | MariaDB sub_select memory corruption | medium | 🔒 | - | - | - |
203103 | MariaDB init_expr_cache_tracker memory corruption | low | 🔒 | - | - | - |
203102 | MariaDB dict0dict.cc get_ref_count assertion | low | 🔒 | - | - | - |
203101 | MariaDB handler0alter.cc prepare_inplace_add_virtual memory corruption | medium | 🔒 | - | - | - |
203100 | MariaDB sanitizer_common_interceptors.inc __interceptor_memset memory corruption | medium | 🔒 | - | - | - |
203099 | NVIDIA NVFLARE YAML File yaml.load deserialization | medium | 🔒 | - | - | - |
203098 | NVIDIA NVFLARE PKI Implementation Module deserialization [CVE-2022-31604] | medium | 🔒 | - | - | - |
203097 | GitLab Community Edition/Enterprise Edition Two-factor Authentication information disclosure | low | 🔒 | - | - | - |
203096 | Canarytokens cross site scripting [CVE-2022-31113] | low | 🔒 | - | - | - |
203095 | GnuPG Status Line injection [CVE-2022-34903] | medium | 🔒 | - | - | - |
203094 | IBM UrbanCode Deploy cleartext storage [CVE-2022-22366] | low | 🔒 | - | - | - |
203093 | IBM UrbanCode Deploy information disclosure [CVE-2022-22367] | low | 🔒 | - | - | - |
203092 | Hospital Management System orders.php sql injection | medium | 🔒 | - | - | - |
203091 | Hospital Management System doctorlogin.php sql injection | medium | 🔒 | - | - | - |
203090 | Hospital Management System adminlogin.php sql injection | medium | 🔒 | - | - | - |
203089 | IBM InfoSphere Information Server access control [CVE-2022-22373] | medium | 🔒 | - | - | - |
203088 | FusionPBX login.php cross site scripting | low | 🔒 | - | - | - |
203087 | itsourcecode College Management System PHP File teacher.php Privilege Escalation | medium | 🔒 | - | - | - |
203086 | Lua luaG_runerror heap-based overflow | medium | 🔒 | - | - | - |
203085 | SaltStack Salt improper authorization [CVE-2022-2282] | medium | 🔒 | - | - | - |
203084 | Das U-Boot sqfs_readdir out-of-bounds write | medium | 🔒 | - | - | - |
203083 | Failed Job Deactivator Plugin cross-site request forgery [CVE-2022-34817] | low | 🔒 | - | - | - |
203082 | Request Rename Or Delete Plugin Pending Request cross-site request forgery | low | 🔒 | - | - | - |
203081 | XPath Configuration Viewer Plugin cross-site request forgery | low | 🔒 | - | - | - |
203080 | Deployment Dashboard Plugin HTTP URL cross-site request forgery | low | 🔒 | - | - | - |
203079 | Deployment Dashboard Plugin Environment Name cross site scripting | low | 🔒 | - | - | - |
203078 | Recipe Plugin HTTP Request cross-site request forgery [CVE-2022-34792] | low | 🔒 | - | - | - |
203077 | Validating Email Parameter Plugin cross site scripting [CVE-2022-34791] | low | 🔒 | - | - | - |
203076 | eXtreme Feedback Panel Plugin Tooltip cross site scripting [CVE-2022-34790] | low | 🔒 | - | - | - |
203075 | Matrix Reloaded Plugin cross-site request forgery [CVE-2022-34789] | low | 🔒 | - | - | - |
203074 | Matrix Reloaded Plugin Tooltip cross site scripting [CVE-2022-34788] | low | 🔒 | - | - | - |
203073 | Project Inheritance Plugin Tooltip cross site scripting [CVE-2022-34787] | low | 🔒 | - | - | - |
203072 | Rich Text Publisher Plugin HTML Message cross site scripting | low | 🔒 | - | - | - |
203071 | build-metrics Plugin Build Description cross site scripting [CVE-2022-34784] | low | 🔒 | - | - | - |
203070 | JetBrains Hub Untrusted Source access control [CVE-2022-34894] | medium | 🔒 | - | - | - |
203069 | vim heap-based overflow [CVE-2022-2264] | medium | 🔒 | - | - | - |
203068 | Plot Plugin cross site scripting [CVE-2022-34783] | low | 🔒 | - | - | - |
203067 | XebiaLabs XL Release Plugin cross-site request forgery [CVE-2022-34780] | low | 🔒 | - | - | - |
203066 | TestNG Results Plugin Exception Message cross site scripting | low | 🔒 | - | - | - |
203065 | GitLab Plugin Description cross site scripting [CVE-2022-34777] | low | 🔒 | - | - | - |
203064 | microweber cross site scripting [CVE-2022-2280] | low | 🔒 | - | - | - |
203063 | Recipe Plugin XML Parser xml external entity reference [CVE-2022-34793] | low | 🔒 | - | - | - |
203062 | Urtracker Premium Batch Add cross site scripting [CVE-2022-33043] | low | 🔒 | - | - | - |
203061 | Ping Identity PingID Local Java Service authentication bypass | medium | 🔒 | - | - | - |
203060 | Ping Identity PingID Offline Security Key denial of service [CVE-2022-23717] | low | 🔒 | - | - | - |
203059 | Failed Job Deactivator Plugin HTTP Endpoint authorization [CVE-2022-34818] | medium | 🔒 | - | - | - |
203058 | Request Rename Or Delete Plugin HTTP Endpoint authorization [CVE-2022-34814] | medium | 🔒 | - | - | - |
203057 | XPath Configuration Viewer Plugin XPath Expression authorization | medium | 🔒 | - | - | - |
203056 | XPath Configuration Viewer Plugin authorization [CVE-2022-34811] | medium | 🔒 | - | - | - |
203055 | RQM Plugin ID authorization [CVE-2022-34810] | low | 🔒 | - | - | - |
203054 | RQM Plugin Configuration File credentials storage [CVE-2022-34809] | low | 🔒 | - | - | - |
203053 | Elasticsearch Query Plugin Configuration File credentials storage | low | 🔒 | - | - | - |
203052 | Jigomerge Plugin Controller File credentials storage [CVE-2022-34806] | low | 🔒 | - | - | - |
203051 | Skype Notifier Plugin Configuration File credentials storage | low | 🔒 | - | - | - |
203050 | OpsGenie Plugin Configuration File config.xml credentials storage | low | 🔒 | - | - | - |
203049 | RocketChat Notifier Plugin Configuration File credentials storage | low | 🔒 | - | - | - |
203048 | Build Notifications Plugin Configuration File credentials storage | low | 🔒 | - | - | - |
203047 | Deployment Dashboard Plugin Configuration File credentials storage | low | 🔒 | - | - | - |
203046 | Deployment Dashboard Plugin HTTP Endpoint authorization [CVE-2022-34798] | medium | 🔒 | - | - | - |
203045 | Deployment Dashboard Plugin ID authorization [CVE-2022-34796] | low | 🔒 | - | - | - |
203044 | Recipe Plugin HTTP Request authorization [CVE-2022-34794] | medium | 🔒 | - | - | - |
203043 | build-metrics Plugin HTTP Request Endpoint authorization [CVE-2022-34785] | low | 🔒 | - | - | - |
203042 | requests-plugin Permissions authorization [CVE-2022-34782] | low | 🔒 | - | - | - |
203041 | bfabiszewski Libmobi null pointer dereference [CVE-2022-2279] | low | 🔒 | - | - | - |
203040 | OpenSSL RSA Private Key rsaz_exp_x2.c ossl_rsaz_mod_exp_avx512_x2 memory corruption | high | 🔒 | - | - | - |
203039 | XebiaLabs XL Release Plugin authorization [CVE-2022-34781] | medium | 🔒 | - | - | - |
203038 | XebiaLabs XL Release Plugin authorization [CVE-2022-34779] | low | 🔒 | - | - | - |
203037 | Oxen Session PIN improper authentication [CVE-2022-1955] | medium | 🔒 | - | - | - |
203036 | Ember.js innerHTML cross site scripting | low | 🔒 | - | - | - |
203035 | Ampere Altra/AltraMax UEFI authorization [CVE-2022-32295] | low | 🔒 | - | - | - |
203034 | TP-Link Archer C50 HTTP Request fillobjbystr stack-based overflow | medium | 🔒 | - | - | - |
203033 | Open Policy Agent AST Parser compile.go denial of service | low | 🔒 | - | - | - |
203032 | Ping Identity PingID Registry insufficiently protected credentials | medium | 🔒 | - | - | - |
203031 | vim out-of-bounds [CVE-2022-2257] | medium | 🔒 | - | - | - |
203030 | ManageIQ Awesome Spawn os command injection [CVE-2014-0156] | medium | 🔒 | - | - | - |
203029 | Red Hat Openshift node-utils watchman.pid permission assignment | medium | 🔒 | - | - | - |
203028 | Robustel R1510 API web_server os command injection | medium | 🔒 | - | - | - |
203027 | Robustel R1510 API web_server os command injection | medium | 🔒 | - | - | - |
203026 | Robustel R1510 API web_server os command injection | medium | 🔒 | - | - | - |
203025 | Robustel R1510 API web_server os command injection | medium | 🔒 | - | - | - |
203024 | Robustel R1510 API web_server os command injection | medium | 🔒 | - | - | - |
203023 | Robustel R1510 API web_server os command injection | medium | 🔒 | - | - | - |
203022 | Robustel R1510 API web_server os command injection | medium | 🔒 | - | - | - |
203021 | Robustel R1510 API web_server os command injection | medium | 🔒 | - | - | - |
203020 | Robustel R1510 Clish art2 debug code [CVE-2022-32585] | medium | 🔒 | - | - | - |
203019 | Robustel R1510 API web_server denial of service | low | 🔒 | - | - | - |
203018 | Openshift Origin Server temp file [CVE-2013-4561] | medium | 🔒 | - | - | - |
203017 | MyAdmin Personal Center access control [CVE-2021-37791] | medium | 🔒 | - | - | - |
203016 | deep.assign code injection [CVE-2021-40663] | medium | 🔒 | - | - | - |
203015 | OpsGenie Plugin Configuration Form sensitive information in executable | low | 🔒 | - | - | - |
203014 | Build Notifications Plugin Configuration Form sensitive information in executable | low | 🔒 | - | - | - |
203013 | Asus DSL-N14U-B1 list Parameter cross site scripting [CVE-2022-32988] | low | 🔒 | - | - | - |
203012 | Automox Agent Installation Package File access control [CVE-2022-27904] | medium | 🔒 | - | - | - |
203011 | Ping Identity PingID RSA authentication bypass [CVE-2021-41995] | low | 🔒 | - | - | - |
203010 | Parse Server Server LiveQuery Parser information disclosure [CVE-2022-31112] | low | 🔒 | - | - | - |
203009 | gps-sdr-sim Command Line Parameter buffer overflow [CVE-2021-37778] | medium | 🔒 | - | - | - |
203008 | Xiaongmai HI3518_50H10L_S39 macGuarder/dvrHelper backdoor [CVE-2021-41506] | medium | 🔒 | - | - | - |
203007 | HPE Network Virtualization Plugin Configuration File credentials storage | low | 🔒 | - | - | - |
203006 | Ping Identity PingID authentication bypass [CVE-2022-23720] | low | 🔒 | - | - | - |
203005 | Ping Identity PingID Privilege Escalation [CVE-2022-23718] | medium | 🔒 | - | - | - |
203004 | ESPCMS P8 ESPCMS_Templates fetch_filename Privilege Escalation | medium | 🔒 | - | - | - |
203003 | swfupload Plugin injection [CVE-2013-4144] | medium | 🔒 | - | - | - |
203002 | opensearch-ruby YAML YAML.load deserialization | medium | 🔒 | - | - | - |
203001 | Exemys RME1 Web Interface improper authentication [CVE-2022-2197] | high | 🔒 | - | - | - |
203000 | viaviwebtech Android EBook App api.php sql injection | medium | 🔒 | - | - | - |
202999 | IBM Spectrum Protect Client cleartext storage [CVE-2022-22478] | low | 🔒 | - | - | - |
202998 | IBM Spectrum Protect Server excessive authentication [CVE-2022-22496] | low | 🔒 | - | - | - |
202997 | LibTIFF tiffcrop divide by zero [CVE-2022-2058] | low | 🔒 | - | - | - |
202996 | LibTIFF tiffcrop divide by zero [CVE-2022-2057] | low | 🔒 | - | - | - |
202995 | LibTIFF tiffcrop divide by zero [CVE-2022-2056] | low | 🔒 | - | - | - |
202994 | IBM CloudPak for Multicloud Monitoring Privileged Mode Privilege Escalation | low | 🔒 | - | - | - |
202993 | Linux Kernel nft_set_desc_concat_parse buffer overflow | medium | 🔒 | - | - | - |
202992 | Linux Kernel KVM Module emulate.c x86_emulate_insn null pointer dereference | low | 🔒 | - | - | - |
202991 | Cisco Spark Plugin Configuration File credentials storage [CVE-2022-34808] | low | 🔒 | - | - | - |
202990 | Nucleus CMS unrestricted upload [CVE-2021-37770] | medium | 🔒 | - | - | - |
202989 | IBM Spectrum Protect Client dsmcad/dsmc/dsmcsvc denial of service | low | 🔒 | - | - | - |
202988 | IBM Sterling B2B Integrator Standard Edition information disclosure | low | 🔒 | - | - | - |
202987 | IBM Spectrum Protect Operations Center HTTP Request information disclosure | low | 🔒 | - | - | - |
202986 | IBM Spectrum Protect excessive authentication [CVE-2022-22487] | low | 🔒 | - | - | - |
202985 | IBM Spectrum Protect Plus Container Backup and Restore Role Based Access Control access control | medium | 🔒 | - | - | - |
202984 | EyesOfNetwork Options Configuration sendmail Privilege Escalation | medium | 🔒 | - | - | - |
202983 | Atlassian Jira Server/Jira Data Center Mobile Plugin server-side request forgery | medium | 🔒 | - | - | - |
202982 | Online Hotel Booking System Room edit_room_cat.php sql injection | medium | 🔒 | - | - | - |
202981 | Online Hotel Booking System Room edit_all_room.php sql injection | medium | 🔒 | - | - | - |
202980 | Omron SYSMAC CS1 signature verification [CVE-2022-31206] | medium | 🔒 | - | - | - |
202979 | Omron SYSMAC CS1 data authenticity [CVE-2022-31207] | low | 🔒 | - | - | - |
202978 | Omron SYSMAC CS1 CP1W-CIF41 Ethernet Option Board credentials storage | low | 🔒 | - | - | - |
202977 | Omron SYSMAC CS1 cleartext transmission [CVE-2022-31204] | low | 🔒 | - | - | - |
202976 | Das U-Boot i2c md Command do_i2c_md stack-based overflow | medium | 🔒 | - | - | - |
202975 | Edimax IC-3140W hard-coded credentials [CVE-2021-40597] | medium | 🔒 | - | - | - |
202974 | Joy Wolf E-Bike Key Fob Request denial of service [CVE-2022-30467] | low | 🔒 | - | - | - |
202973 | Backdoor.Win32.EvilGoat.b Service Port 13014 hard-coded credentials | medium | 🔒 | - | - | - |
202972 | Backdoor.Win32.Cafeini.b Service Port 51966 hard-coded credentials | medium | 🔒 | - | - | - |
202971 | Backdoor.Win32.Coredoor.10.a Service Port 21000 improper authentication | medium | 🔒 | - | - | - |
202970 | grav code injection [CVE-2022-2073] | medium | 🔒 | - | - | - |
202969 | Enalean Tuleap MyDocmanSearch Widget cross site scripting [CVE-2022-31063] | low | 🔒 | - | - | - |
202968 | Enalean Tuleap Tracker Report sql injection [CVE-2022-31058] | medium | 🔒 | - | - | - |
202967 | Enalean Tuleap Project information disclosure [CVE-2022-31032] | low | 🔒 | - | - | - |
202966 | RSSHub resource consumption [CVE-2022-31110] | low | 🔒 | - | - | - |
202965 | oretnom23 Online Railway Reservation System sql injection [CVE-2022-33061] | medium | 🔒 | - | - | - |
202964 | oretnom23 Online Railway Reservation System sql injection [CVE-2022-33060] | medium | 🔒 | - | - | - |
202963 | oretnom23 Online Railway Reservation System sql injection [CVE-2022-33059] | medium | 🔒 | - | - | - |
202962 | oretnom23 Online Railway Reservation System sql injection [CVE-2022-33058] | medium | 🔒 | - | - | - |
202961 | oretnom23 Online Railway Reservation System sql injection [CVE-2022-33057] | medium | 🔒 | - | - | - |
202960 | microweber redirect [CVE-2022-2252] | medium | 🔒 | - | - | - |
202959 | IBM Security Guardium Web UI cross site scripting [CVE-2021-39074] | low | 🔒 | - | - | - |
202958 | oretnom23 Online Railway Reservation System view_details.php sql injection | medium | 🔒 | - | - | - |
202957 | Microsoft Edge Remote Code Execution [CVE-2022-33639] | medium | 🔒 | - | - | - |
202956 | Microsoft Edge Remote Code Execution [CVE-2022-33638] | medium | 🔒 | - | - | - |
202955 | Microsoft Edge Remote Code Execution [CVE-2022-30192] | medium | 🔒 | - | - | - |
202954 | MetaMask BIP39 Mnemonic information disclosure [CVE-2022-32969] | low | 🔒 | - | - | - |
202953 | ApiFest OAuth 2.0 Server URI redirect [CVE-2020-26877] | low | 🔒 | - | - | - |
202952 | XLPD unquoted search path [CVE-2022-33035] | medium | 🔒 | - | - | - |
202951 | NoMachine permission [CVE-2022-34043] | medium | 🔒 | - | - | - |
202950 | Embarcadero Dev-CPP EXE File uncontrolled search path [CVE-2022-33037] | low | 🔒 | - | - | - |
202949 | Embarcadero Dev-CPP EXE File uncontrolled search path [CVE-2022-33036] | low | 🔒 | - | - | - |
202948 | CVA6 Multiplication Unit permission [CVE-2022-33023] | medium | 🔒 | - | - | - |
202947 | CVA6 memory corruption [CVE-2022-33021] | medium | 🔒 | - | - | - |
202946 | ThinkPHP AbstractCache.php deserialization | medium | 🔒 | - | - | - |
202945 | Textpattern CMS txplib_misc.php missing secure attribute [CVE-2021-40642] | low | 🔒 | - | - | - |
202944 | SilverStripe Framework cwp-core Module cross site scripting [CVE-2022-25238] | low | 🔒 | - | - | - |
202943 | Marval MSM 2FA cross-site request forgery [CVE-2022-31886] | low | 🔒 | - | - | - |
202942 | Admidio cross site scripting [CVE-2022-23896] | low | 🔒 | - | - | - |
202941 | SilverStripe Framework XMLHttpRequest cross site scripting [CVE-2022-28803] | low | 🔒 | - | - | - |
202940 | SilverStripe Assets cross site scripting [CVE-2022-29858] | low | 🔒 | - | - | - |
202939 | wuzhicms cross site scripting [CVE-2020-19897] | low | 🔒 | - | - | - |
202938 | dompdf server-side request forgery [CVE-2022-0085] | low | 🔒 | - | - | - |
202937 | SourceCodester Zoo Management System register_visitor cross site scripting | low | 🔒 | - | - | - |
202936 | Nagios XI Login redirect [CVE-2022-29272] | low | 🔒 | - | - | - |
202935 | Nagios XI Downtime permission [CVE-2022-29271] | low | 🔒 | - | - | - |
202934 | Nagios XI Email Address access control [CVE-2022-29270] | medium | 🔒 | - | - | - |
202933 | Nagios XI Schedule Report injection [CVE-2022-29269] | low | 🔒 | - | - | - |
202932 | Marval MSM Administrator Password access control [CVE-2022-31887] | medium | 🔒 | - | - | - |
202931 | Marval MSM API Key access control [CVE-2022-31884] | medium | 🔒 | - | - | - |
202930 | SilverStripe Framework session fixiation [CVE-2022-24444] | medium | 🔒 | - | - | - |
202929 | Marval MSM VBScript os command injection [CVE-2022-31885] | medium | 🔒 | - | - | - |
202928 | Marval MSM API Key resource injection [CVE-2022-31883] | low | 🔒 | - | - | - |
202927 | vim null pointer dereference [CVE-2022-2231] | low | 🔒 | - | - | - |
202926 | zephyrproject-rtos le_ecred_conn_req stack-based overflow | medium | 🔒 | - | - | - |
202925 | zephyrproject-rtos CONNECT_IND unknown vulnerability | low | 🔒 | - | - | - |
202924 | zephyrproject-rtos CONNECT_IND divide by zero | low | 🔒 | - | - | - |
202923 | zephyrproject-rtos LL_FEATURE_REQ assertion | low | 🔒 | - | - | - |
202922 | zephyrproject-rtos LL_CONNECTION_PARAM_REQ assertion | medium | 🔒 | - | - | - |
202921 | GLPI information disclosure [CVE-2022-31068] | low | 🔒 | - | - | - |
202920 | GLPI Login Page sql injection [CVE-2022-31061] | medium | 🔒 | - | - | - |
202919 | Cloudflare WARP Client Installation link following [CVE-2022-2145] | medium | 🔒 | - | - | - |
202918 | Dahua IPC-HDBW2XXX/IPC-HFW2XXX/ASI7XXXX ONVIF authentication replay | medium | 🔒 | - | - | - |
202917 | Dahua IPC-HDBW2XXX/IPC-HFW2XXX/ASI7XXXX Header injection [CVE-2022-30562] | medium | 🔒 | - | - | - |
202916 | Dahua IPC-HDBW2XXX/IPC-HFW2XXX/ASI7XXXX Request Packet authentication replay | medium | 🔒 | - | - | - |
202915 | Dahua IPC-HDBW2XXX/IPC-HFW2XXX/ASI7XXXX Packet denial of service | low | 🔒 | - | - | - |
202914 | Yokogawa STARDOM FCN Controller/STARDOM FCJ Controller hard-coded credentials | high | 🔒 | - | - | - |
202913 | Yokogawa STARDOM FCN Controller/STARDOM FCJ Controller cleartext transmission | low | 🔒 | - | - | - |
202912 | DCMTK dcmqrdb memory leak [CVE-2021-41690] | low | 🔒 | - | - | - |
202911 | DCMTK dcmqrdb heap-based overflow [CVE-2021-41689] | low | 🔒 | - | - | - |
202910 | DCMTK dcmqrdb double free [CVE-2021-41688] | low | 🔒 | - | - | - |
202909 | DCMTK Parser memory leak [CVE-2021-41687] | low | 🔒 | - | - | - |
202908 | GPAC MP4Box filter_pid.c gf_filter_pid_get_packet denial of service | low | 🔒 | - | - | - |
202907 | Bento4 Ap4Descriptor.h Action denial of service | low | 🔒 | - | - | - |
202906 | GPAC MP4Box GetHintFormat denial of service | low | 🔒 | - | - | - |
202905 | GPAC MP4Box gf_hinter_track_finalize denial of service | low | 🔒 | - | - | - |
202904 | GPAC MP4Box schm_box_size denial of service | low | 🔒 | - | - | - |
202903 | ILIAS Email Verification integrity check [CVE-2022-31266] | medium | 🔒 | - | - | - |
202902 | SilverStripe Framework XML Document xml2array denial of service | low | 🔒 | - | - | - |
202901 | zephyrproject-rtos le_ecred_conn_req uninitialized resource | low | 🔒 | - | - | - |
202900 | Apache Shiro RegexRequestMatcher authorization [CVE-2022-32532] | medium | 🔒 | - | - | - |
202899 | miniCMS post-edit.php file inclusion | medium | 🔒 | - | - | - |
202898 | GPAC gf_bs_write_data denial of service | low | 🔒 | - | - | - |
202897 | PackageKit Transaction Interface timing discrepancy [CVE-2022-0987] | low | 🔒 | - | - | - |
202896 | Dell EMC PowerScale OneFS risky encryption [CVE-2022-31230] | low | 🔒 | - | - | - |
202895 | Mermaid Background Image injection [CVE-2022-31108] | low | 🔒 | - | - | - |
202894 | GLPI Assistance form sql injection [CVE-2022-31056] | medium | 🔒 | - | - | - |
202893 | XPDF object.cc Copy stack-based overflow | medium | 🔒 | - | - | - |
202892 | Douzone NeoRS ActiveX Module origin validation [CVE-2022-23763] | high | 🔒 | - | - | - |
202891 | MediaWiki Lemma Length denial of service [CVE-2022-34750] | low | 🔒 | - | - | - |
202890 | Yokogawa CENTUM CAMS information disclosure [CVE-2022-30707] | low | 🔒 | - | - | - |
202889 | ECShop information disclosure [CVE-2021-41460] | low | 🔒 | - | - | - |
202888 | Synapse URL Preview recursion [CVE-2022-31052] | low | 🔒 | - | - | - |
202887 | Dell EMC PowerScale OneFS information exposure [CVE-2022-31229] | low | 🔒 | - | - | - |
202886 | Clever underscore.deep deepFromFlat prototype pollution | medium | 🔒 | - | - | - |
202885 | piwigo LocalFiles Editor command injection [CVE-2021-40553] | medium | 🔒 | - | - | - |
202884 | HPE NonStop DSM/NonStop SCM information disclosure [CVE-2022-28621] | low | 🔒 | - | - | - |
202883 | ruby-mysql external reference [CVE-2021-3779] | low | 🔒 | - | - | - |
202882 | ionicabizau parse-path authorization [CVE-2022-0624] | medium | 🔒 | - | - | - |
202881 | LightCMS PDF File cross site scripting [CVE-2022-33009] | low | 🔒 | - | - | - |
202880 | Delta Electronics DIAEnergie Settings Module cross site scripting | low | 🔒 | - | - | - |
202879 | Apache Tika Incomplete Fix StandardsExtractingContentHandler incorrect regex | low | 🔒 | - | - | - |
202878 | lettersanitizer CSS Rule unusual condition [CVE-2022-31103] | low | 🔒 | - | - | - |
202877 | PrestaShop blockwishlist sql injection [CVE-2022-31101] | medium | 🔒 | - | - | - |
202876 | rulex Expression Parser assertion [CVE-2022-31100] | medium | 🔒 | - | - | - |
202875 | rulex Expression Parser recursion [CVE-2022-31099] | medium | 🔒 | - | - | - |
202874 | ScratchTools Recently Viewed Project cross site scripting [CVE-2022-31094] | low | 🔒 | - | - | - |
202873 | LDAP Account Manager Login injection [CVE-2022-31088] | medium | 🔒 | - | - | - |
202872 | KubeEdge CSI Driver Controller null pointer dereference [CVE-2022-31077] | low | 🔒 | - | - | - |
202871 | BigBlueButton Private Chat cross site scripting [CVE-2022-31064] | low | 🔒 | - | - | - |
202870 | BigBlueButton Greenlight Room Setting privileges management [CVE-2022-31039] | medium | 🔒 | - | - | - |
202869 | GPAC MP4Box filter.c filter_parse_dyn_args denial of service | low | 🔒 | - | - | - |
202868 | Wasmtime calculation [CVE-2022-31104] | low | 🔒 | - | - | - |
202867 | Halo CMS upload unrestricted upload | medium | 🔒 | - | - | - |
202866 | NextAuth.js URL unusual condition [CVE-2022-31093] | low | 🔒 | - | - | - |
202865 | KubeEdge CloudCore null pointer dereference [CVE-2022-31076] | low | 🔒 | - | - | - |
202864 | Shopware cross site scripting [CVE-2022-31057] | low | 🔒 | - | - | - |
202863 | TRENDnet TEW-751DR/TEW-752DRU genacgi_main stack-based overflow | medium | 🔒 | - | - | - |
202862 | Halo CMS Template server-side request forgery [CVE-2022-32995] | medium | 🔒 | - | - | - |
202861 | D-Link DIR-645 __ajax_explorer.sgi command injection | medium | 🔒 | - | - | - |
202860 | Parse Server Invalid File Request return value [CVE-2022-31089] | low | 🔒 | - | - | - |
202859 | LDAP Account Manager argument injection [CVE-2022-31084] | medium | 🔒 | - | - | - |
202858 | BigBlueButton Private Chat cross site scripting [CVE-2022-31065] | low | 🔒 | - | - | - |
202857 | Argo CD symlink [CVE-2022-31036] | medium | 🔒 | - | - | - |
202856 | Discourse Invite permissions [CVE-2022-31096] | low | 🔒 | - | - | - |
202855 | Weave GitOps log file [CVE-2022-31098] | low | 🔒 | - | - | - |
202854 | glpi-inventory-plugin Package Deployment Task deploypackage.public.php sql injection | low | 🔒 | - | - | - |
202853 | Benjamin Balet Jorani Users.php cross-site request forgery | low | 🔒 | - | - | - |
202852 | Benjamin Balet Jorani Leaves.php cross site scripting | low | 🔒 | - | - | - |
202851 | GUnet Open eClass Platform index.php pathname traversal | low | 🔒 | - | - | - |
202850 | Guzzle Redirect information disclosure [CVE-2022-31091] | low | 🔒 | - | - | - |
202849 | Guzzle Curl information disclosure [CVE-2022-31090] | low | 🔒 | - | - | - |
202848 | Benjamin Balet Jorani Leaves.php sql injection | medium | 🔒 | - | - | - |
202847 | LDAP Account Manager injection [CVE-2022-31087] | medium | 🔒 | - | - | - |
202846 | LDAP Account Manager pdf injection | medium | 🔒 | - | - | - |
202845 | HTTP::Daemon request smuggling [CVE-2022-31081] | medium | 🔒 | - | - | - |
202844 | Pimcore sql injection [CVE-2022-31092] | medium | 🔒 | - | - | - |
202843 | LDAP Account Manager PHP OpenSSL Extension missing encryption | low | 🔒 | - | - | - |
202842 | Ruckus Wireless ZoneDirector cross site scripting [CVE-2020-21161] | low | 🔒 | - | - | - |
202841 | Hikvision Hybrid SAN Web Module cross site scripting [CVE-2022-28172] | low | 🔒 | - | - | - |
202840 | Argo CD UI cross site scripting [CVE-2022-31035] | low | 🔒 | - | - | - |
202839 | Hikvision Hybrid SAN Web Module os command injection [CVE-2022-28171] | medium | 🔒 | - | - | - |
202838 | Brocade SANnav Base64 Encoding log file [CVE-2022-28168] | low | 🔒 | - | - | - |
202837 | Brocade SANnav Switch Password asyncjobscheduler-manager.log server log file | low | 🔒 | - | - | - |
202836 | Brocade SANnav SSL Server hard-coded key [CVE-2022-28166] | low | 🔒 | - | - | - |
202835 | Apache SystemDS readExternal resource consumption | low | 🔒 | - | - | - |
202834 | Axiomatic Bento4 Ap4Array.h AP4_Array denial of service | low | 🔒 | - | - | - |
202833 | vim out-of-bounds write [CVE-2022-2210] | medium | 🔒 | - | - | - |
202832 | Elcomplus SmartICS Parameter cross site scripting [CVE-2022-2140] | low | 🔒 | - | - | - |
202831 | Elcomplus SmartICS Filename path traversal [CVE-2022-2106] | low | 🔒 | - | - | - |
202830 | Elcomplus SmartICS Process access control [CVE-2022-2088] | low | 🔒 | - | - | - |
202829 | Argo CD SSO Login random values [CVE-2022-31034] | low | 🔒 | - | - | - |
202828 | Devolutions Remote Desktop Manager My Account Settings information disclosure | low | 🔒 | - | - | - |
202827 | MindSpore Initialization Split divide by zero | low | 🔒 | - | - | - |
202826 | MindSpore Derivation Shape divide by zero [CVE-2021-33653] | low | 🔒 | - | - | - |
202825 | MindSpore Reduce divide by zero | low | 🔒 | - | - | - |
202824 | MindSpore DepthwiseConv2D divide by zero | low | 🔒 | - | - | - |
202823 | MindSpore Inference Shape SparseToDense out-of-bounds | low | 🔒 | - | - | - |
202822 | MindSpore Inference Shape heap-based overflow [CVE-2021-33649] | medium | 🔒 | - | - | - |
202821 | MindSpore Inference Shape Gather heap-based overflow | medium | 🔒 | - | - | - |
202820 | MindSpore Inference Shape out-of-bounds write [CVE-2021-33647] | medium | 🔒 | - | - | - |
202819 | HPE StoreOnce Software SSH Server key management [CVE-2022-28622] | low | 🔒 | - | - | - |
202818 | ionicabizau parse-url cross site scripting [CVE-2022-2218] | low | 🔒 | - | - | - |
202817 | ionicabizau parse-url server-side request forgery [CVE-2022-2216] | medium | 🔒 | - | - | - |
202816 | vim null pointer dereference [CVE-2022-2208] | low | 🔒 | - | - | - |
202815 | vim heap-based overflow [CVE-2022-2207] | medium | 🔒 | - | - | - |
202814 | scniro-validator Invalid Email incorrect regex [CVE-2021-40901] | low | 🔒 | - | - | - |
202813 | regexfn Email incorrect regex [CVE-2021-40900] | low | 🔒 | - | - | - |
202812 | ionicabizau parse-url cross site scripting [CVE-2022-2217] | low | 🔒 | - | - | - |
202811 | ionicabizau parse-url information disclosure [CVE-2022-0722] | low | 🔒 | - | - | - |
202810 | repo-git-downloader Git Repository incorrect regex [CVE-2021-40899] | low | 🔒 | - | - | - |
202809 | scaffold-helper Invalid File incorrect regex [CVE-2021-40898] | low | 🔒 | - | - | - |
202808 | split-html-to-chars HTML incorrect regex [CVE-2021-40897] | low | 🔒 | - | - | - |
202807 | that-value Invalid Email incorrect regex [CVE-2021-40896] | low | 🔒 | - | - | - |
202806 | todo-regex TODO Statement incorrect regex [CVE-2021-40895] | low | 🔒 | - | - | - |
202805 | Clean-Contact Plugin Setting cross-site request forgery [CVE-2022-1914] | low | 🔒 | - | - | - |
202804 | Add Post URL Plugin Setting cross-site request forgery [CVE-2022-1913] | low | 🔒 | - | - | - |
202803 | WP Sentry Plugin Setting cross-site request forgery [CVE-2022-1844] | low | 🔒 | - | - | - |
202802 | OpenBook Book Data Plugin Setting cross-site request forgery | low | 🔒 | - | - | - |
202801 | Site Offline or Coming Soon Plugin Setting cross-site request forgery | low | 🔒 | - | - | - |
202800 | Brizy Plugin cross site scripting [CVE-2022-2041] | low | 🔒 | - | - | - |
202799 | Brizy Plugin URL cross site scripting [CVE-2022-2040] | low | 🔒 | - | - | - |
202798 | Malware Scanner Plugin Setting cross site scripting [CVE-2022-1995] | low | 🔒 | - | - | - |
202797 | Nested Pages Plugin Setting cross site scripting [CVE-2022-1990] | low | 🔒 | - | - | - |
202796 | NextCellent Gallery Plugin Image Setting cross site scripting | low | 🔒 | - | - | - |
202795 | Easy SVG Support Plugin cross site scripting [CVE-2022-1964] | low | 🔒 | - | - | - |
202794 | MyCSS Plugin Setting cross-site request forgery [CVE-2022-1960] | low | 🔒 | - | - | - |
202793 | Pricing Tables Plugin cross site scripting [CVE-2022-1904] | low | 🔒 | - | - | - |
202792 | Cimy Header Image Rotator Plugin Setting cross-site request forgery | low | 🔒 | - | - | - |
202791 | Rotating Posts Plugin Setting cross-site request forgery [CVE-2022-1847] | low | 🔒 | - | - | - |
202790 | Tiny Contact Form Plugin Setting cross-site request forgery [CVE-2022-1846] | low | 🔒 | - | - | - |
202789 | WP Post Styling Plugin cross-site request forgery [CVE-2022-1845] | low | 🔒 | - | - | - |
202788 | MailPress Plugin Setting cross-site request forgery [CVE-2022-1843] | low | 🔒 | - | - | - |
202787 | Popups, Welcome Bar, Optins and Lead Generation Plugin Campaign cross site scripting | low | 🔒 | - | - | - |
202786 | Supsystic Social Share Buttons Plugin Admin Page cross-site request forgery | low | 🔒 | - | - | - |
202785 | My Private Site Plugin Settings cross-site request forgery [CVE-2022-1627] | low | 🔒 | - | - | - |
202784 | New User Approve Plugin Invitation Code cross-site request forgery | low | 🔒 | - | - | - |
202783 | HTML2WP Plugin Setting cross-site request forgery [CVE-2022-1573] | low | 🔒 | - | - | - |
202782 | HTML2WP Plugin AJAX Action cross-site request forgery [CVE-2022-1572] | low | 🔒 | - | - | - |
202781 | Grid Gallery Plugin Image Field cross site scripting [CVE-2022-1327] | low | 🔒 | - | - | - |
202780 | Contact Form Plugin Custom Text Field cross site scripting [CVE-2022-1326] | low | 🔒 | - | - | - |
202779 | Florist One Flower Delivery Plugin Setting cross site scripting | low | 🔒 | - | - | - |
202778 | Mihdan No External Links Plugin Setting cross site scripting | low | 🔒 | - | - | - |
202777 | Security Firewall, Malware Scanner, Secure Login and Backup Plugin cross site scripting | low | 🔒 | - | - | - |
202776 | Login using WordPress Users Plugin Setting cross site scripting | low | 🔒 | - | - | - |
202775 | Backup, Restore and Migrate WordPress Sites with the XCloner Plugin Setting cross-site request forgery | low | 🔒 | - | - | - |
202774 | Import Export All WordPress Images, Users & Post Types Plugin HTTP Request server-side request forgery | medium | 🔒 | - | - | - |
202773 | ARMember Plugin AJAX Action authorization [CVE-2022-1903] | medium | 🔒 | - | - | - |
202772 | Active Products Tables for WooCommerce AJAX Action cross site scripting | low | 🔒 | - | - | - |
202771 | Ultimate WooCommerce CSV Importer Plugin cross site scripting | low | 🔒 | - | - | - |
202770 | Limit Login Attempts Plugin Setting cross site scripting [CVE-2022-1029] | low | 🔒 | - | - | - |
202769 | Product Configurator for WooCommerce Plugin AJAX Action unlink path traversal | medium | 🔒 | - | - | - |
202768 | Google Authenticator Plugin Setting cross-site request forgery | low | 🔒 | - | - | - |
202767 | Login With OTP Over SMS, Email, WhatsApp and Google Authenticator Plugin Setting cross site scripting | low | 🔒 | - | - | - |
202766 | miniOrange Google Authenticator Plugin cross site scripting [CVE-2022-1321] | low | 🔒 | - | - | - |
202765 | HTML2WP Plugin File Import cross-site request forgery [CVE-2022-1574] | low | 🔒 | - | - | - |
202764 | NAVER Whale Browser Mobile App Incognito Mode access control | medium | 🔒 | - | - | - |
202763 | L2Blocker Setup Screen improper authentication [CVE-2022-33202] | medium | 🔒 | - | - | - |
202762 | vim out-of-bounds [CVE-2022-2206] | medium | 🔒 | - | - | - |
202761 | web2py URL redirect [CVE-2022-33146] | medium | 🔒 | - | - | - |
202760 | SourceCodester Library Management System bookdetails.php sql injection | medium | 🔒 | - | - | - |
202759 | SourceCodester Library Management System cross site scripting | low | 🔒 | - | - | - |
202758 | SourceCodester Library Management System /card/index.php unrestricted upload | medium | 🔒 | - | - | - |
202757 | Linux Kernel virtio_rpmsg_bus.c rpmsg_probe double free | medium | 🔒 | - | - | - |
202756 | Linux Kernel virtio_rpmsg_bus.c rpmsg_virtio_add_ctrl_dev double free | medium | 🔒 | - | - | - |
202755 | Galaxkey Mail Client cross site scripting [CVE-2020-27509] | low | 🔒 | - | - | - |
202754 | MediaWiki RSS Extension cross site scripting [CVE-2022-34491] | low | 🔒 | - | - | - |
202753 | Raytion cross site scripting [CVE-2022-29931] | low | 🔒 | - | - | - |
202752 | Argo CD resource consumption [CVE-2022-31016] | low | 🔒 | - | - | - |
202751 | wire-webapp mentions cross site scripting [CVE-2022-29168] | low | 🔒 | - | - | - |
202750 | Zulip API Event expression is always true [CVE-2022-31017] | low | 🔒 | - | - | - |
202749 | Espressif Bluetooth Mesh SDK out-of-bounds write [CVE-2022-24893] | medium | 🔒 | - | - | - |
202748 | Ruijie RG-EG350 alarmService.php get_alarmAction sql injection | medium | 🔒 | - | - | - |
202747 | miniCMS DAT File cross-site request forgery [CVE-2022-33121] | low | 🔒 | - | - | - |
202746 | EyouCMS Login Page cross site scripting [CVE-2022-33122] | low | 🔒 | - | - | - |
202745 | BigBlueButton Private Message cross site scripting [CVE-2022-27238] | low | 🔒 | - | - | - |
202744 | SysAid Okta SSO xml external entity reference [CVE-2022-23170] | low | 🔒 | - | - | - |
202743 | deep-get-set Incomplete Fix CVE-2020-7715 deep code injection | medium | 🔒 | - | - | - |
202742 | Dradis Professional Edition Password Reset Token password recovery | medium | 🔒 | - | - | - |
202741 | Telesoft VitalPBX Backup System access control [CVE-2022-29330] | medium | 🔒 | - | - | - |
202740 | Dell Wyse Management Suite saveGroupConfigurations Page cross site scripting | low | 🔒 | - | - | - |
202739 | Online Student Rate System access control [CVE-2021-39409] | medium | 🔒 | - | - | - |
202738 | GNOME GIMP XCF File gimp_layer_invalidate_boundary denial of service | low | 🔒 | - | - | - |
202737 | OFFIS DCMTK DICOM File null pointer dereference [CVE-2022-2121] | low | 🔒 | - | - | - |
202736 | Illumina Local Run Manager path traversal [CVE-2022-1518] | medium | 🔒 | - | - | - |
202735 | Broadcom Symantec Messaging Gateway Active Directory information disclosure | low | 🔒 | - | - | - |
202734 | Thales Safenet Authentication Client Lock File symlink [CVE-2021-42056] | medium | 🔒 | - | - | - |
202733 | EagleGet Downloader luminati_net_updater_win_eagleget_com privileges management | medium | 🔒 | - | - | - |
202732 | Concrete cross site scripting [CVE-2022-30120] | low | 🔒 | - | - | - |
202731 | Concrete view cross site scripting | low | 🔒 | - | - | - |
202730 | Concrete [GUID] cross site scripting | low | 🔒 | - | - | - |
202729 | underscore-99xp deepValueSearch incorrect regex | low | 🔒 | - | - | - |
202728 | Dell WMS Device API path traversal [CVE-2022-29097] | low | 🔒 | - | - | - |
202727 | validate-data Mail incorrect regex [CVE-2021-40893] | low | 🔒 | - | - | - |
202726 | Secheron SEPCOS behavioral workflow [CVE-2022-2105] | medium | 🔒 | - | - | - |
202725 | Secheron SEPCOS FTP Server access control [CVE-2022-2103] | medium | 🔒 | - | - | - |
202724 | Illumina Local Run Manager TLS Encryption cleartext transmission | low | 🔒 | - | - | - |
202723 | Illumina Local Run Manager improper authorization [CVE-2022-1521] | medium | 🔒 | - | - | - |
202722 | Illumina Local Run Manager unrestricted upload [CVE-2022-1519] | high | 🔒 | - | - | - |
202721 | validate-color RGB String incorrect regex [CVE-2021-40892] | low | 🔒 | - | - | - |
202720 | HPE Version Control Repository Manager Installer Privilege Escalation | medium | 🔒 | - | - | - |
202719 | Texercise backdoor [CVE-2022-34066] | medium | 🔒 | - | - | - |
202718 | Rondolu-YT-Concate backdoor [CVE-2022-34065] | medium | 🔒 | - | - | - |
202717 | Zibal backdoor [CVE-2022-34064] | medium | 🔒 | - | - | - |
202716 | Catly-Translate backdoor [CVE-2022-34061] | medium | 🔒 | - | - | - |
202715 | Togglee backdoor [CVE-2022-34060] | medium | 🔒 | - | - | - |
202714 | Sixfab-Tool Request backdoor [CVE-2022-34059] | medium | 🔒 | - | - | - |
202713 | Scoptrial Request Package backdoor [CVE-2022-34057] | medium | 🔒 | - | - | - |
202712 | Watertools Request backdoor [CVE-2022-34056] | medium | 🔒 | - | - | - |
202711 | drxhello Request Package backdoor [CVE-2022-34055] | medium | 🔒 | - | - | - |
202710 | Perdido Request Package backdoor [CVE-2022-34054] | medium | 🔒 | - | - | - |
202709 | DR-Web-Engine Request Package backdoor [CVE-2022-34053] | medium | 🔒 | - | - | - |
202708 | Beginner Request Package backdoor [CVE-2022-33004] | medium | 🔒 | - | - | - |
202707 | watools Request Package backdoor [CVE-2022-33003] | medium | 🔒 | - | - | - |
202706 | KGExplore Request Package backdoor [CVE-2022-33002] | medium | 🔒 | - | - | - |
202705 | AAmiles Request Package backdoor [CVE-2022-33001] | medium | 🔒 | - | - | - |
202704 | ML-Scanner Request Package backdoor [CVE-2022-33000] | medium | 🔒 | - | - | - |
202703 | cloudlabeling Request Package backdoor [CVE-2022-32999] | medium | 🔒 | - | - | - |
202702 | cryptoasset-data-downloader Request Package backdoor [CVE-2022-32998] | medium | 🔒 | - | - | - |
202701 | django-navbar-client Request Package backdoor [CVE-2022-32996] | medium | 🔒 | - | - | - |
202700 | Meridian Utility Software information disclosure [CVE-2022-29578] | low | 🔒 | - | - | - |
202699 | OFFIS DCMTK DICOM File path traversal [CVE-2022-2120] | low | 🔒 | - | - | - |
202698 | OFFIS DCMTK DICOM File path traversal [CVE-2022-2119] | medium | 🔒 | - | - | - |
202697 | Secheron SEPCOS SSH Service weak password [CVE-2022-1668] | medium | 🔒 | - | - | - |
202696 | Secheron SEPCOS Web Application insufficiently protected credentials | low | 🔒 | - | - | - |
202695 | Illumina Local Run Manager unrestricted upload [CVE-2022-1517] | high | 🔒 | - | - | - |
202694 | Concrete CMS ZIP File cleartext transmission [CVE-2022-21829] | low | 🔒 | - | - | - |
202693 | RootInteractive Request Package backdoor [CVE-2022-32997] | medium | 🔒 | - | - | - |
202692 | Secheron SEPCOS Apache privileges management [CVE-2022-2104] | medium | 🔒 | - | - | - |
202691 | HPE Cray Legacy Shasta System Solutions improper authentication | medium | 🔒 | - | - | - |
202690 | CRuby/JRuby SanitizerThere cross site scripting | low | 🔒 | - | - | - |
202689 | User Photo Plugin unrestricted upload [CVE-2013-1916] | medium | 🔒 | - | - | - |
202688 | pyesasky backdoor [CVE-2022-30885] | medium | 🔒 | - | - | - |
202687 | IBM Jazz Team Server server-side request forgery [CVE-2021-20421] | medium | 🔒 | - | - | - |
202686 | Online Student Rate System index.php cross site scripting | low | 🔒 | - | - | - |
202685 | IBM Jazz Team Server information disclosure [CVE-2021-20551] | low | 🔒 | - | - | - |
202684 | IBM Jazz Team Server server-side request forgery [CVE-2021-20544] | medium | 🔒 | - | - | - |
202683 | Trojan-Mailfinder.Win32.VB.p permission | medium | 🔒 | - | - | - |
202682 | Backdoor.Win32.Shark.btu permission | medium | 🔒 | - | - | - |
202681 | Backdoor.Win32.InfecDoor.17.c permission | medium | 🔒 | - | - | - |
202680 | Yashma Ransomware Builder permission | medium | 🔒 | - | - | - |
202679 | IBM Robotic Process Automation Access Token information disclosure | low | 🔒 | - | - | - |
202678 | IBM Cognos Analytics Cloud Storage Page information disclosure | low | 🔒 | - | - | - |
202677 | Secheron SEPCOS PHP Script behavioral workflow [CVE-2022-1667] | low | 🔒 | - | - | - |
202676 | OpenCart filemanager.php path traversal | medium | 🔒 | - | - | - |
202675 | MantisBT SVG Document file_download.php cross site scripting | low | 🔒 | - | - | - |
202674 | IBM Robotic Process Automation Web UI cross site scripting [CVE-2022-22502] | low | 🔒 | - | - | - |
202673 | IBM Planning Analytics/Cognos Analytics Web UI cross site scripting | low | 🔒 | - | - | - |
202672 | IBM Jazz Team Server Web UI cross site scripting [CVE-2021-38871] | low | 🔒 | - | - | - |
202671 | Concrete upload path traversal | medium | 🔒 | - | - | - |
202670 | IBM CICS TX Standard/CICS TX Advanced Request os command injection | high | 🔒 | - | - | - |
202669 | IBM Cognos Analytics unrestricted upload [CVE-2021-38945] | medium | 🔒 | - | - | - |
202668 | IBM Jazz Team Server cookie httponly flag [CVE-2021-38879] | low | 🔒 | - | - | - |
202667 | IBM Jazz Team Server clickjacking [CVE-2021-29865] | low | 🔒 | - | - | - |
202666 | IBM Jazz Team Server cross site scripting [CVE-2021-20543] | low | 🔒 | - | - | - |
202665 | IBM Jazz Team Server cookie httponly flag [CVE-2021-20355] | low | 🔒 | - | - | - |
202664 | Secheron SEPCOS File Upload behavioral workflow [CVE-2022-2102] | medium | 🔒 | - | - | - |
202663 | IBM DB2 SQL Statement denial of service [CVE-2022-22389] | low | 🔒 | - | - | - |
202662 | IBM DB2 Table information disclosure [CVE-2022-22390] | low | 🔒 | - | - | - |
202661 | Cisco ASA ASDM Image data authenticity [CVE-2022-20829] | medium | 🔒 | - | - | - |
202660 | Cisco ASA FirePOWER Module undefined parameters [CVE-2022-20828] | medium | 🔒 | - | - | - |
202659 | Schneider Electric Geo SCADA Mobile exposure of resource [CVE-2022-32530] | medium | 🔒 | - | - | - |
202658 | MELAG FTP Server Configuration File cleartext storage in a file or on disk | low | 🔒 | - | - | - |
202657 | MELAG FTP Server FTP Configuration File access control [CVE-2021-41637] | medium | 🔒 | - | - | - |
202656 | MELAG FTP Server information disclosure [CVE-2021-41634] | low | 🔒 | - | - | - |
202655 | MELAG FTP Server improper authentication [CVE-2021-41638] | medium | 🔒 | - | - | - |
202654 | MELAG FTP Server CWD Command access control [CVE-2021-41636] | medium | 🔒 | - | - | - |
202653 | MELAG FTP Server unnecessary privileges [CVE-2021-41635] | medium | 🔒 | - | - | - |
202652 | CODESYS Products exceptional condition [CVE-2022-1965] | low | 🔒 | - | - | - |
202651 | CODESYS PLCWinNT and Runtime Toolkit 32 Password Protection insecure default initialization of resource | high | 🔒 | - | - | - |
202650 | CODESYS Gateway Server TCP Client Connection resource consumption | low | 🔒 | - | - | - |
202649 | CODESYS Gateway Server partial string comparison [CVE-2022-31802] | low | 🔒 | - | - | - |
202648 | CODESYS Products File Download/File Upload file access [CVE-2022-32143] | medium | 🔒 | - | - | - |
202647 | CODESYS Products Local File out-of-range pointer offset [CVE-2022-32142] | medium | 🔒 | - | - | - |
202646 | CODESYS Products Request buffer over-read [CVE-2022-32141] | medium | 🔒 | - | - | - |
202645 | CODESYS Products buffer overflow [CVE-2022-32140] | medium | 🔒 | - | - | - |
202644 | CODESYS Products out-of-bounds [CVE-2022-32139] | medium | 🔒 | - | - | - |
202643 | CODESYS Products Request unexpected sign extension [CVE-2022-32138] | medium | 🔒 | - | - | - |
202642 | CODESYS Products Request heap-based overflow [CVE-2022-32137] | medium | 🔒 | - | - | - |
202641 | EMCO Products uninitialized pointer [CVE-2022-32136] | medium | 🔒 | - | - | - |
202640 | CODESYS Development System unprotected transport of credentials | low | 🔒 | - | - | - |
202639 | CODESYS Gateway Server Request allocation of resources [CVE-2022-31804] | medium | 🔒 | - | - | - |
202638 | Jenkins vRealize Orchestrator Plugin HTTP POST Request cross-site request forgery | low | 🔒 | - | - | - |
202637 | ThreadFix Plugin cross-site request forgery [CVE-2022-34209] | low | 🔒 | - | - | - |
202636 | Beaker Builder Plugin cross-site request forgery [CVE-2022-34207] | low | 🔒 | - | - | - |
202635 | Jianliao Notification Plugin HTTP POST Request cross-site request forgery | low | 🔒 | - | - | - |
202634 | EasyQA Plugin cross-site request forgery [CVE-2022-34203] | low | 🔒 | - | - | - |
202633 | Convertigo Mobile Platform Plugin cross-site request forgery | low | 🔒 | - | - | - |
202632 | Stash Branch Parameter Plugin cross site scripting [CVE-2022-34198] | low | 🔒 | - | - | - |
202631 | Sauce OnDemand Plugin cross site scripting [CVE-2022-34197] | low | 🔒 | - | - | - |
202630 | REST List Parameter Plugin cross site scripting [CVE-2022-34196] | low | 🔒 | - | - | - |
202629 | Repository Connector Plugin Maven Repository Artifact cross site scripting | low | 🔒 | - | - | - |
202628 | Readonly Parameter Plugin cross site scripting [CVE-2022-34194] | low | 🔒 | - | - | - |
202627 | Package Version Plugin cross site scripting [CVE-2022-34193] | low | 🔒 | - | - | - |
202626 | ontrack Plugin cross site scripting [CVE-2022-34192] | low | 🔒 | - | - | - |
202625 | NS-ND Integration Performance Publisher Plugin NetStorm Test cross site scripting | low | 🔒 | - | - | - |
202624 | Maven Metadata Plugin for Jenkins CI Server List Maven Artifact Versions cross site scripting | low | 🔒 | - | - | - |
202623 | Image Tag Parameter Plugin cross site scripting [CVE-2022-34189] | low | 🔒 | - | - | - |
202622 | Hidden Parameter Plugin cross site scripting [CVE-2022-34188] | low | 🔒 | - | - | - |
202621 | Filesystem List Parameter Plugin File System Object cross site scripting | low | 🔒 | - | - | - |
202620 | Dynamic Extended Choice Parameter Plugin Moded Extended Choice cross site scripting | low | 🔒 | - | - | - |
202619 | Date Parameter Plugin cross site scripting [CVE-2022-34185] | low | 🔒 | - | - | - |
202618 | CRX Content Package Deployer Plugin CRX Content Package Choice cross site scripting | low | 🔒 | - | - | - |
202617 | Agent Server Parameter Plugin cross site scripting [CVE-2022-34183] | low | 🔒 | - | - | - |
202616 | Nested View Plugin Search Parameter cross site scripting [CVE-2022-34182] | low | 🔒 | - | - | - |
202615 | Embeddable Build Status Plugin Query Parameter cross site scripting | low | 🔒 | - | - | - |
202614 | JUnit Plugin Test Result cross site scripting [CVE-2022-34176] | low | 🔒 | - | - | - |
202613 | Simple Bakery Shop Management cross site scripting [CVE-2022-32987] | low | 🔒 | - | - | - |
202612 | Jenkins Build Button cross site scripting [CVE-2022-34173] | low | 🔒 | - | - | - |
202611 | Jenkins Symbol-based Icons cross site scripting [CVE-2022-34172] | low | 🔒 | - | - | - |
202610 | Jenkins SVG Icon cross site scripting [CVE-2022-34171] | low | 🔒 | - | - | - |
202609 | Jenkins Help Icon cross site scripting [CVE-2022-34170] | low | 🔒 | - | - | - |
202608 | FlatPress Blog Content cross site scripting [CVE-2021-41432] | low | 🔒 | - | - | - |
202607 | Dell BIOS SMM input validation [CVE-2022-26864] | medium | 🔒 | - | - | - |
202606 | Dell BIOS SMM input validation [CVE-2022-26863] | medium | 🔒 | - | - | - |
202605 | Dell BIOS SMM input validation [CVE-2022-26862] | medium | 🔒 | - | - | - |
202604 | Squash TM Publisher Plugin Configuration File credentials storage | low | 🔒 | - | - | - |
202603 | vRealize Orchestrator Plugin HTTP POST Request authorization | medium | 🔒 | - | - | - |
202602 | ThreadFix Plugin URL authorization [CVE-2022-34210] | medium | 🔒 | - | - | - |
202601 | Beaker Builder Plugin URL authorization [CVE-2022-34208] | medium | 🔒 | - | - | - |
202600 | Jianliao Notification Plugin HTTP POST Request authorization | medium | 🔒 | - | - | - |
202599 | EasyQA Plugin HTTP Server authorization [CVE-2022-34204] | medium | 🔒 | - | - | - |
202598 | EasyQA Plugin Configuration File credentials storage [CVE-2022-34202] | low | 🔒 | - | - | - |
202597 | Convertigo Mobile Platform Plugin URL authorization [CVE-2022-34201] | medium | 🔒 | - | - | - |
202596 | Convertigo Mobile Platform Plugin Job config.xml credentials storage | low | 🔒 | - | - | - |
202595 | SourceCodester Prison Management System view_prison.php sql injection | medium | 🔒 | - | - | - |
202594 | SourceCodester Prison Management System manage_inmate.php sql injection | medium | 🔒 | - | - | - |
202593 | SourceCodester Prison Management System manage_record.php sql injection | medium | 🔒 | - | - | - |
202592 | SourceCodester Prison Management System manage_prison.php sql injection | medium | 🔒 | - | - | - |
202591 | SourceCodester Prison Management System manage_privilege.php sql injection | medium | 🔒 | - | - | - |
202590 | SourceCodester Prison Management System manage_user.php sql injection | medium | 🔒 | - | - | - |
202589 | SourceCodester Prison Management System view_crime.php sql injection | medium | 🔒 | - | - | - |
202588 | SourceCodester Prison Management System manage_cell.php sql injection | medium | 🔒 | - | - | - |
202587 | SourceCodester Prison Management System view_visit.php sql injection | medium | 🔒 | - | - | - |
202586 | SourceCodester Prison Management System manage_visit.php sql injection | medium | 🔒 | - | - | - |
202585 | SourceCodester Prison Management System manage_crime.php sql injection | medium | 🔒 | - | - | - |
202584 | SourceCodester Prison Management System view_inmate.php sql injection | medium | 🔒 | - | - | - |
202583 | SourceCodester Prison Management System view_cell.php sql injection | medium | 🔒 | - | - | - |
202582 | SourceCodester Prison Management System manage_action.php sql injection | medium | 🔒 | - | - | - |
202581 | SourceCodester Prison Management System view_action.php sql injection | medium | 🔒 | - | - | - |
202580 | xUnit Plugin Agent-to-Controller Message protection mechanism | medium | 🔒 | - | - | - |
202579 | Embeddable Build Status Plugin HTTP Endpoint authorization [CVE-2022-34180] | medium | 🔒 | - | - | - |
202578 | Embeddable Build Status Plugin Query Parameter path traversal | medium | 🔒 | - | - | - |
202577 | Pipeline Input Step Plugin Archive File path traversal [CVE-2022-34177] | medium | 🔒 | - | - | - |
202576 | Jfinal CMS Publish Blog Module cross site scripting [CVE-2022-33113] | low | 🔒 | - | - | - |
202575 | 74cmsSE show cross site scripting | low | 🔒 | - | - | - |
202574 | 74cmsSE nature cross site scripting | low | 🔒 | - | - | - |
202573 | 74cmsSE trade cross site scripting | low | 🔒 | - | - | - |
202572 | 74cmsSE im cross site scripting | low | 🔒 | - | - | - |
202571 | 74cmsSE total cross site scripting | low | 🔒 | - | - | - |
202570 | Company 74cmsSE company cross site scripting | low | 🔒 | - | - | - |
202569 | 74cmsSE job cross site scripting | low | 🔒 | - | - | - |
202568 | 74cmsSE cross site scripting [CVE-2022-32124] | low | 🔒 | - | - | - |
202567 | vim out-of-bounds [CVE-2022-2183] | medium | 🔒 | - | - | - |
202566 | vim heap-based overflow [CVE-2022-2182] | medium | 🔒 | - | - | - |
202565 | tinyexr DecodePixelData heap-based overflow | medium | 🔒 | - | - | - |
202564 | libdwarf dwarf_global_formref_b heap-based overflow | medium | 🔒 | - | - | - |
202563 | OpenAM NT Auth Module Privilege Escalation [CVE-2022-34298] | low | 🔒 | - | - | - |
202562 | Zalando Skipper Request access control [CVE-2022-34296] | medium | 🔒 | - | - | - |
202561 | totd Mesg ID random values [CVE-2022-34295] | low | 🔒 | - | - | - |
202560 | Jenkins Fragment protection mechanism [CVE-2022-34175] | low | 🔒 | - | - | - |
202559 | OneBlog permission [CVE-2022-34012] | medium | 🔒 | - | - | - |
202558 | Diffy diff Tool Privilege Escalation [CVE-2022-33127] | low | 🔒 | - | - | - |
202557 | Ethereum Solidity SMTEncoder.cpp indexOrMemberAssignment assertion | low | 🔒 | - | - | - |
202556 | HarfBuzz hb-ot-shape-fallback.cc denial of service | low | 🔒 | - | - | - |
202555 | LibreDWG decode.c decode_preR13_entities assertion | low | 🔒 | - | - | - |
202554 | Bosch PRA-ES8P2S Web Server privileges management [CVE-2022-32536] | medium | 🔒 | - | - | - |
202553 | Bosch PRA-ES8P2S Diagnostics Web Interface os command injection | medium | 🔒 | - | - | - |
202552 | IdeaTMS sql injection [CVE-2022-31787] | medium | 🔒 | - | - | - |
202551 | Algo IP Zone Paging Adapter Web Request fm-data.lua pathname traversal | medium | 🔒 | - | - | - |
202550 | Cloudflare Warp unquoted search path [CVE-2022-2147] | medium | 🔒 | - | - | - |
202549 | Google Go Non-zero Flag Parameter Faccessat Privilege Escalation | low | 🔒 | - | - | - |
202548 | VMware Spring Data MongoDB SpEL Expression injection [CVE-2022-22980] | medium | 🔒 | - | - | - |
202547 | LaikeTui Menu Management sql injection [CVE-2021-40956] | medium | 🔒 | - | - | - |
202546 | LaikeTui Background Administrator List sql injection [CVE-2021-40955] | medium | 🔒 | - | - | - |
202545 | LaikeTui unrestricted upload [CVE-2021-40954] | medium | 🔒 | - | - | - |
202544 | OneBlog Link Module server-side request forgery [CVE-2022-34013] | medium | 🔒 | - | - | - |
202543 | OneBlog server-side request forgery [CVE-2022-34011] | medium | 🔒 | - | - | - |
202542 | Jfinal CMS list sql injection | medium | 🔒 | - | - | - |
202541 | 74cmsSE campus_job sql injection | medium | 🔒 | - | - | - |
202540 | 74cmsSE index sql injection | medium | 🔒 | - | - | - |
202539 | 74cmsSE resumelist sql injection | medium | 🔒 | - | - | - |
202538 | 74cmsSE map sql injection | medium | 🔒 | - | - | - |
202537 | 74cmsSE resume_list sql injection | medium | 🔒 | - | - | - |
202536 | 74cmsSE index sql injection | medium | 🔒 | - | - | - |
202535 | Docebo Community Edition unrestricted upload [CVE-2022-31362] | medium | 🔒 | - | - | - |
202534 | Docebo Community Edition sql injection [CVE-2022-31361] | medium | 🔒 | - | - | - |
202533 | SaltStack Salt PAM Auth improper authorization [CVE-2022-22967] | medium | 🔒 | - | - | - |
202532 | Jenkins Login Form timing discrepancy [CVE-2022-34174] | low | 🔒 | - | - | - |
202531 | aiohttp IPv6 URL denial of service [CVE-2022-33124] | low | 🔒 | - | - | - |
202530 | Redis streamGetEdgeID memory leak | low | 🔒 | - | - | - |
202529 | Protobuf-c protobuf-c.c parse_tag_and_wiretype denial of service | low | 🔒 | - | - | - |
202528 | Lrzip lrzip.c get_magic denial of service | low | 🔒 | - | - | - |
202527 | LibreDWG decode_r2007.c copy_bytes stack-based overflow | medium | 🔒 | - | - | - |
202526 | LibreDWG dwg.c dwg_read_file double free | medium | 🔒 | - | - | - |
202525 | LibreDWG decode_r11.c decode_preR13_section_hdr heap-based overflow | medium | 🔒 | - | - | - |
202524 | LibreDWG decode.c dwg_add_object heap-based overflow | medium | 🔒 | - | - | - |
202523 | LibreDWG dwg.c dwg_add_handleref use after free | medium | 🔒 | - | - | - |
202522 | LibreDWG bits.c bit_calc_CRC heap-based overflow | medium | 🔒 | - | - | - |
202521 | LibreDWG decode_r11.c decode_preR13_section use after free | medium | 🔒 | - | - | - |
202520 | Pure Storage Purity FA/Purity FB Management Interface hard-coded credentials | medium | 🔒 | - | - | - |
202519 | Bosch PRA-ES8P2S Web Server unnecessary privileges [CVE-2022-32535] | low | 🔒 | - | - | - |
202518 | S&D Smarthome improper authentication [CVE-2021-26638] | medium | 🔒 | - | - | - |
202517 | SiHAS SGW-300/ACM-300/GCM-300 Firmware improper authentication | high | 🔒 | - | - | - |
202516 | MaxBoard sql injection [CVE-2021-26636] | medium | 🔒 | - | - | - |
202515 | Pure Storage Purity FA/Purity FB Restricted Shell access control | medium | 🔒 | - | - | - |
202514 | jenaye PMB index.php cross site scripting | low | 🔒 | - | - | - |
202513 | Pure Storage Purity FA/Purity FB Restricted Shell access control | medium | 🔒 | - | - | - |
202512 | SourceCodester School File Management System Update Account Form student_profile.php cross site scripting | low | 🔒 | - | - | - |
202511 | SourceCodester School File Management System Update Account Form student_profile.php cross site scripting | low | 🔒 | - | - | - |
202510 | vim buffer overflow [CVE-2022-2175] | medium | 🔒 | - | - | - |
202509 | wire-ios Accent Color assertion [CVE-2022-31009] | low | 🔒 | - | - | - |
202508 | Apache Tomcat Form Authentication Example cross site scripting | low | 🔒 | - | - | - |
202507 | Google Chrome URL Format Remote Code Execution [CVE-2022-2165] | medium | 🔒 | - | - | - |
202506 | Google Chrome Extensions API Privilege Escalation [CVE-2022-2164] | low | 🔒 | - | - | - |
202505 | Google Chrome Cast UI/Toolbar use after free [CVE-2022-2163] | medium | 🔒 | - | - | - |
202504 | Google Chrome File System API protection mechanism [CVE-2022-2162] | low | 🔒 | - | - | - |
202503 | Google Chrome WebApp Provider use after free [CVE-2022-2161] | medium | 🔒 | - | - | - |
202502 | Google Chrome protection mechanism [CVE-2022-2160] | low | 🔒 | - | - | - |
202501 | Google Chrome V8 type confusion [CVE-2022-2158] | medium | 🔒 | - | - | - |
202500 | Google Chrome Interest Groups use after free [CVE-2022-2157] | medium | 🔒 | - | - | - |
202499 | Google Chrome Base use after free [CVE-2022-2156] | medium | 🔒 | - | - | - |
202498 | openlibrary cross site scripting [CVE-2022-32159] | low | 🔒 | - | - | - |
202497 | openlibrary cross site scripting [CVE-2022-23081] | low | 🔒 | - | - | - |
202496 | directus Media Upload server-side request forgery [CVE-2022-23080] | medium | 🔒 | - | - | - |
202495 | Apache Sling Commons Log/Sling API neutralization for logs [CVE-2022-32549] | medium | 🔒 | - | - | - |
202494 | Cisco Adaptive Security Device Manager log file [CVE-2022-20651] | low | 🔒 | - | - | - |
202493 | microweber cross site scripting [CVE-2022-2174] | low | 🔒 | - | - | - |
202492 | habitica Login Page cross site scripting [CVE-2022-23077] | low | 🔒 | - | - | - |
202491 | motor-admin Password Reset escape output [CVE-2022-23079] | medium | 🔒 | - | - | - |
202490 | habitica Login Page redirect [CVE-2022-23078] | low | 🔒 | - | - | - |
202489 | SUSE Manager Server spacewalk-java resource consumption [CVE-2022-21952] | low | 🔒 | - | - | - |
202488 | SUSE Manager Server spacewalk-java information exposure [CVE-2022-31248] | low | 🔒 | - | - | - |
202487 | Frappe ERPNext Profile cross site scripting [CVE-2022-23057] | low | 🔒 | - | - | - |
202486 | Frappe ERPNext My Settings Page cross site scripting [CVE-2022-23058] | low | 🔒 | - | - | - |
202485 | Frappe ERPNext Patient History Page cross site scripting [CVE-2022-23056] | low | 🔒 | - | - | - |
202484 | Frappe ERPNext Chat Room authorization [CVE-2022-23055] | medium | 🔒 | - | - | - |
202483 | Unioncms Default Setting cross site scripting [CVE-2022-25585] | low | 🔒 | - | - | - |
202482 | NukeViet cross site scripting [CVE-2022-30874] | low | 🔒 | - | - | - |
202481 | IdeaLMS cross site scripting [CVE-2022-31786] | low | 🔒 | - | - | - |
202480 | Webkul krayin cross site scripting [CVE-2021-41924] | low | 🔒 | - | - | - |
202479 | UserTakeOver Search information disclosure [CVE-2022-31478] | low | 🔒 | - | - | - |
202478 | OBDA Mastro xml entity expansion [CVE-2021-40511] | low | 🔒 | - | - | - |
202477 | Qlik Sense GeoAnalytics server-side request forgery [CVE-2021-36761] | medium | 🔒 | - | - | - |
202476 | Comodo Antivirus Quarantine access control [CVE-2022-34008] | medium | 🔒 | - | - | - |
202475 | Tenable Nessus PowerShell cmdlet Check access control [CVE-2022-32973] | medium | 🔒 | - | - | - |
202474 | iSpyConnect iSpy URL improper authentication [CVE-2022-29775] | medium | 🔒 | - | - | - |
202473 | iSpyConnect iSpy path traversal [CVE-2022-29774] | medium | 🔒 | - | - | - |
202472 | Quectel RG502Q-EA os command injection [CVE-2022-26147] | medium | 🔒 | - | - | - |
202471 | Hyland Onbase Application Server/OnBase Connect information disclosure | low | 🔒 | - | - | - |
202470 | Atlas VPN Named Pipe access control [CVE-2022-23171] | medium | 🔒 | - | - | - |
202469 | VMware Spring Cloud Function Function Catalog allocation of resources | low | 🔒 | - | - | - |
202468 | discourse-chat Chat Message Lookup Endpoint information disclosure | low | 🔒 | - | - | - |
202467 | OBDA Mastro DTD xml external entity reference [CVE-2021-40510] | low | 🔒 | - | - | - |
202466 | Devolutions Remote Desktop Manager Entry Attachment path traversal | medium | 🔒 | - | - | - |
202465 | oretnom23 Online Railway Reservation System sql injection [CVE-2022-33049] | medium | 🔒 | - | - | - |
202464 | Tenable Nessus Compliance Audit File information disclosure [CVE-2022-32974] | low | 🔒 | - | - | - |
202463 | Autodesk Navisworks PDF File Parser null pointer dereference | low | 🔒 | - | - | - |
202462 | Autodesk AutoCAD PDFTron buffer overflow [CVE-2022-27871] | medium | 🔒 | - | - | - |
202461 | Autodesk AutoCAD TGA File Parser buffer overflow [CVE-2022-27870] | medium | 🔒 | - | - | - |
202460 | Autodesk AutoCAD CAT File use after free [CVE-2022-27868] | medium | 🔒 | - | - | - |
202459 | Autodesk AutoCAD JT File use after free [CVE-2022-27867] | medium | 🔒 | - | - | - |
202458 | Red Hat AMQ Broker Operator default permission [CVE-2022-1833] | medium | 🔒 | - | - | - |
202457 | ABB REX640 PCL1/REX640 PCL2/REX640 PCL3 User Database File permission assignment | medium | 🔒 | - | - | - |
202456 | Autodesk AutoCAD TIFF File Parser buffer overflow [CVE-2022-27869] | medium | 🔒 | - | - | - |
202455 | IBM IBM QRadar WinCollect Agent information disclosure [CVE-2021-39006] | low | 🔒 | - | - | - |
202454 | OpenSSL Incomplete Fix CVE-2022-1292 c_rehash os command injection | medium | 🔒 | - | - | - |
202453 | oretnom23 Online Railway Reservation System manage_schedule.php sql injection | medium | 🔒 | - | - | - |
202452 | oretnom23 Online Railway Reservation System manage_train.php sql injection | medium | 🔒 | - | - | - |
202451 | oretnom23 Online Railway Reservation System view_details.php sql injection | medium | 🔒 | - | - | - |
202450 | Red Hat Enterprise Linux Kernel hard-coded key [CVE-2022-1665] | high | 🔒 | - | - | - |
202449 | Maccms10 cross site scripting [CVE-2022-31303] | low | 🔒 | - | - | - |
202448 | maccms8 cross site scripting [CVE-2022-31302] | low | 🔒 | - | - | - |
202447 | Siemens SIMATIC WinCC OA improper authentication [CVE-2022-33139] | medium | 🔒 | - | - | - |
202446 | Nginx NJS njs_vmcode.c njs_vmcode_interpreter Privilege Escalation | low | 🔒 | - | - | - |
202445 | Nginx NJS njs_string.c njs_string_offset Privilege Escalation | low | 🔒 | - | - | - |
202444 | Nginx NJS njs_array.c njs_array_convert_to_slow_array Privilege Escalation | low | 🔒 | - | - | - |
202443 | NUUO Network Video Recorder NVRsolo login.php cross site scripting | low | 🔒 | - | - | - |
202442 | Contec SolarView Compact 1.php unrestricted upload | medium | 🔒 | - | - | - |
202441 | Contec SolarView Compact Solar_AiConf.php cross site scripting | low | 🔒 | - | - | - |
202440 | Recipes cross site scripting [CVE-2022-23074] | low | 🔒 | - | - | - |
202439 | Recipes Clipboard cross site scripting [CVE-2022-23073] | low | 🔒 | - | - | - |
202438 | Recipes Add to Cart cross site scripting [CVE-2022-23072] | low | 🔒 | - | - | - |
202437 | Phoenix Contact Product data authenticity [CVE-2022-31801] | high | 🔒 | - | - | - |
202436 | Phoenix Contact Product data authenticity [CVE-2022-31800] | high | 🔒 | - | - | - |
202435 | GLPI Inventory Plugin System Files index.php path traversal | medium | 🔒 | - | - | - |
202434 | polonel trudesk unrestricted upload [CVE-2022-2128] | medium | 🔒 | - | - | - |
202433 | inventree resource consumption [CVE-2022-2134] | low | 🔒 | - | - | - |
202432 | JerryScript ecma-helpers.c ecma_get_lex_env_type stack-based overflow | medium | 🔒 | - | - | - |
202431 | JerryScript ecma-helpers-string.c ecma_compare_ecma_non_direct_strings use after free | medium | 🔒 | - | - | - |
202430 | Knot Resolver Filter dns rebinding [CVE-2022-32983] | low | 🔒 | - | - | - |
202429 | vim grab_file_name buffer overflow | medium | 🔒 | - | - | - |
202428 | IBM Curam Social Program Management session expiration [CVE-2022-22318] | medium | 🔒 | - | - | - |
202427 | IBM Robotic Process Automation Web Service Configuration information disclosure | low | 🔒 | - | - | - |
202426 | Mahara thumb.php permission | low | 🔒 | - | - | - |
202425 | IBM Curam Social Program Management session expiration [CVE-2022-22317] | medium | 🔒 | - | - | - |
202424 | Fujitsu ETERNUS CentricStor CS8000 grel.php grel_finfo os command injection | medium | 🔒 | - | - | - |
202423 | Fujitsu ETERNUS CentricStor CS8000 POST Parameter hw_view.php requestTempFile os command injection | medium | 🔒 | - | - | - |
202422 | microweber cross site scripting [CVE-2022-2130] | low | 🔒 | - | - | - |
202421 | McAfee Consumer Product Removal Tool uncontrolled search path | medium | 🔒 | - | - | - |
202420 | McAfee Consumer Product Removal Tool Configuration File permission | medium | 🔒 | - | - | - |
202419 | Mautic Web Tracking cross site scripting [CVE-2022-25772] | low | 🔒 | - | - | - |
202418 | Amazon Einzeltitellinks Plugin Setting cross-site request forgery | low | 🔒 | - | - | - |
202417 | Multi-Page Toolkit Plugin Setting cross-site request forgery | low | 🔒 | - | - | - |
202416 | Colorlib Coming Soon & Maintenance Mode Plugin Setting cross site scripting | low | 🔒 | - | - | - |
202415 | WP Zillow Review Slider Plugin Setting cross site scripting [CVE-2022-1915] | low | 🔒 | - | - | - |
202414 | underConstruction Plugin Display a custom page using your own HTML cross site scripting | low | 🔒 | - | - | - |
202413 | underConstruction Plugin cross-site request forgery [CVE-2022-1895] | low | 🔒 | - | - | - |
202412 | Newsletter Plugin Setting cross site scripting [CVE-2022-1889] | low | 🔒 | - | - | - |
202411 | CaPa Protect Plugin Setting cross-site request forgery [CVE-2022-1832] | low | 🔒 | - | - | - |
202410 | WPlite Plugin Setting cross-site request forgery [CVE-2022-1831] | low | 🔒 | - | - | - |
202409 | PDF24 Articles to PDF Plugin cross-site request forgery [CVE-2022-1828] | low | 🔒 | - | - | - |
202408 | PDF24 Article To PDF Plugin cross-site request forgery [CVE-2022-1827] | low | 🔒 | - | - | - |
202407 | Cross-Linker Plugin cross-site request forgery [CVE-2022-1826] | low | 🔒 | - | - | - |
202406 | Custom Share Buttons with Floating Sidebar Plugin cross site scripting | low | 🔒 | - | - | - |
202405 | WP-EMail Plugin cross-site request forgery [CVE-2022-1630] | low | 🔒 | - | - | - |
202404 | Seamless Donations Plugin Setting cross-site request forgery | low | 🔒 | - | - | - |
202403 | Mail Subscribe List Plugin cross-site request forgery [CVE-2022-1603] | low | 🔒 | - | - | - |
202402 | Post Grid, Slider & Carousel Ultimate Plugin cross site scripting | low | 🔒 | - | - | - |
202401 | PrintFriendly Print, PDF, Email Plugin Custom Button Text Setting cross site scripting | low | 🔒 | - | - | - |
202400 | Ocean Extra Plugin cross site scripting [CVE-2021-25104] | low | 🔒 | - | - | - |
202399 | XML Sitemaps Plugin Debug Page cross site scripting [CVE-2021-25088] | low | 🔒 | - | - | - |
202398 | Events Made Easy Plugin sql injection [CVE-2022-1905] | medium | 🔒 | - | - | - |
202397 | Very Simple Contact Form Plugin Hidden Input Field improper authentication | medium | 🔒 | - | - | - |