Lista CVE - 2022 / Gennaio
Visualizzazione 1701 - 1800 di 1988 CVE per Gennaio 2022 (Pagina 18 di 20)
ID CVE | Data | Titolo |
---|---|---|
CVE-2021-44792 | 2022-01-27 | Information Leakege via Unauthorized Access in Single Connect |
CVE-2021-44793 | 2022-01-27 | Information Leakege via Unauthorized Access in Single Connect |
CVE-2021-44794 | 2022-01-27 | Information Leakege via Unauthorized Access in Single Connect |
CVE-2021-44795 | 2022-01-27 | Modifying User Permissions via Unauthorized Access in Single Connect |
CVE-2021-28096 | 2022-01-27 | An issue was discovered in Stormshield SNS before 4.2.3 (when... |
CVE-2022-0348 | 2022-01-27 | Cross-site Scripting (XSS) - Stored in pimcore/pimcore |
CVE-2021-46065 | 2022-01-27 | A Cross-site scripting (XSS) vulnerability in Secondary Email Field in... |
CVE-2021-46088 | 2022-01-27 | Zabbix 4.0 LTS, 4.2, 4.4, and 5.0 LTS is vulnerable... |
CVE-2021-46097 | 2022-01-27 | Dolphinphp v1.5.0 contains a remote code execution vulnerability in /application/common.php#action_log |
CVE-2021-46377 | 2022-01-27 | There is a front-end sql injection vulnerability in cszcms 1.2.9... |
CVE-2021-46102 | 2022-01-27 | From version 0.2.14 to 0.2.16 for Solana rBPF, function "relocate"... |
CVE-2021-46427 | 2022-01-27 | An SQL Injection vulnerability exists in Sourcecodester Simple Chatbot Application... |
CVE-2021-46428 | 2022-01-27 | A Remote Code Execution (RCE) vulnerability exists in Sourcecodester Simple... |
CVE-2021-46484 | 2022-01-27 | Jsish v3.5.0 was discovered to contain a heap-use-after-free via Jsi_IncrRefCount... |
CVE-2021-46485 | 2022-01-27 | Jsish v3.5.0 was discovered to contain a SEGV vulnerability via... |
CVE-2021-46486 | 2022-01-27 | Jsish v3.5.0 was discovered to contain a SEGV vulnerability via... |
CVE-2021-46487 | 2022-01-27 | Jsish v3.5.0 was discovered to contain a SEGV vulnerability via... |
CVE-2021-46488 | 2022-01-27 | Jsish v3.5.0 was discovered to contain a SEGV vulnerability via... |
CVE-2021-46489 | 2022-01-27 | Jsish v3.5.0 was discovered to contain a heap-use-after-free via Jsi_DecrRefCount... |
CVE-2021-46490 | 2022-01-27 | Jsish v3.5.0 was discovered to contain a SEGV vulnerability via... |
CVE-2021-46491 | 2022-01-27 | Jsish v3.5.0 was discovered to contain a SEGV vulnerability via... |
CVE-2021-46492 | 2022-01-27 | Jsish v3.5.0 was discovered to contain a SEGV vulnerability via... |
CVE-2021-46494 | 2022-01-27 | Jsish v3.5.0 was discovered to contain a heap-use-after-free via jsi_ValueLookupBase... |
CVE-2021-46495 | 2022-01-27 | Jsish v3.5.0 was discovered to contain a heap-use-after-free via DeleteTreeValue... |
CVE-2021-46496 | 2022-01-27 | Jsish v3.5.0 was discovered to contain a heap-use-after-free via Jsi_ObjFree... |
CVE-2021-46497 | 2022-01-27 | Jsish v3.5.0 was discovered to contain a heap-use-after-free via jsi_UserObjDelete... |
CVE-2021-46498 | 2022-01-27 | Jsish v3.5.0 was discovered to contain a heap-use-after-free via jsi_wswebsocketObjFree... |
CVE-2021-46499 | 2022-01-27 | Jsish v3.5.0 was discovered to contain a heap-use-after-free via jsi_ValueCopyMove... |
CVE-2021-46500 | 2022-01-27 | Jsish v3.5.0 was discovered to contain a heap-use-after-free via jsi_ArgTypeCheck... |
CVE-2021-46501 | 2022-01-27 | Jsish v3.5.0 was discovered to contain a heap-use-after-free via SortSubCmd... |
CVE-2021-46502 | 2022-01-27 | Jsish v3.5.0 was discovered to contain a heap-use-after-free via /usr/lib/x86_64-linux-gnu/libasan.so.4+0x5166d.... |
CVE-2021-46503 | 2022-01-27 | Jsish v3.5.0 was discovered to contain a heap-use-after-free via /usr/lib/x86_64-linux-gnu/libasan.so.4+0x79732.... |
CVE-2021-46504 | 2022-01-27 | There is an Assertion 'vp != resPtr' failed at jsiEval.c... |
CVE-2021-46505 | 2022-01-27 | Jsish v3.5.0 was discovered to contain a stack overflow via... |
CVE-2021-46506 | 2022-01-27 | There is an Assertion 'v->d.lval != v' failed at src/jsiValue.c... |
CVE-2021-46507 | 2022-01-27 | Jsish v3.5.0 was discovered to contain a stack overflow via... |
CVE-2021-46508 | 2022-01-27 | There is an Assertion `i < parts_cnt' failed at src/mjs_bcode.c... |
CVE-2021-46509 | 2022-01-27 | Cesanta MJS v2.20.0 was discovered to contain a stack overflow... |
CVE-2021-46510 | 2022-01-27 | There is an Assertion `s < mjs->owned_strings.buf + mjs->owned_strings.len' failed... |
CVE-2021-46511 | 2022-01-27 | There is an Assertion `m->len >= sizeof(v)' failed at src/mjs_core.c... |
CVE-2021-46512 | 2022-01-27 | Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability... |
CVE-2021-46513 | 2022-01-27 | Cesanta MJS v2.20.0 was discovered to contain a global buffer... |
CVE-2021-46514 | 2022-01-27 | There is an Assertion 'ppos != NULL && mjs_is_number(*ppos)' failed... |
CVE-2021-46515 | 2022-01-27 | There is an Assertion `mjs_stack_size(&mjs->scopes) >= scopes_len' failed at src/mjs_exec.c... |
CVE-2021-46516 | 2022-01-27 | Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability... |
CVE-2021-46517 | 2022-01-27 | There is an Assertion `mjs_stack_size(&mjs->scopes) > 0' failed at src/mjs_exec.c... |
CVE-2021-46518 | 2022-01-27 | Cesanta MJS v2.20.0 was discovered to contain a heap buffer... |
CVE-2021-46519 | 2022-01-27 | Cesanta MJS v2.20.0 was discovered to contain a heap buffer... |
CVE-2021-46520 | 2022-01-27 | Cesanta MJS v2.20.0 was discovered to contain a heap buffer... |
CVE-2021-46521 | 2022-01-27 | Cesanta MJS v2.20.0 was discovered to contain a global buffer... |
CVE-2021-46522 | 2022-01-27 | Cesanta MJS v2.20.0 was discovered to contain a heap buffer... |
CVE-2021-46523 | 2022-01-27 | Cesanta MJS v2.20.0 was discovered to contain a heap buffer... |
CVE-2021-46524 | 2022-01-27 | Cesanta MJS v2.20.0 was discovered to contain a heap buffer... |
CVE-2021-46525 | 2022-01-27 | Cesanta MJS v2.20.0 was discovered to contain a heap-use-after-free via... |
CVE-2021-46526 | 2022-01-27 | Cesanta MJS v2.20.0 was discovered to contain a global buffer... |
CVE-2021-46527 | 2022-01-27 | Cesanta MJS v2.20.0 was discovered to contain a heap buffer... |
CVE-2021-46528 | 2022-01-27 | Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability... |
CVE-2021-46529 | 2022-01-27 | Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability... |
CVE-2021-46530 | 2022-01-27 | Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability... |
CVE-2021-46531 | 2022-01-27 | Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability... |
CVE-2021-46532 | 2022-01-27 | Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability... |
CVE-2021-46534 | 2022-01-27 | Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability... |
CVE-2021-46535 | 2022-01-27 | Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability... |
CVE-2021-46537 | 2022-01-27 | Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability... |
CVE-2021-46538 | 2022-01-27 | Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability... |
CVE-2021-46539 | 2022-01-27 | Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability... |
CVE-2021-46540 | 2022-01-27 | Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability... |
CVE-2021-46541 | 2022-01-27 | Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability... |
CVE-2021-46542 | 2022-01-27 | Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability... |
CVE-2021-46543 | 2022-01-27 | Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability... |
CVE-2021-46544 | 2022-01-27 | Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability... |
CVE-2021-46545 | 2022-01-27 | Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability... |
CVE-2021-46546 | 2022-01-27 | Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability... |
CVE-2021-46547 | 2022-01-27 | Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability... |
CVE-2021-46548 | 2022-01-27 | Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability... |
CVE-2021-46549 | 2022-01-27 | Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability... |
CVE-2021-46550 | 2022-01-27 | Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability... |
CVE-2021-46553 | 2022-01-27 | Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability... |
CVE-2021-46554 | 2022-01-27 | Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability... |
CVE-2021-46556 | 2022-01-27 | Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability... |
CVE-2016-3735 | 2022-01-28 | Piwigo is image gallery software written in PHP. When a... |
CVE-2020-25905 | 2022-01-28 | An SQL Injection vulnerabilty exists in Sourcecodester Mobile Shop System... |
CVE-2020-28884 | 2022-01-28 | Liferay Portal Server tested on 7.3.5 GA6, 7.2.0 GA1 is... |
CVE-2022-0392 | 2022-01-28 | Heap-based Buffer Overflow in vim/vim |
CVE-2022-23096 | 2022-01-28 | An issue was discovered in the DNS proxy in Connman... |
CVE-2022-23097 | 2022-01-28 | An issue was discovered in the DNS proxy in Connman... |
CVE-2022-23098 | 2022-01-28 | An issue was discovered in the DNS proxy in Connman... |
CVE-2021-4034 | 2022-01-28 | A local privilege escalation vulnerability was found on polkit's pkexec... |
CVE-2022-24071 | 2022-01-28 | A Built-in extension in Whale browser before 3.12.129.46 allows attackers... |
CVE-2022-21719 | 2022-01-28 | Reflected XSS using reload button in GLPI |
CVE-2022-21720 | 2022-01-28 | SQL injection using custom CSS administration form in GLPI |
CVE-2022-0394 | 2022-01-28 | Cross-site Scripting (XSS) - Stored in livehelperchat/livehelperchat |
CVE-2020-28885 | 2022-01-28 | Liferay Portal Server tested on 7.3.5 GA6, 7.2.0 GA1 is... |
CVE-2021-42791 | 2022-01-28 | An issue was discovered in VeridiumID VeridiumAD 2.5.3.0. The HTTP... |
CVE-2021-45435 | 2022-01-28 | An SQL Injection vulnerability exists in Sourcecodester Simple Cold Storage... |
CVE-2021-44249 | 2022-01-28 | Online Motorcycle (Bike) Rental System 1.0 is vulnerable to a... |
CVE-2022-23863 | 2022-01-28 | Zoho ManageEngine Desktop Central before 10.1.2137.10 allows an authenticated user... |
CVE-2021-45897 | 2022-01-28 | SuiteCRM before 7.12.3 and 8.x before 8.0.2 allows remote code... |
CVE-2021-45898 | 2022-01-28 | SuiteCRM before 7.12.3 and 8.x before 8.0.2 allows local file... |
CVE-2021-34073 | 2022-01-28 | A Cross Site Scripting (XSS) vulnerabilty exists in Sourcecodester Gadget... |