Lista CVE - 2022 / Febbraio
Visualizzazione 1201 - 1300 di 1942 CVE per Febbraio 2022 (Pagina 13 di 20)
ID CVE | Data | Titolo |
---|---|---|
CVE-2022-23199 | 2022-02-16 | Adobe Illustrator NULL Pointer Dereference Application denial-of-service |
CVE-2022-23197 | 2022-02-16 | Adobe Illustrator Out-of-bounds Read could lead to Memory leak |
CVE-2022-23203 | 2022-02-16 | Adobe Photoshop Buffer Overflow could lead to Arbitrary code execution |
CVE-2022-23204 | 2022-02-16 | Adobe Premiere Rush JPEG File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability |
CVE-2022-23200 | 2022-02-16 | Adobe After Effects 3GP File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability |
CVE-2022-24086 | 2022-02-16 | Adobe Commerce checkout improper input validation leads to remote code execution |
CVE-2022-23202 | 2022-02-16 | Adobe Creative Cloud Desktop Uncontrolled Search Path Element Arbitrary code execution |
CVE-2021-21958 | 2022-02-16 | A heap-based buffer overflow vulnerability exists in the Hword HwordApp.dll... |
CVE-2021-21966 | 2022-02-16 | An information disclosure vulnerability exists in the HTTP Server /ping.html... |
CVE-2022-23803 | 2022-02-16 | A stack-based buffer overflow vulnerability exists in the Gerber Viewer... |
CVE-2022-23804 | 2022-02-16 | A stack-based buffer overflow vulnerability exists in the Gerber Viewer... |
CVE-2022-22945 | 2022-02-16 | VMware NSX Edge contains a CLI shell injection vulnerability. A... |
CVE-2019-4291 | 2022-02-16 | IBM Maximo Anywhere 7.6.4.0 could allow an attacker to reverse... |
CVE-2019-4351 | 2022-02-16 | IBM Maximo Anywhere 7.6.4.0 applications could disclose sensitive information to... |
CVE-2019-4352 | 2022-02-16 | IBM Maximo Anywhere 7.6.4.0 applications could allow obfuscation of the... |
CVE-2021-23682 | 2022-02-16 | Prototype Pollution |
CVE-2022-22853 | 2022-02-16 | A stored cross-site scripting (XSS) vulnerability in Hospital Patient Record... |
CVE-2022-23644 | 2022-02-16 | Server-side request forgery in BookWyrm |
CVE-2021-3760 | 2022-02-16 | A flaw was found in the Linux kernel. A use-after-free... |
CVE-2021-3773 | 2022-02-16 | A flaw in netfilter could allow a network-connected attacker to... |
CVE-2021-3578 | 2022-02-16 | A flaw was found in mbsync before v1.3.6 and v1.4.2,... |
CVE-2021-3752 | 2022-02-16 | A use-after-free flaw was found in the Linux kernel’s Bluetooth... |
CVE-2022-25255 | 2022-02-16 | In Qt 5.9.x through 5.15.x before 5.15.9 and 6.x before... |
CVE-2021-3242 | 2022-02-16 | DuxCMS v3.1.3 was discovered to contain a SQL injection vulnerability... |
CVE-2022-25265 | 2022-02-16 | In the Linux kernel through 5.16.10, certain binary files may... |
CVE-2022-24981 | 2022-02-16 | A reflected cross-site scripting (XSS) vulnerability in forms generated by... |
CVE-2022-24982 | 2022-02-16 | Forms generated by JQueryForm.com before 2022-02-05 allows a remote authenticated... |
CVE-2022-24983 | 2022-02-16 | Forms generated by JQueryForm.com before 2022-02-05 allow remote attackers to... |
CVE-2022-24984 | 2022-02-16 | Forms generated by JQueryForm.com before 2022-02-05 (if file-upload capability is... |
CVE-2022-24985 | 2022-02-16 | Forms generated by JQueryForm.com before 2022-02-05 allows a remote authenticated... |
CVE-2022-22880 | 2022-02-16 | Jeecg-boot v3.0 was discovered to contain a SQL injection vulnerability... |
CVE-2022-22881 | 2022-02-16 | Jeecg-boot v3.0 was discovered to contain a SQL injection vulnerability... |
CVE-2022-22885 | 2022-02-16 | Hutool v5.7.18's HttpRequest was discovered to ignore all TLS/SSL certificate... |
CVE-2022-23636 | 2022-02-16 | Invalid drop of partially-initialized instances in wasmtime |
CVE-2022-25270 | 2022-02-16 | The Quick Edit module does not properly check entity access... |
CVE-2021-44731 | 2022-02-17 | snapd could be made to escalate privileges and run programs as administrator |
CVE-2022-0629 | 2022-02-17 | Stack-based Buffer Overflow in vim/vim |
CVE-2022-0639 | 2022-02-17 | Authorization Bypass Through User-Controlled Key in unshiftio/url-parse |
CVE-2022-0622 | 2022-02-17 | Generation of Error Message Containing Sensitive Information in snipe/snipe-it |
CVE-2022-22901 | 2022-02-17 | There is an Assertion in 'context_p->next_scanner_info_p->type == SCANNER_TYPE_FUNCTION' failed at... |
CVE-2022-24953 | 2022-02-17 | The Crypt_GPG extension before 1.6.7 for PHP does not prevent... |
CVE-2022-0623 | 2022-02-17 | Out-of-bounds Read in mruby/mruby |
CVE-2021-46368 | 2022-02-17 | TRIGONE Remote System Monitor 3.61 is vulnerable to an unquoted... |
CVE-2022-23318 | 2022-02-17 | A heap-buffer-overflow in pcf2bdf, versions >= 1.05 allows an attacker... |
CVE-2022-22899 | 2022-02-17 | Core FTP / SFTP Server v2 Build 725 was discovered... |
CVE-2022-23319 | 2022-02-17 | A segmentation fault during PCF file parsing in pcf2bdf versions... |
CVE-2022-23632 | 2022-02-17 | Traefik skips the router TLS configuration when the host header is an FQDN |
CVE-2022-20659 | 2022-02-17 | Cisco Prime Infrastructure and Evolved Programmable Network Manager Cross-Site Scripting Vulnerability |
CVE-2022-20750 | 2022-02-17 | Cisco Redundancy Configuration Manager for Cisco StarOS Software TCP Denial of Service Vulnerability |
CVE-2022-20653 | 2022-02-17 | Cisco Email Security Appliance DNS Verification Denial of Service Vulnerability |
CVE-2021-44868 | 2022-02-17 | A problem was found in ming-soft MCMS v5.1. There is... |
CVE-2021-39034 | 2022-02-17 | IBM MQ 9.1 LTS is vulnerable to a denial of... |
CVE-2022-0638 | 2022-02-17 | Cross-Site Request Forgery (CSRF) in microweber/microweber |
CVE-2022-24683 | 2022-02-17 | HashiCorp Nomad and Nomad Enterprise 0.9.2 through 1.0.17, 1.1.11, and... |
CVE-2021-46247 | 2022-02-17 | The use of a hard-coded cryptographic key significantly increases the... |
CVE-2022-0633 | 2022-02-17 | UpdraftPlus Free < 1.22.3 & Premium < 2.22.3 - Subscriber+ Backup Download |
CVE-2022-22912 | 2022-02-17 | Prototype pollution vulnerability via .parse() in Plist before v3.0.4 allows... |
CVE-2014-8597 | 2022-02-17 | A reflected cross-site scripting (XSS) vulnerability in PHP-Fusion 7.02.07 allows... |
CVE-2021-45382 | 2022-02-17 | A Remote Command Execution (RCE) vulnerability exists in all series... |
CVE-2022-23646 | 2022-02-17 | Improper CSP in Image Optimization API for Next.js |
CVE-2022-22914 | 2022-02-17 | An incorrect access control issue in the component FileManager of... |
CVE-2021-46314 | 2022-02-17 | A Remote Command Execution (RCE) vulnerability exists in HNAP1/control/SetNetworkTomographySettings.php of... |
CVE-2022-22916 | 2022-02-17 | O2OA v6.4.7 was discovered to contain a remote code execution... |
CVE-2021-46315 | 2022-02-17 | Remote Command Execution (RCE) vulnerability exists in HNAP1/control/SetWizardConfig.php in D-Link... |
CVE-2021-46319 | 2022-02-17 | Remote Code Execution (RCE) vulnerability exists in D-Link Router DIR-846... |
CVE-2021-3155 | 2022-02-17 | snapd created ~/snap with too-wide permissions |
CVE-2021-44730 | 2022-02-17 | snapd could be made to escalate privileges and run programs as administrator |
CVE-2021-4120 | 2022-02-17 | snapd could be made to bypass intended access restrictions through snap content interfaces and layout paths |
CVE-2021-41599 | 2022-02-17 | Improper control flow in GitHub Enterprise Server hosted Pages leads to remote code execution |
CVE-2016-2124 | 2022-02-18 | A flaw was found in the way samba implemented SMB1... |
CVE-2020-25717 | 2022-02-18 | A flaw was found in the way Samba maps domain... |
CVE-2020-25718 | 2022-02-18 | A flaw was found in the way samba, as an... |
CVE-2020-25719 | 2022-02-18 | A flaw was found in the way Samba, as an... |
CVE-2020-25722 | 2022-02-18 | Multiple flaws were found in the way samba AD DC... |
CVE-2021-20315 | 2022-02-18 | A locking protection bypass flaw was found in some versions... |
CVE-2021-3948 | 2022-02-18 | An incorrect default permissions vulnerability was found in the mig-controller.... |
CVE-2021-4090 | 2022-02-18 | An out-of-bounds (OOB) memory write flaw was found in the... |
CVE-2021-4091 | 2022-02-18 | A double-free was found in the way 389-ds-base handles virtual... |
CVE-2022-0585 | 2022-02-18 | Large loops in multiple protocol dissectors in Wireshark 3.6.0 to... |
CVE-2022-25317 | 2022-02-18 | An issue was discovered in Cerebrate through 1.4. genericForm allows... |
CVE-2022-25318 | 2022-02-18 | An issue was discovered in Cerebrate through 1.4. An incorrect... |
CVE-2022-25319 | 2022-02-18 | An issue was discovered in Cerebrate through 1.4. Endpoints could... |
CVE-2022-25320 | 2022-02-18 | An issue was discovered in Cerebrate through 1.4. Username enumeration... |
CVE-2022-25321 | 2022-02-18 | An issue was discovered in Cerebrate through 1.4. XSS could... |
CVE-2022-22922 | 2022-02-18 | TP-Link TL-WA850RE Wi-Fi Range Extender before v6_200923 was discovered to... |
CVE-2021-46108 | 2022-02-18 | D-Link DSL-2730E CT-20131125 devices allow XSS via the username parameter... |
CVE-2022-25313 | 2022-02-18 | In Expat (aka libexpat) before 2.4.5, an attacker can trigger... |
CVE-2022-25315 | 2022-02-18 | In Expat (aka libexpat) before 2.4.5, there is an integer... |
CVE-2022-25314 | 2022-02-18 | In Expat (aka libexpat) before 2.4.5, there is an integer... |
CVE-2020-8107 | 2022-02-18 | Process Control vulnerability in Bitdefender Antivirus Plus |
CVE-2022-0660 | 2022-02-18 | Generation of Error Message Containing Sensitive Information in microweber/microweber |
CVE-2021-46372 | 2022-02-18 | Scoold 1.47.2 is a Q&A/knowledge base platform written in Java.... |
CVE-2022-25298 | 2022-02-18 | Path Traversal |
CVE-2022-25299 | 2022-02-18 | Arbitrary File Write |
CVE-2022-0451 | 2022-02-18 | Auth bypass in Dark SDK |
CVE-2022-0631 | 2022-02-18 | Heap-based Buffer Overflow in mruby/mruby |
CVE-2022-0664 | 2022-02-18 | Use of Hard-coded Cryptographic Key in gravitl/netmaker |
CVE-2022-23647 | 2022-02-18 | Cross-site Scripting in Prism |
CVE-2022-0666 | 2022-02-18 | CRLF Injection leads to Stack Trace Exposure due to lack of filtering at https://demo.microweber.org/ in microweber/microweber |
CVE-2022-25323 | 2022-02-18 | ZEROF Web Server 2.0 allows /admin.back XSS. |