Lista CVE - 2022 / Agosto
Visualizzazione 1401 - 1500 di 2306 CVE per Agosto 2022 (Pagina 15 di 24)
ID CVE | Data | Titolo |
---|---|---|
CVE-2022-26374 | 2022-08-18 | Uncontrolled search path in the installation binaries for Intel(R) SEAPI... |
CVE-2022-30296 | 2022-08-18 | Insufficiently protected credentials in the Intel(R) Datacenter Group Event iOS... |
CVE-2022-29507 | 2022-08-18 | Insufficiently protected credentials in the Intel(R) Team Blue mobile application... |
CVE-2022-28858 | 2022-08-18 | Improper buffer restriction in the firmware for some Intel(R) NUC... |
CVE-2022-33209 | 2022-08-18 | Improper input validation in the firmware for some Intel(R) NUC... |
CVE-2022-27493 | 2022-08-18 | Improper initialization in the firmware for some Intel(R) NUC Laptop... |
CVE-2022-34488 | 2022-08-18 | Improper buffer restrictions in the firmware for some Intel(R) NUC... |
CVE-2022-32579 | 2022-08-18 | Improper initialization in the firmware for some Intel(R) NUC Laptop... |
CVE-2022-34345 | 2022-08-18 | Improper input validation in the firmware for some Intel(R) NUC... |
CVE-2022-36947 | 2022-08-18 | Unsafe Parsing of a PNG tRNS chunk in FastStone Image... |
CVE-2022-35540 | 2022-08-18 | Hardcoded JWT Secret in AgileConfig <1.6.8 Server allows remote attackers... |
CVE-2020-36599 | 2022-08-18 | lib/omniauth/failure_endpoint.rb in OmniAuth before 1.9.2 (and before 2.0) does not... |
CVE-2022-2889 | 2022-08-19 | Use After Free in vim/vim |
CVE-2022-35167 | 2022-08-19 | Printix Cloud Print Management v1.3.1149.0 for Windows was discovered to... |
CVE-2020-23466 | 2022-08-19 | Cross Site Scripting (XSS) vulnerability exists in the phpgurukul Online... |
CVE-2022-1901 | 2022-08-19 | In affected versions of Octopus Deploy it is possible to... |
CVE-2022-2049 | 2022-08-19 | In affected versions of Octopus Deploy it is possible to... |
CVE-2022-2074 | 2022-08-19 | In affected versions of Octopus Deploy it is possible to... |
CVE-2022-2075 | 2022-08-19 | In affected versions of Octopus Deploy it is possible to... |
CVE-2022-29805 | 2022-08-19 | A Java Deserialization vulnerability in the Fishbowl Server in Fishbowl... |
CVE-2022-35910 | 2022-08-19 | In Jellyfin before 10.8, stored XSS allows theft of an... |
CVE-2022-35909 | 2022-08-19 | In Jellyfin before 10.8, the /users endpoint has incorrect access... |
CVE-2022-2886 | 2022-08-19 | Laravel deserialization |
CVE-2022-1021 | 2022-08-19 | Insecure Storage of Sensitive Information in chatwoot/chatwoot |
CVE-2022-36220 | 2022-08-19 | Kiosk breakout (without quit password) in Safe Exam Browser (Windows)... |
CVE-2022-34615 | 2022-08-19 | Mealie 1.0.0beta3 employs weak password requirements which allows attackers to... |
CVE-2022-34621 | 2022-08-19 | Mealie 1.0.0beta3 was discovered to contain an Insecure Direct Object... |
CVE-2022-34624 | 2022-08-19 | Mealie1.0.0beta3 does not terminate download tokens after a user logs... |
CVE-2022-35201 | 2022-08-19 | Tenda-AC18 V15.03.05.05 was discovered to contain a remote command execution... |
CVE-2022-36605 | 2022-08-19 | Yimioa v6.1 was discovered to contain a SQL injection vulnerability... |
CVE-2022-36606 | 2022-08-19 | Ywoa before v6.1 was discovered to contain a SQL injection... |
CVE-2022-36263 | 2022-08-19 | StreamLabs Desktop Application 1.9.0 is vulnerable to Incorrect Access Control... |
CVE-2022-36224 | 2022-08-19 | XunRuiCMS V4.5.6 is vulnerable to Cross Site Request Forgery (CSRF). |
CVE-2022-36225 | 2022-08-19 | EyouCMS V1.5.8-UTF8-SP1 is vulnerable to Cross Site Request Forgery (CSRF)... |
CVE-2022-37254 | 2022-08-19 | DolphinPHP 1.5.1 is vulnerable to Cross Site Scripting (XSS) via... |
CVE-2022-36577 | 2022-08-19 | An issue was discovered in jizhicms v2.3.1. There is a... |
CVE-2022-36578 | 2022-08-19 | jizhicms v2.3.1 has SQL injection in the background. |
CVE-2022-36579 | 2022-08-19 | Wellcms 2.2.0 is vulnerable to Cross Site Request Forgery (CSRF). |
CVE-2022-0542 | 2022-08-19 | Cross-site Scripting (XSS) - DOM in chatwoot/chatwoot |
CVE-2022-22489 | 2022-08-19 | IBM MQ 8.0, (9.0, 9.1, 9.2 LTS), and (9.1 and... |
CVE-2022-23459 | 2022-08-19 | Double free or Use after Free in Value class of Jsonxx |
CVE-2022-23460 | 2022-08-19 | Stack overflow in Jsonxx |
CVE-2022-36008 | 2022-08-19 | Message length overflow in frontier |
CVE-2022-36170 | 2022-08-19 | MapGIS 10.5 Pro IGServer has hardcoded credentials in the front-end... |
CVE-2022-36009 | 2022-08-19 | Incorrect parsing of access level in gomatrixserverlib and dendrite |
CVE-2022-36031 | 2022-08-19 | Unhandled exception on illegal filename_disk value |
CVE-2022-37175 | 2022-08-19 | Tenda ac15 firmware V15.03.05.18 httpd server has stack buffer overflow... |
CVE-2022-2788 | 2022-08-19 | Emerson Electric's Proficy Machine Edition Version 9.80 and prior is... |
CVE-2022-36157 | 2022-08-19 | XXL-JOB all versions as of 11 July 2022 are vulnerable... |
CVE-2022-36171 | 2022-08-19 | MapGIS IGServer 10.5.6.11 is vulnerable to Arbitrary file deletion. |
CVE-2022-36233 | 2022-08-19 | Tenda AC9 V15.03.2.13 is vulnerable to Buffer Overflow via httpd,... |
CVE-2022-2792 | 2022-08-19 | Emerson Electric's Proficy Machine Edition Version 9.00 and prior is... |
CVE-2022-2790 | 2022-08-19 | Emerson Electric's Proficy Machine Edition Version 9.00 and prior is... |
CVE-2022-2789 | 2022-08-19 | Emerson Electric's Proficy Machine Edition Version 9.00 and prior is... |
CVE-2022-35554 | 2022-08-19 | Multiple reflected XSS vulnerabilities occur when handling error message of... |
CVE-2022-2793 | 2022-08-19 | Emerson Electric's Proficy Machine Edition Version 9.00 and prior is... |
CVE-2020-27795 | 2022-08-19 | A segmentation fault was discovered in radare2 with adf command.... |
CVE-2020-27793 | 2022-08-19 | An off-by-one overflow flaw was found in radare2 due to... |
CVE-2020-27794 | 2022-08-19 | A double free issue was discovered in radare2 in cmd_info.c:cmd_info().... |
CVE-2020-27792 | 2022-08-19 | Ghostscript: heap buffer over write vulnerability in ghostscript's lp8000_print_page() in gdevlp8k.c |
CVE-2022-35692 | 2022-08-19 | Adobe Commerce Improper Access Control Security feature bypass |
CVE-2022-36030 | 2022-08-19 | SQL Injection in Project-nexus |
CVE-2022-2909 | 2022-08-20 | SourceCodester Simple and Nice Shopping Cart Script profile.php unrestricted upload |
CVE-2022-38493 | 2022-08-20 | Rhonabwy 0.9.99 through 1.1.x before 1.1.7 doesn't check the RSA... |
CVE-2022-2921 | 2022-08-21 | Exposure of Private Personal Information to an Unauthorized Actor in notrinos/notrinoserp |
CVE-2022-30036 | 2022-08-21 | MA Lighting grandMA2 Light has a password of root for... |
CVE-2022-2885 | 2022-08-21 | Cross-site Scripting (XSS) - Stored in yetiforcecompany/yetiforcecrm |
CVE-2022-34916 | 2022-08-21 | Improper Input Validation (JNDI Injection) in JMSMessageConsumer |
CVE-2021-3481 | 2022-08-22 | A flaw was found in Qt. An out-of-bounds read vulnerability... |
CVE-2021-3521 | 2022-08-22 | There is a flaw in RPM's signature functionality. OpenPGP subkeys... |
CVE-2022-28598 | 2022-08-22 | Frappe ERPNext 12.29.0 is vulnerable to XSS where the software... |
CVE-2022-2873 | 2022-08-22 | An out-of-bounds memory access flaw was found in the Linux... |
CVE-2022-2923 | 2022-08-22 | NULL Pointer Dereference in vim/vim |
CVE-2022-35583 | 2022-08-22 | wkhtmlTOpdf 0.12.6 is vulnerable to SSRF which allows an attacker... |
CVE-2022-36198 | 2022-08-22 | Multiple SQL injections detected in Bus Pass Management System 1.0... |
CVE-2022-36251 | 2022-08-22 | Clinic's Patient Management System v1.0 is vulnerable to Cross Site... |
CVE-2022-2841 | 2022-08-22 | CrowdStrike Falcon Uninstallation authorization |
CVE-2022-2927 | 2022-08-22 | Weak Password Requirements in notrinos/notrinoserp |
CVE-2022-2930 | 2022-08-22 | Unverified Password Change in octoprint/octoprint |
CVE-2022-1340 | 2022-08-22 | Cross-site Scripting (XSS) - Stored in yetiforcecompany/yetiforcecrm |
CVE-2022-2932 | 2022-08-22 | Cross-site Scripting (XSS) - Reflected in bustle/mobiledoc-kit |
CVE-2022-2890 | 2022-08-22 | Cross-site Scripting (XSS) - Stored in yetiforcecompany/yetiforcecrm |
CVE-2021-37289 | 2022-08-22 | Insecure Permissions in administration interface in Planex MZK-DP150N 1.42 and... |
CVE-2022-34771 | 2022-08-22 | Tabit - arbitrary SMS send on Tabits behalf |
CVE-2022-34770 | 2022-08-22 | Tabit - sensitive information disclosure |
CVE-2022-34773 | 2022-08-22 | Tabit - HTTP Method manipulation |
CVE-2022-37134 | 2022-08-22 | D-link DIR-816 A2_v1.10CNB04.img is vulnerable to Buffer Overflow via /goform/form2Wan.cgi.... |
CVE-2022-34774 | 2022-08-22 | Tabit - Arbitrary account modification |
CVE-2022-34775 | 2022-08-22 | Tabit - Excessive data exposure |
CVE-2022-34776 | 2022-08-22 | Tabit - giftcard stealth |
CVE-2022-34772 | 2022-08-22 | Tabit - password enumeration |
CVE-2020-27836 | 2022-08-22 | A flaw was found in cluster-ingress-operator. A change to how... |
CVE-2021-3442 | 2022-08-22 | A flaw was found in the Red Hat OpenShift API... |
CVE-2022-37133 | 2022-08-22 | D-link DIR-816 A2_v1.10CNB04.img reboots the router without authentication via /goform/doReboot.... |
CVE-2021-36847 | 2022-08-22 | WordPress Webba Booking plugin <= 4.2.21 - Authenticated Stored Cross-Site Scripting (XSS) vulnerability |
CVE-2021-3513 | 2022-08-22 | A flaw was found in keycloak where a brute force... |
CVE-2021-36852 | 2022-08-22 | WordPress WP Hotel Booking plugin <= 1.10.5 - Cross-Site Request Forgery (CSRF) vulnerability |
CVE-2021-36857 | 2022-08-22 | WordPress Testimonial Builder plugin <= 1.6.1 - Authenticated Stored Cross-Site Scripting (XSS) vulnerability |
CVE-2021-3586 | 2022-08-22 | A flaw was found in servicemesh-operator. The NetworkPolicy resources installed... |
CVE-2022-35654 | 2022-08-22 | Pega Platform from 8.5.4 to 8.7.3 is affected by an... |