Vulnerabilities (CVE)

Filtered by NVD-CWE-Other
Total 28991 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-25338 1 Owncloud 1 Owncloud 2024-02-28 4.6 MEDIUM 6.8 MEDIUM
ownCloud owncloud/android before 2.20 has Incorrect Access Control for physically proximate attackers.
CVE-2021-45074 1 Jfrog 1 Artifactory 2024-02-28 5.5 MEDIUM 5.4 MEDIUM
JFrog Artifactory before 7.29.3 and 6.23.38, is vulnerable to Broken Access Control, a low-privileged user is able to delete other known users OAuth token, which will force a reauthentication on an active session or in the next UI session.
CVE-2022-28775 1 Samsung 1 Samsung Flow 2024-02-28 2.1 LOW 3.3 LOW
Improper access control vulnerability in Samsung Flow prior to version 4.8.06.5 allows attacker to write the file without Samsung Flow permission.
CVE-2022-20742 1 Cisco 2 Adaptive Security Appliance Software, Firepower Threat Defense 2024-02-28 5.8 MEDIUM 7.4 HIGH
A vulnerability in an IPsec VPN library of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to read or modify data within an IPsec IKEv2 VPN tunnel. This vulnerability is due to an improper implementation of Galois/Counter Mode (GCM) ciphers. An attacker in a man-in-the-middle position could exploit this vulnerability by intercepting a sufficient number of encrypted messages across an affected IPsec IKEv2 VPN tunnel and then using cryptanalytic techniques to break the encryption. A successful exploit could allow the attacker to decrypt, read, modify, and re-encrypt data that is transmitted across an affected IPsec IKEv2 VPN tunnel.
CVE-2022-30126 2 Apache, Oracle 2 Tika, Primavera Unifier 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
In Apache Tika, a regular expression in our StandardsText class, used by the StandardsExtractingContentHandler could lead to a denial of service caused by backtracking on a specially crafted file. This only affects users who are running the StandardsExtractingContentHandler, which is a non-standard handler. This is fixed in 1.28.2 and 2.4.0
CVE-2022-20653 1 Cisco 1 Asyncos 2024-02-28 7.1 HIGH 7.5 HIGH
A vulnerability in the DNS-based Authentication of Named Entities (DANE) email verification component of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient error handling in DNS name resolution by the affected software. An attacker could exploit this vulnerability by sending specially formatted email messages that are processed by an affected device. A successful exploit could allow the attacker to cause the device to become unreachable from management interfaces or to process additional email messages for a period of time until the device recovers, resulting in a DoS condition. Continued attacks could cause the device to become completely unavailable, resulting in a persistent DoS condition.
CVE-2022-22798 1 Sysaid 1 Sysaid 2024-02-28 9.0 HIGH 8.8 HIGH
Sysaid – Pro Plus Edition, SysAid Help Desk Broken Access Control v20.4.74 b10, v22.1.20 b62, v22.1.30 b49 - An attacker needs to log in as a guest after that the system redirects him to the service portal or EndUserPortal.JSP, then he needs to change the path in the URL to /ConcurrentLogin%2ejsp after that he will receive an error message with a login button, by clicking on it, he will connect to the system dashboard. The attacker can receive sensitive data like server details, usernames, workstations, etc. He can also perform actions such as uploading files, deleting calls from the system.
CVE-2022-23994 1 Samsung 1 Wear Os 2024-02-28 4.3 MEDIUM 3.3 LOW
An Improper access control vulnerability in StBedtimeModeReceiver in Wear OS 3.0 prior to Firmware update Feb-2022 Release allows untrusted applications to change bedtime mode without a proper permission.
CVE-2021-39631 1 Google 1 Android 2024-02-28 2.1 LOW 5.5 MEDIUM
In clear_data_dlg_text of strings.xml, there is a possible situation when "Clear storage" functionality sets up the wrong security/privacy expectations due to a misleading message. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12Android ID: A-193890833
CVE-2022-20738 1 Cisco 1 Umbrella Secure Web Gateway 2024-02-28 7.5 HIGH 9.8 CRITICAL
A vulnerability in the Cisco Umbrella Secure Web Gateway service could allow an unauthenticated, remote attacker to bypass the file inspection feature. This vulnerability is due to insufficient restrictions in the file inspection feature. An attacker could exploit this vulnerability by downloading a crafted payload through specific methods. A successful exploit could allow the attacker to bypass file inspection protections and download a malicious payload.
CVE-2017-20083 1 Jung-group 2 Smart Visu Server, Smart Visu Server Firmware 2024-02-28 7.2 HIGH 7.8 HIGH
A vulnerability, which was classified as critical, was found in JUNG Smart Visu Server 1.0.804/1.0.830/1.0.832. Affected is an unknown function of the component SSH Server. The manipulation leads to backdoor. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. Upgrading to version 1.0.900 is able to address this issue. It is recommended to upgrade the affected component.
CVE-2022-31055 1 Google 1 Kctf 2024-02-28 5.0 MEDIUM 7.5 HIGH
kCTF is a Kubernetes-based infrastructure for capture the flag (CTF) competitions. Prior to version 1.6.0, the kctf cluster set-src-ip-ranges was broken and allowed traffic from any IP. The problem has been patched in v1.6.0. As a workaround, those who want to test challenges privately can mark them as `public: false` and use `kctf chal debug port-forward` to connect.
CVE-2022-31496 1 Librehealth 1 Librehealth Ehr 2024-02-28 9.0 HIGH 8.8 HIGH
LibreHealth EHR Base 2.0.0 allows incorrect interface/super/manage_site_files.php access.
CVE-2022-24888 1 Nextcloud 1 Nextcloud Server 2024-02-28 5.0 MEDIUM 4.3 MEDIUM
Nextcloud Server is the file server software for Nextcloud, a self-hosted productivity platform. Prior to versions 20.0.14.4, 21.0.8, 22.2.4, and 23.0.1, it is possible to create files and folders that have leading and trailing \n, \r, \t, and \v characters. The server rejects files and folders that have these characters in the middle of their names, so this might be an opportunity for injection. This issue is fixed in versions 20.0.14.4, 21.0.8, 22.2.4, and 23.0.1. There are currently no known workarounds.
CVE-2022-24002 1 Samsung 1 Link Sharing 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
Improper Authorization vulnerability in Link Sharing prior to version 12.4.00.3 allows attackers to open protected activity via PreconditionActivity.
CVE-2022-29538 1 Resi 1 Gemini-net 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
RESI Gemini-Net Web 4.2 is affected by Improper Access Control in authorization logic. An unauthenticated user is able to access some critical resources.
CVE-2021-44719 2 Apple, Docker 3 Mac Os X, Macos, Docker Desktop 2024-02-28 6.6 MEDIUM 8.4 HIGH
Docker Desktop 4.3.0 has Incorrect Access Control.
CVE-2021-27497 1 Philips 4 Myvue, Speech, Vue Motion and 1 more 2024-02-28 7.5 HIGH 9.8 CRITICAL
Philips Vue PACS versions 12.2.x.x and prior does not use or incorrectly uses a protection mechanism that provides sufficient defense against directed attacks against the product.
CVE-2022-21131 1 Intel 292 Core I9-7900x, Core I9-7900x Firmware, Core I9-7920x and 289 more 2024-02-28 2.1 LOW 5.5 MEDIUM
Improper access control for some Intel(R) Xeon(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2021-25501 1 Google 1 Android 2024-02-28 2.1 LOW 3.3 LOW
An improper access control vulnerability in SCloudBnRReceiver in SecTelephonyProvider prior to SMR Nov-2021 Release 1 allows untrusted application to call some protected providers.