Vulnerabilities (CVE)

Filtered by NVD-CWE-Other
Total 28988 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-38070 1 Mypopups 1 Pop-up 2024-02-28 N/A 8.8 HIGH
Privilege Escalation (subscriber+) vulnerability in Pop-up plugin <= 1.1.5 at WordPress.
CVE-2022-31247 1 Suse 1 Rancher 2024-02-28 N/A 9.1 CRITICAL
An Improper Authorization vulnerability in SUSE Rancher, allows any user who has permissions to create/edit cluster role template bindings or project role template bindings (such as cluster-owner, manage cluster members, project-owner and manage project members) to gain owner permission in another project in the same cluster or in another project on a different downstream cluster. This issue affects: SUSE Rancher Rancher versions prior to 2.6.7; Rancher versions prior to 2.5.16.
CVE-2021-29799 1 Ibm 1 Engineering Requirements Quality Assistant On-premises 2024-02-28 N/A 6.5 MEDIUM
IBM Engineering Requirements Quality Assistant On-Premises (All versions) could allow an authenticated user to obtain sensitive information due to improper client side validation. IBM X-Force ID: 203738.
CVE-2022-27583 1 Sick 4 Flx3-cpuc1, Flx3-cpuc1 Firmware, Flx3-cpuc2 and 1 more 2024-02-28 N/A 9.1 CRITICAL
A remote unprivileged attacker can interact with the configuration interface of a Flexi-Compact FLX3-CPUC1 or FLX3-CPUC2 running an affected firmware version to potentially impact the availability of the FlexiCompact.
CVE-2022-41918 1 Amazon 1 Opensearch 2024-02-28 N/A 6.3 MEDIUM
OpenSearch is a community-driven, open source fork of Elasticsearch and Kibana. There is an issue with the implementation of fine-grained access control rules (document-level security, field-level security and field masking) where they are not correctly applied to the indices that back data streams potentially leading to incorrect access authorization. OpenSearch 1.3.7 and 2.4.0 contain a fix for this issue. Users are advised to update. There are no known workarounds for this issue.
CVE-2022-20826 1 Cisco 7 Adaptive Security Appliance Software, Firepower Threat Defense, Secure Firewall 3105 and 4 more 2024-02-28 N/A 6.8 MEDIUM
A vulnerability in the secure boot implementation of Cisco Secure Firewalls 3100 Series that are running Cisco Adaptive Security Appliance (ASA) Software or Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated attacker with physical access to the device to bypass the secure boot functionality. This vulnerability is due to a logic error in the boot process. An attacker could exploit this vulnerability by injecting malicious code into a specific memory location during the boot process of an affected device. A successful exploit could allow the attacker to execute persistent code at boot time and break the chain of trust.
CVE-2022-23768 1 Neoinfosys 2 Nis-hap11ac, Nis-hap11ac Firmware 2024-02-28 N/A 9.8 CRITICAL
This Vulnerability in NIS-HAP11AC is caused by an exposed external port for the telnet service. Remote attackers use this vulnerability to induce all attacks such as source code hijacking, remote control of the device.
CVE-2022-44622 1 Jetbrains 1 Teamcity 2024-02-28 N/A 5.3 MEDIUM
In JetBrains TeamCity version between 2021.2 and 2022.10 access permissions for secure token health items were excessive
CVE-2022-42707 1 Mahara 1 Mahara 2024-02-28 N/A 7.5 HIGH
In Mahara 21.04 before 21.04.7, 21.10 before 21.10.5, 22.04 before 22.04.3, and 22.10 before 22.10.0, embedded images are accessible without a sufficient permission check under certain conditions.
CVE-2022-33733 1 Samsung 1 Charm 2024-02-28 N/A 3.3 LOW
Sensitive information exposure in onCharacteristicRead in Charm by Samsung prior to version 1.2.3 allows attacker to get bluetooth connection information without permission.
CVE-2022-40806 1 Democritus Uuids Project 1 Democritus Uuids 2024-02-28 N/A 9.8 CRITICAL
The d8s-uuids for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-hypothesis package. The affected version is 0.1.0
CVE-2022-20921 1 Cisco 1 Aci Multi-site Orchestrator 2024-02-28 N/A 8.8 HIGH
A vulnerability in the API implementation of Cisco ACI Multi-Site Orchestrator (MSO) could allow an authenticated, remote attacker to elevate privileges on an affected device. This vulnerability is due to improper authorization on specific APIs. An attacker could exploit this vulnerability by sending crafted HTTP requests. A successful exploit could allow an attacker who is authenticated with non-Administrator privileges to elevate to Administrator privileges on an affected device.
CVE-2022-25644 1 Get-process-by-name Project 1 Get-process-by-name 2024-02-28 N/A 9.8 CRITICAL
All versions of package @pendo324/get-process-by-name are vulnerable to Arbitrary Code Execution due to improper sanitization of getProcessByName function.
CVE-2022-1663 1 Stop Spam Comments Project 1 Stop Spam Comments 2024-02-28 N/A 6.5 MEDIUM
The Stop Spam Comments WordPress plugin through 0.2.1.2 does not properly generate the Javascript access token for preventing abuse of comment section, allowing threat authors to easily collect the value and add it to the request.
CVE-2022-35534 1 Wavlink 10 Wn530h4, Wn530h4 Firmware, Wn531p3 and 7 more 2024-02-28 N/A 9.8 CRITICAL
WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 wireless.cgi has no filtering on parameter hiddenSSID32g and SSID2G2, which leads to command injection in page /wifi_multi_ssid.shtml.
CVE-2022-1959 1 Spsoftmobile 1 Applock 2024-02-28 N/A 6.6 MEDIUM
AppLock version 7.9.29 allows an attacker with physical access to the device to bypass biometric authentication. This is possible because the application did not correctly implement fingerprint validations.
CVE-2022-22091 1 Qualcomm 257 Apq8017, Apq8017 Firmware, Apq8053 and 254 more 2024-02-28 N/A 7.5 HIGH
Improper authorization of a replayed LTE security mode command can lead to a denial of service in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
CVE-2022-37172 1 Msys2 1 Msys2 2024-02-28 N/A 7.8 HIGH
Incorrect access control in the install directory (C:\msys64) of Msys2 v20220603 and below allows authenticated attackers to execute arbitrary code via overwriting binaries located in the directory.
CVE-2022-3697 1 Redhat 2 Ansible, Ansible Collection 2024-02-28 N/A 7.5 HIGH
A flaw was found in Ansible in the amazon.aws collection when using the tower_callback parameter from the amazon.aws.ec2_instance module. This flaw allows an attacker to take advantage of this issue as the module is handling the parameter insecurely, leading to the password leaking in the logs.
CVE-2022-39065 1 Ikea 2 Tradfri Gateway E1526, Tradfri Gateway E1526 Firmware 2024-02-28 N/A 6.5 MEDIUM
A single malformed IEEE 802.15.4 (Zigbee) frame makes the TRÅDFRI gateway unresponsive, such that connected lighting cannot be controlled with the IKEA Home Smart app and TRÅDFRI remote control. The malformed Zigbee frame is an unauthenticated broadcast message, which means all vulnerable devices within radio range are affected. CVSS 3.1 Base Score: 6.5 Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H