Bug | Description | Note |
---|
CVE-2013-10005 | The RemoteAddr and LocalAddr methods on the returned net.Conn may call ... | check |
CVE-2015-10004 | Token validation methods are susceptible to a timing side-channel duri ... | check |
CVE-2016-15005 | CSRF tokens are generated using math/rand, which is not a cryptographi ... | check |
CVE-2016-20013 | sha256crypt and sha512crypt through 0.6 allow attackers to cause a den ... | check, several sources (busybox, sssd, dietlibc, php*, ...) do embed an implentation of the code, but only track those with security impact |
CVE-2017-5242 | Nexpose and InsightVM virtual appliances downloaded between April 5th, ... | check |
CVE-2017-14454 | Multiple exploitable buffer overflow vulnerabilities exists in the Pub ... | check |
CVE-2017-16256 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16257 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16258 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16259 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16260 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16261 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16262 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16263 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16264 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16265 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16266 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16267 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16268 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16269 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16270 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16271 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16272 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16273 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16274 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16275 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16276 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16277 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16278 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16279 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16280 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16281 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16282 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16283 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16284 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16285 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16286 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16287 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16288 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16289 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16290 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16291 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16292 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16293 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16294 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16295 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16296 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16297 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16298 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16299 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16300 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16301 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16302 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16303 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16304 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16305 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16306 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16307 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16308 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16309 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16310 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16311 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16312 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16313 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16314 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16315 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16316 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16317 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16318 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16319 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16320 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16321 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16322 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16323 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16324 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16325 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16326 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16327 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16328 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16329 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16330 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16331 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16332 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16333 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16334 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16335 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2017-16336 | Multiple exploitable buffer overflow vulnerabilities exist in the PubN ... | check |
CVE-2018-16135 | The Opera Mini application 47.1.2249.129326 for Android allows remote ... | check |
CVE-2018-25078 | man-db before 2.8.5 on Gentoo allows local users (with access to the m ... | check |
CVE-2019-5313 | CVE was unused by HPE. ... | check |
CVE-2019-5316 | CVE was unused by HPE. ... | check |
CVE-2019-5325 | CVE was unused by HPE. ... | check |
CVE-2019-9011 | In Pilz PMC programming tool 3.x before 3.5.17 (based on CODESYS Devel ... | check |
CVE-2019-13768 | Use after free in FileAPI in Google Chrome prior to 72.0.3626.81 allow ... | check |
CVE-2019-18177 | In certain Citrix products, information disclosure can be achieved by ... | check |
CVE-2019-25053 | A path traversal vulnerability exists in Sage FRP 1000 before November ... | check |
CVE-2019-25072 | Due to support of Gzip compression in request bodies, as well as a lac ... | check |
CVE-2019-25073 | Improper path santiziation in github.com/goadesign/goa before v3.0.9, ... | check |
CVE-2020-7112 | CVE was unused by HPE. ... | check |
CVE-2020-7118 | CVE was unused by HPE. ... | check |
CVE-2020-10650 | A deserialization flaw was discovered in jackson-databind through 2.9. ... | check |
CVE-2020-11101 | Sierra Wireless AirLink Mobility Manager (AMM) before 2.17 mishandles ... | check |
CVE-2020-12067 | In Pilz PMC programming tool 3.x before 3.5.17 (based on CODESYS Devel ... | check |
CVE-2020-12069 | In Pilz PMC programming tool 3.x before 3.5.17 (based on CODESYS Devel ... | check |
CVE-2020-15679 | An OAuth session fixation vulnerability existed in the VPN login flow, ... | check |
CVE-2020-18329 | An issue was discovered in Rehau devices that use a pCOWeb card BIOS v ... | check |
CVE-2020-18330 | An issue was discovered in the default configuration of ChinaMobile PL ... | check |
CVE-2020-18331 | Directory traversal vulnerability in ChinaMobile PLC Wireless Router m ... | check |
CVE-2020-21152 | SQL Injection vulnerability in inxedu 2.0.6 allows attackers to execut ... | check |
CVE-2020-22007 | OS Command Injection vulnerability in OKER G955V1 v1.03.02.20161128, a ... | check |
CVE-2020-22327 | An issue was discovered in HFish 0.5.1. When a payload is inserted whe ... | check |
CVE-2020-22452 | SQL Injection vulnerability in function getTableCreationQuery in Creat ... | check |
CVE-2020-22653 | In Ruckus R310 10.5.1.0.199, Ruckus R500 10.5.1.0.199, Ruckus R600 10. ... | check |
CVE-2020-22654 | In Ruckus R310 10.5.1.0.199, Ruckus R500 10.5.1.0.199, Ruckus R600 10. ... | check |
CVE-2020-22655 | In Ruckus R310 10.5.1.0.199, Ruckus R500 10.5.1.0.199, Ruckus R600 10. ... | check |
CVE-2020-22656 | In Ruckus R310 10.5.1.0.199, Ruckus R500 10.5.1.0.199, Ruckus R600 10. ... | check |
CVE-2020-22657 | In Ruckus R310 10.5.1.0.199, Ruckus R500 10.5.1.0.199, Ruckus R600 10. ... | check |
CVE-2020-22658 | In Ruckus R310 10.5.1.0.199, Ruckus R500 10.5.1.0.199, Ruckus R600 10. ... | check |
CVE-2020-22659 | In Ruckus R310 10.5.1.0.199, Ruckus R500 10.5.1.0.199, Ruckus R600 10. ... | check |
CVE-2020-22660 | In Ruckus R310 10.5.1.0.199, Ruckus R500 10.5.1.0.199, Ruckus R600 10. ... | check |
CVE-2020-22661 | In Ruckus R310 10.5.1.0.199, Ruckus R500 10.5.1.0.199, Ruckus R600 10. ... | check |
CVE-2020-22662 | In Ruckus R310 10.5.1.0.199, Ruckus R500 10.5.1.0.199, Ruckus R600 10. ... | check |
CVE-2020-23256 | An issue was discovered in Electerm 1.3.22, allows attackers to execut ... | check |
CVE-2020-24600 | Shilpi CAPExWeb 1.1 allows SQL injection via a servlet/capexweb.cap_se ... | check |
CVE-2020-24642 | CVE was unused by HPE. ... | check |
CVE-2020-24643 | CVE was unused by HPE. ... | check |
CVE-2020-24644 | CVE was unused by HPE. ... | check |
CVE-2020-24645 | CVE was unused by HPE. ... | check |
CVE-2020-24855 | Directory Traversal vulnerability in easywebpack-cli before 4.5.2 allo ... | check |
CVE-2020-25502 | Cybereason EDR version 19.1.282 and above, 19.2.182 and above, 20.1.34 ... | check |
CVE-2020-26302 | is.js is a general-purpose check library. Versions 0.9.0 and prior con ... | check |
CVE-2020-28191 | The console in Togglz before 2.9.4 allows CSRF. ... | check |
CVE-2020-29297 | Multiple SQL Injection vulnerabilies in tourist5 Online-food-ordering- ... | check |
CVE-2020-35326 | SQL Injection vulnerability in file /inxedu/demo_inxedu_open/src/main/ ... | check |
CVE-2020-35473 | An information leakage vulnerability in the Bluetooth Low Energy adver ... | check |
CVE-2020-36559 | Due to improper santization of user input, HTTPEngine.Handle allows fo ... | check |
CVE-2020-36560 | Due to improper path santization, archives containing relative file pa ... | check |
CVE-2020-36561 | Due to improper path santization, archives containing relative file pa ... | check |
CVE-2020-36562 | Due to unchecked type assertions, maliciously crafted messages can cau ... | check |
CVE-2020-36563 | XML Digital Signatures generated and validated using this package use ... | check |
CVE-2020-36564 | Due to improper validation of caller input, validation is silently dis ... | check |
CVE-2020-36565 | Due to improper sanitization of user input on Windows, the static file ... | check |
CVE-2020-36566 | Due to improper path santization, archives containing relative file pa ... | check |
CVE-2020-36568 | Unsanitized input in the query parser in github.com/revel/revel before ... | check |
CVE-2020-36657 | uptimed before 0.4.6-r1 on Gentoo allows local users (with access to t ... | check |
CVE-2021-3800 | A flaw was found in glib before version 2.63.6. Due to random charset ... | check completeness |
CVE-2021-3966 | usb device bluetooth class includes a buffer overflow related to imple ... | check |
CVE-2021-4128 | When transitioning in and out of fullscreen mode, a graphics object wa ... | check |
CVE-2021-4236 | Web Sockets do not execute any AuthenticateMethod methods which may be ... | check |
CVE-2021-4239 | The Noise protocol implementation suffers from weakened cryptographic ... | check |
CVE-2021-21200 | Out of bounds read in WebUI Settings in Google Chrome prior to 89.0.43 ... | check |
CVE-2021-21395 | Magneto LTS (Long Term Support) is a community developed alternative t ... | check |
CVE-2021-26328 | Failure to verify the mode of CPU execution at the time of SNP_INIT ma ... | check |
CVE-2021-26343 | Insufficient validation in ASP BIOS and DRTM commands may allow malici ... | check |
CVE-2021-26355 | Insufficient fencing and checks in System Management Unit (SMU) may re ... | check |
CVE-2021-26396 | Insufficient validation of address mapping to IO in ASP (AMD Secure Pr ... | check |
CVE-2021-26398 | Insufficient input validation in SYS_KEY_DERIVE system call in a compr ... | check |
CVE-2021-26402 | Insufficient bounds checking in ASP (AMD Secure Processor) firmware wh ... | check |
CVE-2021-26403 | Insufficient checks in SEV may lead to a malicious hypervisor disclosi ... | check |
CVE-2021-26404 | Improper input validation and bounds checking in SEV firmware may leak ... | check |
CVE-2021-26407 | A randomly generated Initialization Vector (IV) may lead to a collisio ... | check |
CVE-2021-26409 | Insufficient bounds checking in SEV-ES may allow an attacker to corrup ... | check |
CVE-2021-26642 | When uploading an image file to a bulletin board developed with Xpress ... | check |
CVE-2021-26644 | SQL-Injection vulnerability caused by the lack of verification of inpu ... | check |
CVE-2021-27782 | HCL BigFix Mobile / Modern Client Management Admin and Config UI passw ... | check |
CVE-2021-28510 | For certain systems running EOS, a Precision Time Protocol (PTP) packe ... | check |
CVE-2021-29368 | Session fixation vulnerability in CuppaCMS thru commit 4c9b742b23b924c ... | check |
CVE-2021-30134 | php-mod/curl (a wrapper of the PHP cURL extension) before 2.3.2 allows ... | check |
CVE-2021-30558 | Insufficient policy enforcement in content security policy in Google C ... | check |
CVE-2021-32692 | Activity Watch is a free and open-source automated time tracker. Versi ... | check |
CVE-2021-32821 | MooTools is a collection of JavaScript utilities for JavaScript develo ... | check |
CVE-2021-32824 | Apache Dubbo is a java based, open source RPC framework. Versions prio ... | check |
CVE-2021-32828 | The Nuxeo Platform is an open source content management platform for b ... | check |
CVE-2021-32837 | mechanize, a library for automatically interacting with HTTP web serve ... | check |
CVE-2021-32862 | The GitHub Security Lab discovered sixteen ways to exploit a cross-sit ... | check details, schould affect src:nbconvert |
CVE-2021-33235 | Buffer overflow vulnerability in write_node in htmldoc through 1.9.11 ... | clarify duplicate assignment with assigning CNA |
CVE-2021-33236 | Buffer Overflow vulnerability in write_header in htmldoc through 1.9.1 ... | clarify duplicate assignment with assigning CNA |
CVE-2021-33420 | A deserialization issue discovered in inikulin replicator before 1.0.4 ... | check |
CVE-2021-33640 | After tar_close(), libtar.c releases the memory pointed to by pointer ... | check details, possibly Huawei OpenEuler OS specific as the related CVEs |
CVE-2021-33641 | When processing files, malloc stores the data of the current line. Whe ... | check |
CVE-2021-33642 | When a file is processed, an infinite loop occurs in next_inline() of ... | check |
CVE-2021-33959 | Plex media server 1.21 and before is vulnerable to ddos reflection att ... | check |
CVE-2021-35246 | The application fails to prevent users from connecting to it over unen ... | check |
CVE-2021-35951 | fastrack Reflex 2.0 W307S_REFLEX_v90.89 Activity Tracker allows an Una ... | check |
CVE-2021-35952 | fastrack Reflex 2.0 W307S_REFLEX_v90.89 Activity Tracker allows a Remo ... | check |
CVE-2021-35953 | fastrack Reflex 2.0 W307S_REFLEX_v90.89 Activity Tracker allows a Remo ... | check |
CVE-2021-35954 | fastrack Reflex 2.0 W307S_REFLEX_v90.89 Activity Tracker allows physic ... | check |
CVE-2021-36204 | Under some circumstances an Insufficiently Protected Credentials vulne ... | check |
CVE-2021-36539 | Instructure Canvas LMS didn't properly deny access to locked/unpublish ... | check |
CVE-2021-36603 | Cross Site Scripting (XSS) in Tasmota firmware 6.5.0 allows remote att ... | check |
CVE-2021-36630 | DDOS reflection amplification vulnerability in eAut module of Ruckus W ... | check |
CVE-2021-36631 | Untrusted search path vulnerability in Baidunetdisk Version 7.4.3 and ... | check |
CVE-2021-36647 | Use of a Broken or Risky Cryptographic Algorithm in the function mbedt ... | check |
CVE-2021-36686 | Cross Site Scripting (XSS) vulnerability in yapi 1.9.1 allows attacker ... | check |
CVE-2021-37498 | An SSRF issue was discovered in Reprise License Manager (RLM) web inte ... | check |
CVE-2021-37499 | CRLF vulnerability in Reprise License Manager (RLM) web interface thro ... | check |
CVE-2021-37500 | Directory traversal vulnerability in Reprise License Manager (RLM) web ... | check |
CVE-2021-37774 | An issue was discovered in function httpProcDataSrv in TL-WDR7660 2.0. ... | check |
CVE-2021-37819 | PDF Labs pdftk-java v3.2.3 was discovered to contain an infinite loop ... | check impact on other sources embedding lowagie/text/pdf/PdfReader.java |
CVE-2021-38241 | Deserialization issue discovered in Ruoyi before 4.6.1 allows remote a ... | check |
CVE-2021-39217 | OpenMage LTS is an e-commerce platform. Prior to versions 19.4.22 and ... | check |
CVE-2021-39369 | In Philips (formerly Carestream) Vue MyVue PACS through 12.2.x.x, the ... | check |
CVE-2021-40226 | xpdfreader 4.03 is vulnerable to Buffer Overflow. ... | check |
CVE-2021-40341 | DES cipher, which has inadequate encryption strength, is used Hitachi ... | check |
CVE-2021-40342 | In the DES implementation, the affected product versions use a default ... | check |
CVE-2021-41143 | OpenMage LTS is an e-commerce platform. Prior to versions 19.4.22 and ... | check |
CVE-2021-41144 | OpenMage LTS is an e-commerce platform. Prior to versions 19.4.22 and ... | check |
CVE-2021-41231 | OpenMage LTS is an e-commerce platform. Prior to versions 19.4.22 and ... | check |
CVE-2021-41823 | The Web Application Firewall (WAF) in Kemp LoadMaster 7.2.54.1 allows ... | check |
CVE-2021-41988 | Qlik NPrinting Designer through 21.14.3.0 creates a Temporary File in ... | check |
CVE-2021-41989 | Qlik QlikView through 12.60.20100.0 creates a Temporary File in a Dire ... | check |
CVE-2021-43395 | An issue was discovered in illumos before f859e7171bb5db34321e45585839 ... | check |
CVE-2021-43444 | ONLYOFFICE all versions as of 2021-11-08 is affected by Incorrect Acce ... | check |
CVE-2021-43445 | ONLYOFFICE all versions as of 2021-11-08 is affected by Incorrect Acce ... | check |
CVE-2021-43446 | ONLYOFFICE all versions as of 2021-11-08 is vulnerable to Cross Site S ... | check |
CVE-2021-43447 | ONLYOFFICE all versions as of 2021-11-08 is affected by Incorrect Acce ... | check |
CVE-2021-43448 | ONLYOFFICE all versions as of 2021-11-08 is vulnerable to Improper Inp ... | check |
CVE-2021-43449 | ONLYOFFICE all versions as of 2021-11-08 is vulnerable to Server-Side ... | check |
CVE-2021-43657 | A Stored Cross-site scripting (XSS) vulnerability via MAster.php in So ... | check |
CVE-2021-45466 | In CWP (aka Control Web Panel or CentOS Web Panel) before 0.9.8.1107, ... | check |
CVE-2021-45467 | In CWP (aka Control Web Panel or CentOS Web Panel) before 0.9.8.1107, ... | check |
CVE-2022-0316 | The WeStand WordPress theme before 2.1, footysquare WordPress theme, a ... | check |
CVE-2022-0337 | Inappropriate implementation in File System API in Google Chrome on Wi ... | check |
CVE-2022-0553 | There is no check to see if slot 0 is being uploaded from the device t ... | check |
CVE-2022-0668 | JFrog Artifactory prior to 7.37.13 is vulnerable to Authentication Byp ... | check |
CVE-2022-1109 | An incorrect default permissions vulnerability in Lenovo Leyun cloud m ... | check |
CVE-2022-1812 | Integer Overflow or Wraparound in GitHub repository publify/publify pr ... | check |
CVE-2022-1890 | A buffer overflow in the ReadyBootDxe driver in some Lenovo Notebook p ... | check |
CVE-2022-1891 | A buffer overflow in the SystemLoadDefaultDxe driver in some Lenovo No ... | check |
CVE-2022-1892 | A buffer overflow in the SystemBootManagerDxe driver in some Lenovo No ... | check |
CVE-2022-2155 | A vulnerability exists in the affected versions of Lumada APM’s ... | check |
CVE-2022-2482 | A vulnerability exists in Nokia’s ASIK AirScale system module (v ... | check |
CVE-2022-2483 | The bootloader in the Nokia ASIK AirScale system module (versions 4740 ... | check |
CVE-2022-2484 | The signature check in the Nokia ASIK AirScale system module version 4 ... | check |
CVE-2022-2583 | A race condition can cause incorrect HTTP request routing. ... | check |
CVE-2022-2666 | A vulnerability has been found in SourceCodester Loan Management Syste ... | check |
CVE-2022-2712 | In Eclipse GlassFish versions 5.1.0 to 6.2.5, there is a vulnerability ... | check |
CVE-2022-2742 | Use after free in Exosphere in Google Chrome on Chrome OS and Lacros p ... | check |
CVE-2022-2743 | Integer overflow in Window Manager in Google Chrome on Chrome OS and L ... | check |
CVE-2022-2815 | Insecure Storage of Sensitive Information in GitHub repository publify ... | check |
CVE-2022-3064 | Parsing malicious or large YAML documents can consume excessive amount ... | check if affect other versions of "go-yaml" |
CVE-2022-3590 | WordPress is affected by an unauthenticated blind SSRF in the pingback ... | check |
CVE-2022-3918 | A program using FoundationNetworking in swift-corelibs-foundation is p ... | check |
CVE-2022-3920 | HashiCorp Consul and Consul Enterprise 1.13.0 up to 1.13.3 do not filt ... | check if affecting versions before 1.13.0 |
CVE-2022-4092 | An issue has been discovered in GitLab EE affecting all versions start ... | check |
CVE-2022-4202 | A vulnerability, which was classified as problematic, was found in GPA ... | check details |
CVE-2022-4335 | A blind SSRF vulnerability was identified in all versions of GitLab EE ... | check |
CVE-2022-20213 | In ApplicationsDetailsActivity of AndroidManifest.xml, there is a poss ... | check |
CVE-2022-20214 | In Car Settings app, the toggle button in Modify system settings is vu ... | check |
CVE-2022-20215 | In onCreate of MasterClearConfirmFragment.java, there is a possible fa ... | check |
CVE-2022-20235 | The PowerVR GPU kernel driver maintains an "Information Page" used by ... | check |
CVE-2022-20458 | The logs of sensitive information (PII) or hardware identifier should ... | check |
CVE-2022-20964 | A vulnerability in the web-based management interface of Cisco Identit ... | check |
CVE-2022-20965 | A vulnerability in the web-based management interface of Cisco Identit ... | check |
CVE-2022-20966 | A vulnerability in the web-based management interface of Cisco Identit ... | check |
CVE-2022-20967 | A vulnerability in the web-based management interface of Cisco Identit ... | check |
CVE-2022-21126 | The package com.github.samtools:htsjdk before 3.0.1 are vulnerable to ... | check |
CVE-2022-21191 | Versions of the package global-modules-path before 3.0.0 are vulnerabl ... | check |
CVE-2022-21192 | All versions of the package serve-lite are vulnerable to Directory Tra ... | check |
CVE-2022-21810 | All versions of the package smartctl are vulnerable to Command Injecti ... | check |
CVE-2022-21950 | A Improper Access Control vulnerability in the systemd service of cana ... | check |
CVE-2022-22079 | Denial of service while processing fastboot flash command on mmc due t ... | check |
CVE-2022-22088 | Memory corruption in Bluetooth HOST due to buffer overflow while parsi ... | check |
CVE-2022-22184 | An Improper Input Validation vulnerability in the Routing Protocol Dae ... | check |
CVE-2022-23005 | Western Digital has identified a weakness in the UFS standard that cou ... | check |
CVE-2022-23459 | Jsonxx or Json++ is a JSON parser, writer and reader written in C++. I ... | check - numerous jsonxx repositories exist on github |
CVE-2022-23460 | Jsonxx or Json++ is a JSON parser, writer and reader written in C++. I ... | check - numerous jsonxx repositories exist on github |
CVE-2022-23465 | SwiftTerm is a Xterm/VT100 Terminal emulator. Prior to commit a94e6b24 ... | check |
CVE-2022-23466 | teler is an real-time intrusion detection and threat alert dashboard. ... | check |
CVE-2022-23470 | Galaxy is an open-source platform for data analysis. An arbitrary file ... | check |
CVE-2022-23474 | Editor.js is a block-style editor with clean JSON output. Versions pri ... | check |
CVE-2022-23485 | Sentry is an error tracking and performance monitoring platform. In ve ... | check |
CVE-2022-23486 | libp2p-rust is the official rust language Implementation of the libp2p ... | check |
CVE-2022-23487 | js-libp2p is the official javascript Implementation of libp2p networki ... | check |
CVE-2022-23492 | go-libp2p is the offical libp2p implementation in the Go programming l ... | check |
CVE-2022-23495 | go-merkledag implements the 'DAGService' interface and adds two ipld n ... | check |
CVE-2022-23499 | HTML sanitizer is written in PHP, aiming to provide XSS-safe markup ba ... | check |
CVE-2022-23505 | Passport-wsfed-saml2 is a ws-federation protocol and SAML2 tokens auth ... | check |
CVE-2022-23506 | Spinnaker is an open source, multi-cloud continuous delivery platform ... | check |
CVE-2022-23507 | Tendermint is a high-performance blockchain consensus engine for Byzan ... | check |
CVE-2022-23508 | Weave GitOps is a simple open source developer platform for people who ... | check |
CVE-2022-23509 | Weave GitOps is a simple open source developer platform for people who ... | check |
CVE-2022-23510 | cube-js is a headless business intelligence platform. In version 0.31. ... | check |
CVE-2022-23523 | In versions prior to 0.8.1, the linux-loader crate uses the offsets an ... | check |
CVE-2022-23532 | APOC (Awesome Procedures on Cypher) is an add-on library for Neo4j tha ... | check |
CVE-2022-23538 | github.com/sylabs/scs-library-client is the Go client for the Singular ... | check details, might as well affect golang-github-apptainer-container-library-client |
CVE-2022-23552 | Grafana is an open-source platform for monitoring and observability. S ... | check |
CVE-2022-23553 | Alpine is a scaffolding library in Java. Alpine prior to version 1.10. ... | check |
CVE-2022-23554 | Alpine is a scaffolding library in Java. Alpine prior to version 1.10. ... | check |
CVE-2022-23639 | crossbeam-utils provides atomics, synchronization primitives, scoped t ... | check, crossbeam-utils are vendored in various other sources, in particular rustc to be checked |
CVE-2022-23737 | An improper privilege management vulnerability was identified in GitHu ... | check |
CVE-2022-23739 | An incorrect authorization vulnerability was identified in GitHub Ente ... | check |
CVE-2022-23740 | CRITICAL: An improper neutralization of argument delimiters in a comma ... | check |
CVE-2022-23741 | An incorrect authorization vulnerability was identified in GitHub Ente ... | check |
CVE-2022-24377 | The package cycle-import-check before 1.3.2 are vulnerable to Command ... | check |
CVE-2022-24431 | All versions of package abacus-ext-cmdline are vulnerable to Command I ... | check |
CVE-2022-24441 | The package snyk before 1.1064.0 are vulnerable to Code Injection when ... | check |
CVE-2022-24913 | Versions of the package com.fasterxml.util:java-merge-sort before 1.1. ... | check |
CVE-2022-25026 | A Server-Side Request Forgery (SSRF) in Rocket TRUfusion Portal v7.9.2 ... | check |
CVE-2022-25027 | The Forgotten Password functionality of Rocket TRUfusion Portal v7.9.2 ... | check |
CVE-2022-25171 | The package p4 before 0.0.7 are vulnerable to Command Injection via th ... | check |
CVE-2022-25350 | All versions of the package puppet-facter are vulnerable to Command In ... | check |
CVE-2022-25631 | Symantec Endpoint Protection, prior to 14.3 RU6 (14.3.9210.6000), may ... | check |
CVE-2022-25715 | Memory corruption in display driver due to incorrect type casting whil ... | check |
CVE-2022-25716 | Memory corruption in Multimedia Framework due to unsafe access to the ... | check |
CVE-2022-25717 | Memory corruption in display due to double free while allocating frame ... | check |
CVE-2022-25721 | Memory corruption in video driver due to type confusion error during v ... | check |
CVE-2022-25722 | Information exposure in DSP services due to improper handling of freei ... | check |
CVE-2022-25725 | Denial of service in MODEM due to improper pointer handling ... | check |
CVE-2022-25746 | Memory corruption in kernel due to missing checks when updating the ac ... | check |
CVE-2022-25836 | Bluetooth® Low Energy Pairing in Bluetooth Core Specification v4. ... | check |
CVE-2022-25837 | Bluetooth® Pairing in Bluetooth Core Specification v1.0B through ... | check |
CVE-2022-25847 | All versions of the package serve-lite are vulnerable to Cross-site Sc ... | check |
CVE-2022-25848 | This affects all versions of package static-dev-server. This is becaus ... | check |
CVE-2022-25860 | Versions of the package simple-git before 3.16.0 are vulnerable to Rem ... | check |
CVE-2022-25882 | Versions of the package onnx before 1.13.0 are vulnerable to Directory ... | check |
CVE-2022-25890 | All versions of the package wifey are vulnerable to Command Injection ... | check |
CVE-2022-25894 | All versions of the package com.bstek.uflo:uflo-core are vulnerable to ... | check |
CVE-2022-25895 | All versions of package lite-dev-server are vulnerable to Directory Tr ... | check |
CVE-2022-25901 | Versions of the package cookiejar before 2.1.4 are vulnerable to Regul ... | check |
CVE-2022-25904 | All versions of package safe-eval are vulnerable to Prototype Pollutio ... | check |
CVE-2022-25908 | All versions of the package create-choo-electron are vulnerable to Com ... | check |
CVE-2022-25912 | The package simple-git before 3.15.0 are vulnerable to Remote Code Exe ... | check |
CVE-2022-25923 | Versions of the package exec-local-bin before 1.2.0 are vulnerable to ... | check |
CVE-2022-25926 | Versions of the package window-control before 1.4.5 are vulnerable to ... | check |
CVE-2022-25927 | Versions of the package ua-parser-js from 0.7.30 and before 0.7.33, fr ... | check |
CVE-2022-25929 | The package smoothie from 1.31.0 and before 1.36.1 are vulnerable to C ... | check |
CVE-2022-25931 | All versions of package easy-static-server are vulnerable to Directory ... | check |
CVE-2022-25940 | All versions of package lite-server are vulnerable to Denial of Servic ... | check |
CVE-2022-25942 | An out-of-bounds read vulnerability exists in the gif2h5 functionality ... | check |
CVE-2022-25948 | The package liquidjs before 10.0.0 are vulnerable to Information Expos ... | check |
CVE-2022-25962 | All versions of the package vagrant.js are vulnerable to Command Injec ... | check |
CVE-2022-25972 | An out-of-bounds write vulnerability exists in the gif2h5 functionalit ... | check |
CVE-2022-26061 | A heap-based buffer overflow vulnerability exists in the gif2h5 functi ... | check |
CVE-2022-27507 | Authenticated denial of service ... | check |
CVE-2022-27508 | Unauthenticated denial of service ... | check |
CVE-2022-29843 | A command injection vulnerability in the DDNS service configuration of ... | check |
CVE-2022-29844 | A vulnerability in the FTP service of Western Digital My Cloud OS 5 de ... | check |
CVE-2022-30332 | In Talend Administration Center 7.3.1.20200219 before TAC-15950, the F ... | check |
CVE-2022-31253 | A Untrusted Search Path vulnerability in openldap2 of openSUSE Factory ... | check |
CVE-2022-31704 | The vRealize Log Insight contains a broken access control vulnerabilit ... | check |
CVE-2022-31706 | The vRealize Log Insight contains a Directory Traversal Vulnerability. ... | check |
CVE-2022-31710 | vRealize Log Insight contains a deserialization vulnerability. An unau ... | check |
CVE-2022-31711 | VMware vRealize Log Insight contains an Information Disclosure Vulnera ... | check |
CVE-2022-31901 | Buffer overflow in function Notepad_plus::addHotSpot in Notepad++ v8.4 ... | check |
CVE-2022-32490 | Dell BIOS contains an improper input validation vulnerability. A local ... | check |
CVE-2022-32623 | In mdp, there is a possible out of bounds write due to incorrect error ... | check |
CVE-2022-32635 | In gps, there is a possible out of bounds write due to a missing bound ... | check |
CVE-2022-32636 | In keyinstall, there is a possible out of bounds write due to an integ ... | check |
CVE-2022-32637 | In hevc decoder, there is a possible out of bounds write due to a miss ... | check |
CVE-2022-32638 | In isp, there is a possible out of bounds write due to a race conditio ... | check |
CVE-2022-32639 | In watchdog, there is a possible out of bounds read due to a missing b ... | check |
CVE-2022-32640 | In meta wifi, there is a possible out of bounds write due to a missing ... | check |
CVE-2022-32641 | In meta wifi, there is a possible out of bounds read due to a missing ... | check |
CVE-2022-32644 | In vow, there is a possible use after free due to a race condition. Th ... | check |
CVE-2022-32645 | In vow, there is a possible information disclosure due to a race condi ... | check |
CVE-2022-32646 | In gpu drm, there is a possible stack overflow due to a missing bounds ... | check |
CVE-2022-32647 | In ccu, there is a possible out of bounds write due to improper input ... | check |
CVE-2022-32648 | In disp, there is a possible use after free due to a race condition. T ... | check |
CVE-2022-32649 | In jpeg, there is a possible use after free due to a logic error. This ... | check |
CVE-2022-32650 | In mtk-isp, there is a possible use after free due to a logic error. T ... | check |
CVE-2022-32651 | In mtk-aie, there is a possible use after free due to a logic error. T ... | check |
CVE-2022-32652 | In mtk-aie, there is a possible use after free due to a logic error. T ... | check |
CVE-2022-32653 | In mtk-aie, there is a possible use after free due to a logic error. T ... | check |
CVE-2022-32657 | In Wi-Fi driver, there is a possible undefined behavior due to incorre ... | check |
CVE-2022-32658 | In Wi-Fi driver, there is a possible undefined behavior due to incorre ... | check |
CVE-2022-32659 | In Wi-Fi driver, there is a possible undefined behavior due to incorre ... | check |
CVE-2022-32664 | In Config Manager, there is a possible command injection due to improp ... | check |
CVE-2022-32665 | In Boa, there is a possible command injection due to improper input va ... | check |
CVE-2022-33218 | Memory corruption in Automotive due to improper input validation. ... | check |
CVE-2022-33219 | Memory corruption in Automotive due to integer overflow to buffer over ... | check |
CVE-2022-33252 | Information disclosure due to buffer over-read in WLAN while handling ... | check |
CVE-2022-33253 | Transient DOS due to buffer over-read in WLAN while parsing corrupted ... | check |
CVE-2022-33255 | Information disclosure due to buffer over-read in Bluetooth HOST while ... | check |
CVE-2022-33265 | Memory corruption due to information exposure in Powerline Communicati ... | check |
CVE-2022-33266 | Memory corruption in Audio due to integer overflow to buffer overflow ... | check |
CVE-2022-33274 | Memory corruption in android core due to improper validation of array ... | check |
CVE-2022-33276 | Memory corruption due to buffer copy without checking size of input in ... | check |
CVE-2022-33283 | Information disclosure due to buffer over-read in WLAN while WLAN fram ... | check |
CVE-2022-33284 | Information disclosure due to buffer over-read in WLAN while parsing B ... | check |
CVE-2022-33285 | Transient DOS due to buffer over-read in WLAN while parsing WLAN CSA a ... | check |
CVE-2022-33286 | Transient DOS due to buffer over-read in WLAN while processing 802.11 ... | check |
CVE-2022-33290 | Transient DOS in Bluetooth HOST due to null pointer dereference when a ... | check |
CVE-2022-33299 | Transient DOS due to null pointer dereference in Bluetooth HOST while ... | check |
CVE-2022-33300 | Memory corruption in Automotive Android OS due to improper input valid ... | check |
CVE-2022-34297 | Yii Yii2 Gii through 2.2.4 allows stored XSS by injecting a payload in ... | check |
CVE-2022-34322 | Multiple XSS issues were discovered in Sage Enterprise Intelligence 20 ... | check |
CVE-2022-34323 | Multiple XSS issues were discovered in Sage XRT Business Exchange 12.4 ... | check |
CVE-2022-34324 | Multiple SQL injections in Sage XRT Business Exchange 12.4.302 allow a ... | check |
CVE-2022-34393 | Dell BIOS contains an improper input validation vulnerability. A local ... | check |
CVE-2022-34399 | Dell Alienware m17 R5 BIOS version prior to 1.2.2 contain a buffer acc ... | check |
CVE-2022-34401 | Dell BIOS contains a stack based buffer overflow vulnerability. A loca ... | check |
CVE-2022-34405 | An improper access control vulnerability was identified in the Realtek ... | check |
CVE-2022-34435 | Dell iDRAC9 version 6.00.02.00 and prior contain an improper input val ... | check |
CVE-2022-34436 | Dell iDRAC8 version 2.83.83.83 and prior contain an improper input val ... | check |
CVE-2022-34457 | Dell command configuration, version 4.8 and prior, contains improper f ... | check |
CVE-2022-34460 | Prior Dell BIOS versions contain an improper input validation vulnerab ... | check |
CVE-2022-35401 | An authentication bypass vulnerability exists in the get_IFTTTTtoken.c ... | check |
CVE-2022-35845 | Multiple improper neutralization of special elements used in an OS Com ... | check |
CVE-2022-36279 | A stack-based buffer overflow vulnerability exists in the httpd delfil ... | check |
CVE-2022-36441 | An issue was discovered in Zebra Enterprise Home Screen 4.1.19. The Gb ... | check |
CVE-2022-36442 | An issue was discovered in Zebra Enterprise Home Screen 4.1.19. By usi ... | check |
CVE-2022-36443 | An issue was discovered in Zebra Enterprise Home Screen 4.1.19. The de ... | check |
CVE-2022-36925 | Zoom Rooms for macOS clients before version 5.11.4 contain an insecure ... | check |
CVE-2022-36926 | Zoom Rooms for macOS clients before version 5.11.3 contain a local pri ... | check |
CVE-2022-36927 | Zoom Rooms for macOS clients before version 5.11.3 contain a local pri ... | check |
CVE-2022-36928 | Zoom for Android clients before version 5.13.0 contain a path traversa ... | check |
CVE-2022-36929 | The Zoom Rooms Installer for Windows prior to 5.12.6 contains a local ... | check |
CVE-2022-36930 | Zoom Rooms for Windows installers before version 5.13.0 contain a loca ... | check |
CVE-2022-36943 | SSZipArchive versions 2.5.3 and older contain an arbitrary file write ... | check |
CVE-2022-37454 | The Keccak XKCP SHA-3 reference implementation before fdc6fef has an i ... | check affected packages |
CVE-2022-37718 | The management portal component of JetNexus/EdgeNexus ADC 4.2.8 was di ... | check |
CVE-2022-37719 | A Cross-Site Request Forgery (CSRF) in the management portal of JetNex ... | check |
CVE-2022-38065 | A privilege escalation vulnerability exists in the oslo.privsep functi ... | check details |
CVE-2022-38066 | An OS command injection vulnerability exists in the httpd SNMP functio ... | check |
CVE-2022-38088 | A directory traversal vulnerability exists in the httpd downfile.cgi f ... | check |
CVE-2022-38105 | An information disclosure vulnerability exists in the cm_processREQ_NC ... | check |
CVE-2022-38110 | In Database Performance Analyzer (DPA) 2022.4 and older releases, cert ... | check |
CVE-2022-38112 | In DPA 2022.4 and older releases, generated heap memory dumps contain ... | check |
CVE-2022-38393 | A denial of service vulnerability exists in the cfg_server cm_processC ... | check |
CVE-2022-38459 | A stack-based buffer overflow vulnerability exists in the httpd downfi ... | check |
CVE-2022-38715 | A leftover debug code vulnerability exists in the httpd shell.cgi func ... | check |
CVE-2022-38725 | An integer overflow in the RFC3164 parser in One Identity syslog-ng 3. ... | check |
CVE-2022-38774 | An issue was discovered in the quarantine feature of Elastic Endpoint ... | check |
CVE-2022-38775 | An issue was discovered in the rollback feature of Elastic Endpoint Se ... | check |
CVE-2022-39045 | A file write vulnerability exists in the httpd upload.cgi functionalit ... | check |
CVE-2022-39324 | Grafana is an open-source platform for monitoring and observability. P ... | check |
CVE-2022-39380 | Wire web-app is part of Wire communications. Versions prior to 2022-11 ... | check |
CVE-2022-39811 | Italtel NetMatch-S CI 5.2.0-20211008 has incorrect Access Control unde ... | check |
CVE-2022-39812 | Italtel NetMatch-S CI 5.2.0-20211008 allows Absolute Path Traversal un ... | check |
CVE-2022-39813 | Italtel NetMatch-S CI 5.2.0-20211008 allows Multiple Reflected/Stored ... | check |
CVE-2022-40034 | Cross-Site Scripting (XSS) vulnerability found in Rawchen blog-ssm v1. ... | check |
CVE-2022-40035 | File Upload Vulnerability found in Rawchen Blog-ssm v1.0 allowing atta ... | check |
CVE-2022-40036 | An issue was discovered in Rawchen blog-ssm v1.0 allows an attacker to ... | check |
CVE-2022-40037 | An issue discovered in Rawchen blog-ssm v1.0 allows remote attacker to ... | check |
CVE-2022-40220 | An OS command injection vulnerability exists in the httpd txt/restore. ... | check |
CVE-2022-40222 | An OS command injection vulnerability exists in the m2m DELETE_FILE cm ... | check |
CVE-2022-40267 | Predictable Seed in Pseudo-Random Number Generator (PRNG) vulnerabilit ... | check |
CVE-2022-40701 | A directory traversal vulnerability exists in the httpd delfile.cgi fu ... | check |
CVE-2022-40711 | PrimeKey EJBCA 7.9.0.2 Community allows stored XSS in the End Entity s ... | check |
CVE-2022-40717 | This vulnerability allows network-adjacent attackers to execute arbitr ... | check |
CVE-2022-40718 | This vulnerability allows network-adjacent attackers to execute arbitr ... | check |
CVE-2022-40719 | This vulnerability allows network-adjacent attackers to execute arbitr ... | check |
CVE-2022-40720 | This vulnerability allows network-adjacent attackers to execute arbitr ... | check |
CVE-2022-40735 | The Diffie-Hellman Key Agreement Protocol allows use of long exponents ... | check |
CVE-2022-40898 | An issue discovered in Python Packaging Authority (PyPA) Wheel 0.37.1 ... | check |
CVE-2022-40899 | An issue discovered in Python Charmers Future 0.18.2 and earlier allow ... | check |
CVE-2022-40969 | An os command injection vulnerability exists in the httpd delfile.cgi ... | check |
CVE-2022-40985 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-40986 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-40987 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-40988 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-40989 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-40990 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-40991 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-40992 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-40993 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-40994 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-40995 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-40996 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-40997 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-40998 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-40999 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-41000 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-41001 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-41002 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-41003 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-41004 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-41005 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-41006 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-41007 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-41008 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-41009 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-41010 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-41011 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-41012 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-41013 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-41014 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-41015 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-41016 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-41017 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-41018 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-41019 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-41020 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-41021 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-41022 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-41023 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-41024 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-41025 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-41026 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-41027 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-41028 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-41029 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-41030 | Several stack-based buffer overflow vulnerabilities exist in the Detra ... | check |
CVE-2022-41140 | This vulnerability allows network-adjacent attackers to execute arbitr ... | check |
CVE-2022-41141 | This vulnerability allows local attackers to escalate privileges on af ... | check |
CVE-2022-41142 | This vulnerability allows remote attackers to escalate privileges on a ... | check |
CVE-2022-41143 | This vulnerability allows remote attackers to execute arbitrary code o ... | check |
CVE-2022-41144 | This vulnerability allows remote attackers to execute arbitrary code o ... | check |
CVE-2022-41145 | This vulnerability allows remote attackers to disclose sensitive infor ... | check |
CVE-2022-41146 | This vulnerability allows remote attackers to disclose sensitive infor ... | check |
CVE-2022-41147 | This vulnerability allows remote attackers to execute arbitrary code o ... | check |
CVE-2022-41148 | This vulnerability allows remote attackers to execute arbitrary code o ... | check |
CVE-2022-41149 | This vulnerability allows remote attackers to execute arbitrary code o ... | check |
CVE-2022-41150 | This vulnerability allows remote attackers to execute arbitrary code o ... | check |
CVE-2022-41151 | This vulnerability allows remote attackers to execute arbitrary code o ... | check |
CVE-2022-41152 | This vulnerability allows remote attackers to execute arbitrary code o ... | check |
CVE-2022-41153 | This vulnerability allows remote attackers to disclose sensitive infor ... | check |
CVE-2022-41154 | A directory traversal vulnerability exists in the m2m DELETE_FILE cmd ... | check |
CVE-2022-41441 | Multiple cross-site scripting (XSS) vulnerabilities in ReQlogic v11.3 ... | check |
CVE-2022-41505 | An access control issue on TP-LInk Tapo C200 V1 devices allows physica ... | check |
CVE-2022-41719 | Unmarshal can panic on some inputs, possibly allowing for denial of se ... | check |
CVE-2022-41854 | Those using Snakeyaml to parse untrusted YAML files may be vulnerable ... | check details |
CVE-2022-41859 | In freeradius, the EAP-PWD function compute_password_element() leaks i ... | check |
CVE-2022-41882 | The Nextcloud Desktop Client is a tool to synchronize files from Nextc ... | check details, is owncloud-client similarly affected? |
CVE-2022-41941 | GLPI is a Free Asset and IT Management Software package. Versions 10.0 ... | check |
CVE-2022-41953 | Git GUI is a convenient graphical tool that comes with Git for Windows ... | check |
CVE-2022-41991 | A heap-based buffer overflow vulnerability exists in the m2m DELETE_FI ... | check |
CVE-2022-42490 | Several OS command injection vulnerabilities exist in the m2m binary o ... | check |
CVE-2022-42491 | Several OS command injection vulnerabilities exist in the m2m binary o ... | check |
CVE-2022-42492 | Several OS command injection vulnerabilities exist in the m2m binary o ... | check |
CVE-2022-42493 | Several OS command injection vulnerabilities exist in the m2m binary o ... | check |
CVE-2022-42920 | Apache Commons BCEL has a number of APIs that would normally only allo ... | check with the assigning CNAs which one to retain if confirmed to be handled as duplicate and move CVE-2022-34169 to Apache Xalan Java XSLT use of BCEL only. |
CVE-2022-43497 | Cross-site scripting vulnerability in WordPress versions prior to 6.0. ... | check |
CVE-2022-43500 | Cross-site scripting vulnerability in WordPress versions prior to 6.0. ... | check |
CVE-2022-43504 | Improper authentication vulnerability in WordPress versions prior to 6 ... | check |
CVE-2022-43978 | There is an improper authentication vulnerability in Pandora FMS v764. ... | check |
CVE-2022-43979 | There is a Path Traversal that leads to a Local File Inclusion in Pand ... | check |
CVE-2022-43980 | There is a stored cross-site scripting vulnerability in Pandora FMS v7 ... | check |
CVE-2022-43997 | Incorrect access control in Aternity agent in Riverbed Aternity before ... | check |
CVE-2022-44024 | An issue was discovered in NetScout nGeniusONE 6.3.2 before P10. It al ... | check |
CVE-2022-44025 | An issue was discovered in NetScout nGeniusONE 6.3.2 before P10. It al ... | check |
CVE-2022-44026 | An issue was discovered in NetScout nGeniusONE 6.3.2 before P10. It al ... | check |
CVE-2022-44027 | An issue was discovered in NetScout nGeniusONE 6.3.2 before P10. It al ... | check |
CVE-2022-44028 | An issue was discovered in NetScout nGeniusONE 6.3.2 before P10. It al ... | check |
CVE-2022-44029 | An issue was discovered in NetScout nGeniusONE 6.3.2 before P10. It al ... | check |
CVE-2022-44263 | Dentsply Sirona Sidexis <= 4.3 is vulnerable to Incorrect Access Co ... | check |
CVE-2022-44264 | Dentsply Sirona Sidexis <= 4.3 is vulnerable to Unquoted Service Pa ... | check |
CVE-2022-44298 | SiteServer CMS 7.1.3 is vulnerable to SQL Injection. ... | check |
CVE-2022-44715 | Improper File Permissions in NetScout nGeniusONE 6.3.2 build 904 allow ... | check |
CVE-2022-44717 | An issue was discovered in NetScout nGeniusONE 6.3.2 build 904. Open R ... | check |
CVE-2022-44718 | An issue was discovered in NetScout nGeniusONE 6.3.2 build 904. Open R ... | check |
CVE-2022-44900 | A directory traversal vulnerability in the SevenZipFile.extractall() f ... | check |
CVE-2022-45136 | ** UNSUPPORTED WHEN ASSIGNED ** Apache Jena SDB 3.17.0 and earlier is ... | check correctness/details if src:apache-jena affected |
CVE-2022-45299 | An issue in the IpFile argument of rust-lang webbrowser-rs v0.8.2 allo ... | check |
CVE-2022-45639 | OS Command injection vulnerability in sleuthkit fls tool 4.11.1 allows ... | check |
CVE-2022-45770 | Improper input validation in driver adgnetworkwfpdrv.sys in Adguard Fo ... | check |
CVE-2022-46356 | Potential vulnerabilities have been identified in HP Security Manager ... | check |
CVE-2022-46357 | Potential vulnerabilities have been identified in HP Security Manager ... | check |
CVE-2022-46358 | Potential vulnerabilities have been identified in HP Security Manager ... | check |
CVE-2022-46359 | Potential vulnerabilities have been identified in HP Security Manager ... | check |
CVE-2022-46966 | Revenue Collection System v1.0 was discovered to contain a SQL injecti ... | check |
CVE-2022-46967 | An access control issue in Revenue Collection System v1.0 allows unaut ... | check |
CVE-2022-46968 | A stored cross-site scripting (XSS) vulnerability in /index.php?page=h ... | check |
CVE-2022-47015 | MariaDB Server before 10.3.34 thru 10.9.3 is vulnerable to Denial of S ... | check |
CVE-2022-47021 | A null pointer dereference issue was discovered in functions op_get_da ... | check |
CVE-2022-47516 | An issue was discovered in the libsofia-sip fork in drachtio-server be ... | check |
CVE-2022-47517 | An issue was discovered in the libsofia-sip fork in drachtio-server be ... | check |
CVE-2022-47632 | Razer Synapse before 3.7.0830.081906 allows privilege escalation due t ... | check |
CVE-2022-47747 | kraken <= 0.1.4 has an arbitrary file read vulnerability via the co ... | check |
CVE-2022-48007 | A stored cross-site scripting (XSS) vulnerability in identification.ph ... | check |
CVE-2022-48008 | An arbitrary file upload vulnerability in the plugin manager of LimeSu ... | check |
CVE-2022-48010 | LimeSurvey v5.4.15 was discovered to contain a stored cross-site scrip ... | check |
CVE-2022-48011 | Opencats v0.9.7 was discovered to contain a SQL injection vulnerabilit ... | check |
CVE-2022-48012 | Opencats v0.9.7 was discovered to contain a reflected cross-site scrip ... | check |
CVE-2022-48013 | Opencats v0.9.7 was discovered to contain a stored cross-site scriptin ... | check |
CVE-2023-0284 | Improper Input Validation of LDAP user IDs in Tribe29 Checkmk allows a ... | check |
CVE-2023-0455 | Unrestricted Upload of File with Dangerous Type in GitHub repository u ... | check |
CVE-2023-22240 | Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 ... | check |
CVE-2023-22241 | Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 ... | check |
CVE-2023-22242 | Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 ... | check |
CVE-2023-22483 | cmark-gfm is GitHub's fork of cmark, a CommonMark parsing and renderin ... | check |
CVE-2023-22484 | cmark-gfm is GitHub's fork of cmark, a CommonMark parsing and renderin ... | check |
CVE-2023-22485 | cmark-gfm is GitHub's fork of cmark, a CommonMark parsing and renderin ... | check |
CVE-2023-22486 | cmark-gfm is GitHub's fork of cmark, a CommonMark parsing and renderin ... | check |
CVE-2023-22622 | WordPress through 6.1.1 depends on unpredictable client visits to caus ... | check |
CVE-2023-22737 | wire-server provides back end services for Wire, a team communication ... | check |
CVE-2023-23619 | Modelina is a library for generating data models based on inputs such ... | check |
CVE-2023-23627 | Sanitize is an allowlist-based HTML and CSS sanitizer. Versions 5.0.0 ... | check |
CVE-2023-23628 | Metabase is an open source data analytics platform. Affected versions ... | check |
CVE-2023-23629 | Metabase is an open source data analytics platform. Affected versions ... | check |
CVE-2023-24060 | Haven 5d15944 allows Server-Side Request Forgery (SSRF) via the feed[u ... | check |