CVE List - 2022 / January
Showing 1801 - 1900 of 1988 CVEs for January 2022 (Page 19 of 20)
CVE ID | Date | Title |
---|---|---|
CVE-2021-45899 | 2022-01-28 | SuiteCRM before 7.12.3 and 8.x before 8.0.2 allows PHAR deserialization... |
CVE-2022-22294 | 2022-01-28 | A SQL injection vulnerability exists in ZFAKA<=1.43 which an attacker... |
CVE-2021-41609 | 2022-01-28 | SQL injection in the ID parameter of the UploadedImageDisplay.aspx endpoint... |
CVE-2021-41608 | 2022-01-28 | A file disclosure vulnerability in the UploadedImageDisplay.aspx endpoint of SelectSurvey.NET... |
CVE-2022-22868 | 2022-01-28 | Gibbon CMS v22.0.01 was discovered to contain a cross-site scripting... |
CVE-2021-44971 | 2022-01-28 | Multiple Tenda devices are affected by authentication bypass, such as... |
CVE-2022-22938 | 2022-01-28 | VMware Workstation (16.x prior to 16.2.2) and Horizon Client for... |
CVE-2021-40388 | 2022-01-28 | A privilege escalation vulnerability exists in Advantech SQ Manager Server... |
CVE-2021-40389 | 2022-01-28 | A privilege escalation vulnerability exists in the installation of Advantech... |
CVE-2021-40396 | 2022-01-28 | A privilege escalation vulnerability exists in the installation of Advantech... |
CVE-2021-40397 | 2022-01-28 | A privilege escalation vulnerability exists in the installation of Advantech... |
CVE-2022-22993 | 2022-01-28 | Limited Server-Side Request Forgery vulnerability on Western Digital My Cloud devices. |
CVE-2022-23727 | 2022-01-28 | There is a privilege escalation vulnerability in some webOS TVs.... |
CVE-2021-27654 | 2022-01-28 | Forgotten password reset functionality for local accounts can be used... |
CVE-2021-22724 | 2022-01-28 | A CVE-352 Cross-Site Request Forgery (CSRF) vulnerability exists that could... |
CVE-2021-22725 | 2022-01-28 | A CVE-352 Cross-Site Request Forgery (CSRF) vulnerability exists that could... |
CVE-2021-22818 | 2022-01-28 | A CWE-307 Improper Restriction of Excessive Authentication Attempts vulnerability exists... |
CVE-2021-22819 | 2022-01-28 | A CWE-1021 Improper Restriction of Rendered UI Layers or Frames... |
CVE-2021-22820 | 2022-01-28 | A CWE-614 Insufficient Session Expiration vulnerability exists that could allow... |
CVE-2021-22821 | 2022-01-28 | A CWE-918 Server-Side Request Forgery (SSRF) vulnerability exists that could... |
CVE-2021-22822 | 2022-01-28 | A CWE-79 Improper Neutralization of Input During Web Page Generation... |
CVE-2021-22826 | 2022-01-28 | A CWE-20: Improper Input Validation vulnerability exists that could cause... |
CVE-2021-22827 | 2022-01-28 | A CWE-20: Improper Input Validation vulnerability exists that could cause... |
CVE-2021-22825 | 2022-01-28 | A CWE-200: Exposure of Sensitive Information to an Unauthorized Actor... |
CVE-2021-22816 | 2022-01-28 | A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability... |
CVE-2021-22799 | 2022-01-28 | A CWE-331: Insufficient Entropy vulnerability exists that could cause unintended... |
CVE-2021-22807 | 2022-01-28 | A CWE-787: Out-of-bounds Write vulnerability exists that could cause arbitrary... |
CVE-2021-22808 | 2022-01-28 | A CWE-416: Use After Free vulnerability exists that could cause... |
CVE-2021-22809 | 2022-01-28 | A CWE-125:Out-of-Bounds Read vulnerability exists that could cause unintended data... |
CVE-2021-22810 | 2022-01-28 | A CWE-79: Improper Neutralization of Input During Web Page Generation... |
CVE-2021-22811 | 2022-01-28 | A CWE-79: Improper Neutralization of Input During Web Page Generation... |
CVE-2021-22812 | 2022-01-28 | A CWE-79: Improper Neutralization of Input During Web Page Generation... |
CVE-2021-22813 | 2022-01-28 | A CWE-79: Improper Neutralization of Input During Web Page Generation... |
CVE-2021-22814 | 2022-01-28 | A CWE-79: Improper Neutralization of Input During Web Page Generation... |
CVE-2021-22815 | 2022-01-28 | A CWE-200: Information Exposure vulnerability exists which could cause the... |
CVE-2021-26264 | 2022-01-28 | Emerson DeltaV Missing Authentication for Critical Function |
CVE-2021-44463 | 2022-01-28 | Emerson DeltaV Uncontrolled Search Path Element |
CVE-2022-22790 | 2022-01-28 | SYNEL - eharmony Directory Traversal |
CVE-2022-22791 | 2022-01-28 | SYNEL - eharmony Authenticated Blind & Stored XSS |
CVE-2021-23174 | 2022-01-28 | WordPress Download Monitor plugin <= 4.4.6 - Auth. Stored Cross-Site Scripting (XSS) vulnerability |
CVE-2021-23863 | 2022-01-28 | HTML code injection vulnerability in Android Application, Bosch Video Security,... |
CVE-2021-31567 | 2022-01-28 | WordPress Download Monitor plugin <= 4.4.6 - Authenticated Arbitrary File Download vulnerability |
CVE-2022-23979 | 2022-01-28 | WordPress Ultimate Reviews plugin <= 3.0.15 - Authenticated Stored Cross-Site Scripting (XSS) vulnerability |
CVE-2021-40338 | 2022-01-28 | OWASP Related Vulnerabilities in Hitachi Energy’s LinkOne Product |
CVE-2021-40339 | 2022-01-28 | OWASP Related Vulnerabilities in Hitachi Energy’s LinkOne Product |
CVE-2021-40340 | 2022-01-28 | OWASP Related Vulnerabilities in Hitachi Energy’s LinkOne Product |
CVE-2022-23456 | 2022-01-28 | Potential arbitrary file deletion vulnerability has been identified in HP... |
CVE-2022-21236 | 2022-01-28 | An information disclosure vulnerability exists due to a web server... |
CVE-2021-40423 | 2022-01-28 | A denial of service vulnerability exists in the cgiserver.cgi API... |
CVE-2022-21796 | 2022-01-28 | A memory corruption vulnerability exists in the netserver parse_command_list functionality... |
CVE-2022-21801 | 2022-01-28 | A denial of service vulnerability exists in the netserver recv_command... |
CVE-2022-21199 | 2022-01-28 | An information disclosure vulnerability exists due to the hardcoded TLS... |
CVE-2022-21134 | 2022-01-28 | A firmware update vulnerability exists in the "update" firmware checks... |
CVE-2021-40404 | 2022-01-28 | An authentication bypass vulnerability exists in the cgiserver.cgi Login functionality... |
CVE-2021-40419 | 2022-01-28 | A firmware update vulnerability exists in the 'factory' binary of... |
CVE-2021-40406 | 2022-01-28 | A denial of service vulnerability exists in the cgiserver.cgi session... |
CVE-2022-21217 | 2022-01-28 | An out-of-bounds write vulnerability exists in the device TestEmail functionality... |
CVE-2021-40413 | 2022-01-28 | An incorrect default permission vulnerability exists in the cgiserver.cgi cgi_check_ability... |
CVE-2021-40414 | 2022-01-28 | An incorrect default permission vulnerability exists in the cgiserver.cgi cgi_check_ability... |
CVE-2021-40415 | 2022-01-28 | An incorrect default permission vulnerability exists in the cgiserver.cgi cgi_check_ability... |
CVE-2021-40416 | 2022-01-28 | An incorrect default permission vulnerability exists in the cgiserver.cgi cgi_check_ability... |
CVE-2021-40407 | 2022-01-28 | An OS command injection vulnerability exists in the device network... |
CVE-2021-40408 | 2022-01-28 | An OS command injection vulnerability exists in the device network... |
CVE-2021-40409 | 2022-01-28 | An OS command injection vulnerability exists in the device network... |
CVE-2021-40410 | 2022-01-28 | An OS command injection vulnerability exists in the device network... |
CVE-2021-40411 | 2022-01-28 | An OS command injection vulnerability exists in the device network... |
CVE-2021-40412 | 2022-01-28 | An OScommand injection vulnerability exists in the device network settings... |
CVE-2022-22992 | 2022-01-28 | Command Injection Remote Code Execution vulnerability on Western Digital My Cloud devices. |
CVE-2022-22994 | 2022-01-28 | Insufficient Verification of Data Authenticity Remote Code Execution Vulnerability on Western Digital My Cloud devices. |
CVE-2022-23887 | 2022-01-28 | YzmCMS v6.3 was discovered to contain a Cross-Site Request Forgery... |
CVE-2022-23888 | 2022-01-28 | YzmCMS v6.3 was discovered to contain a Cross-Site Request Forgey... |
CVE-2022-23889 | 2022-01-28 | The comment function in YzmCMS v6.3 was discovered as being... |
CVE-2021-4160 | 2022-01-28 | BN_mod_exp may produce incorrect results on MIPS |
CVE-2022-0352 | 2022-01-28 | Cross-site Scripting (XSS) - Reflected in janeczku/calibre-web |
CVE-2021-46444 | 2022-01-28 | H.H.G Multistore v5.1.0 and below was discovered to contain a... |
CVE-2021-46445 | 2022-01-28 | H.H.G Multistore v5.1.0 and below was discovered to contain a... |
CVE-2021-46446 | 2022-01-28 | H.H.G Multistore v5.1.0 and below was discovered to contain a... |
CVE-2021-46447 | 2022-01-28 | A cross-site scripting (XSS) vulnerability in H.H.G Multistore v5.1.0 and... |
CVE-2021-46448 | 2022-01-28 | H.H.G Multistore v5.1.0 and below was discovered to contain a... |
CVE-2022-0393 | 2022-01-28 | Out-of-bounds Read in vim/vim |
CVE-2021-23484 | 2022-01-28 | Arbitrary File Write via Archive Extraction (Zip Slip) |
CVE-2021-23760 | 2022-01-28 | Prototype Pollution |
CVE-2022-0395 | 2022-01-28 | Cross-site Scripting (XSS) - Stored in livehelperchat/livehelperchat |
CVE-2021-23558 | 2022-01-28 | Prototype Pollution |
CVE-2021-44358 | 2022-01-28 | A denial of service vulnerability exists in the cgiserver.cgi JSON... |
CVE-2021-44359 | 2022-01-28 | A denial of service vulnerability exists in the cgiserver.cgi JSON... |
CVE-2021-44360 | 2022-01-28 | A denial of service vulnerability exists in the cgiserver.cgi JSON... |
CVE-2021-44361 | 2022-01-28 | A denial of service vulnerability exists in the cgiserver.cgi JSON... |
CVE-2021-44362 | 2022-01-28 | A denial of service vulnerability exists in the cgiserver.cgi JSON... |
CVE-2021-44363 | 2022-01-28 | A denial of service vulnerability exists in the cgiserver.cgi JSON... |
CVE-2021-44364 | 2022-01-28 | A denial of service vulnerability exists in the cgiserver.cgi JSON... |
CVE-2021-44365 | 2022-01-28 | A denial of service vulnerability exists in the cgiserver.cgi JSON... |
CVE-2021-44367 | 2022-01-28 | A denial of service vulnerability exists in the cgiserver.cgi JSON... |
CVE-2021-44368 | 2022-01-28 | A denial of service vulnerability exists in the cgiserver.cgi JSON... |
CVE-2021-44369 | 2022-01-28 | A denial of service vulnerability exists in the cgiserver.cgi JSON... |
CVE-2021-44370 | 2022-01-28 | A denial of service vulnerability exists in the cgiserver.cgi JSON... |
CVE-2021-44371 | 2022-01-28 | A denial of service vulnerability exists in the cgiserver.cgi JSON... |
CVE-2021-44372 | 2022-01-28 | A denial of service vulnerability exists in the cgiserver.cgi JSON... |
CVE-2021-44373 | 2022-01-28 | A denial of service vulnerability exists in the cgiserver.cgi JSON... |
CVE-2021-44374 | 2022-01-28 | A denial of service vulnerability exists in the cgiserver.cgi JSON... |