CVE List - 2022 / February

Showing 1101 - 1200 of 1942 CVEs for February 2022 (Page 12 of 20)

CVE ID Date Title
CVE-2022-25193 2022-02-15 Missing permission checks in Jenkins Snow Commander Plugin 1.10 and...
CVE-2022-25194 2022-02-15 A cross-site request forgery (CSRF) vulnerability in Jenkins autonomiq Plugin...
CVE-2022-25195 2022-02-15 A missing permission check in Jenkins autonomiq Plugin 1.15 and...
CVE-2022-25196 2022-02-15 Jenkins GitLab Authentication Plugin 1.13 and earlier records the HTTP...
CVE-2022-25197 2022-02-15 Jenkins HashiCorp Vault Plugin 336.v182c0fbaaeb7 and earlier implements functionality that...
CVE-2022-25198 2022-02-15 A cross-site request forgery (CSRF) vulnerability in Jenkins SCP publisher...
CVE-2022-25199 2022-02-15 A missing permission check in Jenkins SCP publisher Plugin 1.8...
CVE-2022-25200 2022-02-15 A cross-site request forgery (CSRF) vulnerability in Jenkins Checkmarx Plugin...
CVE-2022-25201 2022-02-15 Missing permission checks in Jenkins Checkmarx Plugin 2022.1.2 and earlier...
CVE-2022-25202 2022-02-15 Jenkins Promoted Builds (Simple) Plugin 1.9 and earlier does not...
CVE-2022-25203 2022-02-15 Jenkins Team Views Plugin 0.9.0 and earlier does not escape...
CVE-2022-25204 2022-02-15 Jenkins Doktor Plugin 0.4.1 and earlier implements functionality that allows...
CVE-2022-25205 2022-02-15 A cross-site request forgery (CSRF) vulnerability in Jenkins dbCharts Plugin...
CVE-2022-25206 2022-02-15 A missing check in Jenkins dbCharts Plugin 0.5.2 and earlier...
CVE-2022-25207 2022-02-15 A cross-site request forgery (CSRF) vulnerability in Jenkins Chef Sinatra...
CVE-2022-25208 2022-02-15 A missing permission check in Jenkins Chef Sinatra Plugin 1.20...
CVE-2022-25209 2022-02-15 Jenkins Chef Sinatra Plugin 1.20 and earlier does not configure...
CVE-2022-25210 2022-02-15 Jenkins Convertigo Mobile Platform Plugin 1.1 and earlier uses static...
CVE-2022-25211 2022-02-15 A missing permission check in Jenkins SWAMP Plugin 1.2.6 and...
CVE-2022-25212 2022-02-15 A cross-site request forgery (CSRF) vulnerability in Jenkins SWAMP Plugin...
CVE-2021-43049 2022-02-15 TIBCO BusinessConnect Container Edition username and password leakage
CVE-2021-43050 2022-02-15 TIBCO BusinessConnect Container Edition administrative username and passwords leakage
CVE-2022-22770 2022-02-15 TIBCO AuditSafe API Authentication vulnerability
CVE-2022-23639 2022-02-15 Improper Restriction of Operations within the Bounds of a Memory Buffer and Race Condition in crossbeam-utils
CVE-2021-42714 2022-02-15 Splashtop Remote Client (Business Edition) through 3.4.8.3 creates a Temporary...
CVE-2022-24589 2022-02-15 Burden v3.0 was discovered to contain a stored cross-site scripting...
CVE-2021-42713 2022-02-15 Splashtop Remote Client (Personal Edition) through 3.4.6.1 creates a Temporary...
CVE-2021-33945 2022-02-15 RICOH Printer series SP products 320DN, SP 325DNw, SP 320SN,...
CVE-2021-37354 2022-02-15 Xerox Phaser 4622 v35.013.01.000 was discovered to contain a buffer...
CVE-2021-46262 2022-02-15 Tenda AC Series Router AC11_V02.03.01.104_CN was discovered to contain a...
CVE-2021-46263 2022-02-15 Tenda AC Series Router AC11_V02.03.01.104_CN was discovered to contain a...
CVE-2021-46264 2022-02-15 Tenda AC Series Router AC11_V02.03.01.104_CN was discovered to contain a...
CVE-2021-46265 2022-02-15 Tenda AC Series Router AC11_V02.03.01.104_CN was discovered to contain a...
CVE-2021-46321 2022-02-15 Tenda AC Series Router AC11_V02.03.01.104_CN was discovered to contain a...
CVE-2022-23641 2022-02-15 Denial of Service in Discourse
CVE-2021-35380 2022-02-15 A Directory Traversal vulnerability exists in Solari di Udine TermTalk...
CVE-2022-23643 2022-02-15 Side-channel attack in Sourcegraph Code Monitors
CVE-2021-46249 2022-02-15 An authorization bypass exploited by a user-controlled key in SpecificApps...
CVE-2021-46250 2022-02-15 An issue in SOA2Login::commented of ScratchOAuth2 before commit a91879bd58fa83b09283c0708a1864cdf067c64a allows...
CVE-2021-46251 2022-02-15 A reflected cross-site scripting (XSS) in ScratchOAuth2 before commit 1603f04e44ef67dde6ccffe866d2dca16defb293...
CVE-2021-46252 2022-02-15 A Cross-Site Request Forgery (CSRF) in RequirementsBypassPage.php of Scratch Wiki...
CVE-2022-0611 2022-02-15 Missing Authorization in snipe/snipe-it
CVE-2021-3753 2022-02-16 A race problem was seen in the vt_k_ioctl in drivers/tty/vt/vt_ioctl.c...
CVE-2021-3781 2022-02-16 A trivial sandbox (enabled with the `-dSAFER` option) escape flaw...
CVE-2021-43299 2022-02-16 Stack overflow in PJSUA API when calling pjsua_player_create. An attacker-controlled...
CVE-2021-43300 2022-02-16 Stack overflow in PJSUA API when calling pjsua_recorder_create. An attacker-controlled...
CVE-2021-43301 2022-02-16 Stack overflow in PJSUA API when calling pjsua_playlist_create. An attacker-controlled...
CVE-2021-43302 2022-02-16 Read out-of-bounds in PJSUA API when calling pjsua_recorder_create. An attacker-controlled...
CVE-2021-43303 2022-02-16 Buffer overflow in PJSUA API when calling pjsua_call_dump. An attacker-controlled...
CVE-2022-25258 2022-02-16 An issue was discovered in drivers/usb/gadget/composite.c in the Linux kernel...
CVE-2022-25271 2022-02-16 Drupal core's form API has a vulnerability where certain contributed...
CVE-2021-3560 2022-02-16 It was found that polkit could be tricked into bypassing...
CVE-2022-25236 2022-02-16 xmlparse.c in Expat (aka libexpat) before 2.4.5 allows attackers to...
CVE-2022-25235 2022-02-16 xmltok_impl.c in Expat (aka libexpat) before 2.4.5 lacks certain validation...
CVE-2022-25242 2022-02-16 In FileCloud before 21.3, file upload is not protected against...
CVE-2022-25241 2022-02-16 In FileCloud before 21.3, the CSV user import functionality is...
CVE-2022-0612 2022-02-16 Cross-site Scripting (XSS) - Stored in livehelperchat/livehelperchat
CVE-2022-0613 2022-02-16 Authorization Bypass Through User-Controlled Key in medialize/uri.js
CVE-2022-0614 2022-02-16 Use of Out-of-range Pointer Offset in mruby/mruby
CVE-2022-0559 2022-02-16 Use After Free in radareorg/radare2
CVE-2022-23358 2022-02-16 EasyCMS v1.6 allows for SQL injection via ArticlemAction.class.php. In the...
CVE-2021-45391 2022-02-16 A Buffer Overflow vulnerability exists in Tenda Router AX12 V22.03.01.21_CN...
CVE-2021-26726 2022-02-16 Remote code execution in Valmet DNA before Collection 2021
CVE-2021-22040 2022-02-16 VMware ESXi, Workstation, and Fusion contain a use-after-free vulnerability in...
CVE-2021-22041 2022-02-16 VMware ESXi, Workstation, and Fusion contain a double-fetch vulnerability in...
CVE-2021-22042 2022-02-16 VMware ESXi contains an unauthorized access vulnerability due to VMX...
CVE-2021-22043 2022-02-16 VMware ESXi contains a TOCTOU (Time-of-check Time-of-use) vulnerability that exists...
CVE-2021-22050 2022-02-16 ESXi contains a slow HTTP POST denial-of-service vulnerability in rhttpproxy....
CVE-2021-3551 2022-02-16 A flaw was found in the PKI-server, where the spkispawn...
CVE-2021-3557 2022-02-16 A flaw was found in argocd. Any unprivileged user is...
CVE-2020-6918 2022-02-16 Potential security vulnerabilities including compromise of integrity, and allowed communication...
CVE-2020-6919 2022-02-16 Potential security vulnerabilities including compromise of integrity, and allowed communication...
CVE-2020-6917 2022-02-16 Potential security vulnerabilities including compromise of integrity, and allowed communication...
CVE-2020-6922 2022-02-16 Potential security vulnerabilities including compromise of integrity, and allowed communication...
CVE-2021-4106 2022-02-16 Vulnerability in Snow Inventory Java Scanner
CVE-2022-0617 2022-02-16 A flaw null pointer dereference in the Linux kernel UDF...
CVE-2022-0513 2022-02-16 WP Statistics <= 13.1.4 Unauthenticated Blind SQL Injection via exclusion_reason
CVE-2022-24664 2022-02-16 Remote Code Execution by by Contributor+ users via WordPress metabox
CVE-2021-4134 2022-02-16 Fancy Product Designer <= 4.7.4 Admin+ SQL Injection
CVE-2022-24663 2022-02-16 Remote Code Execution by Subscriber+ users via WordPress shortcode
CVE-2022-24665 2022-02-16 Remote Code Execution by by Contributor+ users via WordPress gutenberg block
CVE-2022-22792 2022-02-16 MobiSoft - MobiPlus User Take Over and Improper Handling of url Parameters
CVE-2020-6920 2022-02-16 Potential security vulnerabilities including compromise of integrity, and allowed communication...
CVE-2020-6921 2022-02-16 Potential security vulnerabilities including compromise of integrity, and allowed communication...
CVE-2021-39298 2022-02-16 A potential vulnerability in AMD System Management Mode (SMM) interrupt...
CVE-2021-39297 2022-02-16 Potential vulnerabilities have been identified in UEFI firmware (BIOS) for...
CVE-2021-39301 2022-02-16 Potential vulnerabilities have been identified in UEFI firmware (BIOS) for...
CVE-2021-39299 2022-02-16 Potential vulnerabilities have been identified in UEFI firmware (BIOS) for...
CVE-2021-39300 2022-02-16 Potential vulnerabilities have been identified in UEFI firmware (BIOS) for...
CVE-2022-23193 2022-02-16 Adobe Illustrator Out-of-bounds Read could lead to Memory leak
CVE-2022-23192 2022-02-16 Adobe Illustrator Out-of-bounds Read could lead to Memory leak
CVE-2022-23188 2022-02-16 Adobe Illustrator Buffer Overflow could lead to Arbitrary code execution
CVE-2022-23189 2022-02-16 Adobe Illustrator NULL Pointer Dereference Application denial-of-service
CVE-2022-23186 2022-02-16 Adobe Illustrator Out-of-bounds Write could lead to Arbitrary code execution
CVE-2022-23191 2022-02-16 Adobe Illustrator Out-of-bounds Read could lead to Memory leak
CVE-2022-23190 2022-02-16 Adobe Illustrator Out-of-bounds Read could lead to Memory leak
CVE-2022-23194 2022-02-16 Adobe Illustrator Out-of-bounds Read could lead to Memory leak
CVE-2022-23195 2022-02-16 Adobe Illustrator Out-of-bounds Read could lead to Memory leak
CVE-2022-23196 2022-02-16 Adobe Illustrator Out-of-bounds Read could lead to Memory leak
CVE-2022-23198 2022-02-16 Adobe Illustrator NULL Pointer Dereference Application denial-of-service