CVE List - 2022 / May
Showing 501 - 600 of 2161 CVEs for May 2022 (Page 6 of 22)
CVE ID | Date | Title |
---|---|---|
CVE-2022-28739 | 2022-05-09 | There is a buffer over-read in Ruby before 2.6.10, 2.7.x... |
CVE-2022-30333 | 2022-05-09 | RARLAB UnRAR before 6.12 on Linux and UNIX allows directory... |
CVE-2022-23066 | 2022-05-09 | Solana rBPF - Incorrect Calculation in sdiv instruction |
CVE-2022-30286 | 2022-05-09 | pyscriptjs (aka PyScript Demonstrator) in PyScript through 2022-05-04 allows a... |
CVE-2022-23332 | 2022-05-09 | Command injection vulnerability in Manual Ping Form (Web UI) in... |
CVE-2022-1631 | 2022-05-09 | Users Account Pre-Takeover or Users Account Takeover. in microweber/microweber |
CVE-2022-27224 | 2022-05-09 | An issue was discovered in Galleon NTS-6002-GPS 4.14.103-Galleon-NTS-6002.V12 4. An... |
CVE-2022-28162 | 2022-05-09 | Brocade SANnav before version SANnav 2.2.0 logs the REST API... |
CVE-2022-28161 | 2022-05-09 | An information exposure through log file vulnerability in Brocade SANNav... |
CVE-2021-20479 | 2022-05-09 | IBM Cloud Pak System 2.3.0 through 2.3.3.3 Interim Fix 1... |
CVE-2022-22319 | 2022-05-09 | IBM Robotic Process Automation 21.0.1 could allow a register user... |
CVE-2022-22481 | 2022-05-09 | IBM Navigator for i 7.2, 7.3, and 7.4 (heritage version)... |
CVE-2019-25060 | 2022-05-09 | WP-GraphQL < 0.3.5 - Improper Access Control |
CVE-2022-0424 | 2022-05-09 | Popup by Supsystic < 1.10.9 - Unauthenticated Subscriber Email Addresses Disclosure |
CVE-2022-0592 | 2022-05-09 | MapSVG < 6.2.20 - Unauthenticated SQLi |
CVE-2022-0625 | 2022-05-09 | Admin Menu Editor <= 1.0.4 - Reflected Cross-Site Scripting |
CVE-2022-0814 | 2022-05-09 | Ubigeo de Peru < 3.6.4 - Unauthenticated SQLi |
CVE-2022-0817 | 2022-05-09 | BadgeOS <= 3.7.0 - Unauthenticated SQLi |
CVE-2022-0826 | 2022-05-09 | WP Video Gallery <= 1.7.1 - Unauthenticated SQLi |
CVE-2022-0836 | 2022-05-09 | SEMA API < 4.02 - Unauthenticated SQLi |
CVE-2022-0874 | 2022-05-09 | WP Social Buttons <= 2.1 - Admin+ Stored Cross-Site Scripting |
CVE-2022-0898 | 2022-05-09 | IgniteUp <= 3.4.1 - Admin+ Stored Cross-Site Scripting |
CVE-2022-0948 | 2022-05-09 | Order Listener for WooCommerce < 3.2.2 - Unauthenticated SQLi |
CVE-2022-1013 | 2022-05-09 | Personal Dictionary < 1.3.4 - Unauthenticated SQLi |
CVE-2022-1047 | 2022-05-09 | Themify - Post Type Builder Search Addon < 1.4.0 - Reflected Cross-Site Scripting |
CVE-2022-1104 | 2022-05-09 | Popup Maker < 1.16.5 - Admin+ Stored Cross-Site Scripting |
CVE-2022-1171 | 2022-05-09 | Vertical scroll recent post < 14.0 - Reflected Cross-Site Scripting |
CVE-2022-1303 | 2022-05-09 | Slide Anything < 2.3.44 - Editor+ Stored Cross-Site Scripting |
CVE-2022-1338 | 2022-05-09 | Easily Generate Rest API Url <= 1.0.0 - Admin+ Stored Cross-Site Scripting |
CVE-2022-27114 | 2022-05-09 | There is a vulnerability in htmldoc 1.9.16. In image_load_jpeg function... |
CVE-2022-29971 | 2022-05-09 | An argument injection vulnerability in the browser-based authentication component of... |
CVE-2022-29972 | 2022-05-09 | An argument injection vulnerability in the browser-based authentication component of... |
CVE-2022-30239 | 2022-05-09 | An argument injection vulnerability in the browser-based authentication component of... |
CVE-2022-30240 | 2022-05-09 | An argument injection vulnerability in the browser-based authentication component of... |
CVE-2022-27308 | 2022-05-09 | A stored cross-site scripting (XSS) vulnerability in PHProjekt PhpSimplyGest v1.3.0... |
CVE-2022-27412 | 2022-05-09 | Explore CMS v1.0 was discovered to contain a SQL injection... |
CVE-2022-29933 | 2022-05-09 | Craft CMS through 3.7.36 allows a remote unauthenticated attacker, who... |
CVE-2022-30524 | 2022-05-09 | There is an invalid memory access in the TextLine class... |
CVE-2022-29868 | 2022-05-09 | 1Password for Mac 7.2.4 through 7.9.x before 7.9.3 is vulnerable... |
CVE-2022-30335 | 2022-05-09 | Bonanza Wealth Management System (BWM) 7.3.2 allows SQL injection via... |
CVE-2022-23704 | 2022-05-09 | A potential security vulnerability has been identified in Integrated Lights-Out... |
CVE-2022-23705 | 2022-05-09 | A security vulnerability has been identified in HPE Nimble Storage... |
CVE-2021-43712 | 2022-05-09 | Stored XSS in Add New Employee Form in Sourcecodester Employee... |
CVE-2022-1537 | 2022-05-10 | file.copy operations in GruntJS are vulnerable to a TOCTOU race condition leading to arbitrary file write in gruntjs/grunt |
CVE-2022-1629 | 2022-05-10 | Buffer Over-read in function find_next_quote in vim/vim |
CVE-2021-41545 | 2022-05-10 | A vulnerability has been identified in Desigo DXR2 (All versions... |
CVE-2022-24039 | 2022-05-10 | A vulnerability has been identified in Desigo PXC4 (All versions... |
CVE-2022-24040 | 2022-05-10 | A vulnerability has been identified in Desigo DXR2 (All versions... |
CVE-2022-24041 | 2022-05-10 | A vulnerability has been identified in Desigo DXR2 (All versions... |
CVE-2022-24042 | 2022-05-10 | A vulnerability has been identified in Desigo DXR2 (All versions... |
CVE-2022-24043 | 2022-05-10 | A vulnerability has been identified in Desigo DXR2 (All versions... |
CVE-2022-24044 | 2022-05-10 | A vulnerability has been identified in Desigo DXR2 (All versions... |
CVE-2022-24045 | 2022-05-10 | A vulnerability has been identified in Desigo DXR2 (All versions... |
CVE-2022-24287 | 2022-05-10 | A vulnerability has been identified in SIMATIC PCS 7 V8.2... |
CVE-2022-24290 | 2022-05-10 | A vulnerability has been identified in Teamcenter V12.4 (All versions... |
CVE-2022-27242 | 2022-05-10 | A vulnerability has been identified in OpenV2G (V0.9.4). The OpenV2G... |
CVE-2022-27640 | 2022-05-10 | A vulnerability has been identified in SIMATIC CP 442-1 RNA... |
CVE-2022-27653 | 2022-05-10 | A vulnerability has been identified in Simcenter Femap (All versions... |
CVE-2022-29028 | 2022-05-10 | A vulnerability has been identified in JT2Go (All versions <... |
CVE-2022-29029 | 2022-05-10 | A vulnerability has been identified in JT2Go (All versions <... |
CVE-2022-29030 | 2022-05-10 | A vulnerability has been identified in JT2Go (All versions <... |
CVE-2022-29031 | 2022-05-10 | A vulnerability has been identified in JT2Go (All versions <... |
CVE-2022-29032 | 2022-05-10 | A vulnerability has been identified in JT2Go (All versions <... |
CVE-2022-29033 | 2022-05-10 | A vulnerability has been identified in JT2Go (All versions <... |
CVE-2022-29801 | 2022-05-10 | A vulnerability has been identified in Teamcenter V12.4 (All versions... |
CVE-2022-29872 | 2022-05-10 | A vulnerability has been identified in SICAM P850 (All versions... |
CVE-2022-29873 | 2022-05-10 | A vulnerability has been identified in SICAM P850 (All versions... |
CVE-2022-29874 | 2022-05-10 | A vulnerability has been identified in SICAM P850 (All versions... |
CVE-2022-29876 | 2022-05-10 | A vulnerability has been identified in SICAM P850 (All versions... |
CVE-2022-29877 | 2022-05-10 | A vulnerability has been identified in SICAM P850 (All versions... |
CVE-2022-29878 | 2022-05-10 | A vulnerability has been identified in SICAM P850 (All versions... |
CVE-2022-29879 | 2022-05-10 | A vulnerability has been identified in SICAM P850 (All versions... |
CVE-2022-29880 | 2022-05-10 | A vulnerability has been identified in SICAM P850 (All versions... |
CVE-2022-29881 | 2022-05-10 | A vulnerability has been identified in SICAM P850 (All versions... |
CVE-2022-29882 | 2022-05-10 | A vulnerability has been identified in SICAM P850 (All versions... |
CVE-2022-29883 | 2022-05-10 | A vulnerability has been identified in SICAM P850 (All versions... |
CVE-2022-1649 | 2022-05-10 | Null pointer dereference in libr/bin/format/mach0/mach0.c in radareorg/radare2 in radareorg/radare2 |
CVE-2022-1397 | 2022-05-10 | API Privilege Escalation in alextselegidis/easyappointments |
CVE-2021-42581 | 2022-05-10 | Prototype poisoning in function mapObjIndexed in Ramda 0.27.0 and earlier... |
CVE-2021-42645 | 2022-05-10 | CMSimple_XH 1.7.4 is affected by a remote code execution (RCE)... |
CVE-2021-43094 | 2022-05-10 | An SQL Injection vulnerability exists in OpenMRS Reference Application Standalone... |
CVE-2022-29591 | 2022-05-10 | Tenda TX9 Pro 22.03.02.10 devices have a SetNetControlList buffer overflow. |
CVE-2022-28110 | 2022-05-10 | Hotel Management System v1.0 was discovered to contain a SQL... |
CVE-2022-29328 | 2022-05-10 | D-Link DAP-1330_OSS-firmware_1.00b21 was discovered to contain a stack overflow via... |
CVE-2022-29329 | 2022-05-10 | D-Link DAP-1330_OSS-firmware_1.00b21 was discovered to contain a heap overflow via... |
CVE-2022-29326 | 2022-05-10 | D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow... |
CVE-2022-29324 | 2022-05-10 | D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow... |
CVE-2022-29325 | 2022-05-10 | D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow... |
CVE-2022-29323 | 2022-05-10 | D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow... |
CVE-2022-29321 | 2022-05-10 | D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow... |
CVE-2022-29322 | 2022-05-10 | D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow... |
CVE-2022-29327 | 2022-05-10 | D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow... |
CVE-2022-28915 | 2022-05-10 | D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a command injection... |
CVE-2022-28905 | 2022-05-10 | TOTOLink N600R V5.3c.7159_B20190425 was discovered to contain a command injection... |
CVE-2022-28906 | 2022-05-10 | TOTOLink N600R V5.3c.7159_B20190425 was discovered to contain a command injection... |
CVE-2022-28907 | 2022-05-10 | TOTOLink N600R V5.3c.7159_B20190425 was discovered to contain a command injection... |
CVE-2022-28908 | 2022-05-10 | TOTOLink N600R V5.3c.7159_B20190425 was discovered to contain a command injection... |
CVE-2022-28909 | 2022-05-10 | TOTOLink N600R V5.3c.7159_B20190425 was discovered to contain a command injection... |
CVE-2022-28910 | 2022-05-10 | TOTOLink N600R V5.3c.7159_B20190425 was discovered to contain a command injection... |
CVE-2022-28911 | 2022-05-10 | TOTOLink N600R V5.3c.7159_B20190425 was discovered to contain a command injection... |