CVE List - 2022 / September

Showing 1401 - 1500 of 2148 CVEs for September 2022 (Page 15 of 22)

CVE ID Date Title
CVE-2022-34917 2022-09-20 Unauthenticated clients may cause OutOfMemoryError on Apache Kafka Brokers
CVE-2022-3004 2022-09-20 Cross-site Scripting (XSS) - Stored in yetiforcecompany/yetiforcecrm
CVE-2022-3079 2022-09-20 Festo: CPX-CEC-C1 and CMXX, Missing Authentication for Critical Webpage Function
CVE-2022-3242 2022-09-20 HTML code Injection in template search keyword in microweber/microweber
CVE-2022-3005 2022-09-20 Cross-site Scripting (XSS) - Stored in yetiforcecompany/yetiforcecrm
CVE-2022-2177 2022-09-20 SQL Injection in Kayrasoft
CVE-2022-3245 2022-09-20 Code Injection in display of tag title on saving tags in microweber/microweber
CVE-2022-40955 2022-09-20 Deserialization attack in Apache InLong prior to version 1.3.0 allows RCE via JDBC
CVE-2021-33079 2022-09-20 Protection mechanism failure in firmware for some Intel(R) SSD DC...
CVE-2021-33076 2022-09-20 Improper authentication in firmware for some Intel(R) SSD DC Products...
CVE-2021-33081 2022-09-20 Protection mechanism failure in firmware for some Intel(R) SSD DC...
CVE-2022-32167 2022-09-20 Cloudreve - Stored XSS
CVE-2022-35196 2022-09-20 TestLink v1.9.20 was discovered to contain a Cross-Site Request Forgery...
CVE-2022-38916 2022-09-20 A file upload vulnerability exists in the storage feature of...
CVE-2022-37204 2022-09-20 Final CMS 5.1.0 is vulnerable to SQL Injection.
CVE-2017-20147 2022-09-20 In the ebuild package through smokeping-2.7.3-r1 for SmokePing on Gentoo,...
CVE-2022-41138 2022-09-20 In Zutty before 0.13, DECRQSS in text written to the...
CVE-2017-20148 2022-09-20 In the ebuild package through logcheck-1.3.23.ebuild for Logcheck on Gentoo,...
CVE-2016-20015 2022-09-20 In the ebuild package through smokeping-2.7.3-r1 for SmokePing on Gentoo,...
CVE-2022-39974 2022-09-20 WASM3 v0.5.0 was discovered to contain a segmentation fault via...
CVE-2022-37259 2022-09-20 A Regular Expression Denial of Service (ReDoS) flaw was found...
CVE-2022-26873 2022-09-20 The stack buffer overflow vulnerability in PlatformInitAdvancedPreMem leads to arbitrary code execution during PEI phase.
CVE-2022-40246 2022-09-20 Arbitrary write vulnerability in SbPei module leads to arbitrary code execution during PEI phase.
CVE-2022-40250 2022-09-20 Stack overflow vulnerability in SMI handler on SmmSmbiosElog.
CVE-2022-40261 2022-09-20 SMM memory corruption vulnerability in OverClockSmiHandler SMM driver
CVE-2022-40262 2022-09-20 The arbitrary write vulnerability in S3Resume2Pei leads to arbitrary code execution during PEI phase.
CVE-2022-37265 2022-09-20 Prototype pollution vulnerability in stealjs steal 2.2.4 via the alias...
CVE-2022-37205 2022-09-20 JFinal CMS 5.1.0 is affected by: SQL Injection. These interfaces...
CVE-2022-38956 2022-09-20 An exploitable firmware downgrade vulnerability was discovered on the Netgear...
CVE-2022-38955 2022-09-20 An exploitable firmware modification vulnerability was discovered on the Netgear...
CVE-2022-30579 2022-09-20 TIBCO Spotfire Server Blind SSRF vulnerability
CVE-2022-40008 2022-09-20 SWFTools commit 772e55a was discovered to contain a heap-buffer overflow...
CVE-2022-40009 2022-09-20 SWFTools commit 772e55a was discovered to contain a heap-use-after-free via...
CVE-2020-36602 2022-09-20 There is an out-of-bounds read and write vulnerability in some...
CVE-2022-33735 2022-09-20 There is a password verification vulnerability in WS7200-10 11.0.2.13. Attackers...
CVE-2021-46834 2022-09-20 A permission bypass vulnerability in Huawei cross device task management...
CVE-2022-37395 2022-09-20 A Huawei device has an input verification vulnerability. Successful exploitation...
CVE-2021-46835 2022-09-20 There is a traffic hijacking vulnerability in WS7200-10 11.0.2.13. Successful...
CVE-2022-39218 2022-09-20 Random number seed fixed during compilation
CVE-2022-37883 2022-09-20 Vulnerabilities in the ClearPass Policy Manager web-based management interface allow...
CVE-2022-37882 2022-09-20 Vulnerabilities in the ClearPass Policy Manager web-based management interface allow...
CVE-2022-37881 2022-09-20 Vulnerabilities in the ClearPass Policy Manager web-based management interface allow...
CVE-2022-37884 2022-09-20 A vulnerability exists in the ClearPass Policy Manager Guest User...
CVE-2022-37879 2022-09-20 Vulnerabilities in the ClearPass Policy Manager web-based management interface allow...
CVE-2022-37878 2022-09-20 Vulnerabilities in the ClearPass Policy Manager web-based management interface allow...
CVE-2022-38931 2022-09-20 A Server-Side Request Forgery (SSRF) in fetch_net_file_upload function of baijiacmsV4...
CVE-2022-37880 2022-09-20 Vulnerabilities in the ClearPass Policy Manager web-based management interface allow...
CVE-2022-37877 2022-09-20 A vulnerability in the ClearPass OnGuard macOS agent could allow...
CVE-2022-40357 2022-09-20 A security issue was discovered in Z-BlogPHP <= 1.7.2. A...
CVE-2022-28640 2022-09-20 A potential local adjacent arbitrary code execution vulnerability that could...
CVE-2022-23696 2022-09-20 Vulnerabilities in the web-based management interface of ClearPass Policy Manager...
CVE-2022-28638 2022-09-20 An isolated local disclosure of information and potential isolated local...
CVE-2022-28639 2022-09-20 A remote potential adjacent denial of service (DoS) and potential...
CVE-2022-28637 2022-09-20 A local Denial of Service (DoS) and local arbitrary code...
CVE-2022-23694 2022-09-20 Vulnerabilities in the web-based management interface of ClearPass Policy Manager...
CVE-2022-23695 2022-09-20 Vulnerabilities in the web-based management interface of ClearPass Policy Manager...
CVE-2022-23693 2022-09-20 Vulnerabilities in the web-based management interface of ClearPass Policy Manager...
CVE-2022-23692 2022-09-20 Vulnerabilities in the web-based management interface of ClearPass Policy Manager...
CVE-2022-23685 2022-09-20 A vulnerability in the ClearPass Policy Manager web-based management interface...
CVE-2022-32788 2022-09-20 A buffer overflow was addressed with improved bounds checking. This...
CVE-2022-26696 2022-09-20 This issue was addressed with improved environment sanitization. This issue...
CVE-2022-32861 2022-09-20 A logic issue was addressed with improved state management. This...
CVE-2022-32802 2022-09-20 A logic issue was addressed with improved checks. This issue...
CVE-2022-32880 2022-09-20 This issue was addressed by enabling hardened runtime. This issue...
CVE-2022-32882 2022-09-20 This issue was addressed with improved checks. This issue is...
CVE-2022-39220 2022-09-20 XSS Vulnerabilities in WebClient
CVE-2022-39221 2022-09-20 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') McWebserver Minecraft Mod
CVE-2022-35090 2022-09-20 SWFTools commit 772e55a2 was discovered to contain a heap-buffer overflow...
CVE-2022-35089 2022-09-20 SWFTools commit 772e55a2 was discovered to contain a heap-buffer-overflow via...
CVE-2022-35088 2022-09-20 SWFTools commit 772e55a2 was discovered to contain a heap buffer-overflow...
CVE-2022-35087 2022-09-20 SWFTools commit 772e55a2 was discovered to contain a segmentation violation...
CVE-2022-35086 2022-09-20 SWFTools commit 772e55a2 was discovered to contain a segmentation violation...
CVE-2022-35085 2022-09-20 SWFTools commit 772e55a2 was discovered to contain a memory leak...
CVE-2022-38619 2022-09-20 SmartVista SVFE2 v2.2.22 was discovered to contain a SQL injection...
CVE-2022-37026 2022-09-21 In Erlang/OTP before 23.3.4.15, 24.x before 24.3.4.2, and 25.x before...
CVE-2022-41218 2022-09-21 In drivers/media/dvb-core/dmxdev.c in the Linux kernel through 5.19.10, there is...
CVE-2022-41222 2022-09-21 mm/mremap.c in the Linux kernel before 5.13.3 has a use-after-free...
CVE-2022-41220 2022-09-21 md2roff 1.9 has a stack-based buffer overflow via a Markdown...
CVE-2022-40604 2022-09-21 Format String Vulnerability
CVE-2022-40754 2022-09-21 Open Redirect
CVE-2022-2315 2022-09-21 SQL Injection in Database Accreditation System
CVE-2022-0495 2022-09-21 SQL Injection in KOHA
CVE-2022-2872 2022-09-21 Unrestricted Upload of File with Dangerous Type in octoprint/octoprint
CVE-2022-2795 2022-09-21 Processing large delegations may severely degrade resolver performance
CVE-2022-2881 2022-09-21 Buffer overread in statistics channel code
CVE-2022-2906 2022-09-21 Memory leaks in code handling Diffie-Hellman key exchange via TKEY RRs (OpenSSL 3.0.0+ only)
CVE-2022-38177 2022-09-21 Memory leak in ECDSA DNSSEC verification code
CVE-2022-38178 2022-09-21 Memory leaks in EdDSA DNSSEC verification code
CVE-2022-3080 2022-09-21 BIND 9 resolvers configured to answer from stale cache with zero stale-answer-client-timeout may terminate unexpectedly
CVE-2022-2888 2022-09-21 Insufficient Session Expiration in octoprint/octoprint
CVE-2022-3068 2022-09-21 Improper Privilege Management in octoprint/octoprint
CVE-2022-3255 2022-09-21 Cross-site Scripting (XSS) - Reflected in pimcore/pimcore
CVE-2022-38928 2022-09-21 XPDF 4.04 is vulnerable to Null Pointer Dereference in FoFiType1C.cc:2393.
CVE-2022-2265 2022-09-21 Path traversal in Identity and Directory Management System
CVE-2022-37246 2022-09-21 Craft CMS 4.2.0.1 is affected by Cross Site Scripting (XSS)...
CVE-2019-5641 2022-09-21 Rapid7 InsightVM Information Disclosure after Logout
CVE-2022-41224 2022-09-21 Jenkins 2.367 through 2.369 (both inclusive) does not escape tooltips...
CVE-2022-41225 2022-09-21 Jenkins Anchore Container Image Scanner Plugin 1.0.24 and earlier does...
CVE-2022-41226 2022-09-21 Jenkins Compuware Common Configuration Plugin 1.0.14 and earlier does not...
CVE-2022-41227 2022-09-21 A cross-site request forgery (CSRF) vulnerability in Jenkins NS-ND Integration...