CVE List - 2022 / September
Showing 1701 - 1800 of 2148 CVEs for September 2022 (Page 18 of 22)
CVE ID | Date | Title |
---|---|---|
CVE-2021-45035 | 2022-09-23 | Velneo vClient Improper authentication |
CVE-2022-40194 | 2022-09-23 | WordPress Customer Reviews for WooCommerce plugin <= 5.3.5 - Sensitive Information Disclosure vulnerability |
CVE-2022-2025 | 2022-09-23 | Grandstream GSD3710 Stack-based Buffer Overflow |
CVE-2022-2070 | 2022-09-23 | Grandstream GSD3710 Stack-based Buffer Overflow |
CVE-2022-38470 | 2022-09-23 | WordPress Customer Reviews for WooCommerce plugin <= 5.3.5 - Cross-Site Request Forgery (CSRF) vulnerability |
CVE-2022-38134 | 2022-09-23 | WordPress Customer Reviews for WooCommerce plugin <= 5.3.5 - Authenticated Broken Access Control vulnerability |
CVE-2022-36417 | 2022-09-23 | WordPress 3D Tag Cloud plugin <= 3.8 - Multiple Stored Cross-Site Scripting (XSS) via Cross-Site Request Forgery (CSRF) vulnerability |
CVE-2022-40215 | 2022-09-23 | WordPress Tabs plugin <= 3.7.1 - Multiple Authenticated Stored Cross-Site Scripting (XSS) vulnerabilities |
CVE-2022-38742 | 2022-09-23 | Rockwell Automation ThinManager Software Vulnerable to Arbitrary Code Execution and Denial-Of-Service Attack |
CVE-2021-3782 | 2022-09-23 | An internal reference count is held on the buffer pool,... |
CVE-2022-2973 | 2022-09-23 | MZ Automation libIEC61850 NULL Pointer Dereference |
CVE-2022-2971 | 2022-09-23 | MZ Automation libIEC61850 Access of Resource Using Incompatible Type ('Type Confusion') |
CVE-2022-2972 | 2022-09-23 | MZ Automation libIEC61850 Stack-Based Buffer Overflow |
CVE-2022-2970 | 2022-09-23 | MZ Automation libIEC61850 Stack-Based Buffer Overflow |
CVE-2022-40628 | 2022-09-23 | Remote Code Execution Vulnerability in Tacitine Firewall |
CVE-2022-35091 | 2022-09-23 | SWFTools commit 772e55a2 was discovered to contain a floating point... |
CVE-2022-35092 | 2022-09-23 | SWFTools commit 772e55a2 was discovered to contain a segmentation violation... |
CVE-2022-35093 | 2022-09-23 | SWFTools commit 772e55a2 was discovered to contain a global buffer... |
CVE-2022-35094 | 2022-09-23 | SWFTools commit 772e55a2 was discovered to contain a heap-buffer overflow... |
CVE-2022-35095 | 2022-09-23 | SWFTools commit 772e55a2 was discovered to contain a segmentation violation... |
CVE-2022-35096 | 2022-09-23 | SWFTools commit 772e55a2 was discovered to contain a heap-buffer overflow... |
CVE-2022-35097 | 2022-09-23 | SWFTools commit 772e55a2 was discovered to contain a segmentation violation... |
CVE-2022-35098 | 2022-09-23 | SWFTools commit 772e55a2 was discovered to contain a heap-buffer overflow... |
CVE-2022-35099 | 2022-09-23 | SWFTools commit 772e55a2 was discovered to contain a stack overflow... |
CVE-2022-36338 | 2022-09-23 | An issue was discovered in Insyde InsydeH2O with kernel 5.0... |
CVE-2022-40358 | 2022-09-23 | An issue was discovered in AjaXplorer 4.2.3, allows attackers to... |
CVE-2022-40359 | 2022-09-23 | Cross site scripting (XSS) vulnerability in kfm through 1.4.7 via... |
CVE-2022-22423 | 2022-09-23 | IBM Common Cryptographic Architecture (CCA 5.x MTM for 4767 and... |
CVE-2022-34348 | 2022-09-23 | IBM Sterling Partner Engagement Manager 6.1 is vulnerable to an... |
CVE-2022-35721 | 2022-09-23 | IBM Jazz for Service Management 1.1.3 is vulnerable to stored... |
CVE-2022-40748 | 2022-09-23 | IBM InfoSphere Information Server 11.7 is vulnerable to cross-site scripting.... |
CVE-2022-40629 | 2022-09-23 | Sensitive Information Disclosure Vulnerability in Tacitine Firewall |
CVE-2022-35893 | 2022-09-23 | An issue was discovered in Insyde InsydeH2O with kernel 5.0... |
CVE-2022-40630 | 2022-09-23 | Improper Session Management Vulnerability in Tacitine Firewall |
CVE-2022-38438 | 2022-09-23 | AEM Reflected XSS Arbitrary code execution |
CVE-2022-38439 | 2022-09-23 | AEM Reflected XSS Arbitrary code execution |
CVE-2022-28886 | 2022-09-23 | Denial-of-Service (DoS) Vulnerability |
CVE-2022-35248 | 2022-09-23 | A improper authentication vulnerability exists in Rocket.Chat <v5, <v4.8.2 and... |
CVE-2022-35246 | 2022-09-23 | A NoSQL-Injection information disclosure vulnerability vulnerability exists in Rocket.Chat <v5,... |
CVE-2022-35249 | 2022-09-23 | A information disclosure vulnerability exists in Rocket.Chat <v5 where the... |
CVE-2022-35250 | 2022-09-23 | A privilege escalation vulnerability exists in Rocket.chat <v5 which made... |
CVE-2022-35251 | 2022-09-23 | A cross-site scripting vulnerability exists in Rocket.chat <v5 due to... |
CVE-2022-32218 | 2022-09-23 | An information disclosure vulnerability exists in Rocket.Chat <v5, <v4.8.2 and... |
CVE-2022-32226 | 2022-09-23 | An improper access control vulnerability exists in Rocket.Chat <v5, <v4.8.2... |
CVE-2022-32227 | 2022-09-23 | A cleartext transmission of sensitive information exists in Rocket.Chat <v5,... |
CVE-2022-32228 | 2022-09-23 | An information disclosure vulnerability exists in Rocket.Chat <v5, <v4.8.2 and... |
CVE-2022-32229 | 2022-09-23 | A information disclosure vulnerability exists in Rockert.Chat <v5 due to... |
CVE-2022-35247 | 2022-09-23 | A information disclosure vulnerability exists in Rocket.chat <v5, <v4.8.2 and... |
CVE-2022-30124 | 2022-09-23 | An improper authentication vulnerability exists in Rocket.Chat Mobile App <4.14.1.22788... |
CVE-2022-32211 | 2022-09-23 | A SQL injection vulnerability exists in Rocket.Chat <v3.18.6, <v4.4.4 and... |
CVE-2022-32217 | 2022-09-23 | A cleartext storage of sensitive information exists in Rocket.Chat <v4.6.4... |
CVE-2022-32219 | 2022-09-23 | An information disclosure vulnerability exists in Rocket.Chat <v4.7.5 which allowed... |
CVE-2022-32220 | 2022-09-23 | An information disclosure vulnerability exists in Rocket.Chat <v5 due to... |
CVE-2022-3263 | 2022-09-23 | Measuresoft ScadaPro Server Improper Access Control |
CVE-2022-36340 | 2022-09-23 | WordPress MailOptin plugin <= 1.2.49.0 - Unauthenticated Optin Campaign Cache Deletion vulnerability |
CVE-2022-38704 | 2022-09-23 | WordPress SEO Redirection plugin <= 8.9 - Cross-Site Request Forgery (CSRF) vulnerability |
CVE-2022-40132 | 2022-09-23 | WordPress Seriously Simple Podcasting plugin <= 2.16.0 - Cross-Site Request Forgery (CSRF) vulnerability |
CVE-2022-38079 | 2022-09-23 | WordPress Backup Scheduler plugin <= 1.5.13 - Cross-Site Request Forgery (CSRF) vulnerability |
CVE-2022-38454 | 2022-09-23 | WordPress Kraken.io Image Optimizer plugin <= 2.6.5 - Cross-Site Request Forgery (CSRF) vulnerability |
CVE-2022-40100 | 2022-09-23 | Tenda i9 v1.0.0.8(3828) was discovered to contain a command injection... |
CVE-2022-40101 | 2022-09-23 | Tenda i9 v1.0.0.8(3828) was discovered to contain a buffer overflow... |
CVE-2022-40102 | 2022-09-23 | Tenda i9 v1.0.0.8(3828) was discovered to contain a buffer overflow... |
CVE-2022-40103 | 2022-09-23 | Tenda i9 v1.0.0.8(3828) was discovered to contain a buffer overflow... |
CVE-2022-40104 | 2022-09-23 | Tenda i9 v1.0.0.8(3828) was discovered to contain a buffer overflow... |
CVE-2022-40105 | 2022-09-23 | Tenda i9 v1.0.0.8(3828) was discovered to contain a buffer overflow... |
CVE-2022-40106 | 2022-09-23 | Tenda i9 v1.0.0.8(3828) was discovered to contain a buffer overflow... |
CVE-2022-40107 | 2022-09-23 | Tenda i9 v1.0.0.8(3828) was discovered to contain a buffer overflow... |
CVE-2022-22610 | 2022-09-23 | A memory corruption issue was addressed with improved state management.... |
CVE-2022-22624 | 2022-09-23 | A use after free issue was addressed with improved memory... |
CVE-2022-22637 | 2022-09-23 | A logic issue was addressed with improved state management. This... |
CVE-2022-26707 | 2022-09-23 | An issue in the handling of environment variables was addressed... |
CVE-2020-36521 | 2022-09-23 | An out-of-bounds read was addressed with improved input validation. This... |
CVE-2022-22628 | 2022-09-23 | A use after free issue was addressed with improved memory... |
CVE-2022-26700 | 2022-09-23 | A memory corruption issue was addressed with improved state management.... |
CVE-2022-32781 | 2022-09-23 | This issue was addressed by enabling hardened runtime. This issue... |
CVE-2022-32782 | 2022-09-23 | This issue was addressed by enabling hardened runtime. This issue... |
CVE-2022-32785 | 2022-09-23 | A null pointer dereference was addressed with improved validation. This... |
CVE-2022-32783 | 2022-09-23 | A logic issue was addressed with improved checks. This issue... |
CVE-2022-32852 | 2022-09-23 | An out-of-bounds read issue was addressed with improved input validation.... |
CVE-2022-32787 | 2022-09-23 | An out-of-bounds write issue was addressed with improved bounds checking.... |
CVE-2022-32790 | 2022-09-23 | This issue was addressed with improved checks. This issue is... |
CVE-2022-32786 | 2022-09-23 | An issue in the handling of environment variables was addressed... |
CVE-2022-32789 | 2022-09-23 | A logic issue was addressed with improved checks. This issue... |
CVE-2022-32796 | 2022-09-23 | A memory corruption issue was addressed with improved state management.... |
CVE-2022-32792 | 2022-09-23 | An out-of-bounds write issue was addressed with improved input validation.... |
CVE-2022-32797 | 2022-09-23 | This issue was addressed with improved checks. This issue is... |
CVE-2022-32798 | 2022-09-23 | An out-of-bounds write issue was addressed with improved input validation.... |
CVE-2022-32805 | 2022-09-23 | The issue was addressed with improved handling of caches. This... |
CVE-2022-32853 | 2022-09-23 | An out-of-bounds read issue was addressed with improved input validation.... |
CVE-2022-32843 | 2022-09-23 | An out-of-bounds write issue was addressed with improved bounds checking.... |
CVE-2022-32847 | 2022-09-23 | This issue was addressed with improved checks. This issue is... |
CVE-2022-32799 | 2022-09-23 | An out-of-bounds read issue was addressed with improved bounds checking.... |
CVE-2022-32800 | 2022-09-23 | This issue was addressed with improved checks. This issue is... |
CVE-2022-32801 | 2022-09-23 | This issue was addressed with improved checks. This issue is... |
CVE-2022-32807 | 2022-09-23 | This issue was addressed with improved file handling. This issue... |
CVE-2022-32815 | 2022-09-23 | The issue was addressed with improved memory handling. This issue... |
CVE-2022-32816 | 2022-09-23 | The issue was addressed with improved UI handling. This issue... |
CVE-2022-32817 | 2022-09-23 | An out-of-bounds read issue was addressed with improved bounds checking.... |
CVE-2022-32818 | 2022-09-23 | The issue was addressed with improved memory handling. This issue... |
CVE-2022-32820 | 2022-09-23 | An out-of-bounds write issue was addressed with improved input validation.... |