Lodepng v20220717 was discovered to contain a segmentation fault via the function pngdetail.
Max CVSS
5.5
EPSS Score
0.05%
Published
2022-10-31
Updated
2022-11-01
pycdc commit 44a730f3a889503014fec94ae6e62d8401cb75e5 was discovered to contain a stack overflow via the component __sanitizer::StackDepotBase<__sanitizer::StackDepotNode.
Max CVSS
5.5
EPSS Score
0.05%
Published
2022-10-31
Updated
2023-03-02
An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/scr24x_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between scr24x_open() and scr24x_remove().
Max CVSS
6.4
EPSS Score
0.06%
Published
2022-10-30
Updated
2024-03-25
An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/cm4040_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between cm4040_open() and reader_detach().
Max CVSS
6.4
EPSS Score
0.06%
Published
2022-10-30
Updated
2024-03-25
An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/cm4000_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between cmm_open() and cm4000_detach().
Max CVSS
6.4
EPSS Score
0.06%
Published
2022-10-30
Updated
2024-03-25
PwnDoc through 0.5.3 might allow remote attackers to identify disabled user account names by leveraging response messages for authentication attempts.
Max CVSS
5.3
EPSS Score
0.18%
Published
2022-10-30
Updated
2022-12-12
PwnDoc through 0.5.3 might allow remote attackers to identify valid user account names by leveraging response timings for authentication attempts.
Max CVSS
5.3
EPSS Score
0.18%
Published
2022-10-30
Updated
2022-11-01
An issue was discovered in OpenStack Sushy-Tools through 0.21.0 and VirtualBMC through 2.2.2. Changing the boot device configuration with these packages removes password protection from the managed libvirt XML domain. NOTE: this only affects an "unsupported, production-like configuration."
Max CVSS
5.5
EPSS Score
0.05%
Published
2022-10-30
Updated
2023-02-09
In Total.js 4 before 0e5ace7, /api/common/ping can achieve remote command execution via shell metacharacters in the host parameter.
Max CVSS
8.8
EPSS Score
0.22%
Published
2022-10-30
Updated
2022-11-01
The url parameter of the /api/geojson endpoint in Metabase versions <44.5 can be used to perform Server Side Request Forgery attacks. Previously implemented blacklists could be circumvented by leveraging 301 and 302 redirects.
Max CVSS
6.5
EPSS Score
0.07%
Published
2022-10-26
Updated
2022-10-28
The HICT_Loop class in Delta Electronics DIAEnergy v1.9 contains a SQL Injection flaw that could allow an attacker to gain code execution on a remote system.
Max CVSS
9.8
EPSS Score
0.18%
Published
2022-10-26
Updated
2022-10-28
The HandlerPageP_KID class in Delta Electronics DIAEnergy v1.9 contains a SQL Injection flaw that could allow an attacker to gain code execution on a remote system.
Max CVSS
9.8
EPSS Score
0.18%
Published
2022-10-26
Updated
2022-10-28
Apache IoTDB version 0.12.2 to 0.12.6, 0.13.0 to 0.13.2 are vulnerable to a Denial of Service attack when accepting untrusted patterns for REGEXP queries with Java 8. Users should upgrade to 0.13.3 which addresses this issue or use a later version of Java to avoid it.
Max CVSS
7.5
EPSS Score
0.18%
Published
2022-10-26
Updated
2022-10-28
Oracle Solaris version 10 1/13, when using the Common Desktop Environment (CDE), is vulnerable to a privilege escalation vulnerability. A low privileged user can escalate to root by crafting a malicious printer and double clicking on the the crafted printer's icon.
Max CVSS
7.8
EPSS Score
0.04%
Published
2022-10-31
Updated
2024-04-11
drivers/usb/mon/mon_bin.c in usbmon in the Linux kernel before 5.19.15 and 6.x before 6.0.1 allows a user-space client to corrupt the monitor's internal memory.
Max CVSS
6.7
EPSS Score
0.05%
Published
2022-10-26
Updated
2023-02-14
Improper privilege management vulnerability in summary report management in Synology Presto File Server before 2.1.2-1601 allows remote authenticated users to bypass security constraint via unspecified vectors.
Max CVSS
8.8
EPSS Score
0.07%
Published
2022-10-26
Updated
2022-10-28
Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in file operation management in Synology Presto File Server before 2.1.2-1601 allows remote attackers to write arbitrary files via unspecified vectors.
Max CVSS
7.5
EPSS Score
0.10%
Published
2022-10-26
Updated
2022-10-28
baramundi Management Agent (bMA) in baramundi Management Suite (bMS) 2021 R1 and R2 and 2022 R1 allows remote code execution. This is fixed in 2022 R2.
Max CVSS
9.8
EPSS Score
0.39%
Published
2022-10-26
Updated
2022-12-06
In libexpat through 2.4.9, there is a use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate in out-of-memory situations.
Max CVSS
7.5
EPSS Score
0.52%
Published
2022-10-24
Updated
2024-01-21
In free5GC 3.2.1, a malformed NGAP message can crash the AMF and NGAP decoders via an index-out-of-range panic in aper.GetBitString.
Max CVSS
5.5
EPSS Score
0.06%
Published
2022-10-24
Updated
2023-12-08
Jenkins 360 FireLine Plugin 1.7.2 and earlier programmatically disables Content-Security-Policy protection for user-generated content in workspaces, archived artifacts, etc. that Jenkins offers for download.
Max CVSS
5.3
EPSS Score
0.08%
Published
2022-10-19
Updated
2023-11-22
Jenkins NeuVector Vulnerability Scanner Plugin 1.20 and earlier programmatically disables Content-Security-Policy protection for user-generated content in workspaces, archived artifacts, etc. that Jenkins offers for download.
Max CVSS
5.3
EPSS Score
0.08%
Published
2022-10-19
Updated
2023-11-22
Jenkins ScreenRecorder Plugin 0.7 and earlier programmatically disables Content-Security-Policy protection for user-generated content in workspaces, archived artifacts, etc. that Jenkins offers for download.
Max CVSS
4.3
EPSS Score
0.05%
Published
2022-10-19
Updated
2023-11-22
Jenkins XFramium Builder Plugin 1.0.22 and earlier programmatically disables Content-Security-Policy protection for user-generated content in workspaces, archived artifacts, etc. that Jenkins offers for download.
Max CVSS
4.3
EPSS Score
0.05%
Published
2022-10-19
Updated
2023-11-22
Jenkins Compuware Strobe Measurement Plugin 1.0.1 and earlier does not perform a permission check in an HTTP endpoint, allowing attackers with Overall/Read permission to enumerate credentials IDs of credentials stored in Jenkins.
Max CVSS
4.3
EPSS Score
0.05%
Published
2022-10-19
Updated
2023-11-22
1850 vulnerabilities found
1 2 3 4 5 6 ...... 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!