An issue was discovered in Aviatrix Gateway before 6.6.5712 and 6.7.x before 6.7.1376. Because Gateway API functions mishandle authentication, an authenticated VPN user can inject arbitrary commands.
Max CVSS
8.8
EPSS Score
0.10%
Published
2022-08-15
Updated
2022-08-16
There is an improper access control vulnerability in Portal for ArcGIS versions 10.8.1 and below which could allow a remote, unauthenticated attacker to access an API that may induce Esri Portal for ArcGIS to read arbitrary URLs.
Max CVSS
7.5
EPSS Score
0.20%
Published
2022-08-16
Updated
2023-06-27
In JetBrains Ktor before 2.1.0 the wrong authentication provider could be selected in some cases
Max CVSS
6.5
EPSS Score
0.16%
Published
2022-08-12
Updated
2022-08-16
An issue was discovered in the YugabyteDB 2.6.1 when using LDAP-based authentication in YCQL with Microsoft’s Active Directory. When anonymous or unauthenticated LDAP binding is enabled, it allows bypass of authentication with an empty password.
Max CVSS
9.8
EPSS Score
0.20%
Published
2022-08-12
Updated
2022-08-16

CVE-2022-37393

Public exploit
Zimbra's sudo configuration permits the zimbra user to execute the zmslapd binary as root with arbitrary parameters. As part of its intended functionality, zmslapd can load a user-defined configuration file, which includes plugins in the form of .so files, which also execute as root.
Max CVSS
7.8
EPSS Score
0.11%
Published
2022-08-16
Updated
2022-08-18
There is an unauthorized access vulnerability in Online Diagnostic Lab Management System 1.0.
Max CVSS
7.5
EPSS Score
0.19%
Published
2022-08-26
Updated
2022-08-27

CVE-2022-37042

Known exploited
Public exploit
Zimbra Collaboration Suite (ZCS) 8.8.15 and 9.0 has mboximport functionality that receives a ZIP archive and extracts files from it. By bypassing authentication (i.e., not having an authtoken), an attacker can upload arbitrary files to the system, leading to directory traversal and remote code execution. NOTE: this issue exists because of an incomplete fix for CVE-2022-27925.
Max CVSS
9.8
EPSS Score
97.55%
Published
2022-08-12
Updated
2022-10-28
CISA KEV Added
2022-08-11
The AOD module has a vulnerability in permission assignment. Successful exploitation of this vulnerability may cause permission escalation and unauthorized access to files.
Max CVSS
9.8
EPSS Score
0.22%
Published
2022-08-10
Updated
2022-08-15
Implicit Intent hijacking vulnerability in Galaxy Wearable prior to version 2.2.50 allows attacker to get sensitive information.
Max CVSS
4.6
EPSS Score
0.06%
Published
2022-08-05
Updated
2022-10-27
Intent redirection vulnerability using implicit intent in Samsung email prior to version 6.1.70.20 allows attacker to get sensitive information.
Max CVSS
6.2
EPSS Score
0.04%
Published
2022-08-05
Updated
2022-10-27
Improper access control vulnerability in WebApp in Cameralyzer prior to versions 3.2.22, 3.3.22, 3.4.22 and 3.5.51 allows attackers to access external storage as Cameralyzer privilege.
Max CVSS
4.0
EPSS Score
0.04%
Published
2022-08-05
Updated
2023-06-27
D-Link GO-RT-AC750 GORTAC750_revA_v101b03 & GO-RT-AC750_revB_FWv200b02 is vulnerable to Authentication Bypass via function phpcgi_main in cgibin.
Max CVSS
7.5
EPSS Score
0.09%
Published
2022-08-15
Updated
2022-08-18
Broken Authentication vulnerability in JumpDEMAND Inc. ActiveDEMAND plugin <= 0.2.27 at WordPress allows unauthenticated post update/create/delete.
Max CVSS
6.5
EPSS Score
0.07%
Published
2022-08-05
Updated
2023-04-06
py-cord is a an API wrapper for Discord written in Python. Bots creating using py-cord version 2.0.0 are vulnerable to remote shutdown if they are added to the server with the `application.commands` scope without the `bot` scope. Currently, it appears that all public bots that use slash commands are affected. This issue has been patched in version 2.0.1. There are currently no recommended workarounds - please upgrade to a patched version.
Max CVSS
7.5
EPSS Score
0.08%
Published
2022-08-18
Updated
2022-12-09
BookWyrm is a social network for tracking reading. Versions prior to 0.4.5 were found to lack rate limiting on authentication views which allows brute-force attacks. This issue has been patched in version 0.4.5. Admins with existing instances will need to update their `nginx.conf` file that was created when the instance was set up. Users are advised advised to upgrade. Users unable to upgrade may update their nginx.conf files with the changes manually.
Max CVSS
9.8
EPSS Score
0.24%
Published
2022-08-02
Updated
2023-07-21
Broken Authentication vulnerability in yotuwp Video Gallery plugin <= 1.3.4.5 at WordPress.
Max CVSS
9.8
EPSS Score
0.22%
Published
2022-08-23
Updated
2022-08-26
Printix Cloud Print Management v1.3.1149.0 for Windows was discovered to contain insecure permissions.
Max CVSS
8.8
EPSS Score
0.20%
Published
2022-08-19
Updated
2023-01-23
DoraCMS v2.18 and earlier allows attackers to bypass login authentication via a crafted HTTP request.
Max CVSS
9.8
EPSS Score
0.19%
Published
2022-08-17
Updated
2022-08-19
An issue in Renato v0.17.0 allows attackers to cause a Denial of Service (DoS) via a crafted payload injected into the Search parameter.
Max CVSS
7.5
EPSS Score
0.19%
Published
2022-08-04
Updated
2022-08-10
An access control issue in Ecowitt GW1100 Series Weather Stations <=GW1100B_v2.1.5 allows unauthenticated attackers to access sensitive information including device and local WiFi passwords.
Max CVSS
9.1
EPSS Score
0.34%
Published
2022-08-17
Updated
2022-08-19
The file upload wizard in Zengenti Contensis Classic before 15.2.1.79 does not correctly check that a user has authenticated. By uploading a crafted aspx file, it is possible to execute arbitrary commands.
Max CVSS
9.8
EPSS Score
0.21%
Published
2022-08-23
Updated
2022-08-25
Mealie 1.0.0beta3 employs weak password requirements which allows attackers to potentially gain unauthorized access to the application via brute-force attacks.
Max CVSS
9.8
EPSS Score
0.20%
Published
2022-08-19
Updated
2022-08-23
Adobe Commerce versions 2.4.3-p2 (and earlier), 2.3.7-p3 (and earlier) and 2.4.4 (and earlier) are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to impact the availability of a user's minor feature. Exploitation of this issue does not require user interaction.
Max CVSS
5.3
EPSS Score
0.12%
Published
2022-08-16
Updated
2023-07-21
Adobe Commerce versions 2.4.3-p2 (and earlier), 2.3.7-p3 (and earlier) and 2.4.4 (and earlier) are affected by an Improper Authorization vulnerability that could result in Privilege escalation. An attacker could leverage this vulnerability to access other user's data. Exploitation of this issue does not require user interaction.
Max CVSS
9.8
EPSS Score
0.37%
Published
2022-08-16
Updated
2022-08-31
Adobe Commerce versions 2.4.3-p2 (and earlier), 2.3.7-p3 (and earlier) and 2.4.4 (and earlier) are affected by an Improper Access Control vulnerability that could result in Privilege escalation. An attacker with a low privilege account could leverage this vulnerability to perform an account takeover for a victim. Exploitation of this issue does not require user interaction.
Max CVSS
8.8
EPSS Score
0.07%
Published
2022-08-16
Updated
2022-10-26
74 vulnerabilities found
1 2 3
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!