Vulnerabilities (CVE)

Total 3148 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-30130 1 Microsoft 11 .net Framework, Windows 10, Windows 11 and 8 more 2023-12-10 4.3 MEDIUM 3.3 LOW
.NET Framework Denial of Service Vulnerability
CVE-2021-42702 1 Inkscape 1 Inkscape 2023-12-10 4.3 MEDIUM 3.3 LOW
Inkscape version 0.91 can access an uninitialized pointer, which may allow an attacker to have access to unauthorized information.
CVE-2022-27575 1 Google 1 Android 2023-12-10 4.3 MEDIUM 3.3 LOW
Information exposure vulnerability in One UI Home prior to SMR April-2022 Release 1 allows to access currently launched foreground app information without permission.
CVE-2022-33879 1 Apache 1 Tika 2023-12-10 2.6 LOW 3.3 LOW
The initial fixes in CVE-2022-30126 and CVE-2022-30973 for regexes in the StandardsExtractingContentHandler were insufficient, and we found a separate, new regex DoS in a different regex in the StandardsExtractingContentHandler. These are now fixed in 1.28.4 and 2.4.1.
CVE-2021-27751 1 Hcltechsw 1 Hcl Commerce 2023-12-10 1.9 LOW 3.3 LOW
HCL Commerce is affected by an Insufficient Session Expiration vulnerability. After the session expires, in some circumstances, parts of the application are still accessible.
CVE-2022-23997 1 Samsung 1 Wear Os 2023-12-10 4.3 MEDIUM 3.3 LOW
Unprotected component vulnerability in StTheaterModeDurationAlarmReceiver in Wear OS 3.0 prior to Firmware update Feb-2022 Release allows untrusted applications to disable theater mode without a proper permission.
CVE-2022-23649 1 Sigstore 1 Cosign 2023-12-10 2.1 LOW 3.3 LOW
Cosign provides container signing, verification, and storage in an OCI registry for the sigstore project. Prior to version 1.5.2, Cosign can be manipulated to claim that an entry for a signature exists in the Rekor transparency log even if it doesn't. This requires the attacker to have pull and push permissions for the signature in OCI. This can happen with both standard signing with a keypair and "keyless signing" with Fulcio. If an attacker has access to the signature in OCI, they can manipulate cosign into believing the entry was stored in Rekor even though it wasn't. The vulnerability has been patched in v1.5.2 of Cosign. The `signature` in the `signedEntryTimestamp` provided by Rekor is now compared to the `signature` that is being verified. If these don't match, then an error is returned. If a valid bundle is copied to a different signature, verification should fail. Cosign output now only informs the user that certificates were verified if a certificate was in fact verified. There is currently no known workaround.
CVE-2022-24099 3 Adobe, Apple, Microsoft 3 Photoshop, Macos, Windows 2023-12-10 4.3 MEDIUM 3.3 LOW
Adobe Photoshop versions 22.5.6 (and earlier)and 23.2.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-29812 1 Jetbrains 1 Intellij Idea 2023-12-10 2.1 LOW 2.3 LOW
In JetBrains IntelliJ IDEA before 2022.1 notification mechanisms about using Unicode directionality formatting characters were insufficient
CVE-2022-23994 1 Samsung 1 Wear Os 2023-12-10 4.3 MEDIUM 3.3 LOW
An Improper access control vulnerability in StBedtimeModeReceiver in Wear OS 3.0 prior to Firmware update Feb-2022 Release allows untrusted applications to change bedtime mode without a proper permission.
CVE-2021-39739 1 Google 1 Android 2023-12-10 2.1 LOW 3.3 LOW
In ArrayMap, there is a possible leak of the content of SMS messages due to log information disclosure. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12LAndroid ID: A-184525194
CVE-2022-28784 1 Google 1 Android 2023-12-10 2.1 LOW 3.3 LOW
Path traversal vulnerability in Galaxy Themes prior to SMR May-2022 Release 1 allows attackers to list file names in arbitrary directory as system user. The patch addresses incorrect implementation of file path validation check logic.
CVE-2021-46608 1 Bentley 3 Microstation, Microstation Connect, View 2023-12-10 4.3 MEDIUM 3.3 LOW
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Bentley MicroStation CONNECT 10.16.0.80. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of DWG files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-15402.
CVE-2022-1687 1 Logo Slider Project 1 Logo Slider 2023-12-10 4.0 MEDIUM 2.7 LOW
The Logo Slider WordPress plugin through 1.4.8 does not sanitise and escape the lsp_slider_id parameter before using it in a SQL statement via the Manage Slider Images admin page, leading to an SQL Injection
CVE-2019-4352 1 Ibm 1 Maximo Anywhere 2023-12-10 2.1 LOW 2.4 LOW
IBM Maximo Anywhere 7.6.4.0 applications could allow obfuscation of the application source code. IBM X-Force ID: 161494.
CVE-2022-27832 1 Google 1 Android 2023-12-10 2.1 LOW 3.3 LOW
Improper boundary check in media.extractor library prior to SMR Apr-2022 Release 1 allows attackers to cause denial of service via a crafted media file.
CVE-2022-1783 1 Gitlab 1 Gitlab 2023-12-10 4.0 MEDIUM 2.7 LOW
An issue has been discovered in GitLab CE/EE affecting all versions starting from 14.3 before 14.9.5, all versions starting from 14.10 before 14.10.4, all versions starting from 15.0 before 15.0.1. It may be possible for malicious group maintainers to add new members to a project within their group, through the REST API, even after their group owner enabled a setting to prevent members from being added to projects within that group.
CVE-2022-21149 1 S-cart 1 S-cart 2023-12-10 3.5 LOW 3.5 LOW
The package s-cart/s-cart before 6.9; the package s-cart/core before 6.9 are vulnerable to Cross-site Scripting (XSS) which can lead to cookie stealing of any victim that visits the affected URL so the attacker can gain unauthorized access to that user's account through the stolen cookie.
CVE-2022-25830 1 Samsung 1 Galaxy Watch 3 Plugin 2023-12-10 2.1 LOW 3.3 LOW
Information Exposure vulnerability in Galaxy Watch3 Plugin prior to version 2.2.09.22012751 allows attacker to access password information of connected WiFiAp in the log
CVE-2022-24236 1 Snapt 1 Aria 2023-12-10 3.5 LOW 3.5 LOW
An insecure permissions vulnerability in Snapt Aria v12.8 allows unauthenticated attackers to send e-mails from spoofed users' accounts.