Vulnerabilities (CVE)

Filtered by CWE-346
Total 239 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-29818 1 Jetbrains 1 Intellij Idea 2023-12-10 3.6 LOW 7.1 HIGH
In JetBrains IntelliJ IDEA before 2022.1 origin checks in the internal web server were flawed
CVE-2022-0113 2 Fedoraproject, Google 2 Fedora, Chrome 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Inappropriate implementation in Blink in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
CVE-2020-24772 1 Clash Project 1 Clash 2023-12-10 6.8 MEDIUM 8.8 HIGH
In Dreamacro Clash for Windows v0.11.4, an attacker could embed a malicious iframe in a website with a crafted URL that would launch the Clash Windows client and force it to open a remote SMB share. Windows will perform NTLM authentication when opening the SMB share and that request can be relayed (using a tool like responder) for code execution (or captured for hash cracking).
CVE-2021-32985 1 Aveva 1 System Platform 2023-12-10 6.5 MEDIUM 7.2 HIGH
AVEVA System Platform versions 2017 through 2020 R2 P01 does not properly verify that the source of data or communication is valid.
CVE-2021-46701 1 Premid 1 Premid 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
PreMiD 2.2.0 allows unintended access via the websocket transport. An attacker can receive events from a socket and emit events to a socket, potentially interfering with a victim's "now playing" status on Discord.
CVE-2022-23763 2 Douzone, Microsoft 2 Neors, Windows 2023-12-10 6.8 MEDIUM 8.8 HIGH
Origin validation error vulnerability in NeoRS’s ActiveX moudle allows attackers to download and execute arbitrary files. Remote attackers can use this vulerability to encourage users to access crafted web pages, causing damage such as malicious code infections.
CVE-2022-25227 1 Cybelesoft 1 Thinfinity Vnc 2023-12-10 6.8 MEDIUM 8.8 HIGH
Thinfinity VNC v4.0.0.1 contains a Cross-Origin Resource Sharing (CORS) vulnerability which can allow an unprivileged remote attacker, if they can trick a user into browse malicious site, to obtain an 'ID' that can be used to send websocket requests and achieve RCE.
CVE-2022-1747 1 Dominionvoting 2 Democracy Suite, Imagecast X 2023-12-10 2.1 LOW 4.6 MEDIUM
The authentication mechanism used by voters to activate a voting session on the tested version of Dominion Voting Systems ImageCast X is susceptible to forgery. An attacker could leverage this vulnerability to print an arbitrary number of ballots without authorization.
CVE-2022-25146 1 Liferay 2 Digital Experience Platform, Liferay Portal 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
The Remote App module in Liferay Portal Liferay Portal v7.4.3.4 through v7.4.3.8 and Liferay DXP 7.4 before update 5 does not check if the origin of event messages it receives matches the origin of the Remote App, allowing attackers to exfiltrate the CSRF token via a crafted event message.
CVE-2022-0111 2 Fedoraproject, Google 2 Fedora, Chrome 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Inappropriate implementation in Navigation in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to incorrectly set origin via a crafted HTML page.
CVE-2022-0108 2 Fedoraproject, Google 2 Fedora, Chrome 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Inappropriate implementation in Navigation in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
CVE-2022-0120 2 Fedoraproject, Google 2 Fedora, Chrome 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Inappropriate implementation in Passwords in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially leak cross-origin data via a malicious website.
CVE-2021-30630 2 Fedoraproject, Google 2 Fedora, Chrome 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
Inappropriate implementation in Blink in Google Chrome prior to 93.0.4577.82 allowed a remote attacker who had compromised the renderer process to leak cross-origin data via a crafted HTML page.
CVE-2021-39063 2 Ibm, Linux 2 Spectrum Protect Plus, Linux Kernel 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
IBM Spectrum Protect Plus 10.1.0.0 through 10.1.8.x uses Cross-Origin Resource Sharing (CORS) which could allow an attacker to carry out privileged actions and retrieve sensitive information due to a misconfiguration in access control headers. IBM X-Force ID: 214956.
CVE-2021-44458 2 Linux, Mirantis 2 Linux Kernel, Lens 2023-12-10 5.1 MEDIUM 9.6 CRITICAL
Linux users running Lens 5.2.6 and earlier could be compromised by visiting a malicious website. The malicious website could make websocket connections from the victim's browser to Lens and so operate the local terminal feature. This would allow the attacker to execute arbitrary commands as the Lens user.
CVE-2021-38497 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Through use of reportValidity() and window.open(), a plain-text validation message could have been overlaid on another origin, leading to possible user confusion and spoofing attacks. This vulnerability affects Firefox < 93, Thunderbird < 91.2, and Firefox ESR < 91.2.
CVE-2021-43531 1 Mozilla 1 Firefox 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
When a user loaded a Web Extensions context menu, the Web Extension could access the post-redirect URL of the element clicked. If the Web Extension lacked the WebRequest permission for the hosts involved in the redirect, this would be a same-origin-violation leaking data the Web Extension should have access to. This was fixed to provide the pre-redirect URL. This is related to CVE-2021-43532 but in the context of Web Extensions. This vulnerability affects Firefox < 94.
CVE-2021-38507 2 Debian, Mozilla 4 Debian Linux, Firefox, Firefox Esr and 1 more 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
The Opportunistic Encryption feature of HTTP2 (RFC 8164) allows a connection to be transparently upgraded to TLS while retaining the visual properties of an HTTP connection, including being same-origin with unencrypted connections on port 80. However, if a second encrypted port on the same IP address (e.g. port 8443) did not opt-in to opportunistic encryption; a network attacker could forward a connection from the browser to port 443 to port 8443, causing the browser to treat the content of port 8443 as same-origin with HTTP. This was resolved by disabling the Opportunistic Encryption feature, which had low usage. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3.
CVE-2021-41088 1 Elv 1 Elvish 2023-12-10 9.3 HIGH 8.8 HIGH
Elvish is a programming language and interactive shell, combined into one package. In versions prior to 0.14.0 Elvish's web UI backend (started by `elvish -web`) hosts an endpoint that allows executing the code sent from the web UI. The backend does not check the origin of requests correctly. As a result, if the user has the web UI backend open and visits a compromised or malicious website, the website can send arbitrary code to the endpoint in localhost. All Elvish releases from 0.14.0 onward no longer include the the web UI, although it is still possible for the user to build a version from source that includes the web UI. The issue can be patched for previous versions by removing the web UI (found in web, pkg/web or pkg/prog/web, depending on the exact version).
CVE-2021-4024 3 Fedoraproject, Podman Project, Redhat 3 Fedora, Podman, Enterprise Linux 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
A flaw was found in podman. The `podman machine` function (used to create and manage Podman virtual machine containing a Podman process) spawns a `gvproxy` process on the host system. The `gvproxy` API is accessible on port 7777 on all IP addresses on the host. If that port is open on the host's firewall, an attacker can potentially use the `gvproxy` API to forward ports on the host to ports in the VM, making private services on the VM accessible to the network. This issue could be also used to interrupt the host's services by forwarding all ports to the VM.