Vulnerabilities (CVE)

Filtered by CWE-668
Total 596 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-27424 1 Ge 38 Multilin B30, Multilin B30 Firmware, Multilin B90 and 35 more 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
GE UR firmware versions prior to version 8.1x shares MODBUS memory map as part of the communications guide. GE was made aware a “Last-key pressed” MODBUS register can be used to gain unauthorized information.
CVE-2022-24900 1 Piano Led Visualizer Project 1 Piano Led Visualizer 2023-12-10 5.0 MEDIUM 8.6 HIGH
Piano LED Visualizer is software that allows LED lights to light up as a person plays a piano connected to a computer. Version 1.3 and prior are vulnerable to a path traversal attack. The `os.path.join` call is unsafe for use with untrusted input. When the `os.path.join` call encounters an absolute path, it ignores all the parameters it has encountered till that point and starts working with the new absolute path. Since the "malicious" parameter represents an absolute path, the result of `os.path.join` ignores the static directory completely. Hence, untrusted input is passed via the `os.path.join` call to `flask.send_file` can lead to path traversal attacks. A patch with a fix is available on the `master` branch of the GitHub repository. This can also be fixed by preventing flow of untrusted data to the vulnerable `send_file` function. In case the application logic necessiates this behaviour, one can either use the `flask.safe_join` to join untrusted paths or replace `flask.send_file` calls with `flask.send_from_directory` calls.
CVE-2022-1467 1 Aveva 2 Intouch Access Anywhere, Plant Scada Access Anywhere 2023-12-10 8.5 HIGH 9.9 CRITICAL
Windows OS can be configured to overlay a “language bar” on top of any application. When this OS functionality is enabled, the OS language bar UI will be viewable in the browser alongside the AVEVA InTouch Access Anywhere and Plant SCADA Access Anywhere applications. It is possible to manipulate the Windows OS language bar to launch an OS command prompt, resulting in a context-escape from application into OS.
CVE-2022-22515 1 Codesys 18 Control For Beaglebone Sl, Control For Beckhoff Cx9020, Control For Empc-a\/imx6 Sl and 15 more 2023-12-10 4.9 MEDIUM 8.1 HIGH
A remote, authenticated attacker could utilize the control program of the CODESYS Control runtime system to use the vulnerability in order to read and modify the configuration file(s) of the affected products.
CVE-2021-39777 1 Google 1 Android 2023-12-10 2.1 LOW 5.5 MEDIUM
In Telephony, there is a possible way to determine whether an app is installed, without query permissions, due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12LAndroid ID: A-194743207
CVE-2021-36710 1 Toaruos 1 Toaruos 2023-12-10 7.2 HIGH 8.8 HIGH
ToaruOS 1.99.2 is affected by incorrect access control via the kernel. Improper MMU management and having a low GDT address allows it to be mapped in userland. A call gate can then be written to escalate to CPL 0.
CVE-2022-31846 1 Wavlink 2 Wn535g3, Wn535g3 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
A vulnerability in live_mfg.shtml of WAVLINK WN535 G3 M35G3R.V5030.180927 allows attackers to obtain sensitive router information via execution of the exec cmd function.
CVE-2022-30728 1 Google 1 Android 2023-12-10 2.1 LOW 3.3 LOW
Information exposure vulnerability in ScanPool prior to SMR Jun-2022 Release 1 allows local attackers to get MAC address information.
CVE-2022-31649 1 Owncloud 1 Owncloud 2023-12-10 5.0 MEDIUM 7.5 HIGH
ownCloud owncloud/core before 10.10.0 Improperly Removes Sensitive Information Before Storage or Transfer.
CVE-2022-30714 1 Google 1 Android 2023-12-10 2.1 LOW 3.3 LOW
Information exposure vulnerability in SemIWCMonitor prior to SMR Jun-2022 Release 1 allows local attackers to get MAC address information.
CVE-2022-0315 1 Horovod 1 Horovod 2023-12-10 5.0 MEDIUM 7.5 HIGH
Insecure Temporary File in GitHub repository horovod/horovod prior to 0.24.0.
CVE-2022-28226 2 Microsoft, Yandex 2 Windows, Yandex Browser 2023-12-10 7.2 HIGH 7.8 HIGH
Local privilege vulnerability in Yandex Browser for Windows prior to 22.3.3.801 allows a local, low privileged, attacker to execute arbitary code with the SYSTEM privileges through manipulating temporary files in directory with insecure permissions during Yandex Browser update process.
CVE-2022-30734 1 Samsung 1 Account 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Sensitive information exposure in Sign-out log in Samsung Account prior to version 13.2.00.6 allows attackers to get an user email or phone number without permission.
CVE-2022-23163 1 Dell 1 Emc Powerscale Onefs 2023-12-10 2.1 LOW 5.5 MEDIUM
Dell PowerScale OneFS, 8.2,x, 9.1.0.x, 9.2.1.x, and 9.3.0.x contain a denial of service vulnerability. A local malicious user could potentially exploit this vulnerability, leading to denial of service/data unavailability.
CVE-2022-24411 1 Dell 1 Emc Powerscale Onefs 2023-12-10 4.6 MEDIUM 7.8 HIGH
Dell PowerScale OneFS 8.2.2 and above contain an elevation of privilege vulnerability. A local attacker with ISI_PRIV_LOGIN_SSH and/or ISI_PRIV_LOGIN_CONSOLE could potentially exploit this vulnerability, leading to elevation of privilege. This could potentially allow users to circumvent PowerScale Compliance Mode guarantees.
CVE-2022-27818 1 Waycrate 1 Swhkd 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
SWHKD 1.1.5 unsafely uses the /tmp/swhkd.sock pathname. There can be an information leak or denial of service.
CVE-2022-26355 1 Citrix 1 Federated Authentication Service 2023-12-10 1.9 LOW 4.4 MEDIUM
Citrix Federated Authentication Service (FAS) 7.17 - 10.6 causes deployments that have been configured to store a registration authority certificate's private key in a Trusted Platform Module (TPM) to incorrectly store that key in the Microsoft Software Key Storage Provider (MSKSP). This issue only occurs if PowerShell was used when configuring FAS to store the registration authority certificate’s private key in the TPM. It does not occur if the TPM was not selected for use or if the FAS administration console was used for configuration.
CVE-2022-24986 1 Kde 1 Kcron 2023-12-10 4.6 MEDIUM 7.8 HIGH
KDE KCron through 21.12.2 uses a temporary file in /tmp when saving, but reuses the filename during an editing session. Thus, someone watching it be created the first time could potentially intercept the file the following time, enabling that person to run unauthorized commands.
CVE-2022-24074 1 Navercorp 1 Whale 2023-12-10 7.5 HIGH 9.8 CRITICAL
Whale Bridge, a default extension in Whale browser before 3.12.129.18, allowed to receive any SendMessage request from the content script itself that could lead to controlling Whale Bridge if the rendering process compromises.
CVE-2021-33096 1 Intel 6 82599eb, 82599eb Firmware, 82599en and 3 more 2023-12-10 2.1 LOW 5.5 MEDIUM
Improper isolation of shared resources in network on chip for the Intel(R) 82599 Ethernet Controllers and Adapters may allow an authenticated user to potentially enable denial of service via local access.