Lucene search

K

Linux Security Vulnerabilities

cve
cve

CVE-2022-40753

IBM InfoSphere Information Server 11.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

5.4CVSS

5.2AI Score

0.001EPSS

2022-11-15 09:15 PM
30
9
cve
cve

CVE-2022-38385

IBM Cloud Pak for Security (CP4S) 1.10.0.0 through 1.10.2.0 could allow an authenticated user to obtain highly sensitive information or perform unauthorized actions due to improper input validation. IBM X-Force ID:...

8.1CVSS

7.5AI Score

0.001EPSS

2022-11-15 09:15 PM
31
5
cve
cve

CVE-2022-3903

An incorrect read request flaw was found in the Infrared Transceiver USB driver in the Linux kernel. This issue occurs when a user attaches a malicious USB device. A local user could use this flaw to starve the resources, causing denial of service or potentially crashing the...

4.6CVSS

5.5AI Score

0.001EPSS

2022-11-14 09:15 PM
290
4
cve
cve

CVE-2022-3238

A double-free flaw was found in the Linux kernel’s NTFS3 subsystem in how a user triggers remount and umount simultaneously. This flaw allows a local user to crash or potentially escalate their privileges on the...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-11-14 09:15 PM
40
2
cve
cve

CVE-2022-28764

The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.12.6 is susceptible to a local information exposure vulnerability. A failure to clear data from a local SQL database after a meeting ends and the usage of an insufficiently secure per-device key encrypting.....

3.3CVSS

4.2AI Score

0.0004EPSS

2022-11-14 09:15 PM
398
2
cve
cve

CVE-2022-3970

A vulnerability was found in LibTIFF. It has been classified as critical. This affects the function TIFFReadRGBATileExt of the file libtiff/tif_getimage.c. The manipulation leads to integer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and...

8.8CVSS

8.7AI Score

0.003EPSS

2022-11-13 08:15 AM
255
7
cve
cve

CVE-2022-45188

Netatalk through 3.1.13 has an afp_getappl heap-based buffer overflow resulting in code execution via a crafted .appl file. This provides remote root access on some platforms such as FreeBSD (used for...

7.8CVSS

8.8AI Score

0.001EPSS

2022-11-12 05:15 AM
86
4
cve
cve

CVE-2022-38387

IBM Cloud Pak for Security (CP4S) 1.10.0.0 through 1.10.2.0 could allow a remote authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request. IBM X-Force ID: ...

8.8CVSS

8.6AI Score

0.002EPSS

2022-11-11 07:15 PM
35
4
cve
cve

CVE-2022-40750

IBM WebSphere Application Server 8.5, and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: ...

5.4CVSS

5.2AI Score

0.001EPSS

2022-11-11 07:15 PM
38
5
cve
cve

CVE-2022-31772

IBM MQ 8.0, 9.0 LTS, 9.1 CD, 9.1 LTS, 9.2 CD, and 9.2 LTS could allow an authenticated and authorized user to cause a denial of service to the MQTT channels. IBM X-Force ID:...

6.5CVSS

6.1AI Score

0.001EPSS

2022-11-11 07:15 PM
91
4
cve
cve

CVE-2022-36776

IBM Cloud Pak for Security (CP4S) 1.10.0.0 79and 1.10.2.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM...

5.4CVSS

5.2AI Score

0.001EPSS

2022-11-11 07:15 PM
26
4
cve
cve

CVE-2022-34666

NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer, where a local user with basic capabilities can cause a null-pointer dereference, which may lead to denial of...

6.5CVSS

5.8AI Score

0.0004EPSS

2022-11-10 04:15 PM
39
8
cve
cve

CVE-2022-43753

A Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in spacewalk/Uyuni of SUSE Linux Enterprise Module for SUSE Manager Server 4.2, SUSE Linux Enterprise Module for SUSE Manager Server 4.3, SUSE Manager Server 4.2 allows remote attackers to read files...

4.3CVSS

4.7AI Score

0.001EPSS

2022-11-10 03:15 PM
28
4
cve
cve

CVE-2022-43754

An Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in spacewalk/Uyuni of SUSE Linux Enterprise Module for SUSE Manager Server 4.2, SUSE Linux Enterprise Module for SUSE Manager Server 4.3, SUSE Manager Server 4.2 allows remote attackers to embed...

5.4CVSS

5.5AI Score

0.001EPSS

2022-11-10 03:15 PM
32
4
cve
cve

CVE-2022-31255

An Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in spacewalk/Uyuni of SUSE Linux Enterprise Module for SUSE Manager Server 4.2, SUSE Linux Enterprise Module for SUSE Manager Server 4.3, SUSE Manager Server 4.2 allows remote attackers to read files...

4.3CVSS

4.7AI Score

0.001EPSS

2022-11-10 03:15 PM
33
4
cve
cve

CVE-2022-38014

Windows Subsystem for Linux (WSL2) Kernel Elevation of Privilege...

7CVSS

6.9AI Score

0.0004EPSS

2022-11-09 10:15 PM
51
2
cve
cve

CVE-2022-27674

Insufficient validation in the IOCTL input/output buffer in AMD μProf may allow an attacker to bypass bounds checks potentially leading to a Windows kernel crash resulting in denial of...

7.5CVSS

7.4AI Score

0.001EPSS

2022-11-09 09:15 PM
28
8
cve
cve

CVE-2022-23831

Insufficient validation of the IOCTL input buffer in AMD μProf may allow an attacker to send an arbitrary buffer leading to a potential Windows kernel crash resulting in denial of...

7.5CVSS

7.4AI Score

0.001EPSS

2022-11-09 09:15 PM
32
6
cve
cve

CVE-2022-0031

A local privilege escalation (PE) vulnerability in the Palo Alto Networks Cortex XSOAR engine software running on a Linux operating system allows a local attacker with shell access to the engine to execute programs with elevated...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-11-09 06:15 PM
34
5
cve
cve

CVE-2022-45062

In Xfce xfce4-settings before 4.16.4 and 4.17.x before 4.17.1, there is an argument injection vulnerability in...

9.8CVSS

9.3AI Score

0.018EPSS

2022-11-09 07:15 AM
32
cve
cve

CVE-2022-45060

An HTTP Request Forgery issue was discovered in Varnish Cache 5.x and 6.x before 6.0.11, 7.x before 7.1.2, and 7.2.x before 7.2.1. An attacker may introduce characters through HTTP/2 pseudo-headers that are invalid in the context of an HTTP/1 request line, causing the Varnish server to produce...

7.5CVSS

7.3AI Score

0.003EPSS

2022-11-09 06:15 AM
76
7
cve
cve

CVE-2022-3887

Use after free in Web Workers in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

9AI Score

0.003EPSS

2022-11-09 04:15 AM
100
7
cve
cve

CVE-2022-3889

Type confusion in V8 in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.6AI Score

0.002EPSS

2022-11-09 04:15 AM
127
8
cve
cve

CVE-2022-3888

Use after free in WebCodecs in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

9AI Score

0.003EPSS

2022-11-09 04:15 AM
115
11
cve
cve

CVE-2022-3886

Use after free in Speech Recognition in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

9AI Score

0.003EPSS

2022-11-09 04:15 AM
103
7
cve
cve

CVE-2022-3890

Heap buffer overflow in Crashpad in Google Chrome on Android prior to 107.0.5304.106 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity:...

9.6CVSS

8.9AI Score

0.002EPSS

2022-11-09 04:15 AM
156
9
cve
cve

CVE-2022-3885

Use after free in V8 in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

9AI Score

0.003EPSS

2022-11-09 04:15 AM
134
10
cve
cve

CVE-2022-3821

An off-by-one Error issue was discovered in Systemd in format_timespan() function of time-util.c. An attacker could supply specific values for time and accuracy that leads to buffer overrun in format_timespan(), leading to a Denial of...

5.5CVSS

5.8AI Score

0.001EPSS

2022-11-08 10:15 PM
130
6
cve
cve

CVE-2022-39377

sysstat is a set of system performance tools for the Linux operating system. On 32 bit systems, in versions 9.1.16 and newer but prior to 12.7.1, allocate_structures contains a size_t overflow in sa_common.c. The allocate_structures function insufficiently checks bounds before arithmetic...

7.8CVSS

8.2AI Score

0.005EPSS

2022-11-08 08:15 PM
122
12
cve
cve

CVE-2022-44793

handle_ipv6IpForwarding in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP 5.4.3 through 5.9.3 has a NULL Pointer Exception bug that can be used by a remote attacker to cause the instance to crash via a crafted UDP packet, resulting in Denial of...

6.5CVSS

6.3AI Score

0.003EPSS

2022-11-07 03:15 AM
235
11
cve
cve

CVE-2022-44792

handle_ipDefaultTTL in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP 5.8 through 5.9.3 has a NULL Pointer Exception bug that can be used by a remote attacker (who has write access) to cause the instance to crash via a crafted UDP packet, resulting in Denial of...

6.5CVSS

6.3AI Score

0.003EPSS

2022-11-07 03:15 AM
237
10
cve
cve

CVE-2022-40284

A buffer overflow was discovered in NTFS-3G before 2022.10.3. Crafted metadata in an NTFS image can cause code execution. A local attacker can exploit this if the ntfs-3g binary is setuid root. A physically proximate attacker can exploit this if NTFS-3G software is configured to execute upon...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-11-06 11:15 PM
179
14
cve
cve

CVE-2022-44544

Mahara 21.04 before 21.04.7, 21.10 before 21.10.5, 22.04 before 22.04.3, and 22.10 before 22.10.0 potentially allow a PDF export to trigger a remote shell if the site is running on Ubuntu and the flag -dSAFER is not set with...

9.8CVSS

9.4AI Score

0.002EPSS

2022-11-06 05:15 PM
50
20
cve
cve

CVE-2022-43945

The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0.2 are vulnerable to buffer overflow. NFSD tracks the number of pages held by each NFSD thread by combining the receive and send buffers of a remote procedure call (RPC) into a single array of pages. A client can force the send.....

7.5CVSS

8AI Score

0.002EPSS

2022-11-04 07:15 PM
199
8
cve
cve

CVE-2021-34055

jhead 3.06 is vulnerable to Buffer Overflow via exif.c in function...

7.8CVSS

7.3AI Score

0.001EPSS

2022-11-04 05:15 PM
43
7
cve
cve

CVE-2022-40747

"IBM InfoSphere Information Server 11.7 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID:...

9.1CVSS

8.8AI Score

0.002EPSS

2022-11-03 08:15 PM
31
4
cve
cve

CVE-2022-40235

"IBM InfoSphere Information Server 11.7 could allow a user to cause a denial of service by removing the ability to run jobs due to improper input validation. IBM X-Force ID:...

6.5CVSS

6.2AI Score

0.001EPSS

2022-11-03 08:15 PM
45
3
cve
cve

CVE-2022-38712

"IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 Web services could allow a man-in-the-middle attacker to conduct SOAPAction spoofing to execute unwanted or unauthorized operations. IBM X-Force ID:...

5.9CVSS

5.5AI Score

0.001EPSS

2022-11-03 08:15 PM
51
4
cve
cve

CVE-2022-35717

"IBM InfoSphere Information Server 11.7 could allow a locally authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request. IBM X-"Force ID:...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-11-03 08:15 PM
21
2
cve
cve

CVE-2022-35642

"IBM InfoSphere Information Server 11.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

5.4CVSS

5.2AI Score

0.001EPSS

2022-11-03 08:15 PM
37
4
cve
cve

CVE-2022-30608

"IBM InfoSphere Information Server 11.7 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a "user that the website trusts. IBM X-Force ID:...

8.8CVSS

8.4AI Score

0.001EPSS

2022-11-03 08:15 PM
33
4
cve
cve

CVE-2022-30615

"IBM InfoSphere Information Server 11.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

5.4CVSS

5.2AI Score

0.001EPSS

2022-11-03 08:15 PM
35
4
cve
cve

CVE-2022-22442

"IBM InfoSphere Information Server 11.7 could allow an authenticated user to access information restricted to users with elevated privileges due to improper access controls. IBM X-Force ID:...

6.5CVSS

6.1AI Score

0.001EPSS

2022-11-03 08:15 PM
28
2
cve
cve

CVE-2022-22425

"IBM InfoSphere Information Server 11.7 is potentially vulnerable to CSV Injection. A remote attacker could execute arbitrary commands on the system, caused by improper validation of csv file contents. IBM X-Force ID:...

9.8CVSS

9.3AI Score

0.002EPSS

2022-11-03 08:15 PM
34
3
cve
cve

CVE-2021-39077

IBM Security Guardium 10.5, 10.6, 11.0, 11.1, 11.2, 11.3, and 11.4 stores user credentials in plain clear text which can be read by a local privileged user. IBM X-Force ID:...

4.4CVSS

4.2AI Score

0.0004EPSS

2022-11-03 08:15 PM
35
3
cve
cve

CVE-2022-44638

In libpixman in Pixman before 0.42.2, there is an out-of-bounds write (aka heap-based buffer overflow) in rasterize_edges_8 due to an integer overflow in...

8.8CVSS

9AI Score

0.003EPSS

2022-11-03 06:15 AM
240
7
cve
cve

CVE-2022-39353

xmldom is a pure JavaScript W3C standard-based (XML DOM Level 2 Core) DOMParser and XMLSerializer module. xmldom parses XML that is not well-formed because it contains multiple top level elements, and adds all root nodes to the childNodes collection of the Document, without reporting any error or.....

9.8CVSS

8.8AI Score

0.009EPSS

2022-11-02 05:15 PM
116
2
cve
cve

CVE-2022-43252

Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via put_epel_16_fallback in fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video...

6.5CVSS

7.3AI Score

0.001EPSS

2022-11-02 02:15 PM
57
4
cve
cve

CVE-2022-43253

Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via put_unweighted_pred_16_fallback in fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video...

6.5CVSS

7.3AI Score

0.001EPSS

2022-11-02 02:15 PM
67
4
cve
cve

CVE-2022-43245

Libde265 v1.0.8 was discovered to contain a segmentation violation via apply_sao_internal in sao.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video...

6.5CVSS

6.4AI Score

0.001EPSS

2022-11-02 02:15 PM
60
8
Total number of security vulnerabilities20557