Lucene search

K

Web Security Vulnerabilities

cve
cve

CVE-2022-41828

In Amazon AWS Redshift JDBC Driver (aka amazon-redshift-jdbc-driver or redshift-jdbc42) before 2.1.0.8, the Object Factory does not check the class type when instantiating an object from a class...

8.1CVSS

7.9AI Score

0.002EPSS

2022-09-29 09:15 PM
51
5
cve
cve

CVE-2022-40935

Online Pet Shop We App v1.0 is vulnerable to SQL Injection via...

7.2CVSS

7.4AI Score

0.001EPSS

2022-09-22 05:15 PM
21
4
cve
cve

CVE-2022-40934

Online Pet Shop We App v1.0 is vulnerable to SQL injection via...

7.2CVSS

7.3AI Score

0.001EPSS

2022-09-22 05:15 PM
22
3
cve
cve

CVE-2022-40933

Online Pet Shop We App v1.0 by oretnom23 is vulnerable to SQL injection via...

7.2CVSS

7.3AI Score

0.001EPSS

2022-09-22 05:15 PM
26
2
cve
cve

CVE-2022-1700

Improper Restriction of XML External Entity Reference ('XXE') vulnerability in the Policy Engine of Forcepoint Data Loss Prevention (DLP), which is also leveraged by Forcepoint One Endpoint (F1E), Web Security Content Gateway, Email Security with DLP enabled, and Cloud Security Gateway prior to...

9.8CVSS

9.2AI Score

0.002EPSS

2022-09-12 07:15 PM
36
7
cve
cve

CVE-2021-3427

The Deluge Web-UI is vulnerable to XSS through a crafted torrent file. The the data from torrent files is not properly sanitised as it's interpreted directly as HTML. Someone who supplies the user with a malicious torrent file can execute arbitrary Javascript code in the context of the user's...

6.1CVSS

6AI Score

0.001EPSS

2022-08-26 04:15 PM
40
2
cve
cve

CVE-2022-2569

The affected device stores sensitive information in cleartext, which may allow an authenticated user to access session data stored in the OAuth database belonging to legitimate...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-08-24 04:15 PM
1849
3
cve
cve

CVE-2022-34769

Michlol - rashim web interface Insecure direct object references (IDOR). First of all, the attacker needs to login. After he performs log into the system there are some functionalities that the specific user is not allowed to perform. However all the attacker needs to do in order to achieve his...

6.3CVSS

5.4AI Score

0.0004EPSS

2022-08-21 12:00 AM
57
5
cve
cve

CVE-2022-38359

Cross-site request forgery attacks can be carried out against the Eyes of Network web application, due to an absence of adequate protections. An attacker can, for instance, delete the admin user by directing an authenticated user to the URL...

8.8CVSS

8.5AI Score

0.001EPSS

2022-08-15 11:15 PM
42
9
cve
cve

CVE-2022-38358

Improper neutralization of input during web page generation leaves the Eyes of Network web application vulnerable to cross-site scripting attacks at /module/admin_notifiers/rules.php and /module/report_event/indext.php via the parameters rule_notification, rule_name, and rule_name_old, and at...

6.1CVSS

7AI Score

0.001EPSS

2022-08-15 11:15 PM
39
8
cve
cve

CVE-2022-38357

Improper neutralization of special elements leaves the Eyes of Network Web application vulnerable to an iFrame injection attack, via the url parameter of...

8.8CVSS

8.8AI Score

0.002EPSS

2022-08-15 11:15 PM
33
5
cve
cve

CVE-2022-35697

Adobe Experience Manager Core Components version 2.20.6 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of...

5.4CVSS

5AI Score

0.001EPSS

2022-08-10 08:15 PM
46
4
cve
cve

CVE-2022-35218

The NHI card’s web service component has a heap-based buffer overflow vulnerability due to insufficient validation for packet origin parameter length. A LAN attacker with general user privilege can exploit this vulnerability to disrupt...

5.5CVSS

5.7AI Score

0.0004EPSS

2022-08-02 04:15 PM
26
cve
cve

CVE-2022-35217

The NHI card’s web service component has a stack-based buffer overflow vulnerability due to insufficient validation for network packet header length. A local area network attacker with general user privilege can exploit this vulnerability to execute arbitrary code, manipulate system command or...

7.8CVSS

8AI Score

0.0004EPSS

2022-08-02 04:15 PM
38
2
cve
cve

CVE-2022-35219

The NHI card’s web service component has a stack-based buffer overflow vulnerability due to insufficient validation for network packet key parameter. A LAN attacker with general user privilege can exploit this vulnerability to disrupt...

5.5CVSS

5.7AI Score

0.0004EPSS

2022-08-02 04:15 PM
27
2
cve
cve

CVE-2022-1293

The embedded neutralization of Script-Related HTML Tag, was by-passed in the case of some extra...

6.1CVSS

6.2AI Score

0.001EPSS

2022-08-02 04:15 PM
35
3
cve
cve

CVE-2022-35422

Web Based Quiz System v1.0 was discovered to contain a SQL injection vulnerability via the qid parameter at...

9.8CVSS

9.7AI Score

0.002EPSS

2022-08-02 03:15 AM
53
9
cve
cve

CVE-2021-42535

VISAM VBASE version 11.6.0.6 does not neutralize or incorrectly neutralizes user-controllable input before the data is placed in output used as a public-facing...

6.1CVSS

6.2AI Score

0.001EPSS

2022-07-27 09:15 PM
36
5
cve
cve

CVE-2021-38417

VISAM VBASE version 11.6.0.6 is vulnerable to improper access control via the web-remote endpoint, which may allow an unauthenticated user viewing access to folders and files in the directory...

7.5CVSS

7.5AI Score

0.001EPSS

2022-07-27 09:15 PM
37
5
cve
cve

CVE-2021-42537

VISAM VBASE version 11.6.0.6 processes an XML document that can contain XML entities with URIs that resolve to documents outside of the intended sphere of control, causing the product to embed incorrect documents into its...

7.5CVSS

7.5AI Score

0.001EPSS

2022-07-27 09:15 PM
70
4
cve
cve

CVE-2022-2310

An authentication bypass vulnerability in Skyhigh SWG in main releases 10.x prior to 10.2.12, 9.x prior to 9.2.23, 8.x prior to 8.2.28, and controlled release 11.x prior to 11.2.1 allows a remote attacker to bypass authentication into the administration User Interface. This is possible because of.....

10CVSS

9.4AI Score

0.004EPSS

2022-07-27 10:15 AM
29
2
cve
cve

CVE-2022-22304

An improper neutralization of input during web page generation vulnerability [CWE-79] in FortiAuthenticator OWA Agent for Microsoft version 2.2 and 2.1 may allow an unauthenticated attacker to perform an XSS attack via crafted HTTP GET...

6.1CVSS

6AI Score

0.001EPSS

2022-07-18 05:15 PM
58
5
cve
cve

CVE-2022-31202

The export function in SoftGuard Web (SGW) before 5.1.5 allows directory traversal to read an arbitrary local file via export or...

6.5CVSS

6.3AI Score

0.001EPSS

2022-07-17 11:15 PM
39
11
cve
cve

CVE-2022-31201

SoftGuard Web (SGW) before 5.1.5 allows HTML...

5.4CVSS

6AI Score

0.001EPSS

2022-07-17 11:15 PM
35
10
cve
cve

CVE-2022-2419

A vulnerability was found in URVE Web Manager. It has been declared as critical. This vulnerability affects unknown code of the file _internal/collector/upload.php. The manipulation leads to unrestricted upload. Access to the local network is required for this attack to succeed. The exploit has...

8CVSS

7.8AI Score

0.0005EPSS

2022-07-15 06:15 AM
37
5
cve
cve

CVE-2022-2420

A vulnerability was found in URVE Web Manager. It has been rated as critical. This issue affects some unknown processing of the file _internal/uploader.php. The manipulation leads to unrestricted upload. The attack needs to be approached within the local network. The exploit has been disclosed to.....

8CVSS

7.7AI Score

0.0005EPSS

2022-07-15 06:15 AM
23
4
cve
cve

CVE-2022-2418

A vulnerability was found in URVE Web Manager. It has been classified as critical. This affects an unknown part of the file kreator.html5/img_upload.php. The manipulation leads to unrestricted upload. Access to the local network is required for this attack. The exploit has been disclosed to the...

8CVSS

7.8AI Score

0.0005EPSS

2022-07-15 06:15 AM
28
5
cve
cve

CVE-2022-31570

The adriankoczuruek/ceneo-web-scrapper repository through 2021-03-15 on GitHub allows absolute path traversal because the Flask send_file function is used...

9.8CVSS

9.6AI Score

0.001EPSS

2022-07-11 01:15 AM
37
6
cve
cve

CVE-2022-31568

The Rexians/rex-web repository through 2022-06-05 on GitHub allows absolute path traversal because the Flask send_file function is used...

9.3CVSS

9.3AI Score

0.002EPSS

2022-07-11 01:15 AM
35
6
cve
cve

CVE-2022-31509

The iedadata/usap-dc-website repository through 1.0.1 on GitHub allows absolute path traversal because the Flask send_file function is used...

9.3CVSS

9.3AI Score

0.002EPSS

2022-07-11 01:15 AM
36
5
cve
cve

CVE-2015-5236

It was discovered that the IcedTea-Web used codebase attribute of the tag on the HTML page that hosts Java applet in the Same Origin Policy (SOP) checks. As the specified codebase does not have to match the applet's actual origin, this allowed malicious site to bypass SOP via spoofed codebase...

7.5CVSS

7.4AI Score

0.002EPSS

2022-07-07 04:15 PM
29
6
cve
cve

CVE-2022-23173

this vulnerability affect user that even not allowed to access via the web interface. First of all, the attacker needs to access the "Login menu - demo site" then he can see in this menu all the functionality of the application. If the attacker will try to click on one of the links, he will get an....

6.3CVSS

6.3AI Score

0.001EPSS

2022-07-06 02:15 PM
34
5
cve
cve

CVE-2022-34053

The DR-Web-Engine package in PyPI v0.2.0b0 was discovered to contain a code execution backdoor via the request package. This vulnerability allows attackers to access sensitive user information and digital currency keys, as well as escalate...

9.8CVSS

9.7AI Score

0.004EPSS

2022-06-24 09:15 PM
61
7
cve
cve

CVE-2022-31805

In the CODESYS Development System multiple components in multiple versions transmit the passwords for the communication between clients and servers...

7.5CVSS

8AI Score

0.002EPSS

2022-06-24 08:15 AM
44
7
cve
cve

CVE-2021-45918

NHI’s health insurance web service component has insufficient validation for input string length, which can result in heap-based buffer overflow attack. A remote attacker can exploit this vulnerability to flood the memory space reserved for the program, in order to terminate service without...

7.5CVSS

7.6AI Score

0.002EPSS

2022-06-20 06:15 AM
34
4
cve
cve

CVE-2018-25040

A vulnerability was found in uTorrent Web. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component HTTP RPC Server. The manipulation leads to privilege escalation. The attack can be launched remotely. The exploit has been disclosed to the...

8.8CVSS

8.7AI Score

0.003EPSS

2022-06-17 01:15 PM
20
3
cve
cve

CVE-2018-25041

A vulnerability was found in uTorrent. It has been rated as critical. Affected by this issue is some unknown functionality of the component JSON RPC Server. The manipulation leads to privilege escalation. The attack may be launched remotely. The exploit has been disclosed to the public and may be.....

8.8CVSS

8.6AI Score

0.002EPSS

2022-06-17 01:15 PM
26
2
cve
cve

CVE-2022-30173

Microsoft Excel Remote Code Execution...

7.8CVSS

7.7AI Score

0.005EPSS

2022-06-15 10:15 PM
156
8
cve
cve

CVE-2022-30172

Microsoft Office Information Disclosure...

5.5CVSS

6.3AI Score

0.001EPSS

2022-06-15 10:15 PM
161
15
cve
cve

CVE-2022-30159

Microsoft Office Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-30171,...

5.5CVSS

6.1AI Score

0.001EPSS

2022-06-15 10:15 PM
42
15
cve
cve

CVE-2022-30171

Microsoft Office Information Disclosure...

5.5CVSS

6.3AI Score

0.001EPSS

2022-06-15 10:15 PM
48
15
cve
cve

CVE-2022-20664

A vulnerability in the web management interface of Cisco Secure Email and Web Manager, formerly Cisco Security Management Appliance (SMA), and Cisco Email Security Appliance (ESA) could allow an authenticated, remote attacker to retrieve sensitive information from a Lightweight Directory Access...

7.7CVSS

7.5AI Score

0.001EPSS

2022-06-15 06:15 PM
97
6
cve
cve

CVE-2022-20798

A vulnerability in the external authentication functionality of Cisco Secure Email and Web Manager, formerly known as Cisco Security Management Appliance (SMA), and Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass authentication and log in to the web...

9.8CVSS

9.6AI Score

0.004EPSS

2022-06-15 06:15 PM
62
6
cve
cve

CVE-2022-32991

Web Based Quiz System v1.0 was discovered to contain a SQL injection vulnerability via the eid parameter at...

8.8CVSS

8.9AI Score

0.001EPSS

2022-06-15 05:15 PM
46
2
cve
cve

CVE-2022-28217

Some part of SAP NetWeaver (EP Web Page Composer) does not sufficiently validate an XML document accepted from an untrusted source, which allows an adversary to exploit unprotected XML parking at endpoints, and a possibility to conduct SSRF attacks that could compromise system�s Availability by...

6.5CVSS

6.5AI Score

0.001EPSS

2022-06-13 05:15 PM
58
7
cve
cve

CVE-2022-25237

Bonita Web 2021.2 is affected by a authentication/authorization bypass vulnerability due to an overly broad exclude pattern used in the RestAPIAuthorizationFilter. By appending ;i18ntranslation or /../i18ntranslation/ to the end of a URL, users with no privileges can access privileged API...

9.8CVSS

9.6AI Score

0.348EPSS

2022-06-02 02:15 PM
658
4
cve
cve

CVE-2022-28862

In Archibus Web Central before 26.2, multiple SQL Injection vulnerabilities occur in dwr/call/plaincall/workflow.runWorkflowRule.dwr. Through the injection of arbitrary SQL statements, a potential attacker can modify query syntax and perform unauthorized (and unexpected) operations against the...

9.8CVSS

9.9AI Score

0.002EPSS

2022-05-25 12:15 PM
40
10
cve
cve

CVE-2021-32964

The AGG Software Web Server version 4.0.40.1014 and prior is vulnerable to a path traversal attack, which may allow an attacker to read arbitrary files from the file...

6.5CVSS

5.2AI Score

0.001EPSS

2022-05-24 06:15 PM
68
10
cve
cve

CVE-2021-32962

The AGG Software Web Server version 4.0.40.1014 and prior is vulnerable to cross-site scripting, which may allow an attacker to remotely execute arbitrary...

8.2CVSS

6.4AI Score

0.001EPSS

2022-05-24 06:15 PM
71
10
cve
cve

CVE-2022-30765

Calibre-Web before 0.6.18 allows user table SQL...

9.8CVSS

9.6AI Score

0.002EPSS

2022-05-16 02:15 AM
74
4
Total number of security vulnerabilities2672