Lucene search

K

Web Security Vulnerabilities

cve
cve

CVE-2022-46478

The RPC interface in datax-web v1.0.0 and v2.0.0 to v2.1.2 contains no permission checks by default which allows attackers to execute arbitrary commands via crafted Hessian serialized...

9.8CVSS

9.6AI Score

0.002EPSS

2023-01-13 01:15 AM
17
cve
cve

CVE-2022-45164

An issue was discovered in Archibus Web Central 2022.03.01.107. A service exposed by the application allows a basic user to cancel (delete) a booking, created by someone else - even if this basic user is not a member of the...

4.3CVSS

4.6AI Score

0.001EPSS

2023-01-10 09:15 PM
15
cve
cve

CVE-2022-45166

An issue was discovered in Archibus Web Central 2022.03.01.107. A service exposed by the application accepts a set of user-controlled parameters that are used to act on the data returned to the user. It allows a basic user to access data unrelated to their...

6.5CVSS

4.6AI Score

0.001EPSS

2023-01-10 09:15 PM
16
cve
cve

CVE-2022-45165

An issue was discovered in Archibus Web Central 2022.03.01.107. A service exposed by the application accepts a user-controlled parameter that is used to create an SQL query. It causes this service to be prone to SQL...

8.8CVSS

8.8AI Score

0.001EPSS

2023-01-10 09:15 PM
11
cve
cve

CVE-2022-45167

An issue was discovered in Archibus Web Central 2022.03.01.107. A service exposed by the application allows a basic user to access the profile information of all connected...

4.3CVSS

4.5AI Score

0.001EPSS

2023-01-10 09:15 PM
18
cve
cve

CVE-2023-22320

OpenAM Web Policy Agent (OpenAM Consortium Edition) provided by OpenAM Consortium parses URLs improperly, leading to a path traversal vulnerability(CWE-22). Furthermore, a crafted URL may be evaluated...

7.5CVSS

7.4AI Score

0.002EPSS

2023-01-10 04:15 AM
28
cve
cve

CVE-2023-0125

A vulnerability was found in Control iD Gerencia Web 1.30. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the component Web Interface. The manipulation of the argument Nome leads to cross site scripting. The attack can be launched remotely. The...

6.1CVSS

6AI Score

0.001EPSS

2023-01-09 09:15 PM
28
cve
cve

CVE-2007-10002

A vulnerability, which was classified as critical, has been found in web-cyradm. Affected by this issue is some unknown functionality of the file auth.inc.php. The manipulation of the argument login/login_password/LANG leads to sql injection. The attack may be launched remotely. The name of the...

9.8CVSS

9.7AI Score

0.002EPSS

2023-01-08 10:15 AM
34
cve
cve

CVE-2007-10001

A vulnerability classified as problematic has been found in web-cyradm. This affects an unknown part of the file search.php. The manipulation of the argument searchstring leads to sql injection. It is recommended to apply a patch to fix this issue. The identifier VDB-217449 was assigned to this...

7.5CVSS

7.9AI Score

0.001EPSS

2023-01-05 12:15 PM
30
cve
cve

CVE-2022-4372

The Web Invoice WordPress plugin through 2.1.3 does not properly sanitize and escape a parameter before using it in a SQL statement, leading to a SQL Injection exploitable by high privilege users such as admin by default. However, depending on the plugin configuration, other users, such as...

7.2CVSS

7.1AI Score

0.001EPSS

2023-01-02 10:15 PM
25
cve
cve

CVE-2022-4371

The Web Invoice WordPress plugin through 2.1.3 does not properly sanitize and escape a parameter before using it in a SQL statement, leading to a SQL Injection exploitable by high privilege users such as admin by default. However, depending on the plugin configuration, other users, such as...

7.2CVSS

7.1AI Score

0.001EPSS

2023-01-02 10:15 PM
29
cve
cve

CVE-2021-41823

The Web Application Firewall (WAF) in Kemp LoadMaster 7.2.54.1 allows certain uses of onmouseover to bypass an XSS protection...

6.1CVSS

6AI Score

0.001EPSS

2023-01-01 06:15 AM
24
cve
cve

CVE-2021-4236

Web Sockets do not execute any AuthenticateMethod methods which may be set, leading to a nil pointer dereference if the returned UserData pointer is assumed to be non-nil, or authentication bypass. This issue only affects WebSockets with an AuthenticateMethod hook. Request handlers that do not...

9.8CVSS

9.5AI Score

0.002EPSS

2022-12-27 10:15 PM
47
cve
cve

CVE-2015-10004

Token validation methods are susceptible to a timing side-channel during HMAC comparison. With a large enough number of requests over a low latency connection, an attacker may use this to determine the expected...

7.5CVSS

7.4AI Score

0.001EPSS

2022-12-27 10:15 PM
47
cve
cve

CVE-2022-4728

A vulnerability has been found in Graphite Web and classified as problematic. This vulnerability affects unknown code of the component Cookie Handler. The manipulation leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.....

5.4CVSS

5.4AI Score

0.001EPSS

2022-12-27 03:15 PM
202
cve
cve

CVE-2022-4729

A vulnerability was found in Graphite Web and classified as problematic. This issue affects some unknown processing of the component Template Name Handler. The manipulation leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be.....

5.4CVSS

5.3AI Score

0.001EPSS

2022-12-27 03:15 PM
208
cve
cve

CVE-2022-4730

A vulnerability was found in Graphite Web. It has been classified as problematic. Affected is an unknown function of the component Absolute Time Range Handler. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public....

5.4CVSS

5.3AI Score

0.001EPSS

2022-12-27 03:15 PM
206
cve
cve

CVE-2019-25088

A vulnerability was found in ytti Oxidized Web. It has been classified as problematic. Affected is an unknown function of the file lib/oxidized/web/views/conf_search.haml. The manipulation of the argument to_research leads to cross site scripting. It is possible to launch the attack remotely. The.....

5.4CVSS

5.2AI Score

0.001EPSS

2022-12-27 10:15 AM
40
cve
cve

CVE-2022-4607

A vulnerability was found in 3D City Database OGC Web Feature Service up to 5.2.0. It has been rated as problematic. This issue affects some unknown processing. The manipulation leads to xml external entity reference. Upgrading to version 5.2.1 is able to address this issue. The name of the patch.....

9.8CVSS

9.5AI Score

0.002EPSS

2022-12-18 10:15 PM
35
cve
cve

CVE-2022-38756

A vulnerability has been identified in Micro Focus GroupWise Web in versions prior to 18.4.2. The GW Web component makes a request to the Post Office Agent that contains sensitive information in the query parameters that could be logged by any intervening HTTP...

4.3CVSS

4.3AI Score

0.001EPSS

2022-12-16 11:15 PM
32
cve
cve

CVE-2022-46768

Arbitrary file read vulnerability exists in Zabbix Web Service Report Generation, which listens on the port 10053. The service does not have proper validation for URL parameters before reading the...

5.9CVSS

5.6AI Score

0.002EPSS

2022-12-15 07:15 AM
530
cve
cve

CVE-2022-3073

Quanos "SCHEMA ST4" example web templates in version Bootstrap 2019 v2/2021 v1/2022 v1/2022 SP1 v1 or below are prone to JavaScript injection allowing a remote attacker to hijack existing sessions to e.g. other web services in the same environment or execute scripts in the users browser...

6.1CVSS

6.5AI Score

0.001EPSS

2022-12-14 09:15 AM
28
cve
cve

CVE-2022-41263

Due to a missing authentication check, SAP Business Objects Business Intelligence Platform (Web Intelligence) - versions 420, 430, allows an authenticated non-administrator attacker to modify the data source information for a document that is otherwise restricted. On successful exploitation, the...

4.3CVSS

4.5AI Score

0.0004EPSS

2022-12-12 10:15 PM
35
cve
cve

CVE-2022-4264

Incorrect Privilege Assignment in M-Files Web (Classic) in M-Files before 22.8.11691.0 allows low privilege user to change some...

6.5CVSS

4.7AI Score

0.001EPSS

2022-12-09 03:15 PM
37
cve
cve

CVE-2022-45010

Simple Phone Book/Directory Web App v1.0 was discovered to contain a SQL injection vulnerability via the editid parameter at...

9.8CVSS

9.7AI Score

0.002EPSS

2022-12-07 02:15 AM
23
cve
cve

CVE-2022-4270

Incorrect privilege assignment issue in M-Files Web in M-Files Web versions before 22.5.11436.1 could have changed permissions...

2.6CVSS

4.2AI Score

0.001EPSS

2022-12-02 01:15 PM
27
cve
cve

CVE-2022-4257

A vulnerability was found in C-DATA Web Management System. It has been rated as critical. This issue affects some unknown processing of the file cgi-bin/jumpto.php of the component GET Parameter Handler. The manipulation of the argument hostname leads to argument injection. The attack may be...

9.8CVSS

9.7AI Score

0.003EPSS

2022-12-01 03:15 PM
29
In Wild
cve
cve

CVE-2022-45224

Web-Based Student Clearance System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in Admin/add-admin.php. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the txtfullname...

4.8CVSS

5AI Score

0.001EPSS

2022-11-28 10:15 PM
26
cve
cve

CVE-2022-45221

Web-Based Student Clearance System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in changepassword.php. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the txtnew_password...

4.8CVSS

5AI Score

0.001EPSS

2022-11-28 10:15 PM
23
3
cve
cve

CVE-2022-45223

Web-Based Student Clearance System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in /Admin/add-student.php. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the txtfullname...

4.8CVSS

5AI Score

0.001EPSS

2022-11-28 10:15 PM
22
cve
cve

CVE-2022-44411

Web Based Quiz System v1.0 transmits user passwords in plaintext during the authentication process, allowing attackers to obtain users' passwords via a bruteforce...

7.5CVSS

7.4AI Score

0.002EPSS

2022-11-25 04:15 PM
28
10
cve
cve

CVE-2022-38075

Cross-Site Request Forgery (CSRF) vulnerability leading to Stored Cross-Site Scripting (XSS) in Mantenimiento web plugin <= 0.13 on...

6.1CVSS

6.1AI Score

0.001EPSS

2022-11-18 07:15 PM
29
4
cve
cve

CVE-2021-38819

A SQL injection vulnerability exits on the Simple Image Gallery System 1.0 application through "id" parameter on the album...

8.8CVSS

9AI Score

0.001EPSS

2022-11-17 12:15 AM
64
24
cve
cve

CVE-2022-41103

Microsoft Word Information Disclosure...

5.5CVSS

5AI Score

0.001EPSS

2022-11-09 10:15 PM
55
6
cve
cve

CVE-2022-41106

Microsoft Excel Remote Code Execution...

8.8CVSS

8.1AI Score

0.013EPSS

2022-11-09 10:15 PM
64
9
cve
cve

CVE-2022-41060

Microsoft Word Information Disclosure...

5.5CVSS

5AI Score

0.001EPSS

2022-11-09 10:15 PM
47
4
cve
cve

CVE-2022-41063

Microsoft Excel Remote Code Execution...

7.8CVSS

7.7AI Score

0.002EPSS

2022-11-09 10:15 PM
60
7
cve
cve

CVE-2022-41061

Microsoft Word Remote Code Execution...

7.8CVSS

7.5AI Score

0.002EPSS

2022-11-09 10:15 PM
67
6
cve
cve

CVE-2022-41980

Auth. (admin+) Cross-Site Scripting (XSS) vulnerability in Mantenimiento web plugin <= 0.13 on...

4.8CVSS

4.9AI Score

0.001EPSS

2022-11-08 07:15 PM
31
5
cve
cve

CVE-2022-41433

EyesOfNetwork Web Interface v5.3 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the component...

4.8CVSS

5.2AI Score

0.001EPSS

2022-11-08 01:15 AM
27
7
cve
cve

CVE-2022-41432

EyesOfNetwork Web Interface v5.3 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the component...

4.8CVSS

5.2AI Score

0.001EPSS

2022-11-08 01:15 AM
29
7
cve
cve

CVE-2022-41434

EyesOfNetwork Web Interface v5.3 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the component...

6.1CVSS

6AI Score

0.001EPSS

2022-11-08 01:15 AM
31
7
cve
cve

CVE-2022-20942

A vulnerability in the web-based management interface of Cisco Email Security Appliance (ESA), Cisco Secure Email and Web Manager, and Cisco Secure Web Appliance, formerly known as Cisco Web Security Appliance (WSA), could allow an authenticated, remote attacker to retrieve sensitive information...

6.5CVSS

6.2AI Score

0.001EPSS

2022-11-04 06:15 PM
31
4
cve
cve

CVE-2022-20867

A vulnerability in web-based management interface of the of Cisco Email Security Appliance and Cisco Secure Email and Web Manager could allow an authenticated, remote attacker to conduct SQL injection attacks as root on an affected system. The attacker must have the credentials of a...

6.5CVSS

6.7AI Score

0.001EPSS

2022-11-04 06:15 PM
58
9
cve
cve

CVE-2022-20868

A vulnerability in the web-based management interface of Cisco Email Security Appliance, Cisco Secure Email and Web Manager and Cisco Secure Web Appliance could allow an authenticated, remote attacker to elevate privileges on an affected system. The attacker needs valid credentials to exploit this....

8.8CVSS

8.6AI Score

0.003EPSS

2022-11-04 06:15 PM
65
9
cve
cve

CVE-2022-20772

A vulnerability in Cisco Email Security Appliance (ESA) and Cisco Secure Email and Web Manager could allow an unauthenticated, remote attacker to conduct an HTTP response splitting attack. This vulnerability is due to the failure of the application or its environment to properly sanitize input...

5.3CVSS

5.3AI Score

0.001EPSS

2022-11-04 06:15 PM
39
6
cve
cve

CVE-2022-27893

The Foundry Magritte plugin osisoft-pi-web-connector versions 0.15.0 - 0.43.0 was found to be logging in a manner that captured authentication requests. This vulnerability is resolved in osisoft-pi-web-connector version...

4.2CVSS

4.6AI Score

0.0004EPSS

2022-11-04 04:15 PM
24
5
cve
cve

CVE-2022-44628

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in JumpDEMAND Inc. 4ECPS Web Forms plugin <= 0.2.17 on...

4.8CVSS

4.8AI Score

0.001EPSS

2022-11-03 08:15 PM
24
6
cve
cve

CVE-2022-43076

A cross-site scripting (XSS) vulnerability in /admin/edit-admin.php of Web-Based Student Clearance System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the txtemail...

4.8CVSS

5AI Score

0.001EPSS

2022-11-01 02:15 PM
17
4
cve
cve

CVE-2022-43078

A cross-site scripting (XSS) vulnerability in /admin/add-fee.php of Web-Based Student Clearance System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the cmddept...

4.8CVSS

5AI Score

0.001EPSS

2022-11-01 02:15 PM
20
4
Total number of security vulnerabilities2672