Lucene search

K

NetApp Security Vulnerabilities

cve
cve

CVE-2022-23240

Active IQ Unified Manager for VMware vSphere, Linux, and Microsoft Windows versions prior to 9.11P1 are susceptible to a vulnerability which allows unauthorized users to update EMS Subscriptions via unspecified vectors.

6.5CVSS

6.2AI Score

0.001EPSS

2023-02-28 11:15 PM
36
cve
cve

CVE-2022-23241

Clustered Data ONTAP versions 9.11.1 through 9.11.1P2 with SnapLock configured FlexGroups are susceptible to a vulnerability which could allow an authenticated remote attacker to arbitrarily modify or delete WORM data prior to the end of the retention period.

8.1CVSS

7.8AI Score

0.002EPSS

2022-10-19 06:15 PM
32
9
cve
cve

CVE-2022-23302

JMSSink in all versions of Log4j 1.x is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration or if the configuration references an LDAP service the attacker has access to. The attacker can provide a TopicConnectionFactoryBindingName configura...

8.8CVSS

8.9AI Score

0.159EPSS

2022-01-18 04:15 PM
542
5
cve
cve

CVE-2022-23305

By design, the JDBCAppender in Log4j 1.2.x accepts an SQL statement as a configuration parameter where the values to be inserted are converters from PatternLayout. The message converter, %m, is likely to always be included. This allows attackers to manipulate the SQL by entering crafted strings int...

9.8CVSS

9.4AI Score

0.004EPSS

2022-01-18 04:15 PM
506
5
cve
cve

CVE-2022-23308

valid.c in libxml2 before 2.9.13 has a use-after-free of ID and IDREF attributes.

7.5CVSS

7.7AI Score

0.005EPSS

2022-02-26 05:15 AM
358
7
cve
cve

CVE-2022-23437

There's a vulnerability within the Apache Xerces Java (XercesJ) XML parser when handling specially crafted XML document payloads. This causes, the XercesJ XML parser to wait in an infinite loop, which may sometimes consume system resources for prolonged duration. This vulnerability is present withi...

6.5CVSS

6.4AI Score

0.005EPSS

2022-01-24 03:15 PM
193
14
cve
cve

CVE-2022-23457

ESAPI (The OWASP Enterprise Security API) is a free, open source, web application security control library. Prior to version 2.3.0.0, the default implementation of Validator.getValidDirectoryPath(String, String, File, boolean) may incorrectly treat the tested input string as a child of the specifie...

9.8CVSS

9.3AI Score

0.003EPSS

2022-04-25 08:15 PM
825
4
cve
cve

CVE-2022-23772

Rat.SetString in math/big in Go before 1.16.14 and 1.17.x before 1.17.7 has an overflow that can lead to Uncontrolled Memory Consumption.

7.5CVSS

8.4AI Score

0.006EPSS

2022-02-11 01:15 AM
269
3
cve
cve

CVE-2022-23773

cmd/go in Go before 1.16.14 and 1.17.x before 1.17.7 can misinterpret branch names that falsely appear to be version tags. This can lead to incorrect access control if an actor is supposed to be able to create branches but not tags.

7.5CVSS

8.1AI Score

0.001EPSS

2022-02-11 01:15 AM
321
3
cve
cve

CVE-2022-23806

Curve.IsOnCurve in crypto/elliptic in Go before 1.16.14 and 1.17.x before 1.17.7 can incorrectly return true in situations with a big.Int value that is not a valid field element.

9.1CVSS

9.1AI Score

0.006EPSS

2022-02-11 01:15 AM
291
4
cve
cve

CVE-2022-23852

Expat (aka libexpat) before 2.4.4 has a signed integer overflow in XML_GetBuffer, for configurations with a nonzero XML_CONTEXT_BYTES.

9.8CVSS

9.6AI Score

0.015EPSS

2022-01-24 02:15 AM
326
2
cve
cve

CVE-2022-23913

In Apache ActiveMQ Artemis prior to 2.20.0 or 2.19.1, an attacker could partially disrupt availability (DoS) through uncontrolled resource consumption of memory.

7.5CVSS

7.2AI Score

0.002EPSS

2022-02-04 11:15 PM
166
2
cve
cve

CVE-2022-24122

kernel/ucount.c in the Linux kernel 5.14 through 5.16.4, when unprivileged user namespaces are enabled, allows a use-after-free and privilege escalation because a ucounts object can outlive its namespace.

7.8CVSS

7.4AI Score

0.001EPSS

2022-01-29 10:15 PM
100
cve
cve

CVE-2022-24407

In Cyrus SASL 2.1.17 through 2.1.27 before 2.1.28, plugins/sql.c does not escape the password for a SQL INSERT or UPDATE statement.

8.8CVSS

9.1AI Score

0.003EPSS

2022-02-24 03:15 PM
522
5
cve
cve

CVE-2022-24675

encoding/pem in Go before 1.17.9 and 1.18.x before 1.18.1 has a Decode stack overflow via a large amount of PEM data.

7.5CVSS

9.5AI Score

0.004EPSS

2022-04-20 10:15 AM
248
8
cve
cve

CVE-2022-24735

Redis is an in-memory database that persists on disk. By exploiting weaknesses in the Lua script execution environment, an attacker with access to Redis prior to version 7.0.0 or 6.2.7 can inject Lua code that will execute with the (potentially higher) privileges of another Redis user. The Lua scri...

7.8CVSS

7.8AI Score

0.002EPSS

2022-04-27 08:15 PM
189
2
cve
cve

CVE-2022-24736

Redis is an in-memory database that persists on disk. Prior to versions 6.2.7 and 7.0.0, an attacker attempting to load a specially crafted Lua script can cause NULL pointer dereference which will result with a crash of the redis-server process. The problem is fixed in Redis versions 7.0.0 and 6.2....

5.5CVSS

6AI Score

0.001EPSS

2022-04-27 08:15 PM
152
4
cve
cve

CVE-2022-24785

Moment.js is a JavaScript date library for parsing, validating, manipulating, and formatting dates. A path traversal vulnerability impacts npm (server) users of Moment.js between versions 1.0.1 and 2.29.1, especially if a user-provided locale string is directly used to switch moment locale. This pr...

7.5CVSS

7.4AI Score

0.003EPSS

2022-04-04 05:15 PM
1247
In Wild
4
cve
cve

CVE-2022-24823

Netty is an open-source, asynchronous event-driven network application framework. The package io.netty:netty-codec-http prior to version 4.1.77.Final contains an insufficient fix for CVE-2021-21290. When Netty's multipart decoders are used local information disclosure can occur via the local system...

5.5CVSS

6.3AI Score

0.0004EPSS

2022-05-06 12:15 PM
242
6
cve
cve

CVE-2022-24891

ESAPI (The OWASP Enterprise Security API) is a free, open source, web application security control library. Prior to version 2.3.0.0, there is a potential for a cross-site scripting vulnerability in ESAPI caused by a incorrect regular expression for "onsiteURL" in the antisamy-esapi.xml configurati...

6.1CVSS

5.9AI Score

0.002EPSS

2022-04-27 09:15 PM
771
2
cve
cve

CVE-2022-24903

Rsyslog is a rocket-fast system for log processing. Modules for TCP syslog reception have a potential heap buffer overflow when octet-counted framing is used. This can result in a segfault or some other malfunction. As of our understanding, this vulnerability can not be used for remote code executi...

8.1CVSS

8.5AI Score

0.191EPSS

2022-05-06 12:15 AM
367
7
cve
cve

CVE-2022-24921

regexp.Compile in Go before 1.16.15 and 1.17.x before 1.17.8 allows stack exhaustion via a deeply nested expression.

7.5CVSS

7.5AI Score

0.004EPSS

2022-03-05 08:15 PM
258
4
cve
cve

CVE-2022-24958

drivers/usb/gadget/legacy/inode.c in the Linux kernel through 5.16.8 mishandles dev->buf release.

7.8CVSS

7.2AI Score

0.0004EPSS

2022-02-11 06:15 AM
208
2
cve
cve

CVE-2022-25258

An issue was discovered in drivers/usb/gadget/composite.c in the Linux kernel before 5.16.10. The USB Gadget subsystem lacks certain validation of interface OS descriptor requests (ones with a large array index and ones associated with NULL function pointer retrieval). Memory corruption might occur...

4.6CVSS

5.6AI Score

0.001EPSS

2022-02-16 08:15 PM
238
2
cve
cve

CVE-2022-2526

A use-after-free vulnerability was found in systemd. This issue occurs due to the on_stream_io() function and dns_stream_complete() function in 'resolved-dns-stream.c' not incrementing the reference counting for the DnsStream object. Therefore, other functions and callbacks called can dereference t...

9.8CVSS

9.3AI Score

0.002EPSS

2022-09-09 03:15 PM
275
5
cve
cve

CVE-2022-25265

In the Linux kernel through 5.16.10, certain binary files may have the exec-all attribute if they were built in approximately 2003 (e.g., with GCC 3.2.2 and Linux kernel 2.4.20). This can cause execution of bytes located in supposedly non-executable regions of a file.

7.8CVSS

7.3AI Score

0.001EPSS

2022-02-16 09:15 PM
154
2
cve
cve

CVE-2022-25636

net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10 allows local users to gain privileges because of a heap out-of-bounds write. This is related to nf_tables_offload.

7.8CVSS

7.4AI Score

0.0004EPSS

2022-02-24 03:15 PM
405
2
cve
cve

CVE-2022-25647

The package com.google.code.gson:gson before 2.8.9 are vulnerable to Deserialization of Untrusted Data via the writeReplace() method in internal classes, which may lead to DoS attacks.

7.7CVSS

7.5AI Score

0.005EPSS

2022-05-01 04:15 PM
429
8
cve
cve

CVE-2022-25844

The package angular after 1.7.0 are vulnerable to Regular Expression Denial of Service (ReDoS) by providing a custom locale rule that makes it possible to assign the parameter in posPre: ' '.repeat() of NUMBER_FORMATS.PATTERNS[1].posPre with a very high value. Note: 1) This package has been depreca...

7.5CVSS

7.1AI Score

0.015EPSS

2022-05-01 04:15 PM
261
cve
cve

CVE-2022-26336

A shortcoming in the HMEF package of poi-scratchpad (Apache POI) allows an attacker to cause an Out of Memory exception. This package is used to read TNEF files (Microsoft Outlook and Microsoft Exchange Server). If an application uses poi-scratchpad to parse TNEF files and the application allows un...

5.5CVSS

5.3AI Score

0.0005EPSS

2022-03-04 04:15 PM
131
cve
cve

CVE-2022-26377

Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to. This issue affects Apache HTTP Server Apache HTTP Server 2.4 version 2.4.53 and prior versio...

7.5CVSS

8.8AI Score

0.006EPSS

2022-06-09 05:15 PM
1354
17
cve
cve

CVE-2022-26488

In Python before 3.10.3 on Windows, local users can gain privileges because the search path is inadequately secured. The installer may allow a local attacker to add user-writable directories to the system search path. To exploit, an administrator must have installed Python for all users and enabled...

7CVSS

6.7AI Score

0.0004EPSS

2022-03-10 05:47 PM
111
4
cve
cve

CVE-2022-26490

st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.

7.8CVSS

7.6AI Score

0.001EPSS

2022-03-06 04:15 AM
211
3
cve
cve

CVE-2022-26966

An issue was discovered in the Linux kernel before 5.16.12. drivers/net/usb/sr9700.c allows attackers to obtain sensitive information from heap memory via crafted frame lengths from a device.

5.5CVSS

5.7AI Score

0.0004EPSS

2022-03-12 10:15 PM
147
2
cve
cve

CVE-2022-27223

In drivers/usb/gadget/udc/udc-xilinx.c in the Linux kernel before 5.16.12, the endpoint index is not validated and might be manipulated by the host for out-of-array access.

8.8CVSS

8.1AI Score

0.001EPSS

2022-03-16 12:15 AM
160
cve
cve

CVE-2022-2764

A flaw was found in Undertow. Denial of service can be achieved as Undertow server waits for the LAST_CHUNK forever for EJB invocations.

4.9CVSS

5.1AI Score

0.001EPSS

2022-09-01 09:15 PM
86
5
cve
cve

CVE-2022-27666

A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat.

7.8CVSS

8AI Score

0.0004EPSS

2022-03-23 06:15 AM
313
5
cve
cve

CVE-2022-27774

An insufficiently protected credentials vulnerability exists in curl 4.9 to and include curl 7.82.0 are affected that could allow an attacker to extract credentials when follows HTTP(S) redirects is used with authentication could leak credentials to other services that exist on different protocols ...

5.7CVSS

6.7AI Score

0.005EPSS

2022-06-02 02:15 PM
215
8
cve
cve

CVE-2022-27775

An information disclosure vulnerability exists in curl 7.65.0 to 7.82.0 are vulnerable that by using an IPv6 address that was in the connection pool but with a different zone id it could reuse a connection instead.

7.5CVSS

7.1AI Score

0.003EPSS

2022-06-02 02:15 PM
187
9
cve
cve

CVE-2022-27776

A insufficiently protected credentials vulnerability in fixed in curl 7.83.0 might leak authentication or cookie header data on HTTP redirects to the same host but another port number.

6.5CVSS

7.3AI Score

0.003EPSS

2022-06-02 02:15 PM
294
9
cve
cve

CVE-2022-27778

A use of incorrectly resolved name vulnerability fixed in 7.83.1 might remove the wrong file when --no-clobber is used together with --remove-on-error.

8.1CVSS

7.8AI Score

0.002EPSS

2022-06-02 02:15 PM
148
7
cve
cve

CVE-2022-27779

libcurl wrongly allows cookies to be set for Top Level Domains (TLDs) if thehost name is provided with a trailing dot.curl can be told to receive and send cookies. curl's "cookie engine" can bebuilt with or without Public Suffix List awareness. If PSL support not provided, a more rudimentary check ...

5.3CVSS

6.1AI Score

0.001EPSS

2022-06-02 02:15 PM
169
6
cve
cve

CVE-2022-27780

The curl URL parser wrongly accepts percent-encoded URL separators like '/'when decoding the host name part of a URL, making it a different URL usingthe wrong host name when it is later retrieved.For example, a URL like http://example.com%2F127.0.0.1/, would be allowed bythe parser and get transpos...

7.5CVSS

7.2AI Score

0.001EPSS

2022-06-02 02:15 PM
221
6
cve
cve

CVE-2022-27781

libcurl provides the CURLOPT_CERTINFO option to allow applications torequest details to be returned about a server's certificate chain.Due to an erroneous function, a malicious server could make libcurl built withNSS get stuck in a never-ending busy-loop when trying to retrieve thatinformation.

7.5CVSS

7.4AI Score

0.002EPSS

2022-06-02 02:15 PM
225
6
cve
cve

CVE-2022-28131

Uncontrolled recursion in Decoder.Skip in encoding/xml before Go 1.17.12 and Go 1.18.4 allows an attacker to cause a panic due to stack exhaustion via a deeply nested XML document.

7.5CVSS

7.5AI Score

0.002EPSS

2022-08-10 08:15 PM
222
7
cve
cve

CVE-2022-28388

usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free.

5.5CVSS

6.3AI Score

0.0004EPSS

2022-04-03 09:15 PM
213
5
cve
cve

CVE-2022-28389

mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free.

5.5CVSS

6.1AI Score

0.0004EPSS

2022-04-03 09:15 PM
149
4
cve
cve

CVE-2022-28390

ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.

7.8CVSS

7.5AI Score

0.0004EPSS

2022-04-03 09:15 PM
219
5
cve
cve

CVE-2022-28614

The ap_rwrite() function in Apache HTTP Server 2.4.53 and earlier may read unintended memory if an attacker can cause the server to reflect very large input using ap_rwrite() or ap_rputs(), such as with mod_luas r:puts() function. Modules compiled and distributed separately from Apache HTTP Server ...

5.3CVSS

7.2AI Score

0.003EPSS

2022-06-09 05:15 PM
1222
11
cve
cve

CVE-2022-28615

Apache HTTP Server 2.4.53 and earlier may crash or disclose information due to a read beyond bounds in ap_strcmp_match() when provided with an extremely large input buffer. While no code distributed with the server can be coerced into such a call, third-party modules or lua scripts that use ap_strc...

9.1CVSS

9.3AI Score

0.015EPSS

2022-06-09 05:15 PM
2841
15
Total number of security vulnerabilities2311