Latest CVE Feed
-
6.5
MEDIUMCVE-2022-1224
Improper Authorization in GitHub repository phpipam/phpipam prior to 1.4.6.... Read more
Affected Products : phpipam- Published: Apr. 04, 2022
- Modified: Nov. 21, 2024
-
6.5
MEDIUMCVE-2022-1223
Incorrect Authorization in GitHub repository phpipam/phpipam prior to 1.4.6. ... Read more
Affected Products : phpipam- Published: Apr. 04, 2022
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2022-1222
Inf loop in GitHub repository gpac/gpac prior to 2.1.0-DEV.... Read more
Affected Products : gpac- Published: Apr. 04, 2022
- Modified: Nov. 21, 2024
-
6.1
MEDIUMCVE-2022-1221
The Gwyn's Imagemap Selector WordPress plugin through 0.3.3 does not sanitise and escape some parameters before outputting them back in attributes, leading to a Reflected Cross-Site Scripting.... Read more
Affected Products : gwyn\'s_imagemap_selector- Published: May. 23, 2022
- Modified: Nov. 21, 2024
-
6.1
MEDIUMCVE-2022-1220
The FoxyShop WordPress plugin before 4.8.2 does not sanitise and escape a parameter before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting... Read more
Affected Products : foxyshop- Published: Jul. 11, 2022
- Modified: Nov. 21, 2024
-
7.5
HIGHCVE-2022-1219
SQL injection in RecyclebinController.php in GitHub repository pimcore/pimcore prior to 10.3.5. This vulnerability is capable of steal the data... Read more
Affected Products : pimcore- Published: Apr. 08, 2022
- Modified: Nov. 21, 2024
-
6.1
MEDIUMCVE-2022-1218
The Domain Replace WordPress plugin through 1.3.8 does not sanitise and escape a parameter before outputting it back in an attribute in an admin page, leading to a Reflected Cross-Site Scripting... Read more
Affected Products : domain_replace- Published: May. 23, 2022
- Modified: Nov. 21, 2024
-
6.1
MEDIUMCVE-2022-1217
The Custom TinyMCE Shortcode Button WordPress plugin through 1.1 does not sanitise and escape the PHP_SELF variable before outputting it back in an attribute in an admin page, leading to Reflected Cross-Site Scripting.... Read more
Affected Products : custom_tinymce_shortcode_button- Published: May. 16, 2022
- Modified: Nov. 21, 2024
-
6.1
MEDIUMCVE-2022-1216
The Advanced Image Sitemap WordPress plugin through 1.2 does not sanitise and escape the PHP_SELF PHP variable before outputting it back in an attribute in an admin page, leading to Reflected Cross-Site Scripting.... Read more
Affected Products : advanced_image_sitemap- Published: May. 16, 2022
- Modified: Nov. 21, 2024
-
7.8
HIGHCVE-2022-1215
A format string vulnerability was found in libinput... Read more
Affected Products : libinput- Published: Jun. 02, 2022
- Modified: Nov. 21, 2024
-
8.1
HIGHCVE-2022-1213
SSRF filter bypass port 80, 433 in GitHub repository livehelperchat/livehelperchat prior to 3.67v. An attacker could make the application perform arbitrary requests, bypass CVE-2022-1191... Read more
- Published: Apr. 05, 2022
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2022-1212
Use-After-Free in str_escape in mruby/mruby in GitHub repository mruby/mruby prior to 3.2. Possible arbitrary code execution if being exploited.... Read more
Affected Products : mruby- Published: Apr. 05, 2022
- Modified: Nov. 21, 2024
-
6.5
MEDIUMCVE-2022-1211
A vulnerability classified as critical has been found in tildearrow Furnace dev73. This affects the FUR to VGM converter in console mode which causes stack-based overflows and crashes. It is possible to initiate the attack remotely but it requires user-in... Read more
Affected Products : furnace- Published: Apr. 03, 2022
- Modified: Nov. 21, 2024
-
6.5
MEDIUMCVE-2022-1210
A vulnerability classified as problematic was found in LibTIFF 4.3.0. Affected by this vulnerability is the TIFF File Handler of tiff2ps. Opening a malicious file leads to a denial of service. The attack can be launched remotely but requires user interact... Read more
- Published: Apr. 03, 2022
- Modified: Nov. 21, 2024
-
5.4
MEDIUMCVE-2022-1209
The Ultimate Member plugin for WordPress is vulnerable to arbitrary redirects due to insufficient validation on supplied URLs in the social fields of the Profile Page, which makes it possible for attackers to redirect unsuspecting victims in versions up t... Read more
Affected Products : ultimate_member- Published: May. 10, 2022
- Modified: Nov. 21, 2024
-
6.4
MEDIUMCVE-2022-1208
The Ultimate Member plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Biography field featured on individual user profile pages due to insufficient input sanitization and output escaping that allows users to encode malicious web sc... Read more
Affected Products : ultimate_member- Published: Jun. 13, 2022
- Modified: Nov. 21, 2024
-
6.6
MEDIUMCVE-2022-1207
Out-of-bounds read in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability allows attackers to read sensitive information from outside the allocated buffer boundary.... Read more
Affected Products : radare2- Published: Apr. 01, 2022
- Modified: Nov. 21, 2024
-
4.7
MEDIUMCVE-2022-1205
A NULL pointer dereference flaw was found in the Linux kernel’s Amateur Radio AX.25 protocol functionality in the way a user connects with the protocol. This flaw allows a local user to crash the system.... Read more
Affected Products : linux_kernel- Published: Aug. 31, 2022
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2022-1204
A use-after-free flaw was found in the Linux kernel’s Amateur Radio AX.25 protocol functionality in the way a user connects with the protocol. This flaw allows a local user to crash the system.... Read more
- Published: Aug. 29, 2022
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2022-1203
The Content Mask WordPress plugin before 1.8.4.1 does not have authorisation and CSRF checks in various AJAX actions, as well as does not validate the option to be updated to ensure it belongs to the plugin. As a result, any authenticated user, such as su... Read more
Affected Products : content_mask- Published: May. 30, 2022
- Modified: Nov. 21, 2024