cve
stringlengths
13
16
published_date
stringdate
2000-05-10 04:00:00
2023-12-12 17:15:00
desc
stringlengths
23
3.31k
commit_urls
listlengths
1
38
commits
listlengths
1
25
CVE-2022-23896
2022-06-28T13:15Z
Admidio 4.1.2 version is affected by stored cross-site scripting (XSS).
[ "https://github.com/admidio/admidio/commit/1ff30f7cc7159bfa0235a7df3f60c0771a0e22a9" ]
[ "1ff30f7cc7159bfa0235a7df3f60c0771a0e22a9" ]
CVE-2022-23915
2022-03-04T20:15Z
The package weblate from 0 and before 4.11.1 are vulnerable to Remote Code Execution (RCE) via argument injection when using git or mercurial repositories. Authenticated users, can change the behavior of the application in an unintended way, leading to command execution.
[ "https://github.com/WeblateOrg/weblate/commit/d83672a3e7415da1490334e2c9431e5da1966842", "https://github.com/WeblateOrg/weblate/commit/35d59f1f040541c358cece0a8d4a63183ca919b8" ]
[ "35d59f1f040541c358cece0a8d4a63183ca919b8", "d83672a3e7415da1490334e2c9431e5da1966842" ]
CVE-2022-23993
2022-01-26T19:15Z
/usr/local/www/pkg.php in pfSense CE before 2.6.0 and pfSense Plus before 22.01 uses $_REQUEST['pkg_filter'] in a PHP echo call, causing XSS.
[ "https://github.com/pfsense/pfsense/commit/5d82cce0d615a76b738798577a28a15803e59aeb" ]
[ "5d82cce0d615a76b738798577a28a15803e59aeb" ]
CVE-2022-24122
2022-01-29T22:15Z
kernel/ucount.c in the Linux kernel 5.14 through 5.16.4, when unprivileged user namespaces are enabled, allows a use-after-free and privilege escalation because a ucounts object can outlive its namespace.
[ "https://github.com/torvalds/linux/commit/f9d87929d451d3e649699d0f1d74f71f77ad38f5" ]
[ "f9d87929d451d3e649699d0f1d74f71f77ad38f5" ]
CVE-2022-24279
2022-04-15T20:15Z
The package madlib-object-utils before 0.1.8 are vulnerable to Prototype Pollution via the setValue method, as it allows an attacker to merge object prototypes into it. *Note:* This vulnerability derives from an incomplete fix of [CVE-2020-7701](https://security.snyk.io/vuln/SNYK-JS-MADLIBOBJECTUTILS-598676)
[ "https://github.com/Qwerios/madlib-object-utils/commit/8d5d54c11c8fb9a7980a99778329acd13e3ef98f" ]
[ "8d5d54c11c8fb9a7980a99778329acd13e3ef98f" ]
CVE-2022-24300
2022-02-02T06:15Z
Minetest before 5.4.0 allows attackers to add or modify arbitrary meta fields of the same item stack as saved user input, aka ItemStack meta injection.
[ "github.com/minetest/minetest/commit/8d6a0b917ce1e7f4f1017835af0ca76e79c98c38", "https://github.com/minetest/minetest/commit/b5956bde259faa240a81060ff4e598e25ad52dae" ]
[ "b5956bde259faa240a81060ff4e598e25ad52dae", "8d6a0b917ce1e7f4f1017835af0ca76e79c98c38" ]
CVE-2022-24301
2022-02-02T06:15Z
In Minetest before 5.4.0, players can add or subtract items from a different player's inventory.
[ "https://github.com/minetest/minetest/commit/3693b6871eba268ecc79b3f52d00d3cefe761131" ]
[ "3693b6871eba268ecc79b3f52d00d3cefe761131" ]
CVE-2022-24348
2022-02-04T21:15Z
Argo CD before 2.1.9 and 2.2.x before 2.2.4 allows directory traversal related to Helm charts because of an error in helmTemplate in repository.go. For example, an attacker may be able to discover credentials stored in a YAML file.
[ "https://github.com/argoproj/argo-cd/commit/78c2084f0febd159039ff785ddc2bd4ba1cecf88" ]
[ "78c2084f0febd159039ff785ddc2bd4ba1cecf88" ]
CVE-2022-24448
2022-02-04T20:15Z
An issue was discovered in fs/nfs/dir.c in the Linux kernel before 5.16.5. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should occur, but the server instead returns uninitialized data in the file descriptor.
[ "https://github.com/torvalds/linux/commit/ab0fc21bc7105b54bafd85bd8b82742f9e68898a", "https://github.com/torvalds/linux/commit/ac795161c93699d600db16c1a8cc23a65a1eceaf" ]
[ "ab0fc21bc7105b54bafd85bd8b82742f9e68898a", "ac795161c93699d600db16c1a8cc23a65a1eceaf" ]
CVE-2022-24707
2022-02-24T16:15Z
Anuko Time Tracker is an open source, web-based time tracking application written in PHP. UNION SQL injection and time-based blind injection vulnerabilities existed in Time Tracker Puncher plugin in versions of anuko timetracker prior to 1.20.0.5642. This was happening because the Puncher plugin was reusing code from other places and was relying on an unsanitized date parameter in POST requests. Because the parameter was not checked, it was possible to craft POST requests with malicious SQL for Time Tracker database. This issue has been resolved in in version 1.20.0.5642. Users unable to upgrade are advised to add their own checks to input.
[ "https://github.com/anuko/timetracker/commit/0e2d6563e2d969209c502a1eae4ddd8e87b73299" ]
[ "0e2d6563e2d969209c502a1eae4ddd8e87b73299" ]
CVE-2022-24708
2022-02-24T16:15Z
Anuko Time Tracker is an open source, web-based time tracking application written in PHP. ttUser.class.php in Time Tracker versions prior to 1.20.0.5646 was not escaping primary group name for display. Because of that, it was possible for a logged in user to modify primary group name with elements of JavaScript. Such script could then be executed in user browser on subsequent requests on pages where primary group name was displayed. This is vulnerability has been fixed in version 1.20.0.5646. Users who are unable to upgrade may modify ttUser.class.php to use an additional call to htmlspecialchars when printing group name.
[ "https://github.com/anuko/timetracker/commit/6aaad31630500d13b6c8459daa9f406fd5eb4330" ]
[ "6aaad31630500d13b6c8459daa9f406fd5eb4330" ]
CVE-2022-24710
2022-02-25T21:15Z
Weblate is a copyleft software web-based continuous localization system. Versions prior to 4.11 do not properly neutralize user input used in user name and language fields. Due to this improper neutralization it is possible to perform cross-site scripting via these fields. The issues were fixed in the 4.11 release. Users unable to upgrade are advised to add their own neutralize logic.
[ "https://github.com/WeblateOrg/weblate/commit/22d577b1f1e88665a88b4569380148030e0f8389", "https://github.com/WeblateOrg/weblate/commit/9e19a8414337692cc90da2a91c9af5420f2952f1", "https://github.com/WeblateOrg/weblate/commit/f6753a1a1c63fade6ad418fbda827c6750ab0bda" ]
[ "f6753a1a1c63fade6ad418fbda827c6750ab0bda", "22d577b1f1e88665a88b4569380148030e0f8389", "9e19a8414337692cc90da2a91c9af5420f2952f1" ]
CVE-2022-24711
2022-02-28T16:15Z
CodeIgniter4 is the 4.x branch of CodeIgniter, a PHP full-stack web framework. Prior to version 4.1.9, an improper input validation vulnerability allows attackers to execute CLI routes via HTTP request. Version 4.1.9 contains a patch. There are currently no known workarounds for this vulnerability.
[ "https://github.com/codeigniter4/CodeIgniter4/commit/202f41ad522ba1d414b9d9c35aba1cb0c156b781" ]
[ "202f41ad522ba1d414b9d9c35aba1cb0c156b781" ]
CVE-2022-24714
2022-03-08T20:15Z
Icinga Web 2 is an open source monitoring web interface, framework and command-line interface. Installations of Icinga 2 with the IDO writer enabled are affected. If you use service custom variables in role restrictions, and you regularly decommission service objects, users with said roles may still have access to a collection of content. Note that this only applies if a role has implicitly permitted access to hosts, due to permitted access to at least one of their services. If access to a host is permitted by other means, no sensible information has been disclosed to unauthorized users. This issue has been resolved in versions 2.8.6, 2.9.6 and 2.10 of Icinga Web 2.
[ "https://github.com/Icinga/icingaweb2/commit/6e989d05a1568a6733a3d912001251acc51d9293" ]
[ "6e989d05a1568a6733a3d912001251acc51d9293" ]
CVE-2022-24716
2022-03-08T20:15Z
Icinga Web 2 is an open source monitoring web interface, framework and command-line interface. Unauthenticated users can leak the contents of files of the local system accessible to the web-server user, including `icingaweb2` configuration files with database credentials. This issue has been resolved in versions 2.9.6 and 2.10 of Icinga Web 2. Database credentials should be rotated.
[ "https://github.com/Icinga/icingaweb2/commit/9931ed799650f5b8d5e1dc58ea3415a4cdc5773d" ]
[ "9931ed799650f5b8d5e1dc58ea3415a4cdc5773d" ]
CVE-2022-24726
2022-03-10T21:15Z
Istio is an open platform to connect, manage, and secure microservices. In affected versions the Istio control plane, istiod, is vulnerable to a request processing error, allowing a malicious attacker that sends a specially crafted message which results in the control plane crashing when the validating webhook for a cluster is exposed publicly. This endpoint is served over TLS port 15017, but does not require any authentication from the attacker. For simple installations, Istiod is typically only reachable from within the cluster, limiting the blast radius. However, for some deployments, especially [external istiod](https://istio.io/latest/docs/setup/install/external-controlplane/) topologies, this port is exposed over the public internet. This issue has been patched in versions 1.13.2, 1.12.5 and 1.11.8. Users are advised to upgrade. Users unable to upgrade should disable access to a validating webhook that is exposed to the public internet or restrict the set of IP addresses that can query it to a set of known, trusted entities.
[ "https://github.com/istio/istio/commit/6ca5055a4db6695ef5504eabdfde3799f2ea91fd" ]
[ "6ca5055a4db6695ef5504eabdfde3799f2ea91fd" ]
CVE-2022-24727
2022-03-04T17:15Z
Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-23915. Reason: This candidate is a reservation duplicate of CVE-2022-23915. Notes: All CVE users should reference CVE-2022-23915 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage
[ "https://github.com/WeblateOrg/weblate/commit/d83672a3e7415da1490334e2c9431e5da1966842", "https://github.com/WeblateOrg/weblate/commit/35d59f1f040541c358cece0a8d4a63183ca919b8" ]
[ "35d59f1f040541c358cece0a8d4a63183ca919b8", "d83672a3e7415da1490334e2c9431e5da1966842" ]
CVE-2022-24734
2022-03-09T22:15Z
MyBB is a free and open source forum software. In affected versions the Admin CP's Settings management module does not validate setting types correctly on insertion and update, making it possible to add settings of supported type `php` with PHP code, executed on on _Change Settings_ pages. This results in a Remote Code Execution (RCE) vulnerability. The vulnerable module requires Admin CP access with the `Can manage settings?` permission. MyBB's Settings module, which allows administrators to add, edit, and delete non-default settings, stores setting data in an options code string ($options_code; mybb_settings.optionscode database column) that identifies the setting type and its options, separated by a new line character (\n). In MyBB 1.2.0, support for setting type php was added, for which the remaining part of the options code is PHP code executed on Change Settings pages (reserved for plugins and internal use). MyBB 1.8.30 resolves this issue. There are no known workarounds.
[ "https://github.com/mybb/mybb/commit/92012b9831b330714b9f9b4646a98784113489c1" ]
[ "92012b9831b330714b9f9b4646a98784113489c1" ]
CVE-2022-24739
2022-03-08T22:15Z
alltube is an html front end for youtube-dl. On releases prior to 3.0.3, an attacker could craft a special HTML page to trigger either an open redirect attack or a Server-Side Request Forgery attack (depending on how AllTube is configured). The impact is mitigated by the fact the SSRF attack is only possible when the `stream` option is enabled in the configuration. (This option is disabled by default.) 3.0.3 contains a fix for this vulnerability.
[ "https://github.com/Rudloff/alltube/commit/8913f27716400dabf4906a5ad690a5238f73496a", "https://github.com/Rudloff/alltube/commit/3a4f09dda0a466662a4e52cde674749e0c668e8d", "https://github.com/Rudloff/alltube/commit/bc14b6e45c766c05757fb607ef8d444cbbfba71a" ]
[ "8913f27716400dabf4906a5ad690a5238f73496a", "bc14b6e45c766c05757fb607ef8d444cbbfba71a", "3a4f09dda0a466662a4e52cde674749e0c668e8d" ]
CVE-2022-24746
2022-03-09T23:15Z
Shopware is an open commerce platform based on the Symfony php Framework and the Vue javascript framework. In affected versions it is possible to inject code via the voucher code form. This issue has been patched in version 6.4.8.1. There are no known workarounds for this issue.
[ "https://github.com/shopware/platform/commit/651598a61073cbe59368e311817bdc6e7fb349c6" ]
[ "651598a61073cbe59368e311817bdc6e7fb349c6" ]
CVE-2022-24747
2022-03-09T23:15Z
Shopware is an open commerce platform based on the Symfony php Framework and the Vue javascript framework. Affected versions of shopware do no properly set sensitive HTTP headers to be non-cacheable. If there is an HTTP cache between the server and client then headers may be exposed via HTTP caches. This issue has been resolved in version 6.4.8.2. There are no known workarounds.
[ "https://github.com/shopware/platform/commit/d51863148f32306aafdbc7f9f48887c69fce206f" ]
[ "d51863148f32306aafdbc7f9f48887c69fce206f" ]
CVE-2022-24751
2022-03-16T14:15Z
Zulip is an open source group chat application. Starting with version 4.0 and prior to version 4.11, Zulip is vulnerable to a race condition during account deactivation, where a simultaneous access by the user being deactivated may, in rare cases, allow continued access by the deactivated user. A patch is available in version 4.11 on the 4.x branch and version 5.0-rc1 on the 5.x branch. Upgrading to a fixed version will, as a side effect, deactivate any cached sessions that may have been leaked through this bug. There are currently no known workarounds.
[ "https://github.com/zulip/zulip/commit/e6eace307ef435eec3395c99247155efed9219e4", "https://github.com/zulip/zulip/commit/62ba8e455d8f460001d9fb486a6dabfd1ed67717" ]
[ "e6eace307ef435eec3395c99247155efed9219e4", "62ba8e455d8f460001d9fb486a6dabfd1ed67717" ]
CVE-2022-24752
2022-03-15T15:15Z
SyliusGridBundle is a package of generic data grids for Symfony applications. Prior to versions 1.10.1 and 1.11-rc2, values added at the end of query sorting were passed directly to the database. The maintainers do not know if this could lead to direct SQL injections but took steps to remediate the vulnerability. The issue is fixed in versions 1.10.1 and 1.11-rc2. As a workaround, overwrite the`Sylius\Component\Grid\Sorting\Sorter.php` class and register it in the container. More information about this workaround is available in the GitHub Security Advisory.
[ "https://github.com/Sylius/SyliusGridBundle/commit/73d0791d0575f955e830a3da4c3345f420d2f784" ]
[ "73d0791d0575f955e830a3da4c3345f420d2f784" ]
CVE-2022-24760
2022-03-12T00:15Z
Parse Server is an open source http web server backend. In versions prior to 4.10.7 there is a Remote Code Execution (RCE) vulnerability in Parse Server. This vulnerability affects Parse Server in the default configuration with MongoDB. The main weakness that leads to RCE is the Prototype Pollution vulnerable code in the file `DatabaseController.js`, so it is likely to affect Postgres and any other database backend as well. This vulnerability has been confirmed on Linux (Ubuntu) and Windows. Users are advised to upgrade as soon as possible. The only known workaround is to manually patch your installation with code referenced at the source GHSA-p6h4-93qp-jhcm.
[ "https://github.com/parse-community/parse-server/commit/886bfd7cac69496e3f73d4bb536f0eec3cba0e4d" ]
[ "886bfd7cac69496e3f73d4bb536f0eec3cba0e4d" ]
CVE-2022-24761
2022-03-17T13:15Z
Waitress is a Web Server Gateway Interface server for Python 2 and 3. When using Waitress versions 2.1.0 and prior behind a proxy that does not properly validate the incoming HTTP request matches the RFC7230 standard, Waitress and the frontend proxy may disagree on where one request starts and where it ends. This would allow requests to be smuggled via the front-end proxy to waitress and later behavior. There are two classes of vulnerability that may lead to request smuggling that are addressed by this advisory: The use of Python's `int()` to parse strings into integers, leading to `+10` to be parsed as `10`, or `0x01` to be parsed as `1`, where as the standard specifies that the string should contain only digits or hex digits; and Waitress does not support chunk extensions, however it was discarding them without validating that they did not contain illegal characters. This vulnerability has been patched in Waitress 2.1.1. A workaround is available. When deploying a proxy in front of waitress, turning on any and all functionality to make sure that the request matches the RFC7230 standard. Certain proxy servers may not have this functionality though and users are encouraged to upgrade to the latest version of waitress instead.
[ "https://github.com/Pylons/waitress/commit/9e0b8c801e4d505c2ffc91b891af4ba48af715e0" ]
[ "9e0b8c801e4d505c2ffc91b891af4ba48af715e0" ]
CVE-2022-24763
2022-03-30T21:15Z
PJSIP is a free and open source multimedia communication library written in the C language. Versions 2.12 and prior contain a denial-of-service vulnerability that affects PJSIP users that consume PJSIP's XML parsing in their apps. Users are advised to update. There are no known workarounds.
[ "https://github.com/pjsip/pjproject/commit/856f87c2e97a27b256482dbe0d748b1194355a21" ]
[ "856f87c2e97a27b256482dbe0d748b1194355a21" ]
CVE-2022-24768
2022-03-23T22:15Z
Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. All unpatched versions of Argo CD starting with 1.0.0 are vulnerable to an improper access control bug, allowing a malicious user to potentially escalate their privileges to admin-level. Versions starting with 0.8.0 and 0.5.0 contain limited versions of this issue. To perform exploits, an authorized Argo CD user must have push access to an Application's source git or Helm repository or `sync` and `override` access to an Application. Once a user has that access, different exploitation levels are possible depending on their other RBAC privileges. A patch for this vulnerability has been released in Argo CD versions 2.3.2, 2.2.8, and 2.1.14. Some mitigation measures are available but do not serve as a substitute for upgrading. To avoid privilege escalation, limit who has push access to Application source repositories or `sync` + `override` access to Applications; and limit which repositories are available in projects where users have `update` access to Applications. To avoid unauthorized resource inspection/tampering, limit who has `delete`, `get`, or `action` access to Applications.
[ "https://github.com/argoproj/argo-cd/commit/af03b291d4b7e9d3ce9a6580ae9c8141af0e05cf" ]
[ "af03b291d4b7e9d3ce9a6580ae9c8141af0e05cf" ]
CVE-2022-24769
2022-03-24T20:15Z
Moby is an open-source project created by Docker to enable and accelerate software containerization. A bug was found in Moby (Docker Engine) prior to version 20.10.14 where containers were incorrectly started with non-empty inheritable Linux process capabilities, creating an atypical Linux environment and enabling programs with inheritable file capabilities to elevate those capabilities to the permitted set during `execve(2)`. Normally, when executable programs have specified permitted file capabilities, otherwise unprivileged users and processes can execute those programs and gain the specified file capabilities up to the bounding set. Due to this bug, containers which included executable programs with inheritable file capabilities allowed otherwise unprivileged users and processes to additionally gain these inheritable file capabilities up to the container's bounding set. Containers which use Linux users and groups to perform privilege separation inside the container are most directly impacted. This bug did not affect the container security sandbox as the inheritable set never contained more capabilities than were included in the container's bounding set. This bug has been fixed in Moby (Docker Engine) 20.10.14. Running containers should be stopped, deleted, and recreated for the inheritable capabilities to be reset. This fix changes Moby (Docker Engine) behavior such that containers are started with a more typical Linux environment. As a workaround, the entry point of a container can be modified to use a utility like `capsh(1)` to drop inheritable capabilities prior to the primary process starting.
[ "https://github.com/moby/moby/commit/2bbc786e4c59761d722d2d1518cd0a32829bc07f" ]
[ "2bbc786e4c59761d722d2d1518cd0a32829bc07f" ]
CVE-2022-24780
2022-04-05T19:15Z
Combodo iTop is a web based IT Service Management tool. In versions prior to 2.7.6 and 3.0.0, users of the iTop user portal can send TWIG code to the server by forging specific http queries, and execute arbitrary code on the server using http server user privileges. This issue is fixed in versions 2.7.6 and 3.0.0. There are currently no known workarounds.
[ "https://github.com/Combodo/iTop/commit/93f273a28778e5da8e51096f021d2dc1adbf4ef3", "https://github.com/Combodo/iTop/commit/eb2a615bd28100442c7f6171707bb40884af2305", "https://github.com/Combodo/iTop/commit/b6fac4b411b8d145fc30fa35c66b51243eafd06b" ]
[ "b6fac4b411b8d145fc30fa35c66b51243eafd06b", "93f273a28778e5da8e51096f021d2dc1adbf4ef3", "eb2a615bd28100442c7f6171707bb40884af2305" ]
CVE-2022-24782
2022-03-24T21:15Z
Discourse is an open source discussion platform. Versions 2.8.2 and prior in the `stable` branch, 2.9.0.beta3 and prior in the `beta` branch, and 2.9.0.beta3 and prior in the `tests-passed` branch are vulnerable to a data leak. Users can request an export of their own activity. Sometimes, due to category settings, they may have category membership for a secure category. The name of this secure category is shown to the user in the export. The same thing occurs when the user's post has been moved to a secure category. A patch for this issue is available in the `main` branch of Discourse's GitHub repository and is anticipated to be part of future releases.
[ "https://github.com/discourse/discourse/commit/9d5737fd28374cc876c070f6c3a931a8071ec356" ]
[ "9d5737fd28374cc876c070f6c3a931a8071ec356" ]
CVE-2022-24787
2022-04-04T18:15Z
Vyper is a Pythonic Smart Contract Language for the Ethereum Virtual Machine. In version 0.3.1 and prior, bytestrings can have dirty bytes in them, resulting in the word-for-word comparisons giving incorrect results. Even without dirty nonzero bytes, two bytestrings can compare to equal if one ends with `"\x00"` because there is no comparison of the length. A patch is available and expected to be part of the 0.3.2 release. There are currently no known workarounds.
[ "https://github.com/vyperlang/vyper/commit/2c73f8352635c0a433423a5b94740de1a118e508" ]
[ "2c73f8352635c0a433423a5b94740de1a118e508" ]
CVE-2022-24788
2022-04-13T19:15Z
Vyper is a pythonic Smart Contract Language for the ethereum virtual machine. Versions of vyper prior to 0.3.2 suffer from a potential buffer overrun. Importing a function from a JSON interface which returns `bytes` generates bytecode which does not clamp bytes length, potentially resulting in a buffer overrun. Users are advised to upgrade. There are no known workarounds for this issue.
[ "https://github.com/vyperlang/vyper/commit/049dbdc647b2ce838fae7c188e6bb09cf16e470b" ]
[ "049dbdc647b2ce838fae7c188e6bb09cf16e470b" ]
CVE-2022-24791
2022-03-31T23:15Z
Wasmtime is a standalone JIT-style runtime for WebAssembly, using Cranelift. There is a use after free vulnerability in Wasmtime when both running Wasm that uses externrefs and enabling epoch interruption in Wasmtime. If you are not explicitly enabling epoch interruption (it is disabled by default) then you are not affected. If you are explicitly disabling the Wasm reference types proposal (it is enabled by default) then you are also not affected. The use after free is caused by Cranelift failing to emit stack maps when there are safepoints inside cold blocks. Cold blocks occur when epoch interruption is enabled. Cold blocks are emitted at the end of compiled functions, and change the order blocks are emitted versus defined. This reordering accidentally caused Cranelift to skip emitting some stack maps because it expected to emit the stack maps in block definition order, rather than block emission order. When Wasmtime would eventually collect garbage, it would fail to find live references on the stack because of the missing stack maps, think that they were unreferenced garbage, and therefore reclaim them. Then after the collection ended, the Wasm code could use the reclaimed-too-early references, which is a use after free. Patches have been released in versions 0.34.2 and 0.35.2, which fix the vulnerability. All Wasmtime users are recommended to upgrade to these patched versions. If upgrading is not an option for you at this time, you can avoid the vulnerability by either: disabling the Wasm reference types proposal, config.wasm_reference_types(false); or by disabling epoch interruption if you were previously enabling it. config.epoch_interruption(false).
[ "https://github.com/bytecodealliance/wasmtime/commit/666c2554ea0e1728c35aa41178cf235920db888a" ]
[ "666c2554ea0e1728c35aa41178cf235920db888a" ]
CVE-2022-24792
2022-04-25T16:16Z
PJSIP is a free and open source multimedia communication library written in C. A denial-of-service vulnerability affects applications on a 32-bit systems that use PJSIP versions 2.12 and prior to play/read invalid WAV files. The vulnerability occurs when reading WAV file data chunks with length greater than 31-bit integers. The vulnerability does not affect 64-bit apps and should not affect apps that only plays trusted WAV files. A patch is available on the `master` branch of the `pjsip/project` GitHub repository. As a workaround, apps can reject a WAV file received from an unknown source or validate the file first.
[ "https://github.com/pjsip/pjproject/commit/947bc1ee6d05be10204b918df75a503415fd3213" ]
[ "947bc1ee6d05be10204b918df75a503415fd3213" ]
CVE-2022-24793
2022-04-06T14:15Z
PJSIP is a free and open source multimedia communication library written in C. A buffer overflow vulnerability in versions 2.12 and prior affects applications that use PJSIP DNS resolution. It doesn't affect PJSIP users who utilize an external resolver. This vulnerability is related to CVE-2023-27585. The difference is that this issue is in parsing the query record `parse_rr()`, while the issue in CVE-2023-27585 is in `parse_query()`. A patch is available in the `master` branch of the `pjsip/pjproject` GitHub repository. A workaround is to disable DNS resolution in PJSIP config (by setting `nameserver_count` to zero) or use an external resolver instead.
[ "https://github.com/pjsip/pjproject/commit/9fae8f43accef8ea65d4a8ae9cdf297c46cfe29a" ]
[ "9fae8f43accef8ea65d4a8ae9cdf297c46cfe29a" ]
CVE-2022-24794
2022-03-31T23:15Z
Express OpenID Connect is an Express JS middleware implementing sign on for Express web apps using OpenID Connect. Users of the `requiresAuth` middleware, either directly or through the default `authRequired` option, are vulnerable to an Open Redirect when the middleware is applied to a catch all route. If all routes under `example.com` are protected with the `requiresAuth` middleware, a visit to `http://example.com//google.com` will be redirected to `google.com` after login because the original url reported by the Express framework is not properly sanitized. This vulnerability affects versions prior to 2.7.2. Users are advised to upgrade. There are no known workarounds.
[ "https://github.com/auth0/express-openid-connect/commit/0947b92164a2c5f661ebcc183d37e7f21de719ad" ]
[ "0947b92164a2c5f661ebcc183d37e7f21de719ad" ]
CVE-2022-24795
2022-04-05T16:15Z
yajl-ruby is a C binding to the YAJL JSON parsing and generation library. The 1.x branch and the 2.x branch of `yajl` contain an integer overflow which leads to subsequent heap memory corruption when dealing with large (~2GB) inputs. The reallocation logic at `yajl_buf.c#L64` may result in the `need` 32bit integer wrapping to 0 when `need` approaches a value of 0x80000000 (i.e. ~2GB of data), which results in a reallocation of buf->alloc into a small heap chunk. These integers are declared as `size_t` in the 2.x branch of `yajl`, which practically prevents the issue from triggering on 64bit platforms, however this does not preclude this issue triggering on 32bit builds on which `size_t` is a 32bit integer. Subsequent population of this under-allocated heap chunk is based on the original buffer size, leading to heap memory corruption. This vulnerability mostly impacts process availability. Maintainers believe exploitation for arbitrary code execution is unlikely. A patch is available and anticipated to be part of yajl-ruby version 1.4.2. As a workaround, avoid passing large inputs to YAJL.
[ "https://github.com/brianmario/yajl-ruby/commit/7168bd79b888900aa94523301126f968a93eb3a6" ]
[ "7168bd79b888900aa94523301126f968a93eb3a6" ]
CVE-2022-24799
2022-04-20T18:15Z
wire-webapp is the web application interface for the wire messaging service. Insufficient escaping in markdown “code highlighting” in the wire-webapp resulted in the possibility of injecting and executing arbitrary HTML code and thus also JavaScript. If a user receives and views such a malicious message, arbitrary code is injected and executed in the context of the victim. This allows the attacker to fully control the user account. Wire-desktop clients that are connected to a vulnerable wire-webapp version are also vulnerable to this attack. The issue has been fixed in wire-webapp 2022-03-30-production.0 and is already deployed on all Wire managed services. On-premise instances of wire-webapp need to be updated to docker tag 2022-03-30-production.0-v0.29.2-0-d144552 or wire-server 2022-03-30 (chart/4.8.0), so that their applications are no longer affected. There are no known workarounds for this issue. ### Patches * The issue has been fixed in wire-webapp **2022-03-30-production.0** and is already deployed on all Wire managed services. * On-premise instances of wire-webapp need to be updated to docker tag **2022-03-30-production.0-v0.29.2-0-d144552** or wire-server **2022-03-30 (chart/4.8.0)**, so that their applications are no longer affected. ### Workarounds * No workarounds known ### For more information If you have any questions or comments about this advisory feel free to email us at [vulnerability-report@wire.com](mailto:vulnerability-report@wire.com) ### Credits We thank [Posix](https://twitter.com/po6ix) for reporting this vulnerability
[ "https://github.com/wireapp/wire-webapp/commit/d14455252a949dc83f36d45e2babbdd9328af2a4" ]
[ "d14455252a949dc83f36d45e2babbdd9328af2a4" ]
CVE-2022-24801
2022-04-04T18:15Z
Twisted is an event-based framework for internet applications, supporting Python 3.6+. Prior to version 22.4.0rc1, the Twisted Web HTTP 1.1 server, located in the `twisted.web.http` module, parsed several HTTP request constructs more leniently than permitted by RFC 7230. This non-conformant parsing can lead to desync if requests pass through multiple HTTP parsers, potentially resulting in HTTP request smuggling. Users who may be affected use Twisted Web's HTTP 1.1 server and/or proxy and also pass requests through a different HTTP server and/or proxy. The Twisted Web client is not affected. The HTTP 2.0 server uses a different parser, so it is not affected. The issue has been addressed in Twisted 22.4.0rc1. Two workarounds are available: Ensure any vulnerabilities in upstream proxies have been addressed, such as by upgrading them; or filter malformed requests by other means, such as configuration of an upstream proxy.
[ "https://github.com/twisted/twisted/commit/592217e951363d60e9cd99c5bbfd23d4615043ac" ]
[ "592217e951363d60e9cd99c5bbfd23d4615043ac" ]
CVE-2022-24802
2022-04-01T00:15Z
deepmerge-ts is a typescript library providing functionality to deep merging of javascript objects. deepmerge-ts is vulnerable to Prototype Pollution via file deepmerge.ts, function defaultMergeRecords(). This issue has been patched in version 4.0.2. There are no known workarounds for this issue.
[ "https://github.com/RebeccaStevens/deepmerge-ts/commit/d637db7e4fb2bfb113cb4bc1c85a125936d7081b", "https://github.com/RebeccaStevens/deepmerge-ts/commit/b39f1a93d9e1c3541bd2fe159fd696a16dbe1c72" ]
[ "d637db7e4fb2bfb113cb4bc1c85a125936d7081b", "b39f1a93d9e1c3541bd2fe159fd696a16dbe1c72" ]
CVE-2022-24804
2022-04-11T20:15Z
Discourse is an open source platform for community discussion. In stable versions prior to 2.8.3 and beta versions prior 2.9.0.beta4 erroneously expose groups. When a group with restricted visibility has been used to set the permissions of a category, the name of the group is leaked to any user that is able to see the category. To workaround the problem, a site administrator can remove groups with restricted visibility from any category's permissions setting.
[ "https://github.com/discourse/discourse/commit/0f7b9878ff3207ce20970f0517604793920bb3d2" ]
[ "0f7b9878ff3207ce20970f0517604793920bb3d2" ]
CVE-2022-24811
2022-04-05T19:15Z
Combodi iTop is a web based IT Service Management tool. Prior to versions 2.7.6 and 3.0.0, cross-site scripting is possible for scripts outside of script tags when displaying HTML attachments. This issue is fixed in versions 2.7.6 and 3.0.0. There are currently no known workarounds.
[ "https://github.com/Combodo/iTop/commit/92a9a8c65f3cbb2cd4414ca3a3b45a5754ba57b4" ]
[ "92a9a8c65f3cbb2cd4414ca3a3b45a5754ba57b4" ]
CVE-2022-24824
2022-04-14T22:15Z
Discourse is an open source platform for community discussion. In affected versions an attacker can poison the cache for anonymous (i.e. not logged in) users, such that the users are shown the crawler view of the site instead of the HTML page. This can lead to a partial denial-of-service. This issue is patched in the latest stable, beta and tests-passed versions of Discourse. There are no known workarounds for this issue.
[ "https://github.com/discourse/discourse/commit/b72b0dac10493d09f4f9eb8f3c3ce7817295e34e" ]
[ "b72b0dac10493d09f4f9eb8f3c3ce7817295e34e" ]
CVE-2022-24828
2022-04-13T21:15Z
Composer is a dependency manager for the PHP programming language. Integrators using Composer code to call `VcsDriver::getFileContent` can have a code injection vulnerability if the user can control the `$file` or `$identifier` argument. This leads to a vulnerability on packagist.org for example where the composer.json's `readme` field can be used as a vector for injecting parameters into hg/Mercurial via the `$file` argument, or git via the `$identifier` argument if you allow arbitrary data there (Packagist does not, but maybe other integrators do). Composer itself should not be affected by the vulnerability as it does not call `getFileContent` with arbitrary data into `$file`/`$identifier`. To the best of our knowledge this was not abused, and the vulnerability has been patched on packagist.org and Private Packagist within a day of the vulnerability report.
[ "https://github.com/composer/composer/commit/2c40c53637c5c7e43fff7c09d3d324d632734709" ]
[ "2c40c53637c5c7e43fff7c09d3d324d632734709" ]
CVE-2022-24833
2022-04-11T21:15Z
PrivateBin is minimalist, open source online pastebin clone where the server has zero knowledge of pasted data. In PrivateBin < v1.4.0 a cross-site scripting (XSS) vulnerability was found. The vulnerability is present in all versions from v0.21 of the project, which was at the time still called ZeroBin. The issue is caused by the fact that SVGs can contain JavaScript. This can allow an attacker to execute code, if the user opens a paste with a specifically crafted SVG attachment, and interacts with the preview image and the instance isn't protected by an appropriate content security policy. Users are advised to either upgrade to version 1.4.0 or to ensure the content security policy of their instance is set correctly.
[ "https://github.com/PrivateBin/PrivateBin/commit/2a4d572c1e9eb9b608d32b0cc0cb3b6c3b684eab" ]
[ "2a4d572c1e9eb9b608d32b0cc0cb3b6c3b684eab" ]
CVE-2022-24836
2022-04-11T22:15Z
Nokogiri is an open source XML and HTML library for Ruby. Nokogiri `< v1.13.4` contains an inefficient regular expression that is susceptible to excessive backtracking when attempting to detect encoding in HTML documents. Users are advised to upgrade to Nokogiri `>= 1.13.4`. There are no known workarounds for this issue.
[ "https://github.com/sparklemotion/nokogiri/commit/e444525ef1634b675cd1cf52d39f4320ef0aecfd" ]
[ "e444525ef1634b675cd1cf52d39f4320ef0aecfd" ]
CVE-2022-24837
2022-04-11T21:15Z
HedgeDoc is an open-source, web-based, self-hosted, collaborative markdown editor. Images uploaded with HedgeDoc version 1.9.1 and later have an enumerable filename after the upload, resulting in potential information leakage of uploaded documents. This is especially relevant for private notes and affects all upload backends, except Lutim and imgur. This issue is patched in version 1.9.3 by replacing the filename generation with UUIDv4. If you cannot upgrade to HedgeDoc 1.9.3, it is possible to block POST requests to `/uploadimage`, which will disable future uploads.
[ "https://github.com/hedgedoc/hedgedoc/commit/9e2f9e21e904c4a319e84265da7ef03b0a8e343a" ]
[ "9e2f9e21e904c4a319e84265da7ef03b0a8e343a" ]
CVE-2022-24841
2022-04-18T22:15Z
fleetdm/fleet is an open source device management, built on osquery. All versions of fleet making use of the teams feature are affected by this authorization bypass issue. Fleet instances without teams, or with teams but without restricted team accounts are not affected. In affected versions a team admin can erroneously add themselves as admin, maintainer or observer on other teams. Users are advised to upgrade to version 4.13. There are no known workarounds for this issue.
[ "https://github.com/fleetdm/fleet/commit/da171d3b8d149c30b8307723cbe6b6e8847cb30c" ]
[ "da171d3b8d149c30b8307723cbe6b6e8847cb30c" ]
CVE-2022-24842
2022-04-12T18:15Z
MinIO is a High Performance Object Storage released under GNU Affero General Public License v3.0. A security issue was found where an non-admin user is able to create service accounts for root or other admin users and then is able to assume their access policies via the generated credentials. This in turn allows the user to escalate privilege to that of the root user. This vulnerability has been resolved in pull request #14729 and is included in `RELEASE.2022-04-12T06-55-35Z`. Users unable to upgrade may workaround this issue by explicitly adding a `admin:CreateServiceAccount` deny policy, however, this, in turn, denies the user the ability to create their own service accounts as well.
[ "https://github.com/minio/minio/commit/66b14a0d32684d527ae8018dc6d9d46ccce58ae3" ]
[ "66b14a0d32684d527ae8018dc6d9d46ccce58ae3" ]
CVE-2022-24845
2022-04-13T22:15Z
Vyper is a pythonic Smart Contract Language for the ethereum virtual machine. In affected versions, the return of `<iface>.returns_int128()` is not validated to fall within the bounds of `int128`. This issue can result in a misinterpretation of the integer value and lead to incorrect behavior. As of v0.3.0, `<iface>.returns_int128()` is validated in simple expressions, but not complex expressions. Users are advised to upgrade. There is no known workaround for this issue.
[ "https://github.com/vyperlang/vyper/commit/049dbdc647b2ce838fae7c188e6bb09cf16e470b" ]
[ "049dbdc647b2ce838fae7c188e6bb09cf16e470b" ]
CVE-2022-24848
2022-06-01T18:15Z
DHIS2 is an information system for data capture, management, validation, analytics and visualization. A SQL injection security vulnerability affects the `/api/programs/orgUnits?programs=` API endpoint in DHIS2 versions prior to 2.36.10.1 and 2.37.6.1. The system is vulnerable to attack only from users that are logged in to DHIS2, and there is no known way of exploiting the vulnerability without first being logged in as a DHIS2 user. The vulnerability is not exposed to a non-malicious user and requires a conscious attack to be exploited. A successful exploit of this vulnerability could allow the malicious user to read, edit and delete data in the DHIS2 instance's database. Security patches are now available for DHIS2 versions 2.36.10.1 and 2.37.6.1. One may apply mitigations at the web proxy level as a workaround. More information about these mitigations is available in the GitHub Security Advisory.
[ "https://github.com/dhis2/dhis2-core/commit/3b245d04a58b78f0dc9bae8559f36ee4ca36dfac", "https://github.com/dhis2/dhis2-core/commit/ef04483a9b177d62e48dcf4e498b302a11f95e7d" ]
[ "3b245d04a58b78f0dc9bae8559f36ee4ca36dfac", "ef04483a9b177d62e48dcf4e498b302a11f95e7d" ]
CVE-2022-24858
2022-04-19T23:15Z
next-auth v3 users before version 3.29.2 are impacted. next-auth version 4 users before version 4.3.2 are also impacted. Upgrading to 3.29.2 or 4.3.2 will patch this vulnerability. If you are not able to upgrade for any reason, you can add a configuration to your callbacks option. If you already have a `redirect` callback, make sure that you match the incoming `url` origin against the `baseUrl`.
[ "https://github.com/nextauthjs/next-auth/commit/6e15bdcb2d93c1ad5ee3889f702607637e79db50" ]
[ "6e15bdcb2d93c1ad5ee3889f702607637e79db50" ]
CVE-2022-24865
2022-04-20T20:15Z
HumHub is an Open Source Enterprise Social Network. In affected versions users who are forced to change their password by an administrator may retrieve other users' data. This issue has been resolved by commit `eb83de20`. It is recommended that the HumHub is upgraded to 1.11.0, 1.10.4 or 1.9.4. There are no known workarounds for this issue.
[ "https://github.com/humhub/humhub/commit/eb83de20aaecc559ab77a44a6179646a99607e33" ]
[ "eb83de20aaecc559ab77a44a6179646a99607e33" ]
CVE-2022-24867
2022-04-21T17:15Z
GLPI is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing. When you pass the config to the javascript, some entries are filtered out. The variable ldap_pass is not filtered and when you look at the source code of the rendered page, we can see the password for the root dn. Users are advised to upgrade. There is no known workaround for this issue.
[ "https://github.com/glpi-project/glpi/commit/26f0a20810db11641afdcf671bac7a309acbb94e" ]
[ "26f0a20810db11641afdcf671bac7a309acbb94e" ]
CVE-2022-24868
2022-04-21T17:15Z
GLPI is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing. In versions prior to 10.0.0 one can exploit a lack of sanitization on SVG file uploads and inject javascript into their user avatar. As a result any user viewing the avatar will be subject to a cross site scripting attack. Users of GLPI are advised to upgrade. Users unable to upgrade should disallow SVG avatars.
[ "https://github.com/glpi-project/glpi/commit/1aa9fcc4741a46fa5a9f11d71b409b911ffc190f" ]
[ "1aa9fcc4741a46fa5a9f11d71b409b911ffc190f" ]
CVE-2022-24869
2022-04-21T17:15Z
GLPI is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing. In versions prior to 10.0.0 one can use ticket's followups or setup login messages with a stylesheet link. This may allow for a cross site scripting attack vector. This issue is partially mitigated by cors security of browsers, though users are still advised to upgrade.
[ "https://github.com/glpi-project/glpi/commit/ac9f1f03c5d2545b7e290197dbfebc3f752f810e" ]
[ "ac9f1f03c5d2545b7e290197dbfebc3f752f810e" ]
CVE-2022-24871
2022-04-20T19:15Z
Shopware is an open commerce platform based on Symfony Framework and Vue. In affected versions an attacker can abuse the Admin SDK functionality on the server to read or update internal resources. Users are advised to update to the current version 6.4.10.1. For older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin. There are no known workarounds for this issue.
[ "https://github.com/shopware/platform/commit/083765e2d64a00315050c4891800c9e98ba0c77c" ]
[ "083765e2d64a00315050c4891800c9e98ba0c77c" ]
CVE-2022-24872
2022-04-20T20:15Z
Shopware is an open commerce platform based on Symfony Framework and Vue. Permissions set to sales channel context by admin-api are still usable within normal user session. Users are advised to update to the current version 6.4.10.1. For older versions of 6.1, 6.2, and 6.3, corresponding security measures are also available via a plugin. There are no known workarounds for this issue.
[ "https://github.com/shopware/platform/commit/083765e2d64a00315050c4891800c9e98ba0c77c" ]
[ "083765e2d64a00315050c4891800c9e98ba0c77c" ]
CVE-2022-24875
2022-04-21T18:15Z
The CVEProject/cve-services is an open source project used to operate the CVE services api. In versions up to and including 1.1.1 the `org.conroller.js` code would erroneously log user secrets. This has been resolved in commit `46d98f2b` and should be available in subsequent versions of the software. Users of the software are advised to manually apply the `46d98f2b` commit or to update when a new version becomes available. As a workaround users should inspect their logs and remove logged secrets as appropriate.
[ "https://github.com/CVEProject/cve-services/commit/46d98f2b1427fc6ba1c2bc443dc6688fd400f1f4" ]
[ "46d98f2b1427fc6ba1c2bc443dc6688fd400f1f4" ]
CVE-2022-24896
2022-06-09T06:15Z
Tuleap is a Free & Open Source Suite to manage software developments and collaboration. In versions prior to 13.7.99.239 Tuleap does not properly verify authorizations when displaying the content of tracker report renderer and chart widgets. Malicious users could use this vulnerability to retrieve the name of a tracker they cannot access as well as the name of the fields used in reports.
[ "https://github.com/Enalean/tuleap/commit/8e99e7c82d9fe569799019b9e1d614d38a184313" ]
[ "8e99e7c82d9fe569799019b9e1d614d38a184313" ]
CVE-2022-24897
2022-05-02T22:15Z
APIs to evaluate content with Velocity is a package for APIs to evaluate content with Velocity. Starting with version 2.3 and prior to 12.6.7, 12.10.3, and 13.0, the velocity scripts are not properly sandboxed against using the Java File API to perform read or write operations on the filesystem. Writing an attacking script in Velocity requires the Script rights in XWiki so not all users can use it, and it also requires finding an XWiki API which returns a File. The problem has been patched in versions 12.6.7, 12.10.3, and 13.0. There is no easy workaround for fixing this vulnerability other than upgrading and being careful when giving Script rights.
[ "https://github.com/xwiki/xwiki-commons/commit/215951cfb0f808d0bf5b1097c9e7d1e503449ab8" ]
[ "215951cfb0f808d0bf5b1097c9e7d1e503449ab8" ]
CVE-2022-24898
2022-04-28T20:15Z
org.xwiki.commons:xwiki-commons-xml is a common module used by other XWiki top level projects. Starting in version 2.7 and prior to versions 12.10.10, 13.4.4, and 13.8-rc-1, it is possible for a script to access any file accessing to the user running XWiki application server with XML External Entity Injection through the XML script service. The problem has been patched in versions 12.10.10, 13.4.4, and 13.8-rc-1. There is no easy workaround for fixing this vulnerability other than upgrading and being careful when giving Script rights.
[ "https://github.com/xwiki/xwiki-commons/commit/947e8921ebd95462d5a7928f397dd1b64f77c7d5" ]
[ "947e8921ebd95462d5a7928f397dd1b64f77c7d5" ]
CVE-2022-24899
2022-05-06T00:15Z
Contao is a powerful open source CMS that allows you to create professional websites and scalable web applications. In versions of Contao prior to 4.13.3 it is possible to inject code into the canonical tag. As a workaround users may disable canonical tags in the root page settings.
[ "https://github.com/contao/contao/commit/199206849a87ddd0fa5cf674eb3c58292fd8366c" ]
[ "199206849a87ddd0fa5cf674eb3c58292fd8366c" ]
CVE-2022-24901
2022-05-04T01:15Z
Improper validation of the Apple certificate URL in the Apple Game Center authentication adapter allows attackers to bypass authentication, making the server vulnerable to DoS attacks. The vulnerability has been fixed by improving the URL validation and adding additional checks of the resource the URL points to before downloading it.
[ "https://github.com/parse-community/parse-server/commit/af4a0417a9f3c1e99b3793806b4b18e04d9fa999" ]
[ "af4a0417a9f3c1e99b3793806b4b18e04d9fa999" ]
CVE-2022-24958
2022-02-11T06:15Z
drivers/usb/gadget/legacy/inode.c in the Linux kernel through 5.16.8 mishandles dev->buf release.
[ "https://github.com/torvalds/linux/commit/89f3594d0de58e8a57d92d497dea9fee3d4b9cda", "https://github.com/torvalds/linux/commit/501e38a5531efbd77d5c73c0ba838a889bfc1d74" ]
[ "501e38a5531efbd77d5c73c0ba838a889bfc1d74", "89f3594d0de58e8a57d92d497dea9fee3d4b9cda" ]
CVE-2022-24959
2022-02-11T06:15Z
An issue was discovered in the Linux kernel before 5.16.5. There is a memory leak in yam_siocdevprivate in drivers/net/hamradio/yam.c.
[ "https://github.com/torvalds/linux/commit/29eb31542787e1019208a2e1047bb7c76c069536" ]
[ "29eb31542787e1019208a2e1047bb7c76c069536" ]
CVE-2022-24977
2022-02-14T12:15Z
ImpressCMS before 1.4.2 allows unauthenticated remote code execution via ...../// directory traversal in origName or imageName, leading to unsafe interaction with the CKEditor processImage.php script. The payload may be placed in PHP_SESSION_UPLOAD_PROGRESS when the PHP installation supports upload_progress.
[ "https://github.com/ImpressCMS/impresscms/commit/a66d7bb499faafab803e24833606028fa0ba4261" ]
[ "a66d7bb499faafab803e24833606028fa0ba4261" ]
CVE-2022-25044
2022-03-05T02:15Z
Espruino 2v11.251 was discovered to contain a stack buffer overflow via src/jsvar.c in jsvNewFromString.
[ "https://github.com/espruino/Espruino/commit/e069be2ecc5060ef47391716e4de94999595b260" ]
[ "e069be2ecc5060ef47391716e4de94999595b260" ]
CVE-2022-25139
2022-02-14T22:15Z
njs through 0.7.0, used in NGINX, was discovered to contain a heap use-after-free in njs_await_fulfilled.
[ "https://github.com/nginx/njs/commit/6a07c2156a07ef307b6dcf3c2ca8571a5f1af7a6" ]
[ "6a07c2156a07ef307b6dcf3c2ca8571a5f1af7a6" ]
CVE-2022-25258
2022-02-16T20:15Z
An issue was discovered in drivers/usb/gadget/composite.c in the Linux kernel before 5.16.10. The USB Gadget subsystem lacks certain validation of interface OS descriptor requests (ones with a large array index and ones associated with NULL function pointer retrieval). Memory corruption might occur.
[ "https://github.com/torvalds/linux/commit/75e5b4849b81e19e9efe1654b30d7f3151c33c2c" ]
[ "75e5b4849b81e19e9efe1654b30d7f3151c33c2c" ]
CVE-2022-25299
2022-02-18T13:15Z
This affects the package cesanta/mongoose before 7.6. The unsafe handling of file names during upload using mg_http_upload() method may enable attackers to write files to arbitrary locations outside the designated target folder.
[ "https://github.com/cesanta/mongoose/commit/c65c8fdaaa257e0487ab0aaae9e8f6b439335945" ]
[ "c65c8fdaaa257e0487ab0aaae9e8f6b439335945" ]
CVE-2022-25317
2022-02-18T06:15Z
An issue was discovered in Cerebrate through 1.4. genericForm allows reflected XSS in form descriptions via a user-controlled description.
[ "https://github.com/cerebrate-project/cerebrate/commit/e60d97c214f9ac6df90c87241b3b3554afc06238" ]
[ "e60d97c214f9ac6df90c87241b3b3554afc06238" ]
CVE-2022-25318
2022-02-18T06:15Z
An issue was discovered in Cerebrate through 1.4. An incorrect sharing group ACL allowed an unprivileged user to edit and modify sharing groups.
[ "https://github.com/cerebrate-project/cerebrate/commit/15190b930ebada9e8d294db57c96832799d9d93e" ]
[ "15190b930ebada9e8d294db57c96832799d9d93e" ]
CVE-2022-25319
2022-02-18T06:15Z
An issue was discovered in Cerebrate through 1.4. Endpoints could be open even when not enabled.
[ "https://github.com/cerebrate-project/cerebrate/commit/a2632349175e574cd6305fa459cd7610ea09ab61" ]
[ "a2632349175e574cd6305fa459cd7610ea09ab61" ]
CVE-2022-25320
2022-02-18T06:15Z
An issue was discovered in Cerebrate through 1.4. Username enumeration could occur.
[ "https://github.com/cerebrate-project/cerebrate/commit/88f3cc794486276a1f7e7331adb8ecb2dabd672f" ]
[ "88f3cc794486276a1f7e7331adb8ecb2dabd672f" ]
CVE-2022-25321
2022-02-18T06:15Z
An issue was discovered in Cerebrate through 1.4. XSS could occur in the bookmarks component.
[ "https://github.com/cerebrate-project/cerebrate/commit/e13b4e7bc5f1a0ff59b52162cc99405e89c0544a", "https://github.com/cerebrate-project/cerebrate/commit/14ec995c2bd618b181197dc6b64e63fd966b4860" ]
[ "14ec995c2bd618b181197dc6b64e63fd966b4860", "e13b4e7bc5f1a0ff59b52162cc99405e89c0544a" ]
CVE-2022-25354
2022-03-17T12:15Z
The package set-in before 2.0.3 are vulnerable to Prototype Pollution via the setIn method, as it allows an attacker to merge object prototypes into it. **Note:** This vulnerability derives from an incomplete fix of [CVE-2020-28273](https://security.snyk.io/vuln/SNYK-JS-SETIN-1048049)
[ "https://github.com/ahdinosaur/set-in/commit/6bad255961d379e4b1f5fbc52ef9dc8420816f24" ]
[ "6bad255961d379e4b1f5fbc52ef9dc8420816f24" ]
CVE-2022-25372
2022-02-20T20:15Z
Pritunl Client through 1.2.3019.52 on Windows allows local privilege escalation, related to an ACL entry for CREATOR OWNER in platform_windows.go.
[ "https://github.com/pritunl/pritunl-client-electron/commit/e16d47437f8ef62546aa00edb0d64be2a7d2205b" ]
[ "e16d47437f8ef62546aa00edb0d64be2a7d2205b" ]
CVE-2022-25375
2022-02-20T20:15Z
An issue was discovered in drivers/usb/gadget/function/rndis.c in the Linux kernel before 5.16.10. The RNDIS USB gadget lacks validation of the size of the RNDIS_MSG_SET command. Attackers can obtain sensitive information from kernel memory.
[ "https://github.com/torvalds/linux/commit/38ea1eac7d88072bbffb630e2b3db83ca649b826" ]
[ "38ea1eac7d88072bbffb630e2b3db83ca649b826" ]
CVE-2022-25772
2022-06-20T13:15Z
A cross-site scripting (XSS) vulnerability in the web tracking component of Mautic before 4.3.0 allows remote attackers to inject executable javascript
[ "https://github.com/mautic/mautic/commit/462eb596027fd949efbf9ac5cb2b376805e9d246" ]
[ "462eb596027fd949efbf9ac5cb2b376805e9d246" ]
CVE-2022-25845
2022-06-10T20:15Z
The package com.alibaba:fastjson before 1.2.83 are vulnerable to Deserialization of Untrusted Data by bypassing the default autoType shutdown restrictions, which is possible under certain conditions. Exploiting this vulnerability allows attacking remote servers. Workaround: If upgrading is not possible, you can enable [safeMode](https://github.com/alibaba/fastjson/wiki/fastjson_safemode).
[ "https://github.com/alibaba/fastjson/commit/35db4adad70c32089542f23c272def1ad920a60d", "https://github.com/alibaba/fastjson/commit/8f3410f81cbd437f7c459f8868445d50ad301f15" ]
[ "35db4adad70c32089542f23c272def1ad920a60d", "8f3410f81cbd437f7c459f8868445d50ad301f15" ]
CVE-2022-25856
2022-06-17T20:15Z
The package github.com/argoproj/argo-events/sensors/artifacts before 1.7.1 are vulnerable to Directory Traversal in the (g *GitArtifactReader).Read() API in git.go. This could allow arbitrary file reads if the GitArtifactReader is provided a pathname containing a symbolic link or an implicit directory name such as ...
[ "https://github.com/argoproj/argo-events/commit/d0f66dbce78bc31923ca057b20fc722aa24ca961" ]
[ "d0f66dbce78bc31923ca057b20fc722aa24ca961" ]
CVE-2022-25898
2022-07-01T20:15Z
The package jsrsasign before 10.5.25 are vulnerable to Improper Verification of Cryptographic Signature when JWS or JWT signature with non Base64URL encoding special characters or number escaped characters may be validated as valid by mistake. Workaround: Validate JWS or JWT signature if it has Base64URL and dot safe string before executing JWS.verify() or JWS.verifyJWT() method.
[ "https://github.com/kjur/jsrsasign/commit/4536a6e9e8bcf1a644ab7c07ed96e453347dae41" ]
[ "4536a6e9e8bcf1a644ab7c07ed96e453347dae41" ]
CVE-2022-26490
2022-03-06T04:15Z
st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.
[ "https://github.com/torvalds/linux/commit/4fbcc1a4cb20fe26ad0225679c536c80f1648221" ]
[ "4fbcc1a4cb20fe26ad0225679c536c80f1648221" ]
CVE-2022-26960
2022-03-21T17:15Z
connector.minimal.php in std42 elFinder through 2.1.60 is affected by path traversal. This allows unauthenticated remote attackers to read, write, and browse files outside the configured document root. This is due to improper handling of absolute file paths.
[ "https://github.com/Studio-42/elFinder/commit/3b758495538a448ac8830ee3559e7fb2c260c6db" ]
[ "3b758495538a448ac8830ee3559e7fb2c260c6db" ]
CVE-2022-27007
2022-04-14T15:15Z
nginx njs 0.7.2 is affected suffers from Use-after-free in njs_function_frame_alloc() when it try to invoke from a restored frame saved with njs_function_frame_save().
[ "https://github.com/nginx/njs/commit/ad48705bf1f04b4221a5f5b07715ac48b3160d53" ]
[ "ad48705bf1f04b4221a5f5b07715ac48b3160d53" ]
CVE-2022-27008
2022-04-14T15:15Z
nginx njs 0.7.2 is vulnerable to Buffer Overflow. Type confused in Array.prototype.concat() when a slow array appended element is fast array.
[ "https://github.com/nginx/njs/commit/e673ae41a998d1391bd562edb2ed6d49db7cc716" ]
[ "e673ae41a998d1391bd562edb2ed6d49db7cc716" ]
CVE-2022-27114
2022-05-09T17:15Z
There is a vulnerability in htmldoc 1.9.16. In image_load_jpeg function image.cxx when it calls malloc,'img->width' and 'img->height' they are large enough to cause an integer overflow. So, the malloc function may return a heap blosmaller than the expected size, and it will cause a buffer overflow/Address boundary error in the jpeg_read_scanlines function.
[ "https://github.com/michaelrsweet/htmldoc/commit/31f780487e5ddc426888638786cdc47631687275" ]
[ "31f780487e5ddc426888638786cdc47631687275" ]
CVE-2022-27223
2022-03-16T00:15Z
In drivers/usb/gadget/udc/udc-xilinx.c in the Linux kernel before 5.16.12, the endpoint index is not validated and might be manipulated by the host for out-of-array access.
[ "https://github.com/torvalds/linux/commit/7f14c7227f342d9932f9b918893c8814f86d2a0d" ]
[ "7f14c7227f342d9932f9b918893c8814f86d2a0d" ]
CVE-2022-27240
2022-03-18T06:15Z
scheme/webauthn.c in Glewlwyd SSO server 2.x before 2.6.2 has a buffer overflow associated with a webauthn assertion.
[ "https://github.com/babelouest/glewlwyd/commit/4c5597c155bfbaf6491cf6b83479d241ae66940a" ]
[ "4c5597c155bfbaf6491cf6b83479d241ae66940a" ]
CVE-2022-27243
2022-03-18T18:15Z
An issue was discovered in MISP before 2.4.156. app/View/Users/terms.ctp allows Local File Inclusion via the custom terms file setting.
[ "https://github.com/MISP/MISP/commit/8cc93687dcd68e1774b55a5c4e8125c0c8ddc288" ]
[ "8cc93687dcd68e1774b55a5c4e8125c0c8ddc288" ]
CVE-2022-27244
2022-03-18T18:15Z
An issue was discovered in MISP before 2.4.156. A malicious site administrator could store an XSS payload in the custom auth name. This would be executed each time the administrator modifies a user.
[ "https://github.com/MISP/MISP/commit/61d4d3670593b78e4dab7a11eb620b7a372f30e6" ]
[ "61d4d3670593b78e4dab7a11eb620b7a372f30e6" ]
CVE-2022-27245
2022-03-18T18:15Z
An issue was discovered in MISP before 2.4.156. app/Model/Server.php does not restrict generateServerSettings to the CLI. This could lead to SSRF.
[ "https://github.com/MISP/MISP/commit/8dcf414340c5ddedfebbc972601646d38e1d0717" ]
[ "8dcf414340c5ddedfebbc972601646d38e1d0717" ]
CVE-2022-27246
2022-03-18T18:15Z
An issue was discovered in MISP before 2.4.156. An SVG org logo (which may contain JavaScript) is not forbidden by default.
[ "https://github.com/MISP/MISP/commit/08a07a38ae81f3b55d81cfcd4501ac1eb1c9c4dc" ]
[ "08a07a38ae81f3b55d81cfcd4501ac1eb1c9c4dc" ]
CVE-2022-27311
2022-04-25T13:15Z
Gibbon v3.4.4 and below allows attackers to execute a Server-Side Request Forgery (SSRF) via a crafted URL.
[ "https://github.com/amro/gibbon/commit/cade20ca2438cd1b182dad70cbb77fb895779d10", "https://github.com/amro/gibbon/commit/b2eb99ed304d7491a6d348a5bbdc83a008fc6e0b" ]
[ "b2eb99ed304d7491a6d348a5bbdc83a008fc6e0b", "cade20ca2438cd1b182dad70cbb77fb895779d10" ]
CVE-2022-27462
2022-04-05T16:15Z
Cross Site Scripting (XSS) vulnerability in objects/function.php in function getDeviceID in WWBN AVideo through 11.6, via the yptDevice parameter to view/include/head.php.
[ "https://github.com/WWBN/AVideo/commit/3722335f808484e6bfb5e71028fedddd942add4a" ]
[ "3722335f808484e6bfb5e71028fedddd942add4a" ]
CVE-2022-27463
2022-04-05T16:15Z
Open redirect vulnerability in objects/login.json.php in WWBN AVideo through 11.6, allows attackers to arbitrarily redirect users from a crafted url to the login page.
[ "https://github.com/WWBN/AVideo/commit/77e9aa6411ff4b97571eb82e587139ec05ff894c" ]
[ "77e9aa6411ff4b97571eb82e587139ec05ff894c" ]
CVE-2022-27650
2022-04-04T20:15Z
A flaw was found in crun where containers were incorrectly started with non-empty default permissions. A vulnerability was found in Moby (Docker Engine) where containers were started incorrectly with non-empty inheritable Linux process capabilities. This flaw allows an attacker with access to programs with inheritable file capabilities to elevate those capabilities to the permitted set when execve(2) runs.
[ "https://github.com/containers/crun/commit/1aeeed2e4fdeffb4875c0d0b439915894594c8c6", "github.com/containers/crun/commit/b847d146d496c9d7beba166fd595488e85488562" ]
[ "b847d146d496c9d7beba166fd595488e85488562", "1aeeed2e4fdeffb4875c0d0b439915894594c8c6" ]
CVE-2022-27651
2022-04-04T20:15Z
A flaw was found in buildah where containers were incorrectly started with non-empty default permissions. A bug was found in Moby (Docker Engine) where containers were incorrectly started with non-empty inheritable Linux process capabilities, enabling an attacker with access to programs with inheritable file capabilities to elevate those capabilities to the permitted set when execve(2) runs. This has the potential to impact confidentiality and integrity.
[ "https://github.com/containers/buildah/commit/90b3254c7404039c1c786999ac189654228f6e0e", "https://github.com/containers/buildah/commit/e7e55c988c05dd74005184ceb64f097a0cfe645b" ]
[ "90b3254c7404039c1c786999ac189654228f6e0e", "e7e55c988c05dd74005184ceb64f097a0cfe645b" ]
CVE-2022-27666
2022-03-23T06:15Z
A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat.
[ "https://github.com/torvalds/linux/commit/ebe48d368e97d007bfeb76fcb065d6cfc4c96645" ]
[ "ebe48d368e97d007bfeb76fcb065d6cfc4c96645" ]