This article is contributed. See the original author and article here.

acer — aspire_a315-22g_firmware Vulnerability in the HQSwSmiDxe DXE driver on some consumer Acer Notebook devices may allow an attacker with elevated privileges to modify UEFI Secure Boot settings by modifying an NVRAM variable. 2022-11-28 8.2 CVE-2022-4020
MISC adrotate_banner_manager_project — adrotate_banner_manager Cross-Site Request Forgery (CSRF) in AdRotate Banner Manager Plugin <= 5.9 on WordPress. 2022-11-30 8.8 CVE-2022-26366
MISC aerocms_project — aerocms AeroCMS v0.0.1 was discovered to contain a SQL Injection vulnerability via the Search parameter. This vulnerability allows attackers to access database information. 2022-11-29 7.5 CVE-2022-45329
MISC apache — fineract Apache Fineract allowed an authenticated user to perform remote code execution due to a path traversal vulnerability in a file upload component of Apache Fineract, allowing an attacker to run remote code. This issue affects Apache Fineract version 1.8.0 and prior versions. We recommend users to upgrade to 1.8.1. 2022-11-29 8.8 CVE-2022-44635
MISC
MLIST automotive_shop_management_system_project — automotive_shop_management_system Automotive Shop Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /asms/products/view_product.php. 2022-11-25 7.2 CVE-2022-44858
MISC automotive_shop_management_system_project — automotive_shop_management_system Automotive Shop Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /asms/admin/products/manage_product.php. 2022-11-25 7.2 CVE-2022-44859
MISC automotive_shop_management_system_project — automotive_shop_management_system Automotive Shop Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/transactions/update_status.php. 2022-11-25 7.2 CVE-2022-44860
MISC avs4you — avs_audio_converter AVS Audio Converter 10.3 is vulnerable to Buffer Overflow. 2022-11-28 9.8 CVE-2022-44283
MISC belden — hirschmann_bat-c2_firmware The web server of Hirschmann BAT-C2 before 09.13.01.00R04 allows authenticated command injection. This allows an authenticated attacker to pass commands to the shell of the system because the dir parameter of the FsCreateDir Ajax function is not sufficiently sanitized. The vendor’s ID is BSECV-2022-21. 2022-11-25 8.8 CVE-2022-40282
MISC
FULLDISC
MISC book_store_management_system_project — book_store_management_system A vulnerability classified as critical was found in SourceCodester Book Store Management System 1.0. This vulnerability affects unknown code of the file /bsms_ci/index.php. The manipulation leads to improper access controls. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-214588. 2022-11-30 9.8 CVE-2022-4229
MISC
MISC book_store_management_system_project — book_store_management_system Book Store Management System v1.0 was discovered to contain hardcoded credentials which allows attackers to escalate privileges and access the admin panel. 2022-11-30 9.8 CVE-2022-44097
MISC book_store_management_system_project — book_store_management_system A vulnerability classified as problematic has been found in SourceCodester Book Store Management System 1.0. This affects an unknown part of the file /bsms_ci/index.php/user/edit_user/. The manipulation of the argument password leads to information disclosure. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-214587. 2022-11-30 7.5 CVE-2022-4228
MISC
MISC botan_project — botan In Botan before 2.19.3, it is possible to forge OCSP responses due to a certificate verification error. This issue was introduced in Botan 1.11.34 (November 2016). 2022-11-27 9.1 CVE-2022-43705
MISC
CONFIRM canteen_management_system_project — canteen_management_system A vulnerability was found in SourceCodester Canteen Management System. It has been rated as critical. This issue affects the function query of the file ajax_invoice.php of the component POST Request Handler. The manipulation of the argument search leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-214523. 2022-11-30 9.8 CVE-2022-4222
MISC
MISC church_management_system_project — church_management_system Church Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/edit_members.php. 2022-11-30 7.2 CVE-2022-45328
MISC contec — solarview_compact_firmware SolarView Compact 4.0 and 5.0 is vulnerable to Unrestricted File Upload via a crafted php file. 2022-11-29 9.8 CVE-2022-44354
MISC decode-uri-component_project — decode-uri-component decode-uri-component 0.2.0 is vulnerable to Improper Input Validation resulting in DoS. 2022-11-28 7.5 CVE-2022-38900
MISC
MISC discourse — discourse_bbcode discourse-bbcode is the official BBCode plugin for Discourse. Prior to commit 91478f5, CSS injection can occur when rendering content generated with the discourse-bccode plugin. This vulnerability only affects sites which have the discourse-bbcode plugin installed and enabled. This issue is patched in commit 91478f5. As a workaround, ensure that the Content Security Policy is enabled and monitor any posts that contain bbcode. 2022-11-30 9.8 CVE-2022-46162
MISC
CONFIRM dlink — dnr-322l_firmware Data Integrity Failure in ‘Backup Config’ in D-Link DNR-322L <= 2.60B15 allows an authenticated attacker to execute OS level commands on the device. 2022-11-29 8.8 CVE-2022-40799
MISC drachtio — drachtio-server drachtio-server 0.8.18 has a heap-based buffer over-read via a long Request-URI in an INVITE request. 2022-11-26 9.1 CVE-2022-45909
MISC dwbooster — appointment_hour_booking The Appointment Hour Booking Plugin for WordPress is vulnerable to CSV Injection in versions up to, and including, 1.3.72. This makes it possible for unauthenticated attackers to embed untrusted input into content during booking creation that may be exported as a CSV file when a site’s administrator exports booking details. This can result in code execution when these files are downloaded and opened on a local system with a vulnerable configuration. 2022-11-29 7.8 CVE-2022-4034
MISC
MISC epson — tm-c3500_firmware The WebConfig functionality of Epson TM-C3500 and TM-C7500 devices with firmware version WAM31500 allows authentication bypass. 2022-11-25 9.1 CVE-2022-36133
MISC
MISC etm-s — ondiskplayeragent Remote code execution vulnerability due to insufficient verification of URLs, etc. in OndiskPlayerAgent. A remote attacker could exploit the vulnerability to cause remote code execution by causing an arbitrary user to download and execute malicious code. 2022-11-25 7.8 CVE-2022-41156
MISC event_registration_system_project — event_registration_system A vulnerability, which was classified as critical, was found in SourceCodester Event Registration System 1.0. Affected is an unknown function. The manipulation of the argument cmd leads to unrestricted upload. It is possible to launch the attack remotely. VDB-214590 is the identifier assigned to this vulnerability. 2022-11-30 9.8 CVE-2022-4232
MISC eyoom — eyoom_builder Remote code execution vulnerability can be achieved by using cookie values as paths to a file by this builder program. A remote attacker could exploit the vulnerability to execute or inject malicious code. 2022-11-25 9.8 CVE-2022-41158
MISC f-secure — elements_endpoint_protection In F-Secure Endpoint Protection for Windows and macOS before channel with Capricorn database 2022-11-22_07, the aerdl.dll unpacker handler crashes. This can lead to a scanning engine crash, triggerable remotely by an attacker for denial of service. 2022-11-25 7.5 CVE-2022-38166
MISC festo — multiple_products
  In multiple products by Festo a remote unauthenticated attacker could use functions of an undocumented protocol which could lead to a complete loss of confidentiality, integrity and availability. 2022-12-01 9.8 CVE-2022-3270
MISC ff4j — ff4j ff4j 1.8.1 is vulnerable to Remote Code Execution (RCE). 2022-12-01 9.8 CVE-2022-44262
MISC freeamigos — manage_notification_e-mails Cross-Site Request Forgery (CSRF) in Virgial Berveling’s Manage Notification E-mails plugin <= 1.8.2 on WordPress. 2022-11-28 8.8 CVE-2022-34654
MISC fusionauth — fusionauth FusionAuth before 1.41.3 allows a file outside of the application root to be viewed or retrieved using an HTTP request. To be specific, an attacker may be able to view or retrieve any file readable by the user running the FusionAuth process. 2022-11-28 7.5 CVE-2022-45921
MISC
MISC gnu — emacs GNU Emacs through 28.2 allows attackers to execute commands via shell metacharacters in the name of a source-code file, because lib-src/etags.c uses the system C library function in its implementation of the ctags program. For example, a victim may use the “ctags *” command (suggested in the ctags documentation) in a situation where the current working directory has contents that depend on untrusted input. 2022-11-28 7.8 CVE-2022-45939
MISC gnu — libredwg LibreDWG v0.12.4.4643 was discovered to contain a heap buffer overflow via the function decode_preR13_section_hdr at decode_r11.c. 2022-11-30 7.8 CVE-2022-45332
MISC google — chrome Heap buffer overflow in GPU in Google Chrome prior to 107.0.5304.121 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High) 2022-11-25 9.6 CVE-2022-4135
MISC
MISC google — chrome Type confusion in V8 in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) 2022-11-30 8.8 CVE-2022-4174
MISC
MISC google — chrome Use after free in Camera Capture in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) 2022-11-30 8.8 CVE-2022-4175
MISC
MISC google — chrome Out of bounds write in Lacros Graphics in Google Chrome on Chrome OS and Lacros prior to 108.0.5359.71 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via UI interactions. (Chromium security severity: High) 2022-11-30 8.8 CVE-2022-4176
MISC
MISC google — chrome Use after free in Extensions in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install an extension to potentially exploit heap corruption via a crafted Chrome Extension and UI interaction. (Chromium security severity: High) 2022-11-30 8.8 CVE-2022-4177
MISC
MISC google — chrome Use after free in Mojo in Google Chrome prior to 108.0.5359.71 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) 2022-11-30 8.8 CVE-2022-4178
MISC
MISC google — chrome Use after free in Audio in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: High) 2022-11-30 8.8 CVE-2022-4179
MISC
MISC google — chrome Use after free in Mojo in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: High) 2022-11-30 8.8 CVE-2022-4180
MISC
MISC google — chrome Use after free in Forms in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) 2022-11-30 8.8 CVE-2022-4181
MISC
MISC google — chrome Insufficient data validation in Directory in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass file system restrictions via a crafted HTML page. (Chromium security severity: Medium) 2022-11-30 8.8 CVE-2022-4190
MISC
MISC google — chrome Use after free in Sign-In in Google Chrome prior to 108.0.5359.71 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via profile destruction. (Chromium security severity: Medium) 2022-11-30 8.8 CVE-2022-4191
MISC
MISC google — chrome Use after free in Live Caption in Google Chrome prior to 108.0.5359.71 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via UI interaction. (Chromium security severity: Medium) 2022-11-30 8.8 CVE-2022-4192
MISC
MISC google — chrome Insufficient policy enforcement in File System API in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass file system restrictions via a crafted HTML page. (Chromium security severity: Medium) 2022-11-30 8.8 CVE-2022-4193
MISC
MISC google — chrome Use after free in Accessibility in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) 2022-11-30 8.8 CVE-2022-4194
MISC
MISC gpac — gpac A vulnerability, which was classified as problematic, was found in GPAC 2.1-DEV-rev490-g68064e101-master. Affected is the function lsr_translate_coords of the file laser/lsr_dec.c. The manipulation leads to integer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-214518 is the identifier assigned to this vulnerability. 2022-11-29 8.8 CVE-2022-4202
N/A
N/A gpac — gpac GPAC v2.1-DEV-rev428-gcb8ae46c8-master was discovered to contain a stack overflow via the function dimC_box_read at isomedia/box_code_3gpp.c. 2022-11-29 7.8 CVE-2022-45202
MISC gpac — gpac GPAC v2.1-DEV-rev478-g696e6f868-master was discovered to contain a heap use-after-free via the Q_IsTypeOn function at /gpac/src/bifs/unquantize.c. 2022-11-29 7.8 CVE-2022-45343
MISC ibericode — html_forms The HTML Forms WordPress plugin before 1.3.25 does not properly properly escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users 2022-11-28 7.2 CVE-2022-3689
MISC jeecg — jeecg_boot Jeecg-boot v3.4.3 was discovered to contain a SQL injection vulnerability via the component /sys/duplicate/check. 2022-11-25 9.8 CVE-2022-45206
MISC
MISC jeecg — jeecg_boot Jeecg-boot v3.4.3 was discovered to contain a SQL injection vulnerability via the component updateNullByEmptyString. 2022-11-25 9.8 CVE-2022-45207
MISC
MISC kakaocorp — potplayer A vulnerability classified as problematic has been found in Kakao PotPlayer. This affects an unknown part of the component MID File Handler. The manipulation leads to denial of service. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-214623. 2022-12-01 7.5 CVE-2022-4246
N/A
N/A
N/A kubeview_project — kubeview KubeView through 0.1.31 allows attackers to obtain control of a Kubernetes cluster because api/scrape/kube-system does not require authentication, and retrieves certificate files that can be used for authentication as kube-admin. NOTE: the vendor’s position is that KubeView was a “fun side project and a learning exercise,” and not “very secure.” 2022-11-27 9.8 CVE-2022-45933
MISC linecorp — line LINE client for iOS before 12.17.0 might be crashed by sharing an invalid shared key of e2ee in group chat. 2022-11-29 7.5 CVE-2022-41568
MISC linux — linux_kernel An issue was discovered in the Linux kernel through 6.0.10. l2cap_config_req in net/bluetooth/l2cap_core.c has an integer wraparound via L2CAP_CONF_REQ packets. 2022-11-27 7.8 CVE-2022-45934
MISC linux — linux_kernel An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvbdev.c has a use-after-free, related to dvb_register_device dynamically allocating fops. 2022-11-25 7 CVE-2022-45884
MISC
MISC linux — linux_kernel An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_frontend.c has a race condition that can cause a use-after-free when a device is disconnected. 2022-11-25 7 CVE-2022-45885
MISC
MISC linux — linux_kernel An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_net.c has a .disconnect versus dvb_device_open race condition that leads to a use-after-free. 2022-11-25 7 CVE-2022-45886
MISC
MISC linux — linux_kernel An issue was discovered in the Linux kernel through 6.0.10. In drivers/media/dvb-core/dvb_ca_en50221.c, a use-after-free can occur is there is a disconnect after an open, because of the lack of a wait_event. 2022-11-27 7 CVE-2022-45919
MISC linuxfoundation — opendaylight A SQL injection issue was discovered in AAA in OpenDaylight (ODL) before 0.16.5. The aaa-idm-store-h2/src/main/java/org/opendaylight/aaa/datastore/h2/DomainStore.java deleteDomain function is affected for the /auth/v1/domains/ API interface. 2022-11-27 7.5 CVE-2022-45930
MISC
MISC linuxfoundation — opendaylight A SQL injection issue was discovered in AAA in OpenDaylight (ODL) before 0.16.5. The aaa-idm-store-h2/src/main/java/org/opendaylight/aaa/datastore/h2/UserStore.java deleteUser function is affected when the API interface /auth/v1/users/ is used. 2022-11-27 7.5 CVE-2022-45931
MISC
MISC linuxfoundation — opendaylight A SQL injection issue was discovered in AAA in OpenDaylight (ODL) before 0.16.5. The aaa-idm-store-h2/src/main/java/org/opendaylight/aaa/datastore/h2/RoleStore.java deleteRole function is affected when the API interface /auth/v1/roles/ is used. 2022-11-27 7.5 CVE-2022-45932
MISC
MISC linuxfoundation — pytorch In PyTorch before trunk/89695, torch.jit.annotations.parse_type_line can cause arbitrary code execution because eval is used unsafely. 2022-11-26 9.8 CVE-2022-45907
MISC
MISC mitsubishielectric — gx_works3 Use of Hard-coded Cryptographic Key vulnerability in Mitsubishi Electric GX Works3 all versions allows a remote unauthenticated attacker to disclose or tamper with sensitive information. As a result, unauthorized users may obtain information about project files illegally. 2022-11-25 9.1 CVE-2022-29830
MISC
MISC mitsubishielectric — gx_works3 Cleartext Storage of Sensitive Information vulnerability in Mitsubishi Electric GX Works3 all versions and Mitsubishi Electric MX OPC UA Module Configurator-R all versions allows a remote unauthenticated attacker to disclose sensitive information. As a result, unauthorized users can gain unauthorized access to the CPU module and the OPC UA server module. 2022-11-25 7.5 CVE-2022-25164
MISC
MISC mitsubishielectric — gx_works3 Use of Hard-coded Password vulnerability in Mitsubishi Electric GX Works3 all versions allows an unauthenticated attacker to disclose sensitive information. As a result, unauthorized users may view or execute programs illegally. 2022-11-25 7.5 CVE-2022-29825
MISC
MISC mitsubishielectric — gx_works3 Cleartext Storage of Sensitive Information vulnerability in Mitsubishi Electric GX Works3 versions 1.086Q and prior allows a remote unauthenticated attacker to disclose sensitive information. As a result, unauthorized users may view or execute programs illegally. 2022-11-25 7.5 CVE-2022-29826
MISC
MISC mitsubishielectric — gx_works3 Use of Hard-coded Cryptographic Key vulnerability in Mitsubishi Electric GX Works3 all versions allows a remote unauthenticated attacker to disclose sensitive information. As a result, unauthorized users may view or execute programs illegally. 2022-11-25 7.5 CVE-2022-29827
MISC
MISC mitsubishielectric — gx_works3 Use of Hard-coded Cryptographic Key vulnerability in Mitsubishi Electric GX Works3 all versions allows a remote unauthenticated attacker to disclose sensitive information. As a result, unauthorized users may view or execute programs illegally. 2022-11-25 7.5 CVE-2022-29828
MISC
MISC mitsubishielectric — gx_works3 Use of Hard-coded Cryptographic Key vulnerability in Mitsubishi Electric GX Works3 all versions allows a remote unauthenticated attacker to disclose sensitive information . As a result, unauthorized users may view or execute programs illegally. 2022-11-25 7.5 CVE-2022-29829
MISC
MISC mitsubishielectric — gx_works3 Use of Hard-coded Password vulnerability in Mitsubishi Electric Corporation GX Works3 versions 1.015R and later allows a remote unauthorized attacker to obtain information about the project file for MELSEC safety CPU modules. 2022-11-25 7.5 CVE-2022-29831
MISC
MISC moodle — moodle A blind Server-Side Request Forgery (SSRF) vulnerability was found in Moodle. This flaw exists due to insufficient validation of user-supplied input in LTI provider library. The library does not utilise Moodle’s inbuilt cURL helper, which resulted in a blind SSRF risk. An attacker can send a specially crafted HTTP request and trick the application to initiate requests to arbitrary systems. This vulnerability allows a remote attacker to perform SSRF attacks. 2022-11-25 9.1 CVE-2022-45152
MISC
MISC
MISC movie_ticket_booking_system_project — movie_ticket_booking_system A vulnerability classified as critical was found in Movie Ticket Booking System. This vulnerability affects unknown code of the file booking.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-214624. 2022-12-01 9.8 CVE-2022-4247
N/A
N/A movie_ticket_booking_system_project — movie_ticket_booking_system A vulnerability, which was classified as critical, has been found in Movie Ticket Booking System. This issue affects some unknown processing of the file editBooking.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-214625 was assigned to this vulnerability. 2022-12-01 9.8 CVE-2022-4248
N/A
N/A moxa — uc-2101-lx_firmware UC-8100A-ME-T System Image: Versions v1.0 to v1.6, UC-2100 System Image: Versions v1.0 to v1.12, UC-2100-W System Image: Versions v1.0 to v 1.12, UC-3100 System Image: Versions v1.0 to v1.6, UC-5100 System Image: Versions v1.0 to v1.4, UC-8100 System Image: Versions v3.0 to v3.5, UC-8100-ME-T System Image: Versions v3.0 and v3.1, UC-8100A-ME-T System Image: Versions v1.0 to v1.6, UC-8200 System Image: v1.0 to v1.5, AIG-300 System Image: v1.0 to v1.4, UC-8410A with Debian 9 System Image: Versions v4.0.2 and v4.1.2, UC-8580 with Debian 9 System Image: Versions v2.0 and v2.1, UC-8540 with Debian 9 System Image: Versions v2.0 and v2.1, and DA-662C-16-LX (GLB) System Image: Versions v1.0.2 to v1.1.2 of Moxa’s ARM-based computers have an execution with unnecessary privileges vulnerability, which could allow an attacker with user-level privileges to gain root privileges. 2022-11-28 7.8 CVE-2022-3088
MISC msi — center An issue in the component MSI.TerminalServer.exe of MSI Center v1.0.41.0 allows attackers to escalate privileges via a crafted TCP packet. 2022-11-28 8.8 CVE-2022-31877
MISC
MISC muhammara_project — muhammara Muhammara is a node module with c/cpp bindings to modify PDF with JavaScript for node or electron. The package muhammara before 2.6.2 and from 3.0.0 and before 3.3.0, as well as all versions of muhammara’s predecessor package hummus, are vulnerable to Denial of Service (DoS) when supplied with a maliciously crafted PDF file to be parsed. The issue has been patched in muhammara version 3.4.0 and the fix has been backported to version 2.6.2. As a workaround, do not process files from untrusted sources. If using hummus, replace the package with muhammara. 2022-11-28 7.5 CVE-2022-41957
MISC
CONFIRM
MISC octopus — octopus_server In affected versions of Octopus Server it is possible for target discovery to print certain values marked as sensitive to log files in plaint-text in when verbose logging is enabled. 2022-11-25 7.5 CVE-2022-2721
MISC online-shopping-system-advanced_project — online-shopping-system-advanced Online-shopping-system-advanced 1.0 was discovered to contain a SQL injection vulnerability via the p parameter at /shopping/product.php. 2022-11-29 9.8 CVE-2022-42109
MISC
MISC online_tours_&_travels_management_system_project — online_tours_&_travels_management_system Online Tours & Travels Management System v1.0 contains an arbitrary file upload vulnerability via /tour/admin/file.php. 2022-11-28 9.8 CVE-2022-44401
MISC op-tee — op-tee_os OP-TEE Trusted OS is the secure side implementation of OP-TEE project, a Trusted Execution Environment. Versions prior to 3.19.0, contain an Improper Validation of Array Index vulnerability. The function `cleanup_shm_refs()` is called by both `entry_invoke_command()` and `entry_open_session()`. The commands `OPTEE_MSG_CMD_OPEN_SESSION` and `OPTEE_MSG_CMD_INVOKE_COMMAND` can be executed from the normal world via an OP-TEE SMC. This function is not validating the `num_params` argument, which is only limited to `OPTEE_MSG_MAX_NUM_PARAMS` (127) in the function `get_cmd_buffer()`. Therefore, an attacker in the normal world can craft an SMC call that will cause out-of-bounds reading in `cleanup_shm_refs` and potentially freeing of fake-objects in the function `mobj_put()`. A normal-world attacker with permission to execute SMC instructions may exploit this flaw. Maintainers believe this problem permits local privilege escalation from the normal world to the secure world. Version 3.19.0 contains a fix for this issue. There are no known workarounds. 2022-11-29 8.8 CVE-2022-46152
MISC
MISC
MISC
CONFIRM orchardcore — orchard_cms Orchardproject Orchard CMS 1.10.3 is vulnerable to Cross Site Scripting (XSS). When a low privileged user such as an author or publisher, injects a crafted html and javascript payload in a blog post, leading to full admin account takeover or privilege escalation when the malicious blog post is loaded in the victim’s browser. 2022-11-25 9 CVE-2022-37720
MISC
MISC
MISC owncast_project — owncast SQL Injection in GitHub repository owncast/owncast prior to 0.0.13. 2022-11-29 9.8 CVE-2022-3751
CONFIRM
MISC paddlepaddle — paddlepaddle In PaddlePaddle before 2.4, paddle.audio.functional.get_window is vulnerable to code injection because it calls eval on a user-supplied winstr. This may lead to arbitrary code execution. 2022-11-26 9.8 CVE-2022-45908
MISC
MISC perfsonar — perfsonar An issue in the graphData.cgi component of perfSONAR v4.4.5 and prior allows attackers to access sensitive data and execute Server-Side Request Forgery (SSRF) attacks. 2022-11-30 8.6 CVE-2022-41412
MISC
MISC phpgurukul_blood_donor_management_system_project — phpgurukul_blood_donor_management_system PHPGurukul Blood Donor Management System 1.0 does not properly restrict access to admin/dashboard.php, which allows attackers to access all data of users, delete the users, add and manage Blood Group, and Submit Report. 2022-11-25 8.1 CVE-2022-38813
MISC
MISC
MISC
MISC piwebsolution — export_customers_list_csv_for_woocommerce The Export customers list csv for WooCommerce, WordPress users csv, export Guest customer list WordPress plugin before 2.0.69 does not validate data when outputting it back in a CSV file, which could lead to CSV injection. 2022-11-28 9.8 CVE-2022-3603
MISC poultry_farm_management_system_project — poultry_farm_management_system Poultry Farm Management System v1.0 contains a SQL injection vulnerability via the del parameter at /Redcock-Farm/farm/category.php. 2022-11-28 9.8 CVE-2022-44399
MISC prometheus — exporter_toolkit Prometheus Exporter Toolkit is a utility package to build exporters. Prior to versions 0.7.2 and 0.8.2, i someone has access to a Prometheus web.yml file and users’ bcrypted passwords, they can bypass security by poisoning the built-in authentication cache. Versions 0.7.2 and 0.8.2 contain a fix for the issue. There is no workaround, but attacker must have access to the hashed password to use this functionality. 2022-11-29 8.8 CVE-2022-46146
CONFIRM
MISC
MLIST
MLIST
MLIST purchase_order_management_system_project — purchase_order_management_system Purchase Order Management System v1.0 contains a file upload vulnerability via /purchase_order/admin/?page=system_info. 2022-11-28 9.8 CVE-2022-44400
MISC pyrocms — pyrocms PyroCMS 3.9 is vulnerable to a stored Cross Site Scripting (XSS_ when a low privileged user such as an author, injects a crafted html and javascript payload in a blog post, leading to full admin account takeover or privilege escalation. 2022-11-25 9 CVE-2022-37721
MISC
MISC qs_project — qs qs before 6.10.3, as used in Express before 4.17.3 and other products, allows attackers to cause a Node process hang for an Express application because an __ proto__ key can be used. In many typical Express use cases, an unauthenticated remote attacker can place the attack payload in the query string of the URL that is used to visit the application, such as a[__proto__]=b&a[__proto__]&a[length]=100000000. The fix was backported to qs 6.9.7, 6.8.3, 6.7.3, 6.6.1, 6.5.3, 6.4.1, 6.3.3, and 6.2.4 (and therefore Express 4.17.3, which has “deps: qs@6.9.7” in its release description, is not vulnerable). 2022-11-26 7.5 CVE-2022-24999
MISC
CONFIRM
CONFIRM raidenmaild — raidenmaild A remote attacker with general user privilege can inject malicious code in the form content of Raiden MAILD Mail Server website. Other users export form content as CSV file can trigger arbitrary code execution and allow the attacker to perform arbitrary system operation or disrupt service on the user side. 2022-11-29 8 CVE-2022-41675
MISC russound — xsourceplayer_777d_firmware Russound XSourcePlayer 777D v06.08.03 was discovered to contain a remote code execution vulnerability via the scriptRunner.cgi component. 2022-11-29 9.8 CVE-2022-44038
MISC saml_project — saml The crewjam/saml go library prior to version 0.4.9 is vulnerable to an authentication bypass when processing SAML responses containing multiple Assertion elements. This issue has been corrected in version 0.4.9. There are no workarounds other than upgrading to a fixed version. 2022-11-28 9.8 CVE-2022-41912
MISC
CONFIRM samtools — htsjdk The package com.github.samtools:htsjdk before 3.0.1 are vulnerable to Creation of Temporary File in Directory with Insecure Permissions due to the createTempDir() function in util/IOUtil.java not checking for the existence of the temporary directory before attempting to create it. 2022-11-29 7.8 CVE-2022-21126
MISC
MISC
MISC sanitization_management_system_project — sanitization_management_system Sanitization Management System v1.0 was discovered to contain hardcoded credentials which allows attackers to escalate privileges and access the admin panel. 2022-11-30 9.8 CVE-2022-44096
MISC sanitization_management_system_project — sanitization_management_system Simple Inventory Management System v1.0 is vulnerable to SQL Injection via /ims/login.php. 2022-11-30 9.8 CVE-2022-44151
MISC sanitization_management_system_project — sanitization_management_system Sanitization Management System v1.0 is vulnerable to SQL Injection via /php-sms/classes/Master.php?f=delete_product. 2022-12-02 7.2 CVE-2022-44277
MISC sanitization_management_system_project — sanitization_management_system Sanitization Management System v1.0 is vulnerable to SQL Injection via /php-sms/admin/?page=services/manage_service&id=. 2022-11-30 7.2 CVE-2022-44294
MISC sanitization_management_system_project — sanitization_management_system Sanitization Management System v1.0 is vulnerable to SQL Injection via /php-sms/admin/orders/assign_team.php?id=. 2022-11-30 7.2 CVE-2022-44295
MISC sanitization_management_system_project — sanitization_management_system Sanitization Management System v1.0 is vulnerable to SQL Injection via /php-sms/admin/quotes/manage_remark.php?id=. 2022-11-30 7.2 CVE-2022-44296
MISC sanitization_management_system_project — sanitization_management_system Sanitization Management System v1.0 is vulnerable to SQL Injection via /php-sms/admin/?page=quotes/view_quote&id=. 2022-12-02 7.2 CVE-2022-44345
MISC sanitization_management_system_project — sanitization_management_system Sanitization Management System v1.0 is vulnerable to SQL Injection via /php-sms/admin/?page=inquiries/view_inquiry&id=. 2022-12-02 7.2 CVE-2022-44347
MISC sanitization_management_system_project — sanitization_management_system Sanitization Management System v1.0 is vulnerable to SQL Injection via /php-sms/admin/orders/update_status.php?id=. 2022-12-02 7.2 CVE-2022-44348
MISC sapido — br270n_firmware A vulnerability was found in Sapido BR270n, BRC76n, GR297 and RB1732 and classified as critical. Affected by this issue is some unknown functionality of the file ip/syscmd.htm. The manipulation leads to os command injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-214592. 2022-11-30 8.8 CVE-2021-4242
MISC
MISC
MISC school_management_system_project — school_management_system SQL injection in School Management System 1.0 allows remote attackers to modify or delete data, causing persistent changes to the application’s content or behavior by using malicious SQL queries. 2022-11-28 9.8 CVE-2022-36193
MISC
MISC simple-press — simple The Simple:Press plugin for WordPress is vulnerable to Path Traversal in versions up to, and including, 6.8 via the ‘file’ parameter which can be manipulated during user avatar deletion. This makes it possible with attackers, with minimal permissions such as a subscriber, to supply paths to arbitrary files on the server that will subsequently be deleted. This can be used to delete the wp-config.php file that can allow an attacker to configure the site and achieve remote code execution. 2022-11-29 8.1 CVE-2022-4030
MISC
MISC sinatrarb — sinatra Sinatra is a domain-specific language for creating web applications in Ruby. An issue was discovered in Sinatra 2.0 before 2.2.3 and 3.0 before 3.0.4. An application is vulnerable to a reflected file download (RFD) attack that sets the Content-Disposition header of a response when the filename is derived from user-supplied input. Version 2.2.3 and 3.0.4 contain patches for this issue. 2022-11-28 8.8 CVE-2022-45442
MISC
MISC
CONFIRM
MISC snyk — snyk_security The package snyk before 1.1064.0 are vulnerable to Code Injection when analyzing a project. An attacker who can convince a user to scan a malicious project can include commands in a build file such as build.gradle or gradle-wrapper.jar, which will be executed with the privileges of the application. This vulnerability may be triggered when running the the CLI tool directly, or when running a scan with one of the IDE plugins that invoke the Snyk CLI. Successful exploitation of this issue would likely require some level of social engineering – to coerce an untrusted project to be downloaded and analyzed via the Snyk CLI or opened in an IDE where a Snyk IDE plugin is installed and enabled. Additionally, if the IDE has a Trust feature then the target folder must be marked as ‘trusted’ in order to be vulnerable. **NOTE:** This issue is independent of the one reported in [CVE-2022-40764](https://security.snyk.io/vuln/SNYK-JS-SNYK-3037342), and upgrading to a fixed version for this addresses that issue as well. The affected IDE plugins and versions are: – VS Code – Affected: <=1.8.0, Fixed: 1.9.0 – IntelliJ – Affected: <=2.4.47, Fixed: 2.4.48 – Visual Studio – Affected: <=1.1.30, Fixed: 1.1.31 – Eclipse – Affected: <=v20221115.132308, Fixed: All subsequent versions – Language Server – Affected: <=v20221109.114426, Fixed: All subsequent versions 2022-11-30 8.8 CVE-2022-24441
MISC
MISC
MISC
MISC
MISC
MISC
MISC solarwinds — orion_platform SolarWinds Platform was susceptible to Improper Input Validation. This vulnerability allows a remote adversary with valid access to SolarWinds Web Console to escalate user privileges. 2022-11-29 8.8 CVE-2022-36960
MISC
MISC solarwinds — orion_platform SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with valid access to SolarWinds Web Console to execute arbitrary commands. 2022-11-29 8.8 CVE-2022-36964
MISC
MISC solarwinds — orion_platform SolarWinds Platform was susceptible to Command Injection. This vulnerability allows a remote adversary with complete control over the SolarWinds database to execute arbitrary commands. 2022-11-29 7.2 CVE-2022-36962
MISC
MISC sophos — xg_firewall_firmware A stored XSS vulnerability allows admin to super-admin privilege escalation in the Webadmin import group wizard of Sophos Firewall older than version 19.5 GA. 2022-12-01 8.4 CVE-2022-3709
CONFIRM spatie — browsershot Browsershot version 3.57.2 allows an external attacker to remotely obtain arbitrary local files. This is possible because the application does not validate the URL protocol passed to the Browsershot::url method. 2022-11-25 8.2 CVE-2022-41706
MISC
MISC squirrly — seo_plugin_by_squirrly_seo Auth. (contributor+) Arbitrary File Upload in SEO Plugin by Squirrly SEO plugin <= 12.1.10 on WordPress. 2022-11-28 8.8 CVE-2022-38140
MISC static-dev-server_project — static-dev-server This affects all versions of package static-dev-server. This is because when paths from users to the root directory are joined, the assets for the path accessed are relative to that of the root directory. 2022-11-29 7.5 CVE-2022-25848
MISC
MISC super_xray_project — super_xray super-xray is a web vulnerability scanning tool. Versions prior to 0.7 assumed trusted input for the program config which is stored in a yaml file. An attacker with local access to the file could exploit this and compromise the program. This issue has been addressed in commit `4d0d5966` and will be included in future releases. Users are advised to upgrade. There are no known workarounds for this issue. 2022-11-25 7.8 CVE-2022-41958
MISC
CONFIRM sz-fujia — ourphoto The user_id and device_id on the Ourphoto App version 1.4.1 /device/* end-points both suffer from insecure direct object reference vulnerabilities. Other end-users user_id and device_id values can be enumerated by incrementing or decrementing id numbers. The impact of this vulnerability allows an attacker to discover sensitive information such as end-user email addresses, and their unique frame_token value of all other Ourphoto App end-users. 2022-11-28 7.5 CVE-2022-24187
MISC
MISC sz-fujia — ourphoto The /device/signin end-point for the Ourphoto App version 1.4.1 discloses clear-text password information for functionality within the picture frame devices. The deviceVideoCallPassword and mqttPassword are returned in clear-text. The lack of sessions management and presence of insecure direct object references allows to return password information for other end-users devices. Many of the picture frame devices offer video calling, and it is likely this information can be used to abuse that functionality. 2022-11-28 7.5 CVE-2022-24188
MISC sz-fujia — ourphoto The /device/acceptBind end-point for Ourphoto App version 1.4.1 does not require authentication or authorization. The user_token header is not implemented or present on this end-point. An attacker can send a request to bind their account to any users picture frame, then send a POST request to accept their own bind request, without the end-users approval or interaction. 2022-11-28 7.5 CVE-2022-24190
MISC telos — alliance_omnia_mpx_node_firmware An Insecure Direct Object Reference (IDOR) vulnerability in the password reset function of Telos Alliance Omnia MPX Node 1.0.0-1.4.[*] allows attackers to arbitrarily change user and Administrator account passwords. 2022-11-29 7.5 CVE-2022-43326
MISC tenda — tx9_pro_firmware Tenda TX9 Pro v22.03.02.10 was discovered to contain a stack overflow via the list parameter at /goform/SetIpMacBind. 2022-11-30 7.5 CVE-2022-45337
MISC themehigh — checkout_field_editor_for_woocommerce The Checkout Field Editor (Checkout Manager) for WooCommerce WordPress plugin before 1.8.0 unserializes user input provided via the settings, which could allow high privilege users such as admin to perform PHP Object Injection when a suitable gadget is present 2022-11-28 7.2 CVE-2022-3490
MISC thinkcmf — thinkcmf ThinkCMF version 6.0.7 is affected by a Cross Site Request Forgery (CSRF) vulnerability that allows a Super Administrator user to be injected into administrative users. 2022-12-01 8.8 CVE-2022-40489
MISC tiny_file_manager_project — tiny_file_manager Tiny File Manager version 2.4.8 allows an unauthenticated remote attacker to execute arbitrary code remotely on the server. This is possible because the application is vulnerable to CSRF, processes uploaded files server-side (instead of just returning them for download), and allows unauthenticated users to access uploaded files. 2022-11-25 8.8 CVE-2022-23044
MISC
MISC tiny_file_manager_project — tiny_file_manager Tiny File Manager version 2.4.8 allows an unauthenticated remote attacker to execute arbitrary code remotely on the server. This is possible because the application is vulnerable to CSRF, processes uploaded files server-side (instead of just returning them for download), and allows unauthenticated users to access uploaded files. 2022-11-25 8.8 CVE-2022-45475
MISC
MISC tiny_file_manager_project — tiny_file_manager Tiny File Manager version 2.4.8 allows an unauthenticated remote attacker to execute arbitrary code remotely on the server. This is possible because the application is vulnerable to CSRF, processes uploaded files server-side (instead of just returning them for download), and allows unauthenticated users to access uploaded files. 2022-11-25 8.8 CVE-2022-45476
MISC
MISC totolink — a7100ru_firmware TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the port parameter in the setting/setOpenVpnClientCfg function. 2022-11-25 9.8 CVE-2022-44843
MISC totolink — a7100ru_firmware TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the pass parameter in the setting/setOpenVpnCfg function. 2022-11-25 9.8 CVE-2022-44844
MISC tribalsystems — zenario Zenario CMS 9.3.57186 is vulnerable to Remote Code Excution (RCE). 2022-11-30 9.8 CVE-2022-44136
MISC uatech — badaso Badaso version 2.6.3 allows an unauthenticated remote attacker to execute arbitrary code remotely on the server. This is possible because the application does not properly validate the data uploaded by users. 2022-11-25 9.8 CVE-2022-41705
MISC
MISC ujsoftware — owm_weather The OWM Weather WordPress plugin before 5.6.9 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by users with a role as low as contributor 2022-11-28 8.8 CVE-2022-3769
MISC
MISC ultimatemember — ultimate_member The Ultimate Member plugin for WordPress is vulnerable to Remote Code Execution in versions up to, and including, 2.5.0 via the get_option_value_from_callback function that accepts user supplied input and passes it through call_user_func(). This makes it possible for authenticated attackers, with administrative capabilities, to execute code on the server. 2022-11-29 7.2 CVE-2022-3383
MISC
MISC
MISC
MISC ultimatemember — ultimate_member The Ultimate Member plugin for WordPress is vulnerable to Remote Code Execution in versions up to, and including, 2.5.0 via the populate_dropdown_options function that accepts user supplied input and passes it through call_user_func(). This is restricted to non-parameter PHP functions like phpinfo(); since user supplied parameters are not passed through the function. This makes it possible for authenticated attackers, with administrative privileges, to execute code on the server. 2022-11-29 7.2 CVE-2022-3384
MISC
MISC
MISC
MISC velneo — vclient Velneo vClient on its 28.1.3 version, could allow an attacker with knowledge of the victims’s username and hashed password to spoof the victim’s id against the server. 2022-11-28 7.4 CVE-2021-45036
CONFIRM
MISC
MISC
MISC
MISC
MISC
MISC vim — vim Heap based buffer overflow in vim/vim 9.0.0946 and below by allowing an attacker to CTRL-W gf in the expression used in the RHS of the substitute command. 2022-11-25 7.8 CVE-2022-4141
CONFIRM
MISC wavlink — wl-wn531g3_firmware WAVLINK Quantum D4G (WL-WN531G3) running firmware versions M31G3.V5030.201204 and M31G3.V5030.200325 has an access control issue which allows unauthenticated attackers to download configuration data and log files. 2022-11-29 7.5 CVE-2022-44356
MISC wbce — wbce_cms An arbitrary file upload vulnerability in the Server Settings module of WBCE CMS v1.5.4 allows attackers to execute arbitrary code via a crafted PHP file. 2022-11-25 7.2 CVE-2022-45039
MISC web_based_quiz_system_project — web_based_quiz_system Web Based Quiz System v1.0 transmits user passwords in plaintext during the authentication process, allowing attackers to obtain users’ passwords via a bruteforce attack. 2022-11-25 7.5 CVE-2022-44411
MISC webcash — serp_server_2.0 A specific file on the sERP server if Kyungrinara(ERP solution) has a fixed password with the SYSTEM authority. This vulnerability could allow attackers to leak or steal sensitive information or execute malicious commands. 2022-11-25 9.8 CVE-2022-41157
MISC windriver — vxworks An issue was discovered in Wind River VxWorks 6.9 and 7, that allows a specifically crafted packet sent by a Radius server, may cause Denial of Service during the IP Radius access procedure. 2022-11-25 7.5 CVE-2022-38767
MISC
MISC wp_user_merger_project — wp_user_merger The WP User Merger WordPress plugin before 1.5.3 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by users with a role as low as admin 2022-11-28 8.8 CVE-2022-3848
MISC
MISC wp_user_merger_project — wp_user_merger The WP User Merger WordPress plugin before 1.5.3 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by users with a role as low as admin 2022-11-28 8.8 CVE-2022-3849
MISC
MISC wp_user_merger_project — wp_user_merger The WP User Merger WordPress plugin before 1.5.3 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by users with a role as low as admin 2022-11-28 8.8 CVE-2022-3865
MISC
MISC wpsmartcontracts — wpsmartcontracts The WPSmartContracts WordPress plugin before 1.3.12 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by users with a role as low as author 2022-11-28 8.8 CVE-2022-3768
MISC
MISC

Brought to you by Dr. Ware, Microsoft Office 365 Silver Partner, Charleston SC.