cve
stringlengths
13
16
published_date
stringdate
2000-05-10 04:00:00
2023-12-12 17:15:00
desc
stringlengths
23
3.31k
commit_urls
listlengths
1
38
commits
listlengths
1
25
CVE-2022-30330
2022-05-07T04:15Z
In the KeepKey firmware before 7.3.2,Flaws in the supervisor interface can be exploited to bypass important security restrictions on firmware operations. Using these flaws, malicious firmware code can elevate privileges, permanently make the device inoperable or overwrite the trusted bootloader code to compromise the hardware wallet across reboots or storage wipes.
[ "https://github.com/keepkey/keepkey-firmware/commit/447c1f038a31378ab9589965c098467d9ea6cccc" ]
[ "447c1f038a31378ab9589965c098467d9ea6cccc" ]
CVE-2022-30503
2022-06-02T14:15Z
Nginx NJS v0.7.2 was discovered to contain a segmentation violation in the function njs_set_number at src/njs_value.h.
[ "https://github.com/nginx/njs/commit/5c6130a2a0b4c41ab415f6b8992aa323636338b9" ]
[ "5c6130a2a0b4c41ab415f6b8992aa323636338b9" ]
CVE-2022-30594
2022-05-12T05:15Z
The Linux kernel before 5.17.2 mishandles seccomp permissions. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag.
[ "https://github.com/torvalds/linux/commit/ee1fee900537b5d9560e9f937402de5ddc8412f3" ]
[ "ee1fee900537b5d9560e9f937402de5ddc8412f3" ]
CVE-2022-30596
2022-05-18T17:15Z
A flaw was found in moodle where ID numbers displayed when bulk allocating markers to assignments required additional sanitizing to prevent a stored XSS risk.
[ "https://github.com/moodle/moodle/commit/6abe964bbac41b5e40a81b40962f7044b0dc201e", "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-74204" ]
[ "6abe964bbac41b5e40a81b40962f7044b0dc201e" ]
CVE-2022-30689
2022-05-17T18:15Z
HashiCorp Vault and Vault Enterprise from 1.10.0 to 1.10.2 did not correctly configure and enforce MFA on login after server restarts. This affects the Login MFA feature introduced in Vault and Vault Enterprise 1.10.0 and does not affect the separate Enterprise MFA feature set. Fixed in 1.10.3.
[ "https://github.com/hashicorp/vault/commit/15baea5fa3e71c837c33b8bcbd8f06e0fbbc110d" ]
[ "15baea5fa3e71c837c33b8bcbd8f06e0fbbc110d" ]
CVE-2022-30708
2022-05-15T03:15Z
Webmin through 1.991, when the Authentic theme is used, allows remote code execution when a user has been manually created (i.e., not created in Virtualmin or Cloudmin). This occurs because settings-editor_write.cgi does not properly restrict the file parameter.
[ "https://github.com/webmin/webmin/commit/6a2334bf8b27d55c7edf0b2825cd14f3f8a69d4d" ]
[ "6a2334bf8b27d55c7edf0b2825cd14f3f8a69d4d" ]
CVE-2022-30947
2022-05-17T15:15Z
Jenkins Git Plugin 4.11.1 and earlier allows attackers able to configure pipelines to check out some SCM repositories stored on the Jenkins controller's file system using local paths as SCM URLs, obtaining limited information about other projects' SCM contents.
[ "https://github.com/jenkinsci/git-plugin/commit/b295606e0b865c298fde27bea14f9b7535a976e6" ]
[ "b295606e0b865c298fde27bea14f9b7535a976e6" ]
CVE-2022-31000
2022-06-01T18:15Z
solidus_backend is the admin interface for the Solidus e-commerce framework. Versions prior to 3.1.6, 3.0.6, and 2.11.16 contain a cross-site request forgery (CSRF) vulnerability. The vulnerability allows attackers to change the state of an order's adjustments if they hold its number, and the execution happens on a store administrator's computer. Users should upgrade to solidus_backend 3.1.6, 3.0.6, or 2.11.16 to receive a patch.
[ "https://github.com/solidusio/solidus/commit/de796a2e0be7f154cae48b46e267501559d9716c" ]
[ "de796a2e0be7f154cae48b46e267501559d9716c" ]
CVE-2022-31005
2022-05-31T20:15Z
Vapor is an HTTP web framework for Swift. Users of Vapor prior to version 4.60.3 with FileMiddleware enabled are vulnerable to an integer overflow vulnerability that can crash the application. Version 4.60.3 contains a patch for this issue. As a workaround, disable FileMiddleware and serve via a Content Delivery Network.
[ "https://github.com/vapor/vapor/commit/953a349b539b3e0d3653585c8ffb50c427986df1" ]
[ "953a349b539b3e0d3653585c8ffb50c427986df1" ]
CVE-2022-31009
2022-06-23T07:15Z
wire-ios is an iOS client for the Wire secure messaging application. Invalid accent colors of Wire communication partners may render the iOS Wire Client partially unusable by causing it to crash multiple times on launch. These invalid accent colors can be used by and sent between Wire users. The root cause was an unnecessary assert statement when converting an integer value into the corresponding enum value, causing an exception instead of a fallback to a default value. This issue is fixed in [wire-ios](https://github.com/wireapp/wire-ios/commit/caa0e27dbe51f9edfda8c7a9f017d93b8cfddefb) and in Wire for iOS 3.100. There is no workaround available, but users may use other Wire clients (such as the [web app](https://app.wire.com)) to continue using Wire, or upgrade their client.
[ "https://github.com/wireapp/wire-ios/commit/caa0e27dbe51f9edfda8c7a9f017d93b8cfddefb" ]
[ "caa0e27dbe51f9edfda8c7a9f017d93b8cfddefb" ]
CVE-2022-31015
2022-05-31T23:15Z
Waitress is a Web Server Gateway Interface server for Python 2 and 3. Waitress versions 2.1.0 and 2.1.1 may terminate early due to a thread closing a socket while the main thread is about to call select(). This will lead to the main thread raising an exception that is not handled and then causing the entire application to be killed. This issue has been fixed in Waitress 2.1.2 by no longer allowing the WSGI thread to close the socket. Instead, that is always delegated to the main thread. There is no work-around for this issue. However, users using waitress behind a reverse proxy server are less likely to have issues if the reverse proxy always reads the full response.
[ "https://github.com/Pylons/waitress/commit/4f6789b035610e0552738cdc4b35ca809a592d48" ]
[ "4f6789b035610e0552738cdc4b35ca809a592d48" ]
CVE-2022-31019
2022-06-09T13:15Z
Vapor is a server-side Swift HTTP web framework. When using automatic content decoding an attacker can craft a request body that can make the server crash with the following request: `curl -d "array[_0][0][array][_0][0][array]$(for f in $(seq 1100); do echo -n '[_0][0][array]'; done)[string][_0]=hello%20world" http://localhost:8080/foo`. The issue is unbounded, attacker controlled stack growth which will at some point lead to a stack overflow and a process crash. This issue has been fixed in version 4.61.1.
[ "https://github.com/vapor/vapor/commit/6c63226a4ab82ce53730eb1afb9ca63866fcf033" ]
[ "6c63226a4ab82ce53730eb1afb9ca63866fcf033" ]
CVE-2022-31025
2022-06-07T15:15Z
Discourse is an open source platform for community discussion. Prior to version 2.8.4 on the `stable` branch and 2.9.0beta5 on the `beta` and `tests-passed` branches, inviting users on sites that use single sign-on could bypass the `must_approve_users` check and invites by staff are always approved automatically. The issue is patched in Discourse version 2.8.4 on the `stable` branch and version `2.9.0.beta5` on the `beta` and `tests-passed` branches. As a workaround, disable invites or increase `min_trust_level_to_allow_invite` to reduce the attack surface to more trusted users.
[ "https://github.com/discourse/discourse/commit/7c4e2d33fa4b922354c177ffc880a2f2701a91f9", "https://github.com/discourse/discourse/commit/0fa0094531efc82d9371f90a02aa804b176d59cf" ]
[ "0fa0094531efc82d9371f90a02aa804b176d59cf", "7c4e2d33fa4b922354c177ffc880a2f2701a91f9" ]
CVE-2022-31027
2022-06-09T13:15Z
OAuthenticator is an OAuth token library for the JupyerHub login handler. CILogonOAuthenticator is provided by the OAuthenticator package, and lets users log in to a JupyterHub via CILogon. This is primarily used to restrict a JupyterHub only to users of a given institute. The allowed_idps configuration trait of CILogonOAuthenticator is documented to be a list of domains that indicate the institutions whose users are authorized to access this JupyterHub. This authorization is validated by ensuring that the *email* field provided to us by CILogon has a *domain* that matches one of the domains listed in `allowed_idps`.If `allowed_idps` contains `berkeley.edu`, you might expect only users with valid current credentials provided by University of California, Berkeley to be able to access the JupyterHub. However, CILogonOAuthenticator does *not* verify which provider is used by the user to login, only the email address provided. So a user can login with a GitHub account that has email set to `<something>@berkeley.edu`, and that will be treated exactly the same as someone logging in using the UC Berkeley official Identity Provider. The patch fixing this issue makes a *breaking change* in how `allowed_idps` is interpreted. It's no longer a list of domains, but configuration representing the `EntityID` of the IdPs that are allowed, picked from the [list maintained by CILogon](https://cilogon.org/idplist/). Users are advised to upgrade.
[ "https://github.com/jupyterhub/oauthenticator/commit/5cd2d1816f90dc5c946e6e38fd2d0ba535624c5c" ]
[ "5cd2d1816f90dc5c946e6e38fd2d0ba535624c5c" ]
CVE-2022-31029
2022-07-07T22:15Z
AdminLTE is a Pi-hole Dashboard for stats and configuration. In affected versions inserting code like `<script>alert("XSS")</script>` in the field marked with "Domain to look for" and hitting <kbd>enter</kbd> (or clicking on any of the buttons) will execute the script. The user must be logged in to use this vulnerability. Usually only administrators have login access to pi-hole, minimizing the risks. Users are advised to upgrade. There are no known workarounds for this issue.
[ "https://github.com/pi-hole/AdminLTE/commit/b07372bd426ca8111824a0244dc89d07a7243509" ]
[ "b07372bd426ca8111824a0244dc89d07a7243509" ]
CVE-2022-31030
2022-06-09T14:15Z
containerd is an open source container runtime. A bug was found in the containerd's CRI implementation where programs inside a container can cause the containerd daemon to consume memory without bound during invocation of the `ExecSync` API. This can cause containerd to consume all available memory on the computer, denying service to other legitimate workloads. Kubernetes and crictl can both be configured to use containerd's CRI implementation; `ExecSync` may be used when running probes or when executing processes via an "exec" facility. This bug has been fixed in containerd 1.6.6 and 1.5.13. Users should update to these versions to resolve the issue. Users unable to upgrade should ensure that only trusted images and commands are used.
[ "https://github.com/containerd/containerd/commit/c1bcabb4541930f643aa36a2b38655e131346382" ]
[ "c1bcabb4541930f643aa36a2b38655e131346382" ]
CVE-2022-31032
2022-06-29T18:15Z
Tuleap is a Free & Open Source Suite to improve management of software developments and collaboration. In versions prior to 13.9.99.58 authorizations are not properly verified when creating projects or trackers from projects marked as templates. Users can get access to information in those template projects because the permissions model is not properly enforced. Users are advised to upgrade. There are no known workarounds for this issue.
[ "https://github.com/Enalean/tuleap/commit/7e221a9d1893c13407b35008762757a76d8e5654", "https://github.com/Enalean/tuleap/commit/cc38bcc59ce0c733ca915d95daec5f3082fb17ca" ]
[ "cc38bcc59ce0c733ca915d95daec5f3082fb17ca", "7e221a9d1893c13407b35008762757a76d8e5654" ]
CVE-2022-31034
2022-06-27T19:15Z
Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. All versions of Argo CD starting with v0.11.0 are vulnerable to a variety of attacks when an SSO login is initiated from the Argo CD CLI or UI. The vulnerabilities are due to the use of insufficiently random values in parameters in Oauth2/OIDC login flows. In each case, using a relatively-predictable (time-based) seed in a non-cryptographically-secure pseudo-random number generator made the parameter less random than required by the relevant spec or by general best practices. In some cases, using too short a value made the entropy even less sufficient. The attacks on login flows which are meant to be mitigated by these parameters are difficult to accomplish but can have a high impact potentially granting an attacker admin access to Argo CD. Patches for this vulnerability has been released in the following Argo CD versions: v2.4.1, v2.3.5, v2.2.10 and v2.1.16. There are no known workarounds for this vulnerability.
[ "https://github.com/argoproj/argo-cd/commit/17f7f4f462bdb233e1b9b36f67099f41052d8cb0" ]
[ "17f7f4f462bdb233e1b9b36f67099f41052d8cb0" ]
CVE-2022-31035
2022-06-27T19:15Z
Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. All versions of Argo CD starting with v1.0.0 are vulnerable to a cross-site scripting (XSS) bug allowing a malicious user to inject a `javascript:` link in the UI. When clicked by a victim user, the script will execute with the victim's permissions (up to and including admin). The script would be capable of doing anything which is possible in the UI or via the API, such as creating, modifying, and deleting Kubernetes resources. A patch for this vulnerability has been released in the following Argo CD versions: v2.4.1, v2.3.5, v2.2.10 and v2.1.16. There are no completely-safe workarounds besides upgrading.
[ "https://github.com/argoproj/argo-cd/commit/8bc3ef690de29c68a36f473908774346a44d4038" ]
[ "8bc3ef690de29c68a36f473908774346a44d4038" ]
CVE-2022-31036
2022-06-27T20:15Z
Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. All versions of Argo CD starting with v1.3.0 are vulnerable to a symlink following bug allowing a malicious user with repository write access to leak sensitive YAML files from Argo CD's repo-server. A malicious Argo CD user with write access for a repository which is (or may be) used in a Helm-type Application may commit a symlink which points to an out-of-bounds file. If the target file is a valid YAML file, the attacker can read the contents of that file. Sensitive files which could be leaked include manifest files from other Applications' source repositories (potentially decrypted files, if you are using a decryption plugin) or any YAML-formatted secrets which have been mounted as files on the repo-server. Patches for this vulnerability has been released in the following Argo CD versions: v2.4.1, v2.3.5, v2.2.10 and v2.1.16. If you are using a version >=v2.3.0 and do not have any Helm-type Applications you may disable the Helm config management tool as a workaround.
[ "https://github.com/argoproj/argo-cd/commit/04c305396458508a31d03d44afea07b1c620d7cd" ]
[ "04c305396458508a31d03d44afea07b1c620d7cd" ]
CVE-2022-31038
2022-06-09T17:15Z
Gogs is an open source self-hosted Git service. In versions of gogs prior to 0.12.9 `DisplayName` does not filter characters input from users, which leads to an XSS vulnerability when directly displayed in the issue list. This issue has been resolved in commit 155cae1d which sanitizes `DisplayName` prior to display to the user. All users of gogs are advised to upgrade. Users unable to upgrade should check their users' display names for malicious characters.
[ "https://github.com/gogs/gogs/commit/155cae1de8916fc3fde78f350763034b7422caee" ]
[ "155cae1de8916fc3fde78f350763034b7422caee" ]
CVE-2022-31042
2022-06-10T00:15Z
Guzzle is an open source PHP HTTP client. In affected versions the `Cookie` headers on requests are sensitive information. On making a request using the `https` scheme to a server which responds with a redirect to a URI with the `http` scheme, or on making a request to a server which responds with a redirect to a a URI to a different host, we should not forward the `Cookie` header on. Prior to this fix, only cookies that were managed by our cookie middleware would be safely removed, and any `Cookie` header manually added to the initial request would not be stripped. We now always strip it, and allow the cookie middleware to re-add any cookies that it deems should be there. Affected Guzzle 7 users should upgrade to Guzzle 7.4.4 as soon as possible. Affected users using any earlier series of Guzzle should upgrade to Guzzle 6.5.7 or 7.4.4. Users unable to upgrade may consider an alternative approach to use your own redirect middleware, rather than ours. If you do not require or expect redirects to be followed, one should simply disable redirects all together.
[ "https://github.com/guzzle/guzzle/commit/e3ff079b22820c2029d4c2a87796b6a0b8716ad8" ]
[ "e3ff079b22820c2029d4c2a87796b6a0b8716ad8" ]
CVE-2022-31043
2022-06-10T00:15Z
Guzzle is an open source PHP HTTP client. In affected versions `Authorization` headers on requests are sensitive information. On making a request using the `https` scheme to a server which responds with a redirect to a URI with the `http` scheme, we should not forward the `Authorization` header on. This is much the same as to how we don't forward on the header if the host changes. Prior to this fix, `https` to `http` downgrades did not result in the `Authorization` header being removed, only changes to the host. Affected Guzzle 7 users should upgrade to Guzzle 7.4.4 as soon as possible. Affected users using any earlier series of Guzzle should upgrade to Guzzle 6.5.7 or 7.4.4. Users unable to upgrade may consider an alternative approach which would be to use their own redirect middleware. Alternately users may simply disable redirects all together if redirects are not expected or required.
[ "https://github.com/guzzle/guzzle/commit/e3ff079b22820c2029d4c2a87796b6a0b8716ad8" ]
[ "e3ff079b22820c2029d4c2a87796b6a0b8716ad8" ]
CVE-2022-31046
2022-06-14T21:15Z
TYPO3 is an open source web content management system. Prior to versions 7.6.57 ELTS, 8.7.47 ELTS, 9.5.34 ELTS, 10.4.29, and 11.5.11, the export functionality fails to limit the result set to allowed columns of a particular database table. This way, authenticated users can export internal details of database tables they already have access to. TYPO3 versions 7.6.57 ELTS, 8.7.47 ELTS, 9.5.34 ELTS, 10.4.29, 11.5.11 fix the problem described above. In order to address this issue, access to mentioned export functionality is completely denied for regular backend users.
[ "https://github.com/TYPO3/typo3/commit/7447a3d1283017d2ee08737a7972c720001a93e9" ]
[ "7447a3d1283017d2ee08737a7972c720001a93e9" ]
CVE-2022-31047
2022-06-14T21:15Z
TYPO3 is an open source web content management system. Prior to versions 7.6.57 ELTS, 8.7.47 ELTS, 9.5.34 ELTS, 10.4.29, and 11.5.11, system internal credentials or keys (e.g. database credentials) can be logged as plaintext in exception handlers, when logging the complete exception stack trace. TYPO3 versions 7.6.57 ELTS, 8.7.47 ELTS, 9.5.34 ELTS, 10.4.29, 11.5.11 contain a fix for the problem.
[ "https://github.com/TYPO3/typo3/commit/c93ea692e7dfef03b7c50fe5437487545bee4d6a" ]
[ "c93ea692e7dfef03b7c50fe5437487545bee4d6a" ]
CVE-2022-31048
2022-06-14T21:15Z
TYPO3 is an open source web content management system. Prior to versions 8.7.47 ELTS, 9.5.34 ELTS, 10.4.29, and 11.5.11, the Form Designer backend module of the Form Framework is vulnerable to cross-site scripting. A valid backend user account with access to the form module is needed to exploit this vulnerability. TYPO3 versions 8.7.47 ELTS, 9.5.34 ELTS, 10.4.29, and 11.5.11 contain a fix for the problem.
[ "https://github.com/TYPO3/typo3/commit/6f2554dc4ea0b670fd5599c54fd788d4db96c4a0" ]
[ "6f2554dc4ea0b670fd5599c54fd788d4db96c4a0" ]
CVE-2022-31049
2022-06-14T21:15Z
TYPO3 is an open source web content management system. Prior to versions 9.5.34 ELTS, 10.4.29, and 11.5.11, user submitted content was used without being properly encoded in HTML emails sent to users. The actually affected components were mail clients used to view those messages. TYPO3 versions 9.5.34 ELTS, 10.4.29, and 11.5.11 contain a fix for the problem.
[ "https://github.com/TYPO3/typo3/commit/da611775f92102d7602713003f4c79606c8a445d" ]
[ "da611775f92102d7602713003f4c79606c8a445d" ]
CVE-2022-31050
2022-06-14T21:15Z
TYPO3 is an open source web content management system. Prior to versions 9.5.34 ELTS, 10.4.29, and 11.5.11, Admin Tool sessions initiated via the TYPO3 backend user interface had not been revoked even if the corresponding user account was degraded to lower permissions or disabled completely. This way, sessions in the admin tool theoretically could have been prolonged without any limit. TYPO3 versions 9.5.34 ELTS, 10.4.29, and 11.5.11 contain a fix for the problem.
[ "https://github.com/TYPO3/typo3/commit/592387972912290c135ebecc91768a67f83a3a4d" ]
[ "592387972912290c135ebecc91768a67f83a3a4d" ]
CVE-2022-31052
2022-06-28T17:15Z
Synapse is an open source home server implementation for the Matrix chat network. In versions prior to 1.61.1 URL previews of some web pages can exhaust the available stack space for the Synapse process due to unbounded recursion. This is sometimes recoverable and leads to an error for the request causing the problem, but in other cases the Synapse process may crash altogether. It is possible to exploit this maliciously, either by malicious users on the homeserver, or by remote users sending URLs that a local user's client may automatically request a URL preview for. Remote users are not able to exploit this directly, because the URL preview endpoint is authenticated. Deployments with `url_preview_enabled: false` set in configuration are not affected. Deployments with `url_preview_enabled: true` set in configuration **are** affected. Deployments with no configuration value set for `url_preview_enabled` are not affected, because the default is `false`. Administrators of homeservers with URL previews enabled are advised to upgrade to v1.61.1 or higher. Users unable to upgrade should set `url_preview_enabled` to false.
[ "https://github.com/matrix-org/synapse/commit/fa1308061802ac7b7d20e954ba7372c5ac292333" ]
[ "fa1308061802ac7b7d20e954ba7372c5ac292333" ]
CVE-2022-31054
2022-06-13T20:15Z
Argo Events is an event-driven workflow automation framework for Kubernetes. Prior to version 1.7.1, several `HandleRoute` endpoints make use of the deprecated `ioutil.ReadAll()`. `ioutil.ReadAll()` reads all the data into memory. As such, an attacker who sends a large request to the Argo Events server will be able to crash it and cause denial of service. A patch for this vulnerability has been released in Argo Events version 1.7.1.
[ "https://github.com/argoproj/argo-events/commit/eaabcb6d65022fc34a0cc9ea7f00681abd326b35" ]
[ "eaabcb6d65022fc34a0cc9ea7f00681abd326b35" ]
CVE-2022-31058
2022-06-29T18:15Z
Tuleap is a Free & Open Source Suite to improve management of software developments and collaboration. In versions prior to 13.9.99.95 Tuleap does not sanitize properly user inputs when constructing the SQL query to retrieve data for the tracker reports. An attacker with the capability to create a new tracker can execute arbitrary SQL queries. Users are advised to upgrade. There is no known workaround for this issue.
[ "https://github.com/Enalean/tuleap/commit/b91bcd57c8344ec2a4c1833629e400cef4dd901a" ]
[ "b91bcd57c8344ec2a4c1833629e400cef4dd901a" ]
CVE-2022-31060
2022-06-14T21:15Z
Discourse is an open-source discussion platform. Prior to version 2.8.4 in the `stable` branch and version `2.9.0.beta5` in the `beta` and `tests-passed` branches, banner topic data is exposed on login-required sites. This issue is patched in version 2.8.4 in the `stable` branch and version `2.9.0.beta5` in the `beta` and `tests-passed` branches of Discourse. As a workaround, one may disable banners.
[ "https://github.com/discourse/discourse/commit/ae6a9079436fb9b20fd051d25fb6d8027f0ec59a" ]
[ "ae6a9079436fb9b20fd051d25fb6d8027f0ec59a" ]
CVE-2022-31061
2022-06-28T18:15Z
GLPI is a Free Asset and IT Management Software package, Data center management, ITIL Service Desk, licenses tracking and software auditing. In affected versions there is a SQL injection vulnerability which is possible on login page. No user credentials are required to exploit this vulnerability. Users are advised to upgrade as soon as possible. There are no known workarounds for this issue.
[ "https://github.com/glpi-project/glpi/commit/21ae07d00d0b3230f6235386e98388cfc5bb0514" ]
[ "21ae07d00d0b3230f6235386e98388cfc5bb0514" ]
CVE-2022-31063
2022-06-29T18:15Z
Tuleap is a Free & Open Source Suite to improve management of software developments and collaboration. In versions prior to 13.9.99.111 the title of a document is not properly escaped in the search result of MyDocmanSearch widget and in the administration page of the locked documents. A malicious user with the capability to create a document could force victim to execute uncontrolled code. Users are advised to upgrade. There are no known workarounds for this issue.
[ "https://github.com/Enalean/tuleap/commit/c947975a4f1ff7bbfd7d5cd24a2e16bf12bd96d4" ]
[ "c947975a4f1ff7bbfd7d5cd24a2e16bf12bd96d4" ]
CVE-2022-31068
2022-06-28T18:15Z
GLPI is a Free Asset and IT Management Software package, Data center management, ITIL Service Desk, licenses tracking and software auditing. In affected versions all GLPI instances with the native inventory used may leak sensitive information. The feature to get refused file is not authenticated. This issue has been addressed in version 10.0.2 and all affected users are advised to upgrade.
[ "https://github.com/glpi-project/glpi/commit/9953a644777e4167b06db9e14fc93b945a557be5" ]
[ "9953a644777e4167b06db9e14fc93b945a557be5" ]
CVE-2022-31083
2022-06-17T19:15Z
Parse Server is an open source backend that can be deployed to any infrastructure that can run Node.js. Prior to versions 4.10.11 and 5.2.2, the certificate in the Parse Server Apple Game Center auth adapter not validated. As a result, authentication could potentially be bypassed by making a fake certificate accessible via certain Apple domains and providing the URL to that certificate in an authData object. Versions 4.0.11 and 5.2.2 prevent this by introducing a new `rootCertificateUrl` property to the Parse Server Apple Game Center auth adapter which takes the URL to the root certificate of Apple's Game Center authentication certificate. If no value is set, the `rootCertificateUrl` property defaults to the URL of the current root certificate as of May 27, 2022. Keep in mind that the root certificate can change at any time and that it is the developer's responsibility to keep the root certificate URL up-to-date when using the Parse Server Apple Game Center auth adapter. There are no known workarounds for this issue.
[ "https://github.com/parse-community/parse-server/commit/ba2b0a9cb9a568817a114b132a4c2e0911d76df1" ]
[ "ba2b0a9cb9a568817a114b132a4c2e0911d76df1" ]
CVE-2022-31089
2022-06-27T21:15Z
Parse Server is an open source backend that can be deployed to any infrastructure that can run Node.js. In affected versions certain types of invalid files requests are not handled properly and can crash the server. If you are running multiple Parse Server instances in a cluster, the availability impact may be low; if you are running Parse Server as single instance without redundancy, the availability impact may be high. This issue has been addressed in versions 4.10.12 and 5.2.3. Users are advised to upgrade. There are no known workarounds for this issue.
[ "https://github.com/parse-community/parse-server/commit/5be375dec2fa35425c1003ae81c55995ac72af92" ]
[ "5be375dec2fa35425c1003ae81c55995ac72af92" ]
CVE-2022-31090
2022-06-27T22:15Z
Guzzle, an extensible PHP HTTP client. `Authorization` headers on requests are sensitive information. In affected versions when using our Curl handler, it is possible to use the `CURLOPT_HTTPAUTH` option to specify an `Authorization` header. On making a request which responds with a redirect to a URI with a different origin (change in host, scheme or port), if we choose to follow it, we should remove the `CURLOPT_HTTPAUTH` option before continuing, stopping curl from appending the `Authorization` header to the new request. Affected Guzzle 7 users should upgrade to Guzzle 7.4.5 as soon as possible. Affected users using any earlier series of Guzzle should upgrade to Guzzle 6.5.8 or 7.4.5. Note that a partial fix was implemented in Guzzle 7.4.2, where a change in host would trigger removal of the curl-added Authorization header, however this earlier fix did not cover change in scheme or change in port. If you do not require or expect redirects to be followed, one should simply disable redirects all together. Alternatively, one can specify to use the Guzzle steam handler backend, rather than curl.
[ "https://github.com/guzzle/guzzle/commit/1dd98b0564cb3f6bd16ce683cb755f94c10fbd82" ]
[ "1dd98b0564cb3f6bd16ce683cb755f94c10fbd82" ]
CVE-2022-31091
2022-06-27T22:15Z
Guzzle, an extensible PHP HTTP client. `Authorization` and `Cookie` headers on requests are sensitive information. In affected versions on making a request which responds with a redirect to a URI with a different port, if we choose to follow it, we should remove the `Authorization` and `Cookie` headers from the request, before containing. Previously, we would only consider a change in host or scheme. Affected Guzzle 7 users should upgrade to Guzzle 7.4.5 as soon as possible. Affected users using any earlier series of Guzzle should upgrade to Guzzle 6.5.8 or 7.4.5. Note that a partial fix was implemented in Guzzle 7.4.2, where a change in host would trigger removal of the curl-added Authorization header, however this earlier fix did not cover change in scheme or change in port. An alternative approach would be to use your own redirect middleware, rather than ours, if you are unable to upgrade. If you do not require or expect redirects to be followed, one should simply disable redirects all together.
[ "https://github.com/guzzle/guzzle/commit/1dd98b0564cb3f6bd16ce683cb755f94c10fbd82" ]
[ "1dd98b0564cb3f6bd16ce683cb755f94c10fbd82" ]
CVE-2022-31092
2022-06-27T22:15Z
Pimcore is an Open Source Data & Experience Management Platform. Pimcore offers developers listing classes to make querying data easier. This listing classes also allow to order or group the results based on one or more columns which should be quoted by default. The actual issue is that quoting is not done properly in both cases, so there's the theoretical possibility to inject custom SQL if the developer is using this methods with input data and not doing proper input validation in advance and so relies on the auto-quoting being done by the listing classes. This issue has been resolved in version 10.4.4. Users are advised to upgrade or to apple the patch manually. There are no known workarounds for this issue.
[ "https://github.com/pimcore/pimcore/commit/21559c6bf0e4e828d33ff7af6e88caecb5ac6549" ]
[ "21559c6bf0e4e828d33ff7af6e88caecb5ac6549" ]
CVE-2022-31093
2022-06-27T22:15Z
NextAuth.js is a complete open source authentication solution for Next.js applications. In affected versions an attacker can send a request to an app using NextAuth.js with an invalid `callbackUrl` query parameter, which internally is converted to a `URL` object. The URL instantiation would fail due to a malformed URL being passed into the constructor, causing it to throw an unhandled error which led to the **API route handler timing out and logging in to fail**. This has been remedied in versions 3.29.5 and 4.5.0. If for some reason you cannot upgrade, the workaround requires you to rely on Advanced Initialization. Please see the documentation for more.
[ "https://github.com/nextauthjs/next-auth/commit/25517b73153332d948114bacdff3b5908de91d85", "https://github.com/nextauthjs/next-auth/commit/e498483b23273d1bfc81be68339607f88d411bd6" ]
[ "e498483b23273d1bfc81be68339607f88d411bd6", "25517b73153332d948114bacdff3b5908de91d85" ]
CVE-2022-31110
2022-06-29T18:15Z
RSSHub is an open source, extensible RSS feed generator. In commits prior to 5c4177441417 passing some special values to the `filter` and `filterout` parameters can cause an abnormally high CPU. This results in an impact on the performance of the servers and RSSHub services which may lead to a denial of service. This issue has been fixed in commit 5c4177441417 and all users are advised to upgrade. There are no known workarounds for this issue.
[ "https://github.com/DIYgod/RSSHub/commit/5c4177441417b44a6e45c3c63e9eac2504abeb5b", "https://github.com/DIYgod/RSSHub/commit/4671720f4c5e1aaaad8fcc1dce684b6546baf2ff" ]
[ "4671720f4c5e1aaaad8fcc1dce684b6546baf2ff", "5c4177441417b44a6e45c3c63e9eac2504abeb5b" ]
CVE-2022-31111
2022-07-06T18:15Z
Frontier is Substrate's Ethereum compatibility layer. In affected versions the truncation done when converting between EVM balance type and Substrate balance type was incorrectly implemented. This leads to possible discrepancy between appeared EVM transfer value and actual Substrate value transferred. It is recommended that an emergency upgrade to be planned and EVM execution temporarily paused in the mean time. The issue is patched in Frontier master branch commit fed5e0a9577c10bea021721e8c2c5c378e16bf66 and polkadot-v0.9.22 branch commit e3e427fa2e5d1200a784679f8015d4774cedc934. This vulnerability affects only EVM internal states, but not Substrate balance states or node. You can temporarily pause EVM execution (by setting up a Substrate `CallFilter` that disables `pallet-evm` and `pallet-ethereum` calls before the patch can be applied.
[ "https://github.com/paritytech/frontier/commit/fed5e0a9577c10bea021721e8c2c5c378e16bf66", "https://github.com/paritytech/frontier/commit/e3e427fa2e5d1200a784679f8015d4774cedc934" ]
[ "e3e427fa2e5d1200a784679f8015d4774cedc934", "fed5e0a9577c10bea021721e8c2c5c378e16bf66" ]
CVE-2022-31112
2022-06-30T17:15Z
Parse Server is an open source backend that can be deployed to any infrastructure that can run Node.js. In affected versions parse Server LiveQuery does not remove protected fields in classes, passing them to the client. The LiveQueryController now removes protected fields from the client response. Users are advised to upgrade. Users unable t upgrade should use `Parse.Cloud.afterLiveQueryEvent` to manually remove protected fields.
[ "https://github.com/parse-community/parse-server/commit/9fd4516cde5c742f9f29dd05468b4a43a85639a6", "https://github.com/parse-community/parse-server/commit/309f64ced8700321df056fb3cc97f15007a00df1" ]
[ "309f64ced8700321df056fb3cc97f15007a00df1", "9fd4516cde5c742f9f29dd05468b4a43a85639a6" ]
CVE-2022-31124
2022-07-06T18:15Z
openssh_key_parser is an open source Python package providing utilities to parse and pack OpenSSH private and public key files. In versions prior to 0.0.6 if a field of a key is shorter than it is declared to be, the parser raises an error with a message containing the raw field value. An attacker able to modify the declared length of a key's sensitive field can thus expose the raw value of that field. Users are advised to upgrade to version 0.0.6, which no longer includes the raw field value in the error message. There are no known workarounds for this issue.
[ "https://github.com/scottcwang/openssh_key_parser/commit/26e0a471e9fdb23e635bc3014cf4cbd2323a08d3", "https://github.com/scottcwang/openssh_key_parser/commit/d5b53b4b7e76c5b666fc657019dbf864fb04076c", "https://github.com/scottcwang/openssh_key_parser/commit/274447f91b4037b7050ae634879b657554523b39" ]
[ "274447f91b4037b7050ae634879b657554523b39", "d5b53b4b7e76c5b666fc657019dbf864fb04076c", "26e0a471e9fdb23e635bc3014cf4cbd2323a08d3" ]
CVE-2022-31127
2022-07-06T18:15Z
NextAuth.js is a complete open source authentication solution for Next.js applications. An attacker can pass a compromised input to the e-mail [signin endpoint](https://next-auth.js.org/getting-started/rest-api#post-apiauthsigninprovider) that contains some malicious HTML, tricking the e-mail server to send it to the user, so they can perform a phishing attack. Eg.: `[email protected], <a href="http://attacker.com">Before signing in, claim your money!</a>`. This was previously sent to `[email protected]`, and the content of the email containing a link to the attacker's site was rendered in the HTML. This has been remedied in the following releases, by simply not rendering that e-mail in the HTML, since it should be obvious to the receiver what e-mail they used: next-auth v3 users before version 3.29.8 are impacted. (We recommend upgrading to v4, as v3 is considered unmaintained. next-auth v4 users before version 4.9.0 are impacted. If for some reason you cannot upgrade, the workaround requires you to sanitize the `email` parameter that is passed to `sendVerificationRequest` and rendered in the HTML. If you haven't created a custom `sendVerificationRequest`, you only need to upgrade. Otherwise, make sure to either exclude `email` from the HTML body or efficiently sanitize it.
[ "https://github.com/nextauthjs/next-auth/commit/ae834f1e08a4a9915665eecb9479c74c6b039c9c" ]
[ "ae834f1e08a4a9915665eecb9479c74c6b039c9c" ]
CVE-2022-31133
2022-07-07T18:15Z
HumHub is an Open Source Enterprise Social Network. Affected versions of HumHub are vulnerable to a stored Cross-Site Scripting (XSS) vulnerability. For exploitation, the attacker would need a permission to administer the Spaces feature. The names of individual "spaces" are not properly escaped and so an attacker with sufficient privilege could insert malicious javascript into a space name and exploit system users who visit that space. It is recommended that the HumHub is upgraded to 1.11.4, 1.10.5. There are no known workarounds for this issue.
[ "https://github.com/humhub/humhub/commit/f88991dfe56a05870df165ac89a2755dd4c1ffa1", "https://github.com/humhub/humhub/commit/07d9f8f9b6334970ee38156a3416c3708d157cae" ]
[ "f88991dfe56a05870df165ac89a2755dd4c1ffa1", "07d9f8f9b6334970ee38156a3416c3708d157cae" ]
CVE-2022-31259
2022-05-21T19:15Z
The route lookup process in beego before 1.12.9 and 2.x before 2.0.3 allows attackers to bypass access control. When a /p1/p2/:name route is configured, attackers can access it by appending .xml in various places (e.g., p1.xml instead of p1).
[ "https://github.com/beego/beego/commit/64cf44d725c8cc35d782327d333df9cbeb1bf2dd" ]
[ "64cf44d725c8cc35d782327d333df9cbeb1bf2dd" ]
CVE-2022-31306
2022-06-21T13:15Z
Nginx NJS v0.7.2 was discovered to contain a segmentation violation in the function njs_array_convert_to_slow_array at src/njs_array.c.
[ "https://github.com/nginx/njs/commit/81af26364c21c196dd21fb5e14c7fa9ce7debd17" ]
[ "81af26364c21c196dd21fb5e14c7fa9ce7debd17" ]
CVE-2022-31307
2022-06-21T13:15Z
Nginx NJS v0.7.2 was discovered to contain a segmentation violation in the function njs_string_offset at src/njs_string.c.
[ "https://github.com/nginx/njs/commit/eafe4c7a326b163612f10861392622b5da5b1792" ]
[ "eafe4c7a326b163612f10861392622b5da5b1792" ]
CVE-2022-31620
2022-05-25T21:15Z
In libjpeg before 1.64, BitStream<false>::Get in bitstream.hpp has an assertion failure that may cause denial of service. This is related to out-of-bounds array access during arithmetically coded lossless scan or arithmetically coded sequential scan.
[ "https://github.com/thorfdbg/libjpeg/commit/ef4a29a62ab48b8dc235f4af52cfd6319eda9a6a" ]
[ "ef4a29a62ab48b8dc235f4af52cfd6319eda9a6a" ]
CVE-2022-31622
2022-05-25T21:15Z
MariaDB Server before 10.7 is vulnerable to Denial of Service. In extra/mariabackup/ds_compress.cc, when an error occurs (pthread_create returns a nonzero value) while executing the method create_worker_threads, the held lock is not released correctly, which allows local users to trigger a denial of service due to the deadlock.
[ "https://github.com/MariaDB/server/commit/e1eb39a446c30b8459c39fd7f2ee1c55a36e97d2" ]
[ "e1eb39a446c30b8459c39fd7f2ee1c55a36e97d2" ]
CVE-2022-31623
2022-05-25T21:15Z
MariaDB Server before 10.7 is vulnerable to Denial of Service. In extra/mariabackup/ds_compress.cc, when an error occurs (i.e., going to the err label) while executing the method create_worker_threads, the held lock thd->ctrl_mutex is not released correctly, which allows local users to trigger a denial of service due to the deadlock.
[ "https://github.com/MariaDB/server/commit/7c30bc38a588b22b01f11130cfe99e7f36accf94" ]
[ "7c30bc38a588b22b01f11130cfe99e7f36accf94" ]
CVE-2022-31624
2022-05-25T21:15Z
MariaDB Server before 10.7 is vulnerable to Denial of Service. While executing the plugin/server_audit/server_audit.c method log_statement_ex, the held lock lock_bigbuffer is not released correctly, which allows local users to trigger a denial of service due to the deadlock.
[ "https://github.com/MariaDB/server/commit/d627d00b13ab2f2c0954ea7b77202470cb102944" ]
[ "d627d00b13ab2f2c0954ea7b77202470cb102944" ]
CVE-2022-31796
2022-06-02T14:15Z
libjpeg 1.63 has a heap-based buffer over-read in HierarchicalBitmapRequester::FetchRegion in hierarchicalbitmaprequester.cpp because the MCU size can be different between allocation and use.
[ "https://github.com/thorfdbg/libjpeg/commit/187035b9726710b4fe11d565c7808975c930895d" ]
[ "187035b9726710b4fe11d565c7808975c930895d" ]
CVE-2022-31799
2022-06-02T14:15Z
Bottle before 0.12.20 mishandles errors during early request binding.
[ "https://github.com/bottlepy/bottle/commit/e140e1b54da721a660f2eb9d58a106b7b3ff2f00", "https://github.com/bottlepy/bottle/commit/a2b0ee6bb4ce88895429ec4aca856616244c4c4c" ]
[ "a2b0ee6bb4ce88895429ec4aca856616244c4c4c", "e140e1b54da721a660f2eb9d58a106b7b3ff2f00" ]
CVE-2022-32200
2022-06-02T14:16Z
libdwarf 0.4.0 has a heap-based buffer over-read in _dwarf_check_string_valid in dwarf_util.c.
[ "https://github.com/davea42/libdwarf-code/commit/8151575a6ace77d005ca5bb5d71c1bfdba3f7069" ]
[ "8151575a6ace77d005ca5bb5d71c1bfdba3f7069" ]
CVE-2022-32414
2022-06-21T13:15Z
Nginx NJS v0.7.2 was discovered to contain a segmentation violation in the function njs_vmcode_interpreter at src/njs_vmcode.c.
[ "https://github.com/nginx/njs/commit/31ed93a5623f24ca94e6d47e895ba735d9d97d46" ]
[ "31ed93a5623f24ca94e6d47e895ba735d9d97d46" ]
CVE-2022-32547
2022-06-16T18:15Z
In ImageMagick, there is load of misaligned address for type 'double', which requires 8 byte alignment and for type 'float', which requires 4 byte alignment at MagickCore/property.c. Whenever crafted or untrusted input is processed by ImageMagick, this causes a negative impact to application availability or other problems related to undefined behavior.
[ "https://github.com/ImageMagick/ImageMagick/commit/eac8ce4d873f28bb6a46aa3a662fb196b49b95d0", "github.com/ImageMagick/ImageMagick6/commit/dc070da861a015d3c97488fdcca6063b44d47a7b" ]
[ "dc070da861a015d3c97488fdcca6063b44d47a7b", "eac8ce4d873f28bb6a46aa3a662fb196b49b95d0" ]
CVE-2022-32978
2022-06-10T15:15Z
There is an assertion failure in SingleComponentLSScan::ParseMCU in singlecomponentlsscan.cpp in libjpeg before 1.64 via an empty JPEG-LS scan.
[ "https://github.com/thorfdbg/libjpeg/commit/4746b577931e926a49e50de9720a4946de3069a7" ]
[ "4746b577931e926a49e50de9720a4946de3069a7" ]
CVE-2022-33082
2022-06-30T22:15Z
An issue in the AST parser (ast/compile.go) of Open Policy Agent v0.10.2 allows attackers to cause a Denial of Service (DoS) via a crafted input.
[ "https://github.com/open-policy-agent/opa/commit/064f6168a8dfebdeb2ea147f7882bb9f5d2b7f67" ]
[ "064f6168a8dfebdeb2ea147f7882bb9f5d2b7f67" ]
CVE-2022-33146
2022-06-27T01:15Z
Open redirect vulnerability in web2py versions prior to 2.22.5 allows a remote attacker to redirect a user to an arbitrary web site and conduct a phishing attack by having a user to access a specially crafted URL.
[ "https://github.com/web2py/web2py/commit/a181b855a43cb8b479d276b082cfcde385768451", "https://github.com/web2py/web2py/commit/d9805606f88f00c0be56438247605cefde73e14e#diff-c1d01f37ee54d813815718760b9c4d7b274e2be7ad18f65552cd564336ab593bR110" ]
[ "d9805606f88f00c0be56438247605cefde73e14e", "a181b855a43cb8b479d276b082cfcde385768451" ]
CVE-2022-33981
2022-06-18T16:15Z
drivers/block/floppy.c in the Linux kernel before 5.17.6 is vulnerable to a denial of service, because of a concurrency use-after-free flaw after deallocating raw_cmd in the raw_cmd_ioctl function.
[ "https://github.com/torvalds/linux/commit/233087ca063686964a53c829d547c7571e3f67bf" ]
[ "233087ca063686964a53c829d547c7571e3f67bf" ]
CVE-2022-34132
2022-06-28T00:15Z
Benjamin BALET Jorani v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at application/controllers/Leaves.php.
[ "https://github.com/bbalet/jorani/commit/c5c42e29e6a9e59a3c82450bef48b67b8dd48333" ]
[ "c5c42e29e6a9e59a3c82450bef48b67b8dd48333" ]
CVE-2022-34133
2022-06-28T00:15Z
Benjamin BALET Jorani v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the Comment parameter at application/controllers/Leaves.php.
[ "https://github.com/bbalet/jorani/commit/3d01cef4ee9cdd70cfe1ac4fd7f5d607dda0d0ca" ]
[ "3d01cef4ee9cdd70cfe1ac4fd7f5d607dda0d0ca" ]
CVE-2022-34134
2022-06-28T00:15Z
Benjamin BALET Jorani v1.0 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /application/controllers/Users.php.
[ "https://github.com/bbalet/jorani/commit/299b5a3a66add4ac643e3ba78ada4d9637c8baff" ]
[ "299b5a3a66add4ac643e3ba78ada4d9637c8baff" ]
CVE-2022-34299
2022-06-23T17:15Z
There is a heap-based buffer over-read in libdwarf 0.4.0. This issue is related to dwarf_global_formref_b.
[ "https://github.com/davea42/libdwarf-code/commit/7ef09e1fc9ba07653dd078edb2408631c7969162" ]
[ "7ef09e1fc9ba07653dd078edb2408631c7969162" ]
CVE-2022-34494
2022-06-26T16:15Z
rpmsg_virtio_add_ctrl_dev in drivers/rpmsg/virtio_rpmsg_bus.c in the Linux kernel before 5.18.4 has a double free.
[ "https://github.com/torvalds/linux/commit/1680939e9ecf7764fba8689cfb3429c2fe2bb23c" ]
[ "1680939e9ecf7764fba8689cfb3429c2fe2bb23c" ]
CVE-2022-34495
2022-06-26T16:15Z
rpmsg_probe in drivers/rpmsg/virtio_rpmsg_bus.c in the Linux kernel before 5.18.4 has a double free.
[ "https://github.com/torvalds/linux/commit/c2eecefec5df1306eafce28ccdf1ca159a552ecc" ]
[ "c2eecefec5df1306eafce28ccdf1ca159a552ecc" ]
CVE-2022-34835
2022-06-30T00:15Z
In Das U-Boot through 2022.07-rc5, an integer signedness error and resultant stack-based buffer overflow in the "i2c md" command enables the corruption of the return address pointer of the do_i2c_md function.
[ "https://github.com/u-boot/u-boot/commit/8f8c04bf1ebbd2f72f1643e7ad9617dafa6e5409" ]
[ "8f8c04bf1ebbd2f72f1643e7ad9617dafa6e5409" ]