Vulnerabilities (CVE)

Filtered by NVD-CWE-Other
Total 29477 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-2860 2 Fedoraproject, Google 2 Fedora, Chrome 2025-05-21 N/A 6.5 MEDIUM
Insufficient policy enforcement in Cookies in Google Chrome prior to 104.0.5112.101 allowed a remote attacker to bypass cookie prefix restrictions via a crafted HTML page.
CVE-2025-20955 1 Samsung 1 Android 2025-05-21 N/A 5.5 MEDIUM
Improper Export of Android Application Components in NotificationHistoryImageProvider prior to SMR May-2025 Release 1 allows local attackers to access notification images.
CVE-2025-20959 1 Samsung 1 Android 2025-05-21 N/A 5.1 MEDIUM
Use of implicit intent for sensitive communication in Wi-Fi P2P service prior to SMR May-2025 Release 1 allows local attackers to access sensitive information.
CVE-2022-3054 2 Fedoraproject, Google 2 Fedora, Chrome 2025-05-21 N/A 6.5 MEDIUM
Insufficient policy enforcement in DevTools in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2024-20294 1 Cisco 247 Firepower 4110, Firepower 4112, Firepower 4115 and 244 more 2025-05-21 N/A 6.6 MEDIUM
A vulnerability in the Link Layer Discovery Protocol (LLDP) feature of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper handling of specific fields in an LLDP frame. An attacker could exploit this vulnerability by sending a crafted LLDP packet to an interface of an affected device and having an authenticated user retrieve LLDP statistics from the affected device through CLI show commands or Simple Network Management Protocol (SNMP) requests. A successful exploit could allow the attacker to cause the LLDP service to crash and stop running on the affected device. In certain situations, the LLDP crash may result in a reload of the affected device. Note: LLDP is a Layer 2 link protocol. To exploit this vulnerability, an attacker would need to be directly connected to an interface of an affected device, either physically or logically (for example, through a Layer 2 Tunnel configured to transport the LLDP protocol).
CVE-2025-22387 1 Optimizely 1 Configured Commerce 2025-05-21 N/A 7.5 HIGH
An issue was discovered in Optimizely Configured Commerce before 5.2.2408. A medium-severity issue exists in requests for resources where the session token is submitted as a URL parameter. This exposes information about the authenticated session, which can be leveraged for session hijacking.
CVE-2022-3272 1 Ikus-soft 1 Rdiffweb 2025-05-21 N/A 7.5 HIGH
Improper Handling of Length Parameter Inconsistency in GitHub repository ikus060/rdiffweb prior to 2.4.8.
CVE-2022-3057 2 Fedoraproject, Google 2 Fedora, Chrome 2025-05-21 N/A 6.5 MEDIUM
Inappropriate implementation in iframe Sandbox in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
CVE-2022-3056 2 Fedoraproject, Google 2 Fedora, Chrome 2025-05-21 N/A 6.5 MEDIUM
Insufficient policy enforcement in Content Security Policy in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to bypass content security policy via a crafted HTML page.
CVE-2025-33072 1 Microsoft 1 Msagsfeedback.azurewebsites.net 2025-05-21 N/A 8.1 HIGH
Improper access control in Azure allows an unauthorized attacker to disclose information over a network.
CVE-2022-2778 3 Linux, Microsoft, Octopus 3 Linux Kernel, Windows, Octopus Server 2025-05-20 N/A 9.8 CRITICAL
In affected versions of Octopus Deploy it is possible to bypass rate limiting on login using null bytes.
CVE-2025-22384 1 Optimizely 1 Configured Commerce 2025-05-20 N/A 7.5 HIGH
An issue was discovered in Optimizely Configured Commerce before 5.2.2408. A medium-severity issue concerning business logic exists in the Commerce B2B application, which allows storefront visitors to purchase discontinued products in specific scenarios where requests are altered before reaching the server.
CVE-2022-1959 1 Spsoftmobile 1 Applock 2025-05-20 N/A 6.6 MEDIUM
AppLock version 7.9.29 allows an attacker with physical access to the device to bypass biometric authentication. This is possible because the application did not correctly implement fingerprint validations.
CVE-2025-23382 1 Dell 1 Secure Connect Gateway 2025-05-20 N/A 5.5 MEDIUM
Dell Secure Connect Gateway (SCG) 5.0 Appliance - SRS, version(s) 5.26, contain(s) an Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability. A high privileged attacker with remote access could potentially exploit this vulnerability, leading to Information exposure.c
CVE-2022-42717 2 Hashicorp, Linux 2 Vagrant, Linux Kernel 2025-05-20 N/A 7.8 HIGH
An issue was discovered in Hashicorp Packer before 2.3.1. The recommended sudoers configuration for Vagrant on Linux is insecure. If the host has been configured according to this documentation, non-privileged users on the host can leverage a wildcard in the sudoers configuration to execute arbitrary commands as root.
CVE-2023-27342 1 Pdf-xchange 2 Pdf-tools, Pdf-xchange Editor 2025-05-20 N/A 7.8 HIGH
PDF-XChange Editor EMF File Parsing Untrusted Pointer Dereference Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of EMF files. The issue results from the lack of proper validation of a user-supplied value prior to dereferencing it as a pointer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-18766.
CVE-2022-42042 1 Democritus 1 D8s-networking 2025-05-19 N/A 9.8 CRITICAL
The d8s-networking package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-hashes package. The affected version is 0.1.0.
CVE-2022-42041 1 Democritus 1 D8s-file-system 2025-05-19 N/A 9.8 CRITICAL
The d8s-file-system package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-hashes package. The affected version is 0.1.0.
CVE-2023-39501 1 Pdf-xchange 2 Pdf-tools, Pdf-xchange Editor 2025-05-19 N/A 7.8 HIGH
PDF-XChange Editor OXPS File Parsing Untrusted Pointer Dereference Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of OXPS files. The issue results from the lack of proper validation of a user-supplied value prior to dereferencing it as a pointer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-20034.
CVE-2023-39505 1 Pdf-xchange 2 Pdf-tools, Pdf-xchange Editor 2025-05-19 N/A 5.5 MEDIUM
PDF-XChange Editor Net.HTTP.requests Exposed Dangerous Function Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the Net.HTTP.requests method. The issue results from the exposure of a dangerous function. An attacker can leverage this vulnerability to disclose information in the context of the current user. Was ZDI-CAN-20211.