Vulnerabilities (CVE)

Filtered by NVD-CWE-Other
Total 29477 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-22901 1 Vinchin 1 Vinchin Backup And Recovery 2025-05-15 N/A 9.8 CRITICAL
Vinchin Backup & Recovery v7.2 was discovered to use default MYSQL credentials.
CVE-2023-47354 1 Binhdrm26 1 Super Reboot 2025-05-15 N/A 7.8 HIGH
An issue in the PowerOffWidgetReceiver function of Super Reboot (Root) Recovery v1.0.3 allows attackers to arbitrarily reset or power off the device via a crafted intent
CVE-2023-43183 1 Reprisesoftware 1 Reprise License Manager 2025-05-15 N/A 8.8 HIGH
Incorrect access control in Reprise License Management Software Reprise License Manager v15.1 allows read-only users to arbitrarily change the password of an admin and hijack their account.
CVE-2022-38388 1 Ibm 1 Navigator Mobile 2025-05-15 N/A 5.5 MEDIUM
IBM Navigator Mobile Android 3.4.1.1 and 3.4.1.2 app could allow a local user to obtain sensitive information due to improper access control. IBM X-Force ID: 233968.
CVE-2025-4660 2 Forescout, Microsoft 2 Secureconnector, Windows 2025-05-15 N/A 9.8 CRITICAL
A remote code execution vulnerability exists in the Windows agent component of SecureConnector due to improper access controls on a named pipe. The pipe is accessible to the Everyone group and does not restrict remote connections, allowing any network-based attacker to connect without authentication. By interacting with this pipe, an attacker can redirect the agent to communicate with a rogue server that can issue commands via the SecureConnector Agent.  This does not impact Linux or OSX Secure Connector.
CVE-2023-20198 2 Cisco, Rockwellautomation 5 Ios Xe, Allen-bradley Stratix 5200, Allen-bradley Stratix 5200 Firmware and 2 more 2025-05-15 N/A 10.0 CRITICAL
Cisco is providing an update for the ongoing investigation into observed exploitation of the web UI feature in Cisco IOS XE Software. We are updating the list of fixed releases and adding the Software Checker. Our investigation has determined that the actors exploited two previously unknown issues. The attacker first exploited CVE-2023-20198 to gain initial access and issued a privilege 15 command to create a local user and password combination. This allowed the user to log in with normal user access. The attacker then exploited another component of the web UI feature, leveraging the new local user to elevate privilege to root and write the implant to the file system. Cisco has assigned CVE-2023-20273 to this issue. CVE-2023-20198 has been assigned a CVSS Score of 10.0. CVE-2023-20273 has been assigned a CVSS Score of 7.2. Both of these CVEs are being tracked by CSCwh87343.
CVE-2022-42221 1 Netgear 2 R6220, R6220 Firmware 2025-05-15 N/A 8.8 HIGH
Netgear R6220 v1.1.0.114_1.0.1 suffers from Incorrect Access Control, resulting in a command injection vulnerability.
CVE-2022-39064 1 Ikea 2 Tradfri Led1732g11, Tradfri Led1732g11 Firmware 2025-05-15 N/A 8.1 HIGH
An attacker sending a single malformed IEEE 802.15.4 (Zigbee) frame makes the TRÅDFRI bulb blink, and if they replay (i.e. resend) the same frame multiple times, the bulb performs a factory reset. This causes the bulb to lose configuration information about the Zigbee network and current brightness level. After this attack, all lights are on with full brightness, and a user cannot control the bulbs with either the IKEA Home Smart app or the TRÅDFRI remote control. The malformed Zigbee frame is an unauthenticated broadcast message, which means all vulnerable devices within radio range are affected. CVSS 3.1 Base Score 7.1 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H
CVE-2022-39011 1 Huawei 2 Emui, Harmonyos 2025-05-15 N/A 7.5 HIGH
The HISP module has a vulnerability of bypassing the check of the data transferred in the kernel space.Successful exploitation of this vulnerability may cause unauthorized access to the HISP module.
CVE-2022-39065 1 Ikea 2 Tradfri Gateway E1526, Tradfri Gateway E1526 Firmware 2025-05-15 N/A 6.5 MEDIUM
A single malformed IEEE 802.15.4 (Zigbee) frame makes the TRÅDFRI gateway unresponsive, such that connected lighting cannot be controlled with the IKEA Home Smart app and TRÅDFRI remote control. The malformed Zigbee frame is an unauthenticated broadcast message, which means all vulnerable devices within radio range are affected. CVSS 3.1 Base Score: 6.5 Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2022-38986 1 Huawei 2 Emui, Harmonyos 2025-05-15 N/A 9.1 CRITICAL
The HIPP module has a vulnerability of bypassing the check of the data transferred in the kernel space.Successful exploitation of this vulnerability may cause out-of-bounds access to the HIPP module and page table tampering, affecting device confidentiality and availability.
CVE-2022-42961 1 Wolfssl 1 Wolfssl 2025-05-14 N/A 5.3 MEDIUM
An issue was discovered in wolfSSL before 5.5.0. A fault injection attack on RAM via Rowhammer leads to ECDSA key disclosure. Users performing signing operations with private ECC keys, such as in server-side TLS connections, might leak faulty ECC signatures. These signatures can be processed via an advanced technique for ECDSA key recovery. (In 5.5.0 and later, WOLFSSL_CHECK_SIG_FAULTS can be used to address the vulnerability.)
CVE-2022-41323 1 Djangoproject 1 Django 2025-05-14 N/A 7.5 HIGH
In Django 3.2 before 3.2.16, 4.0 before 4.0.8, and 4.1 before 4.1.2, internationalized URLs were subject to a potential denial of service attack via the locale parameter, which is treated as a regular expression.
CVE-2025-47729 1 Telemessage 1 Text Message Archiver 2025-05-14 N/A 1.9 LOW
The TeleMessage archiving backend through 2025-05-05 holds cleartext copies of messages from TM SGNL (aka Archive Signal) app users, which is different functionality than described in the TeleMessage "End-to-End encryption from the mobile phone through to the corporate archive" documentation, as exploited in the wild in May 2025.
CVE-2025-20954 1 Samsung 1 Android 2025-05-13 N/A 5.5 MEDIUM
Use of implicit intent for sensitive communication in EnrichedCall prior to SMR May-2025 Release 1 allows local attackers to access sensitive information. User interaction is required for triggering this vulnerability.
CVE-2022-2630 1 Gitlab 1 Gitlab 2025-05-13 N/A 4.3 MEDIUM
An improper access control issue in GitLab CE/EE affecting all versions starting from 15.2 before 15.2.4, all versions from 15.3 before 15.3.2 allows disclosure of confidential information via the Incident timeline events.
CVE-2022-3031 1 Gitlab 1 Gitlab 2025-05-13 N/A 3.7 LOW
An issue has been discovered in GitLab CE/EE affecting all versions before 15.1.6, all versions starting from 15.2 before 15.2.4, all versions starting from 15.3 before 15.3.2. It may be possible for an attacker to guess a user's password by brute force by sending crafted requests to a specific endpoint, even if the victim user has 2FA enabled on their account.
CVE-2022-3030 1 Gitlab 1 Gitlab 2025-05-13 N/A 4.3 MEDIUM
An improper access control issue in GitLab CE/EE affecting all versions starting before 15.1.6, all versions from 15.2 before 15.2.4, all versions from 15.3 before 15.3.2 allows disclosure of pipeline status to unauthorized users.
CVE-2022-3325 1 Gitlab 1 Gitlab 2025-05-13 N/A 2.7 LOW
Improper access control in the GitLab CE/EE API affecting all versions starting from 12.8 before 15.2.5, all versions starting from 15.3 before 15.3.4, all versions starting from 15.4 before 15.4.1. Allowed for editing the approval rules via the API by an unauthorised user.
CVE-2022-3067 1 Gitlab 1 Gitlab 2025-05-13 N/A 6.5 MEDIUM
An issue has been discovered in the Import functionality of GitLab CE/EE affecting all versions starting from 14.4 before 15.2.5, all versions starting from 15.3 before 15.3.4, all versions starting from 15.4 before 15.4.1. It was possible for an authenticated user to read arbitrary projects' content given the project's ID.