Vulnerabilities (CVE)

Filtered by CWE-20
Total 10022 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-20589 1 Google 1 Android 2024-02-04 N/A 4.4 MEDIUM
In valid_va_secbuf_check of drm_access_control.c, there is a possible ID due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-238841928References: N/A
CVE-2022-39346 2 Fedoraproject, Nextcloud 3 Fedora, Nextcloud Enterprise Server, Nextcloud Server 2024-02-04 N/A 6.5 MEDIUM
Nextcloud server is an open source personal cloud server. Affected versions of nextcloud server did not properly limit user display names which could allow a malicious users to overload the backing database and cause a denial of service. It is recommended that the Nextcloud Server is upgraded to 22.2.10, 23.0.7 or 24.0.3. There are no known workarounds for this issue.
CVE-2023-20645 2 Google, Mediatek 20 Android, Mt6739, Mt6761 and 17 more 2024-02-04 N/A 4.4 MEDIUM
In ril, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628609; Issue ID: ALPS07628609.
CVE-2023-20640 2 Google, Mediatek 7 Android, Mt6879, Mt6895 and 4 more 2024-02-04 N/A 6.7 MEDIUM
In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07629573; Issue ID: ALPS07629573.
CVE-2023-24975 1 Ibm 1 Spectrum Symphony 2024-02-04 N/A 6.1 MEDIUM
IBM Spectrum Symphony 7.3 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. This could allow an attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM X-Force ID: 247030.
CVE-2022-44644 1 Apache 1 Linkis 2024-02-04 N/A 6.5 MEDIUM
In Apache Linkis <=1.3.0 when used with the MySQL Connector/J in the data source module, an authenticated attacker could read arbitrary local files by connecting a rogue MySQL server, By adding allowLoadLocalInfile to true in the JDBC parameter. Therefore, the parameters in the JDBC URL should be blacklisted. Versions of Apache Linkis <= 1.3.0 will be affected. We recommend users upgrade the version of Linkis to version 1.3.1
CVE-2022-40237 1 Ibm 1 Mq For Hpe Nonstop 2024-02-04 N/A 7.5 HIGH
IBM MQ for HPE NonStop 8.1.0 is vulnerable to a denial of service attack due to an error within the CCDT and channel synchronization logic. IBM X-Force ID: 235727.
CVE-2023-20626 2 Google, Mediatek 27 Android, Mt6739, Mt6761 and 24 more 2024-02-04 N/A 6.7 MEDIUM
In msdc, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07405223; Issue ID: ALPS07405223.
CVE-2022-23529 2024-02-04 N/A N/A
node-jsonwebtoken is a JsonWebToken implementation for node.js. For versions `<= 8.5.1` of `jsonwebtoken` library, if a malicious actor has the ability to modify the key retrieval parameter (referring to the `secretOrPublicKey` argument from the readme link of the `jwt.verify()` function, they can write arbitrary files on the host machine. Users are affected only if untrusted entities are allowed to modify the key retrieval parameter of the `jwt.verify()` on a host that you control. This issue has been fixed, please update to version 9.0.0.
CVE-2022-4186 1 Google 1 Chrome 2024-02-04 N/A 4.3 MEDIUM
Insufficient validation of untrusted input in Downloads in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install a malicious extension to bypass Downloads restrictions via a crafted HTML page. (Chromium security severity: Medium)
CVE-2022-27897 1 Palantir 1 Gotham 2024-02-04 N/A 7.5 HIGH
Palantir Gotham versions prior to 3.22.11.2 included an unauthenticated endpoint that would load portions of maliciously crafted zip files to memory. An attacker could repeatedly upload a malicious zip file, which would allow them to exhaust memory resources on the dispatch server.
CVE-2022-4033 1 Expresstech 1 Quiz And Survey Master 2024-02-04 N/A 5.3 MEDIUM
The Quiz and Survey Master plugin for WordPress is vulnerable to input validation bypass via the 'question[id]' parameter in versions up to, and including, 8.0.4 due to insufficient input validation that allows attackers to inject content other than the specified value (i.e. a number, file path, etc..). This makes it possible attackers to submit values other than the intended input type.
CVE-2022-39060 2024-02-04 N/A 9.8 CRITICAL
ChangingTech MegaServiSignAdapter component has a vulnerability of improper input validation. An unauthenticated remote attacker can exploit this vulnerability to access and modify HKEY_CURRENT_USER subkey (ex: AutoRUN) in Registry where malicious scripts can be executed to take control of the system or to terminate the service.
CVE-2023-25691 1 Apache 1 Apache-airflow-providers-google 2024-02-04 N/A 9.8 CRITICAL
Improper Input Validation vulnerability in the Apache Airflow Google Provider. This issue affects Apache Airflow Google Provider versions before 8.10.0.
CVE-2020-5002 1 Ibm 1 Financial Transaction Manager 2024-02-04 N/A 8.8 HIGH
IBM Financial Transaction Manager 3.2.0 through 3.2.10 could allow an authenticated user to perform unauthorized actions due to improper validation. IBM X-Force ID: 192954.
CVE-2023-20650 2 Google, Mediatek 14 Android, Mt6853, Mt6853t and 11 more 2024-02-04 N/A 6.7 MEDIUM
In apu, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07629577; Issue ID: ALPS07629577.
CVE-2023-20642 2 Google, Mediatek 14 Android, Mt6879, Mt6895 and 11 more 2024-02-04 N/A 6.7 MEDIUM
In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628586; Issue ID: ALPS07628586.
CVE-2022-20512 1 Google 1 Android 2024-02-04 N/A 7.8 HIGH
In navigateUpTo of Task.java, there is a possible way to launch an intent handler with a mismatched intent due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-238602879
CVE-2023-21453 1 Samsung 1 Android 2024-02-04 N/A 5.5 MEDIUM
Improper input validation vulnerability in SoftSim TA prior to SMR Mar-2023 Release 1 allows local attackers access to protected data.
CVE-2022-31607 2 Linux, Nvidia 6 Linux Kernel, Cloud Gaming Guest, Geforce and 3 more 2024-02-04 N/A 7.8 HIGH
NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer (nvidia.ko), where a local user with basic capabilities can cause improper input validation, which may lead to denial of service, escalation of privileges, data tampering, and limited information disclosure.