Wind River Support Network

HomeCVE Database

The Common Vulnerabilities and Exposures (CVE) project, maintained by the MITRE Corporation, is a list of all standardized names for vulnerabilities and security exposures.

Reset
Showing
of 171507 entries
IDDescriptionPriorityModified dateFixed Release
CVE-2022-35526 WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 login.cgi has no filtering on parameter key, which leads to command injection in page /login.shtml. -- Aug 10, 2022 n/a
CVE-2022-35525 WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 adm.cgi has no filtering on parameter led_switch, which leads to command injection in page /ledonoff.shtml. -- Aug 10, 2022 n/a
CVE-2022-35524 WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 adm.cgi has no filtering on parameters: wlan_signal, web_pskValue, sel_EncrypTyp, sel_Automode, wlan_bssid, wlan_ssid and wlan_channel, which leads to command injection in page /wizard_rep.shtml. -- Aug 10, 2022 n/a
CVE-2022-35523 WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 firewall.cgi has no filtering on parameter del_mac and parameter flag, which leads to command injection in page /cli_black_list.shtml. -- Aug 10, 2022 n/a
CVE-2022-35522 WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 adm.cgi has no filtering on parameters: ppp_username, ppp_passwd, rwan_gateway, rwan_mask and rwan_ip, which leads to command injection in page /wan.shtml. -- Aug 10, 2022 n/a
CVE-2022-35521 WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 firewall.cgi has no filtering on parameters: remoteManagementEnabled, blockPortScanEnabled, pingFrmWANFilterEnabled and blockSynFloodEnabled, which leads to command injection in page /man_security.shtml. -- Aug 10, 2022 n/a
CVE-2022-35520 WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 api.cgi has no filtering on parameter ufconf, and this is a hidden parameter which doesn\'t appear in POST body, but exist in cgi binary. This leads to command injection in page /ledonoff.shtml. -- Aug 10, 2022 n/a
CVE-2022-35519 WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 firewall.cgi has no filtering on parameter add_mac, which leads to command injection in page /cli_black_list.shtml. -- Aug 10, 2022 n/a
CVE-2022-35518 WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 nas.cgi has no filtering on parameters: User1Passwd and User1, which leads to command injection in page /nas_disk.shtml. -- Aug 10, 2022 n/a
CVE-2022-35517 WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 adm.cgi has no filtering on parameters: web_pskValue, wl_Method, wlan_ssid, EncrypType, rwan_ip, rwan_mask, rwan_gateway, ppp_username, ppp_passwd and ppp_setver, which leads to command injection in page /wizard_router_mesh.shtml. -- Aug 12, 2022 n/a
CVE-2022-35509 An issue was discovered in EyouCMS 1.5.8. There is a Storage XSS vulnerability that can allows an attacker to execute arbitrary Web scripts or HTML by injecting a special payload via the title parameter in the foreground contribution, allowing the attacker to obtain sensitive information. -- Aug 12, 2022 n/a
CVE-2022-35493 A Cross-site scripting (XSS) vulnerability in json search parse and the json response in wrteam.in, eShop - Multipurpose Ecommerce Store Website version 3.0.4 allows remote attackers to inject arbitrary web script or HTML via the get_products?search parameter. -- Aug 12, 2022 n/a
CVE-2022-35491 TOTOLINK A3002RU V3.0.0-B20220304.1804 has a hardcoded password for root in /etc/shadow.sample. -- Aug 12, 2022 n/a
CVE-2022-35490 Zammad 5.2.0 is vulnerable to privilege escalation. Zammad has a prevention against brute-force attacks trying to guess login credentials. After a configurable amount of attempts, users are invalidated and logins prevented. An attacker might work around this prevention, enabling them to send more than the configured amount of requests before the user invalidation takes place. -- Aug 12, 2022 n/a
CVE-2022-35489 In Zammad 5.2.0, customers who have secondary organizations assigned were able to see all organizations of the system rather than only those to which they are assigned. -- Aug 12, 2022 n/a
CVE-2022-35488 In Zammad 5.2.0, an attacker could manipulate the rate limiting in the \'forgot password\' feature of Zammad, and thereby send many requests for a known account to cause Denial Of Service by many generated emails which would also spam the victim. -- Aug 12, 2022 n/a
CVE-2022-35487 Zammad 5.2.0 suffers from Incorrect Access Control. Zammad did not correctly perform authorization on certain attachment endpoints. This could be abused by an unauthenticated attacker to gain access to attachments, such as emails or attached files. -- Aug 12, 2022 n/a
CVE-2022-35426 UCMS 1.6 is vulnerable to arbitrary file upload via ucms/sadmin/file PHP file. -- Aug 12, 2022 n/a
CVE-2022-35293 Due to insecure session management, SAP Enable Now allows an unauthenticated attacker to gain access to user\'s account. On successful exploitation, an attacker can view or modify user data causing limited impact on confidentiality and integrity of the application. -- Aug 10, 2022 n/a
CVE-2022-35290 Under certain conditions SAP Authenticator for Android allows an attacker to access information which would otherwise be restricted. -- Aug 10, 2022 n/a
CVE-2022-35280 IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 230634. -- Aug 13, 2022 n/a
CVE-2022-34717 Microsoft Office Remote Code Execution Vulnerability. -- Aug 12, 2022 n/a
CVE-2022-34716 .NET Spoofing Vulnerability. -- Aug 12, 2022 n/a
CVE-2022-34715 Windows Network File System Remote Code Execution Vulnerability. -- Aug 12, 2022 n/a
CVE-2022-34714 Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-34702, CVE-2022-35745, CVE-2022-35752, CVE-2022-35753, CVE-2022-35766, CVE-2022-35767, CVE-2022-35794. -- Aug 12, 2022 n/a
CVE-2022-34713 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-35743. -- Aug 12, 2022 n/a
CVE-2022-34712 Windows Defender Credential Guard Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-34704, CVE-2022-34710. -- Aug 12, 2022 n/a
CVE-2022-34710 Windows Defender Credential Guard Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-34704, CVE-2022-34712. -- Aug 12, 2022 n/a
CVE-2022-34709 Windows Defender Credential Guard Security Feature Bypass Vulnerability. -- Aug 12, 2022 n/a
CVE-2022-34708 Windows Kernel Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-30197. -- Aug 12, 2022 n/a
CVE-2022-34707 Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-35761, CVE-2022-35768. -- Aug 12, 2022 n/a
CVE-2022-34706 Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability. -- Aug 12, 2022 n/a
CVE-2022-34705 Windows Defender Credential Guard Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-35771. -- Aug 12, 2022 n/a
CVE-2022-34704 Windows Defender Credential Guard Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-34710, CVE-2022-34712. -- Aug 12, 2022 n/a
CVE-2022-34703 Windows Partition Management Driver Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-33670. -- Aug 12, 2022 n/a
CVE-2022-34702 Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-34714, CVE-2022-35745, CVE-2022-35752, CVE-2022-35753, CVE-2022-35766, CVE-2022-35767, CVE-2022-35794. -- Aug 12, 2022 n/a
CVE-2022-34701 Windows Secure Socket Tunneling Protocol (SSTP) Denial of Service Vulnerability. -- Aug 12, 2022 n/a
CVE-2022-34699 Windows Win32k Elevation of Privilege Vulnerability. -- Aug 12, 2022 n/a
CVE-2022-34696 Windows Hyper-V Remote Code Execution Vulnerability. -- Aug 12, 2022 n/a
CVE-2022-34692 Microsoft Exchange Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-21979, CVE-2022-30134. -- Aug 12, 2022 n/a
CVE-2022-34691 Active Directory Domain Services Elevation of Privilege Vulnerability. -- Aug 12, 2022 n/a
CVE-2022-34690 Windows Fax Service Elevation of Privilege Vulnerability. -- Aug 12, 2022 n/a
CVE-2022-34687 Azure RTOS GUIX Studio Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-30175, CVE-2022-30176, CVE-2022-35773, CVE-2022-35779, CVE-2022-35806. -- Aug 12, 2022 n/a
CVE-2022-34686 Azure RTOS GUIX Studio Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-34685. -- Aug 12, 2022 n/a
CVE-2022-34685 Azure RTOS GUIX Studio Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-34686. -- Aug 11, 2022 n/a
CVE-2022-34661 A vulnerability has been identified in Teamcenter V12.4 (All versions < V12.4.0.15), Teamcenter V13.0 (All versions < V13.0.0.10), Teamcenter V13.1 (All versions < V13.1.0.10), Teamcenter V13.2 (All versions < V13.2.0.9), Teamcenter V13.3 (All versions < V13.3.0.5), Teamcenter V14.0 (All versions < V14.0.0.2). File Server Cache service in Teamcenter is vulnerable to denial of service by entering infinite loops and using up CPU cycles. This could allow an attacker to cause denial of service condition. -- Aug 12, 2022 n/a
CVE-2022-34660 A vulnerability has been identified in Teamcenter V12.4 (All versions < V12.4.0.15), Teamcenter V13.0 (All versions < V13.0.0.10), Teamcenter V13.1 (All versions < V13.1.0.10), Teamcenter V13.2 (All versions < V13.2.0.9), Teamcenter V13.3 (All versions < V13.3.0.5), Teamcenter V14.0 (All versions < V14.0.0.2). File Server Cache service in Teamcenter consist of a functionality that is vulnerable to command injection. This could potentially allow an attacker to perform remote code execution. -- Aug 12, 2022 n/a
CVE-2022-34659 A vulnerability has been identified in Simcenter STAR-CCM+ (All versions only if the Power-on-Demand public license server is used). Affected applications expose user, host and display name of users, when the public license server is used. This could allow an attacker to retrieve this information. -- Aug 10, 2022 n/a
CVE-2022-34365 WMS 3.7 contains a Path Traversal Vulnerability in Device API. An attacker could potentially exploit this vulnerability, to gain unauthorized read access to the files stored on the server filesystem, with the privileges of the running web application. -- Aug 13, 2022 n/a
CVE-2022-34264 Adobe FrameMaker versions 2019 Update 8 (and earlier) and 2020 Update 4 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. -- Aug 11, 2022 n/a
The 'Fixed Release' column is displayed if a single product version is selected from the filter. The fixed release is applicable in cases when the CVE has been addressed and fixed for that product version. Requires LTSS - customers must have active LTSS (Long Term Security Shield) Support to receive up-to-date information about vulnerabilities that may affect legacy software. Please contact your Wind River account team or see https://docs.windriver.com/bundle/Support_and_Maintenance_Supplemental_Terms_and_Conditions and https://support2.windriver.com/index.php?page=plc for more information.
Live chat
Online