Daily Vulnerability Trends: Fri Jul 22 2022
Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2022-26706An access issue was addressed with additional sandbox restrictions on third-party applications....
Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2022-26706An access issue was addressed with additional sandbox restrictions on third-party applications....
Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2022-30065A use-after-free in Busybox 1.35-x's awk applet leads to denial of service...
Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2022-2097AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised...
Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2021-44228Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1)...
Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2022-22029Windows Network File System Remote Code Execution Vulnerability. This CVE ID is...
Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2020-3452A vulnerability in the web services interface of Cisco Adaptive Security Appliance...
Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2022-34918An issue was discovered in the Linux kernel through 5.18.9. A type...
Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2022-34265An issue was discovered in Django 3.2 before 3.2.14 and 4.0 before...
Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2022-2274The OpenSSL 3.0.4 release introduced a serious bug in the RSA implementation...
Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2021-4034A local privilege escalation vulnerability was found on polkit's pkexec utility. The...
Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2022-32532Apache Shiro before 1.9.1, A RegexRequestMatcher can be misconfigured to be bypassed...
Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2021-21042Acrobat Reader DC versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188...
Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2022-1134 No description provided CVE-2022-0847A flaw was found in the way the...
Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2022-26809Remote Procedure Call Runtime Remote Code Execution Vulnerability. This CVE ID is...
Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2022-21445Vulnerability in the Oracle JDeveloper product of Oracle Fusion Middleware (component: ADF...
Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2022-30157Microsoft SharePoint Server Remote Code Execution Vulnerability. This CVE ID is unique...
Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2022-26809Remote Procedure Call Runtime Remote Code Execution Vulnerability. This CVE ID is...
Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2022-34305In Apache Tomcat 10.1.0-M1 to 10.1.0-M16, 10.0.0-M1 to 10.0.22, 9.0.30 to 9.0.64...
Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2022-2156 No description provided CVE-2022-30151Windows Ancillary Function Driver for WinSock Elevation of...
Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2022-2156 No description provided CVE-2022-25167Apache Flume versions 1.4.0 through 1.9.0 are vulnerable...
Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2019-13382UploaderService in SnagIT 2019.1.2 allows elevation of privilege by placing an invalid...
Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2022-27511Corruption of the system by a remote, unauthenticated user. The impact of...
Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2022-0492A vulnerability was found in the Linux kernel’s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c...
Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2022-21972Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability. This CVE ID is unique...