Search Results (1413 CVEs found)

CVE Vendors Products Updated CVSS v3.1
CVE-2022-41352 1 Zimbra 1 Collaboration 2025-07-30 9.8 Critical
An issue was discovered in Zimbra Collaboration (ZCS) 8.8.15 and 9.0. An attacker can upload arbitrary files through amavis via a cpio loophole (extraction to /opt/zimbra/jetty/webapps/zimbra/public) that can lead to incorrect access to any other user accounts. Zimbra recommends pax over cpio. Also, pax is in the prerequisites of Zimbra on Ubuntu; however, pax is no longer part of a default Red Hat installation after RHEL 6 (or CentOS 6). Once pax is installed, amavis automatically prefers it over cpio.
CVE-2022-2856 5 Apple, Fedoraproject, Google and 2 more 6 Macos, Fedora, Android and 3 more 2025-07-30 6.5 Medium
Insufficient validation of untrusted input in Intents in Google Chrome on Android prior to 104.0.5112.101 allowed a remote attacker to arbitrarily browse to a malicious website via a crafted HTML page.
CVE-2022-3038 2 Fedoraproject, Google 2 Fedora, Chrome 2025-07-30 8.8 High
Use after free in Network Service in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2022-41040 1 Microsoft 1 Exchange Server 2025-07-30 8.8 High
Microsoft Exchange Server Elevation of Privilege Vulnerability
CVE-2022-41082 1 Microsoft 1 Exchange Server 2025-07-30 8 High
Microsoft Exchange Server Remote Code Execution Vulnerability
CVE-2022-38028 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2025-07-30 7.8 High
Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-21587 1 Oracle 1 E-business Suite 2025-07-30 9.8 Critical
Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. Successful attacks of this vulnerability can result in takeover of Oracle Web Applications Desktop Integrator. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
CVE-2022-40684 1 Fortinet 3 Fortios, Fortiproxy, Fortiswitchmanager 2025-07-30 9.8 Critical
An authentication bypass using an alternate path or channel [CWE-288] in Fortinet FortiOS version 7.2.0 through 7.2.1 and 7.0.0 through 7.0.6, FortiProxy version 7.2.0 and version 7.0.0 through 7.0.6 and FortiSwitchManager version 7.2.0 and 7.0.0 allows an unauthenticated atttacker to perform operations on the administrative interface via specially crafted HTTP or HTTPS requests.
CVE-2016-20017 1 Dlink 2 Dsl-2750b, Dsl-2750b Firmware 2025-07-30 9.8 Critical
D-Link DSL-2750B devices before 1.05 allow remote unauthenticated command injection via the login.cgi cli parameter, as exploited in the wild in 2016 through 2022.
CVE-2022-38181 1 Arm 3 Bifrost Gpu Kernel Driver, Midgard Gpu Kernel Driver, Valhall Gpu Kernel Driver 2025-07-30 8.8 High
The Arm Mali GPU kernel driver allows unprivileged users to access freed memory because GPU memory operations are mishandled. This affects Bifrost r0p0 through r38p1, and r39p0; Valhall r19p0 through r38p1, and r39p0; and Midgard r4p0 through r32p0.
CVE-2022-3723 1 Google 1 Chrome 2025-07-30 8.8 High
Type confusion in V8 in Google Chrome prior to 107.0.5304.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2022-42827 1 Apple 2 Ipados, Iphone Os 2025-07-30 7.8 High
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 15.7.1 and iPadOS 15.7.1, iOS 16.1 and iPadOS 16. An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited..
CVE-2022-31199 1 Netwrix 1 Auditor 2025-07-30 9.8 Critical
Remote code execution vulnerabilities exist in the Netwrix Auditor User Activity Video Recording component affecting both the Netwrix Auditor server and agents installed on monitored systems. The remote code execution vulnerabilities exist within the underlying protocol used by the component, and potentially allow an unauthenticated remote attacker to execute arbitrary code as the NT AUTHORITY\SYSTEM user on affected systems, including on systems Netwrix Auditor monitors.
CVE-2022-41073 1 Microsoft 16 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 13 more 2025-07-30 7.8 High
Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-41080 1 Microsoft 1 Exchange Server 2025-07-30 8.8 High
Microsoft Exchange Server Elevation of Privilege Vulnerability
CVE-2022-41091 1 Microsoft 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more 2025-07-30 5.4 Medium
Windows Mark of the Web Security Feature Bypass Vulnerability
CVE-2022-41125 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2025-07-30 7.8 High
Windows CNG Key Isolation Service Elevation of Privilege Vulnerability
CVE-2022-41128 1 Microsoft 16 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 13 more 2025-07-30 8.8 High
Windows Scripting Languages Remote Code Execution Vulnerability
CVE-2022-23748 2 Audinate, Microsoft 2 Dante Application Library, Windows 2025-07-30 7.8 High
mDNSResponder.exe is vulnerable to DLL Sideloading attack. Executable improperly specifies how to load the DLL, from which folder and under what conditions. In these scenarios, a malicious attacker could be using the valid and legitimate executable to load malicious files.
CVE-2022-40765 1 Mitel 1 Mivoice Connect 2025-07-30 6.8 Medium
A vulnerability in the Edge Gateway component of Mitel MiVoice Connect through 19.3 (22.22.6100.0) could allow an authenticated attacker with internal network access to conduct a command-injection attack, due to insufficient restriction of URL parameters.