Show filters
1,297 Total Results
Displaying 221-230 of 1,297
Sort by:
Attacker Value
Unknown
CVE-2022-40604
Disclosure Date: September 21, 2022 (last updated February 24, 2025)
In Apache Airflow 2.3.0 through 2.3.4, part of a url was unnecessarily formatted, allowing for possible information extraction.
0
Attacker Value
Unknown
CVE-2022-38789
Disclosure Date: September 15, 2022 (last updated February 24, 2025)
An issue was discovered in Airties Smart Wi-Fi before 2020-08-04. It allows attackers to change the main/guest SSID and the PSK to arbitrary values, and map the LAN, because of Insecure Direct Object Reference.
0
Attacker Value
Unknown
CVE-2022-34102
Disclosure Date: September 13, 2022 (last updated February 24, 2025)
Insufficient access control vulnerability was discovered in the Crestron AirMedia Windows Application, version 4.3.1.39, in which a user can pause the uninstallation of an executable to gain a SYSTEM level command prompt.
0
Attacker Value
Unknown
CVE-2022-34101
Disclosure Date: September 13, 2022 (last updated February 24, 2025)
A vulnerability was discovered in the Crestron AirMedia Windows Application, version 4.3.1.39, in which a user can place a malicious DLL in a certain path to execute code and preform a privilege escalation attack.
0
Attacker Value
Unknown
CVE-2022-34100
Disclosure Date: September 13, 2022 (last updated October 08, 2023)
A vulnerability was discovered in the Crestron AirMedia Windows Application, version 4.3.1.39, in which a low-privileged user can gain a SYSTEM level command prompt by pre-staging a file structure prior to the installation of a trusted service executable and change permissions on that file structure during a repair operation.
0
Attacker Value
Unknown
CVE-2022-36271
Disclosure Date: September 07, 2022 (last updated February 24, 2025)
Outbyte PC Repair Installation File 1.7.112.7856 is vulnerable to Dll Hijacking. iertutil.dll is missing so an attacker can use a malicious dll with same name and can get admin privileges.
0
Attacker Value
Unknown
CVE-2022-38170
Disclosure Date: September 02, 2022 (last updated February 24, 2025)
In Apache Airflow prior to 2.3.4, an insecure umask was configured for numerous Airflow components when running with the `--daemon` flag which could result in a race condition giving world-writable files in the Airflow home directory and allowing local users to expose arbitrary file contents via the webserver.
0
Attacker Value
Unknown
CVE-2022-38054
Disclosure Date: September 02, 2022 (last updated February 24, 2025)
In Apache Airflow versions 2.2.4 through 2.3.3, the `database` webserver session backend was susceptible to session fixation.
0
Attacker Value
Unknown
CVE-2022-34656
Disclosure Date: August 25, 2022 (last updated February 24, 2025)
Authenticated (admin+) Cross-Site Scripting (XSS) vulnerability in wpdevart Poll, Survey, Questionnaire and Voting system plugin <= 1.7.4 at WordPress.
0
Attacker Value
Unknown
CVE-2022-38362
Disclosure Date: August 16, 2022 (last updated October 08, 2023)
Apache Airflow Docker's Provider prior to 3.0.0 shipped with an example DAG that was vulnerable to (authenticated) remote code exploit of code on the Airflow worker host.
0