
There are more devices connected to the internet than ever before. This is music to an attacker’s ears, as they make good use of machines like printers and cameras which were never designed to ward off sophisticated invasions. It’s led companies and individuals alike to rethink how safe their networks are.
As the amount of these incidents rises, so does the way we need to classify the dangers they pose to businesses and consumers alike. Three of the most common terms thrown around when discussing cyber risks are vulnerabilities, exploits, and threats. Here’s a breakdown of most exploited vulnerabilities in 2022. Though only vulnerabilities from 2022 listed, the most popular exploits of 2021 are also exploited and in 2023, its usual that well known exploits will be within the sights of threat actors.
Adobe
CVE ID | CVSS Score | Severity | OEM | Vulnerability Title | Description |
CVE-2022-24086 | 10 | Critical | Adobe | Adobe Commerce and Magento Open Source Improper Input Validation Vulnerability | Adobe Commerce and Magento Open Source contain an improper input validation vulnerability which can allow for arbitrary code execution. |
Apache
CVE ID | CVSS Score v3.1 | Severity | OEM | Vulnerability Title | Description |
CVE-2022-24706 | 10 | Critical | Apache | Apache CouchDB Insecure Default Initialization of Resource Vulnerability | Apache CouchDB contains an insecure default initialization of resource vulnerability which can allow an attacker to escalate to administrative privileges. |
CVE-2022-24112 | 7.5 | High | Apache | Apache APISIX Authentication Bypass Vulnerability | Apache APISIX contains an authentication bypass vulnerability that allows for remote code execution. |
Apple
CVE ID | CVSS Score v3.1 | Severity | OEM | Vulnerability Title | Description |
CVE-2022-22587 | 10 | Critical | Apple | Apple Memory Corruption Vulnerability | Apple IOMobileFrameBuffer contains a memory corruption vulnerability which can allow a malicious application to execute arbitrary code with kernel privileges. |
CVE-2022-22675 | 9.3 | Critical | Apple | Apple macOS Out-of-Bounds Write Vulnerability | macOS Monterey contains an out-of-bounds write vulnerability that could allow an application to execute arbitrary code with kernel privileges. |
CVE-2022-22674 | 9.3 | Critical | Apple | Apple macOS Out-of-Bounds Read Vulnerability | macOS Monterey contains an out-of-bounds read vulnerability that could allow an application to read kernel memory. |
CVE-2022-32917 | 9.3 | Critical | Apple | Apple iOS, iPadOS, and macOS Remote Code Execution Vulnerability | Apple kernel, which is included in iOS, iPadOS, and macOS, contains an unspecified vulnerability where an application may be able to execute code with kernel privileges. |
CVE-2022-22620 | 8.8 | High | Apple | Apple Webkit Remote Code Execution Vulnerability | Apple Webkit, which impacts iOS, iPadOS, and macOS, contains a vulnerability which allows for remote code execution. |
CVE-2022-32893 | 8.8 | High | Apple | Apple iOS and macOS Out-of-Bounds Write Vulnerability | Apple iOS and macOS contain an out-of-bounds write vulnerability that could allow for remote code execution when processing malicious crafted web content. |
CVE-2022-32894 | 7.8 | High | Apple | Apple iOS and macOS Out-of-Bounds Write Vulnerability | Apple iOS and macOS contain an out-of-bounds write vulnerability that could allow an application to execute code with kernel privileges. |
CVE-2022-42827 | 7.5 | High | Apple | Apple iOS and iPadOS Out-of-Bounds Write Vulnerability | Apple iOS and iPadOS kernel contain an out-of-bounds write vulnerability which can allow an application to perform code execution with kernel privileges. |
Atlassian
CVE ID | CVSS Score v3.1 | Severity | OEM | Vulnerability Title | Description |
CVE-2022-26138 | 9 | Critical | Atlassian | Atlassian Questions For Confluence App Hard-coded Credentials Vulnerability | Atlassian Questions For Confluence App has hard-coded credentials, exposing the username and password in plaintext. A remote unauthenticated attacker can use these credentials to log into Confluence and access all content accessible to users in the confluence-users group. |
CVE-2022-36804 | 9 | Critical | Atlassian | Atlassian Bitbucket Server and Data Center Command Injection Vulnerability | Multiple API endpoints of Atlassian Bitbucket Server and Data Center contain a command injection vulnerability where an attacker with access to a public Bitbucket repository, or with read permissions to a private one, can execute code by sending a malicious HTTP request. |
CVE-2022-26134 | 7.5 | High | Atlassian | Atlassian Confluence Server and Data Center Remote Code Execution Vulnerability | Atlassian Confluence Server and Data Center contain a remote code execution vulnerability that allows for an unauthenticated attacker to perform remote code execution. |
Cisco
CVE ID | CVSS Score v3.1 | Severity | OEM | Vulnerability Title | Description |
CVE-2022-20708 | 10 | Critical | Cisco | Cisco Small Business RV Series Routers Stack-based Buffer Overflow Vulnerability | A vulnerability in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an attacker to do any of the following: Execute arbitrary code elevate privileges, execute arbitrary commands, bypass authentication and authorization protections, fetch and run unsigned software, or cause a denial of service (DoS). |
CVE-2022-20703 | 10 | Critical | Cisco | Cisco Small Business RV Series Routers Stack-based Buffer Overflow Vulnerability | A vulnerability in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an attacker to do any of the following: Execute arbitrary code elevate privileges, execute arbitrary commands, bypass authentication and authorization protections, fetch and run unsigned software, or cause a denial of service (DoS). |
CVE-2022-20701 | 10 | Critical | Cisco | Cisco Small Business RV Series Routers Stack-based Buffer Overflow Vulnerability | A vulnerability in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an attacker to do any of the following: Execute arbitrary code elevate privileges, execute arbitrary commands, bypass authentication and authorization protections, fetch and run unsigned software, or cause a denial of service (DoS). |
CVE-2022-20700 | 10 | Critical | Cisco | Cisco Small Business RV Series Routers Stack-based Buffer Overflow Vulnerability | A vulnerability in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an attacker to do any of the following: Execute arbitrary code elevate privileges, execute arbitrary commands, bypass authentication and authorization protections, fetch and run unsigned software, or cause a denial of service (DoS). |
CVE-2022-20699 | 10 | Critical | Cisco | Cisco Small Business RV Series Routers Stack-based Buffer Overflow Vulnerability | A vulnerability in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an attacker to do any of the following: Execute arbitrary code elevate privileges, execute arbitrary commands, bypass authentication and authorization protections, fetch and run unsigned software, or cause a denial of service (DoS). |
CVE-2022-20821 | 6.4 | Medium | Cisco | Cisco IOS XR Open Port Vulnerability | Cisco IOS XR software health check opens TCP port 6379 by default on activation. An attacker can connect to the Redis instance on the open port and allow access to the Redis instance that is running within the NOSi container. |
D-LINK
CVE ID | CVSS Score v3.1 | Severity | OEM | Vulnerability Title | Description |
CVE-2022-28958 | 9.8 | Critical | D-Link | D-Link DIR-816L Remote Code Execution Vulnerability | D-Link DIR-816L contains an unspecified vulnerability in the shareport.php value parameter which allows for remote code execution. |
CVE-2022-26258 | 7.5 | High | D-Link | D-Link DIR-820L Remote Code Execution Vulnerability | D-Link DIR-820L contains an unspecified vulnerability in Device Name parameter in /lan.asp which allows for remote code execution. |
dotCMS
CVE ID | CVSS Score v3.1 | Severity | OEM | Vulnerability Title | Description |
CVE-2022-26352 | 9.8 | Critical | dotCMS | dotCMS Unrestricted Upload of File Vulnerability | dotCMS ContentResource API contains an unrestricted upload of file with a dangerous type vulnerability that allows for directory traversal, in which the file is saved outside of the intended storage location. Exploitation allows for remote code execution. |
F5-BIG IP
CVE ID | CVSS Score v3.1 | Severity | OEM | Vulnerability Title | Description |
CVE-2022-1388 | 7.5 | High | F5 | F5 BIG-IP Missing Authentication Vulnerability | F5 BIG-IP contains a missing authentication in critical function vulnerability which can allow for remote code execution, creation or deletion of files, or disabling services. |
Fortinet
CVE ID | CVSS Score v3.1 | Severity | OEM | Vulnerability Title | Description |
CVE-2022-40684 | 10 | Critical | Fortinet | Fortinet Multiple Products Authentication Bypass Vulnerability | Fortinet FortiOS, FortiProxy, and FortiSwitchManager contain an authentication bypass vulnerability that could allow an unauthenticated attacker to perform operations on the administrative interface via specially crafted HTTP or HTTPS requests. |
CVE ID | CVSS Score v3.1 | Severity | OEM | Vulnerability Title | Description |
CVE-2022-3075 | 9.6 | Critical | Google Chromium Insufficient Data Validation Vulnerability | Google Chromium Mojo contains an insufficient data validation vulnerability. Impacts from exploitation are not yet known. This vulnerability affects web browsers that utilize Chromium, including Google Chrome and Microsoft Edge. | |
CVE-2022-4135 | 9.6 | Critical | Google Chromium Heap Buffer Overflow Vulnerability | Google Chromium GPU contains a heap buffer overflow vulnerability that allows a remote attacker who has compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. This vulnerability affects web browsers that utilize Chromium, including Google Chrome and Microsoft Edge. | |
CVE-2022-1096 | 8.8 | High | Google Chromium V8 Type Confusion Vulnerability | The vulnerability exists due to a type confusion error within the V8 component in Chromium, affecting all Chromium-based browsers. | |
CVE-2022-1364 | 8.8 | High | Google Chromium V8 Type Confusion Vulnerability | Google Chromium V8 engine contains a type confusion vulnerability. | |
CVE-2022-3723 | 8.8 | High | Google Chromium V8 Type Confusion Vulnerability | Google Chromium V8 contains a type confusion vulnerability. Specific impacts from exploitation are not available at this time. | |
CVE-2022-4262 | 8.8 | High | Google Chromium V8 Type Confusion Vulnerability | Google Chromium V8 contains a type confusion vulnerability. Specific impacts from exploitation are not available at this time. | |
CVE-2022-0609 | 7.5 | High | Google Chrome Use-After-Free Vulnerability | The vulnerability exists due to a use-after-free error within the Animation component in Google Chrome. | |
CVE-2022-2856 | 6.5 | Medium | Google Chrome Intents Insufficient Input Validation Vulnerability | Google Chrome Intents allows for insufficient validation of untrusted input, causing unknown impacts. CISA will update this description if more information becomes available. |
Linux
CVE ID | CVSS Score v3.1 | Severity | OEM | Vulnerability Title | Description |
CVE-2022-0847 | 7.2 | High | Linux | Linux Kernel Privilege Escalation Vulnerability | Linux kernel contains an improper initialization vulnerability where an unprivileged local user could escalate their privileges on the system. This vulnerability has the moniker of “Dirty Pipe.” |
Microsoft
CVE ID | CVSS Score v3.1 | Severity | OEM | Vulnerability Title | Description |
CVE-2022-21882 | 10 | Critical | Microsoft | Microsoft Win32k Privilege Escalation Vulnerability | Microsoft Win32k contains an unspecified vulnerability which allows for privilege escalation. |
CVE-2022-24521 | 10 | Critical | Microsoft | Microsoft Windows CLFS Driver Privilege Escalation Vulnerability | Microsoft Windows Common Log File System (CLFS) Driver contains an unspecified vulnerability that allows for privilege escalation. |
CVE-2022-26904 | 10 | Critical | Microsoft | Microsoft Windows User Profile Service Privilege Escalation Vulnerability | Microsoft Windows User Profile Service contains an unspecified vulnerability that allows for privilege escalation. |
CVE-2022-21919 | 10 | Critical | Microsoft | Microsoft Windows User Profile Service Privilege Escalation Vulnerability | Microsoft Windows User Profile Service contains an unspecified vulnerability that allows for privilege escalation. |
CVE-2022-37969 | 10 | Critical | Microsoft | Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability | Microsoft Windows Common Log File System (CLFS) driver contains an unspecified vulnerability which allows for privilege escalation. |
CVE-2022-41082 | 10 | Critical | Microsoft | Microsoft Exchange Server Remote Code Execution Vulnerability | Microsoft Exchange Server contains an unspecified vulnerability which allows for authenticated remote code execution. Dubbed “ProxyNotShell,” this vulnerability is chainable with CVE-2022-41040 which allows for the remote code execution. |
CVE-2022-41040 | 10 | Critical | Microsoft | Microsoft Exchange Server Server-Side Request Forgery Vulnerability | Microsoft Exchange Server allows for server-side request forgery. Dubbed “ProxyNotShell,” this vulnerability is chainable with CVE-2022-41082 which allows for remote code execution. |
CVE-2022-21999 | 9.3 | Critical | Microsoft | Microsoft Windows Print Spooler Privilege Escalation Vulnerability | Microsoft Windows Print Spooler contains an unspecified vulnerability which can allow for privilege escalation. |
CVE-2022-22718 | 9.3 | Critical | Microsoft | Microsoft Windows Print Spooler Privilege Escalation Vulnerability | Microsoft Windows Print Spooler contains an unspecified vulnerability which allow for privilege escalation. |
CVE-2022-30190 | 9.3 | Critical | Microsoft | Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability | A remote code execution vulnerability exists when MSDT is called using the URL protocol from a calling application such as Word. An attacker who successfully exploits this vulnerability can run code with the privileges of the calling application. |
CVE-2022-26925 | 9.3 | Critical | Microsoft | Microsoft Windows LSA Spoofing Vulnerability | Microsoft Windows Local Security Authority (LSA) contains a spoofing vulnerability where an attacker can coerce the domain controller to authenticate to the attacker using NTLM. |
CVE-2022-26923 | 9.3 | Critical | Microsoft | Microsoft Active Directory Domain Services Privilege Escalation Vulnerability | An authenticated user could manipulate attributes on computer accounts they own or manage, and acquire a certificate from Active Directory Certificate Services that would allow for privilege escalation to SYSTEM. |
CVE-2022-21971 | 9.3 | Critical | Microsoft | Microsoft Windows Runtime Remote Code Execution Vulnerability | Microsoft Windows Runtime contains an unspecified vulnerability which allows for remote code execution. |
CVE-2022-22047 | 8.5 | High | Microsoft | Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability | Microsoft Windows CSRSS contains an unspecified vulnerability which allows for privilege escalation to SYSTEM privileges. |
CVE-2022-41033 | 7.8 | High | Microsoft | Microsoft Windows COM+ Event System Service Privilege Escalation Vulnerability | Microsoft Windows COM+ Event System Service contains an unspecified vulnerability that allows for privilege escalation. |
CVE-2022-34713 | 7.6 | High | Microsoft | Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability | A remote code execution vulnerability exists when Microsoft Windows MSDT is called using the URL protocol from a calling application. |
CVE-2022-41091 | 7.6 | High | Microsoft | Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability | Microsoft Windows Mark of the Web (MOTW) contains a security feature bypass vulnerability resulting in a limited loss of integrity and availability of security features. |
CVE-2022-41073 | 7.6 | High | Microsoft | Microsoft Windows Print Spooler Privilege Escalation Vulnerability | Microsoft Windows Print Spooler contains an unspecified vulnerability which allows an attacker to gain SYSTEM-level privileges. |
CVE-2022-41125 | 7.6 | High | Microsoft | Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability | Microsoft Windows Cryptographic Next Generation (CNG) Key Isolation Service contains an unspecified vulnerability which allows an attacker to gain SYSTEM-level privileges. |
CVE-2022-41128 | 7.6 | High | Microsoft | Microsoft Windows Scripting Languages Remote Code Execution Vulnerability | Microsoft Windows contains an unspecified vulnerability in the JScript9 scripting language which allows for remote code execution. |
CVE-2022-41049 | 7.6 | High | Microsoft | Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability | Microsoft Windows Mark of the Web (MOTW) contains a security feature bypass vulnerability resulting in a limited loss of integrity and availability of security features. |
MiTel
CVE ID | CVSS Score v3.1 | Severity | OEM | Vulnerability Title | Description |
CVE-2022-26143 | 9.8 | Critical | Mitel | MiCollab, MiVoice Business Express Access Control Vulnerability | A vulnerability has been identified in MiCollab and MiVoice Business Express that may allow a malicious actor to gain unauthorized access to sensitive information and services, cause performance degradations or a denial of service condition on the affected system. |
CVE-2022-29499 | 9.8 | Critical | Mitel | Mitel MiVoice Connect Data Validation Vulnerability | The Service Appliance component in Mitel MiVoice Connect allows remote code execution due to incorrect data validation. |
Mozilla
CVE ID | CVSS Score v3.1 | Severity | OEM | Vulnerability Title | Description |
CVE-2022-26485 | 7.2 | High | Mozilla | Mozilla Firefox Use-After-Free Vulnerability | Mozilla Firefox contains a use-after-free vulnerability in XSLT parameter processing which can be exploited to perform arbitrary code execution. |
CVE-2022-26486 | 5.9 | Medium | Mozilla | Mozilla Firefox Use-After-Free Vulnerability | Mozilla Firefox contains a use-after-free vulnerability in WebGPU IPC Framework which can be exploited to perform arbitrary code execution. |
Palo Alto
CVE ID | CVSS Score v3.1 | Severity | OEM | Vulnerability Title | Description |
CVE-2022-0028 | 7.8 | High | Palo Alto Networks | Palo Alto Networks PAN-OS Reflected Amplification Denial-of-Service Vulnerability | A Palo Alto Networks PAN-OS URL filtering policy misconfiguration could allow a network-based attacker to conduct reflected and amplified TCP denial-of-service (RDoS) attacks. |
Sophos
CVE ID | CVSS Score v3.1 | Severity | OEM | Vulnerability Title | Description |
CVE-2022-1040 | 7.5 | High | Sophos | Sophos Firewall Authentication Bypass Vulnerability | An authentication bypass vulnerability in User Portal and Webadmin of Sophos Firewall allows for remote code execution. |
CVE-2022-3236 | 7.5 | High | Sophos | Sophos Firewall Code Injection Vulnerability | A code injection vulnerability in the User Portal and Webadmin of Sophos Firewall allows for remote code execution. |
Trend Micro
CVE ID | CVSS Score v3.1 | Severity | OEM | Vulnerability Title | Description |
CVE-2022-26871 | 7.5 | High | Trend Micro | Trend Micro Apex Central Arbitrary File Upload Vulnerability | An arbitrary file upload vulnerability in Trend Micro Apex Central could allow for remote code execution. |
CVE-2022-40139 | 7.2 | High | Trend Micro | Trend Micro Apex One and Apex One as a Service Improper Validation Vulnerability | Trend Micro Apex One and Apex One as a Service contain an improper validation of rollback mechanism components that could lead to remote code execution. |
VMware
CVE ID | CVSS Score v3.1 | Severity | OEM | Vulnerability Title | Description |
CVE-2022-22954 | 10 | Critical | VMware | VMware Workspace ONE Access and Identity Manager Server-Side Template Injection Vulnerability | VMware Workspace ONE Access and Identity Manager allow for remote code execution due to server-side template injection. |
CVE-2022-22947 | 10 | Critical | VMware | VMware Spring Cloud Gateway Code Injection Vulnerability | Spring Cloud Gateway applications are vulnerable to a code injection attack when the Gateway Actuator endpoint is enabled, exposed and unsecured. |
CVE-2022-22965 | 7.5 | High | VMware | Spring Framework JDK 9+ Remote Code Execution Vulnerability | Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. |
CVE-2022-22960 | 7.3 | High | VMware | VMware Multiple Products Privilege Escalation Vulnerability | VMware Workspace ONE Access, Identity Manager and vRealize Automation contain a privilege escalation vulnerability due to improper permissions in support scripts. |
CVE-2022-22963 | 7.5 | High | VMware Tanzu | VMware Tanzu Spring Cloud Function Remote Code Execution Vulnerability | When using routing functionality in VMware Tanzu’s Spring Cloud Function, it is possible for a user to provide a specially crafted SpEL as a routing-expression that may result in remote code execution and access to local resources. |
Zimbra
CVE ID | CVSS Score v3.1 | Severity | OEM | Vulnerability Title | Description |
CVE-2022-23131 | 9.8 | Critical | Zabbix | Zabbix Frontend Authentication Bypass Vulnerability | Unsafe client-side session storage leading to authentication bypass/instance takeover via Zabbix Frontend with configured SAML. |
CVE-2022-23134 | 5.3 | Medium | Zabbix | Zabbix Frontend Improper Access Control Vulnerability | Malicious actors can pass step checks and potentially change the configuration of Zabbix Frontend. |
CVE-2022-37042 | 10 | Critical | Zimbra | Zimbra Collaboration (ZCS) Authentication Bypass Vulnerability | Zimbra Collaboration (ZCS) contains an authentication bypass vulnerability in MailboxImportServlet. This vulnerability was chained with CVE-2022-27925 which allows for unauthenticated remote code execution. |
CVE-2022-41352 | 10 | Critical | Zimbra | Zimbra Collaboration (ZCS) Arbitrary File Upload Vulnerability | Zimbra Collaboration (ZCS) allows an attacker to upload arbitrary files using cpio package to gain incorrect access to any other user accounts. |
CVE-2022-27924 | 7.5 | High | Zimbra | Zimbra Collaboration (ZCS) Command Injection Vulnerability | Zimbra Collaboration (ZCS) allows an attacker to inject memcache commands into a targeted instance which causes an overwrite of arbitrary cached entries. |
CVE-2022-27925 | 7.3 | High | Zimbra | Zimbra Collaboration (ZCS) Arbitrary File Upload Vulnerability | Zimbra Collaboration (ZCS) contains flaw in the mboximport functionality, allowing an authenticated attacker to upload arbitrary files to perform remote code execution. This vulnerability was chained with CVE-2022-37042 which allows for unauthenticated remote code execution. |
CVE-2022-24682 | 6.1 | Medium | Zimbra | Zimbra Webmail Cross-Site Scripting Vulnerability | Zimbra webmail clients running versions 8.8.15 P29 & P30 contain a XSS vulnerability that would allow attackers to steal session cookie files. |
ZOHO
CVE ID | CVSS Score v3.1 | Severity | OEM | Vulnerability Title | Description |
CVE-2022-35405 | 10 | Critical | Zoho | Zoho ManageEngine Multiple Products Remote Code Execution Vulnerability | Zoho ManageEngine PAM360, Password Manager Pro, and Access Manager Plus contain an unspecified vulnerability which allows for remote code execution. |
Other Vulnerabilities
CVE ID | CVSS Score v3.1 | Severity | OEM | Vulnerability Title | Description |
CVE-2022-31460 | 7.4 | High | Owl Labs | Meeting Owl Pro and Whiteboard Owl Hard-Coded Credentials Vulnerability | Owl Labs Meeting Owl and Whiteboard Owl allow attackers to activate Tethering Mode with hard-coded hoothoot credentials via a certain c 150 value. |
CVE-2022-27593 | 9.1 | Critical | QNAP | QNAP Photo Station Externally Controlled Reference Vulnerability | Certain QNAP NAS running Photo Station with internet exposure contain an externally controlled reference to a resource vulnerability which can allow an attacker to modify system files. This vulnerability was observed being utilized in a Deadbolt ransomware campaign. |
CVE-2022-30333 | 7.5 | High | RARLAB | RARLAB UnRAR Directory Traversal Vulnerability | RARLAB UnRAR on Linux and UNIX contains a directory traversal vulnerability, allowing an attacker to write to files during an extract (unpack) operation. |
CVE-2022-0543 | 10 | Critical | Redis | Debian-specific Redis Server Lua Sandbox Escape Vulnerability | Redis is prone to a (Debian-specific) Lua sandbox escape, which could result in remote code execution. |
CVE-2022-22536 | 10 | Critical | SAP | SAP Multiple Products HTTP Request Smuggling Vulnerability | SAP NetWeaver Application Server ABAP, SAP NetWeaver Application Server Java, ABAP Platform, SAP Content Server and SAP Web Dispatcher allow HTTP request smuggling. An unauthenticated attacker can prepend a victim’s request with arbitrary data, allowing for function execution impersonating the victim or poisoning intermediary Web caches. |
CVE-2022-26318 | 9.8 | Critical | WatchGuard | WatchGuard Firebox and XTM Appliances Arbitrary Code Execution | On WatchGuard Firebox and XTM appliances, an unauthenticated user can execute arbitrary code. |
CVE-2022-23176 | 8.8 | High | WatchGuard | WatchGuard Firebox and XTM Privilege Escalation Vulnerability | WatchGuard Firebox and XTM appliances allow a remote attacker with unprivileged credentials to access the system with a privileged management session via exposed management access. |
CVE-2022-2294 | 8.8 | High | WebRTC | WebRTC Heap Buffer Overflow Vulnerability | WebRTC, an open-source project providing web browsers with real-time communication, contains a heap buffer overflow vulnerability which allows an attacker to perform shellcode execution. This vulnerability impacts web browsers using WebRTC including but not limited to Google Chrome. |
CVE-2022-29464 | 10 | Critical | WSO2 | WSO2 Multiple Products Unrestrictive Upload of File Vulnerability | Multiple WSO2 products allow for unrestricted file upload, resulting in remote code execution. |
CVE-2022-35405 | 10 | Critical | Zoho | Zoho ManageEngine Multiple Products Remote Code Execution Vulnerability | Zoho ManageEngine PAM360, Password Manager Pro, and Access Manager Plus contain an unspecified vulnerability which allows for remote code execution. |
CVE-2022-30525 | 10 | Critical | Zyxel | Zyxel Multiple Firewalls OS Command Injection Vulnerability | A command injection vulnerability in the CGI program of some Zyxel firewall versions could allow an attacker to modify specific files and then execute some OS commands on a vulnerable device. |