CVE-2022-41882 – Nextcloud Desktop vulnerable to code injection via malicious link
https://notcve.org/view.php?id=CVE-2022-41882
The Nextcloud Desktop Client is a tool to synchronize files from Nextcloud Server with your computer. In version 3.6.0, if a user received a malicious file share and has it synced locally or the virtual filesystem enabled and clicked a nc://open/ link it will open the default editor for the file type of the shared file, which on Windows can also sometimes mean that a file depending on the type, e.g. "vbs", is being executed. It is recommended that the Nextcloud Desktop client is upgraded to version 3.6.1. As a workaround, users can block the Nextcloud Desktop client 3.6.0 by setting the `minimum.supported.desktop.version` system config to `3.6.1` on the server, so new files designed to use this attack vector are not downloaded anymore. • https://github.com/nextcloud/desktop/pull/5039 https://github.com/nextcloud/desktop/releases/tag/v3.6.1 https://github.com/nextcloud/security-advisories/security/advisories/GHSA-3w86-rm38-8w63 https://github.com/nextcloud/server/pull/34559 • CWE-94: Improper Control of Generation of Code ('Code Injection') •
CVE-2021-26360
https://notcve.org/view.php?id=CVE-2021-26360
This could allow potential corruption of AMD secure processor’s encrypted memory contents which may lead to arbitrary code execution in ASP. • https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1029 •
CVE-2022-39880
https://notcve.org/view.php?id=CVE-2022-39880
Improper input validation vulnerability in DualOutFocusViewer prior to SMR Nov-2022 Release 1 allows local attacker to perform an arbitrary code execution. • https://security.samsungmobile.com/securityUpdate.smsb?year=2022&month=11 • CWE-20: Improper Input Validation •
CVE-2022-41205
https://notcve.org/view.php?id=CVE-2022-41205
SAP GUI allows an authenticated attacker to execute scripts in the local network. On successful exploitation, the attacker can gain access to registries which can cause a limited impact on confidentiality and high impact on availability of the application. SAP GUI permite a un atacante autenticado ejecutar scripts en la red local. Si la explotación tiene éxito, el atacante puede obtener acceso a los registros, lo que puede causar un impacto limitado en la confidencialidad y un alto impacto en la disponibilidad de la aplicación. • https://launchpad.support.sap.com/#/notes/3237251 https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html • CWE-94: Improper Control of Generation of Code ('Code Injection') •
CVE-2022-20452
https://notcve.org/view.php?id=CVE-2022-20452
In initializeFromParcelLocked of BaseBundle.java, there is a possible method arbitrary code execution due to a confused deputy. • https://source.android.com/security/bulletin/2022-11-01 •