CVE-2022-2222 – Download Monitor < 4.5.91 - Admin+ Arbitrary File Download
https://notcve.org/view.php?id=CVE-2022-2222
The Download Monitor WordPress plugin before 4.5.91 does not ensure that files to be downloaded are inside the blog folders, and not sensitive, allowing high privilege users such as admin to download the wp-config.php or /etc/passwd even in an hardened environment or multisite setup. El plugin Download Monitor de WordPress versiones anteriores a 4.5.91, no asegura que los archivos a descargar estén dentro de las carpetas del blog, y no sean confidenciales, permitiendo a usuarios con altos privilegios como el administrador descargar el archivo wp-config.php o /etc/passwd incluso en un entorno reforzado o una configuración multisitio • https://wpscan.com/vulnerability/dd48624a-1781-419c-a3c4-1e3eaf5e2c1b • CWE-552: Files or Directories Accessible to External Parties •
CVE-2022-1609 – The School Management < 9.9.7 - Unauthenticated RCE via REST api
https://notcve.org/view.php?id=CVE-2022-1609
The School Management WordPress plugin before 9.9.7 contains an obfuscated backdoor injected in it's license checking code that registers a REST API handler, allowing an unauthenticated attacker to execute arbitrary PHP code on the site. El complemento de WordPress School Management anterior a 9.9.7 contiene una puerta trasera ofuscada inyectada en su código de verificación de licencia que registra un controlador de API REST, lo que permite a un atacante no autenticado ejecutar código PHP arbitrario en el sitio. The plugin School Management Pro in version 8.9 contains code that allows an attacker to remotely execute code. • https://github.com/0xSojalSec/-CVE-2022-1609 https://github.com/0xSojalSec/CVE-2022-1609 https://github.com/savior-only/CVE-2022-1609 https://wpscan.com/vulnerability/e2d546c9-85b6-47a4-b951-781b9ae5d0f2 • CWE-94: Improper Control of Generation of Code ('Code Injection') CWE-912: Hidden Functionality •
CVE-2022-20829 – Cisco Adaptive Security Device Manager and Adaptive Security Appliance Software Client-side Arbitrary Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2022-20829
A vulnerability in the packaging of Cisco Adaptive Security Device Manager (ASDM) images and the validation of those images by Cisco Adaptive Security Appliance (ASA) Software could allow an authenticated, remote attacker with administrative privileges to upload an ASDM image that contains malicious code to a device that is running Cisco ASA Software. This vulnerability is due to insufficient validation of the authenticity of an ASDM image during its installation on a device that is running Cisco ASA Software. An attacker could exploit this vulnerability by installing a crafted ASDM image on the device that is running Cisco ASA Software and then waiting for a targeted user to access that device using ASDM. A successful exploit could allow the attacker to execute arbitrary code on the machine of the targeted user with the privileges of that user on that machine. Notes: To successfully exploit this vulnerability, the attacker must have administrative privileges on the device that is running Cisco ASA Software. • https://github.com/jbaines-r7/theway https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-asdm-sig-NPKvwDjm https://www.rapid7.com/blog/post/2022/08/11/rapid7-discovered-vulnerabilities-in-cisco-asa-asdm-and-firepower-services-software • CWE-345: Insufficient Verification of Data Authenticity •
CVE-2022-1743 – 2.2.5 PATH TRAVERSAL: '../FILEDIR' CWE-24
https://notcve.org/view.php?id=CVE-2022-1743
The tested version of Dominion Voting System ImageCast X can be manipulated to cause arbitrary code execution by specially crafted election definition files. • https://www.cisa.gov/uscert/ics/advisories/icsa-22-154-01 • CWE-24: Path Traversal: '../filedir' •
CVE-2017-20095 – Simple Ads Manager Plugin code injection
https://notcve.org/view.php?id=CVE-2017-20095
The manipulation leads to code injection. • http://seclists.org/fulldisclosure/2017/Feb/80 https://vuldb.com/?id.97372 • CWE-94: Improper Control of Generation of Code ('Code Injection') •