Common Vulnerabilities and Exposures (CVE) is a critical tool for maintaining software security, providing a standardized way to track and manage vulnerabilities across systems. Organizations should regularly monitor CVE databases, assess the impact of vulnerabilities, and apply patches promptly to reduce the risk of exploitation.
CVE (Common Vulnerabilities and Exposures) is a public database that provides a standardized method for identifying, tracking, and referencing publicly disclosed security vulnerabilities in software and hardware.
Each vulnerability receives a unique identifier called a CVE ID (e.g., CVE-2023-12345), making it easier to reference specific vulnerabilities across different tools and databases.
Total Search Results: 158437
CVE ID | Description | Severity | Published Date | Affected Vendor | Action |
---|---|---|---|---|---|
CVE-2022-30163 | Windows Hyper-V Remote Code Execution Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-30164 | Kerberos AppContainer Security Feature Bypass Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-30165 | Windows Kerberos Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-30166 | Local Security Authority Subsystem Service Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-30167 | AV1 Video Extension Remote Code Execution Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-30168 | Microsoft Photos App Remote Code Execution Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-3017 | Cross-Site Request Forgery (CSRF) in GitHub repository froxlor/froxlor prior to 0.10.38. | Unknown | N/A | froxlor | |
CVE-2022-30170 | Windows Credential Roaming Service Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-30171 | Microsoft Office Information Disclosure Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-30172 | Microsoft Office Information Disclosure Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-30173 | Microsoft Excel Remote Code Execution Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-30174 | Microsoft Office Remote Code Execution Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-30175 | Azure RTOS GUIX Studio Remote Code Execution Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-30176 | Azure RTOS GUIX Studio Remote Code Execution Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-30177 | Azure RTOS GUIX Studio Remote Code Execution Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-30178 | Azure RTOS GUIX Studio Remote Code Execution Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-30179 | Azure RTOS GUIX Studio Remote Code Execution Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-3018 | An information disclosure vulnerability in GitLab CE/EE affecting all versions starting from 9.3 before 15.2.5, all versions starting from 15.3 before 15.3.4, all versions starting from 15.4 before 15.4.1 allows a project maintainer to access the DataDog integration API key from webhook logs. | Unknown | N/A | GitLab | |
CVE-2022-30180 | Azure RTOS GUIX Studio Information Disclosure Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-30181 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-30184 | .NET and Visual Studio Information Disclosure Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-30187 | Azure Storage Library Information Disclosure Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-30188 | HEVC Video Extensions Remote Code Execution Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-30189 | Windows Autopilot Device Management and Enrollment Client Spoofing Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-3019 | The forgot password token basically just makes us capable of taking over the account of whoever comment in an app that we can see (bruteforcing comment id's might also be an option but I wouldn't count on it, since it would take a long time to find a valid one). | Unknown | N/A | tooljet | |
CVE-2022-30190 | A remote code execution vulnerability exists when MSDT is called using the URL protocol from a calling application such as Word. An attacker who successfully exploits this vulnerability can run arbitrary code with the privileges of the calling application. The attacker can then install programs, view, change, or delete data, or create new accounts in the context allowed by the user’s rights. Please see the MSRC Blog Entry for important information about steps you can take to protect your system from this vulnerability. | Unknown | N/A | Microsoft | |
CVE-2022-30192 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-30193 | AV1 Video Extension Remote Code Execution Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-30194 | Windows WebBrowser Control Remote Code Execution Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-30196 | Windows Secure Channel Denial of Service Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-30197 | Windows Kernel Information Disclosure Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-30198 | Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-30200 | Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-30202 | Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-30203 | Windows Boot Manager Security Feature Bypass Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-30205 | Windows Group Policy Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-30206 | Windows Print Spooler Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-30208 | Windows Security Account Manager (SAM) Denial of Service Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-30209 | Windows IIS Server Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-3021 | The Slickr Flickr WordPress plugin through 2.8.1 does not sanitise and escape its settings, allowing high privilege users such as admin to perform cross-Site Scripting attacks even when the unfiltered_html capability is disallowed. | Unknown | N/A | Unknown | |
CVE-2022-30211 | Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-30212 | Windows Connected Devices Platform Service Information Disclosure Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-30213 | Windows GDI+ Information Disclosure Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-30214 | Windows DNS Server Remote Code Execution Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-30215 | Active Directory Federation Services Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-30216 | Windows Server Service Tampering Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-30220 | Windows Common Log File System Driver Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-30221 | Windows Graphics Component Remote Code Execution Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-30222 | Windows Shell Remote Code Execution Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-30223 | Windows Hyper-V Information Disclosure Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-30224 | Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-30225 | Windows Media Player Network Sharing Service Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-30226 | Windows Print Spooler Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-30228 | A vulnerability has been identified in SICAM GridEdge Essential ARM (All versions < V2.6.6), SICAM GridEdge Essential Intel (All versions < V2.6.6), SICAM GridEdge Essential with GDS ARM (All versions < V2.6.6), SICAM GridEdge Essential with GDS Intel (All versions < V2.6.6). The affected software does not apply cross-origin resource sharing (CORS) restrictions for critical operations. In case an attacker tricks a legitimate user into accessing a special resource a malicious request could be executed. | Unknown | N/A | Siemens | |
CVE-2022-30229 | A vulnerability has been identified in SICAM GridEdge Essential ARM (All versions < V2.6.6), SICAM GridEdge Essential Intel (All versions < V2.6.6), SICAM GridEdge Essential with GDS ARM (All versions < V2.6.6), SICAM GridEdge Essential with GDS Intel (All versions < V2.6.6). The affected software does not require authenticated access for privileged functions. This could allow an unauthenticated attacker to change data of an user, such as credentials, in case that user's id is known. | Unknown | N/A | Siemens | |
CVE-2022-3023 | Use of Externally-Controlled Format String in GitHub repository pingcap/tidb prior to 6.4.0, 6.1.3. | Unknown | N/A | pingcap | |
CVE-2022-30230 | A vulnerability has been identified in SICAM GridEdge Essential ARM (All versions < V2.6.6), SICAM GridEdge Essential Intel (All versions < V2.6.6), SICAM GridEdge Essential with GDS ARM (All versions < V2.6.6), SICAM GridEdge Essential with GDS Intel (All versions < V2.6.6). The affected software does not require authenticated access for privileged functions. This could allow an unauthenticated attacker to create a new user with administrative permissions. | Unknown | N/A | Siemens | |
CVE-2022-30231 | A vulnerability has been identified in SICAM GridEdge Essential ARM (All versions < V2.6.6), SICAM GridEdge Essential Intel (All versions < V2.6.6), SICAM GridEdge Essential with GDS ARM (All versions < V2.6.6), SICAM GridEdge Essential with GDS Intel (All versions < V2.6.6). The affected software discloses password hashes of other users upon request. This could allow an authenticated user to retrieve another users password hash. | Unknown | N/A | Siemens | |
CVE-2022-30232 | A CWE-20: Improper Input Validation vulnerability exists that could cause potential remote code execution when an attacker is able to intercept and modify a request on the same network or has configuration access to an ION device on the network. Affected Products: Wiser Smart, EER21000 & EER21001 (V4.5 and prior) | Unknown | N/A | Schneider Electric | |
CVE-2022-30233 | A CWE-20: Improper Input Validation vulnerability exists that could allow the product to be maliciously manipulated when the user is tricked into performing certain actions on a webpage. Affected Products: Wiser Smart, EER21000 & EER21001 (V4.5 and prior) | Unknown | N/A | Schneider Electric | |
CVE-2022-30234 | A CWE-798: Use of Hard-coded Credentials vulnerability exists that could allow arbitrary code to be executed when root level access is obtained. Affected Products: Wiser Smart, EER21000 & EER21001 (V4.5 and prior) | Unknown | N/A | Schneider Electric | |
CVE-2022-30235 | A CWE-307: Improper Restriction of Excessive Authentication Attempts vulnerability exists that could allow unauthorized access when an attacker uses brute force. Affected Products: Wiser Smart, EER21000 & EER21001 (V4.5 and prior) | Unknown | N/A | Schneider Electric | |
CVE-2022-30236 | A CWE-669: Incorrect Resource Transfer Between Spheres vulnerability exists that could allow unauthorized access when an attacker uses cross-domain attacks. Affected Products: Wiser Smart, EER21000 & EER21001 (V4.5 and prior) | Unknown | N/A | Schneider Electric | |
CVE-2022-30237 | A CWE-311: Missing Encryption of Sensitive Data vulnerability exists that could allow authentication credentials to be recovered when an attacker breaks the encoding. Affected Products: Wiser Smart, EER21000 & EER21001 (V4.5 and prior) | Unknown | N/A | Schneider Electric | |
CVE-2022-30238 | A CWE-287: Improper Authentication vulnerability exists that could allow an attacker to take over the admin account when an attacker hijacks a session. Affected Products: Wiser Smart, EER21000 & EER21001 (V4.5 and prior) | Unknown | N/A | Schneider Electric | |
CVE-2022-30239 | An argument injection vulnerability in the browser-based authentication component of the Magnitude Simba Amazon Athena JDBC Driver 2.0.25 through 2.0.28 may allow a local user to execute code. NOTE: this is different from CVE-2022-29971. | Unknown | N/A | n/a | |
CVE-2022-3024 | The Simple Bitcoin Faucets WordPress plugin through 1.7.0 does not have any authorisation and CSRF in an AJAX action, allowing any authenticated users, such as subscribers to call it and add/delete/edit Bonds. Furthermore, due to the lack of sanitisation and escaping, it could also lead to Stored Cross-Site Scripting issues | Unknown | N/A | Unknown | |
CVE-2022-30240 | An argument injection vulnerability in the browser-based authentication component of the Magnitude Simba Amazon Redshift JDBC Driver 1.2.40 through 1.2.55 may allow a local user to execute code. NOTE: this is different from CVE-2022-29972. | Unknown | N/A | n/a | |
CVE-2022-30241 | The jquery.json-viewer library through 1.4.0 for Node.js does not properly escape characters such as < in a JSON object, as demonstrated by a SCRIPT element. | Unknown | N/A | n/a | |
CVE-2022-30242 | Honeywell Alerton Ascent Control Module (ACM) through 2022-05-04 allows unauthenticated configuration changes from remote users. This enables configuration data to be stored on the controller and then implemented. A user with malicious intent can send a crafted packet to change the controller configuration without the knowledge of other users, altering the controller's function capabilities. The changed configuration is not updated in the User Interface, which creates an inconsistency between the configuration display and the actual configuration on the controller. After the configuration change, remediation requires reverting to the correct configuration, requiring either physical or remote access depending on the configuration that was altered. | Unknown | N/A | n/a | |
CVE-2022-30243 | Honeywell Alerton Visual Logic through 2022-05-04 allows unauthenticated programming writes from remote users. This enables code to be stored on the controller and then run without verification. A user with malicious intent can send a crafted packet to change and/or stop the program without the knowledge of other users, altering the controller's function. After the programming change, the program needs to be overwritten in order for the controller to restore its original operational function. | Unknown | N/A | n/a | |
CVE-2022-30244 | Honeywell Alerton Ascent Control Module (ACM) through 2022-05-04 allows unauthenticated programming writes from remote users. This enables code to be store on the controller and then run without verification. A user with malicious intent can send a crafted packet to change and/or stop the program without the knowledge of other users, altering the controller's function. After the programming change, the program needs to be overwritten in order for the controller to restore its original operational function. | Unknown | N/A | n/a | |
CVE-2022-30245 | Honeywell Alerton Compass Software 1.6.5 allows unauthenticated configuration changes from remote users. This enables configuration data to be stored on the controller and then implemented. A user with malicious intent can send a crafted packet to change the controller configuration without the knowledge of other users, altering the controller's function capabilities. The changed configuration is not updated in the User Interface, which creates an inconsistency between the configuration display and the actual configuration on the controller. After the configuration change, remediation requires reverting to the correct configuration, requiring either physical or remote access depending on the configuration that was altered. | Unknown | N/A | n/a | |
CVE-2022-3025 | The Bitcoin / Altcoin Faucet WordPress plugin through 1.6.0 does not have any CSRF check when saving its settings, allowing attacker to make a logged in admin change them via a CSRF attack. Furthermore, due to the lack of sanitisation and escaping, it could also lead to Stored Cross-Site Scripting issues | Unknown | N/A | Unknown | |
CVE-2022-30256 | An issue was discovered in MaraDNS Deadwood through 3.5.0021 that allows variant V1 of unintended domain name resolution. A revoked domain name can still be resolvable for a long time, including expired domains and taken-down malicious domains. The effects of an exploit would be widespread and highly impactful, because the exploitation conforms to de facto DNS specifications and operational practices, and overcomes current mitigation patches for "Ghost" domain names. | Unknown | N/A | n/a | |
CVE-2022-30257 | An issue was discovered in Technitium DNS Server through 8.0.2 that allows variant V1 of unintended domain name resolution. A revoked domain name can still be resolvable for a long time, including expired domains and taken-down malicious domains. The effects of an exploit would be widespread and highly impactful, because the exploitation conforms to de facto DNS specifications and operational practices, and overcomes current mitigation patches for "Ghost" domain names. | Unknown | N/A | n/a | |
CVE-2022-30258 | An issue was discovered in Technitium DNS Server through 8.0.2 that allows variant V2 of unintended domain name resolution. A revoked domain name can still be resolvable for a long time, including expired domains and taken-down malicious domains. The effects of an exploit would be widespread and highly impactful, because the exploitation conforms to de facto DNS specifications and operational practices, and overcomes current mitigation patches for "Ghost" domain names. | Unknown | N/A | n/a | |
CVE-2022-3026 | The WP Users Exporter plugin for WordPress is vulnerable to CSV Injection in versions up to, and including, 1.4.2 via the 'Export Users' functionality. This makes it possible for authenticated attackers, such as a subscriber, to add untrusted input into profile information like First Names that will embed into the exported CSV file triggered by an administrator and can result in code execution when these files are downloaded and opened on a local system with a vulnerable configuration. | Unknown | N/A | leogermani | |
CVE-2022-30260 | Emerson DeltaV Distributed Control System (DCS) has insufficient verification of firmware integrity (an inadequate checksum approach, and no signature). This affects versions before 14.3 of DeltaV M-series, DeltaV S-series, DeltaV P-series, DeltaV SIS, and DeltaV CIOC/EIOC/WIOC IO cards. | Unknown | N/A | n/a | |
CVE-2022-30262 | The Emerson ControlWave 'Next Generation' RTUs through 2022-05-02 mishandle firmware integrity. They utilize the BSAP-IP protocol to transmit firmware updates. Firmware updates are supplied as CAB archive files containing a binary firmware image. In all cases, firmware images were found to have no authentication (in the form of firmware signing) and only relied on insecure checksums for regular integrity checks. | Unknown | N/A | n/a | |
CVE-2022-30264 | The Emerson ROC and FloBoss RTU product lines through 2022-05-02 perform insecure filesystem operations. They utilize the ROC protocol (4000/TCP, 5000/TCP) for communications between a master terminal and RTUs. Opcode 203 of this protocol allows a master terminal to transfer files to and from the flash filesystem and carrying out arbitrary file and directory read, write, and delete operations. | Unknown | N/A | n/a | |
CVE-2022-30269 | Motorola ACE1000 RTUs through 2022-05-02 mishandle application integrity. They allow for custom application installation via either STS software, the C toolkit, or the ACE1000 Easy Configurator. In the case of the Easy Configurator, application images (as PLX/DAT/APP/CRC files) are uploaded via the Web UI. In case of the C toolkit, they are transferred and installed using SFTP/SSH. In each case, application images were found to have no authentication (in the form of firmware signing) and only relied on insecure checksums for regular integrity checks. | Unknown | N/A | n/a | |
CVE-2022-3027 | The CMS8000 device does not properly control or sanitize the SSID name of a new Wi-Fi access point. A threat actor could create an SSID with a malicious name, including non-standard characters that, when the device attempts connecting to the malicious SSID, the device can be exploited to write arbitrary files or display incorrect information. | Unknown | N/A | Contec Health | |
CVE-2022-30270 | The Motorola ACE1000 RTU through 2022-05-02 has default credentials. It exposes an SSH interface on port 22/TCP. This interface is used for remote maintenance and for SFTP file-transfer operations that are part of engineering software functionality. Access to this interface is controlled by 5 preconfigured accounts (root, abuilder, acelogin, cappl, ace), all of which come with default credentials. Although the ACE1000 documentation mentions the root, abuilder and acelogin accounts and instructs users to change the default credentials, the cappl and ace accounts remain undocumented and thus are unlikely to have their credentials changed. | Unknown | N/A | n/a | |
CVE-2022-30271 | The Motorola ACE1000 RTU through 2022-05-02 ships with a hardcoded SSH private key and initialization scripts (such as /etc/init.d/sshd_service) only generate a new key if no private-key file exists. Thus, this hardcoded key is likely to be used by default. | Unknown | N/A | n/a | |
CVE-2022-30272 | The Motorola ACE1000 RTU through 2022-05-02 mishandles firmware integrity. It utilizes either the STS software suite or ACE1000 Easy Configurator for performing firmware updates. In case of the Easy Configurator, firmware updates are performed through access to the Web UI where file system, kernel, package, bundle, or application images can be installed. Firmware updates for the Front End Processor (FEP) module are performed via access to the SSH interface (22/TCP), where a .hex file image is transferred and a bootloader script invoked. File system, kernel, package, and bundle updates are supplied as RPM (RPM Package Manager) files while FEP updates are supplied as S-rec files. In all cases, firmware images were found to have no authentication (in the form of firmware signing) and only relied on insecure checksums for regular integrity checks. | Unknown | N/A | n/a | |
CVE-2022-30273 | The Motorola MDLC protocol through 2022-05-02 mishandles message integrity. It supports three security modes: Plain, Legacy Encryption, and New Encryption. In Legacy Encryption mode, traffic is encrypted via the Tiny Encryption Algorithm (TEA) block-cipher in ECB mode. This mode of operation does not offer message integrity and offers reduced confidentiality above the block level, as demonstrated by an ECB Penguin attack against any block ciphers. | Unknown | N/A | n/a | |
CVE-2022-30274 | The Motorola ACE1000 RTU through 2022-05-02 uses ECB encryption unsafely. It can communicate with an XRT LAN-to-radio gateway by means of an embedded client. Credentials for accessing this gateway are stored after being encrypted with the Tiny Encryption Algorithm (TEA) in ECB mode using a hardcoded key. Similarly, the ACE1000 RTU can route MDLC traffic over Extended Command and Management Protocol (XCMP) and Network Layer (XNL) networks via the MDLC driver. Authentication to the XNL port is protected by TEA in ECB mode using a hardcoded key. | Unknown | N/A | n/a | |
CVE-2022-30275 | The Motorola MOSCAD Toolbox software through 2022-05-02 relies on a cleartext password. It utilizes an MDLC driver to communicate with MOSCAD/ACE RTUs for engineering purposes. Access to these communications is protected by a password stored in cleartext in the wmdlcdrv.ini driver configuration file. In addition, this password is used for access control to MOSCAD/STS projects protected with the Legacy Password feature. In this case, an insecure CRC of the password is present in the project file: this CRC is validated against the password in the driver configuration file. | Unknown | N/A | n/a | |
CVE-2022-30276 | The Motorola MOSCAD and ACE line of RTUs through 2022-05-02 omit an authentication requirement. They feature IP Gateway modules which allow for interfacing between Motorola Data Link Communication (MDLC) networks (potentially over a variety of serial, RF and/or Ethernet links) and TCP/IP networks. Communication with RTUs behind the gateway is done by means of the proprietary IPGW protocol (5001/TCP). This protocol does not have any authentication features, allowing any attacker capable of communicating with the port in question to invoke (a subset of) desired functionality. | Unknown | N/A | n/a | |
CVE-2022-30277 | BD Synapsys™, versions 4.20, 4.20 SR1, and 4.30, contain an insufficient session expiration vulnerability. If exploited, threat actors may be able to access, modify or delete sensitive information, including electronic protected health information (ePHI), protected health information (PHI) and personally identifiable information (PII). | Unknown | N/A | Becton Dickinson (BD) | |
CVE-2022-30278 | A vulnerability in Black Duck Hub’s embedded MadCap Flare documentation files could allow an unauthenticated remote attacker to conduct a cross-site scripting attack. The vulnerability is due to improper validation of user-supplied input to MadCap Flare's framework embedded within Black Duck Hub's Help Documentation to supply content. An attacker could exploit this vulnerability by convincing a user to click a link designed to pass malicious input to the interface. A successful exploit could allow the attacker to conduct cross-site scripting attacks and gain access to sensitive browser-based information. | Unknown | N/A | Synopsys | |
CVE-2022-30279 | An issue was discovered in Stormshield Network Security (SNS) 4.3.x before 4.3.8. The event logging of the ASQ sofbus lacbus plugin triggers the dereferencing of a NULL pointer, leading to a crash of SNS. An attacker could exploit this vulnerability via forged sofbus lacbus traffic to cause a firmware crash. | Unknown | N/A | n/a | |
CVE-2022-3028 | A race condition was found in the Linux kernel's IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously. This flaw could allow a local attacker to potentially trigger an out-of-bounds write or leak kernel heap memory by performing an out-of-bounds read and copying it into a socket. | Unknown | N/A | n/a | |
CVE-2022-30280 | /SecurityManagement/html/createuser.jsf in Nokia NetAct 22 allows CSRF. A remote attacker is able to create users with arbitrary privileges, even administrative privileges. The application (even if it implements a CSRF token for the random GET request) does not ever verify a CSRF token. With a little help of social engineering/phishing (such as sending a link via email or chat), an attacker may trick the users of a web application into executing actions of the attacker's choosing. If the victim is a normal user, a successful CSRF attack can force the user to perform state changing requests like transferring funds, changing their email address, and so forth. If the victim is an administrative account, CSRF can compromise the entire web application. | Unknown | N/A | n/a | |
CVE-2022-30283 | In UsbCoreDxe, tampering with the contents of the USB working buffer using DMA while certain USB transactions are in process leads to a TOCTOU problem that could be used by an attacker to cause SMRAM corruption and escalation of privileges The UsbCoreDxe module creates a working buffer for USB transactions outside of SMRAM. The code which uses can be inside of SMM, making the working buffer untrusted input. The buffer can be corrupted by DMA transfers. The SMM code code attempts to sanitize pointers to ensure all pointers refer to the working buffer, but when a pointer is not found in the list of pointers to sanitize, the current action is not aborted, leading to undefined behavior. This issue was discovered by Insyde engineering based on the general description provided by Intel's iSTARE group. Fixed in: Kernel 5.0: Version 05.09. 21 Kernel 5.1: Version 05.17.21 Kernel 5.2: Version 05.27.21 Kernel 5.3: Version 05.36.21 Kernel 5.4: Version 05.44.21 Kernel 5.5: Version 05.52.21 https://www.insyde.com/security-pledge/SA-2022063 | Unknown | N/A | n/a | |
CVE-2022-30284 | In the python-libnmap package through 0.7.2 for Python, remote command execution can occur (if used in a client application that does not validate arguments). NOTE: the vendor believes it would be unrealistic for an application to call NmapProcess with arguments taken from input data that arrived over an untrusted network, and thus the CVSS score corresponds to an unrealistic use case. None of the NmapProcess documentation implies that this is an expected use case | Unknown | N/A | n/a | |
CVE-2022-30285 | In Quest KACE Systems Management Appliance (SMA) through 12.0, a hash collision is possible during authentication. This may allow authentication with invalid credentials. | Unknown | N/A | n/a | |
CVE-2022-30286 | pyscriptjs (aka PyScript Demonstrator) in PyScript through 2022-05-04 allows a remote user to read Python source code. | Unknown | N/A | n/a | |
CVE-2022-30287 | Horde Groupware Webmail Edition through 5.2.22 allows a reflection injection attack through which an attacker can instantiate a driver class. This then leads to arbitrary deserialization of PHP objects. | Unknown | N/A | n/a |
vunerability-insight.com © 2023 - 2025. All Rights Reserved.
Vulnerability Data Repositories v