Common Vulnerabilities and Exposures (CVE) is a critical tool for maintaining software security, providing a standardized way to track and manage vulnerabilities across systems. Organizations should regularly monitor CVE databases, assess the impact of vulnerabilities, and apply patches promptly to reduce the risk of exploitation.
CVE (Common Vulnerabilities and Exposures) is a public database that provides a standardized method for identifying, tracking, and referencing publicly disclosed security vulnerabilities in software and hardware.
Each vulnerability receives a unique identifier called a CVE ID (e.g., CVE-2023-12345), making it easier to reference specific vulnerabilities across different tools and databases.
Total Search Results: 158437
CVE ID | Description | Severity | Published Date | Affected Vendor | Action |
---|---|---|---|---|---|
CVE-2022-3349 | A vulnerability was found in Sony PS4 and PS5. It has been classified as critical. This affects the function UVFAT_readupcasetable of the component exFAT Handler. The manipulation of the argument dataLength leads to heap-based buffer overflow. It is possible to launch the attack on the physical device. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-209679. | Unknown | N/A | Sony | |
CVE-2022-3350 | The Contact Bank WordPress plugin through 3.0.30 does not sanitise and escape some of its Form settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) | Unknown | N/A | Unknown | |
CVE-2022-3351 | An issue has been discovered in GitLab EE affecting all versions starting from 13.7 before 15.2.5, all versions starting from 15.3 before 15.3.4, all versions starting from 15.4 before 15.4.1. A user's primary email may be disclosed to an attacker through group member events webhooks. | Unknown | N/A | GitLab | |
CVE-2022-3352 | Use After Free in GitHub repository vim/vim prior to 9.0.0614. | Unknown | N/A | vim | |
CVE-2022-3353 | A vulnerability exists in the IEC 61850 communication stack that affects multiple Hitachi Energy products. An attacker could exploit the vulnerability by using a specially crafted message sequence, to force the IEC 61850 MMS-server communication stack, to stop accepting new MMS-client connections. Already existing/established client-server connections are not affected. List of affected CPEs: * cpe:2.3:o:hitachienergy:fox61x_tego1:r15b08:*:*:*:*:*:*:* * cpe:2.3:o:hitachienergy:fox61x_tego1:r2a16_3:*:*:*:*:*:*:* * cpe:2.3:o:hitachienergy:fox61x_tego1:r2a16:*:*:*:*:*:*:* * cpe:2.3:o:hitachienergy:fox61x_tego1:r1e01:*:*:*:*:*:*:* * cpe:2.3:o:hitachienergy:fox61x_tego1:r1d02:*:*:*:*:*:*:* * cpe:2.3:o:hitachienergy:fox61x_tego1:r1c07:*:*:*:*:*:*:* * cpe:2.3:o:hitachienergy:fox61x_tego1:r1b02:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:gms600:1.3.0:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:itt600_sa_explorer:1.1.*:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:itt600_sa_explorer:1.5.*:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:itt600_sa_explorer:1.6.0:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:itt600_sa_explorer:1.6.0.1:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:itt600_sa_explorer:1.7.0:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:itt600_sa_explorer:1.7.2:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:itt600_sa_explorer:1.8.0:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:itt600_sa_explorer:2.0.*:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:itt600_sa_explorer:2.1.0.4:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:itt600_sa_explorer:2.1.0.5:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:microscada_x_sys600:10:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:microscada_x_sys600:10.*:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:microscada_x_sys600:10.2:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:microscada_x_sys600:10.2.1:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:microscada_x_sys600:10.3:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:microscada_x_sys600:10.3.1:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:microscada_x_sys600:10.4:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:microscada_x_sys600:10.4.1:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:mms:2.2.3:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:pwc600:1.0:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:pwc600:1.1:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:pwc600:1.2:*:*:*:*:*:*:* * cpe:2.3:o:hitachienergy:reb500:7:*:*:*:*:*:*:*:* * cpe:2.3:o:hitachienergy:reb500:8:*:*:*:*:*:*:* * cpe:2.3:o:hitachienergy:relion670:1.2.*:*:*:*:*:*:*:* * cpe:2.3:o:hitachienergy:relion670:2.0.*:*:*:*:*:*:*:* * cpe:2.3:o:hitachienergy:relion650:1.1.*:*:*:*:*:*:*:* * cpe:2.3:o:hitachienergy:relion650:1.3.*:*:*:*:*:*:*:* * cpe:2.3:o:hitachienergy:relion650:2.1.*:*:*:*:*:*:*:* * cpe:2.3:o:hitachienergy:relion670:2.1.*:*:*:*:*:*:*:* * cpe:2.3:o:hitachienergy:relionSAM600-IO:2.2.1:*:*:*:*:*:*:* * cpe:2.3:o:hitachienergy:relionSAM600-IO:2.2.5:*:*:*:*:*:*:* * cpe:2.3:o:hitachienergy:relion670:2.2.*:*:*:*:*:*:*:* * cpe:2.3:o:hitachienergy:relion650:2.2.*:*:*:*:*:*:*:* * cpe:2.3:o:hitachienergy:rtu500cmu:12.*.*:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:rtu500cmu:13.*.*:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:txpert_hub_coretec_4:2.*:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:txpert_hub_coretec_4:3.0:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:txpert_hub_coretec_5:3.0:*:*:*:*:*:*:* | Unknown | N/A | Hitachi Energy | |
CVE-2022-3354 | A vulnerability has been found in Open5GS up to 2.4.10 and classified as problematic. This vulnerability affects unknown code in the library lib/core/ogs-tlv-msg.c of the component UDP Packet Handler. The manipulation leads to denial of service. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue. VDB-209686 is the identifier assigned to this vulnerability. | Unknown | N/A | unspecified | |
CVE-2022-3355 | Cross-site Scripting (XSS) - Stored in GitHub repository inventree/inventree prior to 0.8.3. | Unknown | N/A | inventree | |
CVE-2022-3357 | The Smart Slider 3 WordPress plugin before 3.5.1.11 unserialises the content of an imported file, which could lead to PHP object injection issues when a user import (intentionally or not) a malicious file, and a suitable gadget chain is present on the site. | Unknown | N/A | Unknown | |
CVE-2022-3358 | OpenSSL supports creating a custom cipher via the legacy EVP_CIPHER_meth_new() function and associated function calls. This function was deprecated in OpenSSL 3.0 and application authors are instead encouraged to use the new provider mechanism in order to implement custom ciphers. OpenSSL versions 3.0.0 to 3.0.5 incorrectly handle legacy custom ciphers passed to the EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() and EVP_CipherInit_ex2() functions (as well as other similarly named encryption and decryption initialisation functions). Instead of using the custom cipher directly it incorrectly tries to fetch an equivalent cipher from the available providers. An equivalent cipher is found based on the NID passed to EVP_CIPHER_meth_new(). This NID is supposed to represent the unique NID for a given cipher. However it is possible for an application to incorrectly pass NID_undef as this value in the call to EVP_CIPHER_meth_new(). When NID_undef is used in this way the OpenSSL encryption/decryption initialisation function will match the NULL cipher as being equivalent and will fetch this from the available providers. This will succeed if the default provider has been loaded (or if a third party provider has been loaded that offers this cipher). Using the NULL cipher means that the plaintext is emitted as the ciphertext. Applications are only affected by this issue if they call EVP_CIPHER_meth_new() using NID_undef and subsequently use it in a call to an encryption/decryption initialisation function. Applications that only use SSL/TLS are not impacted by this issue. Fixed in OpenSSL 3.0.6 (Affected 3.0.0-3.0.5). | Unknown | N/A | OpenSSL | |
CVE-2022-3359 | The Shortcodes and extra features for Phlox theme WordPress plugin before 2.10.7 unserializes the content of an imported file, which could lead to PHP object injection when a user imports (intentionally or not) a malicious file and a suitable gadget chain is present on the blog. | Unknown | N/A | Unknown | |
CVE-2022-3360 | The LearnPress WordPress plugin before 4.1.7.2 unserialises user input in a REST API endpoint available to unauthenticated users, which could lead to PHP Object Injection when a suitable gadget is present, leadint to remote code execution (RCE). To successfully exploit this vulnerability attackers must have knowledge of the site secrets, allowing them to generate a valid hash via the wp_hash() function. | Unknown | N/A | Unknown | |
CVE-2022-3361 | The Ultimate Member plugin for WordPress is vulnerable to directory traversal in versions up to, and including 2.5.0 due to insufficient input validation on the 'template' attribute used in shortcodes. This makes it possible for attackers with administrative privileges to supply arbitrary paths using traversal (../../) to access and include files outside of the intended directory. If an attacker can successfully upload a php file then remote code execution via inclusion may also be possible. Note: for users with less than administrative capabilities, /wp-admin access needs to be enabled for that user in order for this to be exploitable by those users. | Unknown | N/A | ultimatemember | |
CVE-2022-3362 | Insufficient Session Expiration in GitHub repository ikus060/rdiffweb prior to 2.5.0. | Unknown | N/A | ikus060 | |
CVE-2022-3363 | Business Logic Errors in GitHub repository ikus060/rdiffweb prior to 2.5.0a7. | Unknown | N/A | ikus060 | |
CVE-2022-33631 | Microsoft Excel Security Feature Bypass Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33632 | Microsoft Office Security Feature Bypass Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33633 | Skype for Business and Lync Remote Code Execution Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33634 | Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33635 | Windows GDI+ Remote Code Execution Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33636 | Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33637 | Microsoft Defender for Endpoint Tampering Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33638 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33639 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-3364 | Allocation of Resources Without Limits or Throttling in GitHub repository ikus060/rdiffweb prior to 2.5.0a3. | Unknown | N/A | ikus060 | |
CVE-2022-33640 | System Center Operations Manager: Open Management Infrastructure (OMI) Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33641 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33642 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33643 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33644 | Xbox Live Save Service Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33645 | Windows TCP/IP Driver Denial of Service Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33646 | Azure Batch Node Agent Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33647 | Windows Kerberos Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33648 | Microsoft Excel Remote Code Execution Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33649 | Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33650 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33651 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33652 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33653 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33654 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33655 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33656 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33657 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33658 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33659 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-3366 | The PublishPress Capabilities WordPress plugin before 2.5.2, PublishPress Capabilities Pro WordPress plugin before 2.5.2 unserializes the content of imported files, which could lead to PHP object injection attacks by administrators, on multisite WordPress configurations. Successful exploitation in this case requires other plugins with a suitable gadget chain to be present on the site. | Unknown | N/A | Unknown | |
CVE-2022-33660 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33661 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33662 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33663 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33664 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33665 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33666 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33667 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33668 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33669 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33670 | Windows Partition Management Driver Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33671 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33672 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33673 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33674 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33675 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33676 | Azure Site Recovery Remote Code Execution Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33677 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33678 | Azure Site Recovery Remote Code Execution Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33679 | Windows Kerberos Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-3368 | A vulnerability within the Software Updater functionality of Avira Security for Windows allowed an attacker with write access to the filesystem, to escalate his privileges in certain scenarios. The issue was fixed with Avira Security version 1.1.72.30556. | Unknown | N/A | Nortonlifelock | |
CVE-2022-33680 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-33681 | Delayed TLS hostname verification in the Pulsar Java Client and the Pulsar Proxy make each client vulnerable to a man in the middle attack. Connections from the Pulsar Java Client to the Pulsar Broker/Proxy and connections from the Pulsar Proxy to the Pulsar Broker are vulnerable. Authentication data is sent before verifying the server’s TLS certificate matches the hostname, which means authentication data could be exposed to an attacker. An attacker can only take advantage of this vulnerability by taking control of a machine 'between' the client and the server. The attacker must then actively manipulate traffic to perform the attack by providing the client with a cryptographically valid certificate for an unrelated host. Because the client sends authentication data before performing hostname verification, an attacker could gain access to the client’s authentication data. The client eventually closes the connection when it verifies the hostname and identifies the targeted hostname does not match a hostname on the certificate. Because the client eventually closes the connection, the value of the intercepted authentication data depends on the authentication method used by the client. Token based authentication and username/password authentication methods are vulnerable because the authentication data can be used to impersonate the client in a separate session. This issue affects Apache Pulsar Java Client versions 2.7.0 to 2.7.4; 2.8.0 to 2.8.3; 2.9.0 to 2.9.2; 2.10.0; 2.6.4 and earlier. | Unknown | N/A | Apache Software Foundation | |
CVE-2022-33682 | TLS hostname verification cannot be enabled in the Pulsar Broker's Java Client, the Pulsar Broker's Java Admin Client, the Pulsar WebSocket Proxy's Java Client, and the Pulsar Proxy's Admin Client leaving intra-cluster connections and geo-replication connections vulnerable to man in the middle attacks, which could leak credentials, configuration data, message data, and any other data sent by these clients. The vulnerability is for both the pulsar+ssl protocol and HTTPS. An attacker can only take advantage of this vulnerability by taking control of a machine 'between' the client and the server. The attacker must then actively manipulate traffic to perform the attack by providing the client with a cryptographically valid certificate for an unrelated host. This issue affects Apache Pulsar Broker, Proxy, and WebSocket Proxy versions 2.7.0 to 2.7.4; 2.8.0 to 2.8.3; 2.9.0 to 2.9.2; 2.10.0; 2.6.4 and earlier. | Unknown | N/A | Apache Software Foundation | |
CVE-2022-33683 | Apache Pulsar Brokers and Proxies create an internal Pulsar Admin Client that does not verify peer TLS certificates, even when tlsAllowInsecureConnection is disabled via configuration. The Pulsar Admin Client's intra-cluster and geo-replication HTTPS connections are vulnerable to man in the middle attacks, which could leak authentication data, configuration data, and any other data sent by these clients. An attacker can only take advantage of this vulnerability by taking control of a machine 'between' the client and the server. The attacker must then actively manipulate traffic to perform the attack. This issue affects Apache Pulsar Broker and Proxy versions 2.7.0 to 2.7.4; 2.8.0 to 2.8.3; 2.9.0 to 2.9.2; 2.10.0; 2.6.4 and earlier. | Unknown | N/A | Apache Software Foundation | |
CVE-2022-33684 | The Apache Pulsar C++ Client does not verify peer TLS certificates when making HTTPS calls for the OAuth2.0 Client Credential Flow, even when tlsAllowInsecureConnection is disabled via configuration. This vulnerability allows an attacker to perform a man in the middle attack and intercept and/or modify the GET request that is sent to the ClientCredentialFlow 'issuer url'. The intercepted credentials can be used to acquire authentication data from the OAuth2.0 server to then authenticate with an Apache Pulsar cluster. An attacker can only take advantage of this vulnerability by taking control of a machine 'between' the client and the server. The attacker must then actively manipulate traffic to perform the attack. The Apache Pulsar Python Client wraps the C++ client, so it is also vulnerable in the same way. This issue affects Apache Pulsar C++ Client and Python Client versions 2.7.0 to 2.7.4; 2.8.0 to 2.8.3; 2.9.0 to 2.9.2; 2.10.0 to 2.10.1; 2.6.4 and earlier. Any users running affected versions of the C++ Client or the Python Client should rotate vulnerable OAuth2.0 credentials, including client_id and client_secret. 2.7 C++ and Python Client users should upgrade to 2.7.5 and rotate vulnerable OAuth2.0 credentials. 2.8 C++ and Python Client users should upgrade to 2.8.4 and rotate vulnerable OAuth2.0 credentials. 2.9 C++ and Python Client users should upgrade to 2.9.3 and rotate vulnerable OAuth2.0 credentials. 2.10 C++ and Python Client users should upgrade to 2.10.2 and rotate vulnerable OAuth2.0 credentials. 3.0 C++ users are unaffected and 3.0 Python Client users will be unaffected when it is released. Any users running the C++ and Python Client for 2.6 or less should upgrade to one of the above patched versions. | Unknown | N/A | Apache Software Foundation | |
CVE-2022-33685 | Unprotected dynamic receiver in Wearable Manager Service prior to SMR Jul-2022 Release 1 allows attacker to launch arbitray activity and access senstive information. | Unknown | N/A | Samsung Mobile | |
CVE-2022-33686 | Exposure of Sensitive Information in GsmAlarmManager prior to SMR Jul-2022 Release 1 allows local attacker to access iccid via log. | Unknown | N/A | Samsung Mobile | |
CVE-2022-33687 | Exposure of Sensitive Information in telephony-common.jar prior to SMR Jul-2022 Release 1 allows local attackers to access IMSI via log. | Unknown | N/A | Samsung Mobile | |
CVE-2022-33688 | Sensitive information exposure vulnerability in EventType in SecTelephonyProvider prior to SMR Jul-2022 Release 1 allows local attackers with log access permission to get IMSI through device log. | Unknown | N/A | Samsung Mobile | |
CVE-2022-33689 | Improper access control vulnerability in TelephonyUI prior to SMR Jul-2022 Release 1 allows attackers to change preferred network type by unprotected binder call. | Unknown | N/A | Samsung Mobile | |
CVE-2022-3369 | An Improper Access Control vulnerability in the bdservicehost.exe component, as used in Bitdefender Engines for Windows, allows an attacker to delete privileged registry keys by pointing a Registry symlink to a privileged key. This issue affects: Bitdefender Engines versions prior to 7.92659. It also affects Bitdefender Antivirus Free, Bitdefender Antivirus Plus, Bitdefender Internet Security, Bitdefender Total Security, as well as Bitdefender Endpoint Security Tools for Windows with engine versions prior to 7.92659. | Unknown | N/A | Bitdefender | |
CVE-2022-33690 | Improper input validation in Contacts Storage prior to SMR Jul-2022 Release 1 allows attacker to access arbitrary file. | Unknown | N/A | Samsung Mobile | |
CVE-2022-33691 | A possible race condition vulnerability in score driver prior to SMR Jul-2022 Release 1 can allow local attackers to interleave malicious operations. | Unknown | N/A | Samsung Mobile | |
CVE-2022-33692 | Exposure of Sensitive Information in Messaging application prior to SMR Jul-2022 Release 1 allows local attacker to access imsi and iccid via log. | Unknown | N/A | Samsung Mobile | |
CVE-2022-33693 | Exposure of Sensitive Information in CID Manager prior to SMR Jul-2022 Release 1 allows local attacker to access iccid via log. | Unknown | N/A | Samsung Mobile | |
CVE-2022-33694 | Exposure of Sensitive Information in CSC application prior to SMR Jul-2022 Release 1 allows local attacker to access wifi information via unprotected intent broadcasting. | Unknown | N/A | Samsung Mobile | |
CVE-2022-33695 | Use of improper permission in InputManagerService prior to SMR Jul-2022 Release 1 allows unauthorized access to the service. | Unknown | N/A | Samsung Mobile | |
CVE-2022-33696 | Exposure of Sensitive Information in Telephony service prior to SMR Jul-2022 Release 1 allows local attacker to access imsi and iccid via log. | Unknown | N/A | Samsung Mobile | |
CVE-2022-33697 | Sensitive information exposure vulnerability in ImsServiceSwitchBase in ImsCore prior to SMR Jul-2022 Release 1 allows local attackers with log access permission to get IMSI through device log. | Unknown | N/A | Samsung Mobile | |
CVE-2022-33698 | Exposure of Sensitive Information in Telecom application prior to SMR Jul-2022 Release 1 allows local attackers to access ICCID via log. | Unknown | N/A | Samsung Mobile | |
CVE-2022-33699 | Exposure of Sensitive Information in getDsaSimImsi in TelephonyUI prior to SMR Jul-2022 Release 1 allows local attacker to access imsi via log. | Unknown | N/A | Samsung Mobile | |
CVE-2022-3370 | Use after free in Custom Elements in Google Chrome prior to 106.0.5249.91 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) | Unknown | N/A | ||
CVE-2022-33700 | Exposure of Sensitive Information in putDsaSimImsi in TelephonyUI prior to SMR Jul-2022 Release 1 allows local attacker to access imsi via log. | Unknown | N/A | Samsung Mobile | |
CVE-2022-33701 | Improper access control vulnerability in KnoxCustomManagerService prior to SMR Jul-2022 Release 1 allows attacker to call PowerManaer.goToSleep method which is protected by system permission by sending braodcast intent. | Unknown | N/A | Samsung Mobile | |
CVE-2022-33702 | Improper authorization vulnerability in Knoxguard prior to SMR Jul-2022 Release 1 allows local attacker to disable keyguard and bypass Knoxguard lock by factory reset. | Unknown | N/A | Samsung Mobile | |
CVE-2022-33703 | Improper validation vulnerability in CACertificateInfo prior to SMR Jul-2022 Release 1 allows attackers to launch certain activities. | Unknown | N/A | Samsung Mobile | |
CVE-2022-33704 | Improper validation vulnerability in ucmRetParcelable of KnoxSDK prior to SMR Jul-2022 Release 1 allows attackers to launch certain activities. | Unknown | N/A | Samsung Mobile | |
CVE-2022-33705 | Information exposure in Calendar prior to version 12.3.05.10000 allows attacker to access calendar schedule without READ_CALENDAR permission. | Unknown | N/A | Samsung Mobile | |
CVE-2022-33706 | Improper access control vulnerability in Samsung Gallery prior to version 13.1.05.8 allows physical attackers to access the pictures using S Pen air gesture. | Unknown | N/A | Samsung Mobile | |
CVE-2022-33707 | Improper identifier creation logic in Find My Mobile prior to version 7.2.24.12 allows attacker to identify the device. | Unknown | N/A | Samsung Mobile | |
CVE-2022-33708 | Improper input validation vulnerability in AppsPackageInstaller in Galaxy Store prior to version 4.5.41.8 allows local attackers to launch activities as Galaxy Store privilege. | Unknown | N/A | Samsung Mobile | |
CVE-2022-33709 | Improper input validation vulnerability in ApexPackageInstaller in Galaxy Store prior to version 4.5.41.8 allows local attackers to launch activities as Galaxy Store privilege. | Unknown | N/A | Samsung Mobile | |
CVE-2022-3371 | Allocation of Resources Without Limits or Throttling in GitHub repository ikus060/rdiffweb prior to 2.5.0a3. | Unknown | N/A | ikus060 | |
CVE-2022-33710 | Improper input validation vulnerability in BillingPackageInsraller in Galaxy Store prior to version 4.5.41.8 allows local attackers to launch activities as Galaxy Store privilege. | Unknown | N/A | Samsung Mobile |
vunerability-insight.com © 2023 - 2025. All Rights Reserved.
Vulnerability Data Repositories v