Total
22706 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2022-37861 | 1 Tenhot | 2 Tws-100, Tws-100 Firmware | 2022-09-20 | N/A | 9.8 CRITICAL |
There is a remote code execution (RCE) vulnerability in Tenhot TWS-100 V4.0-201809201424 router device. It is necessary to know that the device account password is allowed to escape the execution system command through the network tools in the network diagnostic component. | |||||
CVE-2009-2699 | 1 Apache | 2 Http Server, Portable Runtime | 2022-09-19 | 5.0 MEDIUM | N/A |
The Solaris pollset feature in the Event Port backend in poll/unix/port.c in the Apache Portable Runtime (APR) library before 1.3.9, as used in the Apache HTTP Server before 2.2.14 and other products, does not properly handle errors, which allows remote attackers to cause a denial of service (daemon hang) via unspecified HTTP requests, related to the prefork and event MPMs. | |||||
CVE-2022-36532 | 1 Bolt | 1 Bolt Cms | 2022-09-19 | N/A | 8.8 HIGH |
Bolt CMS contains a vulnerability in version 5.1.12 and below that allows an authenticated user with the ROLE_EDITOR privileges to upload and rename a malicious file to achieve remote code execution. | |||||
CVE-2022-38997 | 1 Huawei | 3 Emui, Harmonyos, Magic Ui | 2022-09-16 | N/A | 7.5 HIGH |
The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect data confidentiality. | |||||
CVE-2022-38978 | 1 Huawei | 3 Emui, Harmonyos, Magic Ui | 2022-09-16 | N/A | 7.5 HIGH |
The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect data confidentiality. | |||||
CVE-2022-38991 | 1 Huawei | 3 Emui, Harmonyos, Magic Ui | 2022-09-16 | N/A | 7.5 HIGH |
The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect data confidentiality. | |||||
CVE-2022-38996 | 1 Huawei | 2 Emui, Harmonyos | 2022-09-16 | N/A | 7.5 HIGH |
The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect system availability. | |||||
CVE-2022-38988 | 1 Huawei | 3 Emui, Harmonyos, Magic Ui | 2022-09-16 | N/A | 7.5 HIGH |
The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect data confidentiality. | |||||
CVE-2022-38987 | 1 Huawei | 3 Emui, Harmonyos, Magic Ui | 2022-09-16 | N/A | 7.5 HIGH |
The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect system availability. | |||||
CVE-2022-38992 | 1 Huawei | 3 Emui, Harmonyos, Magic Ui | 2022-09-16 | N/A | 7.5 HIGH |
The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect data confidentiality. | |||||
CVE-2022-38989 | 1 Huawei | 3 Emui, Harmonyos, Magic Ui | 2022-09-16 | N/A | 7.5 HIGH |
The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect system availability. | |||||
CVE-2022-38990 | 1 Huawei | 3 Emui, Harmonyos, Magic Ui | 2022-09-16 | N/A | 7.5 HIGH |
The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect system availability. | |||||
CVE-2022-35195 | 1 Testlink | 1 Testlink | 2022-09-16 | N/A | 7.2 HIGH |
TestLink 1.9.20 Raijin was discovered to contain a broken access control vulnerability at /lib/attachments/attachmentdownload.php | |||||
CVE-2022-38979 | 1 Huawei | 3 Emui, Harmonyos, Magic Ui | 2022-09-16 | N/A | 7.5 HIGH |
The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect data confidentiality. | |||||
CVE-2022-38995 | 1 Huawei | 2 Emui, Harmonyos | 2022-09-16 | N/A | 7.5 HIGH |
The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect system availability. | |||||
CVE-2022-38994 | 1 Huawei | 2 Emui, Harmonyos | 2022-09-16 | N/A | 7.5 HIGH |
The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect data confidentiality. | |||||
CVE-2022-38993 | 1 Huawei | 3 Emui, Harmonyos, Magic Ui | 2022-09-16 | N/A | 7.5 HIGH |
The secure OS module has configuration defects. Successful exploitation of this vulnerability may affect system availability. | |||||
CVE-2022-34718 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2022-09-16 | N/A | 9.8 CRITICAL |
Windows TCP/IP Remote Code Execution Vulnerability. | |||||
CVE-2022-34710 | 1 Microsoft | 5 Windows 10, Windows 11, Windows Server 2016 and 2 more | 2022-09-16 | N/A | 5.5 MEDIUM |
Windows Defender Credential Guard Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-34704, CVE-2022-34712. | |||||
CVE-2022-35768 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2022-09-16 | N/A | 7.8 HIGH |
Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-34707, CVE-2022-35761. |