Total
22706 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2022-35828 | 1 Microsoft | 1 Defender For Endpoint | 2022-09-16 | N/A | 7.8 HIGH |
Microsoft Defender for Endpoint for Mac Elevation of Privilege Vulnerability. | |||||
CVE-2021-44425 | 1 Anydesk | 1 Anydesk | 2022-09-16 | N/A | 6.5 MEDIUM |
An issue was discovered in AnyDesk before 6.2.6 and 6.3.x before 6.3.3. An unnecessarily open listening port on a machine in the LAN of an attacker, opened by the Anydesk Windows client when using the tunneling feature, allows the attacker unauthorized access to the local machine's AnyDesk tunneling protocol stack (and also to any remote destination machine software that is listening to the AnyDesk tunneled port). | |||||
CVE-2022-35637 | 5 Hp, Ibm, Linux and 2 more | 6 Hp-ux, Aix, Db2 and 3 more | 2022-09-15 | N/A | 6.5 MEDIUM |
IBM Db2 for Linux, UNIX and Windows 9.7, 10.1, 10.5, 11.1, and 11.5 is vulnerable to a denial of service after entering a malformed SQL statement into the Db2expln tool. IBM X-Force ID: 230823. | |||||
CVE-2022-34356 | 1 Ibm | 2 Aix, Vios | 2022-09-15 | N/A | 7.8 HIGH |
IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the AIX kernel to obtain root privileges. IBM X-Force ID: 230502. | |||||
CVE-2022-22329 | 2 Ibm, Linux | 2 Control Desk, Linux Kernel | 2022-09-15 | N/A | 4.3 MEDIUM |
IBM Control Desk 7.6.1 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie value by snooping the traffic. IBM X-Force ID: 219124. | |||||
CVE-2022-20389 | 1 Google | 1 Android | 2022-09-15 | N/A | 9.8 CRITICAL |
Summary:Product: AndroidVersions: Android SoCAndroid ID: A-238257004 | |||||
CVE-2022-20391 | 1 Google | 1 Android | 2022-09-15 | N/A | 9.8 CRITICAL |
Summary:Product: AndroidVersions: Android SoCAndroid ID: A-238257000 | |||||
CVE-2022-20390 | 1 Google | 1 Android | 2022-09-15 | N/A | 9.8 CRITICAL |
Summary:Product: AndroidVersions: Android SoCAndroid ID: A-238257002 | |||||
CVE-2022-20388 | 1 Google | 1 Android | 2022-09-15 | N/A | 9.8 CRITICAL |
Summary:Product: AndroidVersions: Android SoCAndroid ID: A-238227323 | |||||
CVE-2022-20387 | 1 Google | 1 Android | 2022-09-15 | N/A | 9.8 CRITICAL |
Summary:Product: AndroidVersions: Android SoCAndroid ID: A-238227324 | |||||
CVE-2022-20386 | 1 Google | 1 Android | 2022-09-15 | N/A | 9.8 CRITICAL |
Summary:Product: AndroidVersions: Android SoCAndroid ID: A-238227328 | |||||
CVE-2014-0401 | 5 Canonical, Debian, Mariadb and 2 more | 10 Ubuntu Linux, Debian Linux, Mariadb and 7 more | 2022-09-15 | 4.0 MEDIUM | N/A |
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.72 and earlier, 5.5.34 and earlier, and 5.6.14 and earlier allows remote authenticated users to affect availability via unknown vectors. | |||||
CVE-2012-3197 | 5 Canonical, Debian, Mariadb and 2 more | 8 Ubuntu Linux, Debian Linux, Mariadb and 5 more | 2022-09-15 | 3.5 LOW | N/A |
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.64 and earlier, and 5.5.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Replication. | |||||
CVE-2013-1502 | 2 Mariadb, Oracle | 3 Mariadb, Mysql, Solaris | 2022-09-15 | 1.5 LOW | N/A |
Unspecified vulnerability in Oracle MySQL 5.5.30 and earlier and 5.6.9 and earlier allows local users to affect availability via unknown vectors related to Server Partition. | |||||
CVE-2012-3160 | 5 Canonical, Debian, Mariadb and 2 more | 8 Ubuntu Linux, Debian Linux, Mariadb and 5 more | 2022-09-15 | 2.1 LOW | N/A |
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.65 and earlier, and 5.5.27 and earlier, allows local users to affect confidentiality via unknown vectors related to Server Installation. | |||||
CVE-2014-6551 | 3 Mariadb, Oracle, Suse | 7 Mariadb, Mysql, Solaris and 4 more | 2022-09-15 | 2.1 LOW | N/A |
Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier and 5.6.19 and earlier allows local users to affect confidentiality via vectors related to CLIENT:MYSQLADMIN. | |||||
CVE-2015-4792 | 7 Canonical, Debian, Fedoraproject and 4 more | 15 Ubuntu Linux, Debian Linux, Fedora and 12 more | 2022-09-15 | 1.7 LOW | N/A |
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Partition, a different vulnerability than CVE-2015-4802. | |||||
CVE-2022-34724 | 1 Microsoft | 5 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 2 more | 2022-09-15 | N/A | 7.5 HIGH |
Windows DNS Server Denial of Service Vulnerability. | |||||
CVE-2022-34726 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2022-09-15 | N/A | 8.8 HIGH |
Microsoft ODBC Driver Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-34727, CVE-2022-34730, CVE-2022-34732, CVE-2022-34734. | |||||
CVE-2022-34727 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2022-09-15 | N/A | 8.8 HIGH |
Microsoft ODBC Driver Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-34726, CVE-2022-34730, CVE-2022-34732, CVE-2022-34734. |