Total
210374 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2022-30556 | 3 Apache, Fedoraproject, Netapp | 3 Http Server, Fedora, Clustered Data Ontap | 2022-08-19 | 5.0 MEDIUM | 7.5 HIGH |
Apache HTTP Server 2.4.53 and earlier may return lengths to applications calling r:wsread() that point past the end of the storage allocated for the buffer. | |||||
CVE-2022-2334 | 1 Softing | 6 Edgeaggregator, Edgeconnector, Opc and 3 more | 2022-08-19 | N/A | 7.2 HIGH |
The application searches for a library dll that is not found. If an attacker can place a dll with this name, then the attacker can leverage it to execute arbitrary code on the targeted Softing Secure Integration Server V1.22. | |||||
CVE-2022-29526 | 4 Fedoraproject, Golang, Linux and 1 more | 4 Fedora, Go, Linux Kernel and 1 more | 2022-08-19 | 5.0 MEDIUM | 5.3 MEDIUM |
Go before 1.17.10 and 1.18.x before 1.18.2 has Incorrect Privilege Assignment. When called with a non-zero flags parameter, the Faccessat function could incorrectly report that a file is accessible. | |||||
CVE-2022-20651 | 1 Cisco | 1 Adaptive Security Device Manager | 2022-08-19 | 2.1 LOW | 5.5 MEDIUM |
A vulnerability in the logging component of Cisco Adaptive Security Device Manager (ASDM) could allow an authenticated, local attacker to view sensitive information in clear text on an affected system. Cisco ADSM must be deployed in a shared workstation environment for this issue to be exploited. This vulnerability is due to the storage of unencrypted credentials in certain logs. An attacker could exploit this vulnerability by accessing the logs on an affected system. A successful exploit could allow the attacker to view the credentials of other users of the shared device. | |||||
CVE-2022-22021 | 1 Microsoft | 1 Edge Chromium | 2022-08-19 | 5.1 MEDIUM | 8.3 HIGH |
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability. | |||||
CVE-2022-21166 | 5 Debian, Fedoraproject, Intel and 2 more | 7 Debian Linux, Fedora, Sgx Dcap and 4 more | 2022-08-19 | 2.1 LOW | 5.5 MEDIUM |
Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. | |||||
CVE-2022-21125 | 5 Debian, Fedoraproject, Intel and 2 more | 7 Debian Linux, Fedora, Sgx Dcap and 4 more | 2022-08-19 | 2.1 LOW | 5.5 MEDIUM |
Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. | |||||
CVE-2022-23764 | 2 Microsoft, Teruten | 2 Windows, Webcube | 2022-08-19 | N/A | 9.8 CRITICAL |
The vulnerability causing from insufficient verification procedures for downloaded files during WebCube update. Remote attackers can bypass this verification logic to update both digitally signed and unauthorized files, enabling remote code execution. | |||||
CVE-2022-1748 | 1 Softing | 6 Edgeaggregator, Edgeconnector, Opc and 3 more | 2022-08-19 | N/A | 7.5 HIGH |
Softing OPC UA C++ Server SDK, Secure Integration Server, edgeConnector, edgeAggregator, OPC Suite, and uaGate are affected by a NULL pointer dereference vulnerability. | |||||
CVE-2022-2338 | 1 Softing | 6 Edgeaggregator, Edgeconnector, Opc and 3 more | 2022-08-19 | N/A | 5.3 MEDIUM |
Softing Secure Integration Server V1.22 is vulnerable to authentication bypass via a machine-in-the-middle attack. The default the administration interface is accessible via plaintext HTTP protocol, facilitating the attack. The HTTP request may contain the session cookie in the request, which may be captured for use in authenticating to the server. | |||||
CVE-2021-0154 | 1 Intel | 506 Core I5-7640x, Core I5-7640x Firmware, Core I7-3820 and 503 more | 2022-08-19 | 7.2 HIGH | 7.8 HIGH |
Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access. | |||||
CVE-2021-0153 | 1 Intel | 106 Core I9-10900x, Core I9-10900x Firmware, Core I9-10920x and 103 more | 2022-08-19 | 7.2 HIGH | 7.8 HIGH |
Out-of-bounds write in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access. | |||||
CVE-2022-0002 | 2 Intel, Oracle | 504 Atom C3308, Atom C3336, Atom C3338 and 501 more | 2022-08-19 | 2.1 LOW | 6.5 MEDIUM |
Non-transparent sharing of branch predictor within a context in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access. | |||||
CVE-2022-0001 | 2 Intel, Oracle | 458 Atom P5921b, Atom P5931b, Atom P5942b and 455 more | 2022-08-19 | 2.1 LOW | 6.5 MEDIUM |
Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access. | |||||
CVE-2021-0188 | 1 Intel | 74 Xeon E3-1220 V5, Xeon E3-1220 V5 Firmware, Xeon E3-1220 V6 and 71 more | 2022-08-19 | 7.2 HIGH | 7.8 HIGH |
Return of pointer value outside of expected range in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access. | |||||
CVE-2021-0159 | 1 Intel | 258 Xeon Bronze 3204, Xeon Bronze 3204 Firmware, Xeon Bronze 3206r and 255 more | 2022-08-19 | 7.2 HIGH | 7.8 HIGH |
Improper input validation in the BIOS authenticated code module for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access. | |||||
CVE-2021-0155 | 1 Intel | 346 Core I5-7640x, Core I5-7640x Firmware, Core I7-3820 and 343 more | 2022-08-19 | 2.1 LOW | 5.5 MEDIUM |
Unchecked return value in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access. | |||||
CVE-2022-2509 | 4 Debian, Fedoraproject, Gnu and 1 more | 4 Debian Linux, Fedora, Gnutls and 1 more | 2022-08-19 | N/A | 7.5 HIGH |
A vulnerability found in gnutls. This security flaw happens because of a double free error occurs during verification of pkcs7 signatures in gnutls_pkcs7_verify function. | |||||
CVE-2021-0189 | 1 Intel | 336 Xeon Bronze 3204, Xeon Bronze 3204 Firmware, Xeon Bronze 3206r and 333 more | 2022-08-19 | 7.2 HIGH | 7.8 HIGH |
Use of out-of-range pointer offset in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access. | |||||
CVE-2022-2162 | 3 Fedoraproject, Google, Microsoft | 3 Fedora, Chrome, Windows | 2022-08-19 | N/A | 8.8 HIGH |
Insufficient policy enforcement in File System API in Google Chrome on Windows prior to 103.0.5060.53 allowed a remote attacker to bypass file system access via a crafted HTML page. |