Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Total 210374 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-23935 1 Exiftool Project 1 Exiftool 2022-05-19 7.6 HIGH 7.8 HIGH
lib/Image/ExifTool.pm in ExifTool before 12.38 mishandles a $file =~ /\|$/ check, leading to command injection.
CVE-2022-26926 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2022-05-19 6.8 MEDIUM 7.8 HIGH
Windows Address Book Remote Code Execution Vulnerability.
CVE-2022-29107 1 Microsoft 4 365 Apps, Office, Publisher and 1 more 2022-05-19 4.3 MEDIUM 5.5 MEDIUM
Microsoft Office Security Feature Bypass Vulnerability.
CVE-2022-1352 1 Gitlab 1 Gitlab 2022-05-19 5.0 MEDIUM 5.3 MEDIUM
Due to an insecure direct object reference vulnerability in Gitlab EE/CE affecting all versions from 11.0 prior to 14.8.6, 14.9 prior to 14.9.4, and 14.10 prior to 14.10.1, an endpoint may reveal the issue title to a user who crafted an API call with the ID of the issue from a public project that restricts access to issue only to project members.
CVE-2022-29108 1 Microsoft 3 Sharepoint Enterprise Server, Sharepoint Foundation, Sharepoint Server 2022-05-19 6.5 MEDIUM 8.8 HIGH
Microsoft SharePoint Server Remote Code Execution Vulnerability.
CVE-2022-26931 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2022-05-19 6.0 MEDIUM 7.5 HIGH
Windows Kerberos Elevation of Privilege Vulnerability.
CVE-2022-26930 1 Microsoft 8 Windows 10, Windows 11, Windows 8.1 and 5 more 2022-05-19 2.1 LOW 5.5 MEDIUM
Windows Remote Access Connection Manager Information Disclosure Vulnerability.
CVE-2022-29106 1 Microsoft 4 Windows 10, Windows Server 2016, Windows Server 2019 and 1 more 2022-05-19 4.4 MEDIUM 7.0 HIGH
Windows Hyper-V Shared Virtual Disk Elevation of Privilege Vulnerability.
CVE-2022-26927 1 Microsoft 4 Windows 10, Windows 11, Windows Server and 1 more 2022-05-19 6.8 MEDIUM 8.8 HIGH
Windows Graphics Component Remote Code Execution Vulnerability.
CVE-2022-26933 1 Microsoft 8 Windows 10, Windows 11, Windows 8.1 and 5 more 2022-05-19 4.9 MEDIUM 5.5 MEDIUM
Windows NTFS Information Disclosure Vulnerability.
CVE-2022-28240 3 Adobe, Apple, Microsoft 6 Acrobat, Acrobat Dc, Acrobat Reader and 3 more 2022-05-19 9.3 HIGH 7.8 HIGH
Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-28242 3 Adobe, Apple, Microsoft 6 Acrobat, Acrobat Dc, Acrobat Reader and 3 more 2022-05-19 9.3 HIGH 7.8 HIGH
Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-28241 3 Adobe, Apple, Microsoft 6 Acrobat, Acrobat Dc, Acrobat Reader and 3 more 2022-05-19 9.3 HIGH 7.8 HIGH
Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-28244 3 Adobe, Apple, Microsoft 6 Acrobat, Acrobat Dc, Acrobat Reader and 3 more 2022-05-19 4.3 MEDIUM 6.3 MEDIUM
Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) is affected by a violation of secure design principles through bypassing the content security policy, which could result in an attacker sending arbitrarily configured requests to the cross-origin attack target domain. Exploitation requires user interaction in which the victim needs to access a crafted PDF file on an attacker's server.
CVE-2022-28243 3 Adobe, Apple, Microsoft 6 Acrobat, Acrobat Dc, Acrobat Reader and 3 more 2022-05-19 9.3 HIGH 7.8 HIGH
Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-26342 1 Amd 76 Epyc 7001, Epyc 7001 Firmware, Epyc 7251 and 73 more 2022-05-19 2.1 LOW 3.3 LOW
In SEV guest VMs, the CPU may fail to flush the Translation Lookaside Buffer (TLB) following a particular sequence of operations that includes creation of a new virtual machine control block (VMCB). The failure to flush the TLB may cause the microcode to use stale TLB translations which may allow for disclosure of SEV guest memory contents. Users of SEV-ES/SEV-SNP guest VMs are not impacted by this vulnerability.
CVE-2022-28245 3 Adobe, Apple, Microsoft 6 Acrobat, Acrobat Dc, Acrobat Reader and 3 more 2022-05-19 4.3 MEDIUM 5.5 MEDIUM
Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-28246 3 Adobe, Apple, Microsoft 6 Acrobat, Acrobat Dc, Acrobat Reader and 3 more 2022-05-19 4.3 MEDIUM 5.5 MEDIUM
Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-28247 3 Adobe, Apple, Microsoft 6 Acrobat, Acrobat Dc, Acrobat Reader and 3 more 2022-05-19 4.4 MEDIUM 7.3 HIGH
Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an uncontrolled search path vulnerability that could lead to local privilege escalation. Exploitation of this issue requires user interaction in that a victim must run the uninstaller with Admin privileges.
CVE-2022-29616 1 Sap 3 Netweaver As Abap Kernel, Netweaver As Abap Krnl64nuc, Netweaver As Abap Krnl64uc 2022-05-19 5.0 MEDIUM 7.5 HIGH
SAP Host Agent, SAP NetWeaver and ABAP Platform allow an attacker to leverage logical errors in memory management to cause a memory corruption.