Total
210374 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2022-24470 | 1 Microsoft | 1 Azure Site Recovery | 2022-03-14 | 6.5 MEDIUM | 7.2 HIGH |
Azure Site Recovery Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-24467, CVE-2022-24468, CVE-2022-24471, CVE-2022-24517, CVE-2022-24520. | |||||
CVE-2022-24469 | 1 Microsoft | 1 Azure Site Recovery | 2022-03-14 | 9.0 HIGH | 8.8 HIGH |
Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24506, CVE-2022-24515, CVE-2022-24518, CVE-2022-24519. | |||||
CVE-2022-24468 | 1 Microsoft | 1 Azure Site Recovery | 2022-03-14 | 6.5 MEDIUM | 7.2 HIGH |
Azure Site Recovery Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-24467, CVE-2022-24470, CVE-2022-24471, CVE-2022-24517, CVE-2022-24520. | |||||
CVE-2022-24467 | 1 Microsoft | 1 Azure Site Recovery | 2022-03-14 | 6.5 MEDIUM | 7.2 HIGH |
Azure Site Recovery Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-24468, CVE-2022-24470, CVE-2022-24471, CVE-2022-24517, CVE-2022-24520. | |||||
CVE-2021-44343 | 1 Ok-file-formats Project | 1 Ok-file-formats | 2022-03-14 | 6.8 MEDIUM | 7.8 HIGH |
David Brackeen ok-file-formats 203defd is vulnerable to Buffer Overflow. When the function of the ok-file-formats project is used, a heap-buffer-overflow occurred in function ok_png_read_data() in "/ok_png.c". | |||||
CVE-2021-44335 | 1 Ok-file-formats Project | 1 Ok-file-formats | 2022-03-14 | 6.8 MEDIUM | 7.8 HIGH |
David Brackeen ok-file-formats 203defd is vulnerable to Buffer Overflow. When the function of the ok-file-formats project is used, a heap-buffer-overflow occurs in function ok_png_transform_scanline() in "/ok_png.c:533". | |||||
CVE-2022-26171 | 1 Bank Management System Project | 1 Bank Management System | 2022-03-14 | 7.5 HIGH | 9.8 CRITICAL |
Bank Management System v1.o was discovered to contain a SQL injection vulnerability via the email parameter. | |||||
CVE-2022-26170 | 1 Simple Mobile Comparison Website Project | 1 Simple Mobile Comparison Website | 2022-03-14 | 7.5 HIGH | 9.8 CRITICAL |
Simple Mobile Comparison Website v1.0 was discovered to contain a SQL injection vulnerability via the search parameter. | |||||
CVE-2022-23285 | 1 Microsoft | 9 Windows 10, Windows 7, Windows 8.1 and 6 more | 2022-03-14 | 6.8 MEDIUM | 8.8 HIGH |
Remote Desktop Client Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-21990. | |||||
CVE-2022-26169 | 1 Air Cargo Management System Project | 1 Air Cargo Management System | 2022-03-14 | 7.5 HIGH | 9.8 CRITICAL |
Air Cargo Management System v1.0 was discovered to contain a SQL injection vulnerability via the ref_code parameter. | |||||
CVE-2022-23282 | 1 Microsoft | 1 Paint 3d | 2022-03-14 | 6.8 MEDIUM | 7.8 HIGH |
Paint 3D Remote Code Execution Vulnerability. | |||||
CVE-2022-25399 | 1 Simple Real Estate Portal System Project | 1 Simple Real Estate Portal System | 2022-03-14 | 7.5 HIGH | 9.8 CRITICAL |
Simple Real Estate Portal System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter. | |||||
CVE-2022-25398 | 1 Auto Spare Parts Management Project | 1 Auto Spare Parts Management | 2022-03-14 | 7.5 HIGH | 9.8 CRITICAL |
Auto Spare Parts Management v1.0 was discovered to contain a SQL injection vulnerability via the user parameter. | |||||
CVE-2022-25396 | 1 Cosmetics And Beauty Product Online Store Project | 1 Cosmetics And Beauty Product Online Store | 2022-03-14 | 7.5 HIGH | 9.8 CRITICAL |
Cosmetics and Beauty Product Online Store v1.0 was discovered to contain a SQL injection vulnerability via the search parameter. | |||||
CVE-2021-40062 | 1 Huawei | 2 Emui, Magic Ui | 2022-03-14 | 7.8 HIGH | 7.5 HIGH |
There is a vulnerability of copying input buffer without checking its size in the video framework. Successful exploitation of this vulnerability may affect availability. | |||||
CVE-2021-40061 | 1 Huawei | 3 Emui, Harmonyos, Magic Ui | 2022-03-14 | 5.0 MEDIUM | 7.5 HIGH |
There is a vulnerability of accessing resources using an incompatible type (type confusion) in the Bastet module. Successful exploitation of this vulnerability may affect integrity. | |||||
CVE-2021-40064 | 1 Huawei | 3 Emui, Harmonyos, Magic Ui | 2022-03-14 | 7.8 HIGH | 7.5 HIGH |
There is a heap-based buffer overflow vulnerability in system components. Successful exploitation of this vulnerability may affect system stability. | |||||
CVE-2021-40063 | 1 Huawei | 3 Emui, Harmonyos, Magic Ui | 2022-03-14 | 5.0 MEDIUM | 7.5 HIGH |
There is an improper access control vulnerability in the video module. Successful exploitation of this vulnerability may affect confidentiality. | |||||
CVE-2021-40060 | 1 Huawei | 2 Emui, Magic Ui | 2022-03-14 | 7.8 HIGH | 7.5 HIGH |
There is a heap-based buffer overflow vulnerability in the video framework. Successful exploitation of this vulnerability may affect availability. | |||||
CVE-2022-23266 | 1 Microsoft | 1 Defender For Iot | 2022-03-14 | 7.2 HIGH | 7.8 HIGH |
Microsoft Defender for IoT Elevation of Privilege Vulnerability. |