Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Microsoft Subscribe
Total 17397 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-34262 3 Adobe, Apple, Microsoft 3 Illustrator, Macos, Windows 2022-08-15 N/A 5.5 MEDIUM
Adobe Illustrator versions 26.3.1 (and earlier) and 25.4.6 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-34261 3 Adobe, Apple, Microsoft 3 Illustrator, Macos, Windows 2022-08-15 N/A 5.5 MEDIUM
Adobe Illustrator versions 26.3.1 (and earlier) and 25.4.6 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-34263 3 Adobe, Apple, Microsoft 3 Illustrator, Macos, Windows 2022-08-15 N/A 7.8 HIGH
Adobe Illustrator versions 26.3.1 (and earlier) and 25.4.6 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-35797 1 Microsoft 2 Windows 10, Windows 11 2022-08-15 N/A 6.1 MEDIUM
Windows Hello Security Feature Bypass Vulnerability.
CVE-2022-34264 2 Adobe, Microsoft 2 Framemaker, Windows 2022-08-15 N/A 5.5 MEDIUM
Adobe FrameMaker versions 2019 Update 8 (and earlier) and 2020 Update 4 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-35673 2 Adobe, Microsoft 2 Framemaker, Windows 2022-08-15 N/A 7.8 HIGH
Adobe FrameMaker versions 2019 Update 8 (and earlier) and 2020 Update 4 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-35804 1 Microsoft 1 Windows 11 2022-08-15 N/A 8.8 HIGH
SMB Client and Server Remote Code Execution Vulnerability.
CVE-2022-35674 2 Adobe, Microsoft 2 Framemaker, Windows 2022-08-15 N/A 7.8 HIGH
Adobe FrameMaker versions 2019 Update 8 (and earlier) and 2020 Update 4 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-35675 2 Adobe, Microsoft 2 Framemaker, Windows 2022-08-15 N/A 7.8 HIGH
Adobe FrameMaker versions 2019 Update 8 (and earlier) and 2020 Update 4 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-35676 2 Adobe, Microsoft 2 Framemaker, Windows 2022-08-15 N/A 7.8 HIGH
Adobe FrameMaker versions 2019 Update 8 (and earlier) and 2020 Update 4 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-35677 2 Adobe, Microsoft 2 Framemaker, Windows 2022-08-15 N/A 7.8 HIGH
Adobe FrameMaker versions 2019 Update 8 (and earlier) and 2020 Update 4 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-35806 1 Microsoft 1 Azure Real Time Operating System Guix Studio 2022-08-15 N/A 7.8 HIGH
Azure RTOS GUIX Studio Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-30175, CVE-2022-30176, CVE-2022-34687, CVE-2022-35773, CVE-2022-35779.
CVE-2022-35820 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2022-08-15 N/A 7.8 HIGH
Windows Bluetooth Driver Elevation of Privilege Vulnerability.
CVE-2022-34235 3 Adobe, Apple, Microsoft 3 Premiere Elements, Macos, Windows 2022-08-12 N/A 7.8 HIGH
Adobe Premiere Elements version 2020v20 (and earlier) is affected by an Uncontrolled Search Path Element which could lead to Privilege Escalation. An attacker could leverage this vulnerability to obtain admin using an existing low-privileged user. Exploitation of this issue does not require user interaction.
CVE-2022-35715 3 Ibm, Linux, Microsoft 4 Aix, Infosphere Information Server, Linux Kernel and 1 more 2022-08-12 N/A 7.5 HIGH
IBM InfoSphere Information Server 11.7 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in a stack trace. This information could be used in further attacks against the system. IBM X-Force ID: 231202.
CVE-2022-35280 2 Ibm, Microsoft 2 Robotic Process Automation For Cloud Pak, Windows 2022-08-12 N/A 9.8 CRITICAL
IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 230634.
CVE-2022-22490 2 Ibm, Microsoft 4 Robotic Process Automation, Robotic Process Automation As A Service, Robotic Process Automation For Cloud Pak and 1 more 2022-08-12 N/A 4.9 MEDIUM
IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 could allow a privileged user to obtain sensitive Azure bot credential information. IBM X-Force ID: 226342.
CVE-2022-35824 1 Microsoft 1 Azure Site Recovery 2022-08-12 N/A 7.2 HIGH
Azure Site Recovery Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-35772.
CVE-2022-28881 3 Apple, F-secure, Microsoft 10 Macos, Atlant, Cloud Protection For Salesforce and 7 more 2022-08-12 N/A 7.5 HIGH
A Denial-of-Service (DoS) vulnerability was discovered in F-Secure Atlant whereby the aerdl.dll component used in certain WithSecure products unpacker function crashes which leads to scanning engine crash. The exploit can be triggered remotely by an attacker.
CVE-2022-34703 1 Microsoft 5 Windows 10, Windows 11, Windows Server 2016 and 2 more 2022-08-12 N/A 7.8 HIGH
Windows Partition Management Driver Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-33670.