Total
12015 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2022-24937 | 1 Silabs | 1 Emberznet | 2024-11-21 | N/A | 6.5 MEDIUM |
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Silicon Labs Ember ZNet allows Overflow Buffers. | |||||
CVE-2022-24788 | 1 Vyperlang | 1 Vyper | 2024-11-21 | 7.5 HIGH | 7.1 HIGH |
Vyper is a pythonic Smart Contract Language for the ethereum virtual machine. Versions of vyper prior to 0.3.2 suffer from a potential buffer overrun. Importing a function from a JSON interface which returns `bytes` generates bytecode which does not clamp bytes length, potentially resulting in a buffer overrun. Users are advised to upgrade. There are no known workarounds for this issue. | |||||
CVE-2022-24421 | 1 Dell | 92 Alienware 13 R3, Alienware 13 R3 Firmware, Alienware 15 R3 and 89 more | 2024-11-21 | 7.2 HIGH | 8.2 HIGH |
Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution during SMM. | |||||
CVE-2022-24420 | 1 Dell | 92 Alienware 13 R3, Alienware 13 R3 Firmware, Alienware 15 R3 and 89 more | 2024-11-21 | 7.2 HIGH | 8.2 HIGH |
Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution during SMM. | |||||
CVE-2022-24419 | 1 Dell | 92 Alienware 13 R3, Alienware 13 R3 Firmware, Alienware 15 R3 and 89 more | 2024-11-21 | 7.2 HIGH | 8.2 HIGH |
Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution during SMM. | |||||
CVE-2022-24416 | 1 Dell | 92 Alienware 13 R3, Alienware 13 R3 Firmware, Alienware 15 R3 and 89 more | 2024-11-21 | 7.2 HIGH | 8.2 HIGH |
Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution during SMM. | |||||
CVE-2022-24415 | 1 Dell | 92 Alienware 13 R3, Alienware 13 R3 Firmware, Alienware 15 R3 and 89 more | 2024-11-21 | 7.2 HIGH | 8.2 HIGH |
Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution during SMM. | |||||
CVE-2022-24322 | 1 Schneider-electric | 1 Ecostruxure Control Expert | 2024-11-21 | 4.3 MEDIUM | 5.3 MEDIUM |
A CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists that could cause a disruption of communication between the Modicon controller and the engineering software when an attacker is able to intercept and manipulate specific Modbus response data. Affected Product: EcoStruxure Control Expert (V15.0 SP1 and prior) | |||||
CVE-2022-22716 | 1 Microsoft | 7 365 Apps, Excel, Office and 4 more | 2024-11-21 | 4.3 MEDIUM | 5.5 MEDIUM |
Microsoft Excel Information Disclosure Vulnerability | |||||
CVE-2022-22558 | 1 Dell | 40 C4130, C4130 Firmware, C6320 and 37 more | 2024-11-21 | 3.6 LOW | 5.7 MEDIUM |
Dell PowerEdge Server BIOS and Dell Precision Workstation 7910 and 7920 Rack BIOS contain an Improper SMM communication buffer verification vulnerability. A Local High Privileged attacker could potentially exploit this vulnerability leading to arbitrary writes or denial of service. | |||||
CVE-2022-22104 | 1 Qualcomm | 38 Apq8096au, Apq8096au Firmware, Msm8996au and 35 more | 2024-11-21 | N/A | 8.4 HIGH |
Memory corruption in multimedia due to improper check on the messages received. in Snapdragon Auto | |||||
CVE-2022-22098 | 1 Qualcomm | 2 Apq8096au, Apq8096au Firmware | 2024-11-21 | N/A | 8.4 HIGH |
Memory corruption in multimedia driver due to untrusted pointer dereference while reading data from socket in Snapdragon Auto | |||||
CVE-2022-21852 | 1 Microsoft | 4 Windows 10, Windows 11, Windows Server and 1 more | 2024-11-21 | 7.2 HIGH | 7.8 HIGH |
Windows DWM Core Library Elevation of Privilege Vulnerability | |||||
CVE-2022-20238 | 1 Google | 1 Android | 2024-11-21 | 10.0 HIGH | 9.8 CRITICAL |
'remap_pfn_range' here may map out of size kernel memory (for example, may map the kernel area), and because the 'vma->vm_page_prot' can also be controlled by userspace, so userspace may map the kernel area to be writable, which is easy to be exploitedProduct: AndroidVersions: Android SoCAndroid ID: A-233154555 | |||||
CVE-2022-20236 | 1 Google | 1 Android | 2024-11-21 | 7.8 HIGH | 7.5 HIGH |
A drm driver have oob problem, could cause the system crash or EOPProduct: AndroidVersions: Android SoCAndroid ID: A-233124709 | |||||
CVE-2022-1778 | 1 Hitachienergy | 2 Microscada X Sys600, Sys600 | 2024-11-21 | N/A | 7.5 HIGH |
Improper Input Validation vulnerability in Hitachi Energy MicroSCADA X SYS600 while reading a specific configuration file causes a buffer-overflow that causes a failure to start the SYS600. The configuration file can only be accessed by an administrator access. This issue affects: Hitachi Energy MicroSCADA X SYS600 version 10 to version 10.3.1. cpe:2.3:a:hitachienergy:microscada_x_sys600:10:*:*:*:*:*:*:* cpe:2.3:a:hitachienergy:microscada_x_sys600:10.1:*:*:*:*:*:*:* cpe:2.3:a:hitachienergy:microscada_x_sys600:10.1.1:*:*:*:*:*:*:* cpe:2.3:a:hitachienergy:microscada_x_sys600:10.2:*:*:*:*:*:*:* cpe:2.3:a:hitachienergy:microscada_x_sys600:10.2.1:*:*:*:*:*:*:* cpe:2.3:a:hitachienergy:microscada_x_sys600:10.3:*:*:*:*:*:*:* cpe:2.3:a:hitachienergy:microscada_x_sys600:10.3.1:*:*:*:*:*:*:* | |||||
CVE-2022-1270 | 2 Debian, Graphicsmagick | 2 Debian Linux, Graphicsmagick | 2024-11-21 | N/A | 7.8 HIGH |
In GraphicsMagick, a heap buffer overflow was found when parsing MIFF. | |||||
CVE-2022-0614 | 1 Mruby | 1 Mruby | 2024-11-21 | 4.3 MEDIUM | 5.5 MEDIUM |
Use of Out-of-range Pointer Offset in Homebrew mruby prior to 3.2. | |||||
CVE-2022-0522 | 2 Fedoraproject, Radare | 2 Fedora, Radare2 | 2024-11-21 | 5.8 MEDIUM | 7.1 HIGH |
Access of Memory Location Before Start of Buffer in NPM radare2.js prior to 5.6.2. | |||||
CVE-2022-0521 | 2 Fedoraproject, Radare | 2 Fedora, Radare2 | 2024-11-21 | 5.8 MEDIUM | 7.1 HIGH |
Access of Memory Location After End of Buffer in GitHub repository radareorg/radare2 prior to 5.6.2. |