Total
656 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2022-20752 | 1 Cisco | 2 Unified Communications Manager, Unity Connection | 2024-11-21 | 5.0 MEDIUM | 5.3 MEDIUM |
A vulnerability in Cisco Unified Communications Manager (Unified CM), Cisco Unified Communications Manager Session Management Edition (Unified CM SME), and Cisco Unity Connection could allow an unauthenticated, remote attacker to perform a timing attack. This vulnerability is due to insufficient protection of a system password. An attacker could exploit this vulnerability by observing the time it takes the system to respond to various queries. A successful exploit could allow the attacker to determine a sensitive system password. | |||||
CVE-2022-20324 | 1 Google | 1 Android | 2024-11-21 | N/A | 5.5 MEDIUM |
In Framework, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-187042120 | |||||
CVE-2022-20320 | 1 Google | 1 Android | 2024-11-21 | N/A | 3.3 LOW |
In ActivityManager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-187956596 | |||||
CVE-2022-20318 | 1 Google | 1 Android | 2024-11-21 | N/A | 3.3 LOW |
In PackageInstaller, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-194694069 | |||||
CVE-2022-20316 | 1 Google | 1 Android | 2024-11-21 | N/A | 3.3 LOW |
In ContentResolver, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-190726121 | |||||
CVE-2022-20309 | 1 Google | 1 Android | 2024-11-21 | N/A | 3.3 LOW |
In PackageInstaller, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-194694094 | |||||
CVE-2022-20307 | 1 Google | 1 Android | 2024-11-21 | N/A | 3.3 LOW |
In AlarmManagerService, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-198782887 | |||||
CVE-2022-20304 | 1 Google | 1 Android | 2024-11-21 | N/A | 5.5 MEDIUM |
In Content, there is a possible way to determinate the user's account due to side channel information disclosure. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-199751919 | |||||
CVE-2022-20293 | 1 Google | 1 Android | 2024-11-21 | N/A | 5.5 MEDIUM |
In LauncherApps, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-202298672 | |||||
CVE-2022-20291 | 1 Google | 1 Android | 2024-11-21 | N/A | 5.5 MEDIUM |
In AppOpsService, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-203430648 | |||||
CVE-2022-20279 | 1 Google | 1 Android | 2024-11-21 | N/A | 5.5 MEDIUM |
In DevicePolicyManager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-204877302 | |||||
CVE-2022-20277 | 1 Google | 1 Android | 2024-11-21 | N/A | 5.5 MEDIUM |
In DevicePolicyManager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-205145497 | |||||
CVE-2022-20276 | 1 Google | 1 Android | 2024-11-21 | N/A | 5.5 MEDIUM |
In DevicePolicyManager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-205706731 | |||||
CVE-2022-20275 | 1 Google | 1 Android | 2024-11-21 | N/A | 5.5 MEDIUM |
In DevicePolicyManager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-205836975 | |||||
CVE-2022-20264 | 1 Google | 1 Android | 2024-11-21 | N/A | 5.5 MEDIUM |
In Usage Stats Service, there is a possible way to determine whether an app is installed, without query permissions due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | |||||
CVE-2022-20252 | 1 Google | 1 Android | 2024-11-21 | N/A | 3.3 LOW |
In PackageManager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-224547584 | |||||
CVE-2022-20251 | 1 Google | 1 Android | 2024-11-21 | N/A | 3.3 LOW |
In LocaleManager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-225881167 | |||||
CVE-2022-20249 | 1 Google | 1 Android | 2024-11-21 | N/A | 3.3 LOW |
In LocaleManager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-226900861 | |||||
CVE-2022-20242 | 1 Google | 1 Android | 2024-11-21 | N/A | 5.5 MEDIUM |
In Telephony, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-231986212 | |||||
CVE-2022-1989 | 1 Codesys | 1 Visualization | 2024-11-21 | N/A | 5.3 MEDIUM |
All CODESYS Visualization versions before V4.2.0.0 generate a login dialog vulnerable to information exposure allowing a remote, unauthenticated attacker to enumerate valid users. |