CVE-2022-20xxx

There are 949 CVE in this subgroup.
Last updated: 
ID Summary Flags Max Score
CVE-2022-20001 Injection in fish
S
CVE-2022-20002 In incfs, there is a possible way of mounting on arbitrary paths due to a missing permission check. ...
CVE-2022-20004 In checkSlicePermission of SliceManagerService.java, it is possible to access any slice URI due to i...
S
CVE-2022-20005 In validateApkInstallLocked of PackageInstallerSession.java, there is a way to force a mismatch betw...
S
CVE-2022-20006 In several functions of KeyguardServiceWrapper.java and related files,, there is a possible way to b...
CVE-2022-20007 In startActivityForAttachedApplicationIfNeeded of RootWindowContainer.java, there is a possible way ...
S
CVE-2022-20008 In mmc_blk_read_single of block.c, there is a possible way to read kernel heap memory due to uniniti...
CVE-2022-20009 In various functions of the USB gadget subsystem, there is a possible out of bounds write due to a m...
S
CVE-2022-20010 In l2cble_process_sig_cmd of l2c_ble.cc, there is a possible out of bounds read due to an incorrect ...
S
CVE-2022-20011 In getArray of NotificationManagerService.java , there is a possible leak of one user notifications ...
S
CVE-2022-20012 In mdp driver, there is a possible memory corruption due to an integer overflow. This could lead to ...
CVE-2022-20013 In vow driver, there is a possible memory corruption due to a race condition. This could lead to loc...
CVE-2022-20014 In vow driver, there is a possible memory corruption due to improper input validation. This could le...
CVE-2022-20015 In kd_camera_hw driver, there is a possible information disclosure due to uninitialized data. This c...
CVE-2022-20016 In vow driver, there is a possible memory corruption due to improper locking. This could lead to loc...
CVE-2022-20017 In ion driver, there is a possible information disclosure due to an incorrect bounds check. This cou...
CVE-2022-20018 In seninf driver, there is a possible information disclosure due to uninitialized data. This could l...
CVE-2022-20019 In libMtkOmxGsmDec, there is a possible information disclosure due to an incorrect bounds check. Thi...
CVE-2022-20020 In libvcodecdrv, there is a possible information disclosure due to a missing bounds check. This coul...
CVE-2022-20021 In Bluetooth, there is a possible application crash due to bluetooth does not properly handle the re...
CVE-2022-20022 In Bluetooth, there is a possible link disconnection due to bluetooth does not properly handle a con...
CVE-2022-20023 In Bluetooth, there is a possible application crash due to bluetooth flooding a device with LMP_AU_r...
CVE-2022-20024 In system service, there is a possible permission bypass due to a missing permission check. This cou...
CVE-2022-20025 In Bluetooth, there is a possible out of bounds write due to a missing bounds check. This could lead...
CVE-2022-20026 In Bluetooth, there is a possible out of bounds write due to a missing bounds check. This could lead...
CVE-2022-20027 In Bluetooth, there is a possible out of bounds write due to a missing bounds check. This could lead...
CVE-2022-20028 In Bluetooth, there is a possible out of bounds write due to a missing bounds check. This could lead...
CVE-2022-20029 In cmdq driver, there is a possible out of bounds read due to an incorrect bounds check. This could ...
CVE-2022-20030 In vow driver, there is a possible out of bounds write due to a stack-based buffer overflow. This co...
CVE-2022-20031 In fb driver, there is a possible memory corruption due to a use after free. This could lead to loca...
CVE-2022-20032 In vow driver, there is a possible memory corruption due to a race condition. This could lead to loc...
CVE-2022-20033 In camera driver, there is a possible out of bounds read due to an incorrect bounds check. This coul...
CVE-2022-20034 In Preloader XFLASH, there is a possible escalation of privilege due to an improper certificate vali...
CVE-2022-20035 In vcu driver, there is a possible information disclosure due to a use after free. This could lead t...
CVE-2022-20036 In ion driver, there is a possible information disclosure due to an incorrect bounds check. This cou...
CVE-2022-20037 In ion driver, there is a possible information disclosure due to an incorrect bounds check. This cou...
CVE-2022-20038 In ccu driver, there is a possible memory corruption due to an incorrect bounds check. This could le...
CVE-2022-20039 In ccu driver, there is a possible memory corruption due to an integer overflow. This could lead to ...
CVE-2022-20040 In power_hal_manager_service, there is a possible permission bypass due to a stack-based buffer over...
CVE-2022-20041 In Bluetooth, there is a possible escalation of privilege due to a missing permission check. This co...
CVE-2022-20042 In Bluetooth, there is a possible information disclosure due to incorrect error handling. This could...
CVE-2022-20043 In Bluetooth, there is a possible escalation of privilege due to a missing permission check. This co...
CVE-2022-20044 In Bluetooth, there is a possible service crash due to a use after free. This could lead to local es...
CVE-2022-20045 In Bluetooth, there is a possible service crash due to a use after free. This could lead to local es...
CVE-2022-20046 In Bluetooth, there is a possible memory corruption due to a logic error. This could lead to local d...
CVE-2022-20047 In video decoder, there is a possible out of bounds write due to a missing bounds check. This could ...
CVE-2022-20048 In video decoder, there is a possible out of bounds write due to a missing bounds check. This could ...
CVE-2022-20049 In vpu, there is a possible escalation of privilege due to a missing permission check. This could le...
CVE-2022-20050 In connsyslogger, there is a possible symbolic link following due to improper link resolution. This ...
CVE-2022-20051 In ims service, there is a possible unexpected application behavior due to incorrect privilege assig...
CVE-2022-20052 In mdp, there is a possible memory corruption due to a use after free. This could lead to local esca...
CVE-2022-20053 In ims service, there is a possible escalation of privilege due to a missing permission check. This ...
CVE-2022-20054 In ims service, there is a possible AT command injection due to a missing permission check. This cou...
CVE-2022-20055 In preloader (usb), there is a possible out of bounds write due to a missing bounds check. This coul...
CVE-2022-20056 In preloader (usb), there is a possible out of bounds write due to a missing bounds check. This coul...
CVE-2022-20057 In btif, there is a possible memory corruption due to incorrect error handling. This could lead to l...
CVE-2022-20058 In preloader (usb), there is a possible out of bounds write due to a missing bounds check. This coul...
CVE-2022-20059 In preloader (usb), there is a possible out of bounds write due to a missing bounds check. This coul...
CVE-2022-20060 In preloader (usb), there is a possible permission bypass due to a missing proper image authenticati...
CVE-2022-20062 In mdp, there is a possible memory corruption due to a use after free. This could lead to local esca...
CVE-2022-20063 In atf (spm), there is a possible out of bounds write due to a missing bounds check. This could lead...
CVE-2022-20064 In ccci, there is a possible leak of kernel pointer due to an incorrect bounds check. This could lea...
CVE-2022-20065 In ccci, there is a possible out of bounds read due to a missing bounds check. This could lead to lo...
CVE-2022-20066 In atf (hwfde), there is a possible leak of sensitive information due to incorrect error handling. T...
CVE-2022-20067 In mdp, there is a possible out of bounds write due to a missing bounds check. This could lead to lo...
CVE-2022-20068 In mobile_log_d, there is a possible symbolic link following due to an improper link resolution. Thi...
CVE-2022-20069 In preloader (usb), there is a possible out of bounds write due to an integer overflow. This could l...
CVE-2022-20070 In ssmr, there is a possible out of bounds write due to a missing bounds check. This could lead to l...
CVE-2022-20071 In ccu, there is a possible escalation of privilege due to a missing certificate validation. This co...
CVE-2022-20072 In search engine service, there is a possible way to change the default search engine due to an inco...
CVE-2022-20073 In preloader (usb), there is a possible out of bounds write due to a integer underflow. This could l...
CVE-2022-20074 In preloader (partition), there is a possible out of bounds write due to a missing bounds check. Thi...
CVE-2022-20075 In ged, there is a possible out of bounds write due to an integer overflow. This could lead to local...
CVE-2022-20076 In ged, there is a possible memory corruption due to an incorrect error handling. This could lead to...
CVE-2022-20077 In vow, there is a possible memory corruption due to a race condition. This could lead to local esca...
CVE-2022-20078 In vow, there is a possible memory corruption due to a race condition. This could lead to local esca...
CVE-2022-20079 In vow, there is a possible read of uninitialized data due to a improper input validation. This coul...
CVE-2022-20080 In SUB2AF, there is a possible memory corruption due to a race condition. This could lead to local e...
CVE-2022-20081 In A-GPS, there is a possible man in the middle attack due to improper certificate validation. This ...
CVE-2022-20082 In GPU, there is a possible use after free due to a race condition. This could lead to local escalat...
CVE-2022-20083 In Modem 2G/3G CC, there is a possible out of bounds write due to a missing bounds check. This could...
CVE-2022-20084 In telephony, there is a possible way to disable receiving emergency broadcasts due to a missing per...
CVE-2022-20085 In netdiag, there is a possible symbolic link following due to an improper link resolution. This cou...
CVE-2022-20087 In ccu, there is a possible out of bounds write due to a missing bounds check. This could lead to lo...
CVE-2022-20088 In aee driver, there is a possible reference count mistake due to incorrect error handling. This cou...
CVE-2022-20089 In aee driver, there is a possible memory corruption due to active debug code. This could lead to lo...
CVE-2022-20090 In aee driver, there is a possible use after free due to a race condition. This could lead to local ...
CVE-2022-20091 In aee driver, there is a possible use after free due to a race condition. This could lead to local ...
CVE-2022-20092 In alac decoder, there is a possible out of bounds read due to a missing bounds check. This could le...
CVE-2022-20093 In telephony, there is a possible way to disable receiving SMS messages due to a missing permission ...
CVE-2022-20094 In imgsensor, there is a possible out of bounds write due to an incorrect bounds check. This could l...
CVE-2022-20095 In imgsensor, there is a possible out of bounds write due to a missing bounds check. This could lead...
CVE-2022-20096 In camera, there is a possible information disclosure due to uninitialized data. This could lead to ...
CVE-2022-20097 In aee daemon, there is a possible information disclosure due to a race condition. This could lead t...
CVE-2022-20098 In aee daemon, there is a possible information disclosure due to a missing permission check. This co...
CVE-2022-20099 In aee daemon, there is a possible out of bounds write due to improper input validation. This could ...
CVE-2022-20100 In aee daemon, there is a possible information disclosure due to a missing permission check. This co...
CVE-2022-20101 In aee daemon, there is a possible information disclosure due to a path traversal. This could lead t...
CVE-2022-20102 In aee daemon, there is a possible information disclosure due to a missing permission check. This co...
CVE-2022-20103 In aee daemon, there is a possible information disclosure due to symbolic link following. This could...
CVE-2022-20104 In aee daemon, there is a possible information disclosure due to improper access control. This could...
CVE-2022-20105 In MM service, there is a possible out of bounds write due to a stack-based buffer overflow. This co...
CVE-2022-20106 In MM service, there is a possible out of bounds write due to a heap-based buffer overflow. This cou...
CVE-2022-20107 In subtitle service, there is a possible application crash due to an integer overflow. This could le...
CVE-2022-20108 In voice service, there is a possible out of bounds write due to a stack-based buffer overflow. This...
CVE-2022-20109 In ion, there is a possible use after free due to improper update of reference count. This could lea...
CVE-2022-20110 In ion, there is a possible use after free due to a race condition. This could lead to local escalat...
CVE-2022-20111 In ion, there is a possible use after free due to incorrect error handling. This could lead to local...
CVE-2022-20112 In getAvailabilityStatus of PrivateDnsPreferenceController.java, there is a possible way for a guest...
CVE-2022-20113 In mPreference of DefaultUsbConfigurationPreferenceController.java, there is a possible way to enabl...
S
CVE-2022-20114 In placeCall of TelecomManager.java, there is a possible way for an application to keep itself runni...
S
CVE-2022-20115 In broadcastServiceStateChanged of TelephonyRegistry.java, there is a possible way to learn base sta...
S
CVE-2022-20116 In onEntryUpdated of OngoingCallController.kt, it is possible to launch non-exported activities due ...
S
CVE-2022-20117 In (TBD) of (TBD), there is a possible way to decrypt local data encrypted by the GSC due to imprope...
CVE-2022-20118 In ion_ioctl and related functions of ion.c, there is a possible use after free due to a race condit...
CVE-2022-20119 In private_handle_t of mali_gralloc_buffer.h, there is a possible information disclosure due to unin...
CVE-2022-20120 Product: AndroidVersions: Android kernelAndroid ID: A-203213034References: N/A...
CVE-2022-20121 In getNodeValue of USCCDMPlugin.java, there is a possible disclosure of ICCID due to a missing permi...
CVE-2022-20122 The PowerVR GPU driver allows unprivileged apps to allocated pinned memory, unpin it (which makes it...
CVE-2022-20123 In phNciNfc_RecvMfResp of phNxpExtns_MifareStd.cpp, there is a possible out of bounds read due to a ...
CVE-2022-20124 In deletePackageX of DeletePackageHelper.java, there is a possible way for a Guest user to reset pre...
CVE-2022-20125 In GBoard, there is a possible way to bypass factory reset protections due to a sandbox escape. This...
CVE-2022-20126 In setScanMode of AdapterService.java, there is a possible way to enable Bluetooth discovery mode wi...
CVE-2022-20127 In ce_t4t_data_cback of ce_t4t.cc, there is a possible out of bounds write due to a double free. Thi...
CVE-2022-20128 Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority....
R
CVE-2022-20129 In registerPhoneAccount of PhoneAccountRegistrar.java, there is a possible way to prevent the user f...
CVE-2022-20130 In transportDec_OutOfBandConfig of tpdec_lib.cpp, there is a possible out of bounds write due to a h...
CVE-2022-20131 In nci_proc_rf_management_ntf of nci_hrcv.cc, there is a possible out of bounds read due to a missin...
CVE-2022-20132 In lg_probe and related functions of hid-lg.c and other USB HID files, there is a possible out of bo...
CVE-2022-20133 In setDiscoverableTimeout of AdapterService.java, there is a possible bypass of user interaction due...
CVE-2022-20134 In readArguments of CallSubjectDialog.java, there is a possible way to trick the user to call the wr...
CVE-2022-20135 In writeToParcel of GateKeeperResponse.java, there is a possible parcel format mismatch. This could ...
CVE-2022-20137 In onCreateContextMenu of NetworkProviderSettings.java, there is a possible way for non-owner users ...
S
CVE-2022-20138 In ACTION_MANAGED_PROFILE_PROVISIONED of DevicePolicyManagerService.java, there is a possible way fo...
CVE-2022-20140 In read_multi_rsp of gatt_sr.cc, there is a possible out of bounds write due to an incorrect bounds ...
CVE-2022-20141 In ip_check_mc_rcu of igmp.c, there is a possible use after free due to improper locking. This could...
CVE-2022-20142 In createFromParcel of GeofenceHardwareRequestParcelable.java, there is a possible arbitrary code ex...
CVE-2022-20143 In addAutomaticZenRule of ZenModeHelper.java, there is a possible permanent denial of service due to...
CVE-2022-20144 In multiple functions of AvatarPhotoController.java, there is a possible access to content owned by ...
CVE-2022-20145 In startLegacyVpnPrivileged of Vpn.java, there is a possible way to retrieve VPN credentials due to ...
CVE-2022-20146 In uploadFile of FileUploadServiceImpl.java, there is a possible incorrect file access due to a conf...
CVE-2022-20147 In nfa_dm_check_set_config of nfa_dm_main.cc, there is a possible out of bounds write due to a missi...
CVE-2022-20148 In TBD of TBD, there is a possible use-after-free due to a race condition. This could lead to local ...
CVE-2022-20149 Product: AndroidVersions: Android kernelAndroid ID: A-211685939References: N/A...
CVE-2022-20151 Product: AndroidVersions: Android kernelAndroid ID: A-210712565References: N/A...
CVE-2022-20152 In the TitanM chip, there is a possible out of bounds write due to a missing bounds check. This coul...
CVE-2022-20153 In rcu_cblist_dequeue of rcu_segcblist.c, there is a possible use-after-free due to improper locking...
CVE-2022-20154 In lock_sock_nested of sock.c, there is a possible use after free due to a race condition. This coul...
CVE-2022-20155 In ipu_core_jqs_msg_transport_kernel_write_sync of ipu-core-jqs-msg-transport.c, there is a possible...
CVE-2022-20156 In unflatten of GraphicBuffer.cpp, there is a possible arbitrary code execution due to improper inpu...
CVE-2022-20158 In bdi_put and bdi_unregister of backing-dev.c, there is a possible memory corruption due to a use a...
S
CVE-2022-20159 In asn1_ec_pkey_parse of acropora/crypto/asn1_common.c, there is a possible out of bounds read due t...
CVE-2022-20160 Product: AndroidVersions: Android kernelAndroid ID: A-210083655References: N/A...
CVE-2022-20162 In asn1_p256_int of crypto/asn1.c, there is a possible out of bounds read due to an incorrect bounds...
CVE-2022-20164 Product: AndroidVersions: Android kernelAndroid ID: A-204891956References: N/A...
CVE-2022-20165 In asn1_parse of asn1.c, there is a possible out of bounds read due to an incorrect bounds check. Th...
CVE-2022-20166 In various methods of kernel base drivers, there is a possible out of bounds write due to a heap buf...
S
CVE-2022-20167 Product: AndroidVersions: Android kernelAndroid ID: A-204956204References: N/A...
CVE-2022-20168 Product: AndroidVersions: Android kernelAndroid ID: A-210594998References: N/A...
CVE-2022-20169 Product: AndroidVersions: Android kernelAndroid ID: A-211162353References: N/A...
CVE-2022-20170 Product: AndroidVersions: Android kernelAndroid ID: A-209421931References: N/A...
CVE-2022-20171 Product: AndroidVersions: Android kernelAndroid ID: A-215565667References: N/A...
CVE-2022-20172 In onbind of ShannonRcsService.java, there is a possible access to protect data due to a missing per...
CVE-2022-20173 Product: AndroidVersions: Android kernelAndroid ID: A-207116951References: N/A...
CVE-2022-20174 In exynos_secEnv_init of mach-gs101.c, there is a possible out of bounds read due to an incorrect bo...
CVE-2022-20175 Product: AndroidVersions: Android kernelAndroid ID: A-209252491References: N/A...
CVE-2022-20176 In auth_store of sjtag-driver.c, there is a possible read of uninitialized memory due to a missing b...
CVE-2022-20177 Product: AndroidVersions: Android kernelAndroid ID: A-209906686References: N/A...
CVE-2022-20178 In ioctl_dpm_qos_update and ioctl_event_control_set of (TBD), there is a possible out of bounds writ...
CVE-2022-20179 Product: AndroidVersions: Android kernelAndroid ID: A-211683760References: N/A...
CVE-2022-20180 In several functions of mali_gralloc_reference.cpp, there is a possible arbitrary code execution due...
CVE-2022-20181 Product: AndroidVersions: Android kernelAndroid ID: A-210936609References: N/A...
CVE-2022-20182 In handle_ramdump of pixel_loader.c, there is a possible way to create a ramdump of non-secure memor...
CVE-2022-20183 In hypx_create_blob_dmabuf of faceauth_hypx.c, there is a possible out of bounds write due to a miss...
CVE-2022-20184 Product: AndroidVersions: Android kernelAndroid ID: A-209153114References: N/A...
CVE-2022-20185 In TBD of TBD, there is a possible use after free bug. This could lead to local escalation of privil...
CVE-2022-20186 In kbase_mem_alias of mali_kbase_mem_linux.c, there is a possible arbitrary code execution due to im...
CVE-2022-20188 Product: AndroidVersions: Android kernelAndroid ID: A-207254598References: N/A...
CVE-2022-20190 Product: AndroidVersions: Android kernelAndroid ID: A-208744915References: N/A...
CVE-2022-20191 Product: AndroidVersions: Android kernelAndroid ID: A-209324757References: N/A...
CVE-2022-20192 In grantEmbeddedWindowFocus of WindowManagerService.java, there is a possible way to change an input...
CVE-2022-20193 In getUniqueUsagesWithLabels of PermissionUsageHelper.java, there is a possible incorrect permission...
CVE-2022-20194 In onCreate of ChooseLockGeneric.java, there is a possible permission bypass. This could lead to loc...
CVE-2022-20195 In the keystore library, there is a possible prevention of access to system Settings due to unsafe d...
CVE-2022-20196 In gallery3d and photos, there is a possible permission bypass due to a confused deputy. This could ...
CVE-2022-20197 In recycle of Parcel.java, there is a possible way to start foreground activity from background due ...
CVE-2022-20198 In llcp_dlc_proc_connect_pdu of llcp_dlc.cc, there is a possible out of bounds read due to a missing...
CVE-2022-20199 In multiple locations of NfcService.java, there is a possible disclosure of NFC tags due to a confus...
S
CVE-2022-20200 In updateApState of SoftApManager.java, there is a possible leak of hotspot state due to a missing p...
CVE-2022-20201 In getAppSize of InstalldNativeService.cpp, there is a possible out of bounds read due to a missing ...
CVE-2022-20202 In ih264_resi_trans_quant_4x4_sse42 of ih264_resi_trans_quant_sse42.c, there is a possible out of bo...
CVE-2022-20203 In multiple locations of the nanopb library, there is a possible way to corrupt memory when decoding...
CVE-2022-20204 In registerRemoteBugreportReceivers of DevicePolicyManagerService.java, there is a possible reportin...
CVE-2022-20205 In isFileUri of FileUtil.java, there is a possible way to bypass the check for a file:// scheme due ...
CVE-2022-20206 In setPackageOrComponentEnabled of NotificationManagerService.java, there is a missing permission ch...
CVE-2022-20207 In static definitions of GattServiceConfig.java, there is a possible permission bypass due to an ins...
CVE-2022-20208 In parseRecursively of cppbor_parse.cpp, there is a possible out of bounds read due to an incorrect ...
CVE-2022-20209 In hme_add_new_node_to_a_sorted_array of hme_utils.c, there is a possible out of bounds read due to ...
CVE-2022-20210 The UE and the EMM communicate with each other using NAS messages. When a new NAS message arrives fr...
CVE-2022-20212 In wifi.RequestToggleWifiActivity of AndroidManifest.xml, there is a possible EoP due to a tapjackin...
CVE-2022-20213 In ApplicationsDetailsActivity of AndroidManifest.xml, there is a possible DoS due to a tapjacking/o...
CVE-2022-20214 In Car Settings app, the toggle button in Modify system settings is vulnerable to tapjacking attack....
CVE-2022-20215 In onCreate of MasterClearConfirmFragment.java, there is a possible factory reset due to a tapjackin...
CVE-2022-20216 android exported is used to set third-party app access permissions, and the default value of intent-...
CVE-2022-20217 There is a unauthorized broadcast in the SprdContactsProvider. A third-party app could use this issu...
CVE-2022-20218 In PermissionController, there is a possible way to get and retain permissions without user's consen...
CVE-2022-20219 In multiple functions of StorageManagerService.java and UserManagerService.java, there is a possible...
CVE-2022-20220 In openFile of CallLogProvider.java, there is a possible permission bypass due to a path traversal e...
S
CVE-2022-20221 In avrc_ctrl_pars_vendor_cmd of avrc_pars_ct.cc, there is a possible out of bounds read due to impro...
S
CVE-2022-20222 In read_attr_value of gatt_db.cc, there is a possible out of bounds write due to a missing bounds ch...
S
CVE-2022-20223 In assertSafeToStartCustomActivity of AppRestrictionsFragment.java, there is a possible way to start...
S
CVE-2022-20224 In AT_SKIP_REST of bta_hf_client_at.cc, there is a possible out of bounds read due to an incorrect b...
S
CVE-2022-20225 In getSubscriptionProperty of SubscriptionController.java, there is a possible read of a sensitive i...
S
CVE-2022-20226 In finishDrawingWindow of WindowManagerService.java, there is a possible tapjacking due to improper ...
S
CVE-2022-20227 In USB driver, there is a possible out of bounds read due to a heap buffer overflow. This could lead...
S
CVE-2022-20228 In various functions of C2DmaBufAllocator.cpp, there is a possible memory corruption due to a use af...
S
CVE-2022-20229 In bta_hf_client_handle_cind_list_item of bta_hf_client_at.cc, there is a possible out of bounds wri...
S
CVE-2022-20230 In choosePrivateKeyAlias of KeyChain.java, there is a possible access to the user's certificate due ...
S
CVE-2022-20231 In smc_intc_request_fiq of arm_gic.c, there is a possible out of bounds write due to improper input ...
CVE-2022-20233 In param_find_digests_internal and related functions of the Titan-M source, there is a possible out ...
CVE-2022-20234 In Car Settings app, the NotificationAccessConfirmationActivity is exported. In NotificationAccessCo...
S
CVE-2022-20235 The PowerVR GPU kernel driver maintains an "Information Page" used by its cache subsystem. This page...
CVE-2022-20236 A drm driver have oob problem, could cause the system crash or EOPProduct: AndroidVersions: Android ...
S
CVE-2022-20237 In BuildDevIDResponse of miscdatabuilder.cpp, there is a possible out of bounds write due to a missi...
CVE-2022-20238 'remap_pfn_range' here may map out of size kernel memory (for example, may map the kernel area), and...
S
CVE-2022-20239 remap_pfn_range' here may map out of size kernel memory (for example, may map the kernel area), and ...
CVE-2022-20240 In sOpAllowSystemRestrictionBypass of AppOpsManager.java, there is a possible leak of location infor...
CVE-2022-20241 In Messaging, there is a possible way to attach a private file to an SMS message due to improper inp...
CVE-2022-20242 In Telephony, there is a possible way to determine whether an app is installed, without query permis...
CVE-2022-20243 In Core Utilities, there is a possible log information disclosure. This could lead to local informat...
CVE-2022-20244 In Bluetooth, there is a possible out of bounds write due to a missing bounds check. This could lead...
CVE-2022-20245 In WindowManager, there is a possible method to create a recording of the lock screen due to an inse...
CVE-2022-20246 In WindowManager, there is a possible bypass of the restrictions for starting activities from the ba...
CVE-2022-20247 In Media, there is a possible out of bounds read due to a heap buffer overflow. This could lead to r...
CVE-2022-20248 In Settings, there is a possible way to connect to an open network bypassing DISALLOW_CONFIG_WIFI re...
CVE-2022-20249 In LocaleManager, there is a possible way to determine whether an app is installed, without query pe...
CVE-2022-20250 In Messaging, there is a possible way to attach files to a message without proper access checks due ...
CVE-2022-20251 In LocaleManager, there is a possible way to determine whether an app is installed, without query pe...
CVE-2022-20252 In PackageManager, there is a possible way to determine whether an app is installed, without query p...
CVE-2022-20253 In Bluetooth, there is a possible cleanup failure due to an uncaught exception. This could lead to r...
CVE-2022-20254 In Wi-Fi, there is a permissions bypass. This could lead to local escalation of privilege from the g...
CVE-2022-20255 In SettingsProvider, there is a possible way to read or change the default ringtone due to a missing...
CVE-2022-20256 In the Audio HAL, there is a possible out of bounds write due to a race condition. This could lead t...
CVE-2022-20257 In Bluetooth, there is a possible way to pair a display only device without PIN confirmation due to ...
CVE-2022-20258 In Bluetooth, there is a possible way to bypass compiler exploit mitigations due to a configuration ...
CVE-2022-20259 In Telephony, there is a possible leak of ICCID and EID due to a missing permission check. This coul...
CVE-2022-20260 In the Phone app, there is a possible crash loop due to resource exhaustion. This could lead to loca...
CVE-2022-20261 In LocationManager, there is a possible way to get location information due to a missing permission ...
CVE-2022-20262 In ActivityManager, there is a possible way to check another process's capabilities due to a missing...
CVE-2022-20263 In ActivityManager, there is a way to read process state for other users due to a missing permission...
CVE-2022-20264 In Usage Stats Service, there is a possible way to determine whether an app is installed, without qu...
CVE-2022-20265 In Settings, there is a possible way to bypass factory reset permissions due to a permissions bypass...
CVE-2022-20266 In Companion, there is a possible way to keep a service running with elevated importance without sho...
CVE-2022-20267 In bluetooth, there is a possible way to enable or disable bluetooth connection without user consent...
CVE-2022-20268 In RestrictionsManager, there is a possible way to send a broadcast that should be restricted to sys...
CVE-2022-20269 In Bluetooth, there is a possible out of bounds write due to an incorrect bounds check. This could l...
CVE-2022-20270 In Content, there is a possible way to learn gmail account name on the device due to a permissions b...
CVE-2022-20271 In PermissionController, there is a possible way to grant some permissions without user consent due ...
CVE-2022-20272 In PermissionController, there is a possible misunderstanding about the default SMS application's pe...
CVE-2022-20273 In Bluetooth, there is a possible out of bounds read due to a heap buffer overflow. This could lead ...
CVE-2022-20274 In Keyguard, there is a missing permission check. This could lead to local escalation of privilege a...
CVE-2022-20275 In DevicePolicyManager, there is a possible way to determine whether an app is installed, without qu...
CVE-2022-20276 In DevicePolicyManager, there is a possible way to determine whether an app is installed, without qu...
CVE-2022-20277 In DevicePolicyManager, there is a possible way to determine whether an app is installed, without qu...
CVE-2022-20278 In Accounts, there is a possible way to write sensitive information to the system log due to insuffi...
CVE-2022-20279 In DevicePolicyManager, there is a possible way to determine whether an app is installed, without qu...
CVE-2022-20280 In MMSProvider, there is a possible read of protected data due to improper input validationSQL injec...
CVE-2022-20281 In Core, there is a possible way to start an activity from the background due to a missing permissio...
CVE-2022-20282 In AppWidget, there is a possible way to start an activity from the background due to a missing perm...
CVE-2022-20283 In Bluetooth, there is a possible out of bounds write due to an integer overflow. This could lead to...
CVE-2022-20284 In Telephony, there is a possible information disclosure due to a missing permission check. This cou...
CVE-2022-20285 In PackageManager, there is a possible way to determine whether an app is installed, without query p...
CVE-2022-20286 In Connectivity, there is a possible bypass the restriction of starting activity from background due...
CVE-2022-20287 In AppSearchManagerService, there is a possible way to determine whether an app is installed, withou...
CVE-2022-20288 In AppSearchManagerService, there is a possible way to determine whether an app is installed, withou...
CVE-2022-20289 In PackageInstaller, there is a possible way to determine whether an app is installed, without query...
CVE-2022-20290 In Midi, there is a possible way to learn about private midi devices due to a permissions bypass. Th...
CVE-2022-20291 In AppOpsService, there is a possible way to determine whether an app is installed, without query pe...
CVE-2022-20292 In Settings, there is a possible way to bypass factory reset protections due to a logic error in the...
CVE-2022-20293 In LauncherApps, there is a possible way to determine whether an app is installed, without query per...
CVE-2022-20294 In Content, there is a possible way to learn about an account present on the device due to a missing...
CVE-2022-20295 In ContentService, there is a possible way to check if an account exists on the device due to a miss...
CVE-2022-20296 In ContentService, there is a possible way to check if an account exists on the device due to a miss...
CVE-2022-20297 In Settings, there is a possible way to bypass factory reset protections due to a logic error in the...
CVE-2022-20298 In ContentService, there is a possible way to check if an account exists on the device due to a miss...
CVE-2022-20299 In ContentService, there is a possible way to check if the given account exists on the device due to...
CVE-2022-20300 In Content, there is a possible way to check if the given account exists on the device due to a miss...
CVE-2022-20301 In Content, there is a possible way to check if an account exists on the device due to a missing per...
CVE-2022-20302 In Settings, there is a possible way to bypass factory reset protections due to a sandbox escape. Th...
CVE-2022-20303 In ContentService, there is a possible way to determine if an account is on the device without GET_A...
CVE-2022-20304 In Content, there is a possible way to determinate the user's account due to side channel informatio...
CVE-2022-20305 In ContentService, there is a possible disclosure of available account types due to a missing permis...
CVE-2022-20306 In Camera Provider HAL, there is a possible memory corruption due to a use after free. This could le...
CVE-2022-20307 In AlarmManagerService, there is a possible way to determine whether an app is installed, without qu...
CVE-2022-20308 In hostapd, there is a possible insecure configuration due to an insecure default value. This could ...
CVE-2022-20309 In PackageInstaller, there is a possible way to determine whether an app is installed, without query...
CVE-2022-20310 In Telecomm, there is a possible disclosure of registered self managed phone accounts due to a missi...
CVE-2022-20311 In Telecomm, there is a possible disclosure of registered self managed phone accounts due to a missi...
CVE-2022-20312 In WifiP2pManager, there is a possible toobtain WiFi P2P MAC address without user consent due to mis...
CVE-2022-20313 In Bluetooth, there is a possible out of bounds write due to a missing bounds check. This could lead...
CVE-2022-20314 In KeyChain, there is a possible spoof keychain chooser activity request due to improper input valid...
CVE-2022-20315 In ActivityManager, there is a possible disclosure of installed packages due to a missing permission...
CVE-2022-20316 In ContentResolver, there is a possible way to determine whether an app is installed, without query ...
CVE-2022-20317 In SystemUI, there is a possible way to unexpectedly enable the external speaker due to a logic erro...
CVE-2022-20318 In PackageInstaller, there is a possible way to determine whether an app is installed, without query...
CVE-2022-20319 In DreamServices, there is a possible way to launch arbitrary protected activities due to a confused...
CVE-2022-20320 In ActivityManager, there is a possible way to determine whether an app is installed, without query ...
CVE-2022-20321 In Settings, there is a possible way for an application without permissions to read content of WiFi ...
CVE-2022-20322 In PackageManager, there is a possible installed package disclosure due to a missing permission chec...
CVE-2022-20323 In PackageManager, there is a possible package installation disclosure due to a missing permission c...
CVE-2022-20324 In Framework, there is a possible way to determine whether an app is installed, without query permis...
CVE-2022-20325 In Media, there is a possible code execution due to a use after free. This could lead to local escal...
CVE-2022-20326 In Telephony, there is a possible disclosure of SIM identifiers due to a missing permission check. T...
CVE-2022-20327 In Wi-Fi, there is a possible way to retrieve the WiFi SSID without location permissions due to a mi...
CVE-2022-20328 In PackageManager, there is a possible way to determine whether an app is installed due to a missing...
CVE-2022-20329 In Wifi, there is a possible way to enable Wifi without permissions due to a missing permission chec...
CVE-2022-20330 In Bluetooth, there is a possible way to connect or disconnect bluetooth devices without user awaren...
CVE-2022-20331 In the Framework, there is a possible way to enable a work profile without user consent due to a tap...
CVE-2022-20332 In PackageManager, there is a possible way to determine whether an app is installed, without query p...
CVE-2022-20333 In Bluetooth, there is a possible crash due to a missing null check. This could lead to remote denia...
CVE-2022-20334 In Bluetooth, there are possible process crashes due to dereferencing a null pointer. This could lea...
CVE-2022-20335 In Wifi Slice, there is a possible way to adjust Wi-Fi settings even when the permission has been di...
CVE-2022-20336 In Settings, there is a possible installed application disclosure due to a missing permission check....
CVE-2022-20338 In HierarchicalUri.readFrom of Uri.java, there is a possible way to craft a malformed Uri object due...
CVE-2022-20339 In Android, there is a possible access of network neighbor table information due to an insecure SEpo...
CVE-2022-20340 In SELinux policy, there is a possible way of inferring which websites are being opened in the brows...
CVE-2022-20341 In ConnectivityService, there is a possible bypass of network permissions due to a missing permissio...
CVE-2022-20342 In WiFi, there is a possible disclosure of WiFi password to the end user due to an insecure default ...
CVE-2022-20344 In stealReceiveChannel of EventThread.cpp, there is a possible way to interfere with process communi...
S
CVE-2022-20345 In l2cble_process_sig_cmd of l2c_ble.cc, there is a possible out of bounds write due to a missing bo...
CVE-2022-20346 In updateAudioTrackInfoFromESDS_MPEG4Audio of MPEG4Extractor.cpp, there is a possible out of bounds ...
S
CVE-2022-20347 In onAttach of ConnectedDeviceDashboardFragment.java, there is a possible permission bypass due to a...
S
CVE-2022-20348 In updateState of LocationServicesWifiScanningPreferenceController.java, there is a possible admin r...
S
CVE-2022-20349 In WifiScanningPreferenceController and BluetoothScanningPreferenceController, there is a possible a...
S
CVE-2022-20350 In onCreate of NotificationAccessConfirmationActivity.java, there is a possible way to trick the vic...
S
CVE-2022-20351 In queryInternal of CallLogProvider.java, there is a possible access to voicemail information due to...
S
CVE-2022-20352 In addProviderRequestListener of LocationManagerService.java, there is a possible way to learn which...
S
CVE-2022-20353 In onSaveRingtone of DefaultRingtonePreference.java, there is a possible inappropriate file read due...
S
CVE-2022-20354 In onDefaultNetworkChanged of Vpn.java, there is a possible way to disable VPN due to a logic error ...
S
CVE-2022-20355 In get of PacProxyService.java, there is a possible system service crash due to improper input valid...
S
CVE-2022-20356 In shouldAllowFgsWhileInUsePermissionLocked of ActiveServices.java, there is a possible way to start...
S
CVE-2022-20357 In writeToParcel of SurfaceControl.cpp, there is a possible information disclosure due to uninitiali...
S
CVE-2022-20358 In startSync of AbstractThreadedSyncAdapter.java, there is a possible way to access protected conten...
S
CVE-2022-20359 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2022-20360 In setChecked of SecureNfcPreferenceController.java, there is a missing permission check. This could...
S
CVE-2022-20361 In btif_dm_auth_cmpl_evt of btif_dm.cc, there is a possible vulnerability in Cross-Transport Key Der...
S
CVE-2022-20362 In Bluetooth, there is a possible out of bounds write due to an integer overflow. This could lead to...
CVE-2022-20364 In sysmmu_unmap of TBD, there is a possible out of bounds write due to a missing bounds check. This ...
CVE-2022-20365 Product: AndroidVersions: Android kernelAndroid ID: A-229632566References: N/A...
CVE-2022-20366 In ioctl_dpm_clk_update of lwis_ioctl.c, there is a possible out of bounds write due to an integer o...
CVE-2022-20367 In construct_transaction of lwis_ioctl.c, there is a possible out of bounds write due to an integer ...
CVE-2022-20368 Product: AndroidVersions: Android kernelAndroid ID: A-224546354References: Upstream kernel...
S
CVE-2022-20369 In v4l2_m2m_querybuf of v4l2-mem2mem.c, there is a possible out of bounds write due to improper inpu...
S
CVE-2022-20370 Product: AndroidVersions: Android kernelAndroid ID: A-215730643References: N/A...
CVE-2022-20371 In dm_bow_dtr and related functions of dm-bow.c, there is a possible use after free due to a race co...
CVE-2022-20372 In exynos5_i2c_irq of (TBD), there is a possible out of bounds write due to a use after free. This c...
CVE-2022-20373 In st21nfc_loc_set_polaritymode of fc/st21nfc.c, there is a possible use after free due to a race co...
CVE-2022-20374 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2022-20375 In LteRrcNrProAsnDecode of LteRrcNr_Codec.c, there is a possible out of bounds read due to a missing...
CVE-2022-20376 In trusty_log_seq_start of trusty-log.c, there is a possible use after free due to improper locking....
CVE-2022-20377 In TBD of keymaster_ipc.cpp, there is a possible to force gatekeeper, fingerprint, and faceauth to u...
CVE-2022-20378 Product: AndroidVersions: Android kernelAndroid ID: A-234657153References: N/A...
CVE-2022-20379 In lwis_buffer_alloc of lwis_buffer.c, there is a possible arbitrary code execution due to a use aft...
CVE-2022-20380 Product: AndroidVersions: Android kernelAndroid ID: A-212625740References: N/A...
CVE-2022-20381 Product: AndroidVersions: Android kernelAndroid ID: A-188935887References: N/A...
CVE-2022-20382 In (TBD) of (TBD), there is a possible out of bounds write due to kernel stack overflow. This could ...
CVE-2022-20383 In AllocateInternalBuffers of g3aa_buffer_allocator.cc, there is a possible out of bounds write due ...
CVE-2022-20384 Product: AndroidVersions: Android kernelAndroid ID: A-211727306References: N/A...
CVE-2022-20385 a function called 'nla_parse', do not check the len of para, it will check nla_type (which can be co...
CVE-2022-20386 Summary:Product: AndroidVersions: Android SoCAndroid ID: A-238227328...
CVE-2022-20387 Summary:Product: AndroidVersions: Android SoCAndroid ID: A-238227324...
CVE-2022-20388 Summary:Product: AndroidVersions: Android SoCAndroid ID: A-238227323...
CVE-2022-20389 Summary:Product: AndroidVersions: Android SoCAndroid ID: A-238257004...
CVE-2022-20390 Summary:Product: AndroidVersions: Android SoCAndroid ID: A-238257002...
CVE-2022-20391 Summary:Product: AndroidVersions: Android SoCAndroid ID: A-238257000...
CVE-2022-20392 In declareDuplicatePermission of ParsedPermissionUtils.java, there is a possible way to obtain a dan...
S
CVE-2022-20393 In extract3GPPGlobalDescriptions of TextDescriptions.cpp, there is a possible out of bounds read due...
S
CVE-2022-20394 In getInputMethodWindowVisibleHeight of InputMethodManagerService.java, there is a possible way to d...
S
CVE-2022-20395 In checkAccess of MediaProvider.java, there is a possible file deletion due to a path traversal erro...
CVE-2022-20396 In SettingsActivity.java, there is a possible way to make a device discoverable over Bluetooth, with...
S
CVE-2022-20397 In SitRilClient_OnResponse of SitRilSe.cpp, there is a possible out of bounds write due to a missing...
CVE-2022-20398 In addOrUpdateNetwork of WifiServiceImpl.java, there is a possible way for a guest user to configure...
S
CVE-2022-20399 In the SEPolicy configuration of system apps, there is a possible access to the 'ip' utility due to ...
S
CVE-2022-20400 In cd_CodeMsg of cd_codec.c, there is a possible out of bounds write due to a missing bounds check. ...
CVE-2022-20401 In SAEMM_RetrievEPLMNList of SAEMM_ContextManagement.c, there is a possible out of bounds read due t...
CVE-2022-20402 Product: AndroidVersions: Android kernelAndroid ID: A-218701042References: N/A...
CVE-2022-20403 Product: AndroidVersions: Android kernelAndroid ID: A-207975764References: N/A...
CVE-2022-20404 Product: AndroidVersions: Android kernelAndroid ID: A-205714161References: N/A...
CVE-2022-20405 Product: AndroidVersions: Android kernelAndroid ID: A-216363416References: N/A...
CVE-2022-20406 Product: AndroidVersions: Android kernelAndroid ID: A-184676385References: N/A...
CVE-2022-20407 Product: AndroidVersions: Android kernelAndroid ID: A-210916981References: N/A...
CVE-2022-20408 Product: AndroidVersions: Android kernelAndroid ID: A-204782372References: N/A...
CVE-2022-20409 In io_identity_cow of io_uring.c, there is a possible way to corrupt memory due to a use after free....
S
CVE-2022-20410 In avrc_ctrl_pars_vendor_rsp of avrc_pars_ct.cc, there is a possible out of bounds read due to an in...
S
CVE-2022-20411 In avdt_msg_asmbl of avdt_msg.cc, there is a possible out of bounds write due to a missing bounds ch...
CVE-2022-20412 In fdt_next_tag of fdt.c, there is a possible out of bounds read due to an incorrect bounds check. T...
S
CVE-2022-20413 In start of Threads.cpp, there is a possible way to record audio during a phone call due to a logic ...
S
CVE-2022-20414 In setImpl of AlarmManagerService.java, there is a possible way to put a device into a boot loop due...
CVE-2022-20415 In handleFullScreenIntent of StatusBarNotificationActivityStarter.java, there is a possible bypass o...
S
CVE-2022-20416 In audioTransportsToHal of HidlUtils.cpp, there is a possible out of bounds write due to an incorrec...
S
CVE-2022-20417 In audioTransportsToHal of HidlUtils.cpp, there is a possible out of bounds write due to an incorrec...
CVE-2022-20418 In pickStartSeq of AAVCAssembler.cpp, there is a possible out of bounds read due to a missing bounds...
S
CVE-2022-20419 In setOptions of ActivityRecord.java, there is a possible load any arbitrary Java code into launcher...
S
CVE-2022-20420 In getBackgroundRestrictionExemptionReason of AppRestrictionController.java, there is a possible way...
S
CVE-2022-20421 In binder_inc_ref_for_node of binder.c, there is a possible way to corrupt memory due to a use after...
S
CVE-2022-20422 In emulation_proc_handler of armv8_deprecated.c, there is a possible way to corrupt memory due to a ...
S
CVE-2022-20423 In rndis_set_response of rndis.c, there is a possible out of bounds write due to an integer overflow...
S
CVE-2022-20424 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2022-20425 In addAutomaticZenRule of ZenModeHelper.java, there is a possible permanent degradation of performan...
S
CVE-2022-20426 In multiple functions of many files, there is a possible obstruction of the user's ability to select...
CVE-2022-20427 In (TBD) of (TBD), there is a possible way to corrupt memory due to improper input validation. This ...
CVE-2022-20428 In (TBD) of (TBD), there is a possible out of bounds write due to a missing bounds check. This could...
CVE-2022-20429 In CarSettings of app packages, there is a possible permission bypass due to a confused deputy. This...
CVE-2022-20430 There is an missing authorization issue in the system service. Since the component does not have per...
CVE-2022-20431 There is an missing authorization issue in the system service. Since the component does not have per...
CVE-2022-20432 There is an missing authorization issue in the system service. Since the component does not have per...
CVE-2022-20433 There is an missing authorization issue in the system service. Since the component does not have per...
CVE-2022-20434 There is an missing authorization issue in the system service. Since the component does not have per...
CVE-2022-20435 There is a Unauthorized service in the system service, may cause the system reboot. Since the compon...
CVE-2022-20436 There is an unauthorized service in the system service. Since the component does not have permission...
CVE-2022-20437 In Messaging, There has unauthorized broadcast, this could cause Local Deny of Service.Product: Andr...
CVE-2022-20438 In Messaging, There has unauthorized broadcast, this could cause Local Deny of Service.Product: Andr...
CVE-2022-20439 In Messaging, There has unauthorized provider, this could cause Local Deny of Service.Product: Andro...
CVE-2022-20440 In Messaging, There has unauthorized broadcast, this could cause Local Deny of Service.Product: Andr...
CVE-2022-20441 In navigateUpTo of Task.java, there is a possible way to launch an unexported intent handler due to ...
CVE-2022-20442 In onCreate of ReviewPermissionsActivity.java, there is a possible way to grant permissions for a se...
CVE-2022-20443 In hasInputInfo of Layer.cpp, there is a possible bypass of user interaction requirements due to a t...
CVE-2022-20444 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2022-20445 In process_service_search_rsp of sdp_discovery.cc, there is a possible out of bounds read due to imp...
CVE-2022-20446 In AlwaysOnHotwordDetector of AlwaysOnHotwordDetector.java, there is a possible way to access the mi...
CVE-2022-20447 In PAN_WriteBuf of pan_api.cc, there is a possible out of bounds read due to a use after free. This ...
CVE-2022-20448 In buzzBeepBlinkLocked of NotificationManagerService.java, there is a possible way to share data acr...
CVE-2022-20449 In writeApplicationRestrictionsLAr of UserManagerService.java, there is a possible overwrite of syst...
CVE-2022-20450 In restorePermissionState of PermissionManagerServiceImpl.java, there is a possible way to bypass us...
CVE-2022-20451 In onCallRedirectionComplete of CallsManager.java, there is a possible permissions bypass due to a m...
CVE-2022-20452 In initializeFromParcelLocked of BaseBundle.java, there is a possible method arbitrary code executio...
CVE-2022-20453 In update of MmsProvider.java, there is a possible constriction of directory permissions due to a pa...
CVE-2022-20454 In fdt_next_tag of fdt.c, there is a possible out of bounds write due to an integer overflow. This c...
CVE-2022-20455 In addAutomaticZenRule of ZenModeHelper.java, there is a possible persistent denial of service due t...
CVE-2022-20456 In AutomaticZenRule of AutomaticZenRule.java, there is a possible failure to persist permissions set...
CVE-2022-20457 In getMountModeInternal of StorageManagerService.java, there is a possible prevention of package ins...
CVE-2022-20458 The logs of sensitive information (PII) or hardware identifier should only be printed in Android "us...
CVE-2022-20459 In (TBD) of (TBD), there is a possible way to redirect code execution due to improper input validati...
CVE-2022-20460 In (TBD) mprot_unmap? of (TBD), there is a possible way to corrupt the memory mapping due to imprope...
CVE-2022-20461 In pinReplyNative of com_android_bluetooth_btservice_AdapterService.cpp, there is a possible out of ...
CVE-2022-20462 In phNxpNciHal_write_unlocked of phNxpNciHal.cc, there is a possible out of bounds write due to a mi...
CVE-2022-20463 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2022-20464 In various functions of ap_input_processor.c, there is a possible way to record audio during a phone...
CVE-2022-20465 In dismiss and related functions of KeyguardHostViewController.java and related files, there is a po...
CVE-2022-20466 In applyKeyguardFlags of NotificationShadeWindowControllerImpl.java, there is a possible way to obse...
CVE-2022-20467 In isBluetoothShareUri of BluetoothOppUtility.java, there is a possible incorrect file read due to a...
S
CVE-2022-20468 In BNEP_ConnectResp of bnep_api.cc, there is a possible out of bounds read due to an incorrect bound...
CVE-2022-20469 In avct_lcb_msg_asmbl of avct_lcb_act.cc, there is a possible out of bounds write due to a missing b...
CVE-2022-20470 In bindRemoteViewsService of AppWidgetServiceImpl.java, there is a possible way to bypass background...
CVE-2022-20471 In SendIncDecRestoreCmdPart2 of NxpMfcReader.cc, there is a possible out of bounds read due to a mis...
CVE-2022-20472 In toLanguageTag of LocaleListCache.cpp, there is a possible out of bounds read due to an incorrect ...
S
CVE-2022-20473 In toLanguageTag of LocaleListCache.cpp, there is a possible out of bounds read due to an incorrect ...
S
CVE-2022-20474 In readLazyValue of Parcel.java, there is a possible loading of arbitrary code into the System Setti...
S
CVE-2022-20475 In test of ResetTargetTaskHelper.java, there is a possible hijacking of any app which sets allowTask...
S
CVE-2022-20476 In setEnabledSetting of PackageManager.java, there is a possible way to get the device into an infin...
S
CVE-2022-20477 In shouldHideNotification of KeyguardNotificationVisibilityProvider.kt, there is a possible way to s...
S
CVE-2022-20478 In NotificationChannel of NotificationChannel.java, there is a possible failure to persist permissio...
CVE-2022-20479 In NotificationChannel of NotificationChannel.java, there is a possible failure to persist permissio...
CVE-2022-20480 In NotificationChannel of NotificationChannel.java, there is a possible failure to persist permissio...
CVE-2022-20481 In multiple files, there is a possible way to preserve WiFi settings due to residual data after a re...
CVE-2022-20482 In createNotificationChannel of NotificationManager.java, there is a possible way to make the device...
CVE-2022-20483 In several functions that parse avrc response in avrc_pars_ct.cc and related files, there are possib...
CVE-2022-20484 In NotificationChannel of NotificationChannel.java, there is a possible failure to persist permissio...
CVE-2022-20485 In NotificationChannel of NotificationChannel.java, there is a possible failure to persist permissio...
CVE-2022-20486 In NotificationChannel of NotificationChannel.java, there is a possible failure to persist permissio...
CVE-2022-20487 In NotificationChannel of NotificationChannel.java, there is a possible failure to persist permissio...
CVE-2022-20488 In NotificationChannel of NotificationChannel.java, there is a possible failure to persist permissio...
CVE-2022-20489 In many functions of AutomaticZenRule.java, there is a possible failure to persist permissions setti...
CVE-2022-20490 In multiple functions of AutomaticZenRule.java, there is a possible failure to persist permissions s...
CVE-2022-20491 In NotificationChannel of NotificationChannel.java, there is a possible failure to persist permissio...
CVE-2022-20492 In many functions of AutomaticZenRule.java, there is a possible failure to persist permissions setti...
CVE-2022-20493 In Condition of Condition.java, there is a possible way to grant notification access due to improper...
CVE-2022-20494 In AutomaticZenRule of AutomaticZenRule.java, there is a possible persistent DoS due to resource exh...
CVE-2022-20495 In getEnabledAccessibilityServiceList of AccessibilityManager.java, there is a possible way to hide ...
S
CVE-2022-20496 In setDataSource of initMediaExtractor.cpp, there is a possibility of arbitrary code execution due t...
S
CVE-2022-20497 In updatePublicMode of NotificationLockscreenUserManagerImpl.java, there is a possible way to reveal...
S
CVE-2022-20498 In fdt_path_offset_namelen of fdt_ro.c, there is a possible out of bounds read due to an incorrect b...
S
CVE-2022-20499 In validateForCommonR1andR2 of PasspointConfiguration.java, uncaught errors in parsing stored config...
S
CVE-2022-20500 In loadFromXml of ShortcutPackage.java, there is a possible crash on boot due to an uncaught excepti...
S
CVE-2022-20501 In onCreate of EnableAccountPreferenceActivity.java, there is a possible way to mislead the user int...
S
CVE-2022-20502 In GetResolvedMethod of entrypoint_utils-inl.h, there is a possible use after free due to a stale ca...
S
CVE-2022-20503 In onCreate of WifiDppConfiguratorActivity.java, there is a possible way for a guest user to add a W...
S
CVE-2022-20504 In multiple locations of DreamManagerService.java, there is a missing permission check. This could l...
S
CVE-2022-20505 In openFile of CallLogProvider.java, there is a possible permission bypass due to a path traversal e...
S
CVE-2022-20506 In onCreate of WifiDialogActivity.java, there is a missing permission check. This could lead to loca...
S
CVE-2022-20507 In onMulticastListUpdateNotificationReceived of UwbEventManager.java, there is a possible arbitrary ...
S
CVE-2022-20508 In onAttach of ConfigureWifiSettings.java, there is a possible way for a guest user to change WiFi s...
S
CVE-2022-20509 In mapGrantorDescr of MessageQueueBase.h, there is a possible out of bounds write due to a missing b...
S
CVE-2022-20510 In getNearbyNotificationStreamingPolicy of DevicePolicyManagerService.java, there is a possible way ...
S
CVE-2022-20511 In getNearbyAppStreamingPolicy of DevicePolicyManagerService.java, there is a missing permission che...
S
CVE-2022-20512 In navigateUpTo of Task.java, there is a possible way to launch an intent handler with a mismatched ...
CVE-2022-20513 In decrypt_1_2 of CryptoPlugin.cpp, there is a possible out of bounds read due to a missing bounds c...
E S
CVE-2022-20514 In acquireFabricatedOverlayIterator, nextFabricatedOverlayInfos, and releaseFabricatedOverlayIterato...
S
CVE-2022-20515 In onPreferenceClick of AccountTypePreferenceLoader.java, there is a possible way to retrieve protec...
S
CVE-2022-20516 In rw_t3t_act_handle_check_ndef_rsp of rw_t3t.cc, there is a possible out of bounds read due to an i...
S
CVE-2022-20517 In getMessagesByPhoneNumber of MmsSmsProvider.java, there is a possible access to restricted tables ...
S
CVE-2022-20518 In query of MmsSmsProvider.java, there is a possible access to restricted tables due to SQL injectio...
S
CVE-2022-20519 In onCreate of AddAppNetworksActivity.java, there is a possible way for a guest user to configure Wi...
S
CVE-2022-20520 In onCreate of various files, there is a possible tapjacking/overlay attack. This could lead to loca...
S
CVE-2022-20521 In sdpu_find_most_specific_service_uuid of sdp_utils.cc, there is a possible way to crash Bluetooth ...
S
CVE-2022-20522 In getSlice of ProviderModelSlice.java, there is a missing permission check. This could lead to loca...
S
CVE-2022-20523 In IncFs_GetFilledRangesStartingFrom of incfs.cpp, there is a possible out of bounds read due to a m...
S
CVE-2022-20524 In compose of Vibrator.cpp, there is a possible arbitrary code execution due to a use after free. Th...
S
CVE-2022-20525 In enforceVisualVoicemailPackage of PhoneInterfaceManager.java, there is a possible leak of visual v...
CVE-2022-20526 In CanvasContext::draw of CanvasContext.cpp, there is a possible out of bounds write due to a missin...
S
CVE-2022-20527 In HalCoreCallback of halcore.cc, there is a possible out of bounds read due to a missing bounds che...
CVE-2022-20528 In findParam of HevcUtils.cpp there is a possible out of bounds read due to a missing bounds check. ...
S
CVE-2022-20529 In multiple locations of WifiDialogActivity.java, there is a possible limited lockscreen bypass due ...
S
CVE-2022-20530 In strings.xml, there is a possible permission bypass due to a misleading string. This could lead to...
S
CVE-2022-20531 In Telecom, there is a possible way to determine whether an app is installed, without query permissi...
CVE-2022-20532 In parseTrackFragmentRun() of MPEG4Extractor.cpp, there is a possible out of bounds read due to an i...
S
CVE-2022-20533 In getSlice of WifiSlice.java, there is a possible way to connect a new WiFi network from the guest ...
S
CVE-2022-20535 In registerLocalOnlyHotspotSoftApCallback of WifiManager.java, there is a possible way to determine ...
S
CVE-2022-20536 In registerBroadcastReceiver of RcsService.java, there is a possible way to change preferred TTY mod...
S
CVE-2022-20537 In createDialog of WifiScanModeActivity.java, there is a possible way for a Guest user to enable loc...
S
CVE-2022-20538 In getSmsRoleHolder of RoleService.java, there is a possible way to determine whether an app is inst...
S
CVE-2022-20539 In parameterToHal of Effect.cpp, there is a possible out of bounds write due to a missing bounds che...
S
CVE-2022-20540 In SurfaceFlinger::doDump of SurfaceFlinger.cpp, there is possible arbitrary code execution due to a...
S
CVE-2022-20541 In phNxpNciHal_ioctl of phNxpNciHal.cc, there is a possible out of bounds read due to a missing boun...
S
CVE-2022-20542 In parseParamsBlob of types.cpp, there is a possible out of bounds write due to a missing bounds che...
CVE-2022-20543 In multiple locations, there is a possible display crash loop due to improper input validation. This...
S
CVE-2022-20544 In onOptionsItemSelected of ManageApplications.java, there is a possible bypass of profile owner res...
S
CVE-2022-20545 In bindArtworkAndColors of MediaControlPanel.java, there is a possible way to crash the phone due to...
S
CVE-2022-20546 In getCurrentConfigImpl of Effect.cpp, there is a possible out of bounds write due to a missing boun...
S
CVE-2022-20547 In multiple functions of AdapterService.java, there is a possible way to manipulate Bluetooth state ...
S
CVE-2022-20548 In setParameter of EqualizerEffect.cpp, there is a possible out of bounds write due to improper inpu...
S
CVE-2022-20549 In authToken2AidlVec of KeyMintUtils.cpp, there is a possible out of bounds write due to an incorrec...
S
CVE-2022-20550 In Multiple Locations, there is a possibility to launch arbitrary protected activities due to a conf...
S
CVE-2022-20551 In createTrack of AudioFlinger.cpp, there is a possible way to record audio without a privacy indica...
CVE-2022-20552 In btif_a2dp_sink_command_ready of btif_a2dp_sink.cc, there is a possible out of bounds read due to ...
S
CVE-2022-20553 In onCreate of LogAccessDialogActivity.java, there is a possible way to bypass a permission check du...
S
CVE-2022-20554 In removeEventHubDevice of InputDevice.cpp, there is a possible OOB read due to a use after free. Th...
S
CVE-2022-20555 In ufdt_get_node_by_path_len of ufdt_convert.c, there is a possible out of bounds read due to a miss...
S
CVE-2022-20556 In launchConfigNewNetworkFragment of NetworkProviderSettings.java, there is a possible way for the g...
S
CVE-2022-20557 In MessageQueueBase of MessageQueueBase.h, there is a possible out of bounds read due to a missing b...
S
CVE-2022-20558 In registerReceivers of DeviceCapabilityListener.java, there is a possible way to change preferred T...
S
CVE-2022-20559 In revokeOwnPermissionsOnKill of PermissionManager.java, there is a possible way to determine whethe...
S
CVE-2022-20560 Product: AndroidVersions: Android kernelAndroid ID: A-212623833References: N/A...
S
CVE-2022-20561 In TBD of aud_hal_tunnel.c, there is a possible memory corruption due to a use after free. This coul...
CVE-2022-20562 In various functions of ap_input_processor.c, there is a possible way to record audio during a phone...
S
CVE-2022-20563 In TBD of ufdt_convert, there is a possible out of bounds read due to memory corruption. This could ...
S
CVE-2022-20564 In _ufdt_output_strtab_to_fdt of ufdt_convert.c, there is a possible out of bounds write due to an i...
S
CVE-2022-20566 In l2cap_chan_put of l2cap_core, there is a possible use after free due to improper locking. This co...
S
CVE-2022-20567 In pppol2tp_create of l2tp_ppp.c, there is a possible use after free due to a race condition. This c...
S
CVE-2022-20568 In (TBD) of (TBD), there is a possible way to corrupt kernel memory due to a use after free. This co...
S
CVE-2022-20569 In thermal_cooling_device_stats_update of thermal_sysfs.c, there is a possible out of bounds write d...
CVE-2022-20570 Product: AndroidVersions: Android kernelAndroid ID: A-230660904References: N/A...
CVE-2022-20571 In extract_metadata of dm-android-verity.c, there is a possible way to corrupt kernel memory due to ...
S
CVE-2022-20572 In verity_target of dm-verity-target.c, there is a possible way to modify read-only files due to a m...
S
CVE-2022-20574 In sec_sysmmu_info of drm_fw.c, there is a possible out of bounds read due to improper input validat...
CVE-2022-20575 In read_ppmpu_info of drm_fw.c, there is a possible out of bounds read due to an incorrect bounds ch...
CVE-2022-20576 In externalOnRequest of rilapplication.cpp, there is a possible out of bounds write due to a missing...
CVE-2022-20577 In OemSimAuthRequest::encode of wlandata.cpp, there is a possible out of bounds write due to a missi...
CVE-2022-20578 In RadioImpl::setGsmBroadcastConfig of ril_service_legacy.cpp, there is a possible stack clash leadi...
CVE-2022-20579 In RadioImpl::setCdmaBroadcastConfig of ril_service_legacy.cpp, there is a possible stack clash lead...
CVE-2022-20580 In ufdt_do_one_fixup of ufdt_overlay.c, there is a possible out of bounds write due to an incorrect ...
CVE-2022-20581 In the Pixel camera driver, there is a possible use after free due to a logic error in the code. Thi...
CVE-2022-20582 In ppmp_unprotect_mfcfw_buf of drm_fw.c, there is a possible out of bounds write due to improper inp...
CVE-2022-20583 In ppmp_unprotect_mfcfw_buf of drm_fw.c, there is a possible out of bounds write due to improper inp...
CVE-2022-20584 In page_number of shared_mem.c, there is a possible code execution in secure world due to improper i...
CVE-2022-20585 In valid_out_of_special_sec_dram_addr of drm_access_control.c, there is a possible EoP due to improp...
CVE-2022-20586 In valid_out_of_special_sec_dram_addr of drm_access_control.c, there is a possible EoP due to improp...
CVE-2022-20587 In ppmp_validate_wsm of drm_fw.c, there is a possible EoP due to improper input validation. This cou...
CVE-2022-20588 In sysmmu_map of sysmmu.c, there is a possible EoP due to a precondition check failure. This could l...
CVE-2022-20589 In valid_va_secbuf_check of drm_access_control.c, there is a possible ID due to improper input valid...
CVE-2022-20590 In valid_va_sec_mfc_check of drm_access_control.c, there is a possible information disclosure due to...
CVE-2022-20591 In ppmpu_set of ppmpu.c, there is a possible information disclosure due to a logic error in the code...
CVE-2022-20592 In ppmp_validate_secbuf of drm_fw.c, there is a possible information disclosure due to improper inpu...
CVE-2022-20593 In pop_descriptor_string of BufferDescriptor.h, there is a possible out of bounds read due to a miss...
CVE-2022-20594 In updateStart of WirelessCharger.cpp, there is a possible out of bounds write due to a missing boun...
CVE-2022-20595 In getWpcAuthChallengeResponse of WirelessCharger.cpp, there is a possible out of bounds read due to...
CVE-2022-20596 In sendChunk of WirelessCharger.cpp, there is a possible out of bounds write due to a missing bounds...
CVE-2022-20597 In ppmpu_set of ppmpu.c, there is a possible EoP due to an integer overflow. This could lead to loca...
CVE-2022-20598 In sec_media_protect of media.c, there is a possible EoP due to an integer overflow. This could lead...
CVE-2022-20599 In Pixel firmware, there is a possible exposure of sensitive memory due to a missing bounds check. T...
CVE-2022-20600 In TBD of TBD, there is a possible out of bounds write due to memory corruption. This could lead to ...
CVE-2022-20601 Product: AndroidVersions: Android kernelAndroid ID: A-204541506References: N/A...
CVE-2022-20602 Product: AndroidVersions: Android kernelAndroid ID: A-211081867References: N/A...
CVE-2022-20603 In SetDecompContextDb of RohcDeCompContextOfRbId.cpp, there is a possible out of bounds write due to...
CVE-2022-20604 In SAECOMM_SetDcnIdForPlmn of SAECOMM_DbManagement.c, there is a possible out of bounds read due to ...
CVE-2022-20605 In SAECOMM_CopyBufferBytes of SAECOMM_Utility.c, there is a possible out of bounds read due to an in...
CVE-2022-20606 In SAEMM_MiningCodecTableWithMsgIE of SAEMM_RadioMessageCodec.c, there is a possible out of bounds r...
CVE-2022-20607 In the Pixel cellular firmware, there is a possible out of bounds write due to a missing bounds chec...
CVE-2022-20608 In Pixel cellular firmware, there is a possible out of bounds read due to an incorrect bounds check....
CVE-2022-20609 In Pixel cellular firmware, there is a possible out of bounds read due to a missing bounds check. Th...
CVE-2022-20610 In cellular modem firmware, there is a possible out of bounds read due to a missing bounds check. Th...
CVE-2022-20611 In deletePackageVersionedInternal of DeletePackageHelper.java, there is a possible way to bypass car...
S
CVE-2022-20612 A cross-site request forgery (CSRF) vulnerability in Jenkins 2.329 and earlier, LTS 2.319.1 and earl...
S
CVE-2022-20613 A cross-site request forgery (CSRF) vulnerability in Jenkins Mailer Plugin 391.ve4a_38c1b_cf4b_ and ...
S
CVE-2022-20614 A missing permission check in Jenkins Mailer Plugin 391.ve4a_38c1b_cf4b_ and earlier allows attacker...
S
CVE-2022-20615 Jenkins Matrix Project Plugin 1.19 and earlier does not escape HTML metacharacters in node and label...
S
CVE-2022-20616 Jenkins Credentials Binding Plugin 1.27 and earlier does not perform a permission check in a method ...
CVE-2022-20617 Jenkins Docker Commons Plugin 1.17 and earlier does not sanitize the name of an image or a tag, resu...
CVE-2022-20618 A missing permission check in Jenkins Bitbucket Branch Source Plugin 737.vdf9dc06105be and earlier a...
CVE-2022-20619 A cross-site request forgery (CSRF) vulnerability in Jenkins Bitbucket Branch Source Plugin 737.vdf9...
CVE-2022-20620 Missing permission checks in Jenkins SSH Agent Plugin 1.23 and earlier allows attackers with Overall...
CVE-2022-20621 Jenkins Metrics Plugin 4.0.2.8 and earlier stores an access key unencrypted in its global configurat...
CVE-2022-20622 Cisco Embedded Wireless Controller with Catalyst Access Points IP Flood Denial of Service Vulnerability
CVE-2022-20623 Cisco Nexus 9000 Series Switches Bidirectional Forwarding Detection Denial of Service Vulnerability
CVE-2022-20624 Cisco NX-OS Software Cisco Fabric Services Over IP Denial of Service Vulnerability
CVE-2022-20625 Cisco FXOS and NX-OS Software Cisco Discovery Protocol Service Denial of Service Vulnerability
CVE-2022-20626 Cisco Prime Access Registrar Appliance Cross-Site Scripting Vulnerability
CVE-2022-20627 Cisco Firepower Management Center Software Cross-Site Scripting Vulnerabilities
CVE-2022-20628 Cisco Firepower Management Center Software Cross-Site Scripting Vulnerabilities
CVE-2022-20629 Cisco Firepower Management Center Software Cross-Site Scripting Vulnerabilities
CVE-2022-20630 Cisco DNA Center Information Disclosure Vulnerability
CVE-2022-20631 Cisco Enterprise Chat and Email Cross-Site Scripting Vulnerability
CVE-2022-20632 Cisco Enterprise Chat and Email Cross-Site Scripting Vulnerability
CVE-2022-20633 Cisco Enterprise Chat and Email Username Enumeration Vulnerability
CVE-2022-20634 Cisco Enterprise Chat and Email Open Redirect Vulnerability
CVE-2022-20635 Cisco Security Manager Cross-Site Scripting Vulnerabilities
CVE-2022-20636 Cisco Security Manager Cross-Site Scripting Vulnerabilities
CVE-2022-20637 Cisco Security Manager Cross-Site Scripting Vulnerabilities
CVE-2022-20638 Cisco Security Manager Cross-Site Scripting Vulnerabilities
CVE-2022-20639 Cisco Security Manager Cross-Site Scripting Vulnerabilities
CVE-2022-20640 Cisco Security Manager Cross-Site Scripting Vulnerabilities
CVE-2022-20641 Cisco Security Manager Cross-Site Scripting Vulnerabilities
CVE-2022-20642 Cisco Security Manager Cross-Site Scripting Vulnerabilities
CVE-2022-20643 Cisco Security Manager Cross-Site Scripting Vulnerabilities
CVE-2022-20644 Cisco Security Manager Cross-Site Scripting Vulnerabilities
CVE-2022-20645 Cisco Security Manager Cross-Site Scripting Vulnerabilities
CVE-2022-20646 Cisco Security Manager Cross-Site Scripting Vulnerabilities
CVE-2022-20647 Cisco Security Manager Cross-Site Scripting Vulnerabilities
CVE-2022-20648 Cisco Redundancy Configuration Manager Debug Information Disclosure Vulnerability
CVE-2022-20649 Cisco Redundancy Configuration Manager Debug Remote Code Execution Vulnerability
CVE-2022-20650 Cisco NX-OS Software NX-API Command Injection Vulnerability
CVE-2022-20651 Cisco Adaptive Security Device Manager Information Disclosure Vulnerability
E
CVE-2022-20652 Cisco Tetration Command Injection Vulnerability
CVE-2022-20653 Cisco Email Security Appliance DNS Verification Denial of Service Vulnerability
CVE-2022-20654 Cisco Webex Meetings Cross-Site Scripting Vulnerability
CVE-2022-20655 A vulnerability in the implementation of the CLI on a device that is running ConfD could allow an au...
CVE-2022-20656 Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager Path Traversal Vulnerability
CVE-2022-20657 Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager Cross-Site Scripting Vulnerability
CVE-2022-20658 Cisco Unified Contact Center Management Portal and Unified Contact Center Domain Manager Privilege Escalation Vulnerability
CVE-2022-20659 Cisco Prime Infrastructure and Evolved Programmable Network Manager Cross-Site Scripting Vulnerability
CVE-2022-20660 Cisco IP Phones Information Disclosure Vulnerability
E
CVE-2022-20661 Cisco Catalyst Digital Building Series Switches and Cisco Catalyst Micro Switches Vulnerabilities
CVE-2022-20662 Cisco Duo for macOS Authentication Bypass Vulnerability
M
CVE-2022-20663 Secure Network Analytics Cross-Site Scripting Vulnerability
CVE-2022-20664 Cisco Email Security Appliance and Cisco Secure Email and Web Manager Information Disclosure Vulnerability
CVE-2022-20665 Cisco StarOS Command Injection Vulnerability
CVE-2022-20666 Cisco Common Services Platform Collector Cross-Site Scripting Vulnerabilities
CVE-2022-20667 Cisco Common Services Platform Collector Cross-Site Scripting Vulnerabilities
CVE-2022-20668 Cisco Common Services Platform Collector Cross-Site Scripting Vulnerabilities
CVE-2022-20669 Cisco Common Services Platform Collector Cross-Site Scripting Vulnerabilities
CVE-2022-20670 Cisco Common Services Platform Collector Cross-Site Scripting Vulnerabilities
CVE-2022-20671 Cisco Common Services Platform Collector Cross-Site Scripting Vulnerabilities
CVE-2022-20672 Cisco Common Services Platform Collector Cross-Site Scripting Vulnerabilities
CVE-2022-20673 Cisco Common Services Platform Collector Cross-Site Scripting Vulnerabilities
CVE-2022-20674 Cisco Common Services Platform Collector Cross-Site Scripting Vulnerabilities
CVE-2022-20675 Multiple Cisco Security Products Simple Network Management Protocol Service Denial of Service Vulnerability
CVE-2022-20676 Cisco IOS XE Software Tool Command Language Privilege Escalation Vulnerability
CVE-2022-20677 Cisco IOx Application Hosting Environment Vulnerabilities
CVE-2022-20678 Cisco IOS XE Software AppNav-XE Denial of Service Vulnerability
CVE-2022-20679 Cisco IOS XE Software IPSec Denial of Service Vulnerability
CVE-2022-20680 Cisco Prime Service Catalog Information Disclosure Vulnerability
CVE-2022-20681 Cisco IOS XE Software for Cisco Catalyst 9000 Family Switches and Catalyst 9000 Family Wireless Controllers Privilege Escalation Vulnerability
CVE-2022-20682 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerability
CVE-2022-20683 Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers Application Visibility and Control Denial of Service Vulnerability
CVE-2022-20684 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family SNMP Trap Denial of Service Vulnerability
CVE-2022-20685 Multiple Cisco Products Snort Modbus Denial of Service Vulnerability
CVE-2022-20686 Multiple vulnerabilities in the Link Layer Discovery Protocol (LLDP) functionality of Cisco ATA 190 ...
CVE-2022-20687 Multiple vulnerabilities in the Link Layer Discovery Protocol (LLDP) functionality of Cisco ATA 190 ...
CVE-2022-20688 A vulnerability in the Cisco Discovery Protocol functionality of Cisco ATA 190 Series Analog Telepho...
CVE-2022-20689 Multiple vulnerabilities in the Cisco Discovery Protocol functionality of Cisco ATA 190 Series Analo...
CVE-2022-20690 Multiple vulnerabilities in the Cisco Discovery Protocol functionality of Cisco ATA 190 Series Analo...
CVE-2022-20691 A vulnerability in the Cisco Discovery Protocol functionality of Cisco ATA 190 Series Adaptive Telep...
CVE-2022-20692 Cisco IOS XE Software NETCONF Over SSH Denial of Service Vulnerability
CVE-2022-20693 Cisco IOS XE Software Web UI API Injection Vulnerability
CVE-2022-20694 Cisco IOS XE Software Border Gateway Protocol Resource Public Key Infrastructure Denial of Service Vulnerability
CVE-2022-20695 Cisco Wireless LAN Controller Management Interface Authentication Bypass Vulnerability
CVE-2022-20696 Cisco SD-WAN vManage Software Unauthenticated Access to Messaging Services Vulnerability
CVE-2022-20697 Cisco IOS and IOS XE Software Web Services Denial of Service Vulnerability
CVE-2022-20698 Clam AntiVirus (ClamAV) Denial of Service Vulnerability
E
CVE-2022-20699 Cisco Small Business RV Series Routers Vulnerabilities
KEV E
CVE-2022-20700 Cisco Small Business RV Series Routers Vulnerabilities
KEV
CVE-2022-20701 Cisco Small Business RV Series Routers Vulnerabilities
KEV
CVE-2022-20702 Cisco Small Business RV Series Routers Vulnerabilities
CVE-2022-20703 Cisco Small Business RV Series Routers Vulnerabilities
KEV
CVE-2022-20704 Cisco Small Business RV Series Routers Vulnerabilities
CVE-2022-20705 Cisco Small Business RV Series Routers Vulnerabilities
CVE-2022-20706 Cisco Small Business RV Series Routers Vulnerabilities
CVE-2022-20707 Cisco Small Business RV Series Routers Vulnerabilities
CVE-2022-20708 Cisco Small Business RV Series Routers Vulnerabilities
KEV
CVE-2022-20709 Cisco Small Business RV Series Routers Vulnerabilities
CVE-2022-20710 Cisco Small Business RV Series Routers Vulnerabilities
CVE-2022-20711 Cisco Small Business RV Series Routers Vulnerabilities
CVE-2022-20712 Cisco Small Business RV Series Routers Vulnerabilities
CVE-2022-20713 A vulnerability in the VPN web client services component of Cisco Adaptive Security Appliance (ASA) ...
CVE-2022-20714 Cisco IOS XR Software for ASR 9000 Series Routers Lightspeed-Plus Line Cards Denial of Service Vulnerability
CVE-2022-20715 Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Remote Access SSL VPN Denial of Service Vulnerability
CVE-2022-20716 Cisco SD-WAN Solution Improper Access Control Vulnerability
CVE-2022-20717 Cisco SD-WAN vEdge Routers Denial of Service Vulnerability
CVE-2022-20718 Cisco IOx Application Hosting Environment Vulnerabilities
E
CVE-2022-20719 Cisco IOx Application Hosting Environment Vulnerabilities
E
CVE-2022-20720 Cisco IOx Application Hosting Environment Vulnerabilities
CVE-2022-20721 Cisco IOx Application Hosting Environment Vulnerabilities
CVE-2022-20722 Cisco IOx Application Hosting Environment Vulnerabilities
S
CVE-2022-20723 Cisco IOx Application Hosting Environment Vulnerabilities
E
CVE-2022-20724 Cisco IOx Application Hosting Environment Vulnerabilities
E
CVE-2022-20725 Cisco IOx Application Hosting Environment Vulnerabilities
CVE-2022-20726 Cisco IOx Application Hosting Environment Vulnerabilities
CVE-2022-20727 Cisco IOx Application Hosting Environment Vulnerabilities
CVE-2022-20728 Cisco Access Points VLAN Bypass from Native VLAN Vulnerability
CVE-2022-20729 Cisco Firepower Threat Defense Software XML Injection Vulnerability
CVE-2022-20730 Cisco Firepower Threat Defense Software Security Intelligence DNS Feed Bypass Vulnerability
CVE-2022-20731 Cisco Catalyst Digital Building Series Switches and Cisco Catalyst Micro Switches Vulnerabilities
CVE-2022-20732 Cisco Virtualized Infrastructure Manager Privilege Escalation Vulnerability
CVE-2022-20733 Cisco Identity Services Engine Authentication Bypass Vulnerability
CVE-2022-20734 Cisco SD-WAN vManage Software Information Disclosure Vulnerability
CVE-2022-20735 Cisco SD-WAN vManage Software Cross-Site Request Forgery Vulnerability
CVE-2022-20736 Cisco AppDynamics Controller Authorization Bypass Vulnerability
CVE-2022-20737 Cisco Adaptive Security Appliance Software Clientless SSL VPN Heap Overflow Vulnerability
CVE-2022-20738 Cisco Umbrella Secure Web Gateway File Inspection Bypass Vulnerability
M
CVE-2022-20739 Cisco SD-WAN vManage Software Privilege Escalation Vulnerability
CVE-2022-20740 Cisco Firepower Management Center Software Cross-Site Scripting Vulnerability
CVE-2022-20741 Cisco Secure Network Analytics Network Diagrams Application Cross-Site Scripting Vulnerability
CVE-2022-20742 Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software IPsec IKEv2 VPN Information Disclosure Vulnerability
CVE-2022-20743 Cisco Firepower Management Center File Upload Security Bypass Vulnerability
CVE-2022-20744 Cisco Firepower Management Center Software Information Disclosure Vulnerability
CVE-2022-20745 Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Interface Denial of Service Vulnerability
CVE-2022-20746 Cisco Firepower Threat Defense Software TCP Proxy Denial of Service Vulnerability
CVE-2022-20747 Cisco SD-WAN vManage Software Information Disclosure Vulnerability
CVE-2022-20748 Cisco Firepower Threat Defense Software Local Malware Analysis Denial of Service Vulnerability
CVE-2022-20749 Cisco Small Business RV Series Routers Vulnerabilities
CVE-2022-20750 Cisco Redundancy Configuration Manager for Cisco StarOS Software TCP Denial of Service Vulnerability
CVE-2022-20751 Cisco Firepower Threat Defense Software Snort Out of Memory Denial of Service Vulnerability
CVE-2022-20752 Cisco Unified Communications Products Timing Attack Vulnerability
CVE-2022-20753 Cisco Small Business RV Series Routers Remote Code Execution Vulnerability
CVE-2022-20754 Cisco Expressway Series and Cisco TelePresence Video Communication Server Vulnerabilities
CVE-2022-20755 Cisco Expressway Series and Cisco TelePresence Video Communication Server Vulnerabilities
CVE-2022-20756 Cisco Identity Services Engine RADIUS Service Denial of Service Vulnerability
CVE-2022-20757 Cisco Firepower Threat Defense Software Denial of Service Vulnerability
CVE-2022-20758 Cisco IOS XR Software Border Gateway Protocol Ethernet VPN Denial of Service Vulnerability
CVE-2022-20759 Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Interface Privilege Escalation Vulnerability
E
CVE-2022-20760 Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software DNS Inspection Denial of Service Vulnerability
CVE-2022-20761 Cisco 1000 Series Connected Grid Router Integrated Wireless Access Point Denial of Service Vulnerability
CVE-2022-20762 Cisco Ultra Cloud Core - Subscriber Microservices Infrastructure Privilege Escalation Vulnerability
CVE-2022-20763 Cisco Webex Meetings Java Deserialization Vulnerability
CVE-2022-20764 Cisco TelePresence Collaboration Endpoint and RoomOS Software Vulnerabilities
CVE-2022-20765 Cisco UCS Director JavaScript Cross-Site Scripting Vulnerability
CVE-2022-20766 Cisco ATA 190 Series Analog Telephone Adapter firmware Cisco Discovery Protocol Denial of Service Vulnerability
CVE-2022-20767 Cisco Firepower Threat Defense Software DNS Enforcement Denial of Service Vulnerability
M
CVE-2022-20768 Cisco TelePresence Collaboration Endpoint and RoomOS Software Information Disclosure Vulnerability
CVE-2022-20769 Cisco Wireless LAN Controller AireOS Software FIPS Mode Denial of Service Vulnerability
CVE-2022-20770 ClamAV CHM File Parsing Denial of Service Vulnerability Affecting Cisco Products: April 2022
CVE-2022-20771 ClamAV TIFF File Parsing Denial of Service Vulnerability Affecting Cisco Products: April 2022
CVE-2022-20772 A vulnerability in Cisco Email Security Appliance (ESA) and Cisco Secure Email and Web Manager could...
CVE-2022-20773 Cisco Umbrella Virtual Appliance Static SSH Host Key Vulnerability
CVE-2022-20774 Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware Cross-Site Request Forgery Vulnerability
CVE-2022-20775 Cisco SD-WAN Software Privilege Escalation Vulnerabilities
E
CVE-2022-20776 Cisco TelePresence Collaboration Endpoint and RoomOS Software Vulnerabilities
CVE-2022-20777 Cisco Enterprise NFV Infrastructure Software Vulnerabilities
E M
CVE-2022-20778 Cisco Webex Meetings Cross-Site Scripting Vulnerability
CVE-2022-20779 Cisco Enterprise NFV Infrastructure Software Vulnerabilities
E
CVE-2022-20780 Cisco Enterprise NFV Infrastructure Software Vulnerabilities
E
CVE-2022-20781 Cisco Web Security Appliance Stored Cross-Site Scripting Vulnerability
CVE-2022-20782 Cisco Identity Services Engine Sensitive Information Disclosure Vulnerability
CVE-2022-20783 Cisco TelePresence Collaboration Endpoint and RoomOS Software H.323 Denial of Service Vulnerability
CVE-2022-20784 Cisco Web Security Appliance Filter Bypass Vulnerability
CVE-2022-20785 ClamAV HTML Scanning Memory Leak Vulnerability Affecting Cisco Products: April 2022
CVE-2022-20786 Cisco Unified Communications Manager IM & Presence Service SQL Injection Vulnerability
CVE-2022-20787 Cisco Unified Communications Products Cross-Site Request Forgery Vulnerability
CVE-2022-20788 Cisco Unified Communications Products Cross-Site Scripting Vulnerability
CVE-2022-20789 Cisco Unified Communications Products Arbitrary File Write Vulnerability
CVE-2022-20790 Cisco Unified Communications Products Arbitrary File Read Vulnerability
CVE-2022-20791 Cisco Unified Communications Products Arbitrary File Read Vulnerability
CVE-2022-20792 A vulnerability in the regex module used by the signature database load module of Clam AntiVirus (Cl...
CVE-2022-20793 Cisco Touch 10 Device Insufficient Identity Verification Vulnerability
CVE-2022-20794 Cisco TelePresence Collaboration Endpoint and RoomOS Software Vulnerabilities
CVE-2022-20795 Cisco Adaptive Security Appliance and Cisco Firepower Threat Defense Software AnyConnect SSL VPN Denial of Service Vulnerability
CVE-2022-20796 ClamAV Truncated File Denial of Service Vulnerability Affecting Cisco Products: April 2022
CVE-2022-20797 Cisco Secure Network Analytics Remote Code Execution Vulnerability
CVE-2022-20798 Cisco Email Security Appliance and Cisco Secure Email and Web Manager External Authentication Bypass Vulnerability
CVE-2022-20799 Cisco Small Business RV Series Routers Command Injection Vulnerabilities
CVE-2022-20800 Cisco Unified Communications Products Cross-Site Scripting Vulnerability
CVE-2022-20801 Cisco Small Business RV Series Routers Command Injection Vulnerabilities
CVE-2022-20802 Cisco Enterprise Chat and Email Stored Cross-Site Scripting Vulnerability
CVE-2022-20803 ClamAV Double-free Vulnerability in the OLE2 File Parser
CVE-2022-20804 Cisco Unified Communications Products Denial of Service Vulnerability
CVE-2022-20805 Cisco Umbrella Secure Web Gateway File Decryption Bypass Vulnerability
CVE-2022-20806 Cisco Expressway Series and Cisco TelePresence Video Communication Server Vulnerabilities
CVE-2022-20807 Cisco Expressway Series and Cisco TelePresence Video Communication Server Vulnerabilities
CVE-2022-20808 Cisco Smart Software Manager On-Prem Denial of Service Vulnerability
CVE-2022-20809 Cisco Expressway Series and Cisco TelePresence Video Communication Server Vulnerabilities
CVE-2022-20810 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family SNMP Information Disclosure Vulnerability
CVE-2022-20811 Cisco TelePresence Collaboration Endpoint and RoomOS Software Vulnerabilities
CVE-2022-20812 Cisco Expressway Series and Cisco TelePresence Video Communication Server Vulnerabilities
CVE-2022-20813 Cisco Expressway Series and Cisco TelePresence Video Communication Server Vulnerabilities
CVE-2022-20814 Cisco Expressway Series and Cisco TelePresence VCS Improper Certificate Validation Vulnerability
CVE-2022-20815 Cisco Unified Communications Products Cross-Site Scripting Vulnerability
CVE-2022-20816 Cisco Unified Communications Manager Arbitrary File Deletion Vulnerability
CVE-2022-20817 Cisco IP Phone Duplicate Key Vulnerability
CVE-2022-20818 Cisco SD-WAN Software Privilege Escalation Vulnerabilities
CVE-2022-20819 Cisco Identity Services Engine Sensitive Information Disclosure Vulnerability
CVE-2022-20820 Cisco Webex Meetings Web Interface Vulnerabilities
CVE-2022-20821 Cisco IOS XR Software Health Check Open Port Vulnerability
KEV
CVE-2022-20822 Cisco Identity Services Engine Unauthorized File Access Vulnerability
CVE-2022-20823 Cisco NX-OS Software OSPFv3 Denial of Service Vulnerability
CVE-2022-20824 Cisco FXOS and NX-OS Software Cisco Discovery Protocol Denial of Service and Arbitrary Code Execution Vulnerability
CVE-2022-20825 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerability
CVE-2022-20826 A vulnerability in the secure boot implementation of Cisco Secure Firewalls 3100 Series that are run...
CVE-2022-20827 Cisco Small Business RV Series Routers Vulnerabilities
CVE-2022-20828 Cisco FirePOWER Software for ASA FirePOWER Module Command Injection Vulnerability
E
CVE-2022-20829 Cisco Adaptive Security Device Manager and Adaptive Security Appliance Software Client-side Arbitrary Code Execution Vulnerability
E
CVE-2022-20830 Cisco Software-Defined Application Visibility and Control on Cisco vManage Authentication Bypass Vulnerability
CVE-2022-20831 Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center ...
CVE-2022-20832 Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center ...
CVE-2022-20833 Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center ...
CVE-2022-20834 Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center ...
CVE-2022-20835 Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center ...
CVE-2022-20836 Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center ...
CVE-2022-20837 Cisco IOS XE Software DNS NAT Protocol Application Layer Gateway Denial of Service Vulnerability
CVE-2022-20838 Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center ...
CVE-2022-20839 Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center ...
CVE-2022-20840 Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center ...
CVE-2022-20841 Cisco Small Business RV Series Routers Vulnerabilities
CVE-2022-20842 Cisco Small Business RV Series Routers Vulnerabilities
CVE-2022-20843 Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center ...
CVE-2022-20844 Cisco Software-Defined Application Visibility and Control on Cisco vManage Static Username and Password Vulnerability
CVE-2022-20845 Cisco Network Convergence System 4000 Series TL1 Denial of Service Vulnerability
CVE-2022-20846 Cisco IOS XR Software Cisco Discovery Protocol Buffer Overflow Vulnerability
CVE-2022-20847 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family DHCP Processing Denial of Service Vulnerability
CVE-2022-20848 Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points UDP Processing Denial of Service Vulnerability
CVE-2022-20849 Cisco IOS XR Software Broadband Network Gateway PPPoE Denial of Service Vulnerability
CVE-2022-20850 Cisco SD-WAN Arbitrary File Deletion Vulnerability
CVE-2022-20851 Cisco IOS XE Software Web UI Command Injection Vulnerability
CVE-2022-20852 Cisco Webex Meetings Web Interface Vulnerabilities
CVE-2022-20853 Cisco Expressway Series and Cisco TelePresence VCS Cross-Site Request Forgery Vulnerability
CVE-2022-20854 A vulnerability in the processing of SSH connections of Cisco Firepower Management Center (FMC) and ...
CVE-2022-20855 Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst Access Points Privilege Escalation Vulnerability
CVE-2022-20856 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Mobility Denial of Service Vulnerability
CVE-2022-20857 Cisco Nexus Dashboard Unauthorized Access Vulnerabilities
CVE-2022-20858 Cisco Nexus Dashboard Unauthorized Access Vulnerabilities
CVE-2022-20859 Cisco Unified Communications Products Access Control Vulnerability
CVE-2022-20860 Cisco Nexus Dashboard SSL Certificate Validation Vulnerability
CVE-2022-20861 Cisco Nexus Dashboard Unauthorized Access Vulnerabilities
CVE-2022-20862 Cisco Unified Communications Manager Arbitrary File Read Vulnerability
CVE-2022-20863 Cisco Webex Meetings App Character Interface Manipulation Vulnerability
CVE-2022-20864 Cisco IOS XE ROM Monitor Software for Catalyst Switches Information Disclosure Vulnerability
CVE-2022-20865 Cisco FXOS Software Command Injection Vulnerability
CVE-2022-20866 Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software RSA Private Key Leak Vulnerability
CVE-2022-20867 A vulnerability in web-based management interface of the of Cisco Email Security Appliance and Cisco...
CVE-2022-20868 A vulnerability in the web-based management interface of Cisco Email Security Appliance, Cisco Secur...
CVE-2022-20869 Cisco BroadWorks Application Delivery Platform Software Cross-Site Scripting Vulnerability
CVE-2022-20870 Cisco IOS XE Software for Catalyst Switches MPLS Denial of Service Vulnerability
CVE-2022-20871 Cisco Secure Web Appliance Privilege Escalation Vulnerability
CVE-2022-20872 Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center ...
CVE-2022-20873 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerabilities
CVE-2022-20874 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerabilities
CVE-2022-20875 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerabilities
CVE-2022-20876 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerabilities
CVE-2022-20877 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerabilities
CVE-2022-20878 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerabilities
CVE-2022-20879 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerabilities
CVE-2022-20880 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerabilities
CVE-2022-20881 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerabilities
CVE-2022-20882 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerabilities
CVE-2022-20883 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerabilities
CVE-2022-20884 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerabilities
CVE-2022-20885 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerabilities
CVE-2022-20886 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerabilities
CVE-2022-20887 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerabilities
CVE-2022-20888 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerabilities
CVE-2022-20889 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerabilities
CVE-2022-20890 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerabilities
CVE-2022-20891 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerabilities
CVE-2022-20892 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerabilities
CVE-2022-20893 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerabilities
CVE-2022-20894 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerabilities
CVE-2022-20895 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerabilities
CVE-2022-20896 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerabilities
CVE-2022-20897 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerabilities
CVE-2022-20898 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerabilities
CVE-2022-20899 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerabilities
CVE-2022-20900 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerabilities
CVE-2022-20901 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerabilities
CVE-2022-20902 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerabilities
CVE-2022-20903 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerabilities
CVE-2022-20904 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerabilities
CVE-2022-20905 Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center ...
CVE-2022-20906 Cisco Nexus Dashboard Privilege Escalation Vulnerabilities
CVE-2022-20907 Cisco Nexus Dashboard Privilege Escalation Vulnerabilities
CVE-2022-20908 Cisco Nexus Dashboard Privilege Escalation Vulnerabilities
CVE-2022-20909 Cisco Nexus Dashboard Privilege Escalation Vulnerabilities
CVE-2022-20910 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerabilities
CVE-2022-20911 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerabilities
CVE-2022-20912 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerabilities
CVE-2022-20913 Cisco Nexus Dashboard Arbitrary File Write Vulnerability
CVE-2022-20914 Cisco Identity Services Engine Sensitive Information Disclosure Vulnerability
CVE-2022-20915 Cisco IOS XE Software IPv6 VPN over MPLS Denial of Service Vulnerability
CVE-2022-20916 Cisco IoT Control Center Cross-Site Scripting Vulnerability
CVE-2022-20917 A vulnerability in the Extensible Messaging and Presence Protocol (XMPP) message processing feature ...
CVE-2022-20918 A vulnerability in the Simple Network Management Protocol (SNMP) access controls for Cisco FirePOWER...
CVE-2022-20919 Cisco IOS and IOS XE Software Common Industrial Protocol Request Denial of Service Vulnerability
CVE-2022-20920 Cisco IOS and IOS XE Software SSH Denial of Service Vulnerability
CVE-2022-20921 Cisco ACI Multi-Site Orchestrator Privilege Escalation Vulnerability
CVE-2022-20922 Multiple vulnerabilities in the Server Message Block Version 2 (SMB2) processor of the Snort detecti...
CVE-2022-20923 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers IPSec VPN Server Authentication Bypass Vulnerability
CVE-2022-20924 A vulnerability in the Simple Network Management Protocol (SNMP) feature of Cisco Adaptive Security ...
CVE-2022-20925 A vulnerability in the web management interface of the Cisco Firepower Management Center (FMC) Softw...
CVE-2022-20926 A vulnerability in the web management interface of the Cisco Firepower Management Center (FMC) Softw...
CVE-2022-20927 A vulnerability in the SSL/TLS client of Cisco Adaptive Security Appliance (ASA) Software and Cisco ...
CVE-2022-20928 A vulnerability in the authentication and authorization flows for VPN connections in Cisco Adaptive ...
CVE-2022-20929 A vulnerability in the upgrade signature verification of Cisco Enterprise NFV Infrastructure Softwar...
CVE-2022-20930 Cisco SD-WAN Software Arbitrary File Corruption Vulnerability
CVE-2022-20931 Cisco Touch 10 Device Downgrade Attack Vulnerability
CVE-2022-20932 Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center ...
CVE-2022-20933 Cisco Meraki MX and Z3 Teleworker Gateway VPN Denial of Service Vulnerability
CVE-2022-20934 A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software and Cisco FXOS Software ...
CVE-2022-20935 Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center ...
CVE-2022-20936 Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center ...
CVE-2022-20937 A vulnerability in a feature that monitors RADIUS requests on Cisco Identity Services Engine (ISE) S...
CVE-2022-20938 A vulnerability in the module import function of the administrative interface of Cisco Firepower Man...
CVE-2022-20939 Cisco Smart Software Manager On-Prem Privilege Escalation Vulnerability
CVE-2022-20940 A vulnerability in the TLS handler of Cisco Firepower Threat Defense (FTD) Software could allow an u...
CVE-2022-20941 A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) Sof...
CVE-2022-20942 A vulnerability in the web-based management interface of Cisco Email Security Appliance (ESA), Cisco...
CVE-2022-20943 Multiple vulnerabilities in the Server Message Block Version 2 (SMB2) processor of the Snort detecti...
CVE-2022-20944 Cisco IOS XE Software for Catalyst 9200 Series Switches Arbitrary Code Execution Vulnerability
CVE-2022-20945 Cisco Catalyst 9100 Series Access Points Association Request Denial of Service Vulnerability
CVE-2022-20946 A vulnerability in the generic routing encapsulation (GRE) tunnel decapsulation feature of Cisco Fir...
CVE-2022-20947 A vulnerability in dynamic access policies (DAP) functionality of Cisco Adaptive Security Appliance ...
CVE-2022-20948 Cisco BroadWorks Hosted Thin Receptionist Cross-Site Scripting Vulnerability
CVE-2022-20949 A vulnerability in the management web server of Cisco Firepower Threat Defense (FTD) Software could ...
CVE-2022-20950 A vulnerability in the interaction of SIP and Snort 3 for Cisco Firepower Threat Defense (FTD) Softw...
CVE-2022-20951 A vulnerability in the web-based management interface of Cisco BroadWorks CommPilot application coul...
CVE-2022-20952 A vulnerability in the scanning engines of Cisco AsyncOS Software for Cisco Secure Web Appliance, fo...
CVE-2022-20953 Cisco TelePresence Collaboration Endpoint and RoomOS Software Vulnerabilities
CVE-2022-20954 Cisco TelePresence Collaboration Endpoint and RoomOS Software Vulnerabilities
CVE-2022-20955 Cisco TelePresence Collaboration Endpoint and RoomOS Software Vulnerabilities
CVE-2022-20956 A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could ...
CVE-2022-20958 A vulnerability in the web-based management interface of Cisco BroadWorks CommPilot application coul...
CVE-2022-20959 Cisco Identity Services Engine Cross-Site Scripting Vulnerability
CVE-2022-20960 A vulnerability in Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an un...
CVE-2022-20961 A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could ...
CVE-2022-20962 A vulnerability in the Localdisk Management feature of Cisco Identity Services Engine (ISE) could al...
CVE-2022-20963 A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could ...
CVE-2022-20964 A vulnerability in the web-based management interface of Cisco Identity Services Engine could allow ...
CVE-2022-20965 A vulnerability in the web-based management interface of Cisco Identity Services Engine could allow ...
CVE-2022-20966 A vulnerability in the web-based management interface of Cisco Identity Services Engine could allow ...
CVE-2022-20967 A vulnerability in the web-based management interface of Cisco Identity Services Engine could allow ...
CVE-2022-20968 A vulnerability in the Cisco Discovery Protocol processing feature of Cisco IP Phone 7800 and 8800 S...
CVE-2022-20969 A vulnerability in multiple management dashboard pages of Cisco Umbrella could allow an authenticate...
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.