CVE-2022-21xxx

There are 844 CVE in this subgroup.
Last updated: 
ID Summary Flags Max Score
CVE-2022-21122 Arbitrary Code Execution
E S
CVE-2022-21123 Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authentica...
S
CVE-2022-21124 Out-of-bounds write vulnerability in CX-Programmer v9.76.1 and earlier which is a part of CX-One (v4...
CVE-2022-21125 Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authe...
S
CVE-2022-21126 Creation of Temporary File in Directory with Insecure Permissions
E S
CVE-2022-21127 Incomplete cleanup in specific special register read operations for some Intel(R) Processors may all...
S
CVE-2022-21128 Insufficient control flow management in the Intel(R) Advisor software before version 7.6.0.37 may al...
CVE-2022-21129 Versions of the package nemo-appium before 0.0.9 are vulnerable to Command Injection due to improper...
E S
CVE-2022-21131 Improper access control for some Intel(R) Xeon(R) Processors may allow an authenticated user to pote...
CVE-2022-21132 Directory traversal vulnerability in pfSense-pkg-WireGuard pfSense-pkg-WireGuard 0.1.5 versions prio...
S
CVE-2022-21133 Out-of-bounds read in the Intel(R) Trace Analyzer and Collector before version 2021.5 may allow an a...
CVE-2022-21134 A firmware update vulnerability exists in the "update" firmware checks functionality of re...
CVE-2022-21135 Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because i...
R
CVE-2022-21136 Improper input validation for some Intel(R) Xeon(R) Processors may allow a privileged user to potent...
CVE-2022-21137 Omron CX-One
S
CVE-2022-21138 Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because i...
R
CVE-2022-21139 Inadequate encryption strength for some Intel(R) PROSet/Wireless WiFi products may allow an unauthen...
S
CVE-2022-21140 Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allo...
S
CVE-2022-21141 Airspan Networks Mimosa Incorrect Authorization
S
CVE-2022-21142 Authentication bypass vulnerability in a-blog cms Ver.2.8.x series versions prior to Ver.2.8.74, Ver...
CVE-2022-21143 Airspan Networks Mimosa OS Command Injection
S
CVE-2022-21144 Denial of Service (DoS)
E S
CVE-2022-21145 A stored cross-site scripting vulnerability exists in the WebUserActions.aspx functionality of Lansw...
E
CVE-2022-21146 ICSA-22-062-01 IPCOMM ipDIO
S
CVE-2022-21147 An out of bounds read vulnerability exists in the malware scan functionality of ESTsoft Alyac 2.5.7....
E
CVE-2022-21148 Improper access control in the Intel(R) Edge Insights for Industrial software before version 2.6.1 m...
CVE-2022-21149 Cross-site Scripting (XSS)
CVE-2022-21150 Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because i...
R
CVE-2022-21151 Processor optimization removal or modification of security-critical code for some Intel(R) Processor...
CVE-2022-21152 Improper access control in the Intel(R) Edge Insights for Industrial software before version 2.6.1 m...
CVE-2022-21153 Improper access control in the Intel(R) Capital Global Summit Android application may allow an authe...
CVE-2022-21154 An integer overflow vulnerability exists in the fltSaveCMP functionality of Leadtools 22. A speciall...
E
CVE-2022-21155 Fernhill SCADA Uncontrolled Resource Consumption
S
CVE-2022-21156 Access of uninitialized pointer in the Intel(R) Trace Analyzer and Collector before version 2021.5 m...
CVE-2022-21157 Improper access control in the Intel(R) Smart Campus Android application before version 6.1 may allo...
CVE-2022-21158 A stored cross-site scripting vulnerability in marktext versions prior to v0.17.0 due to improper ha...
CVE-2022-21159 A denial of service vulnerability exists in the parseNormalModeParameters functionality of MZ Automa...
E S
CVE-2022-21160 Improper buffer restrictions for some Intel(R) PROSet/Wireless WiFi products may allow an unauthenti...
S
CVE-2022-21161 Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because i...
R
CVE-2022-21162 Uncontrolled search path for the Intel(R) HDMI Firmware Update tool for NUC before version 1.79.1.1 ...
S
CVE-2022-21163 Improper access control in the Crypto API Toolkit for Intel(R) SGX before version 2.0 commit ID 91ee...
CVE-2022-21164 Denial of Service (DoS)
E S
CVE-2022-21165 Arbitrary Command Injection
E
CVE-2022-21166 Incomplete cleanup in specific special register write operations for some Intel(R) Processors may al...
S
CVE-2022-21167 Arbitrary Code Execution
CVE-2022-21168 ICSA-22-090-03 Fuji Electric Alpha5
S
CVE-2022-21169 Prototype Pollution
E S
CVE-2022-21170 Improper check for certificate revocation in i-FILTER Ver.10.45R01 and earlier, i-FILTER Ver.9.50R10...
CVE-2022-21171 Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because i...
R
CVE-2022-21172 Out of bounds write for some Intel(R) PROSet/Wireless WiFi products may allow a privileged user to p...
S
CVE-2022-21173 Hidden functionality vulnerability in ELECOM LAN routers (WRH-300BK3 firmware v1.05 and earlier, WRH...
CVE-2022-21174 Improper access control in a third-party component of Intel(R) Quartus(R) Prime Pro Edition before v...
CVE-2022-21175 Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because i...
R
CVE-2022-21176 Airspan Networks Mimosa SQL Injection
S
CVE-2022-21177 There is a path traversal vulnerability in CAMS for HIS Log Server contained in the following Yokoga...
CVE-2022-21178 An os command injection vulnerability exists in the confsrv ucloud_add_new_node functionality of TCL...
E
CVE-2022-21179 Cross-site request forgery (CSRF) vulnerability in EC-CUBE plugin 'Mail Magazine Management Plugin' ...
S
CVE-2022-21180 Improper input validation for some Intel(R) Processors may allow an authenticated user to potentiall...
S
CVE-2022-21181 Improper input validation for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may al...
S
CVE-2022-21182 A privilege escalation vulnerability exists in the router configuration import functionality of InHa...
E
CVE-2022-21183 Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because i...
R
CVE-2022-21184 An information disclosure vulnerability exists in the License registration functionality of Bachmann...
CVE-2022-21185 Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because i...
R
CVE-2022-21186 Arbitrary Command Injection
E S
CVE-2022-21187 Command Injection
S
CVE-2022-21188 Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because i...
R
CVE-2022-21189 Prototype Pollution
E S
CVE-2022-21190 Prototype Pollution
E S
CVE-2022-21191 Versions of the package global-modules-path before 3.0.0 are vulnerable to Command Injection due to ...
S
CVE-2022-21192 All versions of the package serve-lite are vulnerable to Directory Traversal due to missing input sa...
E
CVE-2022-21193 Directory traversal vulnerability in TransmitMail 2.5.0 to 2.6.1 allows a remote unauthenticated att...
CVE-2022-21194 The following Yokogawa Electric products do not change the passwords of the internal Windows account...
CVE-2022-21195 Regular Expression Denial of Service (ReDoS)
E
CVE-2022-21196 Airspan Networks Mimosa Improper Authorization
S
CVE-2022-21197 Improper input validation for some Intel(R) PROSet/Wireless WiFi products may allow an unauthenticat...
S
CVE-2022-21198 Time-of-check time-of-use race condition in the BIOS firmware for some Intel(R) Processors may allow...
CVE-2022-21199 An information disclosure vulnerability exists due to the hardcoded TLS key of reolink RLC-410W v3.0...
CVE-2022-21200 Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because i...
R
CVE-2022-21201 A stack-based buffer overflow vulnerability exists in the confers ucloud_add_node_new functionality ...
E
CVE-2022-21202 ICSA-22-090-03 Fuji Electric Alpha5
S
CVE-2022-21203 Improper permissions in the SafeNet Sentinel driver for Intel(R) Quartus(R) Prime Standard Edition b...
CVE-2022-21204 Improper permissions for Intel(R) Quartus(R) Prime Pro Edition before version 21.3 may allow an auth...
CVE-2022-21205 Improper restriction of XML external entity reference in DSP Builder Pro for Intel(R) Quartus(R) Pri...
CVE-2022-21206 Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because i...
R
CVE-2022-21207 Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because i...
R
CVE-2022-21208 Denial of Service (DoS)
S
CVE-2022-21209 ICSA-22-055-01 FATEK Automation FvDesigner
S
CVE-2022-21210 An SQL injection vulnerability exists in the AssetActions.aspx functionality of Lansweeper lansweepe...
E
CVE-2022-21211 Denial of Service (DoS)
E
CVE-2022-21212 Improper input validation for some Intel(R) PROSet/Wireless WiFi products may allow an unauthenticat...
S
CVE-2022-21213 Prototype Pollution
E
CVE-2022-21214 ICSA-22-090-03 Fuji Electric Alpha5
S
CVE-2022-21215 Airspan Networks Mimosa Server-Side Request Forgery (SSRF)
S
CVE-2022-21216 Insufficient granularity of access control in out-of-band management in some Intel(R) Atom and Intel...
CVE-2022-21217 An out-of-bounds write vulnerability exists in the device TestEmail functionality of reolink RLC-410...
CVE-2022-21218 Uncaught exception in the Intel(R) Trace Analyzer and Collector before version 2021.5 may allow an a...
CVE-2022-21219 Out-of-bounds read vulnerability in CX-Programmer v9.76.1 and earlier which is a part of CX-One (v4....
CVE-2022-21220 Improper restriction of XML external entity for Intel(R) Quartus(R) Prime Pro Edition before version...
CVE-2022-21221 Directory Traversal
E S
CVE-2022-21222 Regular Expression Denial of Service (ReDoS)
E
CVE-2022-21223 Command Injection
S
CVE-2022-21224 Rejected reason: This candidate was in a CNA pool that was not assigned to any issues during 2022....
R
CVE-2022-21225 Improper neutralization in the Intel(R) Data Center Manager software before version 4.1 may allow an...
E
CVE-2022-21226 Out-of-bounds read in the Intel(R) Trace Analyzer and Collector before version 2021.5 may allow an a...
CVE-2022-21227 Denial of Service (DoS)
S
CVE-2022-21228 ICSA-22-090-03 Fuji Electric Alpha5
S
CVE-2022-21229 Improper buffer restrictions for some Intel(R) NUC 9 Extreme Laptop Kit drivers before version 2.2.0...
CVE-2022-21230 Information Exposure
CVE-2022-21231 Prototype Pollution
E
CVE-2022-21233 Improper isolation of shared resources in some Intel(R) Processors may allow a privileged user to po...
M
CVE-2022-21234 An SQL injection vulnerability exists in the EchoAssets.aspx functionality of Lansweeper lansweeper ...
E
CVE-2022-21235 Command Injection
S
CVE-2022-21236 An information disclosure vulnerability exists due to a web server misconfiguration in the Reolink R...
E
CVE-2022-21237 Improper buffer access in firmware for some Intel(R) NUCs may allow a privileged user to potentially...
S
CVE-2022-21238 A cross-site scripting (xss) vulnerability exists in the info.jsp functionality of InHand Networks I...
E
CVE-2022-21239 Out-of-bounds read in software for the Intel QAT Driver for Windows before version 1.9.0-0008 may al...
S
CVE-2022-21240 Out of bounds read for some Intel(R) PROSet/Wireless WiFi products may allow a privileged user to po...
S
CVE-2022-21241 Cross-site scripting vulnerability in CSV+ prior to 0.8.1 allows a remote unauthenticated attacker t...
CVE-2022-21242 Vulnerability in the Primavera Portfolio Management product of Oracle Construction and Engineering (...
CVE-2022-21243 Vulnerability in the Primavera Portfolio Management product of Oracle Construction and Engineering (...
CVE-2022-21244 Vulnerability in the Primavera Portfolio Management product of Oracle Construction and Engineering (...
CVE-2022-21245 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges)....
CVE-2022-21246 Vulnerability in the Oracle Communications Operations Monitor product of Oracle Communications (comp...
CVE-2022-21247 Vulnerability in the Core RDBMS component of Oracle Database Server. Supported versions that are aff...
CVE-2022-21248 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (co...
CVE-2022-21249 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versio...
CVE-2022-21250 Vulnerability in the Oracle Trade Management product of Oracle E-Business Suite (component: GL Accou...
CVE-2022-21251 Vulnerability in the Oracle Installed Base product of Oracle E-Business Suite (component: Instance M...
CVE-2022-21252 Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Samples)...
CVE-2022-21253 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported ...
CVE-2022-21254 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported ...
CVE-2022-21255 Vulnerability in the Oracle Configurator product of Oracle E-Business Suite (component: UI Servlet)....
CVE-2022-21256 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Group Replication Plug...
CVE-2022-21257 Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Samples)...
CVE-2022-21258 Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Samples)...
CVE-2022-21259 Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Samples)...
CVE-2022-21260 Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Samples)...
CVE-2022-21261 Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Samples)...
CVE-2022-21262 Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Samples)...
CVE-2022-21263 Vulnerability in the Oracle Solaris product of Oracle Systems (component: Fault Management Architect...
CVE-2022-21264 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported ...
CVE-2022-21265 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported ...
CVE-2022-21266 Vulnerability in the Oracle Communications Billing and Revenue Management product of Oracle Communic...
CVE-2022-21267 Vulnerability in the Oracle Communications Billing and Revenue Management product of Oracle Communic...
CVE-2022-21268 Vulnerability in the Oracle Communications Billing and Revenue Management product of Oracle Communic...
CVE-2022-21269 Vulnerability in the Primavera Portfolio Management product of Oracle Construction and Engineering (...
CVE-2022-21270 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Federated). Supported ...
CVE-2022-21271 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (co...
CVE-2022-21272 Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Port...
CVE-2022-21273 Vulnerability in the Oracle Project Costing product of Oracle E-Business Suite (component: Expenses,...
CVE-2022-21274 Vulnerability in the Oracle Sourcing product of Oracle E-Business Suite (component: Intelligence, RF...
CVE-2022-21275 Vulnerability in the Oracle Communications Billing and Revenue Management product of Oracle Communic...
CVE-2022-21276 Vulnerability in the Oracle Communications Billing and Revenue Management product of Oracle Communic...
CVE-2022-21277 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (co...
CVE-2022-21278 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported ...
CVE-2022-21279 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21280 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21281 Vulnerability in the Primavera Portfolio Management product of Oracle Construction and Engineering (...
CVE-2022-21282 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (co...
CVE-2022-21283 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (co...
CVE-2022-21284 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21285 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21286 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21287 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21288 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21289 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21290 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21291 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (co...
CVE-2022-21292 Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Samples)...
CVE-2022-21293 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (co...
CVE-2022-21294 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (co...
CVE-2022-21295 Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The su...
CVE-2022-21296 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (co...
CVE-2022-21297 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported ...
CVE-2022-21298 Vulnerability in the Oracle Solaris product of Oracle Systems (component: Install). The supported ve...
CVE-2022-21299 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (co...
CVE-2022-21300 Vulnerability in the PeopleSoft Enterprise CS SA Integration Pack product of Oracle PeopleSoft (comp...
CVE-2022-21301 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versio...
CVE-2022-21302 Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions th...
CVE-2022-21303 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Sup...
CVE-2022-21304 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Parser). Supported ver...
CVE-2022-21305 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (co...
CVE-2022-21306 Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). S...
CVE-2022-21307 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21308 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21309 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21310 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21311 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21312 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21313 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21314 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21315 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21316 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21317 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21318 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21319 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21320 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21321 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21322 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21323 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21324 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21325 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21326 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21327 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21328 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21329 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21330 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21331 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21332 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21333 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21334 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21335 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21336 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21337 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21338 Vulnerability in the Oracle Communications Convergence product of Oracle Communications Applications...
CVE-2022-21339 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported ...
CVE-2022-21340 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (co...
CVE-2022-21341 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (co...
CVE-2022-21342 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported ...
CVE-2022-21344 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supporte...
CVE-2022-21345 Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Secu...
CVE-2022-21346 Vulnerability in the Oracle BI Publisher product of Oracle Fusion Middleware (component: BI Publishe...
CVE-2022-21347 Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). S...
CVE-2022-21348 Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions th...
CVE-2022-21349 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (co...
CVE-2022-21350 Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). S...
CVE-2022-21351 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported ...
CVE-2022-21352 Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions th...
CVE-2022-21353 Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). S...
CVE-2022-21354 Vulnerability in the Oracle iStore product of Oracle E-Business Suite (component: User Interface). S...
CVE-2022-21355 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21356 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21357 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21358 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption)....
CVE-2022-21359 Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Opti...
CVE-2022-21360 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (co...
CVE-2022-21361 Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Sample a...
CVE-2022-21362 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). S...
CVE-2022-21363 Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported ve...
CVE-2022-21364 Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Webl...
CVE-2022-21365 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (co...
CVE-2022-21366 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (co...
CVE-2022-21367 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Compiling). Supported ...
CVE-2022-21368 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). ...
CVE-2022-21369 Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Rich...
CVE-2022-21370 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported ...
CVE-2022-21371 Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Web Cont...
E
CVE-2022-21372 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption)....
CVE-2022-21373 Vulnerability in the Oracle Partner Management product of Oracle E-Business Suite (component: Resell...
CVE-2022-21374 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). S...
CVE-2022-21375 Vulnerability in the Oracle Solaris product of Oracle Systems (component: Kernel). The supported ver...
S
CVE-2022-21376 Vulnerability in the Primavera Portfolio Management product of Oracle Construction and Engineering (...
CVE-2022-21377 Vulnerability in the Primavera Portfolio Management product of Oracle Construction and Engineering (...
CVE-2022-21378 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported ...
CVE-2022-21379 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Group Replication Plug...
CVE-2022-21380 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21381 Vulnerability in the Oracle Enterprise Session Border Controller product of Oracle Communications (c...
CVE-2022-21382 Vulnerability in the Oracle Enterprise Session Border Controller product of Oracle Communications (c...
CVE-2022-21383 Vulnerability in the Oracle Enterprise Session Border Controller product of Oracle Communications (c...
CVE-2022-21384 Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because i...
R
CVE-2022-21385 A flaw in net_rds_alloc_sgs() in Oracle Linux kernels allows unprivileged local users to crash the m...
E S
CVE-2022-21386 Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Web Cont...
CVE-2022-21387 Vulnerability in the Oracle Commerce Platform product of Oracle Commerce (component: Dynamo Applicat...
CVE-2022-21388 Vulnerability in the Oracle Communications Pricing Design Center product of Oracle Communications Ap...
CVE-2022-21389 Vulnerability in the Oracle Communications Billing and Revenue Management product of Oracle Communic...
CVE-2022-21390 Vulnerability in the Oracle Communications Billing and Revenue Management product of Oracle Communic...
CVE-2022-21391 Vulnerability in the Oracle Communications Billing and Revenue Management product of Oracle Communic...
CVE-2022-21392 Vulnerability in the Enterprise Manager Base Platform product of Oracle Enterprise Manager (componen...
S
CVE-2022-21393 Vulnerability in the Java VM component of Oracle Database Server. Supported versions that are affect...
CVE-2022-21394 Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The su...
CVE-2022-21395 Vulnerability in the Oracle Communications Operations Monitor product of Oracle Communications (comp...
CVE-2022-21396 Vulnerability in the Oracle Communications Operations Monitor product of Oracle Communications (comp...
CVE-2022-21397 Vulnerability in the Oracle Communications Operations Monitor product of Oracle Communications (comp...
CVE-2022-21398 Vulnerability in the Oracle Communications Operations Monitor product of Oracle Communications (comp...
CVE-2022-21399 Vulnerability in the Oracle Communications Operations Monitor product of Oracle Communications (comp...
CVE-2022-21400 Vulnerability in the Oracle Communications Operations Monitor product of Oracle Communications (comp...
CVE-2022-21401 Vulnerability in the Oracle Communications Operations Monitor product of Oracle Communications (comp...
CVE-2022-21402 Vulnerability in the Oracle Communications Operations Monitor product of Oracle Communications (comp...
CVE-2022-21403 Vulnerability in the Oracle Communications Operations Monitor product of Oracle Communications (comp...
CVE-2022-21404 Vulnerability in the Helidon product of Oracle Fusion Middleware (component: Reactive WebServer). Su...
CVE-2022-21405 Vulnerability in the OSS Support Tools product of Oracle Support Tools (component: Oracle Explorer)....
CVE-2022-21409 Vulnerability in the JD Edwards EnterpriseOne Tools product of Oracle JD Edwards (component: Web Run...
CVE-2022-21410 Vulnerability in the Oracle Database - Enterprise Edition Sharding component of Oracle Database Serv...
CVE-2022-21411 Vulnerability in the RDBMS Gateway / Generic ODBC Connectivity component of Oracle Database Server. ...
CVE-2022-21412 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported ...
CVE-2022-21413 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versio...
CVE-2022-21414 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported ...
CVE-2022-21415 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supporte...
CVE-2022-21416 Vulnerability in the Oracle Solaris product of Oracle Systems (component: Utility). The supported ve...
CVE-2022-21417 Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions th...
CVE-2022-21418 Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions th...
CVE-2022-21419 Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Fusion Middle...
CVE-2022-21420 Vulnerability in the Oracle Coherence product of Oracle Fusion Middleware (component: Core). Support...
CVE-2022-21421 Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Fusion Middle...
CVE-2022-21422 Vulnerability in the Oracle Communications Billing and Revenue Management product of Oracle Communic...
CVE-2022-21423 Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions th...
CVE-2022-21424 Vulnerability in the Oracle Communications Billing and Revenue Management product of Oracle Communic...
CVE-2022-21425 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versio...
CVE-2022-21426 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (co...
S
CVE-2022-21427 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: FTS). Supported versio...
S
CVE-2022-21428 Vulnerability in the Oracle FLEXCUBE Universal Banking product of Oracle Financial Services Applicat...
S
CVE-2022-21429 Vulnerability in the Oracle Communications Billing and Revenue Management product of Oracle Communic...
CVE-2022-21430 Vulnerability in the Oracle Communications Billing and Revenue Management product of Oracle Communic...
CVE-2022-21431 Vulnerability in the Oracle Communications Billing and Revenue Management product of Oracle Communic...
CVE-2022-21432 Vulnerability in the Oracle Database - Enterprise Edition RDBMS Security component of Oracle Databas...
CVE-2022-21434 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (co...
S
CVE-2022-21435 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported ...
CVE-2022-21436 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported ...
CVE-2022-21437 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported ...
CVE-2022-21438 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported ...
CVE-2022-21439 Vulnerability in the Oracle Solaris product of Oracle Systems (component: Kernel). Supported version...
CVE-2022-21440 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported ...
CVE-2022-21441 Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). S...
CVE-2022-21442 Vulnerability in Oracle GoldenGate (component: OGG Core Library). The supported version that is affe...
CVE-2022-21443 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (co...
S
CVE-2022-21444 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versio...
CVE-2022-21445 Vulnerability in the Oracle Application Development Framework (ADF) product of Oracle Fusion Middlew...
KEV
CVE-2022-21446 Vulnerability in the Oracle Solaris product of Oracle Systems (component: Utility). The supported ve...
CVE-2022-21447 Vulnerability in the PeopleSoft Enterprise CS Academic Advisement product of Oracle PeopleSoft (comp...
CVE-2022-21448 Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Fusion Middle...
CVE-2022-21449 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (co...
S
CVE-2022-21450 Vulnerability in the PeopleSoft Enterprise PRTL Interaction Hub product of Oracle PeopleSoft (compon...
CVE-2022-21451 Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions th...
CVE-2022-21452 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported ...
CVE-2022-21453 Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Console)...
CVE-2022-21454 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Group Replication Plug...
CVE-2022-21455 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PAM Auth Plugin). Supp...
CVE-2022-21456 Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Navi...
CVE-2022-21457 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PAM Auth Plugin). Supp...
CVE-2022-21458 Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Navi...
CVE-2022-21459 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported ...
CVE-2022-21460 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Logging). Supported ve...
CVE-2022-21461 Vulnerability in the Oracle Solaris product of Oracle Systems (component: Kernel). The supported ver...
CVE-2022-21462 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported ...
CVE-2022-21463 Vulnerability in the Oracle Solaris product of Oracle Systems (component: Kernel). The supported ver...
CVE-2022-21464 Vulnerability in the JD Edwards EnterpriseOne Tools product of Oracle JD Edwards (component: Busines...
CVE-2022-21465 Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The su...
CVE-2022-21466 Vulnerability in the Oracle Commerce Guided Search product of Oracle Commerce (component: Tools and ...
CVE-2022-21467 Vulnerability in the Oracle Agile PLM product of Oracle Supply Chain (component: Attachments). The s...
CVE-2022-21468 Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: Po...
CVE-2022-21469 Vulnerability in the Enterprise Manager Base Platform product of Oracle Enterprise Manager (componen...
CVE-2022-21470 Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Proc...
CVE-2022-21471 Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The su...
CVE-2022-21472 Vulnerability in the Oracle FLEXCUBE Universal Banking product of Oracle Financial Services Applicat...
CVE-2022-21473 Vulnerability in the Oracle Banking Treasury Management product of Oracle Financial Services Applica...
CVE-2022-21474 Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications ...
CVE-2022-21475 Vulnerability in the Oracle Banking Payments product of Oracle Financial Services Applications (comp...
CVE-2022-21476 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (co...
S
CVE-2022-21477 Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: At...
CVE-2022-21478 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported ...
CVE-2022-21479 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported ...
CVE-2022-21480 Vulnerability in the Oracle Transportation Management product of Oracle Supply Chain (component: Use...
CVE-2022-21481 Vulnerability in the PeopleSoft Enterprise FIN Cash Management product of Oracle PeopleSoft (compone...
CVE-2022-21482 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21483 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21484 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21485 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21486 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21487 Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The su...
CVE-2022-21488 Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The su...
CVE-2022-21489 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21490 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21491 Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The su...
CVE-2022-21492 Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Fusion Middle...
CVE-2022-21493 Vulnerability in the Oracle Solaris product of Oracle Systems (component: Kernel). The supported ver...
CVE-2022-21494 Vulnerability in the Oracle Solaris product of Oracle Systems (component: Kernel). The supported ver...
CVE-2022-21496 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (co...
S
CVE-2022-21497 Vulnerability in the Oracle Web Services Manager product of Oracle Fusion Middleware (component: Web...
CVE-2022-21498 Vulnerability in the Java VM component of Oracle Database Server. Supported versions that are affect...
CVE-2022-21499 KGDB and KDB allow read and write access to kernel memory, and thus should be restricted during lock...
S
CVE-2022-21500 Vulnerability in Oracle E-Business Suite (component: Manage Proxies). The supported version that is ...
S
CVE-2022-21503 Vulnerability in the Oracle Cloud Infrastructure product of Oracle Cloud Services. Easily exploitabl...
CVE-2022-21504 The code in UEK6 U3 was missing an appropiate file descriptor count to be missing. This resulted in ...
S
CVE-2022-21505 In the linux kernel, if IMA appraisal is used with the "ima_appraise=log" boot param, lockdown can b...
CVE-2022-21508 Vulnerability in Oracle Essbase (component: Security and Provisioning). The supported version that i...
CVE-2022-21509 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported ...
CVE-2022-21510 Vulnerability in the Oracle Database - Enterprise Edition Sharding component of Oracle Database Serv...
CVE-2022-21511 Vulnerability in the Oracle Database - Enterprise Edition Recovery component of Oracle Database Serv...
CVE-2022-21512 Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Inte...
CVE-2022-21513 Vulnerability in the Oracle ZFS Storage Appliance Kit product of Oracle Systems (component: Core). T...
CVE-2022-21514 Vulnerability in the Oracle Solaris product of Oracle Systems (component: Remote Administration Daem...
S
CVE-2022-21515 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Options). Supported ve...
S
CVE-2022-21516 Vulnerability in the Enterprise Manager Base Platform product of Oracle Enterprise Manager (componen...
CVE-2022-21517 Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions th...
S
CVE-2022-21518 Vulnerability in the Oracle Health Sciences Data Management Workbench product of Oracle Health Scien...
CVE-2022-21519 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
CVE-2022-21520 Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Flui...
CVE-2022-21521 Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: XML ...
CVE-2022-21522 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Sup...
S
CVE-2022-21523 Vulnerability in the Oracle BI Publisher product of Oracle Fusion Middleware (component: BI Publishe...
S
CVE-2022-21524 Vulnerability in the Oracle Solaris product of Oracle Systems (component: Filesystem). The supported...
S
CVE-2022-21525 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported ...
S
CVE-2022-21526 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported ...
S
CVE-2022-21527 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported ...
S
CVE-2022-21528 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported ...
S
CVE-2022-21529 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported ...
S
CVE-2022-21530 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported ...
S
CVE-2022-21531 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported ...
S
CVE-2022-21532 Vulnerability in the JD Edwards EnterpriseOne Orchestrator product of Oracle JD Edwards (component: ...
S
CVE-2022-21533 Vulnerability in the Oracle Solaris product of Oracle Systems (component: SMB Server). The supported...
S
CVE-2022-21534 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Sup...
S
CVE-2022-21535 Vulnerability in the MySQL Shell product of Oracle MySQL (component: Shell: General/Core Client). Su...
S
CVE-2022-21536 Vulnerability in the Enterprise Manager Base Platform product of Oracle Enterprise Manager (componen...
S
CVE-2022-21537 Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions th...
S
CVE-2022-21538 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption)....
S
CVE-2022-21539 Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions th...
S
CVE-2022-21540 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (co...
S
CVE-2022-21541 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (co...
S
CVE-2022-21542 Vulnerability in the JD Edwards EnterpriseOne Tools product of Oracle JD Edwards (component: Web Run...
S
CVE-2022-21543 Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Upda...
S
CVE-2022-21544 Vulnerability in the Oracle FLEXCUBE Universal Banking product of Oracle Financial Services Applicat...
CVE-2022-21545 Vulnerability in the Oracle iRecruitment product of Oracle E-Business Suite (component: Candidate Se...
S
CVE-2022-21546 scsi: target: Fix WRITE_SAME No Data Buffer crash
CVE-2022-21547 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Federated). Supported ...
S
CVE-2022-21548 Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). S...
S
CVE-2022-21549 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (co...
S
CVE-2022-21550 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported ...
S
CVE-2022-21551 Vulnerability in Oracle GoldenGate (component: Oracle GoldenGate). The supported version that is aff...
S
CVE-2022-21552 Vulnerability in the Oracle WebCenter Content product of Oracle Fusion Middleware (component: Search...
S
CVE-2022-21553 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported ...
S
CVE-2022-21554 Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The su...
S
CVE-2022-21555 Vulnerability in the MySQL Shell for VS Code product of Oracle MySQL (component: Shell: GUI). Suppor...
S
CVE-2022-21556 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported ...
S
CVE-2022-21557 Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Web Cont...
S
CVE-2022-21558 Vulnerability in the Oracle Crystal Ball product of Oracle Construction and Engineering (component: ...
S
CVE-2022-21559 Vulnerability in the Oracle Commerce Platform product of Oracle Commerce (component: Dynamo Applicat...
S
CVE-2022-21560 Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). S...
S
CVE-2022-21561 Vulnerability in the JD Edwards EnterpriseOne Tools product of Oracle JD Edwards (component: Web Run...
S
CVE-2022-21562 Vulnerability in the Oracle SOA Suite product of Oracle Fusion Middleware (component: Fabric Layer)....
S
CVE-2022-21563 Vulnerability in the Oracle ZFS Storage Appliance Kit product of Oracle Systems (component: Core). T...
S
CVE-2022-21564 Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Web Serv...
S
CVE-2022-21565 Vulnerability in the Java VM component of Oracle Database Server. Supported versions that are affect...
S
CVE-2022-21566 Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: Di...
S
CVE-2022-21567 Vulnerability in the Oracle Workflow product of Oracle E-Business Suite (component: Worklist). Suppo...
S
CVE-2022-21568 Vulnerability in the Oracle iReceivables product of Oracle E-Business Suite (component: Access Reque...
S
CVE-2022-21569 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported ...
S
CVE-2022-21570 Vulnerability in the Oracle Coherence product of Oracle Fusion Middleware (component: Core). Support...
S
CVE-2022-21571 Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The su...
S
CVE-2022-21572 Vulnerability in the Oracle Communications Billing and Revenue Management product of Oracle Communic...
S
CVE-2022-21573 Vulnerability in the Oracle Communications Billing and Revenue Management product of Oracle Communic...
S
CVE-2022-21574 Vulnerability in the Oracle Communications Billing and Revenue Management product of Oracle Communic...
S
CVE-2022-21575 Vulnerability in the Oracle WebCenter Sites Support Tools product of Oracle Fusion Middleware (compo...
S
CVE-2022-21576 Vulnerability in the Oracle FLEXCUBE Universal Banking product of Oracle Financial Services Applicat...
CVE-2022-21577 Vulnerability in the Oracle FLEXCUBE Universal Banking product of Oracle Financial Services Applicat...
CVE-2022-21578 Vulnerability in the Oracle FLEXCUBE Universal Banking product of Oracle Financial Services Applicat...
CVE-2022-21579 Vulnerability in the Oracle FLEXCUBE Universal Banking product of Oracle Financial Services Applicat...
CVE-2022-21580 Vulnerability in the Oracle Financial Services Revenue Management and Billing product of Oracle Fina...
S
CVE-2022-21581 Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications ...
S
CVE-2022-21582 Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications ...
S
CVE-2022-21583 Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications ...
S
CVE-2022-21584 Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications ...
S
CVE-2022-21585 Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications ...
S
CVE-2022-21586 Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications ...
S
CVE-2022-21587 Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (...
KEV E S
CVE-2022-21589 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges)....
S
CVE-2022-21590 Vulnerability in the Oracle BI Publisher product of Oracle Fusion Middleware (component: Core Format...
S
CVE-2022-21591 Vulnerability in the Oracle Transportation Management product of Oracle Supply Chain (component: UI ...
S
CVE-2022-21592 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption)....
S
CVE-2022-21593 Vulnerability in the Oracle HTTP Server product of Oracle Fusion Middleware (component: OHS Config M...
S
CVE-2022-21594 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported ...
S
CVE-2022-21595 Vulnerability in the MySQL Server product of Oracle MySQL (component: C API). Supported versions tha...
S
CVE-2022-21596 Vulnerability in the Oracle Database - Advanced Queuing component of Oracle Database Server. The sup...
S
CVE-2022-21597 Vulnerability in the Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JavaScr...
S
CVE-2022-21598 Vulnerability in the Siebel Core - DB Deployment and Configuration product of Oracle Siebel CRM (com...
S
CVE-2022-21599 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Sup...
S
CVE-2022-21600 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported ...
CVE-2022-21601 Vulnerability in the Oracle Communications Billing and Revenue Management product of Oracle Communic...
S
CVE-2022-21602 Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Port...
S
CVE-2022-21603 Vulnerability in the Oracle Database - Sharding component of Oracle Database Server. Supported versi...
S
CVE-2022-21604 Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions th...
S
CVE-2022-21605 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Data Dictionary). Supp...
S
CVE-2022-21606 Vulnerability in the Oracle Services for Microsoft Transaction Server component of Oracle Database S...
S
CVE-2022-21607 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported ...
S
CVE-2022-21608 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported ...
S
CVE-2022-21609 Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Fusion Middle...
S
CVE-2022-21610 Vulnerability in the Oracle Solaris product of Oracle Systems (component: LDoms). The supported vers...
S
CVE-2022-21611 Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions th...
S
CVE-2022-21612 Vulnerability in the Oracle Enterprise Data Quality product of Oracle Fusion Middleware (component: ...
S
CVE-2022-21613 Vulnerability in the Oracle Enterprise Data Quality product of Oracle Fusion Middleware (component: ...
S
CVE-2022-21614 Vulnerability in the Oracle Enterprise Data Quality product of Oracle Fusion Middleware (component: ...
S
CVE-2022-21615 Vulnerability in the Oracle Enterprise Data Quality product of Oracle Fusion Middleware (component: ...
S
CVE-2022-21616 Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Web Cont...
S
CVE-2022-21617 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Connection Handling). ...
S
CVE-2022-21618 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (co...
S
CVE-2022-21619 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (co...
S
CVE-2022-21620 Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Suppor...
S
CVE-2022-21621 Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Suppor...
S
CVE-2022-21622 Vulnerability in the Oracle SOA Suite product of Oracle Fusion Middleware (component: Adapters). Sup...
S
CVE-2022-21623 Vulnerability in the Enterprise Manager Base Platform product of Oracle Enterprise Manager (componen...
S
CVE-2022-21624 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (co...
S
CVE-2022-21625 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported ...
S
CVE-2022-21626 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (co...
S
CVE-2022-21627 Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Suppor...
S
CVE-2022-21628 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (co...
S
CVE-2022-21629 Vulnerability in the JD Edwards EnterpriseOne Tools product of Oracle JD Edwards (component: Web Run...
S
CVE-2022-21630 Vulnerability in the JD Edwards EnterpriseOne Tools product of Oracle JD Edwards (component: Web Run...
S
CVE-2022-21631 Vulnerability in the JD Edwards EnterpriseOne Tools product of Oracle JD Edwards (component: Design ...
S
CVE-2022-21632 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges)....
S
CVE-2022-21633 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supporte...
S
CVE-2022-21634 Vulnerability in the Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: LLVM In...
S
CVE-2022-21635 Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions th...
CVE-2022-21636 Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: Se...
S
CVE-2022-21637 Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions th...
S
CVE-2022-21638 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported ...
S
CVE-2022-21639 Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Elas...
S
CVE-2022-21640 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported ...
S
CVE-2022-21641 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported ...
S
CVE-2022-21642 Exposure of whisper participants in discourse
S
CVE-2022-21643 SQL Injection in USOC
S
CVE-2022-21644 SQL Injection via search in USOC
S
CVE-2022-21646 Lookup operations do not take into account wildcards in SpiceDB
S
CVE-2022-21647 Deserialization of Untrusted Data in Codeigniter4
S
CVE-2022-21648 Sandbox bypass in Latte templates
S
CVE-2022-21649 Stored XSS via attribute in convos
E S
CVE-2022-21650 Stored XSS via html file upload in convos
E S
CVE-2022-21651 Open redirect in shopware
S
CVE-2022-21652 Insufficient Session Expiration in shopware
S
CVE-2022-21653 Hash collision in typelevel jawn
E S
CVE-2022-21654 Incorrect configuration handling allows TLS session re-use without re-validation in Envoy
S
CVE-2022-21655 Incorrect handling of internal redirects results in crash in Envoy
S
CVE-2022-21656 X.509 subjectAltName matching bypass in Envoy
S
CVE-2022-21657 X.509 Extended Key Usage and Trust Purposes bypass in Envoy
S
CVE-2022-21658 Race condition in std::fs::remove_dir_all in rustlang
E S
CVE-2022-21659 Observable Response Discrepancy in Flask-AppBuilder
S
CVE-2022-21660 Missing authorization in gin-vue-admin
E
CVE-2022-21661 SQL injection in WordPress
E S
CVE-2022-21662 Stored XSS in WordPress
CVE-2022-21663 Authenticated Object Injection in Multisites in WordPress
E
CVE-2022-21664 SQL injection in WordPress
CVE-2022-21666 SQL Injection in useredit.php
S
CVE-2022-21667 Denial of Service in soketi
S
CVE-2022-21668 Pipenv's requirements.txt parsing allows malicious index url in comments
E S
CVE-2022-21669 Bot token exposed in main.py
S
CVE-2022-21670 Uncontrolled Resource Consumption in markdown-it
E S
CVE-2022-21671 Potential exposure of Replit tokens to an Unauthorized Actor in @replit/crosis
S
CVE-2022-21672 /etc/pki/tls and /etc/ssl/certs include distrusted certificates in make-ca
S
CVE-2022-21673 OAuth Identity Token exposure in Grafana
CVE-2022-21675 Bytecode Viewer v2.10.x Zip Slip
S
CVE-2022-21676 Uncaught Exception in engine.io
S
CVE-2022-21677 Group advanced search option may leak group and group's members visibility
S
CVE-2022-21678 User's bio visible even if profile is restricted in Discourse
S
CVE-2022-21679 Authorization Policy bypass in Istio
CVE-2022-21680 Cubic catastrophic backtracking (ReDoS) in marked
E S
CVE-2022-21681 Exponential catastrophic backtracking (ReDoS) in marked
E S
CVE-2022-21682 flatpak-builder can access files outside the build directory.
S
CVE-2022-21683 Comment reply notifications sent to incorrect users in wagtail
S
CVE-2022-21684 User can bypass approval when invited to Discourse
S
CVE-2022-21685 Integer underflow in Frontier
S
CVE-2022-21686 Server Side Twig Template Injection in PrestaShop
S
CVE-2022-21687 Command injection in gh-ost
S
CVE-2022-21688 Out-of-bounds Read in Onionshare
CVE-2022-21689 Denial of Service in Onionshare
CVE-2022-21690 Cross-Site Scripting in Onionshare
E
CVE-2022-21691 Improper Access Control in Onionshare
CVE-2022-21692 Improper Access Control in Onionshare
E
CVE-2022-21693 Path traversal in Onionshare
CVE-2022-21694 OTF-006: Broken Website Hardening Control: The CSP can be turned on or off but not configured for the specific needs of the website
CVE-2022-21695 Improper Access Control in Onionshare
CVE-2022-21696 Username spoofing in OnionShare
CVE-2022-21697 SSRF vulnerability (requires authentication)
S
CVE-2022-21698 Uncontrolled Resource Consumption in promhttp
S
CVE-2022-21699 Execution with Unnecessary Privileges in ipython
E S
CVE-2022-21700 Memory leak in micronaut-core
S
CVE-2022-21701 Privileged Escalation in Istio
M
CVE-2022-21702 Cross site scripting in Grafana proxy
E S
CVE-2022-21703 Cross Site Request Forgery in Grafana
S
CVE-2022-21704 Incorrect Default Permissions in log4js-node
S
CVE-2022-21705 Authenticated remote code execution in octobercms
S
CVE-2022-21706 Multi-use invitations can grant access to other organizations in Zulip
S
CVE-2022-21707 Incorrect Authorization in wasmCloud
S
CVE-2022-21708 Denial of Service in graphql-go
S
CVE-2022-21710 Cross-site Scripting in ShortDescription extension
E S
CVE-2022-21711 Out-of-bounds Read lead to application crashes or information leakage in ELF parsing.
E S
CVE-2022-21712 Cookie and header exposure in twisted
S
CVE-2022-21713 Exposure of Sensitive Information in Grafana
S
CVE-2022-21715 Cross-site Scripting Vulnerability in CodeIgniter4
S
CVE-2022-21716 Buffer Overflow in Twisted
E S
CVE-2022-21718 Renderers can obtain access to random bluetooth device without permission in Electron
S
CVE-2022-21719 Reflected XSS using reload button in GLPI
S
CVE-2022-21720 SQL injection using custom CSS administration form in GLPI
S
CVE-2022-21721 DOS Vulnerability in next.js
S
CVE-2022-21722 Potential out-of-bound read during RTP/RTCP parsing in PJSIP
S
CVE-2022-21723 Out-of-bounds read in multipart parsing in PJSIP
S
CVE-2022-21724 Unchecked Class Instantiation when providing Plugin Classes
E S
CVE-2022-21725 Division by zero in Tensorflow
E S
CVE-2022-21726 Out of bounds read in Tensorflow
E S
CVE-2022-21727 Integer overflow in Tensorflow
E S
CVE-2022-21728 Out of bounds read in Tensorflow
E S
CVE-2022-21729 Overflow and uncaught divide by zero in Tensorflow
E S
CVE-2022-21730 Out of bounds read in Tensorflow
E S
CVE-2022-21731 Type confusion leading to segfault in Tensorflow
E S
CVE-2022-21732 Memory exhaustion in Tensorflow
E S
CVE-2022-21733 Memory exhaustion in Tensorflow
E S
CVE-2022-21734 `CHECK`-failures in Tensorflow
E S
CVE-2022-21735 Division by zero in Tensorflow
E S
CVE-2022-21736 Undefined behavior in Tensorflow
E S
CVE-2022-21737 Assertion failure based denial of service in Tensorflow
E S
CVE-2022-21738 Integer overflow leading to crash in Tensorflow
E S
CVE-2022-21739 Null pointer dereference in TensorFlow
E S
CVE-2022-21740 Heap overflow in Tensorflow
E S
CVE-2022-21741 Division by zero in TFLite
E S
CVE-2022-21742 Realtek USB FE/1GbE/2.5GbE/5GbE NIC Family - Buffer Overflow
S
CVE-2022-21743 In ion, there is a possible use after free due to an integer overflow. This could lead to local esca...
CVE-2022-21744 In Modem 2G RR, there is a possible out of bounds write due to a missing bounds check. This could le...
CVE-2022-21745 In WIFI Firmware, there is a possible memory corruption due to a use after free. This could lead to ...
CVE-2022-21746 In imgsensor, there is a possible out of bounds read due to a missing bounds check. This could lead ...
CVE-2022-21747 In imgsensor, there is a possible out of bounds read due to a missing bounds check. This could lead ...
CVE-2022-21748 In telephony, there is a possible information disclosure due to a missing permission check. This cou...
CVE-2022-21749 In telephony, there is a possible information disclosure due to a missing permission check. This cou...
CVE-2022-21750 In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could le...
CVE-2022-21751 In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could le...
CVE-2022-21752 In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could le...
CVE-2022-21753 In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could le...
CVE-2022-21754 In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could le...
CVE-2022-21755 In WLAN driver, there is a possible out of bounds read due to an incorrect bounds check. This could ...
CVE-2022-21756 In WLAN driver, there is a possible out of bounds read due to an incorrect bounds check. This could ...
CVE-2022-21757 In WIFI Firmware, there is a possible system crash due to a missing count check. This could lead to ...
CVE-2022-21758 In ccu, there is a possible memory corruption due to a double free. This could lead to local escalat...
CVE-2022-21759 In power service, there is a possible out of bounds write due to a missing bounds check. This could ...
CVE-2022-21760 In apusys driver, there is a possible system crash due to an integer overflow. This could lead to lo...
CVE-2022-21761 In apusys driver, there is a possible system crash due to an integer overflow. This could lead to lo...
CVE-2022-21762 In apusys driver, there is a possible system crash due to an integer overflow. This could lead to lo...
CVE-2022-21763 In telecom service, there is a possible information disclosure due to a missing permission check. Th...
CVE-2022-21764 In telecom service, there is a possible information disclosure due to a missing permission check. Th...
CVE-2022-21765 In CCCI, there is a possible out of bounds write due to a missing bounds check. This could lead to l...
CVE-2022-21766 In CCCI, there is a possible out of bounds write due to a missing bounds check. This could lead to l...
CVE-2022-21767 In Bluetooth, there is a possible out of bounds write due to a missing bounds check. This could lead...
CVE-2022-21768 In Bluetooth, there is a possible out of bounds write due to a missing bounds check. This could lead...
CVE-2022-21769 In CCCI, there is a possible out of bounds read due to a missing bounds check. This could lead to lo...
CVE-2022-21770 In sound driver, there is a possible information disclosure due to symlink following. This could lea...
CVE-2022-21771 In GED driver, there is a possible use after free due to a race condition. This could lead to local ...
CVE-2022-21772 In TEEI driver, there is a possible type confusion due to a race condition. This could lead to local...
CVE-2022-21773 In TEEI driver, there is a possible use after free due to a race condition. This could lead to local...
CVE-2022-21774 In TEEI driver, there is a possible use after free due to a race condition. This could lead to local...
CVE-2022-21775 In sched driver, there is a possible use after free due to improper locking. This could lead to loca...
CVE-2022-21776 In MDP, there is a possible use after free due to a race condition. This could lead to local escalat...
CVE-2022-21777 In Autoboot, there is a possible permission bypass due to a missing permission check. This could lea...
CVE-2022-21778 In vpu, there is a possible information disclosure due to an incorrect bounds check. This could lead...
CVE-2022-21779 In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could le...
CVE-2022-21780 In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could le...
CVE-2022-21781 In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could le...
CVE-2022-21782 In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could le...
CVE-2022-21783 In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could le...
CVE-2022-21784 In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could le...
CVE-2022-21785 In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could le...
CVE-2022-21786 In audio DSP, there is a possible memory corruption due to improper casting. This could lead to loca...
CVE-2022-21787 In audio DSP, there is a possible out of bounds write due to a missing bounds check. This could lead...
CVE-2022-21788 In scp, there is a possible undefined behavior due to incorrect error handling. This could lead to l...
CVE-2022-21789 In audio ipi, there is a possible memory corruption due to a race condition. This could lead to loca...
CVE-2022-21790 In camera isp, there is a possible out of bounds read due to a missing bounds check. This could lead...
CVE-2022-21791 In camera isp, there is a possible out of bounds read due to a missing bounds check. This could lead...
CVE-2022-21792 In camera isp, there is a possible out of bounds write due to a missing bounds check. This could lea...
CVE-2022-21793 Insufficient control flow management in the Intel(R) Ethernet 500 Series Controller drivers for VMWa...
S
CVE-2022-21794 Improper authentication in BIOS firmware for some Intel(R) NUC Boards, Intel(R) NUC Business, Intel(...
CVE-2022-21795 Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because i...
R
CVE-2022-21796 A memory corruption vulnerability exists in the netserver parse_command_list functionality of reolin...
CVE-2022-21797 Arbitrary Code Execution
E S
CVE-2022-21798 ICSA-22-053-02 GE Proficy CIMPLICITY-Cleartext
S
CVE-2022-21799 Cross-site scripting vulnerability in ELECOM LAN router WRC-300FEBK-R firmware v1.13 and earlier all...
S
CVE-2022-21800 Airspan Networks Mimosa Use of a Broken or Risky Cryptographic Algorithm
S
CVE-2022-21801 A denial of service vulnerability exists in the netserver recv_command functionality of reolink RLC-...
CVE-2022-21802 Cross-site Scripting (XSS)
S
CVE-2022-21803 Prototype Pollution
E S
CVE-2022-21804 Out-of-bounds write in software for the Intel QAT Driver for Windows before version 1.9.0-0008 may a...
S
CVE-2022-21805 Reflected cross-site scripting vulnerability in the attached file name of php_mailform versions prio...
CVE-2022-21806 A use-after-free vulnerability exists in the mips_collector appsrv_server functionality of Anker Euf...
E
CVE-2022-21807 Uncontrolled search path elements in the Intel(R) VTune(TM) Profiler software before version 2022.2....
S
CVE-2022-21808 Path traversal vulnerability exists in CAMS for HIS Server contained in the following Yokogawa Elect...
CVE-2022-21809 A file write vulnerability exists in the httpd upload.cgi functionality of InHand Networks InRouter3...
E
CVE-2022-21810 All versions of the package smartctl are vulnerable to Command Injection via the info method due to ...
E
CVE-2022-21812 Improper access control in the Intel(R) HAXM software before version 7.7.1 may allow an authenticate...
CVE-2022-21813 NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel driver, where improper ha...
CVE-2022-21814 NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel driver package, where imp...
CVE-2022-21815 NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer (nvlddmkm.sy...
CVE-2022-21816 NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (nvidia.ko), where a user i...
CVE-2022-21817 NVIDIA Omniverse Launcher contains a Cross-Origin Resource Sharing (CORS) vulnerability which can al...
CVE-2022-21818 NVIDIA License System contains a vulnerability in the installation scripts for the DLS virtual appli...
CVE-2022-21819 NVIDIA distributions of Jetson Linux contain a vulnerability where an error in the IOMMU configurati...
CVE-2022-21820 NVIDIA DCGM contains a vulnerability in nvhostengine, where a network user can cause detection of er...
E S
CVE-2022-21821 NVIDIA CUDA Toolkit SDK contains an integer overflow vulnerability in cuobjdump.To exploit this vuln...
M
CVE-2022-21822 NVIDIA FLARE contains a vulnerability in the admin interface, where an un-authorized attacker can ca...
S
CVE-2022-21823 A insecure storage of sensitive information vulnerability exists in Ivanti Workspace Control <2021.2...
S
CVE-2022-21824 Due to the formatting logic of the "console.table()" function it was not safe to allow user controll...
S
CVE-2022-21825 An Improper Access Control vulnerability exists in Citrix Workspace App for Linux 2012 - 2111 with A...
CVE-2022-21826 Pulse Secure version 9.115 and below may be susceptible to client-side http request smuggling, When ...
CVE-2022-21827 An improper privilege vulnerability has been discovered in Citrix Gateway Plug-in for Windows (Citri...
CVE-2022-21828 A user with high privilege access to the Incapptic Connect web console can remotely execute code on ...
E
CVE-2022-21829 Concrete CMS Versions 9.0.0 through 9.0.2 and 8.5.7 and below can download zip files over HTTP and e...
CVE-2022-21830 A blind self XSS vulnerability exists in RocketChat LiveChat
E
CVE-2022-21831 A code injection vulnerability exists in the Active Storage >= v5.2.0 that could allow an attacker t...
S
CVE-2022-21833 Virtual Machine IDE Drive Elevation of Privilege Vulnerability
CVE-2022-21834 Windows User-mode Driver Framework Reflector Driver Elevation of Privilege Vulnerability
CVE-2022-21835 Microsoft Cryptographic Services Elevation of Privilege Vulnerability
CVE-2022-21836 Windows Certificate Spoofing Vulnerability
CVE-2022-21837 Microsoft SharePoint Server Remote Code Execution Vulnerability
CVE-2022-21838 Windows Cleanup Manager Elevation of Privilege Vulnerability
CVE-2022-21839 Windows Event Tracing Discretionary Access Control List Denial of Service Vulnerability
CVE-2022-21840 Microsoft Office Remote Code Execution Vulnerability
CVE-2022-21841 Microsoft Excel Remote Code Execution Vulnerability
CVE-2022-21842 Microsoft Word Remote Code Execution Vulnerability
CVE-2022-21843 Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability
CVE-2022-21844 HEVC Video Extensions Remote Code Execution Vulnerability
CVE-2022-21845 Windows Kernel Information Disclosure Vulnerability
CVE-2022-21846 Microsoft Exchange Server Remote Code Execution Vulnerability
CVE-2022-21847 Windows Hyper-V Denial of Service Vulnerability
CVE-2022-21848 Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability
CVE-2022-21849 Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability
CVE-2022-21850 Remote Desktop Client Remote Code Execution Vulnerability
CVE-2022-21851 Remote Desktop Client Remote Code Execution Vulnerability
CVE-2022-21852 Windows DWM Core Library Elevation of Privilege Vulnerability
CVE-2022-21855 Microsoft Exchange Server Remote Code Execution Vulnerability
CVE-2022-21857 Active Directory Domain Services Elevation of Privilege Vulnerability
CVE-2022-21858 Windows Bind Filter Driver Elevation of Privilege Vulnerability
CVE-2022-21859 Windows Accounts Control Elevation of Privilege Vulnerability
CVE-2022-21860 Windows AppContracts API Server Elevation of Privilege Vulnerability
CVE-2022-21861 Task Flow Data Engine Elevation of Privilege Vulnerability
CVE-2022-21862 Windows Application Model Core API Elevation of Privilege Vulnerability
CVE-2022-21863 Windows StateRepository API Server file Elevation of Privilege Vulnerability
CVE-2022-21864 Windows UI Immersive Server API Elevation of Privilege Vulnerability
CVE-2022-21865 Connected Devices Platform Service Elevation of Privilege Vulnerability
CVE-2022-21866 Windows System Launcher Elevation of Privilege Vulnerability
CVE-2022-21867 Windows Push Notifications Apps Elevation of Privilege Vulnerability
CVE-2022-21868 Windows Devices Human Interface Elevation of Privilege Vulnerability
CVE-2022-21869 Clipboard User Service Elevation of Privilege Vulnerability
CVE-2022-21870 Tablet Windows User Interface Application Core Elevation of Privilege Vulnerability
CVE-2022-21871 Microsoft Diagnostics Hub Standard Collector Runtime Elevation of Privilege Vulnerability
CVE-2022-21872 Windows Event Tracing Elevation of Privilege Vulnerability
CVE-2022-21873 Tile Data Repository Elevation of Privilege Vulnerability
CVE-2022-21874 Windows Security Center API Remote Code Execution Vulnerability
CVE-2022-21875 Windows Storage Elevation of Privilege Vulnerability
CVE-2022-21876 Win32k Information Disclosure Vulnerability
CVE-2022-21877 Storage Spaces Controller Information Disclosure Vulnerability
CVE-2022-21878 Windows Geolocation Service Remote Code Execution Vulnerability
CVE-2022-21879 Windows Kernel Elevation of Privilege Vulnerability
CVE-2022-21880 Windows GDI+ Information Disclosure Vulnerability
CVE-2022-21881 Windows Kernel Elevation of Privilege Vulnerability
CVE-2022-21882 Win32k Elevation of Privilege Vulnerability
KEV S
CVE-2022-21883 Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability
CVE-2022-21884 Local Security Authority Subsystem Service Elevation of Privilege Vulnerability
CVE-2022-21885 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
CVE-2022-21887 Win32k Elevation of Privilege Vulnerability
CVE-2022-21888 Windows Modern Execution Server Remote Code Execution Vulnerability
CVE-2022-21889 Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability
CVE-2022-21890 Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability
CVE-2022-21891 Microsoft Dynamics 365 (on-premises) Spoofing Vulnerability
CVE-2022-21892 Windows Resilient File System (ReFS) Remote Code Execution Vulnerability
CVE-2022-21893 Remote Desktop Protocol Remote Code Execution Vulnerability
CVE-2022-21894 Secure Boot Security Feature Bypass Vulnerability
CVE-2022-21895 Windows User Profile Service Elevation of Privilege Vulnerability
CVE-2022-21896 Windows DWM Core Library Elevation of Privilege Vulnerability
CVE-2022-21897 Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2022-21898 DirectX Graphics Kernel Remote Code Execution Vulnerability
CVE-2022-21899 Windows Extensible Firmware Interface Security Feature Bypass Vulnerability
CVE-2022-21900 Windows Hyper-V Security Feature Bypass Vulnerability
CVE-2022-21901 Windows Hyper-V Elevation of Privilege Vulnerability
CVE-2022-21902 Windows DWM Core Library Elevation of Privilege Vulnerability
CVE-2022-21903 Windows GDI Elevation of Privilege Vulnerability
CVE-2022-21904 Windows GDI Information Disclosure Vulnerability
CVE-2022-21905 Windows Hyper-V Security Feature Bypass Vulnerability
CVE-2022-21906 Windows Defender Application Control Security Feature Bypass Vulnerability
CVE-2022-21907 HTTP Protocol Stack Remote Code Execution Vulnerability
CVE-2022-21908 Windows Installer Elevation of Privilege Vulnerability
CVE-2022-21910 Microsoft Cluster Port Driver Elevation of Privilege Vulnerability
CVE-2022-21911 .NET Framework Denial of Service Vulnerability
CVE-2022-21912 DirectX Graphics Kernel Remote Code Execution Vulnerability
CVE-2022-21913 Local Security Authority (Domain Policy) Remote Protocol Security Feature Bypass
CVE-2022-21914 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
CVE-2022-21915 Windows GDI+ Information Disclosure Vulnerability
CVE-2022-21916 Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2022-21917 HEVC Video Extensions Remote Code Execution Vulnerability
CVE-2022-21918 DirectX Graphics Kernel File Denial of Service Vulnerability
CVE-2022-21919 Windows User Profile Service Elevation of Privilege Vulnerability
KEV S
CVE-2022-21920 Windows Kerberos Elevation of Privilege Vulnerability
CVE-2022-21921 Windows Defender Credential Guard Security Feature Bypass Vulnerability
CVE-2022-21922 Remote Procedure Call Runtime Remote Code Execution Vulnerability
CVE-2022-21924 Workstation Service Remote Protocol Security Feature Bypass Vulnerability
CVE-2022-21925 Windows BackupKey Remote Protocol Security Feature Bypass Vulnerability
CVE-2022-21926 HEVC Video Extensions Remote Code Execution Vulnerability
CVE-2022-21927 HEVC Video Extensions Remote Code Execution Vulnerability
CVE-2022-21928 Windows Resilient File System (ReFS) Remote Code Execution Vulnerability
CVE-2022-21929 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
CVE-2022-21930 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
CVE-2022-21931 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
CVE-2022-21932 Microsoft Dynamics 365 Customer Engagement Cross-Site Scripting Vulnerability
CVE-2022-21933 ASUS VivoMini/Mini PC - improper input validation
S
CVE-2022-21934 Metasys Unverified Password Change
S
CVE-2022-21935 Metasys password guessing
S
CVE-2022-21936 Metasys MVE
S
CVE-2022-21937 Metasys CSS
S
CVE-2022-21938 Metasys MUI Graphics XSS
S
CVE-2022-21939 Sensitive cookie without 'HttpOnly' flag in System Configuration Tool (SCT)
S
CVE-2022-21940 Sensitive Cookie in HTTPS Session Without 'Secure' Attribute in System Configuration Tool (SCT)
S
CVE-2022-21941 iSTAR Ultra
S
CVE-2022-21944 watchman: chown in watchman@.socket unit allows symlink attack
CVE-2022-21945 cscreen: usage of fixed path /tmp/cscreen.debug
E
CVE-2022-21946 suddoers configuration for cscreen not restrictive enough
E
CVE-2022-21947 rancher desktop: Dashboard API is network accessible
CVE-2022-21948 paste: XSS on the image upload function
E S
CVE-2022-21949 Multiple XXE vulnerabilities in OBS
CVE-2022-21950 canna: unsafe handling of /tmp/.iroha_unix directory
CVE-2022-21951 Rancher: Weave CNI password is not set if RKE template is used with CNI value overridden
E
CVE-2022-21952 SUMA unauthenticated remote DoS via resource exhaustion
E
CVE-2022-21953 Authenticated user can gain unauthorized shell pod and kubectl access in the local cluster
CVE-2022-21954 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2022-21957 Microsoft Dynamics 365 On-Premises Remote Code Execution Vulnerability
CVE-2022-21958 Windows Resilient File System (ReFS) Remote Code Execution Vulnerability
CVE-2022-21959 Windows Resilient File System (ReFS) Remote Code Execution Vulnerability
CVE-2022-21960 Windows Resilient File System (ReFS) Remote Code Execution Vulnerability
CVE-2022-21961 Windows Resilient File System (ReFS) Remote Code Execution Vulnerability
CVE-2022-21962 Windows Resilient File System (ReFS) Remote Code Execution Vulnerability
CVE-2022-21963 Windows Resilient File System (ReFS) Remote Code Execution Vulnerability
CVE-2022-21964 Remote Desktop Licensing Diagnoser Information Disclosure Vulnerability
CVE-2022-21965 Microsoft Teams Denial of Service Vulnerability
S
CVE-2022-21967 Xbox Live Auth Manager for Windows Elevation of Privilege Vulnerability
CVE-2022-21968 Microsoft SharePoint Server Security Feature Bypass Vulnerability
CVE-2022-21969 Microsoft Exchange Server Remote Code Execution Vulnerability
CVE-2022-21970 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2022-21971 Windows Runtime Remote Code Execution Vulnerability
KEV S
CVE-2022-21972 Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
S
CVE-2022-21973 Windows Media Center Update Denial of Service Vulnerability
CVE-2022-21974 Roaming Security Rights Management Services Remote Code Execution Vulnerability
CVE-2022-21975 Windows Hyper-V Denial of Service Vulnerability
CVE-2022-21977 Media Foundation Information Disclosure Vulnerability
CVE-2022-21978 Microsoft Exchange Server Elevation of Privilege Vulnerability
S
CVE-2022-21979 Microsoft Exchange Server Information Disclosure Vulnerability
CVE-2022-21980 Microsoft Exchange Server Elevation of Privilege Vulnerability
CVE-2022-21981 Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2022-21983 Win32 Stream Enumeration Remote Code Execution Vulnerability
CVE-2022-21984 Windows DNS Server Remote Code Execution Vulnerability
CVE-2022-21985 Windows Remote Access Connection Manager Information Disclosure Vulnerability
CVE-2022-21986 .NET Denial of Service Vulnerability
CVE-2022-21987 Microsoft SharePoint Server Spoofing Vulnerability
CVE-2022-21988 Microsoft Office Visio Remote Code Execution Vulnerability
CVE-2022-21989 Windows Kernel Elevation of Privilege Vulnerability
CVE-2022-21990 Remote Desktop Client Remote Code Execution Vulnerability
CVE-2022-21991 Visual Studio Code Remote Development Extension Remote Code Execution Vulnerability
CVE-2022-21992 Windows Mobile Device Management Remote Code Execution Vulnerability
CVE-2022-21993 Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability
CVE-2022-21994 Windows DWM Core Library Elevation of Privilege Vulnerability
CVE-2022-21995 Windows Hyper-V Remote Code Execution Vulnerability
CVE-2022-21996 Win32k Elevation of Privilege Vulnerability
CVE-2022-21997 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-21998 Windows Common Log File System Driver Information Disclosure Vulnerability
CVE-2022-21999 Windows Print Spooler Elevation of Privilege Vulnerability
KEV S
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.