CVE-2022-32xxx

There are 831 CVE in this subgroup.
Last updated: 
ID Summary Flags Max Score
CVE-2022-32000 Badminton Center Management System v1.0 is vulnerable to SQL Injection via /bcms/admin/?page=service...
E
CVE-2022-32001 Badminton Center Management System v1.0 is vulnerable to SQL Injection via bcms/admin/products/view_...
E
CVE-2022-32002 Badminton Center Management System v1.0 is vulnerable to SQL Injection via /bcms/admin/courts/manage...
CVE-2022-32003 Badminton Center Management System v1.0 is vulnerable to SQL Injection via /bcms/admin/courts/view_c...
E
CVE-2022-32004 Badminton Center Management System v1.0 is vulnerable to SQL Injection via bcms/admin/products/manag...
E
CVE-2022-32005 Badminton Center Management System v1.0 is vulnerable to SQL Injection via bcms/admin/services/manag...
CVE-2022-32006 Badminton Center Management System v1.0 is vulnerable to SQL Injection via /bcms/admin/services/view...
E
CVE-2022-32007 Complete Online Job Search System v1.0 is vulnerable to SQL Injection via /eris/admin/company/index....
E
CVE-2022-32008 Complete Online Job Search System v1.0 is vulnerable to SQL Injection via eris/admin/vacancy/index.p...
E
CVE-2022-32010 Complete Online Job Search System v1.0 is vulnerable to SQL Injection via /eris/admin/user/index.php...
E
CVE-2022-32011 Complete Online Job Search System v1.0 is vulnerable to SQL Injection via /eris/admin/applicants/ind...
E
CVE-2022-32012 Complete Online Job Search System v1.0 is vulnerable to SQL Injection via /eris/admin/employee/index...
E
CVE-2022-32013 Complete Online Job Search System v1.0 is vulnerable to SQL Injection via eris/admin/category/index....
E
CVE-2022-32014 Complete Online Job Search System v1.0 is vulnerable to SQL Injection via /eris/index.php?q=result&s...
E
CVE-2022-32015 Complete Online Job Search System v1.0 is vulnerable to SQL Injection via /eris/index.php?q=category...
E
CVE-2022-32016 Complete Online Job Search System v1.0 is vulnerable to SQL Injection via /eris/index.php?q=result&s...
E
CVE-2022-32017 Complete Online Job Search System v1.0 is vulnerable to SQL Injection via /eris/index.php?q=result&s...
E
CVE-2022-32018 Complete Online Job Search System v1.0 is vulnerable to SQL Injection via /eris/index.php?q=hiring&s...
E
CVE-2022-32019 Car Rental Management System v1.0 is vulnerable to Arbitrary code execution via car-rental-managemen...
E
CVE-2022-32020 Car Rental Management System v1.0 is vulnerable to Arbitrary code execution via ip/car-rental-manage...
E
CVE-2022-32021 Car Rental Management System v1.0 is vulnerable to SQL Injection via /car-rental-management-system/a...
E
CVE-2022-32022 Car Rental Management System v1.0 is vulnerable to SQL Injection via /ip/car-rental-management-syste...
E
CVE-2022-32024 Car Rental Management System v1.0 is vulnerable to SQL Injection via car-rental-management-system/bo...
E
CVE-2022-32025 Car Rental Management System v1.0 is vulnerable to SQL Injection via /car-rental-management-system/a...
E
CVE-2022-32026 Car Rental Management System v1.0 is vulnerable to SQL Injection via /car-rental-management-system/a...
E
CVE-2022-32027 Car Rental Management System v1.0 is vulnerable to SQL Injection via /car-rental-management-system/a...
E
CVE-2022-32028 Car Rental Management System v1.0 is vulnerable to SQL Injection via /car-rental-management-system/a...
E
CVE-2022-32030 Tenda AX1806 v1.0.0.1 was discovered to contain a stack overflow via the list parameter in the funct...
E
CVE-2022-32031 Tenda AX1806 v1.0.0.1 was discovered to contain a stack overflow via the list parameter in the funct...
E
CVE-2022-32032 Tenda AX1806 v1.0.0.1 was discovered to contain a stack overflow via the deviceList parameter in the...
E
CVE-2022-32033 Tenda AX1806 v1.0.0.1 was discovered to contain a stack overflow via the function formSetVirtualSer....
E
CVE-2022-32034 Tenda M3 V1.0.0.12 was discovered to contain a stack overflow via the items parameter in the functio...
E
CVE-2022-32035 Tenda M3 V1.0.0.12 was discovered to contain a stack overflow via the function formMasterMng....
E
CVE-2022-32036 Tenda M3 V1.0.0.12 was discovered to contain multiple stack overflow vulnerabilities via the ssidLis...
E
CVE-2022-32037 Tenda M3 V1.0.0.12 was discovered to contain a stack overflow via the function formSetAPCfg....
E
CVE-2022-32039 Tenda M3 V1.0.0.12 was discovered to contain a stack overflow via the listN parameter in the functio...
E
CVE-2022-32040 Tenda M3 V1.0.0.12 was discovered to contain a stack overflow via the function formSetCfm....
E
CVE-2022-32041 Tenda M3 V1.0.0.12 was discovered to contain a stack overflow via the function formGetPassengerAnaly...
E
CVE-2022-32043 Tenda M3 V1.0.0.12 was discovered to contain a stack overflow via the function formSetAccessCodeInfo...
E
CVE-2022-32044 TOTOLINK T6 V4.1.9cu.5179_B20201015 was discovered to contain a stack overflow via the password para...
E S
CVE-2022-32045 TOTOLINK T6 V4.1.9cu.5179_B20201015 was discovered to contain a stack overflow via the desc paramete...
E
CVE-2022-32046 TOTOLINK T6 V4.1.9cu.5179_B20201015 was discovered to contain a stack overflow via the desc paramete...
E
CVE-2022-32047 TOTOLINK T6 V4.1.9cu.5179_B20201015 was discovered to contain a stack overflow via the desc paramete...
E
CVE-2022-32048 TOTOLINK T6 V4.1.9cu.5179_B20201015 was discovered to contain a stack overflow via the command param...
E
CVE-2022-32049 TOTOLINK T6 V4.1.9cu.5179_B20201015 was discovered to contain a stack overflow via the url parameter...
E
CVE-2022-32050 TOTOLINK T6 V4.1.9cu.5179_B20201015 was discovered to contain a stack overflow via the cloneMac para...
E
CVE-2022-32051 TOTOLINK T6 V4.1.9cu.5179_B20201015 was discovered to contain a stack overflow via the desc, week, s...
E
CVE-2022-32052 TOTOLINK T6 V4.1.9cu.5179_B20201015 was discovered to contain a stack overflow via the desc paramete...
E
CVE-2022-32053 TOTOLINK T6 V4.1.9cu.5179_B20201015 was discovered to contain a stack overflow via the cloneMac para...
E
CVE-2022-32054 Tenda AC10 US_AC10V1.0RTL_V15.03.06.26_multi_TD01 was discovered to contain a remote code execution ...
E S
CVE-2022-32055 Inout Homestay v2.2 was discovered to contain a SQL injection vulnerability via the guests parameter...
E
CVE-2022-32056 Online Accreditation Management v1.0 was discovered to contain a SQL injection vulnerability via the...
E
CVE-2022-32058 An infinite loop in the function httpRpmPass of TP-Link TL-WR741N/TL-WR742N V1/V2/V3_130415 allows a...
E
CVE-2022-32060 An arbitrary file upload vulnerability in the Update Branding Settings component of Snipe-IT v6.0.2 ...
E
CVE-2022-32061 An arbitrary file upload vulnerability in the Select User function under the People Menu component o...
E
CVE-2022-32065 An arbitrary file upload vulnerability in the background management module of RuoYi v4.7.3 and below...
E S
CVE-2022-32073 WolfSSH v1.4.7 was discovered to contain an integer overflow via the function wolfSSH_SFTP_RecvRMDIR...
S
CVE-2022-32074 A stored cross-site scripting (XSS) vulnerability in the component audit/class.audit.php of osTicket...
S
CVE-2022-32081 MariaDB v10.4 to v10.7 was discovered to contain an use-after-poison in prepare_inplace_add_virtual ...
E
CVE-2022-32082 MariaDB v10.5 to v10.7 was discovered to contain an assertion failure at table->get_ref_count() == 0...
E
CVE-2022-32083 MariaDB v10.2 to v10.6.1 was discovered to contain a segmentation fault via the component Item_subse...
E
CVE-2022-32084 MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component sub_select....
E
CVE-2022-32085 MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component Item_func_in...
E
CVE-2022-32086 MariaDB v10.4 to v10.8 was discovered to contain a segmentation fault via the component Item_field::...
E
CVE-2022-32087 MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component Item_args::w...
E
CVE-2022-32088 MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component Exec_time_tr...
E
CVE-2022-32089 MariaDB v10.5 to v10.7 was discovered to contain a segmentation fault via the component st_select_le...
E
CVE-2022-32091 MariaDB v10.7 was discovered to contain an use-after-poison in in __interceptor_memset at /libsaniti...
E
CVE-2022-32092 D-Link DIR-645 v1.03 was discovered to contain a command injection vulnerability via the QUERY_STRIN...
E
CVE-2022-32093 Hospital Management System v1.0 was discovered to contain a SQL injection vulnerability via the logi...
E
CVE-2022-32094 Hospital Management System v1.0 was discovered to contain a SQL injection vulnerability via the logi...
E
CVE-2022-32095 Hospital Management System v1.0 was discovered to contain a SQL injection vulnerability via the edit...
E
CVE-2022-32096 Rhonabwy before v1.1.5 was discovered to contain a buffer overflow via the component r_jwe_aesgcm_ke...
S
CVE-2022-32101 kkcms v1.3.7 was discovered to contain a SQL injection vulnerability via the cid parameter at /templ...
E
CVE-2022-32114 An unrestricted file upload vulnerability in the Add New Assets function of Strapi 4.1.12 allows att...
E
CVE-2022-32115 An issue in the isSVG() function of Known v1.2.2+2020061101 allows attackers to execute arbitrary co...
E
CVE-2022-32117 Jerryscript v2.4.0 was discovered to contain a stack buffer overflow via the function jerryx_print_u...
E S
CVE-2022-32118 Arox School ERP Pro v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via th...
E
CVE-2022-32119 Arox School ERP Pro v1.0 was discovered to contain multiple arbitrary file upload vulnerabilities vi...
E
CVE-2022-32124 74cmsSE v3.5.1 was discovered to contain a reflective cross-site scripting (XSS) vulnerability via t...
E
CVE-2022-32125 74cmsSE v3.5.1 was discovered to contain a reflective cross-site scripting (XSS) vulnerability via t...
E
CVE-2022-32126 74cmsSE v3.5.1 was discovered to contain a reflective cross-site scripting (XSS) vulnerability via t...
E
CVE-2022-32127 74cmsSE v3.5.1 was discovered to contain a reflective cross-site scripting (XSS) vulnerability via t...
E
CVE-2022-32128 74cmsSE v3.5.1 was discovered to contain a reflective cross-site scripting (XSS) vulnerability via t...
E
CVE-2022-32129 74cmsSE v3.5.1 was discovered to contain a reflective cross-site scripting (XSS) vulnerability via t...
E
CVE-2022-32130 74cmsSE v3.5.1 was discovered to contain a reflective cross-site scripting (XSS) vulnerability via t...
E
CVE-2022-32131 74cmsSE v3.5.1 was discovered to contain a reflective cross-site scripting (XSS) vulnerability via t...
E
CVE-2022-32136 Codesys runtime systems: Access of uninitialised pointer lead to denial of service.
M
CVE-2022-32137 CODESYS Runtime System prone to heap based buffer overflow
M
CVE-2022-32138 CODESYS runtime system prone to denial of service due to Unexpected Sign Extension
M
CVE-2022-32139 CODESYS runtime system prone to denial of service due to out of bounds read
M
CVE-2022-32140 CODESYS runtime system prone to denial of service due to buffer copy
M
CVE-2022-32141 CODESYS runtime system prone to denial of service due to buffer over read
M
CVE-2022-32142 CODESYS runtime system prone to denial of service due to use of out of range pointer
M
CVE-2022-32143 CODESYS runtime system prone to directory acces
M
CVE-2022-32144 There is an insufficient input verification vulnerability in Huawei product. Successful exploitation...
CVE-2022-32145 A vulnerability has been identified in Teamcenter Active Workspace V5.2 (All versions < V5.2.9), Tea...
S
CVE-2022-32147 Rejected reason: reserved but not needed...
R
CVE-2022-32148 Exposure of client IP addresses in net/http
E S
CVE-2022-32149 Denial of service via crafted Accept-Language header in golang.org/x/text/language
CVE-2022-32151 Splunk Enterprise disabled TLS validation using the CA certificate stores in Python 3 libraries by default
M
CVE-2022-32152 Splunk Enterprise lacked TLS cert validation for Splunk-to-Splunk communication by default
M
CVE-2022-32153 Splunk Enterprise lacked TLS host name validation
M
CVE-2022-32154 Risky commands warnings in Splunk Enterprise Dashboards
M
CVE-2022-32155 Universal Forwarder management services allows remote login by default
M
CVE-2022-32156 Splunk Enterprise and Universal Forwarder CLI connections lacked TLS cert validation
M
CVE-2022-32157 Splunk Enterprise deployment servers allow unauthenticated forwarder bundle downloads
M
CVE-2022-32158 Splunk Enterprise deployment servers allow client publishing of forwarder bundles
CVE-2022-32159 Openlibrary - Stored XSS
S
CVE-2022-32166 ovs - buffer over-read
S
CVE-2022-32167 Cloudreve - Stored XSS
E
CVE-2022-32168 notepad-plus-plus - DLL Hijacking
E S
CVE-2022-32169 bytebase - Improper Authorization
E
CVE-2022-32170 bytebase - Improper Authorization
E
CVE-2022-32171 Zinc - Stored XSS
S
CVE-2022-32172 Zinc - Cross-Site Scripting
S
CVE-2022-32173 OrchardCore - HTML Injection
E S
CVE-2022-32174 Gogs - XSS
E
CVE-2022-32175 AdGuardHome - CSRF
E
CVE-2022-32176 Gin-vue-admin - Unrestricted File Upload
E
CVE-2022-32177 Gin-vue-admin - Unrestricted File Upload
E
CVE-2022-32189 Panic when decoding Float and Rat types in math/big
E S
CVE-2022-32190 Failure to strip relative path components in net/url
S
CVE-2022-32191 Rejected reason: reserved but not needed...
R
CVE-2022-32192 Couchbase Server 5.x through 7.x before 7.0.4 exposes Sensitive Information to an Unauthorized Actor...
CVE-2022-32193 Couchbase Server 6.6.x through 7.x before 7.0.4 exposes Sensitive Information to an Unauthorized Act...
CVE-2022-32195 Open edX platform before 2022-06-06 allows XSS via the "next" parameter in the logout URL....
S
CVE-2022-32199 db_convert.php in ScriptCase through 9.9.008 is vulnerable to Arbitrary File Deletion by an admin vi...
E
CVE-2022-32200 libdwarf 0.4.0 has a heap-based buffer over-read in _dwarf_check_string_valid in dwarf_util.c....
E S
CVE-2022-32201 In libjpeg 1.63, there is a NULL pointer dereference in Component::SubXOf in component.hpp....
E S
CVE-2022-32202 In libjpeg 1.63, there is a NULL pointer dereference in LineBuffer::FetchRegion in linebuffer.cpp....
E S
CVE-2022-32203 There is a command injection vulnerability in Huawei terminal printer product. Successful exploitati...
CVE-2022-32204 There is an improper input verification vulnerability in Huawei printer product. Successful exploita...
CVE-2022-32205 A malicious server can serve excessive amounts of `Set-Cookie:` headers in a HTTP response to curl a...
E S
CVE-2022-32206 curl < 7.84.0 supports "chained" HTTP compression algorithms, meaning that a serverresponse can be c...
E S
CVE-2022-32207 When curl < 7.84.0 saves cookies, alt-svc and hsts data to local files, it makes the operation atomi...
E
CVE-2022-32208 When curl < 7.84.0 does FTP transfers secured by krb5, it handles message verification failures wron...
E
CVE-2022-32209 # Possible XSS Vulnerability in Rails::Html::SanitizerThere is a possible XSS vulnerability with cer...
E
CVE-2022-32210 `Undici.ProxyAgent` never verifies the remote server's certificate, and always exposes all request &...
E
CVE-2022-32211 A SQL injection vulnerability exists in Rocket.Chat
E
CVE-2022-32212 A OS Command Injection vulnerability exists in Node.js versions <14.20.0, <16.20.0, <18.5.0 due to a...
CVE-2022-32213 The llhttp parser
E S
CVE-2022-32214 The llhttp parser
E S
CVE-2022-32215 The llhttp parser
E S
CVE-2022-32217 A cleartext storage of sensitive information exists in Rocket.Chat
E
CVE-2022-32218 An information disclosure vulnerability exists in Rocket.Chat
E M
CVE-2022-32219 An information disclosure vulnerability exists in Rocket.Chat
E M
CVE-2022-32220 An information disclosure vulnerability exists in Rocket.Chat
E M
CVE-2022-32221 When doing HTTP(S) transfers, libcurl might erroneously use the read callback (`CURLOPT_READFUNCTION...
E
CVE-2022-32222 A cryptographic vulnerability exists on Node.js on linux in versions of 18.x prior to 18.40.0 which ...
E
CVE-2022-32223 Node.js is vulnerable to Hijack Execution Flow: DLL Hijacking under certain conditions on Windows pl...
S
CVE-2022-32224 A possible escalation to RCE vulnerability exists when using YAML serialized columns in Active Recor...
E S
CVE-2022-32225 A reflected DOM-Based XSS vulnerability has been discovered in the Help directory of Veeam Managemen...
S
CVE-2022-32226 An improper access control vulnerability exists in Rocket.Chat
E
CVE-2022-32227 A cleartext transmission of sensitive information exists in Rocket.Chat
E
CVE-2022-32228 An information disclosure vulnerability exists in Rocket.Chat
E
CVE-2022-32229 A information disclosure vulnerability exists in Rockert.Chat
E
CVE-2022-32230 SMBv3 FileNormalizedNameInformation NULL Pointer Dereference
E S
CVE-2022-32231 Improper initialization in the BIOS firmware for some Intel(R) Processors may allow a privileged use...
CVE-2022-32232 Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because i...
R
CVE-2022-32233 Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because i...
R
CVE-2022-32234 An out of bounds write in hermes, while handling large arrays, prior to commit 06eaec767e376bfdb883d...
S
CVE-2022-32235 When a user opens manipulated AutoCAD (.dwg, TeighaTranslator.exe) files received from untrusted sou...
CVE-2022-32236 When a user opens manipulated Windows Bitmap (.bmp, 2d.x3d) files received from untrusted sources in...
CVE-2022-32237 When a user opens manipulated Computer Graphics Metafile (.cgm, CgmCore.dll) files received from unt...
CVE-2022-32238 When a user opens manipulated Encapsulated Post Script (.eps, ai.x3d) files received from untrusted ...
CVE-2022-32239 When a user opens manipulated JPEG 2000 (.jp2, jp2k.x3d) files received from untrusted sources in SA...
CVE-2022-32240 When a user opens manipulated Jupiter Tesselation (.jt, JTReader.x3d) files received from untrusted ...
CVE-2022-32241 When a user opens manipulated Portable Document Format (.pdf, PDFView.x3d) files received from untru...
CVE-2022-32242 When a user opens manipulated Radiance Picture (.hdr, hdr.x3d) files received from untrusted sources...
CVE-2022-32243 When a user opens manipulated Scalable Vector Graphics (.svg, svg.x3d) files received from untrusted...
CVE-2022-32244 Under certain conditions an attacker authenticated as a CMS administrator access the BOE Commentary ...
CVE-2022-32245 SAP BusinessObjects Business Intelligence Platform (Open Document) - versions 420, 430, allows an un...
CVE-2022-32246 SAP Busines Objects Business Intelligence Platform (Visual Difference Application) - versions 420, 4...
CVE-2022-32247 SAP NetWeaver Enterprise Portal - versions 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, is susceptible ...
CVE-2022-32248 Due to missing input validation in the Manage Checkbooks component of SAP S/4HANA - version 101, 102...
CVE-2022-32249 Under special integration scenario of SAP Business one and SAP HANA - version 10.0, an attacker can ...
CVE-2022-32250 net/netfilter/nf_tables_api.c in the Linux kernel through 5.18.1 allows a local user (able to create...
E S
CVE-2022-32251 A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.1). There is ...
S
CVE-2022-32252 A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.1). The appli...
S
CVE-2022-32253 A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.1). Due to im...
S
CVE-2022-32254 A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.1). A customi...
S
CVE-2022-32255 A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.1). The affec...
S
CVE-2022-32256 A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.1). The affec...
S
CVE-2022-32257 A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.2). The affec...
S
CVE-2022-32258 A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.1). The affec...
S
CVE-2022-32259 A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.1). The syste...
S
CVE-2022-32260 A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.2 SP1). The a...
S
CVE-2022-32261 A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.1). The affec...
S
CVE-2022-32262 A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.1). The affec...
S
CVE-2022-32263 Pexip Infinity before 28.1 allows remote attackers to trigger a software abort via G.719....
M
CVE-2022-32264 sys/netinet/tcp_timer.h in FreeBSD before 7.0 contains a denial-of-service (DoS) vulnerability due t...
S
CVE-2022-32265 qDecoder before 12.1.0 does not ensure that the percent character is followed by two hex digits for ...
S
CVE-2022-32266 DMA attacks on the parameter buffer used by a software SMI handler used by the driver PcdSmmDxe coul...
CVE-2022-32267 DMA transactions which are targeted at input buffers used for the SmmResourceCheckDxe software SMI h...
CVE-2022-32268 StarWind SAN and NAS v0.2 build 1914 allow remote code execution. A flaw was found in REST API in St...
CVE-2022-32269 In Real Player 20.0.8.310, the G2 Control allows injection of unsafe javascript: URIs in local HTTP ...
E
CVE-2022-32270 In Real Player 20.0.7.309 and 20.0.8.310, external::Import() allows download of arbitrary file types...
E
CVE-2022-32271 In Real Player 20.0.8.310, there is a DCP:// URI Remote Arbitrary Code Execution Vulnerability. This...
E
CVE-2022-32272 OPSWAT MetaDefender Core before 5.1.2, MetaDefender ICAP before 4.12.1, and MetaDefender Email Gatew...
CVE-2022-32273 As a result of an observable discrepancy in returned messages, OPSWAT MetaDefender Core (MDCore) bef...
CVE-2022-32274 The Transition Scheduler add-on 6.5.0 for Atlassian Jira is prone to stored XSS via the project name...
E
CVE-2022-32275 Grafana 8.4.3 allows reading files via (for example) a /dashboard/snapshot/%7B%7Bconstructor.constru...
E
CVE-2022-32276 Grafana 8.4.3 allows unauthenticated access via (for example) a /dashboard/snapshot/*?orgId=0 URI. N...
E
CVE-2022-32277 Squiz Matrix CMS 6.20 is vulnerable to an Insecure Direct Object Reference caused by failure to corr...
CVE-2022-32278 XFCE 4.16 allows attackers to execute arbitrary code because xdg-open can execute a .desktop file on...
S
CVE-2022-32280 WordPress XO Slider plugin <= 3.3.2 - Authenticated Stored Cross-Site Scripting (XSS) vulnerability
S
CVE-2022-32282 An improper password check exists in the login functionality of WWBN AVideo 11.6 and dev master comm...
E
CVE-2022-32283 Browse restriction bypass vulnerability in Cabinet of Cybozu Office 10.0.0 to 10.8.5 allows a remote...
CVE-2022-32284 Use of insufficiently random values vulnerability exists in Vnet/IP communication module VI461 of YO...
CVE-2022-32285 A vulnerability has been identified in Mendix SAML Module (Mendix 7 compatible) (All versions < V1.1...
CVE-2022-32286 A vulnerability has been identified in Mendix SAML Module (Mendix 7 compatible) (All versions < V1.1...
CVE-2022-32287 Apache UIMA prior to 3.3.1 has a path traversal vulnerability when extracting (PEAR) archives
CVE-2022-32288 Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because i...
R
CVE-2022-32289 WordPress Popup Builder plugin <= 4.1.0 - Cross-Site Request Forgery (CSRF) vulnerability leading to Popup Status Change
S
CVE-2022-32290 The client in Northern.tech Mender 3.2.0, 3.2.1, and 3.2.2 has Incorrect Access Control. It listens ...
CVE-2022-32291 In Real Player through 20.1.0.312, attackers can execute arbitrary code by placing a UNC share pathn...
CVE-2022-32292 In ConnMan through 1.41, remote attackers able to send HTTP requests to the gweb component are able ...
S
CVE-2022-32293 In ConnMan through 1.41, a man-in-the-middle attack against a WISPR HTTP query could be used to trig...
S
CVE-2022-32294 Zimbra Collaboration Open Source 8.8.15 does not encrypt the initial-login randomly created password...
CVE-2022-32295 On Ampere Altra and AltraMax devices before SRP 1.09, the Altra reference design of UEFI accesses al...
CVE-2022-32296 The Linux kernel before 5.17.9 allows TCP servers to identify clients by observing what source ports...
S
CVE-2022-32297 Piwigo v12.2.0 was discovered to contain SQL injection vulnerability via the Search function....
E
CVE-2022-32298 Toybox v0.8.7 was discovered to contain a NULL pointer dereference via the component httpd.c. This v...
E S
CVE-2022-32299 YoudianCMS v9.5.0 was discovered to contain a SQL injection vulnerability via the id parameter at /A...
E
CVE-2022-32300 YoudianCMS v9.5.0 was discovered to contain a SQL injection vulnerability via the MailSendID paramet...
E
CVE-2022-32301 YoudianCMS v9.5.0 was discovered to contain a SQL injection vulnerability via the IdList parameter a...
E
CVE-2022-32302 Theme Park Ticketing System v1.0 was discovered to contain a SQL injection vulnerability via the id ...
E
CVE-2022-32308 Cross Site Scripting (XSS) vulnerability in uBlock Origin extension before 1.41.1 allows remote atta...
S
CVE-2022-32310 An access control issue in Ingredient Stock Management System v1.0 allows attackers to take over use...
E
CVE-2022-32311 Ingredient Stock Management System v1.0 was discovered to contain a SQL injection vulnerability via ...
E
CVE-2022-32317 The MPlayer Project v1.5 was discovered to contain a heap use-after-free resulting in a double free ...
E
CVE-2022-32318 Fast Food Ordering System v1.0 was discovered to contain a persistent cross-site scripting (XSS) vul...
CVE-2022-32320 A Cross-Site Request Forgery (CSRF) in Ferdi through 5.8.1 and Ferdium through 6.0.0-nightly.98 allo...
CVE-2022-32323 AutoTrace v0.40.0 was discovered to contain a heap overflow via the ReadImage function at input-bmp....
S
CVE-2022-32324 PDFAlto v0.4 was discovered to contain a heap buffer overflow via the component /pdfalto/src/pdfalto...
E
CVE-2022-32325 JPEGOPTIM v1.4.7 was discovered to contain a segmentation violation which is caused by a READ memory...
E
CVE-2022-32328 Fast Food Ordering System v1.0 is vulnerable to Delete any file. via /ffos/classes/Master.php?f=dele...
E
CVE-2022-32330 Fast Food Ordering System v1.0 is vulnerable to SQL Injection via /ffos/classes/Master.php?f=delete_...
E
CVE-2022-32331 Fast Food Ordering System v1.0 is vulnerable to SQL Injection via /ffos/admin/categories/view_catego...
E
CVE-2022-32332 Fast Food Ordering System v1.0 is vulnerable to SQL Injection via /ffos/classes/Master.php?f=delete_...
E
CVE-2022-32333 Fast Food Ordering System v1.0 is vulnerable to SQL Injection via /ffos/admin/sales/receipt.php?id=....
E
CVE-2022-32334 Fast Food Ordering System v1.0 is vulnerable to SQL Injection via /ffos/admin/categories/manage_cate...
E
CVE-2022-32335 Fast Food Ordering System v1.0 is vulnerable to SQL Injection via /ffos/admin/menus/manage_menu.php?...
E
CVE-2022-32336 Fast Food Ordering System v1.0 is vulnerable to SQL Injection via /ffos/admin/menus/view_menu.php?id...
E
CVE-2022-32337 Hospital's Patient Records Management System v1.0 is vulnerable to SQL Injection via /hprms/admin/pa...
E
CVE-2022-32338 Hospital's Patient Records Management System v1.0 is vulnerable to SQL Injection via /hprms/admin/do...
E
CVE-2022-32339 Hospital's Patient Records Management System v1.0 is vulnerable to SQL Injection via /hprms/admin/do...
E
CVE-2022-32340 Hospital's Patient Records Management System v1.0 is vulnerable to SQL Injection via /hprms/admin/?p...
E
CVE-2022-32341 Hospital's Patient Records Management System v1.0 is vulnerable to SQL Injection via /hprms/admin/?p...
E
CVE-2022-32342 Hospital's Patient Records Management System v1.0 is vulnerable to SQL Injection via /hprms/admin/ro...
E
CVE-2022-32343 Hospital's Patient Records Management System v1.0 is vulnerable to SQL Injection via hprms/admin/roo...
E
CVE-2022-32344 Hospital's Patient Records Management System v1.0 is vulnerable to SQL Injection via /hprms/classes/...
E
CVE-2022-32345 Hospital's Patient Records Management System v1.0 is vulnerable to SQL Injection via /hprms/admin/ro...
E
CVE-2022-32346 Hospital's Patient Records Management System v1.0 is vulnerable to SQL Injection via /hprms/admin/ro...
CVE-2022-32347 Hospital's Patient Records Management System v1.0 is vulnerable to SQL Injection via /hprms/classes/...
E
CVE-2022-32348 Hospital's Patient Records Management System v1.0 is vulnerable to SQL Injection via /hprms/classes/...
E
CVE-2022-32349 Hospital's Patient Records Management System v1.0 is vulnerable to SQL Injection via /hprms/classes/...
E
CVE-2022-32350 Hospital's Patient Records Management System v1.0 is vulnerable to SQL Injection via /hprms/classes/...
E
CVE-2022-32351 Hospital's Patient Records Management System v1.0 is vulnerable to SQL Injection via /hprms/classes/...
E
CVE-2022-32352 Hospital's Patient Records Management System v1.0 is vulnerable to SQL Injection via /hprms/classes/...
E
CVE-2022-32353 Product Show Room Site v1.0 is vulnerable to SQL Injection via /psrs/admin/categories/manage_field_o...
E
CVE-2022-32354 Product Show Room Site v1.0 is vulnerable to SQL Injection via /psrs/admin/?page=user/manage_user&id...
E
CVE-2022-32355 Product Show Room Site v1.0 is vulnerable to SQL Injection via /psrs/admin/?page=products/view_produ...
E
CVE-2022-32358 Product Show Room Site v1.0 is vulnerable to SQL Injection via /psrs/classes/Master.php?f=delete_inq...
E
CVE-2022-32359 Product Show Room Site v1.0 is vulnerable to SQL Injection via /psrs/classes/Master.php?f=delete_cat...
E
CVE-2022-32362 Product Show Room Site v1.0 is vulnerable to SQL Injection via /psrs/admin/categories/manage_categor...
E
CVE-2022-32363 Product Show Room Site v1.0 is vulnerable to SQL Injection via /psrs/admin/categories/view_category....
E
CVE-2022-32364 Product Show Room Site v1.0 is vulnerable to SQL Injection via /psrs/admin/?page=products/manage_pro...
E
CVE-2022-32365 Product Show Room Site v1.0 is vulnerable to SQL Injection via /psrs/admin/fields/manage_field.php?i...
E
CVE-2022-32366 Product Show Room Site v1.0 is vulnerable to SQL Injection via /psrs/admin/fields/view_field.php?id=...
E
CVE-2022-32367 Product Show Room Site v1.0 is vulnerable to SQL Injection via /psrs/admin/?page=inquiries/view_inqu...
E
CVE-2022-32368 itsourcecode Advanced School Management System v1.0 is vulnerable to SQL Injection via /school/model...
E
CVE-2022-32370 itsourcecode Advanced School Management System v1.0 is vulnerable to SQL Injection via /school/model...
E
CVE-2022-32371 itsourcecode Advanced School Management System v1.0 is vulnerable to SQL Injection via /school/model...
E
CVE-2022-32372 itsourcecode Advanced School Management System v1.0 is vulnerable to SQL Injection via /school/model...
E
CVE-2022-32373 itsourcecode Advanced School Management System v1.0 is vulnerable to SQL Injection via /school/model...
E
CVE-2022-32374 itsourcecode Advanced School Management System v1.0 is vulnerable to SQL Injection via /school/model...
E
CVE-2022-32375 itsourcecode Advanced School Management System v1.0 is vulnerable to SQL Injection via /school/model...
E
CVE-2022-32376 itsourcecode Advanced School Management System v1.0 is vulnerable to SQL Injection via /school/model...
E
CVE-2022-32377 itsourcecode Advanced School Management System v1.0 is vulnerable to SQL Injection via /school/model...
E
CVE-2022-32378 itsourcecode Advanced School Management System v1.0 is vulnerable to SQL Injection via /school/model...
E
CVE-2022-32379 itsourcecode Advanced School Management System v1.0 is vulnerable to SQL Injection via /school/model...
E
CVE-2022-32380 itsourcecode Advanced School Management System v1.0 is vulnerable to SQL Injection via /school/model...
E
CVE-2022-32381 itsourcecode Advanced School Management System v1.0 is vulnerable to SQL Injection via /school/model...
E
CVE-2022-32383 Tenda AC23 v16.03.07.44 was discovered to contain a stack overflow via the AdvSetMacMtuWan function....
E
CVE-2022-32384 Tenda AC23 v16.03.07.44 was discovered to contain a stack overflow via the security_5g parameter in ...
E
CVE-2022-32385 Tenda AC23 v16.03.07.44 is vulnerable to Stack Overflow that will allow for the execution of arbitra...
E
CVE-2022-32386 Tenda AC23 v16.03.07.44 was discovered to contain a buffer overflow via fromAdvSetMacMtuWan....
E
CVE-2022-32387 In Kentico before 13.0.66, attackers can achieve Denial of Service via a crafted request to the GetR...
S
CVE-2022-32389 Isode SWIFT v4.0.2 was discovered to contain hard-coded credentials in the Registry Editor. This all...
CVE-2022-32391 Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' p...
E
CVE-2022-32392 Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' p...
E
CVE-2022-32393 Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' p...
E
CVE-2022-32394 Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' p...
E
CVE-2022-32395 Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' p...
E
CVE-2022-32396 Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' p...
E
CVE-2022-32397 Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' p...
E
CVE-2022-32398 Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' p...
E
CVE-2022-32399 Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' p...
E
CVE-2022-32400 Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' p...
E
CVE-2022-32401 Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' p...
E
CVE-2022-32402 Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' p...
E
CVE-2022-32403 Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' p...
E
CVE-2022-32404 Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' p...
E
CVE-2022-32405 Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' p...
E
CVE-2022-32406 GtkRadiant v1.6.6 was discovered to contain a buffer overflow via the component q3map2. This vulnera...
E
CVE-2022-32407 Softr v2.0 was discovered to contain a Cross-Site Scripting (XSS) vulnerability via the First Name p...
E
CVE-2022-32409 A local file inclusion (LFI) vulnerability in the component codemirror.php of Portal do Software Pub...
E
CVE-2022-32411 An issue in the languages config file of HongCMS v3.0 allows attackers to getshell....
E
CVE-2022-32412 An issue in the /template/edit component of HongCMS v3.0 allows attackers to getshell....
E
CVE-2022-32413 An arbitrary file upload vulnerability in Dice v4.2.0 allows attackers to execute arbitrary code via...
E
CVE-2022-32414 Nginx NJS v0.7.2 was discovered to contain a segmentation violation in the function njs_vmcode_inter...
E S
CVE-2022-32415 Product Show Room Site v1.0 is vulnerable to SQL Injection via /psrs/?p=products/view_product&id=....
E
CVE-2022-32416 Product Show Room Site v1.0 is vulnerable to SQL Injection via /psrs/classes/Master.php?f=delete_pro...
E
CVE-2022-32417 PbootCMS v3.1.2 was discovered to contain a remote code execution (RCE) vulnerability via the functi...
E
CVE-2022-32420 College Management System v1.0 was discovered to contain a remote code execution (RCE) vulnerability...
E
CVE-2022-32425 The login function of Mealie v1.0.0beta-2 allows attackers to enumerate existing usernames by timing...
CVE-2022-32427 PrinterLogic Windows Client through 25.0.0.676 allows attackers to execute directory traversal. Auth...
CVE-2022-32429 An authentication-bypass issue in the component http://MYDEVICEIP/cgi-bin-sdb/ExportSettings.sh of M...
E
CVE-2022-32430 An access control issue in Lin CMS Spring Boot v0.2.1 allows attackers to access the backend informa...
E
CVE-2022-32433 itsourcecode Advanced School Management System v1.0 is vulnerable to Arbitrary code execution via ip...
E
CVE-2022-32434 EIPStackGroup OpENer v2.3.0 was discovered to contain a stack overflow via /bin/posix/src/ports/POSI...
E
CVE-2022-32441 A memory corruption in Hex Rays Ida Pro v6.6 allows attackers to cause a Denial of Service (DoS) via...
E
CVE-2022-32442 u5cms version 8.3.5 is vulnerable to Cross Site Scripting (XSS). When a user accesses the default ho...
E
CVE-2022-32444 An issue was discovered in u5cms verion 8.3.5 There is a URL redirection vulnerability that can caus...
E
CVE-2022-32449 TOTOLINK EX300_V2 V4.0.3c.7484 was discovered to contain a command injection vulnerability via the l...
E
CVE-2022-32450 AnyDesk 7.0.9 allows a local user to gain SYSTEM privileges via a symbolic link because the user can...
E
CVE-2022-32453 HTTP header injection vulnerability in Cybozu Office 10.0.0 to 10.8.5 may allow a remote attacker to...
CVE-2022-32454 A stack-based buffer overflow vulnerability exists in the XCMD setIPCam functionality of Abode Syste...
E
CVE-2022-32455 TMM vulnerability CVE-2022-32455
CVE-2022-32456 Data Systems Consulting Co., Ltd. BPM - SQL Injection
S
CVE-2022-32457 Data Systems Consulting Co., Ltd. BPM - Blind Server-Side Request Forgery (SSRF)
S
CVE-2022-32458 Data Systems Consulting Co., Ltd. BPM - XML External Entity (XXE) Injection
S
CVE-2022-32469 An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. DMA attacks on the PnpSmm s...
CVE-2022-32470 An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. DMA attacks on the FwBlockS...
CVE-2022-32471 An issue was discovered in IhisiSmm in Insyde InsydeH2O with kernel 5.0 through 5.5. The IhisiDxe dr...
CVE-2022-32472 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2022-32473 An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. DMA attacks on the HddPassw...
CVE-2022-32474 An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. DMA attacks on the StorageS...
CVE-2022-32475 An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. DMA attacks on the Variable...
CVE-2022-32476 An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. DMA attacks on the AhciBusD...
CVE-2022-32477 An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. DMA attacks on the FvbServi...
CVE-2022-32478 An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. DMA attacks on the IdeBusDx...
CVE-2022-32479 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unuse...
R
CVE-2022-32480 Dell PowerScale OneFS, versions 9.0.0, up to and including 9.1.0.19, 9.2.1.12, 9.3.0.6, and 9.4.0.2,...
CVE-2022-32481 Dell PowerProtect Cyber Recovery, versions prior to 19.11, contain a privilege escalation vulnerabil...
S
CVE-2022-32482 Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user...
CVE-2022-32483 Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user ...
CVE-2022-32484 Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user ...
CVE-2022-32485 Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user ...
CVE-2022-32486 Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user ...
CVE-2022-32487 Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user ...
CVE-2022-32488 Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user ...
CVE-2022-32489 Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user ...
CVE-2022-32490 Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user...
CVE-2022-32491 Dell Client BIOS contains a Buffer Overflow vulnerability. A local authenticated malicious user may ...
CVE-2022-32492 Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user ...
CVE-2022-32493 Dell BIOS contains an Stack-Based Buffer Overflow vulnerability. A local authenticated malicious use...
CVE-2022-32494 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unuse...
R
CVE-2022-32495 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unuse...
R
CVE-2022-32496 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unuse...
R
CVE-2022-32497 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unuse...
R
CVE-2022-32498 Dell EMC PowerStore, Versions prior to v3.0.0.0 contain a DLL Hijacking vulnerability in PSTCLI. A l...
S
CVE-2022-32502 An issue was discovered on certain Nuki Home Solutions devices. There is a buffer overflow over the ...
CVE-2022-32503 An issue was discovered on certain Nuki Home Solutions devices. An attacker with physical access to ...
CVE-2022-32504 An issue was discovered on certain Nuki Home Solutions devices. The code used to parse the JSON obje...
CVE-2022-32505 An issue was discovered on certain Nuki Home Solutions devices. It is possible to send multiple BLE ...
CVE-2022-32506 An issue was discovered on certain Nuki Home Solutions devices. An attacker with physical access to ...
CVE-2022-32507 An issue was discovered on certain Nuki Home Solutions devices. Some BLE commands, which should have...
CVE-2022-32508 An issue was discovered on certain Nuki Home Solutions devices. By sending a malformed HTTP verb, it...
CVE-2022-32509 An issue was discovered on certain Nuki Home Solutions devices. Lack of certificate validation on HT...
CVE-2022-32510 An issue was discovered on certain Nuki Home Solutions devices. The HTTP API exposed by a Bridge use...
CVE-2022-32511 jmespath.rb (aka JMESPath for Ruby) before 1.6.1 uses JSON.load in a situation where JSON.parse is p...
S
CVE-2022-32512 A CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exi...
CVE-2022-32513 A CWE-521: Weak Password Requirements vulnerability exists that could allow an attacker to gain cont...
S
CVE-2022-32514 A CWE-287: Improper Authentication vulnerability exists that could allow an attacker to gain control...
S
CVE-2022-32515 A CWE-307: Improper Restriction of Excessive Authentication Attempts vulnerability exists that could...
CVE-2022-32516 A CWE-352: Cross-Site Request Forgery (CSRF) vulnerability exists that could cause system’s configur...
CVE-2022-32517 A CWE-1021: Improper Restriction of Rendered UI Layers or Frames vulnerability exists that could cau...
CVE-2022-32518 A CWE-522: Insufficiently Protected Credentials vulnerability exists that could result in unwanted a...
S
CVE-2022-32519 A CWE-257: Storing Passwords in a Recoverable Format vulnerability exists that could result in unwan...
S
CVE-2022-32520 A CWE-522: Insufficiently Protected Credentials vulnerability exists that could result in unwanted a...
S
CVE-2022-32521 A CWE 502: Deserialization of Untrusted Data vulnerability exists that could allow code to be remote...
S
CVE-2022-32522 A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-...
S
CVE-2022-32523 A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-...
S
CVE-2022-32524 A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-...
S
CVE-2022-32525 A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-...
S
CVE-2022-32526 A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-...
S
CVE-2022-32527 A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-...
S
CVE-2022-32528 A CWE-306: Missing Authentication for Critical Function vulnerability exists that could cause acces...
CVE-2022-32529 A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-...
S
CVE-2022-32530 A CWE-668 Exposure of Resource to Wrong Sphere vulnerability exists that could cause users to be mis...
CVE-2022-32531 Apache BookKeeper: Java Client Uses Connection to Host that Failed Hostname Verification
S
CVE-2022-32532 Authentication Bypass Vulnerability
CVE-2022-32533 Apache Portals Jetspeed XSS, CSRF, SSRF, and XXE issues
CVE-2022-32534 OS Command Injection
CVE-2022-32535 Web server runs as root
CVE-2022-32536 Privilege Escalation
CVE-2022-32537 Medtronic MiniMed 600 Series Pump System Communication Issue
M
CVE-2022-32540 Information Disclosure in Operator Client application in BVMS 10.1.1, 11.0 and 11.1.0 and VIDEOJET D...
CVE-2022-32543 An integer overflow vulnerability exists in the way ESTsoft Alyac 2.5.8.544 parses OLE files. A spec...
E
CVE-2022-32544 Operation restriction bypass vulnerability in Project of Cybozu Office 10.0.0 to 10.8.5 allows a rem...
CVE-2022-32545 A vulnerability was found in ImageMagick, causing an outside the range of representable values of ty...
S
CVE-2022-32546 A vulnerability was found in ImageMagick, causing an outside the range of representable values of ty...
S
CVE-2022-32547 In ImageMagick, there is load of misaligned address for type 'double', which requires 8 byte alignme...
S
CVE-2022-32548 An issue was discovered on certain DrayTek Vigor routers before July 2022 such as the Vigor3910 befo...
E
CVE-2022-32549 log injection in Sling logging
CVE-2022-32550 An issue was discovered in AgileBits 1Password, involving the method various 1Password apps and inte...
CVE-2022-32551 Zoho ManageEngine ServiceDesk Plus MSP before 10604 allows path traversal (to WEBINF/web.xml from sa...
CVE-2022-32552 Pure Storage FlashArray products running Purity//FA 6.2.0 - 6.2.3, 6.1.0 - 6.1.12, 6.0.0 - 6.0.8, 5....
M
CVE-2022-32553 Pure Storage FlashArray products running Purity//FA 6.2.0 - 6.2.3, 6.1.0 - 6.1.12, 6.0.0 - 6.0.8, 5....
M
CVE-2022-32554 Pure Storage FlashArray products running Purity//FA 6.2.0 - 6.2.3, 6.1.0 - 6.1.12, 6.0.0 - 6.0.8, 5....
M
CVE-2022-32555 Unisys Data Exchange Management Studio before 6.0.IC2 and 7.x before 7.0.IC1 doesn't have an Anti-CS...
CVE-2022-32556 An issue was discovered in Couchbase Server before 7.0.4. A private key is leaked to the log files w...
CVE-2022-32557 An issue was discovered in Couchbase Server before 7.0.4. The Index Service does not enforce authent...
CVE-2022-32558 An issue was discovered in Couchbase Server before 7.0.4. Sample bucket loading may leak internal us...
CVE-2022-32559 An issue was discovered in Couchbase Server before 7.0.4. Random HTTP requests lead to leaked metric...
CVE-2022-32560 An issue was discovered in Couchbase Server before 7.0.4. XDCR lacks role checking when changing int...
CVE-2022-32561 An issue was discovered in Couchbase Server before 6.6.5 and 7.x before 7.0.4. Previous mitigations ...
CVE-2022-32562 An issue was discovered in Couchbase Server before 7.0.4. Operations may succeed on a collection usi...
CVE-2022-32563 An issue was discovered in Couchbase Sync Gateway 3.x before 3.0.2. Admin credentials are not verifi...
CVE-2022-32564 An issue was discovered in Couchbase Server before 7.0.4. In couchbase-cli, server-eshell leaks the ...
CVE-2022-32565 An issue was discovered in Couchbase Server before 7.0.4. The Backup Service log leaks unredacted us...
CVE-2022-32567 The Appfire Jira Misc Custom Fields (JMCF) app 2.4.6 for Atlassian Jira allows XSS via a crafted pro...
E
CVE-2022-32569 Improper buffer restrictions in BIOS firmware for some Intel(R) NUC M15 Laptop Kits before version B...
S
CVE-2022-32570 Improper authentication in the Intel(R) Quartus Prime Pro and Standard edition software may allow an...
CVE-2022-32571 Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because i...
R
CVE-2022-32572 An os command injection vulnerability exists in the aVideoEncoder wget functionality of WWBN AVideo ...
E
CVE-2022-32573 A directory traversal vulnerability exists in the AssetActions.aspx addDoc functionality of Lansweep...
E
CVE-2022-32574 A double-free vulnerability exists in the web interface /action/ipcamSetParamPost functionality of A...
E
CVE-2022-32575 Out-of-bounds write in the Intel(R) Trace Analyzer and Collector software before version 2021.5 may ...
CVE-2022-32576 Uncontrolled search path in the Intel(R) Unite(R) Plugin SDK before version 4.2 may allow an authent...
CVE-2022-32577 Improper input validation in BIOS Firmware for some Intel(R) NUC Kits before version PY0081 may allo...
S
CVE-2022-32578 Improper access control for the Intel(R) NUC Pro Software Suite before version 2.0.0.3 may allow an ...
S
CVE-2022-32579 Improper initialization in the firmware for some Intel(R) NUC Laptop Kits before version BC0076 may ...
S
CVE-2022-32580 Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because i...
R
CVE-2022-32581 Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because i...
R
CVE-2022-32582 Improper access control in firmware for some Intel(R) NUC Boards, Intel(R) NUC 11 Performance Kit, I...
S
CVE-2022-32583 Operation restriction bypass vulnerability in Scheduler of Cybozu Office 10.0.0 to 10.8.5 allows a r...
CVE-2022-32584 Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because i...
R
CVE-2022-32585 A command execution vulnerability exists in the clish art2 functionality of Robustel R1510 3.3.0. A ...
E
CVE-2022-32586 An OS command injection vulnerability exists in the web interface /action/ipcamRecordPost functional...
E
CVE-2022-32587 WordPress WP Page Widget plugin <= 3.9 - Cross-Site Request Forgery (CSRF) vulnerability
CVE-2022-32588 An out-of-bounds write vulnerability exists in the PICT parsing pctwread_14841 functionality of Accu...
E
CVE-2022-32589 In Wi-Fi driver, there is a possible way to disconnect Wi-Fi due to an improper resource release. Th...
CVE-2022-32590 In wlan, there is a possible use after free due to an incorrect status check. This could lead to loc...
CVE-2022-32591 In ril, there is a possible system crash due to an incorrect bounds check. This could lead to remote...
CVE-2022-32592 In cpu dvfs, there is a possible out of bounds write due to a missing bounds check. This could lead ...
CVE-2022-32593 In vowe, there is a possible out of bounds write due to a missing bounds check. This could lead to l...
CVE-2022-32594 In widevine, there is a possible out of bounds write due to an incorrect bounds check. This could le...
CVE-2022-32595 In widevine, there is a possible out of bounds read due to an incorrect bounds check. This could lea...
CVE-2022-32596 In widevine, there is a possible out of bounds write due to an incorrect bounds check. This could le...
CVE-2022-32597 In widevine, there is a possible out of bounds write due to an incorrect bounds check. This could le...
CVE-2022-32598 In widevine, there is a possible out of bounds write due to an incorrect bounds check. This could le...
CVE-2022-32599 In rpmb, there is a possible out of bounds write due to a logic error. This could lead to local esca...
CVE-2022-32601 In telephony, there is a possible permission bypass due to a parcel format mismatch. This could lead...
CVE-2022-32602 In keyinstall, there is a possible out of bounds read due to a missing bounds check. This could lead...
CVE-2022-32603 In gpu drm, there is a possible out of bounds write due to improper input validation. This could lea...
CVE-2022-32605 In isp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to...
CVE-2022-32607 In aee, there is a possible use after free due to a missing bounds check. This could lead to local e...
CVE-2022-32608 In jpeg, there is a possible use after free due to a race condition. This could lead to local escala...
CVE-2022-32609 In vcu, there is a possible use after free due to a race condition. This could lead to local escalat...
CVE-2022-32610 In vcu, there is a possible use after free due to a race condition. This could lead to local escalat...
CVE-2022-32611 In isp, there is a possible out of bounds write due to a missing bounds check. This could lead to lo...
CVE-2022-32612 In vcu, there is a possible use after free due to a race condition. This could lead to local escalat...
CVE-2022-32613 In vcu, there is a possible memory corruption due to a race condition. This could lead to local esca...
CVE-2022-32614 In audio, there is a possible memory corruption due to a logic error. This could lead to local escal...
CVE-2022-32615 In ccd, there is a possible out of bounds write due to uninitialized data. This could lead to local ...
CVE-2022-32616 In isp, there is a possible out of bounds write due to uninitialized data. This could lead to local ...
CVE-2022-32617 In typec, there is a possible out of bounds write due to an incorrect calculation of buffer size. Th...
CVE-2022-32618 In typec, there is a possible out of bounds write due to an incorrect calculation of buffer size. Th...
CVE-2022-32619 In keyinstall, there is a possible out of bounds write due to an incorrect bounds check. This could ...
CVE-2022-32620 In mpu, there is a possible memory corruption due to a logic error. This could lead to local escalat...
CVE-2022-32621 In isp, there is a possible out of bounds write due to a race condition. This could lead to local es...
CVE-2022-32622 In gz, there is a possible memory corruption due to a missing bounds check. This could lead to local...
CVE-2022-32623 In mdp, there is a possible out of bounds write due to incorrect error handling. This could lead to ...
CVE-2022-32624 In throttling, there is a possible out of bounds write due to an incorrect calculation of buffer siz...
CVE-2022-32625 In display, there is a possible out of bounds write due to an incorrect bounds check. This could lea...
CVE-2022-32626 In display, there is a possible out of bounds write due to an incorrect bounds check. This could lea...
CVE-2022-32628 In isp, there is a possible out of bounds write due to a missing bounds check. This could lead to lo...
CVE-2022-32629 In isp, there is a possible out of bounds write due to a missing bounds check. This could lead to lo...
CVE-2022-32630 In throttling, there is a possible out of bounds write due to an incorrect calculation of buffer siz...
CVE-2022-32631 In Wi-Fi, there is a possible out of bounds write due to improper input validation. This could lead ...
CVE-2022-32632 In Wi-Fi, there is a possible out of bounds write due to improper input validation. This could lead ...
CVE-2022-32633 In Wi-Fi, there is a possible memory access violation due to a logic error. This could lead to local...
CVE-2022-32634 In ccci, there is a possible out of bounds write due to improper input validation. This could lead t...
CVE-2022-32635 In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to lo...
CVE-2022-32636 In keyinstall, there is a possible out of bounds write due to an integer overflow. This could lead t...
CVE-2022-32637 In hevc decoder, there is a possible out of bounds write due to a missing bounds check. This could l...
CVE-2022-32638 In isp, there is a possible out of bounds write due to a race condition. This could lead to local es...
CVE-2022-32639 In watchdog, there is a possible out of bounds read due to a missing bounds check. This could lead t...
CVE-2022-32640 In meta wifi, there is a possible out of bounds write due to a missing bounds check. This could lead...
CVE-2022-32641 In meta wifi, there is a possible out of bounds read due to a missing bounds check. This could lead ...
CVE-2022-32642 In ccd, there is a possible memory corruption due to a race condition. This could lead to local esca...
CVE-2022-32643 In ccd, there is a possible use after free due to a race condition. This could lead to local escalat...
CVE-2022-32644 In vow, there is a possible use after free due to a race condition. This could lead to local escalat...
CVE-2022-32645 In vow, there is a possible information disclosure due to a race condition. This could lead to local...
CVE-2022-32646 In gpu drm, there is a possible stack overflow due to a missing bounds check. This could lead to loc...
CVE-2022-32647 In ccu, there is a possible out of bounds write due to improper input validation. This could lead to...
CVE-2022-32648 In disp, there is a possible use after free due to a race condition. This could lead to local escala...
CVE-2022-32649 In jpeg, there is a possible use after free due to a logic error. This could lead to local escalatio...
CVE-2022-32650 In mtk-isp, there is a possible use after free due to a logic error. This could lead to local escala...
CVE-2022-32651 In mtk-aie, there is a possible use after free due to a logic error. This could lead to local escala...
CVE-2022-32652 In mtk-aie, there is a possible use after free due to a logic error. This could lead to local escala...
CVE-2022-32653 In mtk-aie, there is a possible use after free due to a logic error. This could lead to local escala...
CVE-2022-32654 In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could ...
CVE-2022-32655 In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could ...
CVE-2022-32656 In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could ...
CVE-2022-32657 In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could ...
CVE-2022-32658 In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could ...
CVE-2022-32659 In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could ...
CVE-2022-32663 In Wi-Fi driver, there is a possible system crash due to null pointer dereference. This could lead t...
CVE-2022-32664 In Config Manager, there is a possible command injection due to improper input validation. This coul...
CVE-2022-32665 In Boa, there is a possible command injection due to improper input validation. This could lead to r...
CVE-2022-32666 In Wi-Fi, there is a possible low throughput due to misrepresentation of critical information. This ...
CVE-2022-32667 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32668 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32669 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32670 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32671 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32672 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32673 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32674 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32675 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32676 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32677 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32678 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32679 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32680 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32681 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32682 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32683 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32684 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32685 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32686 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32687 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32688 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32689 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32690 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32691 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32692 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32693 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32694 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32695 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32696 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32697 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32698 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32699 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32700 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32701 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32702 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32703 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32704 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32705 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32706 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32707 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32708 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32709 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32710 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32711 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32712 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32713 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32714 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32715 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32716 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32717 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32718 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32719 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32720 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32721 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32722 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32723 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32724 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32725 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32726 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32727 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32728 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32729 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32730 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32731 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32732 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32733 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32734 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32735 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32736 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32737 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32738 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32739 OTRS version number is always in the exported ICS files
S
CVE-2022-32740 Information disclosure in the External Interface
S
CVE-2022-32741 Information disclosure in Request New Password feature
S
CVE-2022-32742 A flaw was found in Samba. Some SMB1 write requests were not correctly range-checked to ensure the c...
CVE-2022-32743 Samba does not validate the Validated-DNS-Host-Name right for the dNSHostName attribute which could ...
E S
CVE-2022-32744 A flaw was found in Samba. The KDC accepts kpasswd requests encrypted with any key known to it. By e...
S
CVE-2022-32745 A flaw was found in Samba. Samba AD users can cause the server to access uninitialized data with an ...
S
CVE-2022-32746 A flaw was found in the Samba AD LDAP server. The AD DC database audit logging module can access LDA...
S
CVE-2022-32747 A CWE-290: Authentication Bypass by Spoofing vulnerability exists that could cause legitimate users ...
S
CVE-2022-32748 A CWE-295: Improper Certificate Validation vulnerability exists that could cause the CAE software to...
S
CVE-2022-32749 Apache Traffic Server: Improperly handled requests can cause crashes in specific plugins
CVE-2022-32750 IBM DataPower Gateway 10.0.2.0 through 10.0.4.0, 10.0.1.0 through 10.0.1.8, 10.5.0.0, and 2018.4.1.0...
S
CVE-2022-32751 IBM Security Verify Directory information disclosure
CVE-2022-32752 IBM Security Directory Suite VA command execution
S
CVE-2022-32753 IBM Security Verify Directory information disclosure
CVE-2022-32754 IBM Security Verify Directory cross-site scripting
CVE-2022-32755 IBM Security Directory Server external entity injection
S
CVE-2022-32756 IBM Security Verify Directory information disclosure
CVE-2022-32757 IBM Security Directory Suite VA information disclosure
S
CVE-2022-32759 IBM Security Directory Server information disclosure
CVE-2022-32760 A denial of service vulnerability exists in the XCMD doDebug functionality of Abode Systems, Inc. io...
E
CVE-2022-32761 An information disclosure vulnerability exists in the aVideoEncoderReceiveImage functionality of WWB...
E
CVE-2022-32762 Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because i...
R
CVE-2022-32763 A cross-site scripting (xss) sanitization vulnerability bypass exists in the SanitizeHtml functional...
E
CVE-2022-32764 Description: Race condition in the Intel(R) DSA software before version 22.4.26 may allow an authent...
S
CVE-2022-32765 An OS command injection vulnerability exists in the sysupgrade command injection functionality of Ro...
E
CVE-2022-32766 Improper input validation for some Intel(R) BIOS firmware may allow a privileged user to potentially...
S
CVE-2022-32768 Multiple authentication bypass vulnerabilities exist in the objects id handling functionality of WWB...
CVE-2022-32769 Multiple authentication bypass vulnerabilities exist in the objects id handling functionality of WWB...
CVE-2022-32770 A cross-site scripting (xss) vulnerability exists in the footer alerts functionality of WWBN AVideo ...
CVE-2022-32771 A cross-site scripting (xss) vulnerability exists in the footer alerts functionality of WWBN AVideo ...
CVE-2022-32772 A cross-site scripting (xss) vulnerability exists in the footer alerts functionality of WWBN AVideo ...
CVE-2022-32773 An OS command injection vulnerability exists in the XCMD doDebug functionality of Abode Systems, Inc...
E
CVE-2022-32774 A use-after-free vulnerability exists in the JavaScript engine of Foxit Software's PDF Reader, versi...
E
CVE-2022-32775 An integer overflow vulnerability exists in the web interface /action/ipcamRecordPost functionality ...
E
CVE-2022-32776 WordPress Advanced Ads – Ad Manager & AdSense plugin <= 1.31.1 - Auth. Stored Cross-Site Scripting (XSS) vulnerability
S
CVE-2022-32777 An information disclosure vulnerability exists in the cookie functionality of WWBN AVideo 11.6 and d...
CVE-2022-32778 An information disclosure vulnerability exists in the cookie functionality of WWBN AVideo 11.6 and d...
CVE-2022-32779 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32781 This issue was addressed by enabling hardened runtime. This issue is fixed in macOS Monterey 12.4, i...
CVE-2022-32782 This issue was addressed by enabling hardened runtime. This issue is fixed in macOS Monterey 12.4. A...
CVE-2022-32783 A logic issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.4. An app...
CVE-2022-32784 The issue was addressed with improved UI handling. This issue is fixed in Safari 15.6, iOS 15.6 and ...
CVE-2022-32785 A null pointer dereference was addressed with improved validation. This issue is fixed in iOS 15.6 a...
CVE-2022-32786 An issue in the handling of environment variables was addressed with improved validation. This issue...
CVE-2022-32787 An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS...
CVE-2022-32788 A buffer overflow was addressed with improved bounds checking. This issue is fixed in watchOS 8.7, t...
CVE-2022-32789 A logic issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.5. An app...
CVE-2022-32790 This issue was addressed with improved checks. This issue is fixed in tvOS 15.5, watchOS 8.6, iOS 15...
CVE-2022-32791 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32792 An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in iO...
CVE-2022-32793 Multiple out-of-bounds write issues were addressed with improved bounds checking. This issue is fixe...
CVE-2022-32794 A logic issue was addressed with improved state management. This issue is fixed in Security Update 2...
CVE-2022-32795 This issue was addressed with improved checks. This issue is fixed in iOS 16, iOS 15.7 and iPadOS 15...
CVE-2022-32796 A memory corruption issue was addressed with improved state management. This issue is fixed in macOS...
CVE-2022-32797 This issue was addressed with improved checks. This issue is fixed in Security Update 2022-005 Catal...
CVE-2022-32798 An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in ma...
CVE-2022-32799 An out-of-bounds read issue was addressed with improved bounds checking. This issue is fixed in Secu...
CVE-2022-32800 This issue was addressed with improved checks. This issue is fixed in Security Update 2022-005 Catal...
CVE-2022-32801 This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.5. An app ma...
CVE-2022-32802 A logic issue was addressed with improved checks. This issue is fixed in iOS 15.6 and iPadOS 15.6, t...
CVE-2022-32804 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32805 The issue was addressed with improved handling of caches. This issue is fixed in Security Update 202...
CVE-2022-32806 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32807 This issue was addressed with improved file handling. This issue is fixed in Security Update 2022-00...
CVE-2022-32808 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32809 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32810 The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.5, w...
CVE-2022-32811 A memory corruption vulnerability was addressed with improved locking. This issue is fixed in macOS ...
CVE-2022-32812 The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.5, m...
CVE-2022-32813 The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.5, m...
CVE-2022-32814 A type confusion issue was addressed with improved state handling. This issue is fixed in watchOS 8....
CVE-2022-32815 The issue was addressed with improved memory handling. This issue is fixed in iOS 15.6 and iPadOS 15...
CVE-2022-32816 The issue was addressed with improved UI handling. This issue is fixed in watchOS 8.7, tvOS 15.6, iO...
CVE-2022-32817 An out-of-bounds read issue was addressed with improved bounds checking. This issue is fixed in watc...
CVE-2022-32818 The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.5. A...
CVE-2022-32819 A logic issue was addressed with improved state management. This issue is fixed in iOS 15.6 and iPad...
CVE-2022-32820 An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in iO...
CVE-2022-32821 A memory corruption issue was addressed with improved validation. This issue is fixed in watchOS 8.7...
CVE-2022-32822 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32823 A memory initialization issue was addressed with improved memory handling. This issue is fixed in iO...
CVE-2022-32824 The issue was addressed with improved memory handling. This issue is fixed in tvOS 15.6, watchOS 8.7...
CVE-2022-32825 The issue was addressed with improved memory handling. This issue is fixed in iOS 15.6 and iPadOS 15...
CVE-2022-32826 An authorization issue was addressed with improved state management. This issue is fixed in iOS 15.6...
CVE-2022-32827 A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 1...
CVE-2022-32828 The issue was addressed with improved memory handling. This issue is fixed in iOS 15.6 and iPadOS 15...
CVE-2022-32829 This issue was addressed with improved checks. This issue is fixed in iOS 15.6 and iPadOS 15.6, macO...
CVE-2022-32830 An out-of-bounds read issue was addressed with improved bounds checking. This issue is fixed in tvOS...
CVE-2022-32831 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in Security U...
CVE-2022-32832 The issue was addressed with improved memory handling. This issue is fixed in iOS 15.6 and iPadOS 15...
CVE-2022-32833 An issue existed with the file paths used to store website data. The issue was resolved by improving...
CVE-2022-32834 An access issue was addressed with improvements to the sandbox. This issue is fixed in macOS Montere...
CVE-2022-32835 This issue was addressed with improved entitlements. This issue is fixed in iOS 16, watchOS 9. An ap...
CVE-2022-32836 This issue was addressed with improved state management. This issue is fixed in Apple Music 3.9.10 f...
CVE-2022-32837 This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.5, tvOS 15.6...
CVE-2022-32838 A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12...
CVE-2022-32839 The issue was addressed with improved bounds checks. This issue is fixed in macOS Monterey 12.5, mac...
CVE-2022-32840 This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.5, watchOS 8...
CVE-2022-32841 The issue was addressed with improved memory handling. This issue is fixed in watchOS 8.7, tvOS 15.6...
CVE-2022-32842 An out-of-bounds read issue was addressed with improved input validation. This issue is fixed in Sec...
CVE-2022-32843 An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in Sec...
CVE-2022-32844 A race condition was addressed with improved state handling. This issue is fixed in tvOS 15.6, watch...
CVE-2022-32845 This issue was addressed with improved checks. This issue is fixed in watchOS 8.7, iOS 15.6 and iPad...
CVE-2022-32846 A logic issue was addressed with improved state management. This issue is fixed in Apple Music 3.9.1...
CVE-2022-32847 This issue was addressed with improved checks. This issue is fixed in iOS 15.6 and iPadOS 15.6, macO...
CVE-2022-32848 A logic issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.6.8, macOS...
CVE-2022-32849 An information disclosure issue was addressed by removing the vulnerable code. This issue is fixed i...
CVE-2022-32850 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32851 An out-of-bounds read issue was addressed with improved input validation. This issue is fixed in Sec...
CVE-2022-32852 An out-of-bounds read issue was addressed with improved input validation. This issue is fixed in mac...
CVE-2022-32853 An out-of-bounds read issue was addressed with improved input validation. This issue is fixed in Sec...
CVE-2022-32854 This issue was addressed with improved checks. This issue is fixed in iOS 15.7 and iPadOS 15.7, iOS ...
CVE-2022-32855 A logic issue was addressed with improved state management. This issue is fixed in iOS 15.6 and iPad...
CVE-2022-32856 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32857 This issue was addressed by using HTTPS when sending information over the network. This issue is fix...
CVE-2022-32858 The issue was addressed with improved memory handling. This issue is fixed in iOS 16, macOS Ventura ...
CVE-2022-32859 A logic issue was addressed with improved state management. This issue is fixed in iOS 16. Deleted c...
CVE-2022-32860 An out-of-bounds write was addressed with improved input validation. This issue is fixed in iOS 15.6...
CVE-2022-32861 A logic issue was addressed with improved state management. This issue is fixed in Safari 15.6, macO...
CVE-2022-32862 This issue was addressed with improved data protection. This issue is fixed in macOS Big Sur 11.7.1,...
CVE-2022-32863 A memory corruption issue was addressed with improved state management. This issue is fixed in Safar...
CVE-2022-32864 The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6, i...
CVE-2022-32865 The issue was addressed with improved memory handling. This issue is fixed in iOS 16, macOS Ventura ...
CVE-2022-32866 The issue was addressed with improved memory handling. This issue is fixed in macOS Big Sur 11.7, ma...
CVE-2022-32867 This issue was addressed with improved data protection. This issue is fixed in iOS 16, macOS Ventura...
CVE-2022-32868 A logic issue was addressed with improved state management. This issue is fixed in Safari 16, iOS 16...
CVE-2022-32870 A logic issue was addressed with improved state management. This issue is fixed in iOS 16, macOS Ven...
CVE-2022-32871 A logic issue was addressed with improved restrictions. This issue is fixed in iOS 16. A person with...
CVE-2022-32872 A logic issue was addressed with improved restrictions. This issue is fixed in iOS 16, iOS 15.7 and ...
CVE-2022-32873 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32874 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32875 A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11....
CVE-2022-32876 A logic issue was addressed with improved restrictions. This issue is fixed in macOS Ventura 13. A s...
CVE-2022-32877 A configuration issue was addressed with additional restrictions. This issue is fixed in macOS Big S...
CVE-2022-32878 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32879 A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13,...
CVE-2022-32880 This issue was addressed by enabling hardened runtime. This issue is fixed in macOS Monterey 12.5. A...
CVE-2022-32881 A logic issue was addressed with improved restrictions. This issue is fixed in macOS Big Sur 11.7, m...
CVE-2022-32882 This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.4, macOS Big...
CVE-2022-32883 A logic issue was addressed with improved restrictions. This issue is fixed in macOS Monterey 12.6, ...
CVE-2022-32884 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32885 A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 15.6 an...
CVE-2022-32886 A buffer overflow issue was addressed with improved memory handling. This issue is fixed in Safari 1...
CVE-2022-32887 The issue was addressed with improved memory handling. This issue is fixed in iOS 16. An app may be ...
CVE-2022-32888 An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in mac...
CVE-2022-32889 The issue was addressed with improved memory handling. This issue is fixed in iOS 16, watchOS 9. An ...
CVE-2022-32890 A logic issue was addressed with improved checks. This issue is fixed in macOS Ventura 13. A sandbox...
CVE-2022-32891 The issue was addressed with improved UI handling. This issue is fixed in Safari 16, tvOS 16, watchO...
CVE-2022-32892 An access issue was addressed with improvements to the sandbox. This issue is fixed in Safari 16, iO...
CVE-2022-32893 An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS...
KEV
CVE-2022-32894 An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS...
KEV
CVE-2022-32895 A race condition was addressed with improved state handling. This issue is fixed in macOS Ventura 13...
CVE-2022-32896 This issue was addressed by enabling hardened runtime. This issue is fixed in macOS Monterey 12.6, m...
CVE-2022-32897 A memory corruption issue was addressed with improved validation. This issue is fixed in macOS Monte...
CVE-2022-32898 The issue was addressed with improved memory handling. This issue is fixed in iOS 15.7 and iPadOS 15...
CVE-2022-32899 The issue was addressed with improved memory handling. This issue is fixed in iOS 15.7 and iPadOS 15...
CVE-2022-32900 A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12...
CVE-2022-32901 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32902 A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13,...
CVE-2022-32903 A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 16...
CVE-2022-32904 An access issue was addressed with additional sandbox restrictions. This issue is fixed in macOS Big...
CVE-2022-32905 This issue was addressed with improved validation of symlinks. This issue is fixed in macOS Ventura ...
CVE-2022-32906 This issue was addressed with using HTTPS when sending information over the network. This issue is f...
CVE-2022-32907 This issue was addressed with improved checks. This issue is fixed in tvOS 16, iOS 16, watchOS 9. An...
CVE-2022-32908 A memory corruption issue was addressed with improved input validation. This issue is fixed in macOS...
CVE-2022-32909 The issue was addressed with improved handling of caches. This issue is fixed in iOS 16. An app may ...
CVE-2022-32910 A logic issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.6.8, macOS...
CVE-2022-32911 The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6, i...
CVE-2022-32912 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in Safari 16,...
CVE-2022-32913 The issue was addressed with additional restrictions on the observability of app states. This issue ...
CVE-2022-32914 A use after free issue was addressed with improved memory management. This issue is fixed in macOS B...
CVE-2022-32915 A type confusion issue was addressed with improved checks. This issue is fixed in macOS Ventura 13. ...
CVE-2022-32916 An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed ...
CVE-2022-32917 The issue was addressed with improved bounds checks. This issue is fixed in macOS Monterey 12.6, iOS...
KEV
CVE-2022-32918 This issue was addressed with improved data protection. This issue is fixed in iOS 16, macOS Ventura...
CVE-2022-32919 The issue was addressed with improved UI handling. This issue is fixed in iOS 16.2 and iPadOS 16.2, ...
CVE-2022-32920 The issue was addressed with improved checks. This issue is fixed in Xcode 14.0. Parsing a file may ...
CVE-2022-32921 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32922 A use after free issue was addressed with improved memory management. This issue is fixed in Safari ...
CVE-2022-32923 A correctness issue in the JIT was addressed with improved checks. This issue is fixed in tvOS 16.1,...
CVE-2022-32924 The issue was addressed with improved memory handling. This issue is fixed in tvOS 16.1, macOS Big S...
CVE-2022-32925 An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in tvO...
CVE-2022-32926 The issue was addressed with improved bounds checks. This issue is fixed in tvOS 16.1, iOS 15.7.1 an...
CVE-2022-32927 The issue was addressed with improved memory handling. This issue is fixed in iOS 15.7.1 and iPadOS ...
CVE-2022-32928 A logic issue was addressed with improved restrictions. This issue is fixed in iOS 16, macOS Ventura...
CVE-2022-32929 A permissions issue was addressed with additional restrictions. This issue is fixed in iOS 15.7.1 an...
CVE-2022-32930 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2022-32931 This issue was addressed with improved data protection. This issue is fixed in macOS Ventura 13. An ...
CVE-2022-32932 The issue was addressed with improved memory handling. This issue is fixed in iOS 15.7.1 and iPadOS ...
CVE-2022-32933 An information disclosure issue was addressed by removing the vulnerable code. This issue is fixed i...
CVE-2022-32934 The issue was addressed with improved memory handling. This issue is fixed in macOS Big Sur 11.7, ma...
CVE-2022-32935 A lock screen issue was addressed with improved state management. This issue is fixed in iOS 15.7.1 ...
CVE-2022-32936 An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Ven...
CVE-2022-32938 A parsing issue in the handling of directory paths was addressed with improved path validation. This...
CVE-2022-32939 The issue was addressed with improved bounds checks. This issue is fixed in iOS 15.7.1 and iPadOS 15...
CVE-2022-32940 The issue was addressed with improved bounds checks. This issue is fixed in tvOS 16.1, iOS 16.1 and ...
CVE-2022-32941 The issue was addressed with improved bounds checks. This issue is fixed in iOS 15.7.1 and iPadOS 15...
CVE-2022-32942 The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.2,...
CVE-2022-32943 The issue was addressed with improved bounds checks. This issue is fixed in iOS 16.2 and iPadOS 16.2...
CVE-2022-32944 A memory corruption issue was addressed with improved state management. This issue is fixed in tvOS ...
CVE-2022-32945 An access issue was addressed with additional sandbox restrictions on third-party apps. This issue i...
CVE-2022-32946 This issue was addressed with improved entitlements. This issue is fixed in iOS 16.1 and iPadOS 16. ...
CVE-2022-32947 The issue was addressed with improved memory handling. This issue is fixed in iOS 16.1 and iPadOS 16...
CVE-2022-32948 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 15.6 a...
CVE-2022-32949 This issue was addressed with improved checks. This issue is fixed in iOS 15.7.1 and iPadOS 15.7.1, ...
CVE-2022-32951 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2022-32952 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2022-32953 An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. DMA attacks on the SdHostDr...
CVE-2022-32954 An issue was discovered in Insyde InsydeH2O with kernel 5.1 through 5.5. DMA attacks on the SdMmcDev...
CVE-2022-32955 An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. DMA attacks on the NvmExpre...
CVE-2022-32958 TEAMPLUS TECHNOLOGY INC. Teamplus Pro - Allocation of Resources Without Limits or Throttling
S
CVE-2022-32959 HiCOS’ client-side citizen digital certificate - Stack Buffer Overflow
S
CVE-2022-32960 HiCOS’ client-side citizen digital certificate - Stack Buffer Overflow
S
CVE-2022-32961 HiCOS’ client-side citizen digital certificate - Stack Buffer Overflow
S
CVE-2022-32962 HiCOS’ client-side citizen digital certificate - Double Free
S
CVE-2022-32963 ITPison OMICARD EDM - Path Traversal-1
S
CVE-2022-32964 ITPison OMICARD EDM - SQL Injection
S
CVE-2022-32965 ITPison OMICARD EDM - Use of Hard-coded Credentials
S
CVE-2022-32966 Realtek RTL8111FP-CG - Missing Authorization
S
CVE-2022-32967 Realtek RTL8111EP-CG/RTL8111FP-CG - Use of Hard-coded Credentials
S
CVE-2022-32969 MetaMask before 10.11.3 might allow an attacker to access a user's secret recovery phrase because an...
S
CVE-2022-32970 WordPress Themify Portfolio Post Plugin <= 1.2.4 is vulnerable to Cross Site Scripting (XSS)
S
CVE-2022-32971 Improper authentication in the Intel(R) SUR software before version 2.4.8902 may allow a privileged ...
S
CVE-2022-32972 Infoblox BloxOne Endpoint for Windows through 2.2.7 allows DLL injection that can result in local pr...
CVE-2022-32973 An authenticated attacker could create an audit file that bypasses PowerShell cmdlet checks and exec...
CVE-2022-32974 An authenticated attacker could read arbitrary files from the underlying operating system of the sca...
CVE-2022-32978 There is an assertion failure in SingleComponentLSScan::ParseMCU in singlecomponentlsscan.cpp in lib...
E S
CVE-2022-32981 An issue was discovered in the Linux kernel through 5.18.3 on powerpc 32-bit platforms. There is a b...
E S
CVE-2022-32983 Knot Resolver through 5.5.1 may allow DNS cache poisoning when there is an attempt to limit forwardi...
S
CVE-2022-32984 BTCPay Server 1.3.0 through 1.5.3 allows a remote attacker to obtain sensitive information when a pu...
CVE-2022-32985 libnx_apl.so on Nexans FTTO GigaSwitch before 6.02N and 7.x before 7.02 implements a Backdoor Accoun...
E
CVE-2022-32987 Multiple cross-site scripting (XSS) vulnerabilities in /bsms/?page=manage_account of Simple Bakery S...
E
CVE-2022-32988 Cross Site Scripting (XSS) vulnerability in router Asus DSL-N14U-B1 1.1.2.3_805 via the "*list" para...
E
CVE-2022-32990 An issue in gimp_layer_invalidate_boundary of GNOME GIMP 2.10.30 allows attackers to trigger an unha...
E S
CVE-2022-32991 Web Based Quiz System v1.0 was discovered to contain a SQL injection vulnerability via the eid param...
E
CVE-2022-32992 Online Tours And Travels Management System v1.0 was discovered to contain a SQL injection vulnerabil...
E
CVE-2022-32993 TOTOLINK A7000R V4.1cu.4134 was discovered to contain an access control issue via /cgi-bin/ExportSet...
CVE-2022-32994 Halo CMS v1.5.3 was discovered to contain an arbitrary file upload vulnerability via the component /...
E
CVE-2022-32995 Halo CMS v1.5.3 was discovered to contain a Server-Side Request Forgery (SSRF) via the template remo...
E
CVE-2022-32996 The django-navbar-client package of v0.9.50 to v1.0.1 was discovered to contain a code execution bac...
E
CVE-2022-32997 The RootInteractive package in PyPI v0.0.5 to v0.0.19b0 was discovered to contain a code execution b...
E
CVE-2022-32998 The cryptoasset-data-downloader package in PyPI v1.0.0 to v1.0.1 was discovered to contain a code ex...
E
CVE-2022-32999 The cloudlabeling package in PyPI v0.0.1 was discovered to contain a code execution backdoor via the...
E
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.