Show filters
1,625 Total Results
Displaying 421-430 of 1,625
Sort by:
Attacker Value
Unknown

CVE-2022-41210

Disclosure Date: October 11, 2022 (last updated November 08, 2023)
SAP Customer Data Cloud (Gigya mobile app for Android) - version 7.4, uses insecure random number generator program which makes it easy for the attacker to predict future random numbers. This can lead to information disclosure and modification of certain user settings.
Attacker Value
Unknown

CVE-2022-41209

Disclosure Date: October 11, 2022 (last updated November 08, 2023)
SAP Customer Data Cloud (Gigya mobile app for Android) - version 7.4, uses encryption method which lacks proper diffusion and does not hide the patterns well. This can lead to information disclosure. In certain scenarios, application might also be susceptible to replay attacks.
Attacker Value
Unknown

CVE-2022-20423

Disclosure Date: October 11, 2022 (last updated October 08, 2023)
In rndis_set_response of rndis.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege if a malicious USB device is attached with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239842288References: Upstream kernel
Attacker Value
Unknown

CVE-2022-38030

Disclosure Date: October 11, 2022 (last updated December 20, 2023)
Windows USB Serial Driver Information Disclosure Vulnerability
Attacker Value
Unknown

CVE-2022-38017

Disclosure Date: October 11, 2022 (last updated December 20, 2023)
StorSimple 8000 Series Elevation of Privilege Vulnerability
Attacker Value
Unknown

CVE-2022-38032

Disclosure Date: October 11, 2022 (last updated December 21, 2023)
Windows Portable Device Enumerator Service Security Feature Bypass Vulnerability
Attacker Value
Unknown

CVE-2022-39873

Disclosure Date: October 07, 2022 (last updated October 08, 2023)
Improper authorization vulnerability in Samsung Internet prior to version 18.0.4.14 allows physical attackers to add bookmarks in secret mode without user authentication.
Attacker Value
Unknown

CVE-2022-1959

Disclosure Date: September 30, 2022 (last updated October 08, 2023)
AppLock version 7.9.29 allows an attacker with physical access to the device to bypass biometric authentication. This is possible because the application did not correctly implement fingerprint validations.
Attacker Value
Unknown

CVE-2022-41849

Disclosure Date: September 30, 2022 (last updated October 08, 2023)
drivers/video/fbdev/smscufx.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free if a physically proximate attacker removes a USB device while calling open(), aka a race condition between ufx_ops_open and ufx_usb_disconnect.
Attacker Value
Unknown

CVE-2022-41848

Disclosure Date: September 30, 2022 (last updated October 08, 2023)
drivers/char/pcmcia/synclink_cs.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling ioctl, aka a race condition between mgslpc_ioctl and mgslpc_detach.