Show filters
1,625 Total Results
Displaying 531-540 of 1,625
Sort by:
Attacker Value
Unknown
CVE-2022-29855
Disclosure Date: May 11, 2022 (last updated November 29, 2024)
Mitel 6800 and 6900 Series SIP phone devices through 2022-04-27 have "undocumented functionality." A vulnerability in Mitel 6800 Series and 6900 Series SIP phones excluding 6970, versions 5.1 SP8 (5.1.0.8016) and earlier, and 6.0 (6.0.0.368) through 6.1 HF4 (6.1.0.165), could allow a unauthenticated attacker with physical access to the phone to gain root access due to insufficient access control for test functionality during system startup. A successful exploit could allow access to sensitive information and code execution.
0
Attacker Value
Unknown
CVE-2022-29127
Disclosure Date: May 10, 2022 (last updated November 29, 2024)
BitLocker Security Feature Bypass Vulnerability
0
Attacker Value
Unknown
CVE-2022-20009
Disclosure Date: May 10, 2022 (last updated October 07, 2023)
In various functions of the USB gadget subsystem, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-213172319References: Upstream kernel
0
Attacker Value
Unknown
CVE-2022-20008
Disclosure Date: May 10, 2022 (last updated October 07, 2023)
In mmc_blk_read_single of block.c, there is a possible way to read kernel heap memory due to uninitialized data. This could lead to local information disclosure if reading from an SD card that triggers errors, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-216481035References: Upstream kernel
0
Attacker Value
Unknown
CVE-2022-30330
Disclosure Date: May 07, 2022 (last updated October 07, 2023)
In the KeepKey firmware before 7.3.2,Flaws in the supervisor interface can be exploited to bypass important security restrictions on firmware operations. Using these flaws, malicious firmware code can elevate privileges, permanently make the device inoperable or overwrite the trusted bootloader code to compromise the hardware wallet across reboots or storage wipes.
0
Attacker Value
Unknown
CVE-2021-45783
Disclosure Date: May 05, 2022 (last updated October 07, 2023)
Bookeen Notea Firmware BK_R_1.0.5_20210608 is affected by a directory traversal vulnerability that allows an attacker to obtain sensitive information.
0
Attacker Value
Unknown
CVE-2022-22434
Disclosure Date: May 04, 2022 (last updated October 07, 2023)
IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 could allow a user with physical access to create an API request modified to create additional objects. IBM X-Force ID: 224159.
0
Attacker Value
Unknown
CVE-2022-28782
Disclosure Date: May 03, 2022 (last updated October 07, 2023)
Improper access control vulnerability in Contents To Window prior to SMR May-2022 Release 1 allows physical attacker to install package before completion of Setup wizard. The patch blocks entry point of the vulnerability.
0
Attacker Value
Unknown
CVE-2021-41994
Disclosure Date: April 30, 2022 (last updated October 07, 2023)
A misconfiguration of RSA in PingID iOS app prior to 1.19 is vulnerable to pre-computed dictionary attacks, leading to an offline MFA bypass when using PingID Windows Login.
0
Attacker Value
Unknown
CVE-2021-41993
Disclosure Date: April 30, 2022 (last updated October 07, 2023)
A misconfiguration of RSA in PingID Android app prior to 1.19 is vulnerable to pre-computed dictionary attacks, leading to an offline MFA bypass when using PingID Windows Login.
0