Show filters
39 Total Results
Displaying 1-10 of 39
Sort by:
Attacker Value
Unknown

CVE-2022-38673

Disclosure Date: October 14, 2022 (last updated February 24, 2025)
In face detect driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Attacker Value
Unknown

CVE-2022-38671

Disclosure Date: October 14, 2022 (last updated February 24, 2025)
In camera driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
Attacker Value
Unknown

CVE-2022-3178

Disclosure Date: September 12, 2022 (last updated February 24, 2025)
Buffer Over-read in GitHub repository gpac/gpac prior to 2.1.0-DEV.
Attacker Value
Unknown

CVE-2022-20823

Disclosure Date: August 24, 2022 (last updated February 24, 2025)
A vulnerability in the OSPF version 3 (OSPFv3) feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to incomplete input validation of specific OSPFv3 packets. An attacker could exploit this vulnerability by sending a malicious OSPFv3 link-state advertisement (LSA) to an affected device. A successful exploit could allow the attacker to cause the OSPFv3 process to crash and restart multiple times, causing the affected device to reload and resulting in a DoS condition. Note: The OSPFv3 feature is disabled by default. To exploit this vulnerability, an attacker must be able to establish a full OSPFv3 neighbor state with an affected device. For more information about exploitation conditions, see the Details section of this advisory.
Attacker Value
Unknown

CVE-2020-35511

Disclosure Date: August 23, 2022 (last updated February 24, 2025)
A global buffer overflow was discovered in pngcheck function in pngcheck-2.4.0(5 patches applied) via a crafted png file.
Attacker Value
Unknown

CVE-2022-2301

Disclosure Date: July 04, 2022 (last updated February 24, 2025)
Buffer Over-read in GitHub repository hpjansson/chafa prior to 1.10.3.
Attacker Value
Unknown

CVE-2022-2175

Disclosure Date: June 23, 2022 (last updated February 23, 2025)
Buffer Over-read in GitHub repository vim/vim prior to 8.2.
Attacker Value
Unknown

CVE-2022-1720

Disclosure Date: June 20, 2022 (last updated February 23, 2025)
Buffer Over-read in function grab_file_name in GitHub repository vim/vim prior to 8.2.4956. This vulnerability is capable of crashing the software, memory modification, and possible remote execution.
Attacker Value
Unknown

CVE-2022-2124

Disclosure Date: June 19, 2022 (last updated February 23, 2025)
Buffer Over-read in GitHub repository vim/vim prior to 8.2.
Attacker Value
Unknown

CVE-2022-32141

Disclosure Date: June 15, 2022 (last updated February 24, 2025)
Multiple CODESYS Products are prone to a buffer over read. A low privileged remote attacker may craft a request with an invalid offset, which can cause an internal buffer over-read, resulting in a denial-of-service condition. User interaction is not required.
0