Show filters
410 Total Results
Displaying 11-20 of 410
Sort by:
Attacker Value
Unknown

CVE-2022-39872

Disclosure Date: October 07, 2022 (last updated February 24, 2025)
Improper restriction of broadcasting Intent in ShareLive prior to version 13.2.03.5 leaks MAC address of the connected Bluetooth device.
Attacker Value
Unknown

CVE-2022-33887

Disclosure Date: October 03, 2022 (last updated February 24, 2025)
A maliciously crafted PDF file when parsed through Autodesk AutoCAD 2023 causes an unhandled exception. An attacker can leverage this vulnerability to cause a crash or read sensitive data or execute arbitrary code in the context of the current process.
Attacker Value
Unknown

CVE-2022-33886

Disclosure Date: October 03, 2022 (last updated February 24, 2025)
A maliciously crafted MODEL and SLDPRT file can be used to write beyond the allocated buffer while parsing through Autodesk AutoCAD 2023, 2022, 2021, 2020, and Maya 2023 and 2022. The vulnerability exists because the application fails to handle crafted MODEL and SLDPRT files, which causes an unhandled exception. A malicious actor could leverage this vulnerability to execute arbitrary code.
Attacker Value
Unknown

CVE-2022-20919

Disclosure Date: September 28, 2022 (last updated February 24, 2025)
A vulnerability in the processing of malformed Common Industrial Protocol (CIP) packets that are sent to Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to unexpectedly reload, resulting in a denial of service (DoS) condition. This vulnerability is due to insufficient input validation during processing of CIP packets. An attacker could exploit this vulnerability by sending a malformed CIP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to unexpectedly reload, resulting in a DoS condition.
Attacker Value
Unknown

CVE-2022-20837

Disclosure Date: September 28, 2022 (last updated February 24, 2025)
A vulnerability in the DNS application layer gateway (ALG) functionality that is used by Network Address Translation (NAT) in Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. This vulnerability is due to a logic error that occurs when an affected device inspects certain TCP DNS packets. An attacker could exploit this vulnerability by sending crafted DNS packets through the affected device that is performing NAT for DNS packets. A successful exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition on the affected device. Note: This vulnerability can be exploited only by sending IPv4 TCP packets through an affected device. This vulnerability cannot be exploited by sending IPv6 traffic.
Attacker Value
Unknown

CVE-2022-20920

Disclosure Date: September 28, 2022 (last updated February 24, 2025)
A vulnerability in the SSH implementation of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause an affected device to reload. This vulnerability is due to improper handling of resources during an exceptional situation. An attacker could exploit this vulnerability by continuously connecting to an affected device and sending specific SSH requests. A successful exploit could allow the attacker to cause the affected device to reload.
Attacker Value
Unknown

CVE-2022-35295

Disclosure Date: September 13, 2022 (last updated February 24, 2025)
In SAP Host Agent (SAPOSCOL) - version 7.22, an attacker may use files created by saposcol to escalate privileges for themselves.
Attacker Value
Unknown

CVE-2022-3175

Disclosure Date: September 13, 2022 (last updated February 24, 2025)
Missing Custom Error Page in GitHub repository ikus060/rdiffweb prior to 2.4.2.
Attacker Value
Unknown

CVE-2022-36874

Disclosure Date: September 09, 2022 (last updated February 24, 2025)
Improper Handling of Insufficient Permissions or Privileges vulnerability in Waterplugin prior to 2.2.11.22040751 allows attacker to access device IMEI and Serial number.
Attacker Value
Unknown

CVE-2022-32264

Disclosure Date: September 06, 2022 (last updated February 24, 2025)
sys/netinet/tcp_timer.h in FreeBSD before 7.0 contains a denial-of-service (DoS) vulnerability due to improper handling of TSopt on TCP connections. NOTE: This vulnerability only affects products that are no longer supported by the maintainer