Show filters
3,546 Total Results
Displaying 231-240 of 3,546
Sort by:
Attacker Value
Unknown
CVE-2022-31645
Disclosure Date: June 14, 2023 (last updated February 25, 2025)
Potential vulnerabilities have been identified in the system BIOS of certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information disclosure.
0
Attacker Value
Unknown
CVE-2022-31644
Disclosure Date: June 14, 2023 (last updated February 25, 2025)
Potential vulnerabilities have been identified in the system BIOS of certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information disclosure.
0
Attacker Value
Unknown
CVE-2023-29362
Disclosure Date: June 14, 2023 (last updated February 25, 2025)
Remote Desktop Client Remote Code Execution Vulnerability
0
Attacker Value
Unknown
CVE-2023-29352
Disclosure Date: June 14, 2023 (last updated January 11, 2025)
Windows Remote Desktop Security Feature Bypass Vulnerability
0
Attacker Value
Unknown
CVE-2023-34121
Disclosure Date: June 13, 2023 (last updated February 25, 2025)
Improper input validation in the Zoom for Windows, Zoom Rooms, Zoom VDI Windows Meeting clients before 5.14.0 may allow an authenticated user to potentially enable an escalation of privilege via network access.
0
Attacker Value
Unknown
CVE-2023-34120
Disclosure Date: June 13, 2023 (last updated February 25, 2025)
Improper privilege management in Zoom for Windows, Zoom Rooms for Windows, and Zoom VDI for Windows clients before 5.14.0 may allow an authenticated user to potentially enable an escalation of privilege via local access. Users may potentially utilize higher level system privileges maintained by the Zoom client to spawn processes with escalated privileges.
0
Attacker Value
Unknown
CVE-2023-28603
Disclosure Date: June 13, 2023 (last updated February 25, 2025)
Zoom VDI client installer prior to 5.14.0 contains an improper access control vulnerability. A malicious user may potentially delete local files without proper permissions.
0
Attacker Value
Unknown
CVE-2022-31639
Disclosure Date: June 13, 2023 (last updated February 25, 2025)
Potential time-of-check to time-of-use (TOCTOU) vulnerabilities have been identified in the BIOS for certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information disclosure.
0
Attacker Value
Unknown
CVE-2022-31638
Disclosure Date: June 13, 2023 (last updated February 25, 2025)
Potential time-of-check to time-of-use (TOCTOU) vulnerabilities have been identified in the BIOS for certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information disclosure.
0
Attacker Value
Unknown
CVE-2022-31637
Disclosure Date: June 13, 2023 (last updated February 25, 2025)
Potential time-of-check to time-of-use (TOCTOU) vulnerabilities have been identified in the BIOS for certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information disclosure.
0