CVE List - 2022 / December

Showing 701 - 800 of 2356 CVEs for December 2022 (Page 8 of 24)

CVE ID Date Title
CVE-2022-44678 2022-12-13 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-44679 2022-12-13 Windows Graphics Component Information Disclosure Vulnerability
CVE-2022-44680 2022-12-13 Windows Graphics Component Elevation of Privilege Vulnerability
CVE-2022-44681 2022-12-13 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-44682 2022-12-13 Windows Hyper-V Denial of Service Vulnerability
CVE-2022-44683 2022-12-13 Windows Kernel Elevation of Privilege Vulnerability
CVE-2022-44687 2022-12-13 Raw Image Extension Remote Code Execution Vulnerability
CVE-2022-44688 2022-12-13 Microsoft Edge (Chromium-based) Spoofing Vulnerability
CVE-2022-44690 2022-12-13 Microsoft SharePoint Server Remote Code Execution Vulnerability
CVE-2022-44692 2022-12-13 Microsoft Office Graphics Remote Code Execution Vulnerability
CVE-2022-44693 2022-12-13 Microsoft SharePoint Server Remote Code Execution Vulnerability
CVE-2022-44694 2022-12-13 Microsoft Office Visio Remote Code Execution Vulnerability
CVE-2022-44695 2022-12-13 Microsoft Office Visio Remote Code Execution Vulnerability
CVE-2022-44697 2022-12-13 Windows Graphics Component Elevation of Privilege Vulnerability
CVE-2022-44698 2022-12-13 Windows SmartScreen Security Feature Bypass Vulnerability
CVE-2022-44699 2022-12-13 Azure Network Watcher Agent Security Feature Bypass Vulnerability
CVE-2022-44702 2022-12-13 Windows Terminal Remote Code Execution Vulnerability
CVE-2022-44707 2022-12-13 Windows Kernel Denial of Service Vulnerability
CVE-2022-44708 2022-12-13 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2022-44710 2022-12-13 DirectX Graphics Kernel Elevation of Privilege Vulnerability
CVE-2022-44713 2022-12-13 Microsoft Outlook for Mac Spoofing Vulnerability
CVE-2022-45044 2022-12-13 A vulnerability has been identified in SIPROTEC 5 6MD84 (CP300)...
CVE-2022-46143 2022-12-13 Affected devices do not check the TFTP blocksize correctly. This...
CVE-2022-46345 2022-12-13 A vulnerability has been identified in Parasolid V33.1 (All versions...
CVE-2022-46346 2022-12-13 A vulnerability has been identified in Parasolid V33.1 (All versions...
CVE-2022-47211 2022-12-13 Microsoft Office Graphics Remote Code Execution Vulnerability
CVE-2022-47212 2022-12-13 Microsoft Office Graphics Remote Code Execution Vulnerability
CVE-2022-47213 2022-12-13 Microsoft Office Graphics Remote Code Execution Vulnerability
CVE-2021-0934 2022-12-13 In findAllDeAccounts of AccountsDb.java, there is a possible denial of...
CVE-2021-32415 2022-12-13 EXEMSI MSI Wrapper Versions prior to 10.0.50 and at least...
CVE-2021-39660 2022-12-13 In TBD of TBD, there is a possible way to...
CVE-2021-40365 2022-12-13 Affected devices don't process correctly certain special crafted packets sent...
CVE-2021-44693 2022-12-13 Affected devices don't process correctly certain special crafted packets sent...
CVE-2021-44694 2022-12-13 Affected devices don't process correctly certain special crafted packets sent...
CVE-2021-44695 2022-12-13 Affected devices don't process correctly certain special crafted packets sent...
CVE-2022-20240 2022-12-13 In sOpAllowSystemRestrictionBypass of AppOpsManager.java, there is a possible leak of...
CVE-2022-20411 2022-12-13 In avdt_msg_asmbl of avdt_msg.cc, there is a possible out of...
CVE-2022-20442 2022-12-13 In onCreate of ReviewPermissionsActivity.java, there is a possible way to...
CVE-2022-20449 2022-12-13 In writeApplicationRestrictionsLAr of UserManagerService.java, there is a possible overwrite of...
CVE-2022-20466 2022-12-13 In applyKeyguardFlags of NotificationShadeWindowControllerImpl.java, there is a possible way to...
CVE-2022-20468 2022-12-13 In BNEP_ConnectResp of bnep_api.cc, there is a possible out of...
CVE-2022-20469 2022-12-13 In avct_lcb_msg_asmbl of avct_lcb_act.cc, there is a possible out of...
CVE-2022-20470 2022-12-13 In bindRemoteViewsService of AppWidgetServiceImpl.java, there is a possible way to...
CVE-2022-20471 2022-12-13 In SendIncDecRestoreCmdPart2 of NxpMfcReader.cc, there is a possible out of...
CVE-2022-20472 2022-12-13 In toLanguageTag of LocaleListCache.cpp, there is a possible out of...
CVE-2022-20473 2022-12-13 In toLanguageTag of LocaleListCache.cpp, there is a possible out of...
CVE-2022-20474 2022-12-13 In readLazyValue of Parcel.java, there is a possible loading of...
CVE-2022-20475 2022-12-13 In test of ResetTargetTaskHelper.java, there is a possible hijacking of...
CVE-2022-20476 2022-12-13 In setEnabledSetting of PackageManager.java, there is a possible way to...
CVE-2022-20477 2022-12-13 In shouldHideNotification of KeyguardNotificationVisibilityProvider.kt, there is a possible way to...
CVE-2022-20478 2022-12-13 In NotificationChannel of NotificationChannel.java, there is a possible failure to...
CVE-2022-20479 2022-12-13 In NotificationChannel of NotificationChannel.java, there is a possible failure to...
CVE-2022-20480 2022-12-13 In NotificationChannel of NotificationChannel.java, there is a possible failure to...
CVE-2022-20482 2022-12-13 In createNotificationChannel of NotificationManager.java, there is a possible way to...
CVE-2022-20483 2022-12-13 In several functions that parse avrc response in avrc_pars_ct.cc and...
CVE-2022-20484 2022-12-13 In NotificationChannel of NotificationChannel.java, there is a possible failure to...
CVE-2022-20485 2022-12-13 In NotificationChannel of NotificationChannel.java, there is a possible failure to...
CVE-2022-20486 2022-12-13 In NotificationChannel of NotificationChannel.java, there is a possible failure to...
CVE-2022-20487 2022-12-13 In NotificationChannel of NotificationChannel.java, there is a possible failure to...
CVE-2022-20488 2022-12-13 In NotificationChannel of NotificationChannel.java, there is a possible failure to...
CVE-2022-20491 2022-12-13 In NotificationChannel of NotificationChannel.java, there is a possible failure to...
CVE-2022-20495 2022-12-13 In getEnabledAccessibilityServiceList of AccessibilityManager.java, there is a possible way to...
CVE-2022-20496 2022-12-13 In setDataSource of initMediaExtractor.cpp, there is a possibility of arbitrary...
CVE-2022-20497 2022-12-13 In updatePublicMode of NotificationLockscreenUserManagerImpl.java, there is a possible way to...
CVE-2022-20498 2022-12-13 In fdt_path_offset_namelen of fdt_ro.c, there is a possible out of...
CVE-2022-20500 2022-12-13 In loadFromXml of ShortcutPackage.java, there is a possible crash on...
CVE-2022-20501 2022-12-13 In onCreate of EnableAccountPreferenceActivity.java, there is a possible way to...
CVE-2022-20502 2022-12-13 In GetResolvedMethod of entrypoint_utils-inl.h, there is a possible use after...
CVE-2022-20611 2022-12-13 In deletePackageVersionedInternal of DeletePackageHelper.java, there is a possible way to...
CVE-2022-25672 2022-12-13 Denial of service in MODEM due to reachable assertion while...
CVE-2022-25673 2022-12-13 Denial of service in MODEM due to reachable assertion while...
CVE-2022-25675 2022-12-13 Denial of service due to reachable assertion in modem while...
CVE-2022-25677 2022-12-13 Memory corruption in diag due to use after free while...
CVE-2022-25681 2022-12-13 Possible memory corruption in kernel while performing memory access due...
CVE-2022-25682 2022-12-13 Memory corruption in MODEM UIM due to usage of out...
CVE-2022-25685 2022-12-13 Denial of service in Modem module due to improper authorization...
CVE-2022-25689 2022-12-13 Denial of service in Modem due to reachable assertion in...
CVE-2022-25691 2022-12-13 Denial of service in Modem due to reachable assertion while...
CVE-2022-25692 2022-12-13 Denial of service in Modem due to reachable assertion while...
CVE-2022-25695 2022-12-13 Memory corruption in MODEM due to Improper Validation of Array...
CVE-2022-25697 2022-12-13 Memory corruption in i2c buses due to improper input validation...
CVE-2022-25698 2022-12-13 Memory corruption in SPI buses due to improper input validation...
CVE-2022-25702 2022-12-13 Denial of service in modem due to reachable assertion while...
CVE-2022-25711 2022-12-13 Memory corruption in camera due to improper validation of array...
CVE-2022-25712 2022-12-13 Memory corruption in camera due to buffer copy without checking...
CVE-2022-27518 2022-12-13 Unauthenticated remote arbitrary code execution
CVE-2022-27581 2022-12-13 Use of a Broken or Risky Cryptographic Algorithm in SICK...
CVE-2022-31696 2022-12-13 VMware ESXi contains a memory corruption vulnerability that exists in...
CVE-2022-31697 2022-12-13 The vCenter Server contains an information disclosure vulnerability due to...
CVE-2022-31698 2022-12-13 The vCenter Server contains a denial-of-service vulnerability in the content...
CVE-2022-31699 2022-12-13 VMware ESXi contains a heap-overflow vulnerability. A malicious local actor...
CVE-2022-33235 2022-12-13 Information disclosure due to buffer over-read in WLAN firmware while...
CVE-2022-33238 2022-12-13 Transient DOS due to loop with unreachable exit condition in...
CVE-2022-33268 2022-12-13 Information disclosure due to buffer over-read in Bluetooth HOST while...
CVE-2022-37155 2022-12-13 RCE in SPIP 3.1.13 through 4.1.2 allows remote authenticated users...
CVE-2022-38628 2022-12-13 Nortek Linear eMerge E3-Series 0.32-08f, 0.32-07p, 0.32-07e, 0.32-09c, 0.32-09b, 0.32-09a,...
CVE-2022-41279 2022-12-13 A vulnerability has been identified in JT2Go (All versions <...
CVE-2022-41280 2022-12-13 A vulnerability has been identified in JT2Go (All versions <...
CVE-2022-41281 2022-12-13 A vulnerability has been identified in JT2Go (All versions <...
CVE-2022-41282 2022-12-13 A vulnerability has been identified in JT2Go (All versions <...