CVE List - 2022 / February

Showing 301 - 400 of 1942 CVEs for February 2022 (Page 4 of 20)

CVE ID Date Title
CVE-2021-44205 2022-02-04 Local privilege escalation due to DLL hijacking vulnerability
CVE-2022-24114 2022-02-04 Local privilege escalation due to race condition on application startup
CVE-2021-44204 2022-02-04 Local privilege escalation via named pipe due to improper access control checks
CVE-2021-44206 2022-02-04 Local privilege escalation due to DLL hijacking vulnerability in Acronis Media Builder service
CVE-2022-22722 2022-02-04 A CWE-798: Use of Hard-coded Credentials vulnerability exists that could...
CVE-2022-22723 2022-02-04 A CWE-120: Buffer Copy without Checking Size of Input vulnerability...
CVE-2020-7534 2022-02-04 A CWE-352: Cross-Site Request Forgery (CSRF) vulnerability exists on the...
CVE-2022-22724 2022-02-04 A CWE-400: Uncontrolled Resource Consumption vulnerability exists that could cause...
CVE-2022-22725 2022-02-04 A CWE-120: Buffer Copy without Checking Size of Input vulnerability...
CVE-2022-22726 2022-02-04 A CWE-20: Improper Input Validation vulnerability exists that could allow...
CVE-2022-22727 2022-02-04 A CWE-20: Improper Input Validation vulnerability exists that could allow...
CVE-2022-22804 2022-02-04 A CWE-79: Improper Neutralization of Input During Web Page Generation...
CVE-2021-43841 2022-02-04 XSS by SVG upload in xwiki-platform
CVE-2021-39021 2022-02-04 IBM Guardium Data Encryption (GDE) 5.0.0.2 behaves differently or sends...
CVE-2022-23605 2022-02-04 Expired Ephemeral Messages not reliably removed in wire-webapp
CVE-2022-0472 2022-02-04 Unrestricted Upload of File with Dangerous Type in jsdecena/laracom
CVE-2022-23600 2022-02-04 Limited ability to spoof SAML authentication with missing audience verification
CVE-2022-23593 2022-02-04 Segfault in `simplifyBroadcast` in Tensorflow
CVE-2022-23591 2022-02-04 Stack overflow in Tensorflow
CVE-2022-23590 2022-02-04 Crash due to erroneous `StatusOr` in Tensorflow
CVE-2022-23594 2022-02-04 Out of bounds read in Tensorflow
CVE-2022-23595 2022-02-04 Null pointer dereference in TensorFlow
CVE-2022-23587 2022-02-04 Integer overflow in Tensorflow
CVE-2022-23592 2022-02-04 Out of bounds read in Tensorflow
CVE-2022-23584 2022-02-04 Use after free in `DecodePng` in Tensorflow
CVE-2022-23582 2022-02-04 `CHECK`-failures in `TensorByteSize` in Tensorflow
CVE-2022-23583 2022-02-04 `CHECK`-failures in binary ops in Tensorflow
CVE-2022-23586 2022-02-04 Multiple `CHECK`-fails in `function.cc` in Tensorflow
CVE-2022-23589 2022-02-04 Null pointer dereference in Grappler's `IsConstant` in Tensorflow
CVE-2022-23588 2022-02-04 `CHECK`-fails due to attempting to build a reference tensor in Tensorflow
CVE-2022-23576 2022-02-04 Integer overflow in Tensorflow
CVE-2022-23575 2022-02-04 Integer overflow in Tensorflow
CVE-2022-23581 2022-02-04 `CHECK`-failures during Grappler's `IsSimplifiableReshape` in Tensorflow
CVE-2022-23580 2022-02-04 Abort caused by allocating a vector that is too large in Tensorflow
CVE-2022-23579 2022-02-04 `CHECK`-failures during Grappler's `SafeToRemoveIdentity` in Tensorflow
CVE-2022-23585 2022-02-04 Memory leak in decoding PNG images in Tensorflow
CVE-2022-23573 2022-02-04 Uninitialized variable access in Tensorflow
CVE-2022-23572 2022-02-04 Crash when type cannot be specialized in Tensorflow
CVE-2022-23578 2022-02-04 Memory leak in Tensorflow
CVE-2022-23577 2022-02-04 Null-dereference in Tensorflow
CVE-2022-23566 2022-02-04 Out of bounds write in Tensorflow
CVE-2022-23571 2022-02-04 Reachable Assertion in Tensorflow
CVE-2022-23574 2022-02-04 Out of bounds read and write in Tensorflow
CVE-2022-23560 2022-02-04 Read and Write outside of bounds in TFLite
CVE-2022-23559 2022-02-04 Integer overflow in TFLite
CVE-2022-23563 2022-02-04 Insecure temporary file in Tensorflow
CVE-2022-23562 2022-02-04 Integer overflow in Tensorflow
CVE-2022-23565 2022-02-04 `CHECK`-failures in Tensorflow
CVE-2022-23564 2022-02-04 Reachable Assertion in Tensorflow
CVE-2022-23570 2022-02-04 Null-dereference in Tensorflow
CVE-2022-23558 2022-02-04 Integer overflow in TFLite array creation
CVE-2022-23557 2022-02-04 Division by zero in TFLite
CVE-2022-23561 2022-02-04 Out of bounds write in TFLite
CVE-2022-23611 2022-02-04 OS command injection in iTunesRPC-Remastered
CVE-2022-23609 2022-02-04 Path traveresal in iTunesRPC-Remastered
CVE-2021-36151 2022-02-04 Local Credentials Disclosure Vulnerability
CVE-2021-36152 2022-02-04 Insecure TrustManager used in LDAP connections
CVE-2022-23805 2022-02-04 A security out-of-bounds read information disclosure vulnerability in Trend Micro...
CVE-2022-0481 2022-02-04 NULL Pointer Dereference in mruby/mruby
CVE-2022-23913 2022-02-04 Apache ActiveMQ Artemis DoS
CVE-2022-0317 2022-02-04 Improper Input Validation in AKPublic.Verify in go-attestation
CVE-2013-20003 2022-02-04 Z-Wave devices from Sierra Designs (circa 2013) and Silicon Labs...
CVE-2018-25029 2022-02-04 The Z-Wave specification requires that S2 security can be downgraded...
CVE-2021-38960 2022-02-04 IBM OPENBMC OP920, OP930, and OP940 could allow an unauthenticated...
CVE-2021-32036 2022-02-04 Denial of Service and Data Integrity vulnerability in features command
CVE-2022-0437 2022-02-05 Cross-site Scripting (XSS) - DOM in karma-runner/karma
CVE-2022-0501 2022-02-05 Cross-site Scripting (XSS) - Reflected in ptrofimov/beanstalk_console
CVE-2021-38172 2022-02-05 perM 0.4.0 has a Buffer Overflow related to strncpy. (Debian...
CVE-2021-41816 2022-02-06 CGI.escape_html in Ruby before 2.7.5 and 3.x before 3.0.3 has...
CVE-2022-0502 2022-02-06 Cross-site Scripting (XSS) - Stored in livehelperchat/livehelperchat
CVE-2022-23206 2022-02-06 Server-Side Request Forgery in Traffic Ops endpoint POST /user/login/oauth
CVE-2022-24552 2022-02-06 A flaw was found in the REST API in StarWind...
CVE-2022-24551 2022-02-06 A flaw was found in StarWind Stack. The endpoint for...
CVE-2013-20004 2022-02-06 A flaw was found in StarWind iSCSI target. StarWind service...
CVE-2007-20001 2022-02-06 A flaw was found in StarWind iSCSI target. An attacker...
CVE-2021-39280 2022-02-06 Certain Korenix JetWave devices allow authenticated users to execute arbitrary...
CVE-2022-22831 2022-02-06 An issue was discovered in Servisnet Tessa 0.0.2. An attacker...
CVE-2022-22832 2022-02-06 An issue was discovered in Servisnet Tessa 0.0.2. Authorization data...
CVE-2022-22833 2022-02-06 An issue was discovered in Servisnet Tessa 0.0.2. An attacker...
CVE-2021-25095 2022-02-07 IP2Location Country Blocker < 2.26.5 - Subscriber+ Arbitrary Country Ban
CVE-2022-21813 2022-02-07 NVIDIA GPU Display Driver for Linux contains a vulnerability in...
CVE-2022-21814 2022-02-07 NVIDIA GPU Display Driver for Linux contains a vulnerability in...
CVE-2022-21712 2022-02-07 Cookie and header exposure in twisted
CVE-2022-22680 2022-02-07 Exposure of sensitive information to an unauthorized actor vulnerability in...
CVE-2021-43925 2022-02-07 Improper neutralization of special elements used in an SQL command...
CVE-2021-43926 2022-02-07 Improper neutralization of special elements used in an SQL command...
CVE-2021-43927 2022-02-07 Improper neutralization of special elements used in an SQL command...
CVE-2021-43928 2022-02-07 Improper neutralization of special elements used in an OS command...
CVE-2021-43929 2022-02-07 Improper neutralization of special elements in output used by a...
CVE-2022-22679 2022-02-07 Improper limitation of a pathname to a restricted directory ('Path...
CVE-2022-23184 2022-02-07 In affected Octopus Server versions when the server HTTP and...
CVE-2022-0473 2022-02-07 Dynamic field error message is vulnerable to XSS
CVE-2022-0474 2022-02-07 Disclosure of mail addresses
CVE-2022-23320 2022-02-07 XMPie uStore 12.3.7244.0 allows for administrators to generate reports based...
CVE-2021-46359 2022-02-07 FISCO-BCOS release-3.0.0-rc2 contains a denial of service vulnerability. Some transactions...
CVE-2021-46389 2022-02-07 IIPImage High Resolution Streaming Image Server prior to commit 882925b295a80ec992063deffc2a3b0d803c3195...
CVE-2021-24839 2022-02-07 SupportCandy < 2.2.5 - Unauthenticated Arbitrary Ticket Deletion
CVE-2021-24843 2022-02-07 SupportCandy < 2.2.7 - Arbitrary Ticket Deletion via CSRF
CVE-2021-24878 2022-02-07 SupportCandy < 2.2.7 - Reflected Cross-Site Scripting
CVE-2021-24879 2022-02-07 SupportCandy < 2.2.7 - CSRF to Cross-Site Scripting