Vulnerabilities (CVE)

Filtered by CWE-787
Total 12265 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-22584 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-11-21 6.8 MEDIUM 7.8 HIGH
A memory corruption issue was addressed with improved validation. This issue is fixed in tvOS 15.3, iOS 15.3 and iPadOS 15.3, watchOS 8.4, macOS Monterey 12.2. Processing a maliciously crafted file may lead to arbitrary code execution.
CVE-2022-22323 2 Ibm, Microsoft 2 Security Verify Password Synchronization, Active Directory 2024-11-21 4.0 MEDIUM 6.5 MEDIUM
IBM Security Identity Manager (IBM Security Verify Password Synchronization Plug-in for Windows AD 10.x) is vulnerable to a denial of service, caused by a heap-based buffer overflow in the Password Synch Plug-in. An authenticated attacker could exploit this vulnerability to cause a denial of service. IBM X-Force ID: 218379.
CVE-2022-22312 2 Ibm, Microsoft 2 Security Verify Password Synchronization, Active Directory 2024-11-21 4.0 MEDIUM 6.5 MEDIUM
IBM Security Identity Manager (IBM Security Verify Password Synchronization Plug-in for Windows AD 10.x) is vulnerable to a denial of service, caused by a heap-based buffer overflow in the Password Synch Plug-in. An authenticated attacker could exploit this vulnerability to cause a denial of service. IBM X-Force ID: 217369.
CVE-2022-22274 1 Sonicwall 33 Nsa 2700, Nsa 3700, Nsa 4700 and 30 more 2024-11-21 7.5 HIGH 9.8 CRITICAL
A Stack-based buffer overflow vulnerability in the SonicOS via HTTP request allows a remote unauthenticated attacker to cause Denial of Service (DoS) or potentially results in code execution in the firewall.
CVE-2022-22100 1 Qualcomm 34 Apq8096au, Apq8096au Firmware, Qam8295p and 31 more 2024-11-21 N/A 8.4 HIGH
Memory corruption in multimedia due to improper check on received export descriptors in Snapdragon Auto
CVE-2022-22096 1 Qualcomm 113 Aqt1000, Aqt1000 Firmware, Qca6390 and 110 more 2024-11-21 N/A 9.8 CRITICAL
Memory corruption in Bluetooth HOST due to stack-based buffer overflow when when extracting data using command length parameter in Snapdragon Connectivity, Snapdragon Mobile
CVE-2022-22085 1 Qualcomm 309 Apq8009, Apq8009 Firmware, Apq8009w and 306 more 2024-11-21 7.2 HIGH 8.4 HIGH
Memory corruption in video due to buffer overflow while reading the dts file in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
CVE-2022-22084 1 Qualcomm 305 Apq8009, Apq8009 Firmware, Apq8009w and 302 more 2024-11-21 7.2 HIGH 8.4 HIGH
Memory corruption when extracting qcp audio file due to lack of check on data length in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
CVE-2022-22080 1 Qualcomm 224 Apq8053, Apq8053 Firmware, Apq8096au and 221 more 2024-11-21 N/A 8.4 HIGH
Improper validation of backend id in PCM routing process can lead to memory corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music
CVE-2022-22070 1 Qualcomm 289 Aqt1000, Aqt1000 Firmware, Ar8031 and 286 more 2024-11-21 N/A 7.8 HIGH
Memory corruption in audio due to lack of check of invalid routing address into APR Routing table in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
CVE-2022-22063 1 Qualcomm 16 Apq8096au, Apq8096au Firmware, Mdm9640 and 13 more 2024-11-21 N/A 8.4 HIGH
Memory corruption in Core due to improper configuration in boot remapper.
CVE-2022-22049 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2024-11-21 7.2 HIGH 7.8 HIGH
Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability
CVE-2022-22026 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2024-11-21 7.2 HIGH 8.8 HIGH
Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability
CVE-2022-22007 1 Microsoft 1 Hevc Video Extensions 2024-11-21 6.8 MEDIUM 7.8 HIGH
HEVC Video Extensions Remote Code Execution Vulnerability
CVE-2022-22006 1 Microsoft 1 Hevc Video Extensions 2024-11-21 6.8 MEDIUM 7.8 HIGH
HEVC Video Extensions Remote Code Execution Vulnerability
CVE-2022-21933 1 Asus 26 Pa90, Pa90 Firmware, Pb50 and 23 more 2024-11-21 7.2 HIGH 6.7 MEDIUM
ASUS VivoMini/Mini PC device has an improper input validation vulnerability. A local attacker with system privilege can use system management interrupt (SMI) to modify memory, resulting in arbitrary code execution for controlling the system or disrupting service.
CVE-2022-21926 1 Microsoft 1 Hevc Video Extensions 2024-11-21 6.8 MEDIUM 7.8 HIGH
HEVC Video Extensions Remote Code Execution Vulnerability
CVE-2022-21917 1 Microsoft 1 Hevc Video Extensions 2024-11-21 9.3 HIGH 7.8 HIGH
HEVC Video Extensions Remote Code Execution Vulnerability
CVE-2022-21820 2 Linux, Nvidia 2 Linux Kernel, Data Center Gpu Manager 2024-11-21 6.5 MEDIUM 6.3 MEDIUM
NVIDIA DCGM contains a vulnerability in nvhostengine, where a network user can cause detection of error conditions without action, which may lead to limited code execution, some denial of service, escalation of privileges, and limited impacts to both data confidentiality and integrity.
CVE-2022-21804 1 Intel 1 Quickassist Technology 2024-11-21 N/A 8.4 HIGH
Out-of-bounds write in software for the Intel QAT Driver for Windows before version 1.9.0-0008 may allow an authenticated user to potentially enable escalation of privilege via local access.