Total
1761 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2022-44676 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2024-11-21 | N/A | 8.1 HIGH |
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability | |||||
CVE-2022-44669 | 1 Microsoft | 4 Windows 10, Windows 11, Windows Server 2019 and 1 more | 2024-11-21 | N/A | 7.0 HIGH |
Windows Error Reporting Elevation of Privilege Vulnerability | |||||
CVE-2022-44563 | 1 Huawei | 2 Emui, Harmonyos | 2024-11-21 | N/A | 5.9 MEDIUM |
There is a race condition vulnerability in SD upgrade mode. Successful exploitation of this vulnerability may affect data confidentiality. | |||||
CVE-2022-44034 | 1 Linux | 1 Linux Kernel | 2024-11-21 | N/A | 6.4 MEDIUM |
An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/scr24x_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between scr24x_open() and scr24x_remove(). | |||||
CVE-2022-44033 | 1 Linux | 1 Linux Kernel | 2024-11-21 | N/A | 6.4 MEDIUM |
An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/cm4040_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between cm4040_open() and reader_detach(). | |||||
CVE-2022-44032 | 1 Linux | 1 Linux Kernel | 2024-11-21 | N/A | 6.4 MEDIUM |
An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/cm4000_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between cmm_open() and cm4000_detach(). | |||||
CVE-2022-42791 | 1 Apple | 2 Iphone Os, Macos | 2024-11-21 | N/A | 7.0 HIGH |
A race condition was addressed with improved state handling. This issue is fixed in macOS Ventura 13. An app may be able to execute arbitrary code with kernel privileges. | |||||
CVE-2022-41850 | 2 Debian, Linux | 2 Debian Linux, Linux Kernel | 2024-11-21 | N/A | 4.7 MEDIUM |
roccat_report_event in drivers/hid/hid-roccat.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free in certain situations where a report is received while copying a report->value is in progress. | |||||
CVE-2022-41849 | 2 Debian, Linux | 2 Debian Linux, Linux Kernel | 2024-11-21 | N/A | 4.2 MEDIUM |
drivers/video/fbdev/smscufx.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free if a physically proximate attacker removes a USB device while calling open(), aka a race condition between ufx_ops_open and ufx_usb_disconnect. | |||||
CVE-2022-41848 | 1 Linux | 1 Linux Kernel | 2024-11-21 | N/A | 4.2 MEDIUM |
drivers/char/pcmcia/synclink_cs.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling ioctl, aka a race condition between mgslpc_ioctl and mgslpc_detach. | |||||
CVE-2022-41118 | 1 Microsoft | 9 Windows 10, Windows 11, Windows 7 and 6 more | 2024-11-21 | N/A | 7.5 HIGH |
Windows Scripting Languages Remote Code Execution Vulnerability | |||||
CVE-2022-41116 | 1 Microsoft | 2 Windows 7, Windows Server 2008 | 2024-11-21 | N/A | 5.9 MEDIUM |
Windows Point-to-Point Tunneling Protocol Denial of Service Vulnerability | |||||
CVE-2022-41114 | 1 Microsoft | 3 Windows 10, Windows 11, Windows Server 2022 | 2024-11-21 | N/A | 7.0 HIGH |
Windows Bind Filter Driver Elevation of Privilege Vulnerability | |||||
CVE-2022-41100 | 1 Microsoft | 7 Windows 10, Windows 11, Windows 8.1 and 4 more | 2024-11-21 | N/A | 7.8 HIGH |
Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability | |||||
CVE-2022-41093 | 1 Microsoft | 7 Windows 10, Windows 11, Windows 8.1 and 4 more | 2024-11-21 | N/A | 7.8 HIGH |
Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability | |||||
CVE-2022-41090 | 1 Microsoft | 9 Windows 10, Windows 11, Windows 7 and 6 more | 2024-11-21 | N/A | 5.9 MEDIUM |
Windows Point-to-Point Tunneling Protocol Denial of Service Vulnerability | |||||
CVE-2022-41088 | 1 Microsoft | 7 Windows 10, Windows 11, Windows 8.1 and 4 more | 2024-11-21 | N/A | 8.1 HIGH |
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability | |||||
CVE-2022-41086 | 1 Microsoft | 9 Windows 10, Windows 11, Windows 7 and 6 more | 2024-11-21 | N/A | 6.4 MEDIUM |
Windows Group Policy Elevation of Privilege Vulnerability | |||||
CVE-2022-41045 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2024-11-21 | N/A | 7.8 HIGH |
Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability | |||||
CVE-2022-41044 | 1 Microsoft | 2 Windows 7, Windows Server 2008 | 2024-11-21 | N/A | 8.1 HIGH |
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability |