Total
6468 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2022-28855 | 3 Adobe, Apple, Microsoft | 3 Indesign, Macos, Windows | 2024-02-28 | N/A | 5.5 MEDIUM |
Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | |||||
CVE-2022-42901 | 1 Bentley | 2 Microstation, View | 2024-02-28 | N/A | 7.8 HIGH |
Bentley MicroStation and MicroStation-based applications may be affected by out-of-bounds and stack overflow issues when opening crafted XMT files. Exploiting these issues could lead to information disclosure and code execution. The fixed versions are 10.17.01.58* for MicroStation and 10.17.01.19* for Bentley View. | |||||
CVE-2022-2010 | 2 Fedoraproject, Google | 2 Fedora, Chrome | 2024-02-28 | N/A | 9.3 CRITICAL |
Out of bounds read in compositing in Google Chrome prior to 102.0.5005.115 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. | |||||
CVE-2022-3576 | 1 Synology | 4 Diskstation Manager, Ds3622xs\+, Fs3410 and 1 more | 2024-02-28 | N/A | 7.5 HIGH |
A vulnerability regarding out-of-bounds read is found in the session processing functionality of Out-of-Band (OOB) Management. This allows remote attackers to obtain sensitive information via unspecified vectors. The following models with Synology DiskStation Manager (DSM) versions before 7.1.1-42962-2 may be affected: DS3622xs+, FS3410, and HD6500. | |||||
CVE-2022-38440 | 3 Adobe, Apple, Microsoft | 3 Dimension, Macos, Windows | 2024-02-28 | N/A | 7.8 HIGH |
Adobe Dimension versions 3.4.5 is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | |||||
CVE-2022-34874 | 2 Foxit, Microsoft | 3 Pdf Editor, Pdf Reader, Windows | 2024-02-28 | N/A | 3.3 LOW |
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.2.53575. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. By performing actions in JavaScript, an attacker can trigger a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-17474. | |||||
CVE-2021-26384 | 1 Amd | 104 Athlon Gold 3150u, Athlon Gold 3150u Firmware, Athlon Silver 3050u and 101 more | 2024-02-28 | N/A | 7.8 HIGH |
A malformed SMI (System Management Interface) command may allow an attacker to establish a corrupted SMI Trigger Info data structure, potentially leading to out-of-bounds memory reads and writes when triggering an SMI resulting in a potential loss of resources. | |||||
CVE-2022-35264 | 1 Robustel | 2 R1510, R1510 Firmware | 2024-02-28 | N/A | 7.5 HIGH |
A denial of service vulnerability exists in the web_server hashFirst functionality of Robustel R1510 3.1.16 and 3.3.0. A specially-crafted network request can lead to denial of service. An attacker can send a sequence of requests to trigger this vulnerability.This denial of service is in the `/action/import_aaa_cert_file/` API. | |||||
CVE-2022-42900 | 1 Bentley | 2 Microstation, View | 2024-02-28 | N/A | 7.8 HIGH |
Bentley MicroStation and MicroStation-based applications may be affected by out-of-bounds read issues when opening crafted FBX files. Exploiting these issues could lead to information disclosure and code execution. The fixed versions are 10.17.01.58* for MicroStation and 10.17.01.19* for Bentley View. | |||||
CVE-2022-35087 | 1 Swftools | 1 Swftools | 2024-02-28 | N/A | 5.5 MEDIUM |
SWFTools commit 772e55a2 was discovered to contain a segmentation violation via MovieAddFrame at /src/gif2swf.c. | |||||
CVE-2022-33319 | 2 Iconics, Mitsubishielectric | 2 Genesis64, Mc Works64 | 2024-02-28 | N/A | 9.1 CRITICAL |
Out-of-bounds Read vulnerability in ICONICS GENESIS64 versions 10.97.1 and prior and Mitsubishi Electric MC Works64 versions 4.04E (10.95.210.01) and prior allows a remote unauthenticated attacker to disclose information on memory or cause a Denial of Service (DoS) condition by sending specially crafted packets to the GENESIS64 server. | |||||
CVE-2022-35234 | 2 Microsoft, Trendmicro | 2 Windows, Security | 2024-02-28 | N/A | 7.1 HIGH |
Trend Micro Security 2021 and 2022 (Consumer) is vulnerable to an Out-Of-Bounds Read Information Disclosure Vulnerability that could allow an attacker to read sensitive information from other memory locations and cause a crash on an affected machine. | |||||
CVE-2022-41577 | 1 Huawei | 2 Emui, Harmonyos | 2024-02-28 | N/A | 7.1 HIGH |
The kernel server has a vulnerability of not verifying the length of the data transferred in the user space.Successful exploitation of this vulnerability may cause out-of-bounds read in the kernel, which affects the device confidentiality and availability. | |||||
CVE-2021-33644 | 3 Fedoraproject, Feep, Huawei | 3 Fedora, Libtar, Openeuler | 2024-02-28 | N/A | 8.1 HIGH |
An attacker who submits a crafted tar file with size in header struct being 0 may be able to trigger an calling of malloc(0) for a variable gnu_longname, causing an out-of-bounds read. | |||||
CVE-2022-38412 | 3 Adobe, Apple, Microsoft | 3 Animate, Macos, Windows | 2024-02-28 | N/A | 7.8 HIGH |
Adobe Animate version 21.0.11 (and earlier) and 22.0.7 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | |||||
CVE-2022-35831 | 1 Microsoft | 8 Windows 10, Windows 11, Windows 8.1 and 5 more | 2024-02-28 | N/A | 5.5 MEDIUM |
Windows Remote Access Connection Manager Information Disclosure Vulnerability | |||||
CVE-2022-32817 | 1 Apple | 5 Ipados, Iphone Os, Macos and 2 more | 2024-02-28 | N/A | 5.5 MEDIUM |
An out-of-bounds read issue was addressed with improved bounds checking. This issue is fixed in watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to disclose kernel memory. | |||||
CVE-2022-35482 | 1 Otfcc Project | 1 Otfcc | 2024-02-28 | N/A | 6.5 MEDIUM |
OTFCC v0.10.4 was discovered to contain a segmentation violation via /release-x64/otfccdump+0x65f724. | |||||
CVE-2022-34222 | 3 Adobe, Apple, Microsoft | 6 Acrobat, Acrobat Dc, Acrobat Reader and 3 more | 2024-02-28 | N/A | 7.8 HIGH |
Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | |||||
CVE-2022-28856 | 3 Adobe, Apple, Microsoft | 3 Indesign, Macos, Windows | 2024-02-28 | N/A | 5.5 MEDIUM |
Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. |