Vulnerabilities (CVE)

Filtered by CWE-20
Total 10016 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-20647 2 Google, Mediatek 33 Android, Mt6739, Mt6761 and 30 more 2024-02-04 N/A 4.4 MEDIUM
In ril, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628547; Issue ID: ALPS07628547.
CVE-2022-38900 1 Decode-uri-component Project 1 Decode-uri-component 2024-02-04 N/A 7.5 HIGH
decode-uri-component 0.2.0 is vulnerable to Improper Input Validation resulting in DoS.
CVE-2022-43723 1 Siemens 2 Sicam Pas, Sicam Pqs 2024-02-04 N/A 7.5 HIGH
A vulnerability has been identified in SICAM PAS/PQS (All versions < V7.0), SICAM PAS/PQS (All versions >= 7.0 < V8.06). Affected software does not properly validate the input for a certain parameter in the s7ontcp.dll. This could allow an unauthenticated remote attacker to send messages and create a denial of service condition as the application crashes. At the time of assigning the CVE, the affected firmware version of the component has already been superseded by succeeding mainline versions.
CVE-2022-45770 1 Adguard 1 Adguard 2024-02-04 N/A 7.8 HIGH
Improper input validation in adgnetworkwfpdrv.sys in Adguard For Windows x86 through 7.11 allows local privilege escalation.
CVE-2022-20592 1 Google 1 Android 2024-02-04 N/A 5.5 MEDIUM
In ppmp_validate_secbuf of drm_fw.c, there is a possible information disclosure due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-238976908References: N/A
CVE-2023-25692 1 Apache 1 Apache-airflow-providers-google 2024-02-04 N/A 7.5 HIGH
Improper Input Validation vulnerability in the Apache Airflow Google Provider. This issue affects Apache Airflow Google Provider versions before 8.10.0.
CVE-2023-21431 1 Samsung 1 Bixby Vision 2024-02-04 N/A 3.3 LOW
Improper input validation in Bixby Vision prior to version 3.7.70.17 allows attacker to access data of Bixby Vision.
CVE-2023-20637 2 Google, Mediatek 14 Android, Mt6879, Mt6895 and 11 more 2024-02-04 N/A 6.7 MEDIUM
In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628588; Issue ID: ALPS07628588.
CVE-2022-20470 1 Google 1 Android 2024-02-04 N/A 7.8 HIGH
In bindRemoteViewsService of AppWidgetServiceImpl.java, there is a possible way to bypass background activity launch due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-234013191
CVE-2023-20641 2 Google, Mediatek 7 Android, Mt6879, Mt6895 and 4 more 2024-02-04 N/A 6.7 MEDIUM
In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07629574; Issue ID: ALPS07629574.
CVE-2022-33876 1 Fortinet 1 Fortiadc 2024-02-04 N/A 6.5 MEDIUM
Multiple instances of improper input validation vulnerability in Fortinet FortiADC version 7.1.0, version 7.0.0 through 7.0.2 and version 6.2.4 and below allows an authenticated attacker to retrieve files with specific extension from the underlying Linux system via crafted HTTP requests.
CVE-2023-0139 2 Google, Microsoft 2 Chrome, Windows 2024-02-04 N/A 6.5 MEDIUM
Insufficient validation of untrusted input in Downloads in Google Chrome on Windows prior to 109.0.5414.74 allowed a remote attacker to bypass download restrictions via a crafted HTML page. (Chromium security severity: Low)
CVE-2022-43929 5 Hp, Ibm, Linux and 2 more 6 Hp-ux, Aix, Db2 and 3 more 2024-02-04 N/A 7.5 HIGH
IBM Db2 for Linux, UNIX and Windows 11.1 and 11.5 may be vulnerable to a Denial of Service when executing a specially crafted 'Load' command. IBM X-Force ID: 241676.
CVE-2022-29494 1 Intel 58 C621a, C627a, C629a and 55 more 2024-02-04 N/A 6.5 MEDIUM
Improper input validation in firmware for OpenBMC in some Intel(R) platforms before versions egs-0.91-179 and bhs-04-45 may allow an authenticated user to potentially enable denial of service via network access.
CVE-2022-34350 1 Ibm 1 Api Connect 2024-02-04 N/A 7.5 HIGH
IBM API Connect 10.0.0.0 through 10.0.5.0, 10.0.1.0 through 10.0.1.7, and 2018.4.1.0 through 2018.4.1.20 is vulnerable to External Service Interaction attack, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability to induce the application to perform server-side DNS lookups or HTTP requests to arbitrary domain names. By submitting suitable payloads, an attacker can cause the application server to attack other systems that it can interact with. IBM X-Force ID: 230264.
CVE-2022-46768 1 Zabbix 2 Web Service Report Generation, Zabbix-agent2 2024-02-04 N/A 5.9 MEDIUM
Arbitrary file read vulnerability exists in Zabbix Web Service Report Generation, which listens on the port 10053. The service does not have proper validation for URL parameters before reading the files.
CVE-2022-41861 1 Freeradius 1 Freeradius 2024-02-04 N/A 6.5 MEDIUM
A flaw was found in freeradius. A malicious RADIUS client or home server can send a malformed abinary attribute which can cause the server to crash.
CVE-2023-20020 1 Cisco 2 Broadworks Application Delivery Platform Device Management, Broadworks Xtended Services Platform 2024-02-04 N/A 8.6 HIGH
A vulnerability in the Device Management Servlet application of Cisco BroadWorks Application Delivery Platform and Cisco BroadWorks Xtended Services Platform could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper input validation when parsing HTTP requests. An attacker could exploit this vulnerability by sending a sustained stream of crafted requests to an affected device. A successful exploit could allow the attacker to cause all subsequent requests to be dropped, resulting in a DoS condition.
CVE-2023-20646 2 Google, Mediatek 44 Android, Mt6737, Mt6739 and 41 more 2024-02-04 N/A 4.4 MEDIUM
In ril, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628536; Issue ID: ALPS07628536.
CVE-2023-20045 1 Cisco 8 Rv160 Vpn Router, Rv160 Vpn Router Firmware, Rv160w Wireless-ac Vpn Router and 5 more 2024-02-04 N/A 7.2 HIGH
A vulnerability in the web-based management interface of Cisco Small Business RV160 and RV260 Series VPN Routers could allow an authenticated, remote attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of user input. An attacker could exploit this vulnerability by sending a crafted request to the web-based management interface of an affected device. A successful exploit could allow the attacker to execute arbitrary commands using root-level privileges on the affected device. To exploit this vulnerability, the attacker must have valid Administrator-level credentials on the affected device.