Wind River Support Network

HomeCVE Database

The Common Vulnerabilities and Exposures (CVE) project, maintained by the MITRE Corporation, is a list of all standardized names for vulnerabilities and security exposures.

Reset
Showing
of 216078 entries
IDDescriptionPriorityModified date
CVE-2022-34284 A vulnerability has been identified in PADS Standard/Plus Viewer (All versions). The affected application contains an out of bounds write past the end of an allocated structure while parsing specially crafted PCB files. This could allow an attacker to execute code in the context of the current process. (FG-VD-22-049) MEDIUM Jul 15, 2022
CVE-2022-34283 A vulnerability has been identified in PADS Standard/Plus Viewer (All versions). The affected application is vulnerable to an out of bounds read past the end of an allocated buffer when parsing PCB files. An attacker could leverage this vulnerability to leak information in the context of the current process. (FG-VD-22-048) MEDIUM Jul 15, 2022
CVE-2022-34282 A vulnerability has been identified in PADS Standard/Plus Viewer (All versions). The affected application is vulnerable to an out of bounds read past the end of an allocated buffer when parsing PCB files. An attacker could leverage this vulnerability to leak information in the context of the current process. (FG-VD-22-047) MEDIUM Jul 15, 2022
CVE-2022-34281 A vulnerability has been identified in PADS Standard/Plus Viewer (All versions). The affected application is vulnerable to an out of bounds read past the end of an allocated buffer when parsing PCB files. An attacker could leverage this vulnerability to execute code in the context of the current process. (FG-VD-22-046) MEDIUM Jul 15, 2022
CVE-2022-34280 A vulnerability has been identified in PADS Standard/Plus Viewer (All versions). The affected application is vulnerable to an out of bounds read past the end of an allocated buffer when parsing PCB files. An attacker could leverage this vulnerability to execute code in the context of the current process. (FG-VD-22-045) MEDIUM Jul 15, 2022
CVE-2022-34279 A vulnerability has been identified in PADS Standard/Plus Viewer (All versions). The affected application is vulnerable to an out of bounds read past the end of an allocated buffer when parsing PCB files. An attacker could leverage this vulnerability to execute code in the context of the current process. (FG-VD-22-044) MEDIUM Jul 15, 2022
CVE-2022-34278 A vulnerability has been identified in PADS Standard/Plus Viewer (All versions). The affected application is vulnerable to an out of bounds read past the end of an allocated buffer when parsing PCB files. This could allow an attacker to execute code in the context of the current process. (FG-VD-22-043) MEDIUM Jul 15, 2022
CVE-2022-34277 A vulnerability has been identified in PADS Standard/Plus Viewer (All versions). The affected application is vulnerable to an out of bounds read past the end of an allocated buffer when parsing PCB files. This could allow an attacker to execute code in the context of the current process. (FG-VD-22-042) MEDIUM Jul 15, 2022
CVE-2022-34276 A vulnerability has been identified in PADS Standard/Plus Viewer (All versions). The affected application contains an out of bounds write past the end of an allocated structure while parsing specially crafted PCB files. This could allow an attacker to execute code in the context of the current process. (FG-VD-22-041) MEDIUM Jul 15, 2022
CVE-2022-34275 A vulnerability has been identified in PADS Standard/Plus Viewer (All versions). The affected application contains an out of bounds write past the end of an allocated structure while parsing specially crafted PCB files. This could allow an attacker to execute code in the context of the current process. (FG-VD-22-040) MEDIUM Jul 15, 2022
CVE-2022-34274 A vulnerability has been identified in PADS Standard/Plus Viewer (All versions). The affected application contains an out of bounds write past the end of an allocated structure while parsing specially crafted PCB files. This could allow an attacker to execute code in the context of the current process. (FG-VD-22-039) MEDIUM Jul 15, 2022
CVE-2022-34273 A vulnerability has been identified in PADS Standard/Plus Viewer (All versions). The affected application contains an out of bounds write past the end of an allocated structure while parsing specially crafted PCB files. This could allow an attacker to execute code in the context of the current process. (FG-VD-22-038) MEDIUM Jul 15, 2022
CVE-2022-34272 A vulnerability has been identified in PADS Standard/Plus Viewer (All versions). The affected application is vulnerable to an out of bounds read past the end of an allocated buffer when parsing PCB files. An attacker could leverage this vulnerability to execute code in the context of the current process. (FG-VD-22-037, FG-VD-22-059) MEDIUM Jul 15, 2022
CVE-2022-34094 Portal do Software Publico Brasileiro i3geo v7.0.5 was discovered to contain a cross-site scripting (XSS) vulnerability via request_token.php. MEDIUM Jul 15, 2022
CVE-2022-34093 Portal do Software Publico Brasileiro i3geo v7.0.5 was discovered to contain a cross-site scripting (XSS) vulnerability via access_token.php. MEDIUM Jul 15, 2022
CVE-2022-34092 Portal do Software Publico Brasileiro i3geo v7.0.5 was discovered to contain a cross-site scripting (XSS) vulnerability via svg2img.php. MEDIUM Jul 15, 2022
CVE-2022-33911 An issue was discovered in Couchbase Server 7.x before 7.0.4. Field names are not redacted in logged validation messages for Analytics Service. An Unauthorized Actor may be able to obtain Sensitive Information. MEDIUM Jul 12, 2022
CVE-2022-33736 A vulnerability has been identified in Opcenter Quality V13.1 (All versions < V13.1.20220624), Opcenter Quality V13.2 (All versions < V13.2.20220624). The affected applications do not properly validate login information during authentication. This could lead to denial of service condition for existing users or allow unauthenticated remote attackers to successfully login without credentials. MEDIUM Jul 12, 2022
CVE-2022-33713 Implicit Intent hijacking vulnerability in Samsung Cloud prior to version 5.2.0 allows attacker to get sensitive information. MEDIUM Jul 12, 2022
CVE-2022-33712 Intent redirection vulnerability using implict intent in Camera prior to versions 12.0.01.64 ,12.0.3.23, 12.0.0.98, 12.0.6.11, 12.0.3.19 in Android S(12) allows attacker to get sensitive information. MEDIUM Jul 12, 2022
CVE-2022-33707 Improper identifier creation logic in Find My Mobile prior to version 7.2.24.12 allows attacker to identify the device. MEDIUM Jul 16, 2022
CVE-2022-33704 Improper validation vulnerability in ucmRetParcelable of KnoxSDK prior to SMR Jul-2022 Release 1 allows attackers to launch certain activities. MEDIUM Jul 16, 2022
CVE-2022-33703 Improper validation vulnerability in CACertificateInfo prior to SMR Jul-2022 Release 1 allows attackers to launch certain activities. MEDIUM Jul 16, 2022
CVE-2022-33695 Use of improper permission in InputManagerService prior to SMR Jul-2022 Release 1 allows unauthorized access to the service. MEDIUM Jul 15, 2022
CVE-2022-33678 Azure Site Recovery Remote Code Execution Vulnerability MEDIUM Jul 13, 2022
CVE-2022-33677 Azure Site Recovery Elevation of Privilege Vulnerability MEDIUM Jul 13, 2022
CVE-2022-33676 Azure Site Recovery Remote Code Execution Vulnerability MEDIUM Jul 13, 2022
CVE-2022-33675 Azure Site Recovery Elevation of Privilege Vulnerability MEDIUM Jul 13, 2022
CVE-2022-33674 Azure Site Recovery Elevation of Privilege Vulnerability MEDIUM Jul 13, 2022
CVE-2022-33673 Azure Site Recovery Elevation of Privilege Vulnerability MEDIUM Jul 13, 2022
CVE-2022-33672 Azure Site Recovery Elevation of Privilege Vulnerability MEDIUM Jul 13, 2022
CVE-2022-33671 Azure Site Recovery Elevation of Privilege Vulnerability MEDIUM Jul 13, 2022
CVE-2022-33669 Azure Site Recovery Elevation of Privilege Vulnerability MEDIUM Jul 13, 2022
CVE-2022-33668 Azure Site Recovery Elevation of Privilege Vulnerability MEDIUM Jul 13, 2022
CVE-2022-33667 Azure Site Recovery Elevation of Privilege Vulnerability MEDIUM Jul 13, 2022
CVE-2022-33666 Azure Site Recovery Elevation of Privilege Vulnerability MEDIUM Jul 13, 2022
CVE-2022-33665 Azure Site Recovery Elevation of Privilege Vulnerability MEDIUM Jul 13, 2022
CVE-2022-33664 Azure Site Recovery Elevation of Privilege Vulnerability MEDIUM Jul 13, 2022
CVE-2022-33663 Azure Site Recovery Elevation of Privilege Vulnerability MEDIUM Jul 13, 2022
CVE-2022-33662 Azure Site Recovery Elevation of Privilege Vulnerability MEDIUM Jul 13, 2022
CVE-2022-33661 Azure Site Recovery Elevation of Privilege Vulnerability MEDIUM Jul 13, 2022
CVE-2022-33660 Azure Site Recovery Elevation of Privilege Vulnerability MEDIUM Jul 13, 2022
CVE-2022-33659 Azure Site Recovery Elevation of Privilege Vulnerability MEDIUM Jul 13, 2022
CVE-2022-33658 Azure Site Recovery Elevation of Privilege Vulnerability MEDIUM Jul 13, 2022
CVE-2022-33657 Azure Site Recovery Elevation of Privilege Vulnerability MEDIUM Jul 13, 2022
CVE-2022-33656 Azure Site Recovery Elevation of Privilege Vulnerability MEDIUM Jul 13, 2022
CVE-2022-33655 Azure Site Recovery Elevation of Privilege Vulnerability MEDIUM Jul 13, 2022
CVE-2022-33654 Azure Site Recovery Elevation of Privilege Vulnerability MEDIUM Jul 13, 2022
CVE-2022-33653 Azure Site Recovery Elevation of Privilege Vulnerability MEDIUM Jul 13, 2022
CVE-2022-33652 Azure Site Recovery Elevation of Privilege Vulnerability MEDIUM Jul 13, 2022
The 'Fixed Release' column is displayed if a single product version is selected from the filter. The fixed release is applicable in cases when the CVE has been addressed and fixed for that product version. Requires LTSS - customers must have active LTSS (Long Term Security Shield) Support to receive up-to-date information about vulnerabilities that may affect legacy software. Please contact your Wind River account team or see https://docs.windriver.com/bundle/Support_and_Maintenance_Supplemental_Terms_and_Conditions and https://support2.windriver.com/index.php?page=plc for more information.
Live chat
Online