Latest CVE Feed
-
7.5
HIGHCVE-2022-22275
Improper Restriction of TCP Communication Channel in HTTP/S inbound traffic from WAN to DMZ bypassing security policy until TCP handshake potentially resulting in Denial of Service (DoS) attack if a target host is vulnerable.... Read more
Affected Products : sonicos nsa_2700 nsa_3700 nsa_4700 nsa_5700 nsa_6700 nssp_10700 nssp_11700 nssp_13700 nsv_270 +43 more products- Published: Apr. 27, 2022
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2022-22274
A Stack-based buffer overflow vulnerability in the SonicOS via HTTP request allows a remote unauthenticated attacker to cause Denial of Service (DoS) or potentially results in code execution in the firewall.... Read more
Affected Products : sonicos sonicosv nsa_2700 nsa_3700 nsa_4700 nsa_5700 nsa_6700 nssp_10700 nssp_11700 nssp_13700 +23 more products- Published: Mar. 25, 2022
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2022-22273
Improper neutralization of Special Elements leading to OS Command Injection vulnerability impacting end-of-life Secure Remote Access (SRA) products and older firmware versions of Secure Mobile Access (SMA) 100 series products, specifically the SRA applian... Read more
Affected Products : sma_210_firmware sma_410_firmware sma_500v_firmware sma_200_firmware sma_400_firmware sra_4200_firmware sra_4600_firmware sra_1600_firmware sra_1200_firmware sma_210 +8 more products- Published: Mar. 17, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2022-22272
Improper authorization in TelephonyManager prior to SMR Jan-2022 Release 1 allows attackers to get IMSI without READ_PRIVILEGED_PHONE_STATE permission... Read more
- Published: Jan. 10, 2022
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2022-22271
A missing input validation before memory copy in TIMA trustlet prior to SMR Jan-2022 Release 1 allows attackers to copy data from arbitrary memory.... Read more
- Published: Jan. 10, 2022
- Modified: Nov. 21, 2024
-
4.4
MEDIUMCVE-2022-22270
An implicit Intent hijacking vulnerability in Dialer prior to SMR Jan-2022 Release 1 allows unprivileged applications to access contact information.... Read more
- Published: Jan. 10, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2022-22269
Keeping sensitive data in unprotected BluetoothSettingsProvider prior to SMR Jan-2022 Release 1 allows untrusted applications to get a local Bluetooth MAC address.... Read more
- Published: Jan. 10, 2022
- Modified: Nov. 21, 2024
-
6.1
MEDIUMCVE-2022-22268
Incorrect implementation of Knox Guard prior to SMR Jan-2022 Release 1 allows physically proximate attackers to temporary unlock the Knox Guard via Samsung DeX mode.... Read more
- Published: Jan. 10, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2022-22267
Implicit Intent hijacking vulnerability in ActivityMetricsLogger prior to SMR Jan-2022 Release 1 allows attackers to get running application information.... Read more
- Published: Jan. 10, 2022
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2022-22266
(Applicable to China models only) Unprotected WifiEvaluationService in TencentWifiSecurity application prior to SMR Jan-2022 Release 1 allows untrusted applications to get WiFi information without proper permission.... Read more
- Published: Jan. 10, 2022
- Modified: Nov. 21, 2024
-
7.7
HIGHCVE-2022-22264
Improper sanitization of incoming intent in Dressroom prior to SMR Jan-2022 Release 1 allows local attackers to read and write arbitrary files without permission.... Read more
- Published: Jan. 10, 2022
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2022-22263
Unprotected dynamic receiver in SecSettings prior to SMR Jan-2022 Release 1 allows untrusted applications to launch arbitrary activity.... Read more
- Published: Jan. 10, 2022
- Modified: Nov. 21, 2024
-
7.7
HIGHCVE-2022-22262
ROG Live Service’s function for deleting temp files created by installation has an improper link resolution before file access vulnerability. Since this function does not validate the path before deletion, an unauthenticated local attacker can create an u... Read more
Affected Products : rog_live_service- Published: Mar. 01, 2022
- Modified: Nov. 21, 2024
-
7.5
HIGHCVE-2022-22261
The HiAIserver has a vulnerability in verifying the validity of the weight used in the model.Successful exploitation of this vulnerability will affect AI services.... Read more
- Published: May. 13, 2022
- Modified: Nov. 21, 2024
-
9.1
CRITICALCVE-2022-22260
The kernel module has a UAF vulnerability.Successful exploitation of this vulnerability will affect data integrity and availability.... Read more
- Published: May. 13, 2022
- Modified: Nov. 21, 2024
-
7.2
HIGHCVE-2022-22259
There is an improper authentication vulnerability in FLMG-10 10.0.1.0(H100SP22C00). Successful exploitation of this vulnerability may lead to a control of the victim device.... Read more
- Published: Jun. 13, 2022
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2022-22258
The Wi-Fi module has an event notification vulnerability.Successful exploitation of this vulnerability may allow third-party applications to intercept event notifications and add information and result in elevation-of-privilege.... Read more
- Published: Apr. 11, 2022
- Modified: Nov. 21, 2024
-
7.5
HIGHCVE-2022-22257
The customization framework has a vulnerability of improper permission control.Successful exploitation of this vulnerability may affect data integrity.... Read more
- Published: Apr. 11, 2022
- Modified: Nov. 21, 2024
-
7.5
HIGHCVE-2022-22256
The DFX module has an access control vulnerability.Successful exploitation of this vulnerability may affect data confidentiality.... Read more
- Published: Apr. 11, 2022
- Modified: Nov. 21, 2024
-
7.5
HIGHCVE-2022-22255
The application framework has a common DoS vulnerability.Successful exploitation of this vulnerability may affect the availability.... Read more
- Published: Apr. 11, 2022
- Modified: Nov. 21, 2024