Filtered by CWE-284
Total 2818 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-41970 1 Nextcloud 1 Nextcloud Server 2024-08-03 2.6 Low
Nextcloud Server is an open source personal cloud server. Prior to versions 24.0.7 and 25.0.1, disabled download shares still allow download through preview images. Images could be downloaded and previews of documents (first page) can be downloaded without being watermarked. Versions 24.0.7 and 25.0.1 contain a fix for this issue. No known workarounds are available.
CVE-2022-41769 1 Intel 1 Connect M 2024-08-03 4.8 Medium
Improper access control in the Intel(R) Connect M Android application before version 1.82 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-41689 1 Intel 1 In-band Manageability 2024-08-03 7.3 High
Improper access control in some Intel In-Band Manageability software before version 3.0.14 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-41784 1 Intel 1 One Boot Flash Update 2024-08-03 8.8 High
Improper access control in kernel mode driver for the Intel(R) OFU software before version 14.1.30 may allow an authenticated user to potentially enable escalation of privilege via local access
CVE-2022-41690 1 Intel 1 Retail Edge Program 2024-08-03 7.1 High
Improper access control in the Intel(R) Retail Edge Mobile iOS application before version 3.4.7 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-41621 1 Intel 1 Quickassist Technology 2024-08-03 3.3 Low
Improper access control in some Intel(R) QAT drivers for Windows before version 1.9.0 may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2022-41677 1 Bosch 12 Cpp13, Cpp13 Firmware, Cpp14 and 9 more 2024-08-03 5.3 Medium
An information disclosure vulnerability was discovered in Bosch IP camera devices allowing an unauthenticated attacker to retrieve information (like capabilities) about the device itself and network settings of the device, disclosing possibly internal network settings if the device is connected to the internet.
CVE-2022-41659 1 Intel 1 Unison 2024-08-03 1.9 Low
Improper access control for some Intel Unison software may allow a privileged user to potentially enable denial of service via local access.
CVE-2022-41317 1 Squid-cache 1 Squid 2024-08-03 6.5 Medium
An issue was discovered in Squid 4.9 through 4.17 and 5.0.6 through 5.6. Due to inconsistent handling of internal URIs, there can be Exposure of Sensitive Information about clients using the proxy via an HTTPS request to an internal cache manager URL. This is fixed in 5.7.
CVE-2022-41261 2 Microsoft, Sap 2 Windows, Solution Manager 2024-08-03 6 Medium
SAP Solution Manager (Diagnostic Agent) - version 7.20, allows an authenticated attacker on Windows system to access a file containing sensitive data which can be used to access a configuration file which contains credentials to access other system files. Successful exploitation can make the attacker access files and systems for which he/she is not authorized.
CVE-2022-40972 1 Intel 1 Quickassist Technology 2024-08-03 6.7 Medium
Improper access control in some Intel(R) QAT drivers for Windows before version 1.9.0 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-40964 4 Debian, Fedoraproject, Intel and 1 more 20 Debian Linux, Fedora, Killer and 17 more 2024-08-03 7.9 High
Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2022-40539 1 Qualcomm 50 Qam8295p, Qam8295p Firmware, Qca6574au and 47 more 2024-08-03 8.4 High
Memory corruption in Automotive Android OS due to improper validation of array index.
CVE-2022-40529 1 Qualcomm 392 Aqt1000, Aqt1000 Firmware, Ar8031 and 389 more 2024-08-03 7.1 High
Memory corruption due to improper access control in kernel while processing a mapping request from root process.
CVE-2022-40207 1 Intel 1 System Usage Report 2024-08-03 8.2 High
Improper access control in the Intel(R) SUR software before version 2.4.8989 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-39906 1 Google 1 Android 2024-08-03 2.3 Low
Improper access control vulnerability in SecTelephonyProvider prior to SMR Dec-2022 Release 1 allows attackers to access message information.
CVE-2022-39900 1 Google 1 Android 2024-08-03 4.6 Medium
Improper access control vulnerability in Nice Catch prior to SMR Dec-2022 Release 1 allows physical attackers to access contents of all toast generated in the application installed in Secure Folder through Nice Catch.
CVE-2022-39877 2 Google, Samsung 2 Android, Group Sharing 2024-08-03 4 Medium
Improper access control vulnerability in ProfileSharingAccount in Group Sharing prior to versions 13.0.6.15 in Android S(12), 13.0.6.14 in Android R(11) and below allows attackers to identify the device.
CVE-2022-39915 2 Google, Samsung 2 Android, Calendar 2024-08-03 3.3 Low
Improper access control vulnerability in Calendar prior to versions 11.6.08.0 in Android Q(10), 12.2.11.3000 in Android R(11), 12.3.07.2000 in Android S(12), and 12.4.02.0 in Android T(13) allows attackers to access sensitive information via implicit intent.
CVE-2022-39896 1 Google 1 Android 2024-08-03 4 Medium
Improper access control vulnerabilities in Contacts prior to SMR Dec-2022 Release 1 allows to access sensitive information via implicit intent.