Filtered by CWE-362
Total 1661 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-29113 1 Microsoft 11 Windows 10, Windows 10 1809, Windows 10 1909 and 8 more 2024-08-03 7.8 High
Windows Digital Media Receiver Elevation of Privilege Vulnerability
CVE-2022-29116 1 Microsoft 2 Windows 11, Windows 11 21h2 2024-08-03 4.7 Medium
Windows Kernel Information Disclosure Vulnerability
CVE-2022-28796 4 Fedoraproject, Linux, Netapp and 1 more 24 Fedora, Linux Kernel, Active Iq Unified Manager and 21 more 2024-08-03 7.0 High
jbd2_journal_wait_updates in fs/jbd2/transaction.c in the Linux kernel before 5.17.1 has a use-after-free caused by a transaction_t race condition.
CVE-2022-27481 1 Siemens 8 Scalance W1788-1 M12, Scalance W1788-1 M12 Firmware, Scalance W1788-2 Eec M12 and 5 more 2024-08-03 5.3 Medium
A vulnerability has been identified in SCALANCE W1788-1 M12 (All versions < V3.0.0), SCALANCE W1788-2 EEC M12 (All versions < V3.0.0), SCALANCE W1788-2 M12 (All versions < V3.0.0), SCALANCE W1788-2IA M12 (All versions < V3.0.0). Affected devices do not properly handle resources of ARP requests. This could allow an attacker to cause a race condition that leads to a crash of the entire device.
CVE-2022-26928 1 Microsoft 13 Windows 10, Windows 10 1507, Windows 10 1607 and 10 more 2024-08-03 7 High
Windows Photo Import API Elevation of Privilege Vulnerability
CVE-2022-26904 1 Microsoft 25 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 22 more 2024-08-03 7 High
Windows User Profile Service Elevation of Privilege Vulnerability
CVE-2022-26819 1 Microsoft 9 Windows Server 2008, Windows Server 2008 R2, Windows Server 2008 Sp2 and 6 more 2024-08-03 6.6 Medium
Windows DNS Server Remote Code Execution Vulnerability
CVE-2022-26828 1 Microsoft 10 Windows 10, Windows 10 1809, Windows 10 1909 and 7 more 2024-08-03 7 High
Windows Bluetooth Driver Elevation of Privilege Vulnerability
CVE-2022-26827 1 Microsoft 19 Windows 10, Windows 10 1607, Windows 10 1809 and 16 more 2024-08-03 7 High
Windows File Server Resource Management Service Elevation of Privilege Vulnerability
CVE-2022-26817 1 Microsoft 6 Windows Server 2012, Windows Server 2012 R2, Windows Server 2016 and 3 more 2024-08-03 6.6 Medium
Windows DNS Server Remote Code Execution Vulnerability
CVE-2022-26829 1 Microsoft 9 Windows Server 2008, Windows Server 2008 R2, Windows Server 2008 Sp2 and 6 more 2024-08-03 6.6 Medium
Windows DNS Server Remote Code Execution Vulnerability
CVE-2022-26808 1 Microsoft 18 Windows 10, Windows 10 1507, Windows 10 1607 and 15 more 2024-08-03 7 High
Windows File Explorer Elevation of Privilege Vulnerability
CVE-2022-26820 1 Microsoft 9 Windows Server 2008, Windows Server 2008 R2, Windows Server 2008 Sp2 and 6 more 2024-08-03 6.6 Medium
Windows DNS Server Remote Code Execution Vulnerability
CVE-2022-26690 1 Apple 1 Macos 2024-08-03 4.7 Medium
Description: A race condition was addressed with additional validation. This issue is fixed in macOS Monterey 12.3. A malicious application may be able to modify protected parts of the file system.
CVE-2022-26701 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2024-08-03 7.5 High
A race condition was addressed with improved locking. This issue is fixed in tvOS 15.5, macOS Monterey 12.4, iOS 15.5 and iPadOS 15.5. An application may be able to execute arbitrary code with kernel privileges.
CVE-2022-26822 1 Microsoft 9 Windows Server 2008, Windows Server 2008 R2, Windows Server 2008 Sp2 and 6 more 2024-08-03 6.6 Medium
Windows DNS Server Remote Code Execution Vulnerability
CVE-2022-26807 1 Microsoft 21 Windows 10, Windows 10 1507, Windows 10 1607 and 18 more 2024-08-03 7 High
Windows Work Folder Service Elevation of Privilege Vulnerability
CVE-2022-26821 1 Microsoft 9 Windows Server 2008, Windows Server 2008 R2, Windows Server 2008 Sp2 and 6 more 2024-08-03 6.6 Medium
Windows DNS Server Remote Code Execution Vulnerability
CVE-2022-26765 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-08-03 4.7 Medium
A race condition was addressed with improved state handling. This issue is fixed in watchOS 8.6, tvOS 15.5, macOS Monterey 12.4, iOS 15.5 and iPadOS 15.5. A malicious attacker with arbitrary read and write capability may be able to bypass Pointer Authentication.
CVE-2022-26814 1 Microsoft 6 Windows Server 2012, Windows Server 2012 R2, Windows Server 2016 and 3 more 2024-08-03 6.6 Medium
Windows DNS Server Remote Code Execution Vulnerability