|
Security Vulnerabilities
(CVSS score between 5 and 5.99)
# |
CVE ID
|
CWE ID
|
# of Exploits
|
Vulnerability Type(s)
|
Publish Date
|
Update Date
|
Score
|
Gained Access Level
|
Access
|
Complexity
|
Authentication
|
Conf.
|
Integ.
|
Avail.
|
1 |
CVE-2022-35410 |
22 |
|
Dir. Trav. +Info |
2022-07-08 |
2022-07-20 |
5.0 |
None |
Remote |
Low |
Not required |
Partial |
None |
None |
mat2 (aka metadata anonymisation toolkit) before 0.13.0 allows ../ directory traversal during the ZIP archive cleaning process. This primarily affects mat2 web instances, in which clients could obtain sensitive information via a crafted archive. |
2 |
CVE-2022-35403 |
|
|
|
2022-07-12 |
2022-07-19 |
5.0 |
None |
Remote |
Low |
Not required |
Partial |
None |
None |
Zoho ManageEngine ServiceDesk Plus before 13008, ServiceDesk Plus MSP before 10606, and SupportCenter Plus before 11022 are affected by an unauthenticated local file disclosure vulnerability via ticket-creation email. (This also affects Asset Explorer before 6977 with authentication.) |
3 |
CVE-2022-35168 |
611 |
|
|
2022-07-12 |
2022-07-20 |
5.0 |
None |
Remote |
Low |
Not required |
None |
None |
Partial |
Due to improper input sanitization of XML input in SAP Business One - version 10.0, an attacker can perform a denial-of-service attack rendering the system temporarily inoperative. |
4 |
CVE-2022-34903 |
74 |
|
|
2022-07-01 |
2022-09-09 |
5.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
None |
GnuPG through 2.3.6, in unusual situations where an attacker possesses any secret-key information from a victim's keyring and other constraints (e.g., use of GPGME) are met, allows signature forgery via injection into the status line. |
5 |
CVE-2022-34894 |
|
|
|
2022-07-01 |
2022-07-11 |
5.0 |
None |
Remote |
Low |
Not required |
Partial |
None |
None |
In JetBrains Hub before 2022.2.14799, insufficient access control allowed the hijacking of untrusted services |
6 |
CVE-2022-34829 |
|
|
DoS |
2022-07-04 |
2022-07-13 |
5.0 |
None |
Remote |
Low |
Not required |
None |
None |
Partial |
Zoho ManageEngine ADSelfService Plus before 6203 allows a denial of service (application restart) via a crafted payload to the Mobile App Deployment API. |
7 |
CVE-2022-34750 |
770 |
|
|
2022-06-28 |
2022-07-07 |
5.0 |
None |
Remote |
Low |
Not required |
None |
None |
Partial |
An issue was discovered in MediaWiki through 1.38.1. The lemma length of a Wikibase lexeme is currently capped at a thousand characters. Unfortunately, this length is not validated, allowing much larger lexemes to be created, which introduces various denial-of-service attack vectors within the Wikibase and WikibaseLexeme extensions. This is related to Special:NewLexeme and Special:NewProperty. |
8 |
CVE-2022-34743 |
125 |
|
|
2022-07-12 |
2022-07-19 |
5.0 |
None |
Remote |
Low |
Not required |
None |
None |
Partial |
The AT commands of the USB port have an out-of-bounds read vulnerability. Successful exploitation of this vulnerability may affect system availability. |
9 |
CVE-2022-34742 |
125 |
|
|
2022-07-12 |
2022-12-12 |
5.0 |
None |
Remote |
Low |
Not required |
Partial |
None |
None |
The system module has a read/write vulnerability. Successful exploitation of this vulnerability may affect data confidentiality. |
10 |
CVE-2022-34739 |
|
|
Overflow |
2022-07-12 |
2022-07-19 |
5.0 |
None |
Remote |
Low |
Not required |
Partial |
None |
None |
The fingerprint module has a vulnerability of overflow in arithmetic addition. Successful exploitation of this vulnerability may result in the acquisition of data from unknown addresses in address mappings. |
11 |
CVE-2022-34738 |
|
|
|
2022-07-12 |
2022-07-19 |
5.0 |
None |
Remote |
Low |
Not required |
None |
Partial |
None |
The SystemUI module has a vulnerability in permission control. If this vulnerability is successfully exploited, users are unaware of the service running in the background. |
12 |
CVE-2022-34306 |
74 |
|
XSS |
2022-07-08 |
2022-07-16 |
5.5 |
None |
Remote |
Low |
??? |
Partial |
Partial |
None |
IBM CICS TX Standard and Advanced 11.1 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. This could allow an attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM X-Force ID: 229435. |
13 |
CVE-2022-34299 |
125 |
|
|
2022-06-23 |
2022-06-29 |
5.8 |
None |
Remote |
Medium |
Not required |
Partial |
None |
Partial |
There is a heap-based buffer over-read in libdwarf 0.4.0. This issue is related to dwarf_global_formref_b. |
14 |
CVE-2022-34298 |
863 |
|
|
2022-06-23 |
2022-07-06 |
5.0 |
None |
Remote |
Low |
Not required |
None |
Partial |
None |
The NT auth module in OpenAM before 14.6.6 allows a "replace Samba username attack." |
15 |
CVE-2022-34296 |
863 |
|
Bypass |
2022-06-23 |
2022-07-06 |
5.0 |
None |
Remote |
Low |
Not required |
None |
Partial |
None |
In Zalando Skipper before 0.13.218, a query predicate could be bypassed via a prepared request. |
16 |
CVE-2022-34180 |
862 |
|
|
2022-06-23 |
2022-06-29 |
5.0 |
None |
Remote |
Low |
Not required |
Partial |
None |
None |
Jenkins Embeddable Build Status Plugin 2.0.3 and earlier does not correctly perform the ViewStatus permission check in the HTTP endpoint it provides for "unprotected" status badge access, allowing attackers without any permissions to obtain the build status badge icon for any attacker-specified job and/or build. |
17 |
CVE-2022-34179 |
22 |
|
Dir. Trav. |
2022-06-23 |
2022-06-29 |
5.0 |
None |
Remote |
Low |
Not required |
Partial |
None |
None |
Jenkins Embeddable Build Status Plugin 2.0.3 and earlier allows specifying a `style` query parameter that is used to choose a different SVG image style without restricting possible values, resulting in a relative path traversal vulnerability that allows attackers without Overall/Read permission to specify paths to other SVG images on the Jenkins controller file system. |
18 |
CVE-2022-34177 |
22 |
|
Dir. Trav. |
2022-06-23 |
2022-06-29 |
5.0 |
None |
Remote |
Low |
Not required |
None |
Partial |
None |
Jenkins Pipeline: Input Step Plugin 448.v37cea_9a_10a_70 and earlier archives files uploaded for `file` parameters for Pipeline `input` steps on the controller as part of build metadata, using the parameter name without sanitization as a relative path inside a build-related directory, allowing attackers able to configure Pipelines to create or replace arbitrary files on the Jenkins controller file system with attacker-specified content. |
19 |
CVE-2022-34175 |
|
|
Bypass |
2022-06-23 |
2022-10-20 |
5.0 |
None |
Remote |
Low |
Not required |
Partial |
None |
None |
Jenkins 2.335 through 2.355 (both inclusive) allows attackers in some cases to bypass a protection mechanism, thereby directly accessing some view fragments containing sensitive information, bypassing any permission checks in the corresponding view. |
20 |
CVE-2022-34174 |
203 |
|
|
2022-06-23 |
2022-06-29 |
5.0 |
None |
Remote |
Low |
Not required |
Partial |
None |
None |
In Jenkins 2.355 and earlier, LTS 2.332.3 and earlier, an observable timing discrepancy on the login form allows distinguishing between login attempts with an invalid username, and login attempts with a valid username and wrong password, when using the Jenkins user database security realm. |
21 |
CVE-2022-34160 |
74 |
|
Exec Code |
2022-07-08 |
2022-07-16 |
5.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
None |
IBM CICS TX Standard and Advanced 11.1 is vulnerable to HTML injection. A remote attacker could inject malicious HTML code, which when viewed, would be executed in the victim's Web browser within the security context of the hosting site. IBM X-Force ID: 229330. |
22 |
CVE-2022-33995 |
22 |
|
Dir. Trav. |
2022-06-21 |
2022-06-28 |
5.0 |
None |
Remote |
Low |
Not required |
None |
Partial |
None |
A path traversal issue in entry attachments in Devolutions Remote Desktop Manager before 2022.2 allows attackers to create or overwrite files in an arbitrary location. |
23 |
CVE-2022-33987 |
|
|
|
2022-06-18 |
2022-06-28 |
5.0 |
None |
Remote |
Low |
Not required |
None |
Partial |
None |
The got package before 12.1.0 (also fixed in 11.8.5) for Node.js allows a redirect to a UNIX socket. |
24 |
CVE-2022-33971 |
294 |
|
Bypass |
2022-07-04 |
2022-07-15 |
5.4 |
None |
Local Network |
Medium |
Not required |
Partial |
Partial |
Partial |
Authentication bypass by capture-replay vulnerability exists in Machine automation controller NX7 series all models V1.28 and earlier, Machine automation controller NX1 series all models V1.48 and earlier, and Machine automation controller NJ series all models V 1.48 and earlier, which may allow an adjacent attacker who can analyze the communication between the controller and the specific software used by OMRON internally to cause a denial-of-service (DoS) condition or execute a malicious program. |
25 |
CVE-2022-33911 |
532 |
|
+Info |
2022-07-12 |
2022-07-18 |
5.0 |
None |
Remote |
Low |
Not required |
Partial |
None |
None |
An issue was discovered in Couchbase Server 7.x before 7.0.4. Field names are not redacted in logged validation messages for Analytics Service. An Unauthorized Actor may be able to obtain Sensitive Information. |
26 |
CVE-2022-33756 |
331 |
|
|
2022-06-16 |
2022-06-27 |
5.0 |
None |
Remote |
Low |
Not required |
Partial |
None |
None |
CA Automic Automation 12.2 and 12.3 contain an entropy weakness vulnerability in the Automic AutomationEngine that could allow a remote attacker to potentially access sensitive data. |
27 |
CVE-2022-33755 |
20 |
|
|
2022-06-16 |
2022-06-27 |
5.0 |
None |
Remote |
Low |
Not required |
Partial |
None |
None |
CA Automic Automation 12.2 and 12.3 contain an insecure input handling vulnerability in the Automic Agent that could allow a remote attacker to potentially enumerate users. |
28 |
CVE-2022-33751 |
668 |
|
|
2022-06-16 |
2022-06-27 |
5.0 |
None |
Remote |
Low |
Not required |
Partial |
None |
None |
CA Automic Automation 12.2 and 12.3 contain an insecure memory handling vulnerability in the Automic agent that could allow a remote attacker to potentially access sensitive data. |
29 |
CVE-2022-33739 |
91 |
|
|
2022-06-16 |
2022-06-28 |
5.0 |
None |
Remote |
Low |
Not required |
Partial |
None |
None |
CA Clarity 15.8 and below and 15.9.0 contain an insecure XML parsing vulnerability that could allow a remote attacker to potentially view the contents of any file on the system. |
30 |
CVE-2022-33738 |
338 |
|
|
2022-07-06 |
2022-07-15 |
5.0 |
None |
Remote |
Low |
Not required |
Partial |
None |
None |
OpenVPN Access Server before 2.11 uses a weak random generator used to create user session token for the web portal |
31 |
CVE-2022-33737 |
532 |
|
|
2022-07-06 |
2022-07-15 |
5.0 |
None |
Remote |
Low |
Not required |
Partial |
None |
None |
The OpenVPN Access Server installer creates a log file readable for everyone, which from version 2.10.0 and before 2.11.0 may contain a random generated admin password |
32 |
CVE-2022-33736 |
287 |
|
DoS |
2022-07-12 |
2022-07-19 |
5.0 |
None |
Remote |
Low |
Not required |
None |
None |
Partial |
A vulnerability has been identified in Opcenter Quality V13.1 (All versions < V13.1.20220624), Opcenter Quality V13.2 (All versions < V13.2.20220624). The affected applications do not properly validate login information during authentication. This could lead to denial of service condition for existing users or allow unauthenticated remote attackers to successfully login without credentials. |
33 |
CVE-2022-33713 |
|
|
|
2022-07-12 |
2022-07-19 |
5.0 |
None |
Remote |
Low |
Not required |
Partial |
None |
None |
Implicit Intent hijacking vulnerability in Samsung Cloud prior to version 5.2.0 allows attacker to get sensitive information. |
34 |
CVE-2022-33712 |
601 |
|
|
2022-07-12 |
2022-07-20 |
5.0 |
None |
Remote |
Low |
Not required |
Partial |
None |
None |
Intent redirection vulnerability using implict intent in Camera prior to versions 12.0.01.64 ,12.0.3.23, 12.0.0.98, 12.0.6.11, 12.0.3.19 in Android S(12) allows attacker to get sensitive information. |
35 |
CVE-2022-33707 |
330 |
|
|
2022-07-12 |
2022-07-16 |
5.0 |
None |
Remote |
Low |
Not required |
Partial |
None |
None |
Improper identifier creation logic in Find My Mobile prior to version 7.2.24.12 allows attacker to identify the device. |
36 |
CVE-2022-33680 |
269 |
|
|
2022-07-07 |
2022-07-15 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30192, CVE-2022-33638, CVE-2022-33639. |
37 |
CVE-2022-33674 |
|
|
|
2022-07-12 |
2022-07-18 |
5.8 |
None |
Local Network |
Low |
Not required |
Partial |
Partial |
Partial |
Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30181, CVE-2022-33641, CVE-2022-33642, CVE-2022-33643, CVE-2022-33650, CVE-2022-33651, CVE-2022-33652, CVE-2022-33653, CVE-2022-33654, CVE-2022-33655, CVE-2022-33656, CVE-2022-33657, CVE-2022-33658, CVE-2022-33659, CVE-2022-33660, CVE-2022-33661, CVE-2022-33662, CVE-2022-33663, CVE-2022-33664, CVE-2022-33665, CVE-2022-33666, CVE-2022-33667, CVE-2022-33668, CVE-2022-33669, CVE-2022-33671, CVE-2022-33672, CVE-2022-33673, CVE-2022-33675, CVE-2022-33677. |
38 |
CVE-2022-33673 |
|
|
|
2022-07-12 |
2022-07-18 |
5.5 |
None |
Remote |
Low |
??? |
None |
Partial |
Partial |
Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30181, CVE-2022-33641, CVE-2022-33642, CVE-2022-33643, CVE-2022-33650, CVE-2022-33651, CVE-2022-33652, CVE-2022-33653, CVE-2022-33654, CVE-2022-33655, CVE-2022-33656, CVE-2022-33657, CVE-2022-33658, CVE-2022-33659, CVE-2022-33660, CVE-2022-33661, CVE-2022-33662, CVE-2022-33663, CVE-2022-33664, CVE-2022-33665, CVE-2022-33666, CVE-2022-33667, CVE-2022-33668, CVE-2022-33669, CVE-2022-33671, CVE-2022-33672, CVE-2022-33674, CVE-2022-33675, CVE-2022-33677. |
39 |
CVE-2022-33672 |
|
|
|
2022-07-12 |
2022-07-18 |
5.5 |
None |
Remote |
Low |
??? |
None |
Partial |
Partial |
Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30181, CVE-2022-33641, CVE-2022-33642, CVE-2022-33643, CVE-2022-33650, CVE-2022-33651, CVE-2022-33652, CVE-2022-33653, CVE-2022-33654, CVE-2022-33655, CVE-2022-33656, CVE-2022-33657, CVE-2022-33658, CVE-2022-33659, CVE-2022-33660, CVE-2022-33661, CVE-2022-33662, CVE-2022-33663, CVE-2022-33664, CVE-2022-33665, CVE-2022-33666, CVE-2022-33667, CVE-2022-33668, CVE-2022-33669, CVE-2022-33671, CVE-2022-33673, CVE-2022-33674, CVE-2022-33675, CVE-2022-33677. |
40 |
CVE-2022-33667 |
|
|
|
2022-07-12 |
2022-07-18 |
5.5 |
None |
Remote |
Low |
??? |
None |
Partial |
Partial |
Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30181, CVE-2022-33641, CVE-2022-33642, CVE-2022-33643, CVE-2022-33650, CVE-2022-33651, CVE-2022-33652, CVE-2022-33653, CVE-2022-33654, CVE-2022-33655, CVE-2022-33656, CVE-2022-33657, CVE-2022-33658, CVE-2022-33659, CVE-2022-33660, CVE-2022-33661, CVE-2022-33662, CVE-2022-33663, CVE-2022-33664, CVE-2022-33665, CVE-2022-33666, CVE-2022-33668, CVE-2022-33669, CVE-2022-33671, CVE-2022-33672, CVE-2022-33673, CVE-2022-33674, CVE-2022-33675, CVE-2022-33677. |
41 |
CVE-2022-33666 |
|
|
|
2022-07-12 |
2022-07-18 |
5.5 |
None |
Remote |
Low |
??? |
None |
Partial |
Partial |
Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30181, CVE-2022-33641, CVE-2022-33642, CVE-2022-33643, CVE-2022-33650, CVE-2022-33651, CVE-2022-33652, CVE-2022-33653, CVE-2022-33654, CVE-2022-33655, CVE-2022-33656, CVE-2022-33657, CVE-2022-33658, CVE-2022-33659, CVE-2022-33660, CVE-2022-33661, CVE-2022-33662, CVE-2022-33663, CVE-2022-33664, CVE-2022-33665, CVE-2022-33667, CVE-2022-33668, CVE-2022-33669, CVE-2022-33671, CVE-2022-33672, CVE-2022-33673, CVE-2022-33674, CVE-2022-33675, CVE-2022-33677. |
42 |
CVE-2022-33665 |
|
|
|
2022-07-12 |
2022-07-18 |
5.5 |
None |
Remote |
Low |
??? |
None |
Partial |
Partial |
Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30181, CVE-2022-33641, CVE-2022-33642, CVE-2022-33643, CVE-2022-33650, CVE-2022-33651, CVE-2022-33652, CVE-2022-33653, CVE-2022-33654, CVE-2022-33655, CVE-2022-33656, CVE-2022-33657, CVE-2022-33658, CVE-2022-33659, CVE-2022-33660, CVE-2022-33661, CVE-2022-33662, CVE-2022-33663, CVE-2022-33664, CVE-2022-33666, CVE-2022-33667, CVE-2022-33668, CVE-2022-33669, CVE-2022-33671, CVE-2022-33672, CVE-2022-33673, CVE-2022-33674, CVE-2022-33675, CVE-2022-33677. |
43 |
CVE-2022-33663 |
|
|
|
2022-07-12 |
2022-07-19 |
5.5 |
None |
Remote |
Low |
??? |
None |
Partial |
Partial |
Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30181, CVE-2022-33641, CVE-2022-33642, CVE-2022-33643, CVE-2022-33650, CVE-2022-33651, CVE-2022-33652, CVE-2022-33653, CVE-2022-33654, CVE-2022-33655, CVE-2022-33656, CVE-2022-33657, CVE-2022-33658, CVE-2022-33659, CVE-2022-33660, CVE-2022-33661, CVE-2022-33662, CVE-2022-33664, CVE-2022-33665, CVE-2022-33666, CVE-2022-33667, CVE-2022-33668, CVE-2022-33669, CVE-2022-33671, CVE-2022-33672, CVE-2022-33673, CVE-2022-33674, CVE-2022-33675, CVE-2022-33677. |
44 |
CVE-2022-33662 |
|
|
|
2022-07-12 |
2022-07-19 |
5.5 |
None |
Remote |
Low |
??? |
None |
Partial |
Partial |
Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30181, CVE-2022-33641, CVE-2022-33642, CVE-2022-33643, CVE-2022-33650, CVE-2022-33651, CVE-2022-33652, CVE-2022-33653, CVE-2022-33654, CVE-2022-33655, CVE-2022-33656, CVE-2022-33657, CVE-2022-33658, CVE-2022-33659, CVE-2022-33660, CVE-2022-33661, CVE-2022-33663, CVE-2022-33664, CVE-2022-33665, CVE-2022-33666, CVE-2022-33667, CVE-2022-33668, CVE-2022-33669, CVE-2022-33671, CVE-2022-33672, CVE-2022-33673, CVE-2022-33674, CVE-2022-33675, CVE-2022-33677. |
45 |
CVE-2022-33661 |
|
|
|
2022-07-12 |
2022-07-19 |
5.5 |
None |
Remote |
Low |
??? |
None |
Partial |
Partial |
Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30181, CVE-2022-33641, CVE-2022-33642, CVE-2022-33643, CVE-2022-33650, CVE-2022-33651, CVE-2022-33652, CVE-2022-33653, CVE-2022-33654, CVE-2022-33655, CVE-2022-33656, CVE-2022-33657, CVE-2022-33658, CVE-2022-33659, CVE-2022-33660, CVE-2022-33662, CVE-2022-33663, CVE-2022-33664, CVE-2022-33665, CVE-2022-33666, CVE-2022-33667, CVE-2022-33668, CVE-2022-33669, CVE-2022-33671, CVE-2022-33672, CVE-2022-33673, CVE-2022-33674, CVE-2022-33675, CVE-2022-33677. |
46 |
CVE-2022-33657 |
|
|
|
2022-07-12 |
2022-07-19 |
5.5 |
None |
Remote |
Low |
??? |
None |
Partial |
Partial |
Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30181, CVE-2022-33641, CVE-2022-33642, CVE-2022-33643, CVE-2022-33650, CVE-2022-33651, CVE-2022-33652, CVE-2022-33653, CVE-2022-33654, CVE-2022-33655, CVE-2022-33656, CVE-2022-33658, CVE-2022-33659, CVE-2022-33660, CVE-2022-33661, CVE-2022-33662, CVE-2022-33663, CVE-2022-33664, CVE-2022-33665, CVE-2022-33666, CVE-2022-33667, CVE-2022-33668, CVE-2022-33669, CVE-2022-33671, CVE-2022-33672, CVE-2022-33673, CVE-2022-33674, CVE-2022-33675, CVE-2022-33677. |
47 |
CVE-2022-33656 |
|
|
|
2022-07-12 |
2022-07-19 |
5.5 |
None |
Remote |
Low |
??? |
None |
Partial |
Partial |
Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30181, CVE-2022-33641, CVE-2022-33642, CVE-2022-33643, CVE-2022-33650, CVE-2022-33651, CVE-2022-33652, CVE-2022-33653, CVE-2022-33654, CVE-2022-33655, CVE-2022-33657, CVE-2022-33658, CVE-2022-33659, CVE-2022-33660, CVE-2022-33661, CVE-2022-33662, CVE-2022-33663, CVE-2022-33664, CVE-2022-33665, CVE-2022-33666, CVE-2022-33667, CVE-2022-33668, CVE-2022-33669, CVE-2022-33671, CVE-2022-33672, CVE-2022-33673, CVE-2022-33674, CVE-2022-33675, CVE-2022-33677. |
48 |
CVE-2022-33655 |
|
|
|
2022-07-12 |
2022-07-19 |
5.5 |
None |
Remote |
Low |
??? |
None |
Partial |
Partial |
Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30181, CVE-2022-33641, CVE-2022-33642, CVE-2022-33643, CVE-2022-33650, CVE-2022-33651, CVE-2022-33652, CVE-2022-33653, CVE-2022-33654, CVE-2022-33656, CVE-2022-33657, CVE-2022-33658, CVE-2022-33659, CVE-2022-33660, CVE-2022-33661, CVE-2022-33662, CVE-2022-33663, CVE-2022-33664, CVE-2022-33665, CVE-2022-33666, CVE-2022-33667, CVE-2022-33668, CVE-2022-33669, CVE-2022-33671, CVE-2022-33672, CVE-2022-33673, CVE-2022-33674, CVE-2022-33675, CVE-2022-33677. |
49 |
CVE-2022-33643 |
|
|
|
2022-07-12 |
2022-07-19 |
5.5 |
None |
Remote |
Low |
??? |
None |
Partial |
Partial |
Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30181, CVE-2022-33641, CVE-2022-33642, CVE-2022-33650, CVE-2022-33651, CVE-2022-33652, CVE-2022-33653, CVE-2022-33654, CVE-2022-33655, CVE-2022-33656, CVE-2022-33657, CVE-2022-33658, CVE-2022-33659, CVE-2022-33660, CVE-2022-33661, CVE-2022-33662, CVE-2022-33663, CVE-2022-33664, CVE-2022-33665, CVE-2022-33666, CVE-2022-33667, CVE-2022-33668, CVE-2022-33669, CVE-2022-33671, CVE-2022-33672, CVE-2022-33673, CVE-2022-33674, CVE-2022-33675, CVE-2022-33677. |
50 |
CVE-2022-33641 |
|
|
|
2022-07-12 |
2022-07-19 |
5.5 |
None |
Remote |
Low |
??? |
None |
Partial |
Partial |
Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30181, CVE-2022-33642, CVE-2022-33643, CVE-2022-33650, CVE-2022-33651, CVE-2022-33652, CVE-2022-33653, CVE-2022-33654, CVE-2022-33655, CVE-2022-33656, CVE-2022-33657, CVE-2022-33658, CVE-2022-33659, CVE-2022-33660, CVE-2022-33661, CVE-2022-33662, CVE-2022-33663, CVE-2022-33664, CVE-2022-33665, CVE-2022-33666, CVE-2022-33667, CVE-2022-33668, CVE-2022-33669, CVE-2022-33671, CVE-2022-33672, CVE-2022-33673, CVE-2022-33674, CVE-2022-33675, CVE-2022-33677. |
|
|