Filtered by vendor Microsoft Subscriptions
Filtered by product Windows Subscriptions
Total 7334 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-22290 4 Apple, Google, Intel and 1 more 4 Iphone Os, Android, Unison Software and 1 more 2023-11-17 6.5 Medium
Uncaught exception for some Intel Unison software may allow an authenticated user to potentially enable denial of service via network access.
CVE-2023-22285 4 Apple, Google, Intel and 1 more 4 Iphone Os, Android, Unison Software and 1 more 2023-11-17 7.5 High
Improper access control for some Intel Unison software may allow an unauthenticated user to potentially enable denial of service via network access.
CVE-2022-46647 4 Apple, Google, Intel and 1 more 4 Iphone Os, Android, Unison Software and 1 more 2023-11-17 5.5 Medium
Insertion of sensitive information into log file for some Intel Unison software may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2022-46646 4 Apple, Google, Intel and 1 more 4 Iphone Os, Android, Unison Software and 1 more 2023-11-17 5.5 Medium
Exposure of sensitive information to an unauthorized actor for some Intel Unison software may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2022-46301 4 Apple, Google, Intel and 1 more 4 Iphone Os, Android, Unison Software and 1 more 2023-11-17 4.4 Medium
Improper Initialization for some Intel Unison software may allow a privileged user to potentially enable denial of service via local access.
CVE-2022-46299 4 Apple, Google, Intel and 1 more 4 Iphone Os, Android, Unison Software and 1 more 2023-11-17 5.5 Medium
Insufficient control flow management for some Intel Unison software may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2022-46298 4 Apple, Google, Intel and 1 more 4 Iphone Os, Android, Unison Software and 1 more 2023-11-17 4.4 Medium
Incomplete cleanup for some Intel Unison software may allow a privileged user to potentially enable denial of service via local access.
CVE-2022-45469 4 Apple, Google, Intel and 1 more 4 Iphone Os, Android, Unison Software and 1 more 2023-11-17 7.8 High
Improper input validation for some Intel Unison software may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-45109 4 Apple, Google, Intel and 1 more 4 Iphone Os, Android, Unison Software and 1 more 2023-11-17 5.5 Medium
Improper initialization for some Intel Unison software may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2022-43666 4 Apple, Google, Intel and 1 more 4 Iphone Os, Android, Unison Software and 1 more 2023-11-17 5.5 Medium
Exposure of sensitive system information due to uncleared debug information for some Intel Unison software may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2022-43477 4 Apple, Google, Intel and 1 more 4 Iphone Os, Android, Unison Software and 1 more 2023-11-17 5.5 Medium
Incomplete cleanup for some Intel Unison software may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2023-22448 4 Apple, Google, Intel and 1 more 4 Iphone Os, Android, Unison Software and 1 more 2023-11-17 7.2 High
Improper access control for some Intel Unison software may allow a privileged user to potentially enable escalation of privilege via network access.
CVE-2023-4891 2 Lenovo, Microsoft 2 View Driver, Windows 2023-11-16 5.5 Medium
A potential use-after-free vulnerability was reported in the Lenovo View driver that could result in denial of service.
CVE-2022-0280 2 Mcafee, Microsoft 2 Total Protection, Windows 2023-11-16 7.0 High
A race condition vulnerability exists in the QuickClean feature of McAfee Total Protection for Windows prior to 16.0.43 that allows a local user to gain privilege elevation and perform an arbitrary file delete. This could lead to sensitive files being deleted and potentially cause denial of service. This attack exploits the way symlinks are created and how the product works with them.
CVE-2022-34220 3 Adobe, Apple, Microsoft 6 Acrobat, Acrobat Dc, Acrobat Reader and 3 more 2023-11-15 7.8 High
Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-34216 3 Adobe, Apple, Microsoft 6 Acrobat, Acrobat Dc, Acrobat Reader and 3 more 2023-11-15 7.8 High
Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-34219 3 Adobe, Apple, Microsoft 6 Acrobat, Acrobat Dc, Acrobat Reader and 3 more 2023-11-15 7.8 High
Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-34221 3 Adobe, Apple, Microsoft 6 Acrobat, Acrobat Dc, Acrobat Reader and 3 more 2023-11-15 7.8 High
Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by an Access of Resource Using Incompatible Type ('Type Confusion') vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-34245 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2023-11-15 7.8 High
Adobe InDesign versions 17.2.1 (and earlier) and 16.4.1 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-34247 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2023-11-15 7.8 High
Adobe InDesign versions 17.2.1 (and earlier) and 16.4.1 (and earlier) are affected by an Out-Of-Bounds Write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.