Vulnerabilities > High

DATE CVE VULNERABILITY TITLE RISK
2021-10-26 CVE-2019-3556 Path Traversal vulnerability in Facebook Hhvm
HHVM supports the use of an "admin" server which accepts administrative requests over HTTP.
network
low complexity
facebook CWE-22
8.1
2021-10-26 CVE-2021-37363 Incorrect Default Permissions vulnerability in Gestionaleopen Gestionale Open 11.00.00
An Insecure Permissions issue exists in Gestionale Open 11.00.00.
local
low complexity
gestionaleopen CWE-276
7.8
2021-10-26 CVE-2021-37364 Incorrect Permission Assignment for Critical Resource vulnerability in Openclinic GA Project Openclinic GA 5.194.18
OpenClinic GA 5.194.18 is affected by Insecure Permissions.
local
low complexity
openclinic-ga-project CWE-732
7.8
2021-10-26 CVE-2021-41158 Origin Validation Error vulnerability in Freeswitch
FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware.
network
low complexity
freeswitch CWE-346
7.5
2021-10-26 CVE-2021-26609 SQL Injection vulnerability in Mangboard Mang Board
A vulnerability was found in Mangboard(WordPress plugin).
network
low complexity
mangboard CWE-89
7.5
2021-10-26 CVE-2021-37372 Unrestricted Upload of File with Dangerous Type vulnerability in Online Student Admission System Project Online Student Admission System 1.0
Online Student Admission System 1.0 is affected by an insecure file upload vulnerability.
8.8
2021-10-26 CVE-2021-41078 Deserialization of Untrusted Data vulnerability in Nameko
Nameko through 2.13.0 can be tricked into performing arbitrary code execution when deserializing the config file.
local
low complexity
nameko CWE-502
7.8
2021-10-26 CVE-2021-40343 Incorrect Permission Assignment for Critical Resource vulnerability in Nagios XI 5.8.5
An issue was discovered in Nagios XI 5.8.5.
local
low complexity
nagios CWE-732
7.8
2021-10-26 CVE-2021-40344 Unrestricted Upload of File with Dangerous Type vulnerability in Nagios XI 5.8.5
An issue was discovered in Nagios XI 5.8.5.
network
low complexity
nagios CWE-434
7.2
2021-10-26 CVE-2021-40345 Command Injection vulnerability in Nagios XI 5.8.5
An issue was discovered in Nagios XI 5.8.5.
network
low complexity
nagios CWE-77
7.2