Weekly Vulnerabilities Reports > May 31 to June 6, 2021

Overview

294 new vulnerabilities reported during this period, including 15 critical vulnerabilities and 71 high severity vulnerabilities. This weekly summary report vulnerabilities in 274 products from 121 vendors including Fedoraproject, IBM, Redhat, Debian, and Netapp. Vulnerabilities are notably categorized as "Cross-site Scripting", "Out-of-bounds Write", "Memory Leak", "Use After Free", and "SQL Injection".

  • 239 reported vulnerabilities are remotely exploitables.
  • 6 reported vulnerabilities have public exploit available.
  • 101 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 183 reported vulnerabilities are exploitable by an anonymous user.
  • Fedoraproject has the most reported vulnerabilities, with 30 reported vulnerabilities.
  • Fedoraproject has the most reported critical vulnerabilities, with 3 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

15 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2021-06-03 CVE-2021-22333 Huawei Improper Validation of Array Index vulnerability in Huawei Emui and Magic UI

There is an Improper Validation of Array Index vulnerability in Huawei Smartphone.

10.0
2021-06-02 CVE-2021-29089 Synology SQL Injection vulnerability in Synology Photo Station

Improper neutralization of special elements used in an SQL command ('SQL Injection') vulnerability in thumbnail component in Synology Photo Station before 6.8.14-3500 allows remote attackers users to execute arbitrary SQL commands via unspecified vectors.

10.0
2021-06-04 CVE-2021-30475 Aomedia
Fedoraproject
Classic Buffer Overflow vulnerability in multiple products

aom_dsp/noise_model.c in libaom in AOMedia before 2021-03-24 has a buffer overflow.

9.8
2021-06-03 CVE-2021-25947 Nestie Project Unspecified vulnerability in Nestie Project Nestie 0.0.0/1.0.0

Prototype pollution vulnerability in 'nestie' versions 0.0.0 through 1.0.0 allows an attacker to cause a denial of service and may lead to remote code execution.

9.8
2021-06-02 CVE-2021-30474 Aomedia Use After Free vulnerability in Aomedia

aom_dsp/grain_table.c in libaom in AOMedia before 2021-03-30 has a use-after-free.

9.8
2021-06-02 CVE-2021-26707 Merge Deep Project
Netapp
The merge-deep library before 3.0.3 for Node.js can be tricked into overwriting properties of Object.prototype or adding new properties to it.
9.8
2021-06-02 CVE-2021-3520 LZ4 Project
Netapp
Oracle
Splunk
Integer Overflow or Wraparound vulnerability in multiple products

There's a flaw in lz4.

9.8
2021-06-01 CVE-2021-30179 Apache Deserialization of Untrusted Data vulnerability in Apache Dubbo

Apache Dubbo prior to 2.6.9 and 2.7.9 by default supports generic calls to arbitrary methods exposed by provider interfaces.

9.8
2021-06-02 CVE-2021-25287 Python
Fedoraproject
Out-of-bounds Read vulnerability in multiple products

An issue was discovered in Pillow before 8.2.0.

9.1
2021-06-02 CVE-2021-25288 Python
Fedoraproject
Out-of-bounds Read vulnerability in multiple products

An issue was discovered in Pillow before 8.2.0.

9.1
2021-06-01 CVE-2021-32654 Nextcloud Authorization Bypass Through User-Controlled Key vulnerability in Nextcloud Server

Nextcloud Server is a Nextcloud package that handles data storage.

9.1
2021-06-03 CVE-2021-24023 Fortinet OS Command Injection vulnerability in Fortinet Fortiai Firmware

An improper input validation in FortiAI v1.4.0 and earlier may allow an authenticated user to gain system shell access via a malicious payload in the "diagnose" command.

9.0
2021-06-02 CVE-2020-4495 IBM Unspecified vulnerability in IBM products

IBM Jazz Foundation and IBM Engineering products could allow a remote attacker to bypass security restrictions, caused by improper access control.

9.0
2021-06-02 CVE-2021-29090 Synology SQL Injection vulnerability in Synology Photo Station

Improper neutralization of special elements used in an SQL command ('SQL Injection') vulnerability in PHP component in Synology Photo Station before 6.8.14-3500 allows remote authenticated users to execute arbitrary SQL command via unspecified vectors.

9.0
2021-06-01 CVE-2021-22123 Fortinet OS Command Injection vulnerability in Fortinet Fortiweb

An OS command injection vulnerability in FortiWeb's management interface 6.3.7 and below, 6.2.3 and below, 6.1.x, 6.0.x, 5.9.x may allow a remote authenticated attacker to execute arbitrary commands on the system via the SAML server configuration page.

9.0

71 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2021-06-04 CVE-2021-30506 Google
Fedoraproject
Injection vulnerability in multiple products

Incorrect security UI in Web App Installs in Google Chrome on Android prior to 90.0.4430.212 allowed an attacker who convinced a user to install a web application to inject scripts or HTML into a privileged page via a crafted HTML page.

8.8
2021-06-04 CVE-2021-30507 Google
Fedoraproject
Inclusion of Functionality from Untrusted Control Sphere vulnerability in multiple products

Inappropriate implementation in Offline in Google Chrome on Android prior to 90.0.4430.212 allowed a remote attacker who had compromised the renderer process to bypass site isolation via a crafted HTML page.

8.8
2021-06-04 CVE-2021-30508 Google
Fedoraproject
Out-of-bounds Write vulnerability in multiple products

Heap buffer overflow in Media Feeds in Google Chrome prior to 90.0.4430.212 allowed an attacker who convinced a user to enable certain features in Chrome to potentially exploit heap corruption via a crafted HTML page.

8.8
2021-06-04 CVE-2021-30509 Google
Fedoraproject
Out-of-bounds Write vulnerability in multiple products

Out of bounds write in Tab Strip in Google Chrome prior to 90.0.4430.212 allowed an attacker who convinced a user to install a malicious extension to perform an out of bounds memory write via a crafted HTML page and a crafted Chrome extension.

8.8
2021-06-04 CVE-2021-30510 Google
Fedoraproject
Use After Free vulnerability in multiple products

Use after free in Aura in Google Chrome prior to 90.0.4430.212 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2021-06-04 CVE-2021-30512 Google
Fedoraproject
Use After Free vulnerability in multiple products

Use after free in Notifications in Google Chrome prior to 90.0.4430.212 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

8.8
2021-06-04 CVE-2021-30513 Google
Fedoraproject
Type Confusion vulnerability in multiple products

Type confusion in V8 in Google Chrome prior to 90.0.4430.212 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2021-06-04 CVE-2021-30514 Google
Fedoraproject
Use After Free vulnerability in multiple products

Use after free in Autofill in Google Chrome prior to 90.0.4430.212 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

8.8
2021-06-04 CVE-2021-30515 Google
Fedoraproject
Use After Free vulnerability in multiple products

Use after free in File API in Google Chrome prior to 90.0.4430.212 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2021-06-04 CVE-2021-30516 Google
Fedoraproject
Out-of-bounds Write vulnerability in multiple products

Heap buffer overflow in History in Google Chrome prior to 90.0.4430.212 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

8.8
2021-06-04 CVE-2021-30517 Google
Fedoraproject
Type Confusion vulnerability in multiple products

Type confusion in V8 in Google Chrome prior to 90.0.4430.212 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2021-06-04 CVE-2021-30518 Google
Fedoraproject
Out-of-bounds Write vulnerability in multiple products

Heap buffer overflow in Reader Mode in Google Chrome prior to 90.0.4430.212 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2021-06-04 CVE-2021-30519 Google
Fedoraproject
Use After Free vulnerability in multiple products

Use after free in Payments in Google Chrome prior to 90.0.4430.212 allowed an attacker who convinced a user to install a malicious payments app to potentially exploit heap corruption via a crafted HTML page.

8.8
2021-06-04 CVE-2021-30520 Google
Fedoraproject
Use After Free vulnerability in multiple products

Use after free in Tab Strip in Google Chrome prior to 90.0.4430.212 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.

8.8
2021-06-04 CVE-2021-1539 Cisco Incorrect Authorization vulnerability in Cisco Staros

Multiple vulnerabilities in the authorization process of Cisco ASR 5000 Series Software (StarOS) could allow an authenticated, remote attacker to bypass authorization and execute a subset of CLI commands on an affected device.

8.8
2021-06-04 CVE-2020-36141 Bloofox Unrestricted Upload of File with Dangerous Type vulnerability in Bloofox Bloofoxcms 0.5.2.1

BloofoxCMS 0.5.2.1 allows Unrestricted File Upload vulnerability via bypass MIME Type validation by inserting 'image/jpeg' within the 'Content-Type' header.

8.8
2021-06-03 CVE-2021-33815 Ffmpeg Improper Validation of Array Index vulnerability in Ffmpeg 4.4

dwa_uncompress in libavcodec/exr.c in FFmpeg 4.4 allows an out-of-bounds array access because dc_count is not strictly checked.

8.8
2021-06-03 CVE-2021-28812 Qnap Command Injection vulnerability in Qnap Video Station

A command injection vulnerability has been reported to affect certain versions of Video Station.

8.8
2021-06-02 CVE-2021-32625 Redislabs
Fedoraproject
Integer Overflow or Wraparound vulnerability in multiple products

Redis is an open source (BSD licensed), in-memory data structure store, used as a database, cache, and message broker.

8.8
2021-06-02 CVE-2020-24870 Libraw Out-of-bounds Write vulnerability in Libraw

Libraw before 0.20.1 has a stack buffer overflow via LibRaw::identify_process_dng_fields in identify.cpp.

8.8
2021-06-02 CVE-2021-23894 Mcafee Deserialization of Untrusted Data vulnerability in Mcafee Database Security 4.6.6/4.8.0

Deserialization of untrusted data vulnerability in McAfee Database Security (DBSec) prior to 4.8.2 allows a remote unauthenticated attacker to create a reverse shell with administrator privileges on the DBSec server via carefully constructed Java serialized object sent to the DBSec server.

8.8
2021-06-01 CVE-2020-17541 Libjpeg Turbo Out-of-bounds Write vulnerability in Libjpeg-Turbo

Libjpeg-turbo all version have a stack-based buffer overflow in the "transform" component.

8.8
2021-06-01 CVE-2021-32027 Postgresql
Redhat
Integer Overflow or Wraparound vulnerability in multiple products

A flaw was found in postgresql in versions before 13.3, before 12.7, before 11.12, before 10.17 and before 9.6.22.

8.8
2021-06-01 CVE-2021-32656 Nextcloud Improper Access Control vulnerability in Nextcloud Server

Nextcloud Server is a Nextcloud package that handles data storage.

8.6
2021-06-02 CVE-2021-3546 Qemu
Debian
Out-of-bounds Write vulnerability in multiple products

An out-of-bounds write vulnerability was found in the virtio vhost-user GPU device (vhost-user-gpu) of QEMU in versions up to and including 6.0.

8.2
2021-06-04 CVE-2021-30511 Google
Fedoraproject
Out-of-bounds Read vulnerability in multiple products

Out of bounds read in Tab Groups in Google Chrome prior to 90.0.4430.212 allowed an attacker who convinced a user to install a malicious extension to perform an out of bounds memory read via a crafted HTML page.

8.1
2021-06-02 CVE-2021-23895 Mcafee Deserialization of Untrusted Data vulnerability in Mcafee Database Security 4.6.6/4.8.0

Deserialization of untrusted data vulnerability in McAfee Database Security (DBSec) prior to 4.8.2 allows a remote authenticated attacker to create a reverse shell with administrator privileges on the DBSec server via carefully constructed Java serialized object sent to the DBSec server.

8.0
2021-06-04 CVE-2021-1502 Cisco Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco products

A vulnerability in Cisco Webex Network Recording Player for Windows and MacOS and Cisco Webex Player for Windows and MacOS could allow an attacker to execute arbitrary code on an affected system.

7.8
2021-06-04 CVE-2021-1503 Cisco Out-of-bounds Write vulnerability in Cisco Webex Meetings Server and Webex Player

A vulnerability in Cisco Webex Network Recording Player for Windows and MacOS and Cisco Webex Player for Windows and MacOS could allow an attacker to execute arbitrary code on an affected system.

7.8
2021-06-04 CVE-2021-1526 Cisco Out-of-bounds Write vulnerability in Cisco Webex Player 3.0/4.0

A vulnerability in Cisco Webex Player for Windows and MacOS could allow an attacker to execute arbitrary code on an affected system.

7.8
2021-06-04 CVE-2021-1528 Cisco Execution with Unnecessary Privileges vulnerability in Cisco products

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain elevated privileges on an affected system.

7.8
2021-06-04 CVE-2021-1536 Cisco Uncontrolled Search Path Element vulnerability in Cisco products

A vulnerability in Cisco Webex Meetings Desktop App for Windows, Cisco Webex Meetings Server, Cisco Webex Network Recording Player for Windows, and Cisco Webex Teams for Windows could allow an authenticated, local attacker to perform a DLL injection attack on an affected device.

7.8
2021-06-01 CVE-2021-3516 Xmlsoft
Debian
Fedoraproject
Redhat
Netapp
Oracle
Use After Free vulnerability in multiple products

There's a flaw in libxml2's xmllint in versions before 2.9.11.

7.8
2021-06-04 CVE-2020-27301 Realtek Out-of-bounds Write vulnerability in Realtek Rtl8195A Firmware and Rtl8710C Firmware

A stack buffer overflow in Realtek RTL8710 (and other Ameba-based devices) can lead to remote code execution via the "AES_UnWRAP" function, when an attacker in Wi-Fi range sends a crafted "Encrypted GTK" value as part of the WPA2 4-way-handshake.

7.7
2021-06-04 CVE-2020-27302 Realtek Out-of-bounds Write vulnerability in Realtek Rtl8195A Firmware and Rtl8710C Firmware

A stack buffer overflow in Realtek RTL8710 (and other Ameba-based devices) can lead to remote code execution via the "memcpy" function, when an attacker in Wi-Fi range sends a crafted "Encrypted GTK" value as part of the WPA2 4-way-handshake.

7.7
2021-06-01 CVE-2021-23017 F5
Openresty
Fedoraproject
Netapp
Oracle
Off-by-one Error vulnerability in multiple products

A security issue in nginx resolver was identified, which might allow an attacker who is able to forge UDP packets from the DNS server to cause 1-byte memory overwrite, resulting in worker process crash or potential other impact.

7.7
2021-06-06 CVE-2017-20005 F5
Debian
Integer Overflow or Wraparound vulnerability in multiple products

NGINX before 1.13.6 has a buffer overflow for years that exceed four digits, as demonstrated by a file with a modification date in 1969 that causes an integer overflow (or a false modification date far in the future), when encountered by the autoindex module.

7.5
2021-06-06 CVE-2021-32198 Emtec Unspecified vulnerability in Emtec ZOC

EmTec ZOC through 8.02.4 allows remote servers to cause a denial of service (Windows GUI hang) by telling the ZOC window to change its title repeatedly at high speed, which results in many SetWindowTextA or SetWindowTextW calls.

7.5
2021-06-04 CVE-2021-31251 Chiyu Tech Improper Authentication vulnerability in Chiyu-Tech products

An authentication bypass in telnet server in BF-430 and BF431 232/422 TCP/IP Converter, BF-450M and SEMAC from CHIYU Technology Inc allows obtaining a privileged connection with the target device by supplying a specially malformed request and an attacker may force the remote telnet server to believe that the user has already authenticated.

7.5
2021-06-04 CVE-2021-28091 Entrouvert
Debian
Fedoraproject
Improper Verification of Cryptographic Signature vulnerability in multiple products

Lasso all versions prior to 2.7.0 has improper verification of a cryptographic signature.

7.5
2021-06-04 CVE-2021-22516 Microfocus Information Exposure Through Log Files vulnerability in Microfocus Secure API Manager 2.0.0

Insertion of Sensitive Information into Log File vulnerability in Micro Focus Secure API Manager (SAPIM) product, affecting version 2.0.0.

7.5
2021-06-04 CVE-2021-33838 Luca APP Information Exposure Through Discrepancy vulnerability in Luca-App Luca

Luca through 1.7.4 on Android allows remote attackers to obtain sensitive information about COVID-19 tracking because requests related to Check-In State occur shortly after requests for Phone Number Registration.

7.5
2021-06-03 CVE-2021-32926 Rockwellautomation Unspecified vulnerability in Rockwellautomation Micro800 Firmware and Micrologix 1400 Firmware

When an authenticated password change request takes place, this vulnerability could allow the attacker to intercept the message that includes the legitimate, new password hash and replace it with an illegitimate hash.

7.5
2021-06-03 CVE-2021-33806 Bdew Deserialization of Untrusted Data vulnerability in Bdew Bdlib

The BDew BdLib library before 1.16.1.7 for Minecraft allows remote code execution because it deserializes untrusted data in ObjectInputStream.readObject as part of its use of Java serialization.

7.5
2021-06-02 CVE-2020-35441 Fangfa SQL Injection vulnerability in Fangfa Fdcms 4.0

FDCMS (aka Fangfa Content Management System) 4.0 contains a front-end SQL injection via Admin/Lib/Action/FloginAction.class.php.

7.5
2021-06-02 CVE-2020-35442 Fangfa Unrestricted Upload of File with Dangerous Type vulnerability in Fangfa Fdcms 4.0

FDCMS (also known as Fangfa Content Management System) 4.0 allows remote attackers to get a webshell in the background via Front/lib/Action/FindexAction.class.php.

7.5
2021-06-02 CVE-2009-0947 Apple Integer Overflow or Wraparound vulnerability in Apple Files

Multiple integer overflows in the (1) cdf_read_property_info and (2) cdf_read_sat functions in file before 5.02.

7.5
2021-06-02 CVE-2009-0948 Apple Classic Buffer Overflow vulnerability in Apple Files

Multiple buffer overflows in the (1) cdf_read_sat, (2) cdf_read_long_sector_chain, and (3) cdf_read_ssat function in file before 5.02.

7.5
2021-06-02 CVE-2021-28676 Python
Fedoraproject
Infinite Loop vulnerability in multiple products

An issue was discovered in Pillow before 8.2.0.

7.5
2021-06-02 CVE-2021-28677 Python
Fedoraproject
An issue was discovered in Pillow before 8.2.0.
7.5
2021-06-02 CVE-2021-3530 GNU
Netapp
Uncontrolled Recursion vulnerability in multiple products

A flaw was discovered in GNU libiberty within demangle_path() in rust-demangle.c, as distributed in GNU Binutils version 2.36.

7.5
2021-06-02 CVE-2021-3538 GO Uuid Project Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) vulnerability in Go.Uuid Project Go.Uuid

A flaw was found in github.com/satori/go.uuid in versions from commit 0ef6afb2f6cdd6cdaeee3885a95099c63f18fc8c to d91630c8510268e75203009fe7daf2b8e1d60c45.

7.5
2021-06-02 CVE-2020-14380 Redhat Improper Authentication vulnerability in Redhat Satellite 6.7.2

An account takeover flaw was found in Red Hat Satellite 6.7.2 onward.

7.5
2021-06-02 CVE-2021-24012 Fortinet Improper Certificate Validation vulnerability in Fortinet Fortios

An improper following of a certificate's chain of trust vulnerability in FortiGate versions 6.4.0 to 6.4.4 may allow an LDAP user to connect to SSLVPN with any certificate that is signed by a trusted Certificate Authority.

7.5
2021-06-01 CVE-2020-1920 Facebook Incorrect Comparison vulnerability in Facebook React-Native

A regular expression denial of service (ReDoS) vulnerability in the validateBaseUrl function can cause the application to use excessive resources, become unresponsive, or crash.

7.5
2021-06-01 CVE-2020-4561 IBM
Netapp
Inclusion of Functionality from Untrusted Control Sphere vulnerability in multiple products

IBM Cognos Analytics 11.0 and 11.1 DQM API allows submitting of all control requests in unauthenticated sessions.

7.5
2021-06-01 CVE-2021-24321 Bold Themes SQL Injection vulnerability in Bold-Themes Bello

The Bello - Directory & Listing WordPress theme before 1.6.0 did not sanitise the bt_bb_listing_field_price_range_to, bt_bb_listing_field_now_open, bt_bb_listing_field_my_lng, listing_list_view and bt_bb_listing_field_my_lat parameters before using them in a SQL statement, leading to SQL Injection issues

7.5
2021-06-01 CVE-2021-25641 Apache Deserialization of Untrusted Data vulnerability in Apache Dubbo

Each Apache Dubbo server will set a serialization id to tell the clients which serialization protocol it is working on.

7.5
2021-06-01 CVE-2021-30181 Apache Unspecified vulnerability in Apache Dubbo

Apache Dubbo prior to 2.6.9 and 2.7.9 supports Script routing which will enable a customer to route the request to the right server.

7.5
2021-06-01 CVE-2021-33180 Synology SQL Injection vulnerability in Synology Media Server

Improper neutralization of special elements used in an SQL command ('SQL Injection') vulnerability in cgi component in Synology Media Server before 1.8.1-2876 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

7.5
2021-05-31 CVE-2020-10666 Sangoma Command Injection vulnerability in Sangoma Restapps

The restapps (aka Rest Phone apps) module for Sangoma FreePBX and PBXact 13, 14, and 15 through 15.0.19.2 allows remote code execution via a URL variable to an AMI command.

7.5
2021-05-31 CVE-2021-33790 Techreborn Deserialization of Untrusted Data vulnerability in Techreborn Reborncore

The RebornCore library before 4.7.3 allows remote code execution because it deserializes untrusted data in ObjectInputStream.readObject as part of reborncore.common.network.ExtendedPacketBuffer.

7.5
2021-06-03 CVE-2021-32923 Hashicorp Insufficient Session Expiration vulnerability in Hashicorp Vault

HashiCorp Vault and Vault Enterprise allowed the renewal of nearly-expired token leases and dynamic secret leases (specifically, those within 1 second of their maximum TTL), which caused them to be incorrectly treated as non-expiring during subsequent use.

7.4
2021-06-04 CVE-2021-1538 Cisco OS Command Injection vulnerability in Cisco Common Services Platform Collector

A vulnerability in the configuration dashboard of Cisco Common Services Platform Collector (CSPC) could allow an authenticated, remote attacker to execute arbitrary code.

7.2
2021-06-04 CVE-2021-1540 Cisco Incorrect Authorization vulnerability in Cisco Staros

Multiple vulnerabilities in the authorization process of Cisco ASR 5000 Series Software (StarOS) could allow an authenticated, remote attacker to bypass authorization and execute a subset of CLI commands on an affected device.

7.2
2021-06-04 CVE-2021-3489 Linux
Canonical
Out-of-bounds Write vulnerability in multiple products

The eBPF RINGBUF bpf_ringbuf_reserve() function in the Linux kernel did not check that the allocated size was smaller than the ringbuf size, allowing an attacker to perform out-of-bounds writes within the kernel and therefore, arbitrary code execution.

7.2
2021-06-04 CVE-2021-3490 Linux
Canonical
Out-of-bounds Write vulnerability in multiple products

The eBPF ALU32 bounds tracking for bitwise ops (AND, OR and XOR) in the Linux kernel did not properly update 32-bit bounds, which could be turned into out of bounds reads and writes in the Linux kernel and therefore, arbitrary code execution.

7.2
2021-06-04 CVE-2021-3491 Linux
Canonical
Out-of-bounds Write vulnerability in multiple products

The io_uring subsystem in the Linux kernel allowed the MAX_RW_COUNT limit to be bypassed in the PROVIDE_BUFFERS operation, which led to negative values being usedin mem_rw when reading /proc/<PID>/mem.

7.2
2021-06-03 CVE-2021-32460 Trendmicro Incorrect Authorization vulnerability in Trendmicro Maximum Security 2021 17.0

The Trend Micro Maximum Security 2021 (v17) consumer product is vulnerable to an improper access control vulnerability in the installer which could allow a local attacker to escalate privileges on a target machine.

7.2
2021-06-01 CVE-2021-29740 IBM Use of Externally-Controlled Format String vulnerability in IBM Spectrum Scale

IBM Spectrum Scale 5.0.0 through 5.0.5.6 and 5.1.0 through 5.1.0.3 system core component is affected by a format string security vulnerability.

7.2
2021-06-02 CVE-2020-35510 Redhat Resource Exhaustion vulnerability in Redhat Jboss-Remoting 3.3.10/5.0.14/5.0.20

A flaw was found in jboss-remoting in versions before 5.0.20.SP1-redhat-00001.

7.1

167 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2021-06-01 CVE-2021-23019 F5 Insufficiently Protected Credentials vulnerability in F5 Nginx Controller

The NGINX Controller 2.0.0 thru 2.9.0 and 3.x before 3.15.0 Administrator password may be exposed in the systemd.txt file that is included in the NGINX support package.

6.9
2021-06-06 CVE-2021-33898 Invoiceninja Deserialization of Untrusted Data vulnerability in Invoiceninja Invoice Ninja

In Invoice Ninja before 4.4.0, there is an unsafe call to unserialize() in app/Ninja/Repositories/AccountRepository.php that may allow an attacker to deserialize arbitrary PHP classes.

6.8
2021-06-06 CVE-2021-33879 Tencent Download of Code Without Integrity Check vulnerability in Tencent Gameloop

Tencent GameLoop before 4.1.21.90 downloaded updates over an insecure HTTP connection.

6.8
2021-06-04 CVE-2021-26928 NIC Missing Authentication for Critical Function vulnerability in NIC Bird

BIRD through 2.0.7 does not provide functionality for password authentication of BGP peers.

6.8
2021-06-02 CVE-2015-1877 Freedesktop
Debian
Command Injection vulnerability in multiple products

The open_generic_xdg_mime function in xdg-open in xdg-utils 1.1.0 rc1 in Debian, when using dash, does not properly handle local variables, which allows remote attackers to execute arbitrary commands via a crafted file.

6.8
2021-06-02 CVE-2021-3529 Redhat Cross-site Scripting vulnerability in Redhat Noobaa-Operator and Openshift Container Platform

A flaw was found in noobaa-core in versions before 5.7.0.

6.8
2021-06-02 CVE-2021-31921 Istio Missing Authorization vulnerability in Istio

Istio before 1.8.6 and 1.9.x before 1.9.5 contains a remotely exploitable vulnerability where an external client can access unexpected services in the cluster, bypassing authorization checks, when a gateway is configured with AUTO_PASSTHROUGH routing configuration.

6.8
2021-06-01 CVE-2020-22035 Ffmpeg
Debian
Classic Buffer Overflow vulnerability in multiple products

A heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 in get_block_row at libavfilter/vf_bm3d.c, which might lead to memory corruption and other potential consequences.

6.8
2021-06-01 CVE-2020-22036 Ffmpeg
Debian
Out-of-bounds Write vulnerability in multiple products

A heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 in filter_intra at libavfilter/vf_bwdif.c, which might lead to memory corruption and other potential consequences.

6.8
2021-06-01 CVE-2021-31642 Chiyu Tech Integer Overflow or Wraparound vulnerability in Chiyu-Tech products

A denial of service condition exists after an integer overflow in several IoT devices from CHIYU Technology, including BIOSENSE, Webpass, and BF-630, BF-631, and SEMAC.

6.8
2021-06-01 CVE-2020-4520 IBM
Netapp
Cross-site Scripting vulnerability in multiple products

IBM Cognos Analytics 11.0 and 11.1 could allow a remote attacker to inject malicious HTML code that when viewed by the authenticated victim would execute the code.

6.8
2021-06-01 CVE-2021-30180 Apache HTTP Request Smuggling vulnerability in Apache Dubbo

Apache Dubbo prior to 2.7.9 support Tag routing which will enable a customer to route the request to the right server.

6.8
2021-06-01 CVE-2021-3515 2Ndquadrant OS Command Injection vulnerability in 2Ndquadrant Pglogical

A shell injection flaw was found in pglogical in versions before 2.3.4 and before 3.6.26.

6.7
2021-06-01 CVE-2021-3543 Nitro Enclaves Project
Redhat
Fedoraproject
Use After Free vulnerability in multiple products

A flaw null pointer dereference in the Nitro Enclaves kernel driver was found in the way that Enclaves VMs forces closures on the enclave file descriptor.

6.7
2021-06-04 CVE-2021-31249 Chiyu Tech Injection vulnerability in Chiyu-Tech Bf-430 Firmware, Bf-431 Firmware and Bf-450M Firmware

A CRLF injection vulnerability was found on BF-430, BF-431, and BF-450M TCP/IP Converter devices from CHIYU Technology Inc due to a lack of validation on the parameter redirect= available on multiple CGI components.

6.5
2021-06-04 CVE-2021-1563 Cisco Memory Leak vulnerability in Cisco products

Multiple vulnerabilities in the implementation of the Cisco Discovery Protocol and Link Layer Discovery Protocol (LLDP) for Cisco Video Surveillance 7000 Series IP Cameras could allow an unauthenticated, adjacent attacker to cause a memory leak, which could lead to a denial of service (DoS) condition on an affected device.

6.5
2021-06-04 CVE-2021-1564 Cisco Memory Leak vulnerability in Cisco products

Multiple vulnerabilities in the implementation of the Cisco Discovery Protocol and Link Layer Discovery Protocol (LLDP) for Cisco Video Surveillance 7000 Series IP Cameras could allow an unauthenticated, adjacent attacker to cause a memory leak, which could lead to a denial of service (DoS) condition on an affected device.

6.5
2021-06-04 CVE-2020-36140 Bloofox Cross-Site Request Forgery (CSRF) vulnerability in Bloofox Bloofoxcms 0.5.2.1

BloofoxCMS 0.5.2.1 allows Cross-Site Request Forgery (CSRF) via 'mode=settings&page=editor', as demonstrated by use of 'mode=settings&page=editor' to change any file content (Locally/Remotely).

6.5
2021-06-04 CVE-2020-36142 Bloofox Path Traversal vulnerability in Bloofox Bloofoxcms 0.5.2.1

BloofoxCMS 0.5.2.1 allows Directory traversal vulnerability by inserting '../' payloads within the 'fileurl' parameter.

6.5
2021-06-04 CVE-2021-27657 Johnsoncontrols Improper Privilege Management vulnerability in Johnsoncontrols Metasys 11.0

Successful exploitation of this vulnerability could give an authenticated Metasys user an unintended level of access to the server file system, allowing them to access or modify system files by sending specifically crafted web messages to the Metasys system.

6.5
2021-06-02 CVE-2020-22054 Ffmpeg
Debian
Memory Leak vulnerability in multiple products

A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the av_dict_set function in dict.c.

6.5
2021-06-02 CVE-2020-22051 Ffmpeg Memory Leak vulnerability in Ffmpeg 4.2

A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the filter_frame function in vf_tile.c.

6.5
2021-06-02 CVE-2020-22049 Ffmpeg
Debian
Memory Leak vulnerability in multiple products

A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the wtvfile_open_sector function in wtvdec.c.

6.5
2021-06-02 CVE-2020-27661 Qemu Divide By Zero vulnerability in Qemu

A divide-by-zero issue was found in dwc2_handle_packet in hw/usb/hcd-dwc2.c in the hcd-dwc2 USB host controller emulation of QEMU.

6.5
2021-06-02 CVE-2021-31855 KDE Cleartext Storage of Sensitive Information vulnerability in KDE Messagelib 5.5.1

KDE Messagelib through 5.17.0 reveals cleartext of encrypted messages in some situations.

6.5
2021-06-02 CVE-2021-3544 Qemu
Debian
Memory Leak vulnerability in multiple products

Several memory leaks were found in the virtio vhost-user GPU device (vhost-user-gpu) of QEMU in versions up to and including 6.0.

6.5
2021-06-02 CVE-2021-3545 Qemu
Debian
Use of Uninitialized Resource vulnerability in multiple products

An information disclosure vulnerability was found in the virtio vhost-user GPU device (vhost-user-gpu) of QEMU in versions up to and including 6.0.

6.5
2021-06-02 CVE-2020-14388 Redhat Unspecified vulnerability in Redhat 3Scale API Management 2.0

A flaw was found in the Red Hat 3scale API Management Platform, where member permissions for an API's admin portal were not properly enforced.

6.5
2021-06-02 CVE-2020-14336 Redhat Allocation of Resources Without Limits or Throttling vulnerability in Redhat Openshift Container Platform 3.11/4.5.16/4.6

A flaw was found in the Restricted Security Context Constraints (SCC), where it allows pods to craft custom network packets.

6.5
2021-06-01 CVE-2020-26668 Bigtreecms SQL Injection vulnerability in Bigtreecms Bigtree CMS

A SQL injection vulnerability was discovered in /core/feeds/custom.php in BigTree CMS 4.4.10 and earlier which allows an authenticated attacker to inject a malicious SQL query to the applications via the 'Create New Feed' function.

6.5
2021-06-01 CVE-2020-26670 Bigtreecms OS Command Injection vulnerability in Bigtreecms Bigtree CMS

A vulnerability has been discovered in BigTree CMS 4.4.10 and earlier which allows an authenticated attacker to execute arbitrary commands through a crafted request sent to the server via the 'Create a New Setting' function.

6.5
2021-06-01 CVE-2021-24311 External Media Project Unrestricted Upload of File with Dangerous Type vulnerability in External Media Project External Media

The wp_ajax_upload-remote-file AJAX action of the External Media WordPress plugin before 1.0.34 was vulnerable to arbitrary file uploads via any authenticated users.

6.5
2021-06-01 CVE-2021-24312 Automattic OS Command Injection vulnerability in Automattic WP Super Cache

The parameters $cache_path, $wp_cache_debug_ip, $wp_super_cache_front_page_text, $cache_scheduled_time, $cached_direct_pages used in the settings of WP Super Cache WordPress plugin before 1.7.3 result in RCE because they allow input of '$' and '\n'.

6.5
2021-06-01 CVE-2021-24318 Purethemes Authorization Bypass Through User-Controlled Key vulnerability in Purethemes Listeo

The Listeo WordPress theme before 1.6.11 did not ensure that the Post/Page and Booking to delete belong to the user making the request, allowing any authenticated users to delete arbitrary page/post and booking via an IDOR vector.

6.5
2021-06-01 CVE-2021-24333 Content Copy Protection Prevent Image Save Project Cross-site Scripting vulnerability in Content Copy Protection & Prevent Image Save Project Content Copy Protection & Prevent Image Save 1.3

The Content Copy Protection & Prevent Image Save WordPress plugin through 1.3 does not check for CSRF when saving its settings, not perform any validation and sanitisation on them, allowing attackers to make a logged in administrator set arbitrary XSS payloads in them.

6.5
2021-06-01 CVE-2021-29092 Synology Unrestricted Upload of File with Dangerous Type vulnerability in Synology Photo Station

Unrestricted upload of file with dangerous type vulnerability in file management component in Synology Photo Station before 6.8.14-3500 allows remote authenticated users to execute arbitrary code via unspecified vectors.

6.5
2021-06-01 CVE-2021-32647 NSA Unsafe Reflection vulnerability in NSA Emissary 6.4.0

Emissary is a P2P based data-driven workflow engine.

6.5
2021-06-01 CVE-2021-33181 Synology Server-Side Request Forgery (SSRF) vulnerability in Synology Video Station

Server-Side Request Forgery (SSRF) vulnerability in webapi component in Synology Video Station before 2.4.10-1632 allows remote authenticated users to send arbitrary request to intranet resources via unspecified vectors.

6.5
2021-06-01 CVE-2021-3495 Netlify
Redhat
Improper Preservation of Permissions vulnerability in multiple products

An incorrect access control flaw was found in the kiali-operator in versions before 1.33.0 and before 1.24.7.

6.5
2021-06-01 CVE-2020-4300 IBM
Netapp
XXE vulnerability in multiple products

IBM Cognos Analytics 11.0 and 11.1 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data.

6.4
2021-06-01 CVE-2021-27828 In4Velocity SQL Injection vulnerability in In4Velocity In4Suite ERP 3.2.74.1370

SQL injection in In4Suite ERP 3.2.74.1370 allows attackers to modify or delete data, causing persistent changes to the application's content or behavior by using malicious SQL queries.

6.4
2021-06-01 CVE-2021-24328 Clogica Cross-site Scripting vulnerability in Clogica WP Login Security and History 1.0

The WP Login Security and History WordPress plugin through 1.0 did not have CSRF check when saving its settings, not any sanitisation or validation on them.

6.2
2021-06-04 CVE-2021-1525 Cisco Open Redirect vulnerability in Cisco Webex Meetings Server

A vulnerability in Cisco Webex Meetings and Cisco Webex Meetings Server could allow an unauthenticated, remote attacker to redirect users to a malicious file.

6.1
2021-06-04 CVE-2021-1527 Cisco Out-of-bounds Write vulnerability in Cisco Webex Player 3.0/4.0

A vulnerability in Cisco Webex Player for Windows and MacOS could allow an attacker to cause the affected software to terminate or to gain access to memory state information that is related to the vulnerable application.

6.1
2021-06-01 CVE-2021-24335 Smartdatasoft Cross-site Scripting vulnerability in Smartdatasoft CAR Repair Services & Auto Mechanic

The Car Repair Services & Auto Mechanic WordPress theme before 4.0 did not properly sanitise its serviceestimatekey search parameter before outputting it back in the page, leading to a reflected Cross-Site Scripting issue

6.1
2021-06-01 CVE-2021-25640 Apache Server-Side Request Forgery (SSRF) vulnerability in Apache Dubbo

In Apache Dubbo prior to 2.6.9 and 2.7.9, the usage of parseURL method will lead to the bypass of white host check which can cause open redirect or SSRF vulnerability.

6.1
2021-06-02 CVE-2020-10742 Linux
Redhat
Out-of-bounds Write vulnerability in multiple products

A flaw was found in the Linux kernel.

6.0
2021-06-01 CVE-2021-32924 Invisioncommunity Code Injection vulnerability in Invisioncommunity IPS Community Suite

Invision Community (aka IPS Community Suite) before 4.6.0 allows eval-based PHP code injection by a moderator because the IPS\cms\modules\front\pages\_builder::previewBlock method interacts unsafely with the IPS\_Theme::runProcessFunction method.

6.0
2021-06-04 CVE-2021-3565 Tpm2 Tools Project
Redhat
Fedoraproject
Use of Hard-coded Credentials vulnerability in multiple products

A flaw was found in tpm2-tools in versions before 5.1.1 and before 4.3.2.

5.9
2021-06-04 CVE-2021-31252 Chiyu Tech Open Redirect vulnerability in Chiyu-Tech products

An open redirect vulnerability exists in BF-630, BF-450M, BF-430, BF-431, BF631-W, BF830-W, Webpass, and SEMAC devices from CHIYU Technology that can be exploited by sending a link that has a specially crafted URL to convince the user to click on it.

5.8
2021-06-03 CVE-2021-32660 Linuxfoundation Unrestricted Upload of File with Dangerous Type vulnerability in Linuxfoundation @Backstage/Techdocs-Common

Backstage is an open platform for building developer portals, and techdocs-common contains common functionalities for Backstage's TechDocs.

5.8
2021-06-02 CVE-2020-10771 Infinispan
Redhat
Netapp
Cross-Site Request Forgery (CSRF) vulnerability in multiple products

A flaw was found in Infinispan version 10, where it is possible to perform various actions that could have side effects using GET requests.

5.8
2021-06-01 CVE-2021-23018 F5 Cleartext Transmission of Sensitive Information vulnerability in F5 Nginx Controller

Intra-cluster communication does not use TLS.

5.8
2021-06-02 CVE-2021-3499 OVN Incorrect Authorization vulnerability in OVN Ovn-Kubernetes 0.1.0/0.2.0/0.3.0

A vulnerability was found in OVN Kubernetes in versions up to and including 0.3.0 where the Egress Firewall does not reliably apply firewall rules when there is multiple DNS rules.

5.6
2021-06-04 CVE-2021-1537 Cisco Insufficiently Protected Credentials vulnerability in Cisco Thousandeyes Recorder 1.0.3

A vulnerability in the installer software of Cisco ThousandEyes Recorder could allow an unauthenticated, local attacker to access sensitive information that is contained in the ThousandEyes Recorder installer software.

5.5
2021-06-04 CVE-2021-1544 Cisco Exposure of System Data to an Unauthorized Control Sphere vulnerability in Cisco Webex Meetings

A vulnerability in logging mechanisms of Cisco Webex Meetings client software could allow an authenticated, local attacker to gain access to sensitive information.

5.5
2021-06-03 CVE-2020-36005 Appcms Unspecified vulnerability in Appcms 2.0.101

AppCMS 2.0.101 in /admin/app.php has an arbitrary file deletion vulnerability which allows attackers to delete arbitrary files on the site.

5.5
2021-06-03 CVE-2020-36006 Appcms Unspecified vulnerability in Appcms 2.0.101

AppCMS 2.0.101 in /admin/info.php has an arbitrary file deletion vulnerability which allows attackers to delete arbitrary files on the site.

5.5
2021-06-03 CVE-2020-36008 Obottle Project Unspecified vulnerability in Obottle Project Obottle 2.0

OBottle 2.0 in \c\t.php contains an arbitrary file write vulnerability.

5.5
2021-06-03 CVE-2021-3569 Libtpms Project
Redhat
Out-of-bounds Write vulnerability in multiple products

A stack corruption bug was found in libtpms in versions before 0.7.2 and before 0.8.0 while decrypting data using RSA.

5.5
2021-06-03 CVE-2021-31831 Mcafee Files or Directories Accessible to External Parties vulnerability in Mcafee Database Security 4.6.6/4.8.0

Incorrect access to deleted scripts vulnerability in McAfee Database Security (DBSec) prior to 4.8.2 allows a remote authenticated attacker to gain access to signed SQL scripts which have been marked as deleted or expired within the administrative console.

5.5
2021-06-02 CVE-2021-20343 IBM Server-Side Request Forgery (SSRF) vulnerability in IBM products

IBM Jazz Foundation and IBM Engineering products are vulnerable to server-side request forgery (SSRF).

5.5
2021-06-02 CVE-2021-20345 IBM Server-Side Request Forgery (SSRF) vulnerability in IBM products

IBM Jazz Foundation and IBM Engineering products are vulnerable to server-side request forgery (SSRF).

5.5
2021-06-02 CVE-2021-20346 IBM Server-Side Request Forgery (SSRF) vulnerability in IBM products

IBM Jazz Foundation and IBM Engineering products are vulnerable to server-side request forgery (SSRF).

5.5
2021-06-02 CVE-2021-20347 IBM Server-Side Request Forgery (SSRF) vulnerability in IBM products

IBM Jazz Foundation and IBM Engineering products are vulnerable to server-side request forgery (SSRF).

5.5
2021-06-02 CVE-2021-20348 IBM Server-Side Request Forgery (SSRF) vulnerability in IBM products

IBM Jazz Foundation and IBM Engineering products are vulnerable to server-side request forgery (SSRF).

5.5
2021-06-02 CVE-2021-28678 Python
Fedoraproject
Insufficient Verification of Data Authenticity vulnerability in multiple products

An issue was discovered in Pillow before 8.2.0.

5.5
2021-06-02 CVE-2021-3468 Avahi
Debian
Infinite Loop vulnerability in multiple products

A flaw was found in avahi in versions 0.6 up to 0.8.

5.5
2021-06-02 CVE-2021-28675 Python
Fedoraproject
Unchecked Return Value vulnerability in multiple products

An issue was discovered in Pillow before 8.2.0.

5.5
2021-06-02 CVE-2021-3522 Gstreamer Project
Netapp
Oracle
Out-of-bounds Read vulnerability in multiple products

GStreamer before 1.18.4 may perform an out-of-bounds read when handling certain ID3v2 tags.

5.5
2021-06-02 CVE-2020-14335 Redhat Information Exposure vulnerability in Redhat Satellite 6.0

A flaw was found in Red Hat Satellite, which allows a privileged attacker to read OMAPI secrets through the ISC DHCP of Smart-Proxy.

5.5
2021-06-01 CVE-2019-4730 IBM
Netapp
XXE vulnerability in multiple products

IBM Cognos Analytics 11.0 and 11.1 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data.

5.5
2021-06-04 CVE-2020-36139 Bloofox Cross-site Scripting vulnerability in Bloofox Bloofoxcms 0.5.2.1

BloofoxCMS 0.5.2.1 allows Reflected Cross-Site Scripting (XSS) vulnerability by inserting a XSS payload within the 'fileurl' parameter.

5.4
2021-06-01 CVE-2021-24329 Automattic Cross-site Scripting vulnerability in Automattic WP Super Cache

The WP Super Cache WordPress plugin before 1.7.3 did not properly sanitise its wp_cache_location parameter in its settings, which could lead to a Stored Cross-Site Scripting issue.

5.4
2021-06-01 CVE-2021-24334 Connekthq Cross-site Scripting vulnerability in Connekthq Instant Images - ONE Click Unsplash Uploads

The Instant Images – One Click Unsplash Uploads WordPress plugin before 4.4.0.1 did not properly validate and sanitise its unsplash_download_w and unsplash_download_h parameter settings (/wp-admin/upload.php?page=instant-images), only validating them client side before saving them, leading to a Stored Cross-Site Scripting issue.

5.4
2021-06-06 CVE-2021-31701 Mintty Project Improper Handling of Exceptional Conditions vulnerability in Mintty Project Mintty

Mintty before 3.4.7 mishandles Bracketed Paste Mode.

5.0
2021-06-04 CVE-2020-29321 Dlink Insufficiently Protected Credentials vulnerability in Dlink Dir-868L Firmware 3.01

The D-Link router DIR-868L 3.01 is vulnerable to credentials disclosure in telnet service through decompilation of firmware, that allows an unauthenticated attacker to gain access to the firmware and to extract sensitive data.

5.0
2021-06-04 CVE-2020-29322 Dlink Insufficiently Protected Credentials vulnerability in Dlink Dir-880L Firmware 1.07

The D-Link router DIR-880L 1.07 is vulnerable to credentials disclosure in telnet service through decompilation of firmware, that allows an unauthenticated attacker to gain access to the firmware and to extract sensitive data.

5.0
2021-06-04 CVE-2020-29323 Dlink Insufficiently Protected Credentials vulnerability in Dlink Dir-885L-Mfc Firmware 1.15B02/1.21B05

The D-link router DIR-885L-MFC 1.15b02, v1.21b05 is vulnerable to credentials disclosure in telnet service through decompilation of firmware, that allows an unauthenticated attacker to gain access to the firmware and to extract sensitive data.

5.0
2021-06-04 CVE-2020-29324 Dlink Cleartext Storage of Sensitive Information vulnerability in Dlink Dir-895L MFC Firmware 1.21B05

The DLink Router DIR-895L MFC v1.21b05 is vulnerable to credentials disclosure in telnet service through decompilation of firmware, that allows an unauthenticated attacker to gain access to the firmware and to extract sensitive data.

5.0
2021-06-04 CVE-2021-29500 Bubble Fireworks Project Improper Verification of Cryptographic Signature vulnerability in Bubble Fireworks Project Bubble Fireworks

bubble fireworks is an open source java package relating to Spring Framework.

5.0
2021-06-04 CVE-2021-33054 Inverse
Debian
Improper Verification of Cryptographic Signature vulnerability in multiple products

SOGo 2.x before 2.4.1 and 3.x through 5.x before 5.1.1 does not validate the signatures of any SAML assertions it receives.

5.0
2021-06-04 CVE-2020-7469 Freebsd
Netapp
Use After Free vulnerability in multiple products

In FreeBSD 12.2-STABLE before r367402, 11.4-STABLE before r368202, 12.2-RELEASE before p1, 12.1-RELEASE before p11 and 11.4-RELEASE before p5 the handler for a routing option caches a pointer into the packet buffer holding the ICMPv6 message.

5.0
2021-06-04 CVE-2020-36382 Openvpn Reachable Assertion vulnerability in Openvpn Access Server

OpenVPN Access Server 2.7.3 to 2.8.7 allows remote attackers to trigger an assert during the user authentication phase via incorrect authentication token data in an early phase of the user authentication resulting in a denial of service.

5.0
2021-06-04 CVE-2021-33839 Luca APP Information Exposure vulnerability in Luca-App Luca

Luca through 1.7.4 on Android allows remote attackers to obtain sensitive information about COVID-19 tracking because the QR code of a Public Location can be intentionally confused with the QR code of a Private Meeting.

5.0
2021-06-04 CVE-2021-33840 Luca APP Insufficient Verification of Data Authenticity vulnerability in Luca-App Luca

The server in Luca through 1.1.14 allows remote attackers to cause a denial of service (insertion of many fake records related to COVID-19) because Phone Number data lacks a digital signature.

5.0
2021-06-03 CVE-2020-36009 Obottle Project Unspecified vulnerability in Obottle Project Obottle 2.0

OBottle 2.0 in \c\g.php contains an arbitrary file download vulnerability.

5.0
2021-06-03 CVE-2020-35970 Yzmcms Server-Side Request Forgery (SSRF) vulnerability in Yzmcms 5.8

An issue was discovered in YzmCMS 5.8.

5.0
2021-06-03 CVE-2021-32665 Wire Insufficient Verification of Data Authenticity vulnerability in Wire

wire-ios is the iOS version of Wire, an open-source secure messaging app.

5.0
2021-06-03 CVE-2021-22337 Huawei Unspecified vulnerability in Huawei Emui and Magic UI

There is an Information Disclosure vulnerability in Huawei Smartphone.

5.0
2021-06-03 CVE-2021-22324 Huawei Unspecified vulnerability in Huawei Emui and Magic UI

There is a Credentials Management Errors vulnerability in Huawei Smartphone.

5.0
2021-06-03 CVE-2021-22325 Huawei Cleartext Transmission of Sensitive Information vulnerability in Huawei Emui and Magic UI

There is an Information Disclosure vulnerability in Huawei Smartphone.

5.0
2021-06-03 CVE-2021-22336 Huawei Code Injection vulnerability in Huawei Emui and Magic UI

There is an Improper Control of Generation of Code vulnerability in Huawei Smartphone.

5.0
2021-06-03 CVE-2020-28469 Gulpjs
Oracle
Resource Exhaustion vulnerability in multiple products

This affects the package glob-parent before 5.1.2.

5.0
2021-06-03 CVE-2021-22313 Huawei Unspecified vulnerability in Huawei Emui and Magic UI

There is a Security Function vulnerability in Huawei Smartphone.

5.0
2021-06-03 CVE-2021-22317 Huawei Unspecified vulnerability in Huawei Emui and Magic UI

There is an Information Disclosure vulnerability in Huawei Smartphone.

5.0
2021-06-03 CVE-2021-22322 Huawei Missing Authentication for Critical Function vulnerability in Huawei Emui and Magic UI

There is a Missing Authentication for Critical Function vulnerability in Huawei Smartphone.

5.0
2021-06-03 CVE-2021-20380 IBM Unspecified vulnerability in IBM Qradar Advisor With Watson

IBM QRadar Advisor With Watson App 1.1 through 2.5 as used on IBM QRadar SIEM 7.4 could allow a remote user to obtain sensitive information from HTTP requests that could aid in further attacks against the system.

5.0
2021-06-03 CVE-2021-28848 Mintty Project Allocation of Resources Without Limits or Throttling vulnerability in Mintty Project Mintty

Mintty before 3.4.5 allows remote servers to cause a denial of service (Windows GUI hang) by telling the Mintty window to change its title repeatedly at high speed, which results in many SetWindowTextA or SetWindowTextW calls.

5.0
2021-06-03 CVE-2021-28847 Mobatek Unspecified vulnerability in Mobatek Mobaxterm

MobaXterm before 21.0 allows remote servers to cause a denial of service (Windows GUI hang) via tab title change requests that are sent repeatedly at high speed, which results in many SetWindowTextA or SetWindowTextW calls.

5.0
2021-06-02 CVE-2020-24862 Pharmacy Medical Store AND Sale Point Project SQL Injection vulnerability in Pharmacy Medical Store and Sale Point Project Pharmacy Medical Store and Sale Point 1.0

The catID parameter in Pharmacy Medical Store and Sale Point v1.0 has been found to be vulnerable to a Time-Based blind SQL injection via the /medical/inventories.php path which allows attackers to retrieve all databases.

5.0
2021-06-02 CVE-2020-25362 Online Shopping Alphaware Project SQL Injection vulnerability in Online Shopping Alphaware Project Online Shopping Alphaware 1.0

The id paramater in Online Shopping Alphaware 1.0 has been discovered to be vulnerable to an Error-Based blind SQL injection in the /alphaware/details.php path.

5.0
2021-06-02 CVE-2020-14326 Redhat
Netapp
A vulnerability was found in RESTEasy, where RootNode incorrectly caches routes.
5.0
2021-06-01 CVE-2021-31684 Json Smart Project
Oracle
Out-of-bounds Write vulnerability in multiple products

A vulnerability was discovered in the indexOf function of JSONParserByteArray in JSON Smart versions 1.3 and 2.4 which causes a denial of service (DOS) via a crafted web request.

5.0
2021-06-01 CVE-2021-3424 Redhat Unspecified vulnerability in Redhat Single Sign-On 7.4

A flaw was found in keycloak as shipped in Red Hat Single Sign-On 7.4 where IDN homograph attacks are possible.

5.0
2021-06-01 CVE-2019-4723 IBM
Netapp
Insufficiently Protected Credentials vulnerability in multiple products

IBM Cognos Analytics 11.0 and 11.1 could allow a remote attacker to obtain credentials from a user's browser via incorrect autocomplete settings in New Data Server Connection page.

5.0
2021-06-01 CVE-2019-4724 IBM
Netapp
Insufficiently Protected Credentials vulnerability in multiple products

IBM Cognos Analytics 11.0 and 11.1 could allow a remote attacker to obtain credentials from a user's browser via incorrect autocomplete settings in New Content Backup page.

5.0
2021-06-01 CVE-2021-20576 IBM Unspecified vulnerability in IBM Application Gateway and Security Verify Access

IBM Security Verify Access 20.07 could allow a remote attacker to send a specially crafted HTTP GET request that could cause the application to crash.

5.0
2021-06-01 CVE-2021-20585 IBM Information Exposure vulnerability in IBM Security Verify Access 20.07

IBM Security Verify Access 20.07 could disclose sensitive information in HTTP server headers that could be used in further attacks against the system.

5.0
2021-06-01 CVE-2021-23388 Forms Project Unspecified vulnerability in Forms Project Forms

The package forms before 1.2.1, from 1.3.0 and before 1.3.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via email validation.

5.0
2021-06-01 CVE-2021-3412 Redhat Improper Restriction of Excessive Authentication Attempts vulnerability in Redhat 3Scale and 3Scale API Management

It was found that all versions of 3Scale developer portal lacked brute force protections.

5.0
2021-06-03 CVE-2021-32661 Linuxfoundation Unrestricted Upload of File with Dangerous Type vulnerability in Linuxfoundation @Backstage/Plugin-Techdocs

Backstage is an open platform for building developer portals.

4.9
2021-06-02 CVE-2020-14317 Redhat Signal Handler Race Condition vulnerability in Redhat Jboss Enterprise Application Platform and Wildfly

It was found that the issue for security flaw CVE-2019-3805 appeared again in a further version of JBoss Enterprise Application Platform - Continuous Delivery (EAP-CD) introducing regression.

4.9
2021-06-03 CVE-2021-31830 Mcafee Cross-site Scripting vulnerability in Mcafee Database Security 4.6.6/4.8.0

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in McAfee Database Security (DBSec) prior to 4.8.2 allows an administrator to embed JavaScript code when configuring the name of a database to be monitored.

4.8
2021-06-01 CVE-2021-24330 Cartflows Cross-site Scripting vulnerability in Cartflows

The Funnel Builder by CartFlows – Create High Converting Sales Funnels For WordPress plugin before 1.6.13 did not sanitise its facebook_pixel_id and google_analytics_id settings, allowing high privilege users to set XSS payload in them, which will either be executed on pages generated by the plugin, or the whole website depending on the settings used.

4.8
2021-06-01 CVE-2021-24331 Smooth Scroll Page UP Down Buttons Project Cross-site Scripting vulnerability in Smooth Scroll Page Up/Down Buttons Project Smooth Scroll Page Up/Down Buttons

The Smooth Scroll Page Up/Down Buttons WordPress plugin before 1.4 did not properly sanitise and validate its settings, such as psb_distance, psb_buttonsize, psb_speed, only validating them client side.

4.8
2021-06-03 CVE-2019-14584 Tianocore NULL Pointer Dereference vulnerability in Tianocore Edk2 20171107

Null pointer dereference in Tianocore EDK2 may allow an authenticated user to potentially enable escalation of privilege via local access.

4.6
2021-06-03 CVE-2021-22335 Huawei Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Huawei Emui and Magic UI

There is a Memory Buffer Improper Operation Limit vulnerability in Huawei Smartphone.

4.6
2021-06-03 CVE-2021-22316 Huawei Missing Authentication for Critical Function vulnerability in Huawei Emui and Magic UI

There is a Missing Authentication for Critical Function vulnerability in Huawei Smartphone.

4.6
2021-06-01 CVE-2021-29088 Synology Path Traversal vulnerability in Synology Diskstation Manager

Improper limitation of a pathname to a restricted directory ('Path Traversal') in cgi component in Synology DiskStation Manager (DSM) before 6.2.4-25553 allows local users to execute arbitrary code via unspecified vectors.

4.6
2021-06-01 CVE-2021-29665 IBM Out-of-bounds Write vulnerability in IBM Security Verify Access 20.07

IBM Security Verify Access 20.07 is vulnerable to a stack based buffer overflow, caused by improper bounds checking which could allow a local attacker to execute arbitrary code on the system with elevated privileges.

4.6
2021-06-02 CVE-2021-23896 Mcafee Cleartext Transmission of Sensitive Information vulnerability in Mcafee Database Security 4.6.6/4.8.0

Cleartext Transmission of Sensitive Information vulnerability in the administrator interface of McAfee Database Security (DBSec) prior to 4.8.2 allows an administrator to view the unencrypted password of the McAfee Insights Server used to pass data to the Insights Server.

4.5
2021-06-02 CVE-2020-35514 Redhat Incorrect Privilege Assignment vulnerability in Redhat Openshift

An insecure modification flaw in the /etc/kubernetes/kubeconfig file was found in OpenShift.

4.4
2021-06-04 CVE-2021-32641 Auth0 Cross-site Scripting vulnerability in Auth0 Lock

auth0-lock is Auth0's signin solution.

4.3
2021-06-04 CVE-2021-1517 Cisco Protection Mechanism Failure vulnerability in Cisco Webex Meetings Server

A vulnerability in the multimedia viewer feature of Cisco Webex Meetings and Cisco Webex Meetings Server could allow an authenticated, remote attacker to bypass security protections.

4.3
2021-06-03 CVE-2020-36007 Appcms Cross-site Scripting vulnerability in Appcms 2.0.101

AppCMS 2.0.101 in /admin/template/tpl_app.php has a cross site scripting attack vulnerability which allows the attacker to obtain sensitive information of other users.

4.3
2021-06-03 CVE-2020-35972 Yzmcms Cross-Site Request Forgery (CSRF) vulnerability in Yzmcms 5.8

An issue was discovered in YzmCMS V5.8.

4.3
2021-06-03 CVE-2021-26584 HP Cross-site Scripting vulnerability in HP Oneview for VMWare Vcenter

A security vulnerability in HPE OneView for VMware vCenter (OV4VC) could be exploited remotely to allow Cross-Site Scripting.

4.3
2021-06-02 CVE-2020-22056 Ffmpeg Memory Leak vulnerability in Ffmpeg 4.2

A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the config_input function in af_acrossover.c.

4.3
2021-06-02 CVE-2011-3656 Mozilla Cross-site Scripting vulnerability in Mozilla Firefox

Cross-site scripting (XSS) vulnerability in Mozilla Firefox before 3.6.24 and 4.x through 7 allows remote attackers to inject arbitrary web script or HTML via vectors involving HTTP 0.9 errors, non-default ports, and content-sniffing.

4.3
2021-06-02 CVE-2020-22046 Ffmpeg
Debian
Memory Leak vulnerability in multiple products

A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the avpriv_float_dsp_allocl function in libavutil/float_dsp.c.

4.3
2021-06-02 CVE-2020-22048 Ffmpeg
Debian
Memory Leak vulnerability in multiple products

A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the ff_frame_pool_get function in framepool.c.

4.3
2021-06-02 CVE-2020-6950 Eclipse
Oracle
Path Traversal vulnerability in multiple products

Directory traversal in Eclipse Mojarra before 2.3.14 allows attackers to read arbitrary files via the loc parameter or con parameter.

4.3
2021-06-02 CVE-2020-14340 Redhat
Oracle
A vulnerability was discovered in XNIO where file descriptor leak caused by growing amounts of NIO Selector file handles between garbage collection cycles.
4.3
2021-06-02 CVE-2020-10743 Elastic
Redhat
Improperly Implemented Security Check for Standard vulnerability in multiple products

It was discovered that OpenShift Container Platform's (OCP) distribution of Kibana could open in an iframe, which made it possible to intercept and manipulate requests.

4.3
2021-06-01 CVE-2021-32657 Nextcloud Resource Exhaustion vulnerability in Nextcloud Server

Nextcloud Server is a Nextcloud package that handles data storage.

4.3
2021-06-01 CVE-2020-22044 Ffmpeg
Debian
Memory Leak vulnerability in multiple products

A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the url_open_dyn_buf_internal function in libavformat/aviobuf.c.

4.3
2021-06-01 CVE-2020-22037 Ffmpeg
Debian
Memory Leak vulnerability in multiple products

A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in avcodec_alloc_context3 at options.c.

4.3
2021-06-01 CVE-2020-22038 Ffmpeg Memory Leak vulnerability in Ffmpeg 4.2

A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the ff_v4l2_m2m_create_context function in v4l2_m2m.c.

4.3
2021-06-01 CVE-2020-22039 Ffmpeg Memory Leak vulnerability in Ffmpeg 4.2

A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the inavi_add_ientry function.

4.3
2021-06-01 CVE-2020-22040 Ffmpeg Memory Leak vulnerability in Ffmpeg 4.2

A Denial of Service vulnerability exists in FFmpeg 4.2 idue to a memory leak in the v_frame_alloc function in frame.c.

4.3
2021-06-01 CVE-2020-22041 Ffmpeg
Debian
Memory Leak vulnerability in multiple products

A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the av_buffersrc_add_frame_flags function in buffersrc.

4.3
2021-06-01 CVE-2020-22042 Ffmpeg
Debian
Memory Leak vulnerability in multiple products

A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak is affected by: memory leak in the link_filter_inouts function in libavfilter/graphparser.c.

4.3
2021-06-01 CVE-2020-22043 Ffmpeg Memory Leak vulnerability in Ffmpeg 4.2

A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak at the fifo_alloc_common function in libavutil/fifo.c.

4.3
2021-06-01 CVE-2021-32651 Onedev Project LDAP Injection vulnerability in Onedev Project Onedev

OneDev is a development operations platform.

4.3
2021-06-01 CVE-2021-31641 Chiyu Tech Cross-site Scripting vulnerability in Chiyu-Tech products

An unauthenticated XSS vulnerability exists in several IoT devices from CHIYU Technology, including BF-630, BF-450M, BF-430, BF-431, BF631-W, BF830-W, Webpass, BF-MINI-W, and SEMAC due to a lack of sanitization when the HTTP 404 message is generated.

4.3
2021-06-01 CVE-2020-27748 Freedesktop Information Exposure Through Sent Data vulnerability in Freedesktop Xdg-Utils

A flaw was found in the xdg-email component of xdg-utils-1.1.0-rc1 and newer.

4.3
2021-06-01 CVE-2021-24316 Wowthemes Cross-site Scripting vulnerability in Wowthemes Mediumish 1.0.47

The search feature of the Mediumish WordPress theme through 1.0.47 does not properly sanitise it's 's' GET parameter before output it back the page, leading to the Cross-SIte Scripting issue.

4.3
2021-06-01 CVE-2021-24317 Purethemes Cross-site Scripting vulnerability in Purethemes Listeo

The Listeo WordPress theme before 1.6.11 did not properly sanitise some parameters in its Search, Booking Confirmation and Personal Message pages, leading to Cross-Site Scripting issues

4.3
2021-06-01 CVE-2021-24320 Bold Themes Cross-site Scripting vulnerability in Bold-Themes Bello

The Bello - Directory & Listing WordPress theme before 1.6.0 did not properly sanitise and escape its listing_list_view, bt_bb_listing_field_my_lat, bt_bb_listing_field_my_lng, bt_bb_listing_field_distance_value, bt_bb_listing_field_my_lat_default, bt_bb_listing_field_keyword, bt_bb_listing_field_location_autocomplete, bt_bb_listing_field_price_range_from and bt_bb_listing_field_price_range_to parameter in ints listing page, leading to reflected Cross-Site Scripting issues.

4.3
2021-06-04 CVE-2021-26994 Netapp Unspecified vulnerability in Netapp Clustered Data Ontap

Clustered Data ONTAP versions prior to 9.7P13 and 9.8P3 are susceptible to a vulnerability which could allow single workloads to cause a Denial of Service (DoS) on a cluster node.

4.0
2021-06-03 CVE-2020-36004 Appcms SQL Injection vulnerability in Appcms 2.0.101

AppCMS 2.0.101 in /admin/download_frame.php has a SQL injection vulnerability which allows attackers to obtain sensitive database information.

4.0
2021-06-03 CVE-2021-32666 Wire Improper Input Validation vulnerability in Wire

wire-ios is the iOS version of Wire, an open-source secure messaging app.

4.0
2021-06-03 CVE-2020-21005 Wellcms Unrestricted Upload of File with Dangerous Type vulnerability in Wellcms 2.0

WellCMS 2.0 beta3 is vulnerable to File Upload.

4.0
2021-06-03 CVE-2021-22130 Fortinet Out-of-bounds Write vulnerability in Fortinet Fortiproxy

A stack-based buffer overflow vulnerability in FortiProxy physical appliance CLI 2.0.0 to 2.0.1, 1.2.0 to 1.2.9, 1.1.0 to 1.1.6, 1.0.0 to 1.0.7 may allow an authenticated, remote attacker to perform a Denial of Service attack by running the `diagnose sys cpuset` with a large cpuset mask value.

4.0
2021-06-02 CVE-2020-4732 IBM Information Exposure vulnerability in IBM products

IBM Jazz Foundation and IBM Engineering products could allow an authenticated user to obtain sensitive information due to lack of security restrictions.

4.0
2021-06-02 CVE-2021-20371 IBM Information Exposure Through an Error Message vulnerability in IBM products

IBM Jazz Foundation and IBM Engineering products could allow a remote attacker to obtain sensitive information when an error message is returned in the browser.

4.0
2021-06-02 CVE-2017-8761 Openstack Information Exposure vulnerability in Openstack Swift

In OpenStack Swift through 2.10.1, 2.11.0 through 2.13.0, and 2.14.0, the proxy-server logs full tempurl paths, potentially leaking reusable tempurl signatures to anyone with read access to these logs.

4.0
2021-06-02 CVE-2020-14371 Redhat Information Exposure vulnerability in Redhat Satellite 6.0

A credential leak vulnerability was found in Red Hat Satellite.

4.0
2021-06-02 CVE-2020-6641 Fortinet Authorization Bypass Through User-Controlled Key vulnerability in Fortinet Fortipresence

Two authorization bypass through user-controlled key vulnerabilities in the Fortinet FortiPresence 2.1.0 administration interface may allow an attacker to gain access to some user data via portal manager or portal users parameters.

4.0
2021-06-02 CVE-2021-29091 Synology Path Traversal vulnerability in Synology Photo Station

Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in file management component in Synology Photo Station before 6.8.14-3500 allows remote authenticated users to write arbitrary files via unspecified vectors.

4.0
2021-06-01 CVE-2021-32652 Nextcloud Missing Authorization vulnerability in Nextcloud Mail

Nextcloud Mail is a mail app for the Nextcloud platform.

4.0
2021-06-01 CVE-2019-4471 IBM
Netapp
Missing Encryption of Sensitive Data vulnerability in multiple products

IBM Cognos Analytics 11.0 and 11.1 could allow a remote attacker to obtain sensitive information, caused by the failure to set the secure flag for a sensitive cookie in an HTTPS session.

4.0
2021-06-01 CVE-2019-4722 IBM
Netapp
Improper Handling of Exceptional Conditions vulnerability in multiple products

IBM Cognos Analytics 11.0 and 11.1 could allow a remote attacker to obtain sensitive information via a stack trace due to mishandling of certain error conditions.

4.0
2021-06-01 CVE-2021-20306 Redhat Unspecified vulnerability in Redhat Descision Manager, Jbpm and Process Automation

A flaw was found in the BPMN editor in version jBPM 7.51.0.Final.

4.0
2021-06-01 CVE-2021-33182 Synology Path Traversal vulnerability in Synology Diskstation Manager

Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in PDF Viewer component in Synology DiskStation Manager (DSM) before 6.2.4-25553 allows remote authenticated users to read limited files via unspecified vectors.

4.0
2021-06-01 CVE-2021-33184 Synology Server-Side Request Forgery (SSRF) vulnerability in Synology Download Station

Server-Side request forgery (SSRF) vulnerability in task management component in Synology Download Station before 3.8.15-3563 allows remote authenticated users to read arbitrary files via unspecified vectors.

4.0

41 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2021-06-02 CVE-2018-10195 Lrzsz Project
Suse
Debian
Integer Overflow or Wraparound vulnerability in multiple products

lrzsz before version 0.12.21~rc can leak information to the receiving side due to an incorrect length check in the function zsdata that causes a size_t to wrap around.

3.6
2021-06-01 CVE-2021-33183 Synology Path Traversal vulnerability in Synology Docker

Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability container volume management component in Synology Docker before 18.09.0-0515 allows local users to read or write arbitrary files via unspecified vectors.

3.6
2021-06-04 CVE-2021-31250 Chiyu Tech Cross-site Scripting vulnerability in Chiyu-Tech Bf-430 Firmware, Bf-431 Firmware and Bf-450M Firmware

Multiple storage XSS vulnerabilities were discovered on BF-430, BF-431 and BF-450M TCP/IP Converter devices from CHIYU Technology Inc due to a lack of sanitization of the input on the components man.cgi, if.cgi, dhcpc.cgi, ppp.cgi.

3.5
2021-06-04 CVE-2020-15077 Openvpn Improper Authentication vulnerability in Openvpn Access Server

OpenVPN Access Server 2.8.7 and earlier versions allows a remote attackers to bypass authentication and access control channel data on servers configured with deferred authentication, which can be used to potentially trigger further information leaks.

3.5
2021-06-03 CVE-2021-32662 Linuxfoundation Path Traversal vulnerability in Linuxfoundation Backstage

Backstage is an open platform for building developer portals, and techdocs-common contains common functionalities for Backstage's TechDocs.

3.5
2021-06-03 CVE-2020-35971 Yzmcms Cross-site Scripting vulnerability in Yzmcms 5.8

A storage XSS vulnerability is found in YzmCMS v5.8, which can be used by attackers to inject JS code and attack malicious XSS on the /admin/system_manage/user_config_edit.html page.

3.5
2021-06-03 CVE-2020-35973 Zzcms Cross-site Scripting vulnerability in Zzcms 2020

An issue was discovered in zzcms2020.

3.5
2021-06-03 CVE-2021-3469 Theforeman Incorrect Authorization vulnerability in Theforeman Foreman

Foreman versions before 2.3.4 and before 2.4.0 is affected by an improper authorization handling flaw.

3.5
2021-06-03 CVE-2020-21003 Pbootcms Cross-site Scripting vulnerability in Pbootcms 2.0.3

Pbootcms v2.0.3 is vulnerable to Cross Site Scripting (XSS) via admin.php.

3.5
2021-06-03 CVE-2021-28806 Qnap Cross-site Scripting vulnerability in Qnap QTS

A DOM-based XSS vulnerability has been reported to affect QNAP NAS running QTS and QuTS hero.

3.5
2021-06-03 CVE-2021-28807 Qnap Cross-site Scripting vulnerability in Qnap Q'Center

A post-authentication reflected XSS vulnerability has been reported to affect QNAP NAS running Q’center.

3.5
2021-06-02 CVE-2020-4977 IBM Cross-site Scripting vulnerability in IBM products

IBM Engineering Lifecycle Optimization - Publishing is vulnerable to stored cross-site scripting.

3.5
2021-06-02 CVE-2020-5030 IBM Cross-site Scripting vulnerability in IBM products

IBM Jazz Foundation and IBM Engineering products are vulnerable to cross-site scripting.

3.5
2021-06-02 CVE-2021-20338 IBM Cross-site Scripting vulnerability in IBM products

IBM Jazz Foundation and IBM Engineering products are vulnerable to cross-site scripting.

3.5
2021-06-02 CVE-2021-29668 IBM Cross-site Scripting vulnerability in IBM products

IBM Jazz Foundation and IBM Engineering products are vulnerable to cross-site scripting.

3.5
2021-06-02 CVE-2021-29670 IBM Cross-site Scripting vulnerability in IBM products

IBM Jazz Foundation and IBM Engineering products are vulnerable to cross-site scripting.

3.5
2021-06-01 CVE-2021-32655 Nextcloud Unspecified vulnerability in Nextcloud Server

Nextcloud Server is a Nextcloud package that handles data storage.

3.5
2021-06-01 CVE-2020-26669 Bigtreecms Cross-site Scripting vulnerability in Bigtreecms Bigtree CMS

A stored cross-site scripting (XSS) vulnerability was discovered in BigTree CMS 4.4.10 and earlier which allows an authenticated attacker to execute arbitrary web scripts or HTML via the page content to site/index.php/admin/pages/update.

3.5
2021-06-01 CVE-2020-26693 Pfsense Cross-site Scripting vulnerability in Pfsense 2.4.5

A stored cross-site scripting (XSS) vulnerability was discovered in pfSense 2.4.5-p1 which allows an authenticated attacker to execute arbitrary web scripts via exploitation of the load_balancer_monitor.php function.

3.5
2021-06-01 CVE-2020-27377 Cmsmadesimple Cross-site Scripting vulnerability in Cmsmadesimple CMS Made Simple 2.2.14

A cross-site scripting (XSS) vulnerability was discovered in the Administrator panel on the 'Setting News' module on CMS Made Simple 2.2.14 which allows an attacker to execute arbitrary web scripts.

3.5
2021-06-01 CVE-2021-31643 Chiyu Tech Cross-site Scripting vulnerability in Chiyu-Tech products

An XSS vulnerability exists in several IoT devices from CHIYU Technology, including SEMAC, Biosense, BF-630, BF-631, and Webpass due to a lack of sanitization on the component if.cgi - username parameter.

3.5
2021-06-01 CVE-2019-4653 IBM
Netapp
Cross-site Scripting vulnerability in multiple products

IBM Cognos Analytics 11.0 and 11.1 is vulnerable to cross-site scripting.

3.5
2021-06-01 CVE-2020-4354 IBM
Netapp
Cross-site Scripting vulnerability in multiple products

IBM Cognos Analytics 11.0 and 11.1 is vulnerable to cross-site scripting.

3.5
2021-06-01 CVE-2021-24309 Weekly Schedule Project Cross-site Scripting vulnerability in Weekly Schedule Project Weekly Schedule

The "Schedule Name" input in the Weekly Schedule WordPress plugin before 3.4.3 general options did not properly sanitize input, allowing a user to inject javascript code using the <script> HTML tags and cause a stored XSS issue

3.5
2021-06-01 CVE-2021-24310 10Web Cross-site Scripting vulnerability in 10Web Photo Gallery

The Photo Gallery by 10Web - Mobile-Friendly Image Gallery WordPress plugin before 1.5.67 did not properly sanitise the gallery title, allowing high privilege users to create one with XSS payload in it, which will be triggered when another user will view the gallery list or the affected gallery in the admin dashboard.

3.5
2021-06-01 CVE-2021-24313 Goprayer Cross-site Scripting vulnerability in Goprayer WP Prayer

The WP Prayer WordPress plugin before 1.6.2 provides the functionality to store requested prayers/praises and list them on a WordPress website.

3.5
2021-06-01 CVE-2021-24319 Bold Themes Cross-site Scripting vulnerability in Bold-Themes Bello

The Bello - Directory & Listing WordPress theme before 1.6.0 did not properly sanitise its post_excerpt parameter before outputting it back in the shop/my-account/bello-listing-endpoint/ page, leading to a Cross-Site Scripting issue

3.5
2021-06-01 CVE-2021-24322 Deliciousbrains Cross-site Scripting vulnerability in Deliciousbrains Database Backup 2.2.3/2.2.4/2.3

The Database Backup for WordPress plugin before 2.4 did not escape the backup_recipient POST parameter in before output it back in the attribute of an HTML tag, leading to a Stored Cross-Site Scripting issue.

3.5
2021-06-01 CVE-2021-25932 Opennms Cross-site Scripting vulnerability in Opennms Meridian

In OpenNMS Horizon, versions opennms-1-0-stable through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1 are vulnerable to Stored Cross-Site Scripting, since the function `validateFormInput()` performs improper validation checks on the input sent to the `userID` parameter.

3.5
2021-06-03 CVE-2021-22334 Huawei Unspecified vulnerability in Huawei Emui and Magic UI

There is an Improper Access Control vulnerability in Huawei Smartphone.

3.3
2021-06-01 CVE-2021-26111 Fortinet Memory Leak vulnerability in Fortinet Fortiswitch

A missing release of memory after effective lifetime vulnerability in FortiSwitch 6.4.0 to 6.4.6, 6.2.0 to 6.2.6, 6.0.0 to 6.0.6, 3.6.11 and below may allow an attacker on an adjacent network to exhaust available memory by sending specifically crafted LLDP/CDP/EDP packets to the device.

3.3
2021-06-01 CVE-2021-32653 Nextcloud Information Exposure Through Sent Data vulnerability in Nextcloud Server

Nextcloud Server is a Nextcloud package that handles data storage.

2.7
2021-06-06 CVE-2021-33880 Websockets Project
Oracle
Information Exposure Through Discrepancy vulnerability in multiple products

The aaugustin websockets library before 9.1 for Python has an Observable Timing Discrepancy on servers when HTTP Basic Authentication is enabled with basic_auth_protocol_factory(credentials=...).

2.6
2021-06-03 CVE-2021-22308 Huawei Unspecified vulnerability in Huawei Emui and Magic UI

There is a Business Logic Errors vulnerability in Huawei Smartphone.

2.1
2021-06-02 CVE-2019-12067 Qemu
Debian
Fedoraproject
Redhat
NULL Pointer Dereference vulnerability in multiple products

The ahci_commit_buf function in ide/ahci.c in QEMU allows attackers to cause a denial of service (NULL dereference) when the command header 'ad->cur_cmd' is null.

2.1
2021-06-02 CVE-2020-35503 Qemu
Fedoraproject
NULL Pointer Dereference vulnerability in multiple products

A NULL pointer dereference flaw was found in the megasas-gen2 SCSI host bus adapter emulation of QEMU in versions before and including 6.0.

2.1
2021-06-01 CVE-2021-3425 Redhat Information Exposure Through Log Files vulnerability in Redhat Jboss A-Mq 7

A flaw was found in the AMQ Broker that discloses JDBC encrypted usernames and passwords when provided in the AMQ Broker application logfile when using the jdbc persistence functionality.

2.1
2021-06-01 CVE-2021-20575 IBM Insecure Storage of Sensitive Information vulnerability in IBM Application Gateway and Security Verify Access

IBM Security Verify Access 20.07 allows web pages to be stored locally which can be read by another user on the system.

2.1
2021-06-01 CVE-2021-23020 F5 Use of Insufficiently Random Values vulnerability in F5 Nginx Controller

The NAAS 3.x before 3.10.0 API keys were generated using an insecure pseudo-random string and hashing algorithm which could lead to predictable keys.

2.1
2021-06-01 CVE-2021-23021 F5 Incorrect Permission Assignment for Critical Resource vulnerability in F5 Nginx Controller

The Nginx Controller 3.x before 3.7.0 agent configuration file /etc/controller-agent/agent.conf is world readable with current permission bits set to 644.

2.1
2021-06-06 CVE-2021-33881 NXP Incorrect Authorization vulnerability in NXP products

On NXP MIFARE Ultralight and NTAG cards, an attacker can interrupt a write operation (aka conduct a "tear off" attack) over RFID to bypass a Monotonic Counter protection mechanism.

1.9