Weekly Vulnerabilities Reports > June 21 to 27, 2021

Overview

370 new vulnerabilities reported during this period, including 14 critical vulnerabilities and 64 high severity vulnerabilities. This weekly summary report vulnerabilities in 382 products from 126 vendors including Google, Mozilla, Nvidia, Phpgurukul, and Weidmueller. Vulnerabilities are notably categorized as "Cross-site Scripting", "Out-of-bounds Write", "SQL Injection", "Out-of-bounds Read", and "Use After Free".

  • 262 reported vulnerabilities are remotely exploitables.
  • 1 reported vulnerabilities have public exploit available.
  • 122 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 303 reported vulnerabilities are exploitable by an anonymous user.
  • Google has the most reported vulnerabilities, with 68 reported vulnerabilities.
  • Weidmueller has the most reported critical vulnerabilities, with 6 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

14 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2021-06-24 CVE-2020-21787 Crmeb Unrestricted Upload of File with Dangerous Type vulnerability in Crmeb 3.1.0+

CRMEB 3.1.0+ is vulnerable to File Upload Getshell via /crmeb/crmeb/services/UploadService.php.

10.0
2021-06-25 CVE-2021-34427 Eclipse Unrestricted Upload of File with Dangerous Type vulnerability in Eclipse Business Intelligence and Reporting Tools

In Eclipse BIRT versions 4.8.0 and earlier, an attacker can use query parameters to create a JSP file which is accessible from remote (current BIRT viewer dir) to inject JSP code into the running instance.

9.8
2021-06-24 CVE-2020-21784 Phpwcms Code Injection vulnerability in PHPwcms 1.9.13

phpwcms 1.9.13 is vulnerable to Code Injection via /phpwcms/setup/setup.php.

9.8
2021-06-21 CVE-2021-24370 Radykal Unrestricted Upload of File with Dangerous Type vulnerability in Radykal Fancy Product Designer

The Fancy Product Designer WordPress plugin before 4.6.9 allows unauthenticated attackers to upload arbitrary files, resulting in remote code execution.

9.8
2021-06-25 CVE-2021-33528 Weidmueller Improper Adherence to Coding Standards vulnerability in Weidmueller products

In Weidmueller Industrial WLAN devices in multiple versions an exploitable privilege escalation vulnerability exists in the iw_console functionality.

9.0
2021-06-25 CVE-2021-33530 Weidmueller OS Command Injection vulnerability in Weidmueller products

In Weidmueller Industrial WLAN devices in multiple versions an exploitable command injection vulnerability exists in encrypted diagnostic script functionality of the devices.

9.0
2021-06-25 CVE-2021-33531 Weidmueller Use of Hard-coded Credentials vulnerability in Weidmueller products

In Weidmueller Industrial WLAN devices in multiple versions an exploitable use of hard-coded credentials vulnerability exists in multiple iw_* utilities.

9.0
2021-06-25 CVE-2021-33532 Weidmueller OS Command Injection vulnerability in Weidmueller products

In Weidmueller Industrial WLAN devices in multiple versions an exploitable command injection vulnerability exists in the iw_webs functionality.

9.0
2021-06-25 CVE-2021-33533 Weidmueller OS Command Injection vulnerability in Weidmueller products

In Weidmueller Industrial WLAN devices in multiple versions an exploitable command injection vulnerability exists in the iw_webs functionality.

9.0
2021-06-25 CVE-2021-33534 Weidmueller OS Command Injection vulnerability in Weidmueller products

In Weidmueller Industrial WLAN devices in multiple versions an exploitable command injection vulnerability exists in the hostname functionality.

9.0
2021-06-25 CVE-2021-35047 Fidelissecurity OS Command Injection vulnerability in Fidelissecurity Deception and Network

Vulnerability in the CommandPost, Collector, and Sensor components of Fidelis Network and Deception enables an attacker with user level access to the CLI to inject root level commands into the component and neighboring Fidelis components.

9.0
2021-06-23 CVE-2021-21809 Moodle Unspecified vulnerability in Moodle 3.10.0

A command execution vulnerability exists in the default legacy spellchecker plugin in Moodle 3.10.

9.0
2021-06-21 CVE-2021-31769 MYQ Solution OS Command Injection vulnerability in Myq-Solution MYQ Server

MyQ Server in MyQ X Smart before 8.2 allows remote code execution by unprivileged users because administrative session data can be read in the %PROGRAMFILES%\MyQ\PHP\Sessions directory.

9.0
2021-06-21 CVE-2020-20471 White Shark Systems Project Incorrect Authorization vulnerability in White Shark Systems Project White Shark Systems 1.3.2

White Shark System (WSS) 1.3.2 has an unauthorized access vulnerability in default_user_edit.php, remote attackers can exploit this vulnerability to escalate to admin privileges.

9.0

64 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2021-06-25 CVE-2021-33538 Weidmueller Unspecified vulnerability in Weidmueller products

In Weidmueller Industrial WLAN devices in multiple versions an exploitable improper access control vulnerability exists in the iw_webs account settings functionality.

8.8
2021-06-24 CVE-2021-24002 Mozilla Injection vulnerability in Mozilla Thunderbird

When a user clicked on an FTP URL containing encoded newline characters (%0A and %0D), the newlines would have been interpreted as such and allowed arbitrary commands to be sent to the FTP server.

8.8
2021-06-24 CVE-2021-29967 Mozilla Out-of-bounds Write vulnerability in Mozilla Firefox ESR

Mozilla developers reported memory safety bugs present in Firefox 88 and Firefox ESR 78.11.

8.8
2021-06-24 CVE-2021-25650 Avaya Improper Privilege Management vulnerability in Avaya Aura Utility Services 7.0/7.0.1.2/7.1.3

A privilege escalation vulnerability was discovered in Avaya Aura Utility Services that may potentially allow a local user to execute specially crafted scripts as a privileged user.

8.8
2021-06-22 CVE-2020-18648 Juqingcms Cross-Site Request Forgery (CSRF) vulnerability in Juqingcms 1.0

Cross Site Request Forgery (CSRF) in JuQingCMS v1.0 allows remote attackers to gain local privileges via the component "JuQingCMS_v1.0/admin/index.php?c=administrator&a=add".

8.8
2021-06-21 CVE-2020-22390 Akaunting Improper Neutralization of Formula Elements in a CSV File vulnerability in Akaunting

Akaunting <= 2.0.9 is vulnerable to CSV injection in the Item name field, export function.

8.8
2021-06-21 CVE-2021-0507 Google Out-of-bounds Write vulnerability in Google Android

In handle_rc_metamsg_cmd of btif_rc.cc, there is a possible out of bounds write due to a missing bounds check.

8.3
2021-06-25 CVE-2021-33895 HPE
Etinet
Improper Authentication vulnerability in multiple products

ETINET BACKBOX E4.09 and H4.09 mismanages password access control.

8.1
2021-06-24 CVE-2021-32708 Thephpleague
Fedoraproject
Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in multiple products

Flysystem is an open source file storage library for PHP.

8.1
2021-06-25 CVE-2021-21005 Phoenixcontact Race Condition vulnerability in Phoenixcontact products

In Phoenix Contact FL SWITCH SMCS series products in multiple versions if an attacker sends a hand-crafted TCP-Packet with the Urgent-Flag set and the Urgent-Pointer set to 0, the network stack will crash.

7.8
2021-06-25 CVE-2021-33541 Phoenixcontact Allocation of Resources Without Limits or Throttling vulnerability in Phoenixcontact Ilc1X0 Firmware and Ilc1X1 Firmware

Phoenix Contact Classic Line Controllers ILC1x0 and ILC1x1 in all versions/variants are affected by a Denial-of-Service vulnerability.

7.8
2021-06-24 CVE-2021-32490 Djvulibre Project
Debian
Out-of-bounds Write vulnerability in multiple products

A flaw was found in djvulibre-3.5.28 and earlier.

7.8
2021-06-24 CVE-2021-32491 Djvulibre Project
Debian
Integer Overflow or Wraparound vulnerability in multiple products

A flaw was found in djvulibre-3.5.28 and earlier.

7.8
2021-06-24 CVE-2021-32493 Djvulibre Project
Debian
Out-of-bounds Write vulnerability in multiple products

A flaw was found in djvulibre-3.5.28 and earlier.

7.8
2021-06-24 CVE-2021-25651 Avaya Improper Privilege Management vulnerability in Avaya Aura Utility Services 7.0/7.0.1.2/7.1.3

A privilege escalation vulnerability was discovered in Avaya Aura Utility Services that may potentially allow a local user to escalate privileges.

7.8
2021-06-21 CVE-2021-35196 Theologeek Deserialization of Untrusted Data vulnerability in Theologeek Manuskript

Manuskript through 0.12.0 allows remote attackers to execute arbitrary code via a crafted settings.pickle file in a project file, because there is insecure deserialization via the pickle.load() function in settings.py.

7.8
2021-06-21 CVE-2021-0511 Google Unspecified vulnerability in Google Android 10.0/11.0/9.0

In Dex2oat of dex2oat.cc, there is a possible way to inject bytecode into an app due to improper input validation.

7.8
2021-06-25 CVE-2021-35502 Misp Unspecified vulnerability in Misp 2.4.144

app/View/Elements/genericElements/IndexTable/Fields/generic_field.ctp in MISP 2.4.144 does not sanitize certain data related to generic-template:index.

7.5
2021-06-25 CVE-2021-33540 Phoenixcontact Use of Hard-coded Credentials vulnerability in Phoenixcontact products

In certain devices of the Phoenix Contact AXL F BK and IL BK product families an undocumented password protected FTP access to the root directory exists.

7.5
2021-06-25 CVE-2021-34074 Pandorafms Unrestricted Upload of File with Dangerous Type vulnerability in Pandorafms Pandora FMS

PandoraFMS <=7.54 allows arbitrary file upload, it leading to remote command execution via the File Manager.

7.5
2021-06-25 CVE-2021-34184 Miniaudio Project Double Free vulnerability in Miniaudio Project Miniaudio 0.10.35

Miniaudio 0.10.35 has a Double free vulnerability that could cause a buffer overflow in ma_default_vfs_close__stdio in miniaudio.h.

7.5
2021-06-25 CVE-2021-28958 Zohocorp OS Command Injection vulnerability in Zohocorp Manageengine Adselfservice Plus

Zoho ManageEngine ADSelfService Plus through 6101 is vulnerable to unauthenticated Remote Code Execution while changing the password.

7.5
2021-06-25 CVE-2021-35048 Fidelissecurity SQL Injection vulnerability in Fidelissecurity Deception and Network

Vulnerability in Fidelis Network and Deception CommandPost enables unauthenticated SQL injection through the web interface.

7.5
2021-06-24 CVE-2021-32717 Shopware Incorrect Permission Assignment for Critical Resource vulnerability in Shopware

Shopware is an open source eCommerce platform.

7.5
2021-06-24 CVE-2020-17752 MON Project Integer Overflow or Wraparound vulnerability in MON Project MON

Integer overflow vulnerability in payable function of a smart contract implementation for an Ethereum token, as demonstrated by the smart contract implemented at address 0xB49E984A83d7A638E7F2889fc8328952BA951AbE, an implementation for MillionCoin (MON).

7.5
2021-06-24 CVE-2020-18667 Webport SQL Injection vulnerability in Webport

SQL Injection vulnerability in WebPort <=1.19.1 via the new connection, parameter name in type-conn.

7.5
2021-06-24 CVE-2020-18662 Gnuboard SQL Injection vulnerability in Gnuboard Gnuboard5

SQL Injection vulnerability in gnuboard5 <=v5.3.2.8 via the table_prefix parameter in install_db.php.

7.5
2021-06-24 CVE-2020-21786 Ibos Unrestricted Upload of File with Dangerous Type vulnerability in Ibos 4.5.4

In IBOS 4.5.4 Open, Arbitrary File Inclusion causes getshell via /system/modules/dashboard/controllers/CronController.php.

7.5
2021-06-24 CVE-2021-31649 Jfinal Deserialization of Untrusted Data vulnerability in Jfinal

In applications using jfinal 4.9.08 and below, there is a deserialization vulnerability when using redis,may be vulnerable to remote code execute

7.5
2021-06-24 CVE-2021-28800 Qnap OS Command Injection vulnerability in Qnap QTS

A command injection vulnerability has been reported to affect QNAP NAS running legacy versions of QTS.

7.5
2021-06-23 CVE-2020-20392 Txjia SQL Injection vulnerability in Txjia Imcat 5.2

SQL Injection vulnerability in imcat v5.2 via the fm[auser] parameters in coms/add_coms.php.

7.5
2021-06-23 CVE-2021-21998 Vmware Improper Authentication vulnerability in VMWare Carbon Black APP Control

VMware Carbon Black App Control 8.0, 8.1, 8.5 prior to 8.5.8, and 8.6 prior to 8.6.2 has an authentication bypass.

7.5
2021-06-23 CVE-2021-27649 Synology Use After Free vulnerability in Synology products

Use after free vulnerability in file transfer protocol component in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to execute arbitrary code via unspecified vectors.

7.5
2021-06-22 CVE-2021-3044 Paloaltonetworks Unspecified vulnerability in Paloaltonetworks Cortex Xsoar 6.1.0/6.2.0

An improper authorization vulnerability in Palo Alto Networks Cortex XSOAR enables a remote unauthenticated attacker with network access to the Cortex XSOAR server to perform unauthorized actions through the REST API.

7.5
2021-06-22 CVE-2020-22164 Phpgurukul SQL Injection vulnerability in PHPgurukul Hospital Management System 4.0

PHPGurukul Hospital Management System in PHP v4.0 has a SQL injection vulnerability in \hms\check_availability.php.

7.5
2021-06-22 CVE-2020-22165 Phpgurukul SQL Injection vulnerability in PHPgurukul Hospital Management System 4.0

PHPGurukul Hospital Management System in PHP v4.0 has a SQL injection vulnerability in \hms\user-login.php.

7.5
2021-06-22 CVE-2020-22166 Phpgurukul SQL Injection vulnerability in PHPgurukul Hospital Management System 4.0

PHPGurukul Hospital Management System in PHP v4.0 has a SQL injection vulnerability in \hms\forgot-password.php.

7.5
2021-06-22 CVE-2020-22168 Phpgurukul SQL Injection vulnerability in PHPgurukul Hospital Management System 4.0

PHPGurukul Hospital Management System in PHP v4.0 has a SQL injection vulnerability in \hms\change-emaild.php.

7.5
2021-06-22 CVE-2020-22169 Phpgurukul SQL Injection vulnerability in PHPgurukul Hospital Management System 4.0

PHPGurukul Hospital Management System in PHP v4.0 has a SQL injection vulnerability in \hms\appointment-history.php.

7.5
2021-06-22 CVE-2020-22170 Phpgurukul SQL Injection vulnerability in PHPgurukul Hospital Management System 4.0

PHPGurukul Hospital Management System in PHP v4.0 has a SQL injection vulnerability in \hms\get_doctor.php.

7.5
2021-06-22 CVE-2020-22171 Phpgurukul SQL Injection vulnerability in PHPgurukul Hospital Management System 4.0

PHPGurukul Hospital Management System in PHP v4.0 has a SQL injection vulnerability in \hms\registration.php.

7.5
2021-06-22 CVE-2020-22172 Phpgurukul SQL Injection vulnerability in PHPgurukul Hospital Management System 4.0

PHPGurukul Hospital Management System in PHP v4.0 has a SQL injection vulnerability in \hms\get_doctor.php.

7.5
2021-06-22 CVE-2020-22173 Phpgurukul SQL Injection vulnerability in PHPgurukul Hospital Management System 4.0

PHPGurukul Hospital Management System in PHP v4.0 has a SQL injection vulnerability in \hms\edit-profile.php.

7.5
2021-06-22 CVE-2020-22174 Phpgurukul SQL Injection vulnerability in PHPgurukul Hospital Management System 4.0

PHPGurukul Hospital Management System in PHP v4.0 has a SQL injection vulnerability in \hms\book-appointment.php.

7.5
2021-06-22 CVE-2020-22175 Phpgurukul SQL Injection vulnerability in PHPgurukul Hospital Management System 4.0

PHPGurukul Hospital Management System in PHP v4.0 has a SQL injection vulnerability in \hms\admin\betweendates-detailsreports.php.

7.5
2021-06-22 CVE-2020-22176 Phpgurukul Missing Authorization vulnerability in PHPgurukul Hospital Management System 4.0

PHPGurukul Hospital Management System in PHP v4.0 has a sensitive information disclosure vulnerability in multiple areas.

7.5
2021-06-21 CVE-2010-1433 Joomla Unrestricted Upload of File with Dangerous Type vulnerability in Joomla Joomla!

Joomla! Core is prone to a vulnerability that lets attackers upload arbitrary files because the application fails to properly verify user-supplied input.

7.5
2021-06-21 CVE-2010-1435 Joomla Incorrect Authorization vulnerability in Joomla Joomla!

Joomla! Core is prone to a security bypass vulnerability.

7.5
2021-06-21 CVE-2021-24361 Ayecode SQL Injection vulnerability in Ayecode Location Manager

In the Location Manager WordPress plugin before 2.1.0.10, the AJAX action gd_popular_location_list did not properly sanitise or validate some of its POST parameters, which are then used in a SQL statement, leading to unauthenticated SQL Injection issues.

7.5
2021-06-21 CVE-2021-24376 Autoptimize Unrestricted Upload of File with Dangerous Type vulnerability in Autoptimize

The Autoptimize WordPress plugin before 2.7.8 attempts to delete malicious files (such as .php) form the uploaded archive via the "Import Settings" feature, after its extraction.

7.5
2021-06-21 CVE-2021-29063 Mpmath
Fedoraproject
Allocation of Resources Without Limits or Throttling vulnerability in multiple products

A Regular Expression Denial of Service (ReDOS) vulnerability was discovered in Mpmath v1.0.0 through v1.2.1 when the mpmathify function is called.

7.5
2021-06-21 CVE-2021-35066 Connectwise XXE vulnerability in Connectwise Automate

An XXE vulnerability exists in ConnectWise Automate before 2021.0.6.132.

7.5
2021-06-21 CVE-2020-19510 Textpattern Unrestricted Upload of File with Dangerous Type vulnerability in Textpattern 4.7.3

Textpattern 4.7.3 contains an aribtrary file load via the file_insert function in include/txp_file.php.

7.5
2021-06-21 CVE-2021-0516 Google Use After Free vulnerability in Google Android

In p2p_process_prov_disc_req of p2p_pd.c, there is a possible out of bounds read and write due to a use after free.

7.5
2021-06-21 CVE-2021-26461 Apache Integer Overflow or Wraparound vulnerability in Apache Nuttx

Apache Nuttx Versions prior to 10.1.0 are vulnerable to integer wrap-around in functions malloc, realloc and memalign.

7.5
2021-06-21 CVE-2018-25016 Greenbone Injection vulnerability in Greenbone Security Assistant

Greenbone Security Assistant (GSA) before 7.0.3 and Greenbone OS (GOS) before 5.0.0 allow Host Header Injection.

7.5
2021-06-21 CVE-2020-20466 White Shark Systems Project Incorrect Authorization vulnerability in White Shark Systems Project White Shark Systems 1.3.2

White Shark System (WSS) 1.3.2 is vulnerable to unauthorized access via user_edit_password.php, remote attackers can modify the password of any user.

7.5
2021-06-24 CVE-2021-35448 Remotemouse Improper Privilege Management vulnerability in Remotemouse Emote Interactive Studio 3.008

Emote Interactive Remote Mouse 3.008 on Windows allows attackers to execute arbitrary programs as Administrator by using the Image Transfer Folder feature to navigate to cmd.exe.

7.2
2021-06-23 CVE-2021-21999 Vmware Uncontrolled Search Path Element vulnerability in VMWare APP Volumes, Remote Console and Tools

VMware Tools for Windows (11.x.y prior to 11.2.6), VMware Remote Console for Windows (12.x prior to 12.0.1) , VMware App Volumes (2.x prior to 2.18.10 and 4 prior to 2103) contain a local privilege escalation vulnerability.

7.2
2021-06-22 CVE-2010-2525 Linux Incorrect Authorization vulnerability in Linux Kernel 2.6.33

A flaw was discovered in gfs2 file system’s handling of acls (access control lists).

7.2
2021-06-21 CVE-2021-34387 Nvidia Incorrect Default Permissions vulnerability in Nvidia Jetson Linux

The ARM TrustZone Technology on which Trusty is based on contains a vulnerability in access permission settings where the portion of the DRAM reserved for TrustZone is identity-mapped by TLK with read, write, and execute permissions, which gives write access to kernel code and data that is otherwise mapped read only.

7.2
2021-06-21 CVE-2021-0478 Google Improper Handling of Exceptional Conditions vulnerability in Google Android

In updateDrawable of StatusBarIconView.java, there is a possible permission bypass due to an uncaught exception.

7.2
2021-06-21 CVE-2021-0505 Google Missing Authorization vulnerability in Google Android 11.0

In the Settings app, there is a possible way to disable an always-on VPN due to a missing permission check.

7.2
2021-06-21 CVE-2021-29337 MSI Unspecified vulnerability in MSI Dragon Center 2.0.104.0

MODAPI.sys in MSI Dragon Center 2.0.104.0 allows low-privileged users to access kernel memory and potentially escalate privileges via a crafted IOCTL 0x9c406104 call.

7.2

242 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2021-06-24 CVE-2021-21572 Dell Out-of-bounds Write vulnerability in Dell products

Dell BIOSConnect feature contains a buffer overflow vulnerability.

6.9
2021-06-24 CVE-2021-21573 Dell Out-of-bounds Write vulnerability in Dell products

Dell BIOSConnect feature contains a buffer overflow vulnerability.

6.9
2021-06-24 CVE-2021-21574 Dell Out-of-bounds Write vulnerability in Dell products

Dell BIOSConnect feature contains a buffer overflow vulnerability.

6.9
2021-06-22 CVE-2020-36394 PAM Setquota Project Unspecified vulnerability in PAM Setquota Project PAM Setquota

pam_setquota.c in the pam_setquota module before 2020-05-29 for Linux-PAM allows local attackers to set their quota on an arbitrary filesystem, in certain situations where the attacker's home directory is a FUSE filesystem mounted under /home.

6.9
2021-06-21 CVE-2021-0506 Google Improper Restriction of Rendered UI Layers or Frames vulnerability in Google Android

In ActivityPicker.java, there is a possible bypass of user interaction in intent resolution due to a tapjacking/overlay attack.

6.9
2021-06-21 CVE-2021-0508 Google Use After Free vulnerability in Google Android

In various functions of DrmPlugin.cpp, there is a possible use after free due to a race condition.

6.9
2021-06-25 CVE-2021-34185 Miniaudio Project Classic Buffer Overflow vulnerability in Miniaudio Project Miniaudio 0.10.35

Miniaudio 0.10.35 has an integer-based buffer overflow caused by an out-of-bounds left shift in drwav_bytes_to_u32 in miniaudio.h

6.8
2021-06-25 CVE-2021-27041 Autodesk
Iconics
Mitsubishielectric
Out-of-bounds Write vulnerability in multiple products

A maliciously crafted DWG file can be used to write beyond the allocated buffer while parsing DWG files.

6.8
2021-06-25 CVE-2021-27042 Autodesk Improper Handling of Exceptional Conditions vulnerability in Autodesk products

A maliciously crafted DWG file can be used to write beyond the allocated buffer while parsing DWG files.

6.8
2021-06-25 CVE-2021-27043 Autodesk Out-of-bounds Write vulnerability in Autodesk products

An Arbitrary Address Write issue in the Autodesk DWG application can allow a malicious user to leverage the application to write in unexpected paths.

6.8
2021-06-24 CVE-2020-17759 Evernote Command Injection vulnerability in Evernote 6.17.7/6.18

An issue was found in the Evernote client for Windows 10, 7, and 2008 in the protocol handler.

6.8
2021-06-24 CVE-2021-32492 Djvulibre Project
Debian
Out-of-bounds Read vulnerability in multiple products

A flaw was found in djvulibre-3.5.28 and earlier.

6.8
2021-06-24 CVE-2021-3500 Djvulibre Project
Debian
Out-of-bounds Write vulnerability in multiple products

A flaw was found in djvulibre-3.5.28 and earlier.

6.8
2021-06-24 CVE-2021-33000 Advantech Out-of-bounds Write vulnerability in Advantech Webaccess/Hmi Designer 2.1/2.1.9.31

Parsing a maliciously crafted project file may cause a heap-based buffer overflow, which may allow an attacker to perform arbitrary code execution.

6.8
2021-06-24 CVE-2021-33002 Advantech Out-of-bounds Write vulnerability in Advantech Webaccess/Hmi Designer 2.1/2.1.9.31

Opening a maliciously crafted project file may cause an out-of-bounds write, which may allow an attacker to execute arbitrary code.

6.8
2021-06-24 CVE-2021-33004 Advantech Out-of-bounds Write vulnerability in Advantech Webaccess/Hmi Designer 2.1/2.1.9.31/2.1.9.95

The affected product is vulnerable to memory corruption condition due to lack of proper validation of user supplied files, which may allow an attacker to execute arbitrary code.

6.8
2021-06-24 CVE-2021-23994 Mozilla Missing Initialization of Resource vulnerability in Mozilla Firefox

A WebGL framebuffer was not initialized early enough, resulting in memory corruption and an out of bound write.

6.8
2021-06-24 CVE-2021-23997 Mozilla Incorrect Conversion between Numeric Types vulnerability in Mozilla Firefox

Due to unexpected data type conversions, a use-after-free could have occurred when interacting with the font cache.

6.8
2021-06-24 CVE-2021-23999 Mozilla Incorrect Comparison vulnerability in Mozilla Thunderbird

If a Blob URL was loaded through some unusual user interaction, it could have been loaded by the System Principal and granted additional privileges that should not be granted to web content.

6.8
2021-06-24 CVE-2021-29946 Mozilla Integer Overflow or Wraparound vulnerability in Mozilla Firefox

Ports that were written as an integer overflow above the bounds of a 16-bit integer could have bypassed port blocking restrictions when used in the Alt-Svc header.

6.8
2021-06-24 CVE-2021-29947 Mozilla Out-of-bounds Write vulnerability in Mozilla Firefox

Mozilla developers and community members reported memory safety bugs present in Firefox 87.

6.8
2021-06-24 CVE-2021-29966 Mozilla Out-of-bounds Write vulnerability in Mozilla Firefox

Mozilla developers reported memory safety bugs present in Firefox 88.

6.8
2021-06-24 CVE-2021-25923 Open EMR Weak Password Requirements vulnerability in Open-Emr Openemr

In OpenEMR, versions 5.0.0 to 6.0.0.1 are vulnerable to weak password requirements as it does not enforce a maximum password length limit.

6.8
2021-06-22 CVE-2021-22383 Huawei Out-of-bounds Read vulnerability in Huawei Ecns280 TD Firmware and Ese620X Vess Firmware

There is an out-of-bounds read vulnerability in eCNS280_TD V100R005C10 and eSE620X vESS V100R001C10SPC200, V100R001C20SPC200, V200R001C00SPC300.

6.8
2021-06-22 CVE-2021-34244 Icehrm Cross-Site Request Forgery (CSRF) vulnerability in Icehrm 29.0.0.Os

A cross site request forgery (CSRF) vulnerability was discovered in Ice Hrm 29.0.0.OS which allows attackers to create new admin accounts or change users' passwords.

6.8
2021-06-22 CVE-2021-0557 Google Integer Overflow or Wraparound vulnerability in Google Android 11.0

In setRange of ABuffer.cpp, there is a possible out of bounds write due to an integer overflow.

6.8
2021-06-21 CVE-2021-24377 Autoptimize Race Condition vulnerability in Autoptimize

The Autoptimize WordPress plugin before 2.7.8 attempts to remove potential malicious files from the extracted archive uploaded via the 'Import Settings' feature, however this is not sufficient to protect against RCE as a race condition can be achieved in between the moment the file is extracted on the disk but not yet removed.

6.8
2021-06-25 CVE-2021-33535 Weidmueller Use of Externally-Controlled Format String vulnerability in Weidmueller products

In Weidmueller Industrial WLAN devices in multiple versions an exploitable format string vulnerability exists in the iw_console conio_writestr functionality.

6.5
2021-06-25 CVE-2021-33537 Weidmueller Classic Buffer Overflow vulnerability in Weidmueller products

In Weidmueller Industrial WLAN devices in multiple versions an exploitable remote code execution vulnerability exists in the iw_webs configuration parsing functionality.

6.5
2021-06-25 CVE-2021-33539 Weidmueller Improper Authentication vulnerability in Weidmueller products

In Weidmueller Industrial WLAN devices in multiple versions an exploitable authentication bypass vulnerability exists in the hostname processing.

6.5
2021-06-25 CVE-2021-35049 Fidelissecurity OS Command Injection vulnerability in Fidelissecurity Deception and Network

Vulnerability in Fidelis Network and Deception CommandPost enables authenticated command injection through the web interface.

6.5
2021-06-24 CVE-2020-21785 Ibos Command Injection vulnerability in Ibos 4.5.4

In IBOS 4.5.4 Open, the database backup has Command Injection Vulnerability.

6.5
2021-06-24 CVE-2021-32704 Dhis2 SQL Injection vulnerability in Dhis2 Dhis 2

DHIS 2 is an information system for data capture, management, validation, analytics and visualization.

6.5
2021-06-24 CVE-2021-23993 Mozilla Improper Verification of Cryptographic Signature vulnerability in Mozilla Thunderbird

An attacker may perform a DoS attack to prevent a user from sending encrypted email to a correspondent.

6.5
2021-06-24 CVE-2020-7862 Helpu Improper Input Validation vulnerability in Helpu products

A vulnerability in agent program of HelpU remote control solution could allow an authenticated remote attacker to execute arbitrary commands This vulnerability is due to insufficient input santization when communicating customer process.

6.5
2021-06-23 CVE-2021-2322 Oracle XML Injection (aka Blind XPath Injection) vulnerability in Oracle Opengrok

Vulnerability in OpenGrok (component: Web App).

6.5
2021-06-23 CVE-2021-28976 GET Simple Unrestricted Upload of File with Dangerous Type vulnerability in Get-Simple Getsimplecms 3.3.13

Remote Code Execution vulnerability in GetSimpleCMS before 3.3.16 in admin/upload.php via phar filess.

6.5
2021-06-23 CVE-2021-31586 Accellion SQL Injection vulnerability in Accellion Kiteworks

Accellion Kiteworks before 7.4.0 allows an authenticated user to perform SQL Injection via LDAPGroup Search.

6.5
2021-06-22 CVE-2021-32699 Pterodactyl Allocation of Resources Without Limits or Throttling vulnerability in Pterodactyl Wings

Wings is the control plane software for the open source Pterodactyl game management system.

6.5
2021-06-22 CVE-2021-22377 Huawei Improper Input Validation vulnerability in Huawei products

There is a command injection vulnerability in S12700 V200R019C00SPC500, S2700 V200R019C00SPC500, S5700 V200R019C00SPC500, S6700 V200R019C00SPC500 and S7700 V200R019C00SPC500.

6.5
2021-06-21 CVE-2020-20467 White Shark Systems Project Unspecified vulnerability in White Shark Systems Project White Shark Systems 1.3.2

White Shark System (WSS) 1.3.2 is vulnerable to sensitive information disclosure via default_task_add.php, remote attackers can exploit the vulnerability to create a task.

6.5
2021-06-24 CVE-2021-29951 Mozilla Improper Privilege Management vulnerability in Mozilla Firefox

The Mozilla Maintenance Service granted SERVICE_START access to BUILTIN|Users which, in a domain network, grants normal remote users access to start or stop the service.

6.4
2021-06-22 CVE-2021-20736 Weseek Injection vulnerability in Weseek Growi

NoSQL injection vulnerability in GROWI versions prior to v4.2.20 allows a remote attacker to obtain and/or alter the information stored in the database via unspecified vectors.

6.4
2021-06-25 CVE-2021-32702 Auth0 Cross-site Scripting vulnerability in Auth0 Nextjs-Auth0

The Auth0 Next.js SDK is a library for implementing user authentication in Next.js applications.

6.1
2021-06-25 CVE-2021-3314 Oracle Cross-site Scripting vulnerability in Oracle Glassfish Server

Oracle GlassFish Server 3.1.2.18 and below allows /common/logViewer/logViewer.jsf XSS.

6.1
2021-06-22 CVE-2021-35045 Icehrm Cross-site Scripting vulnerability in Icehrm 29.0.0.Os

Cross site scripting (XSS) vulnerability in Ice Hrm 29.0.0.OS, allows attackers to execute arbitrary code via the parameters to the /app/ endpoint.

6.1
2021-06-22 CVE-2021-35046 Icehrm Session Fixation vulnerability in Icehrm 29.0.0.Os

A session fixation vulnerability was discovered in Ice Hrm 29.0.0 OS which allows an attacker to hijack a valid user session via a crafted session cookie.

6.1
2021-06-22 CVE-2021-20733 Asken Missing Authorization vulnerability in Asken

Improper authorization in handler for custom URL scheme vulnerability in ????????? (asken diet) for Android versions from v.3.0.0 to v.4.2.x allows a remote attacker to lead a user to access an arbitrary website via the vulnerable App.

6.1
2021-06-21 CVE-2021-24372 Getastra Cross-site Scripting vulnerability in Getastra WP Hardening

The WP Hardening – Fix Your WordPress Security WordPress plugin before 1.2.2 did not sanitise or escape the $_SERVER['REQUEST_URI'] before outputting it in an attribute, leading to a reflected Cross-Site Scripting issue.

6.1
2021-06-21 CVE-2021-24373 Getastra Cross-site Scripting vulnerability in Getastra WP Hardening

The WP Hardening – Fix Your WordPress Security WordPress plugin before 1.2.2 did not sanitise or escape the historyvalue GET parameter before outputting it in a Javascript block, leading to a reflected Cross-Site Scripting issue.

6.1
2021-06-25 CVE-2021-29676 IBM Injection vulnerability in IBM Security Verify

IBM Security Verify (IBM Security Verify Privilege Vault 10.9.66) is vulnerable to link injection.

5.8
2021-06-24 CVE-2021-21571 Dell Improper Certificate Validation vulnerability in Dell products

Dell UEFI BIOS https stack leveraged by the Dell BIOSConnect feature and Dell HTTPS Boot feature contains an improper certificate validation vulnerability.

5.8
2021-06-24 CVE-2021-29964 Mozilla Out-of-bounds Read vulnerability in Mozilla Firefox

A locally-installed hostile program could send `WM_COPYDATA` messages that Firefox would process incorrectly, leading to an out-of-bounds read.

5.8
2021-06-24 CVE-2021-29968 Mozilla Out-of-bounds Read vulnerability in Mozilla Firefox

When drawing text onto a canvas with WebRender disabled, an out of bounds read could occur.

5.8
2021-06-24 CVE-2021-25655 Avaya Open Redirect vulnerability in Avaya Aura Experience Portal 7.1/8.0.0

A vulnerability in the system Service Menu component of Avaya Aura Experience Portal may allow URL Redirection to any untrusted site through a crafted attack.

5.8
2021-06-23 CVE-2020-18660 GET Simple Open Redirect vulnerability in Get-Simple Getsimplecms 3.3.13

GetSimpleCMS <=3.3.15 has an open redirect in admin/changedata.php via the redirect function to the url parameter.

5.8
2021-06-22 CVE-2021-32700 Ballerina Missing Authentication for Critical Function vulnerability in Ballerina and Swan Lake

Ballerina is an open source programming language and platform for cloud application programmers.

5.8
2021-06-22 CVE-2010-4266 Vanillaforums Open Redirect vulnerability in Vanillaforums Vanilla Forums

It was found in vanilla forums before 2.0.10 a potential linkbait vulnerability in dispatcher.

5.8
2021-06-22 CVE-2021-35206 Gitpod Open Redirect vulnerability in Gitpod

Gitpod before 0.6.0 allows unvalidated redirects.

5.8
2021-06-24 CVE-2020-4945 IBM Incorrect Permission Assignment for Critical Resource vulnerability in IBM DB2 11.5

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.5 could allow an authenticated user to overwrite arbirary files due to improper group permissions.

5.5
2021-06-24 CVE-2021-25649 Avaya Unspecified vulnerability in Avaya Aura Utility Services 7.0/7.0.1.2/7.1.3

An information disclosure vulnerability was discovered in the directory and file management of Avaya Aura Utility Services.

5.5
2021-06-24 CVE-2021-25652 Avaya Exposure of Resource to Wrong Sphere vulnerability in Avaya Aura Appliance Virtualization Platform 8.0.0.0/8.1.3.1

An information disclosure vulnerability was discovered in the directory and file management of Avaya Aura Appliance Virtualization Platform Utilities (AVPU).

5.5
2021-06-22 CVE-2021-0561 Google
Fedoraproject
Debian
Out-of-bounds Write vulnerability in multiple products

In append_to_verify_fifo_interleaved_ of stream_encoder.c, there is a possible out of bounds write due to a missing bounds check.

5.5
2021-06-25 CVE-2020-26801 Tripplite Cross-site Scripting vulnerability in Tripplite Su2200Rtxl2Ua Firmware 12.04.0055

A stored cross-site scripting (XSS) vulnerability was discovered in /Forms/device_vars_1 on TrippLite SU2200RTXL2Ua with firmware version 12.04.0055.

5.4
2021-06-22 CVE-2020-22167 Phpgurukul Cross-site Scripting vulnerability in PHPgurukul Hospital Management System 4.0

PHPGurukul Hospital Management System in PHP v4.0 has a Persistent Cross-Site Scripting vulnerability in \hms\admin\appointment-history.php.

5.4
2021-06-21 CVE-2021-24338 Podsfoundation Cross-site Scripting vulnerability in Podsfoundation Pods

The Pods – Custom Content Types and Fields WordPress plugin before 2.7.27 was vulnerable to an Authenticated Stored Cross-Site Scripting (XSS) security vulnerability within the 'Singular Label' field parameter.

5.4
2021-06-21 CVE-2021-24339 Podsfoundation Cross-site Scripting vulnerability in Podsfoundation Pods

The Pods – Custom Content Types and Fields WordPress plugin before 2.7.27 was vulnerable to an Authenticated Stored Cross-Site Scripting (XSS) security vulnerability within the 'Menu Label' field parameter.

5.4
2021-06-21 CVE-2021-24366 Admincolumns Unspecified vulnerability in Admincolumns Admin Columns

The Admin Columns WordPress plugin before 4.3 and Admin Columns Pro WordPress plugin before 5.5.1 do not sanitise and escape its Label settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

5.4
2021-06-21 CVE-2021-24383 Codecabin Cross-site Scripting vulnerability in Codecabin WP GO Maps

The WP Google Maps WordPress plugin before 8.1.12 did not sanitise, validate of escape the Map Name when output in the Map List of the admin dashboard, leading to an authenticated Stored Cross-Site Scripting issue

5.4
2021-06-24 CVE-2021-31412 Vaadin Improper Input Validation vulnerability in Vaadin Flow

Improper sanitization of path in default RouteNotFoundError view in com.vaadin:flow-server versions 1.0.0 through 1.0.14 (Vaadin 10.0.0 through 10.0.18), 1.1.0 prior to 2.0.0 (Vaadin 11 prior to 14), 2.0.0 through 2.6.1 (Vaadin 14.0.0 through 14.6.1), and 3.0.0 through 6.0.9 (Vaadin 15.0.0 through 19.0.8) allows network attacker to enumerate all available routes via crafted HTTP request when application is running in production mode and no custom handler for NotFoundException is provided.

5.3
2021-06-21 CVE-2021-24374 Automattic Authorization Bypass Through User-Controlled Key vulnerability in Automattic Jetpack

The Jetpack Carousel module of the JetPack WordPress plugin before 9.8 allows users to create a "carousel" type image gallery and allows users to comment on the images.

5.3
2021-06-21 CVE-2020-20470 White Shark Systems Project Information Exposure Through an Error Message vulnerability in White Shark Systems Project White Shark Systems 1.3.2

White Shark System (WSS) 1.3.2 has web site physical path leakage vulnerability.

5.3
2021-06-25 CVE-2021-1073 Nvidia Unspecified vulnerability in Nvidia Geforce Experience

NVIDIA GeForce Experience, all versions prior to 3.23, contains a vulnerability in the login flow when a user tries to log in by using a browser, while, at the same time, any other web page is loaded in other tabs of the same browser.

5.1
2021-06-25 CVE-2021-33542 Phoenixcontact Access of Uninitialized Pointer vulnerability in Phoenixcontact Config+ and PC Worx

Phoenix Contact Classic Automation Worx Software Suite in Version 1.87 and below is affected by a remote code execution vulnerability.

5.1
2021-06-24 CVE-2021-23995 Mozilla Operation on a Resource after Expiration or Release vulnerability in Mozilla Firefox

When Responsive Design Mode was enabled, it used references to objects that were previously freed.

5.1
2021-06-24 CVE-2021-29952 Mozilla Race Condition vulnerability in Mozilla Firefox

When Web Render components were destructed, a race condition could have caused undefined behavior, and we presume that with enough effort may have been exploitable to run arbitrary code.

5.1
2021-06-25 CVE-2021-21002 Phoenixcontact Missing Release of Resource after Effective Lifetime vulnerability in Phoenixcontact products

In Phoenix Contact FL COMSERVER UNI in versions < 2.40 a invalid Modbus exception response can lead to a temporary denial of service.

5.0
2021-06-25 CVE-2021-21003 Phoenixcontact Improper Resource Shutdown or Release vulnerability in Phoenixcontact products

In Phoenix Contact FL SWITCH SMCS series products in multiple versions fragmented TCP-Packets may cause a Denial of Service of Web-, SNMP- and ICMP-Echo services.

5.0
2021-06-25 CVE-2021-33529 Weidmueller Use of Hard-coded Credentials vulnerability in Weidmueller products

In Weidmueller Industrial WLAN devices in multiple versions the usage of hard-coded cryptographic keys within the service agent binary allows for the decryption of captured traffic across the network from or to the device.

5.0
2021-06-25 CVE-2021-33536 Weidmueller Integer Underflow (Wrap or Wraparound) vulnerability in Weidmueller products

In Weidmueller Industrial WLAN devices in multiple versions an exploitable denial-of-service vulnerability exists in ServiceAgent functionality.

5.0
2021-06-25 CVE-2021-35050 Fidelissecurity Insufficiently Protected Credentials vulnerability in Fidelissecurity Deception and Network

User credentials stored in a recoverable format within Fidelis Network and Deception CommandPost.

5.0
2021-06-24 CVE-2021-32712 Shopware Information Exposure Through an Error Message vulnerability in Shopware

Shopware is an open source eCommerce platform.

5.0
2021-06-24 CVE-2021-32710 Shopware Session Fixation vulnerability in Shopware

Shopware is an open source eCommerce platform.

5.0
2021-06-24 CVE-2021-32711 Shopware Information Exposure vulnerability in Shopware

Shopware is an open source eCommerce platform.

5.0
2021-06-24 CVE-2021-29703 IBM Command Injection vulnerability in IBM DB2

Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) is vulnerable to a denial of service as the server terminates abnormally when executing a specially crafted SELECT statement.

5.0
2021-06-24 CVE-2020-18665 Webport Path Traversal vulnerability in Webport web Port

Directory Traversal vulnerability in WebPort <=1.19.1 in tags of system settings.

5.0
2021-06-24 CVE-2021-33346 Dlink Missing Authentication for Critical Function vulnerability in Dlink Dsl-2888A Firmware

There is an arbitrary password modification vulnerability in a D-LINK DSL-2888A router product.

5.0
2021-06-24 CVE-2021-29950 Mozilla Cleartext Storage of Sensitive Information vulnerability in Mozilla Thunderbird

Thunderbird unprotects a secret OpenPGP key prior to using it for a decryption, signing or key import task.

5.0
2021-06-24 CVE-2021-29954 Mozilla Cleartext Storage of Sensitive Information vulnerability in Mozilla Hubs Cloud Reticulum

Proxy functionality built into Hubs Cloud’s Reticulum software allowed access to internal URLs, including the metadata service.

5.0
2021-06-24 CVE-2021-21737 ZTE Incorrect Default Permissions vulnerability in ZTE Zxv10 B860H V5.0 Firmware V83011303.0010/V83011303.0016

A smart STB product of ZTE is impacted by a permission and access control vulnerability.

5.0
2021-06-24 CVE-2021-35041 Fisco Bcos Improper Input Validation vulnerability in Fisco-Bcos 2.7.2

The blockchain node in FISCO-BCOS V2.7.2 may have a bug when dealing with unformatted packet and lead to a crash.

5.0
2021-06-23 CVE-2021-20019 Sonicwall Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Sonicwall Sonicos and Sonicosv

A vulnerability in SonicOS where the HTTP server response leaks partial memory by sending a crafted HTTP request, this can potentially lead to an internal sensitive data disclosure vulnerability.

5.0
2021-06-23 CVE-2021-29620 Reportportal XXE vulnerability in Reportportal Service-Api

Report portal is an open source reporting and analysis framework.

5.0
2021-06-23 CVE-2021-29084 Synology Injection vulnerability in Synology products

Improper neutralization of special elements in output used by a downstream component ('Injection') vulnerability in Security Advisor report management component in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to read arbitrary files via unspecified vectors.

5.0
2021-06-23 CVE-2021-29085 Synology Injection vulnerability in Synology products

Improper neutralization of special elements in output used by a downstream component ('Injection') vulnerability in file sharing management component in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to read arbitrary files via unspecified vectors.

5.0
2021-06-23 CVE-2021-29086 Synology Information Exposure vulnerability in Synology products

Exposure of sensitive information to an unauthorized actor vulnerability in webapi component in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to obtain sensitive information via unspecified vectors.

5.0
2021-06-23 CVE-2021-29087 Synology Path Traversal vulnerability in Synology products

Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in webapi component in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to write arbitrary files via unspecified vectors.

5.0
2021-06-22 CVE-2021-22363 Huawei Allocation of Resources Without Limits or Throttling vulnerability in Huawei Ecns280 TD Firmware V100R005C10Spc650

There is a resource management error vulnerability in eCNS280_TD V100R005C10SPC650.

5.0
2021-06-22 CVE-2020-15732 Bitdefender Improper Certificate Validation vulnerability in Bitdefender Antivirus Plus, Internet Security and Total Security

Improper Certificate Validation vulnerability in the Online Threat Prevention module as used in Bitdefender Total Security allows an attacker to potentially bypass HTTP Strict Transport Security (HSTS) checks.

5.0
2021-06-22 CVE-2020-18646 5None Exposure of Resource to Wrong Sphere vulnerability in 5None Nonecms 1.3.0

Information Disclosure in NoneCMS v1.3 allows remote attackers to obtain sensitive information via the component "/public/index.php".

5.0
2021-06-22 CVE-2020-18647 5None Exposure of Resource to Wrong Sphere vulnerability in 5None Nonecms 1.3.0

Information Disclosure in NoneCMS v1.3 allows remote attackers to obtain sensitive information via the component "/nonecms/vendor".

5.0
2021-06-22 CVE-2010-4816 Openbsd NULL Pointer Dereference vulnerability in Openbsd

It was found in FreeBSD 8.0, 6.3 and 4.9, and OpenBSD 4.6 that a null pointer dereference in ftpd/popen.c may lead to remote denial of service of the ftpd service.

5.0
2021-06-22 CVE-2021-0555 Google NULL Pointer Dereference vulnerability in Google Android 11.0

In RenderStruct of protostream_objectsource.cc, there is a possible crash due to a missing null check.

5.0
2021-06-21 CVE-2010-1432 Joomla Information Exposure vulnerability in Joomla Joomla!

Joomla! Core is prone to an information disclosure vulnerability.

5.0
2021-06-21 CVE-2010-1434 Joomla Session Fixation vulnerability in Joomla Joomla!

Joomla! Core is prone to a session fixation vulnerability.

5.0
2021-06-21 CVE-2020-27511 Prototypejs Unspecified vulnerability in Prototypejs Prototype 1.7.3

An issue was discovered in the stripTags and unescapeHTML components in Prototype 1.7.3 where an attacker can cause a Regular Expression Denial of Service (ReDOS) through stripping crafted HTML tags.

5.0
2021-06-21 CVE-2021-24379 Wphappycoders Incorrect Authorization vulnerability in Wphappycoders Comments Like Dislike

The Comments Like Dislike WordPress plugin before 1.1.4 allows users to like/dislike posted comments, however does not prevent them from replaying the AJAX request to add a like.

5.0
2021-06-21 CVE-2021-29061 Vfsjfilechooser2 Project Allocation of Resources Without Limits or Throttling vulnerability in Vfsjfilechooser2 Project Vfsjfilechooser2

A Regular Expression Denial of Service (ReDOS) vulnerability was discovered in Vfsjfilechooser2 version 0.2.9 and below which occurs when the application attempts to validate crafted URIs.

5.0
2021-06-21 CVE-2021-32697 Neos Improper Input Validation vulnerability in Neos Form

neos/forms is an open source framework to build web forms.

5.0
2021-06-21 CVE-2021-0517 Google Always-Incorrect Control Flow Implementation vulnerability in Google Android 11.0

In updateCapabilities of ConnectivityService.java, there is a possible incorrect network state determination due to a logic error in the code.

5.0
2021-06-21 CVE-2021-0522 Google Use After Free vulnerability in Google Android 10.0/11.0/9.0

In ConnectionHandler::SdpCb of connection_handler.cc, there is a possible out of bounds read due to a use after free.

5.0
2021-06-21 CVE-2021-29059 IS SVG Project Allocation of Resources Without Limits or Throttling vulnerability in Is-Svg Project Is-Svg

A vulnerability was discovered in IS-SVG version 2.1.0 to 4.2.2 and below where a Regular Expression Denial of Service (ReDOS) occurs if the application is provided and checks a crafted invalid SVG string.

5.0
2021-06-21 CVE-2021-29060 Color String Project Allocation of Resources Without Limits or Throttling vulnerability in Color-String Project Color-String

A Regular Expression Denial of Service (ReDOS) vulnerability was discovered in Color-String version 1.5.5 and below which occurs when the application is provided and checks a crafted invalid HWB string.

5.0
2021-06-21 CVE-2020-20469 White Shark Systems Project SQL Injection vulnerability in White Shark Systems Project White Shark Systems 1.3.2

White Shark System (WSS) 1.3.2 has a SQL injection vulnerability.

5.0
2021-06-21 CVE-2020-20472 White Shark Systems Project Missing Authentication for Critical Function vulnerability in White Shark Systems Project White Shark Systems 1.3.2

White Shark System (WSS) 1.3.2 has a sensitive information disclosure vulnerability.

5.0
2021-06-21 CVE-2020-20473 White Shark Systems Project SQL Injection vulnerability in White Shark Systems Project White Shark Systems 1.3.2

White Shark System (WSS) 1.3.2 has a SQL injection vulnerability.

5.0
2021-06-21 CVE-2020-20474 White Shark Systems Project SQL Injection vulnerability in White Shark Systems Project White Shark Systems 1.3.2

White Shark System (WSS) 1.3.2 has a SQL injection vulnerability.

5.0
2021-06-24 CVE-2021-32716 Shopware Incorrect Authorization vulnerability in Shopware

Shopware is an open source eCommerce platform.

4.9
2021-06-22 CVE-2021-34391 Nvidia Integer Overflow or Wraparound vulnerability in Nvidia Jetson Linux

Trusty contains a vulnerability in the NVIDIA TLK kernel function where a lack of checks allows the exploitation of an integer overflow through a specific SMC call that is triggered by the user, which may lead to denial of service.

4.9
2021-06-22 CVE-2021-22366 Huawei Out-of-bounds Read vulnerability in Huawei Ese620X Vess Firmware V100R001C10Spc200/V100R001C20Spc200/V200R001C00Spc300

There is an out-of-bounds read vulnerability in eSE620X vESS V100R001C10SPC200, V100R001C20SPC200, V200R001C00SPC300.

4.9
2021-06-22 CVE-2021-0605 Google Out-of-bounds Read vulnerability in Google Android 11.0

In pfkey_dump of af_key.c, there is a possible out-of-bounds read due to a missing bounds check.

4.9
2021-06-23 CVE-2021-33624 Linux
Debian
Type Confusion vulnerability in multiple products

In kernel/bpf/verifier.c in the Linux kernel before 5.12.13, a branch can be mispredicted (e.g., because of type confusion) and consequently an unprivileged BPF program can read arbitrary memory locations via a side-channel attack, aka CID-9183671af6db.

4.7
2021-06-25 CVE-2021-25654 Avaya Unspecified vulnerability in Avaya Aura Device Services

An arbitrary code execution vulnerability was discovered in Avaya Aura Device Services that may potentially allow a local user to execute specially crafted scripts.

4.6
2021-06-25 CVE-2020-4609 IBM Classic Buffer Overflow vulnerability in IBM Security Verify Privilege Manager

IBM Security Sevret Server (IBM Security Verify Privilege Manager 10.8.2) is vulnerable to a buffer overflow, caused by improper bounds checking.

4.6
2021-06-25 CVE-2020-4610 IBM Improper Validation of Integrity Check Value vulnerability in IBM Security Verify Privilege Manager

IBM Security Secret Server (IBM Security Verify Privilege Manager 10.8.2 ) could allow a local user to execute code due to improper integrity checks.

4.6
2021-06-24 CVE-2021-25653 Avaya Unspecified vulnerability in Avaya Aura Appliance Virtualization Platform 8.0.0.0/8.1.3.1

A privilege escalation vulnerability was discovered in Avaya Aura Appliance Virtualization Platform Utilities (AVPU) that may potentially allow a local user to escalate privileges.

4.6
2021-06-23 CVE-2021-31585 Accellion Unspecified vulnerability in Accellion Kiteworks 7.3.0

Accellion Kiteworks before 7.3.1 allows a user with Admin privileges to escalate their privileges by generating SSH passwords that allow local access.

4.6
2021-06-22 CVE-2021-34372 Nvidia Integer Overflow or Wraparound vulnerability in Nvidia Jetson Linux

Trusty (the trusted OS produced by NVIDIA for Jetson devices) driver contains a vulnerability in the NVIDIA OTE protocol message parsing code where an integer overflow in a malloc() size calculation leads to a buffer overflow on the heap, which might result in information disclosure, escalation of privileges, and denial of service.

4.6
2021-06-22 CVE-2021-34394 Nvidia Deserialization of Untrusted Data vulnerability in Nvidia Jetson Linux

Trusty contains a vulnerability in the NVIDIA OTE protocol that is present in all TAs.

4.6
2021-06-22 CVE-2021-34395 Nvidia Incorrect Default Permissions vulnerability in Nvidia Jetson Linux

Trusty TLK contains a vulnerability in its access permission settings where it does not properly restrict access to a resource from a user with local privileges, which might lead to limited information disclosure, a low risk of modifcations to data, and limited denial of service.

4.6
2021-06-22 CVE-2021-22361 Huawei Unspecified vulnerability in Huawei Ecns280 Firmware and Ese620X Vess Firmware

There is an improper authorization vulnerability in eCNS280 V100R005C00, V100R005C10 and eSE620X vESS V100R001C10SPC200, V100R001C20SPC200.

4.6
2021-06-22 CVE-2021-0536 Google Externally Controlled Reference to a Resource in Another Sphere vulnerability in Google Android 11.0

In dropFile of WiFiInstaller, there is a way to delete files accessible to CertInstaller due to a confused deputy.

4.6
2021-06-22 CVE-2021-0539 Google Missing Authorization vulnerability in Google Android 11.0

In archiveStoredConversation of MmsService.java, there is a possible way to archive message conversation without user consent due to a missing permission check.

4.6
2021-06-22 CVE-2021-0540 Google Out-of-bounds Write vulnerability in Google Android 11.0

In halWrapperDataCallback of hal_wrapper.cc, there is a possible out of bounds write due to a missing bounds check.

4.6
2021-06-22 CVE-2021-0543 Google Integer Overflow or Wraparound vulnerability in Google Android 11.0

In phNxpNciHal_process_ext_rsp of phNxpNciHal_ext.cc, there is a possible out of bounds write due to an integer overflow.

4.6
2021-06-22 CVE-2021-0544 Google Out-of-bounds Write vulnerability in Google Android 11.0

In phNxpNciHal_print_res_status of phNxpNciHal.cc, there is a possible out of bounds write due to a missing bounds check.

4.6
2021-06-22 CVE-2021-0545 Google Out-of-bounds Write vulnerability in Google Android 11.0

In phNxpNciHal_print_res_status of phNxpNciHal.cc, there is a possible out of bounds write due to a missing bounds check.

4.6
2021-06-22 CVE-2021-0546 Google Out-of-bounds Write vulnerability in Google Android 11.0

In phNxpNciHal_print_res_status of phNxpNciHal.cc, there is a possible out of bounds write due to a missing bounds check.

4.6
2021-06-22 CVE-2021-0547 Google Missing Authorization vulnerability in Google Android 11.0

In onReceive of NetInitiatedActivity.java, there is a possible way to supply an attacker-controlled value to a GPS HAL handler due to a missing permission check.

4.6
2021-06-22 CVE-2021-0548 Google Out-of-bounds Write vulnerability in Google Android 11.0

In rw_i93_send_to_lower of rw_i93.cc, there is a possible out of bounds write due to a missing bounds check.

4.6
2021-06-22 CVE-2021-0550 Google Externally Controlled Reference to a Resource in Another Sphere vulnerability in Google Android 11.0

In onLoadFailed of AnnotateActivity.java, there is a possible way to gain WRITE_EXTERNAL_STORAGE permissions without user consent due to a confused deputy.

4.6
2021-06-22 CVE-2021-0606 Google Use After Free vulnerability in Google Android

In drm_syncobj_handle_to_fd of drm_syncobj.c, there is a possible use after free due to incorrect refcounting.

4.6
2021-06-22 CVE-2021-0607 Google Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android

In iaxxx_calc_i2s_div of iaxxx-codec.c, there is a possible hardware port write with user controlled data due to a missing bounds check.

4.6
2021-06-22 CVE-2021-0608 Google Externally Controlled Reference to a Resource in Another Sphere vulnerability in Google Android

In handleAppLaunch of AppLaunchActivity.java, there is a possible arbitrary activity launch due to a confused deputy.

4.6
2021-06-22 CVE-2021-0534 Google Insecure Default Initialization of Resource vulnerability in Google Android 11.0

In permission declarations of DeviceAdminReceiver.java, there is a possible lack of broadcast protection due to an insecure default value.

4.6
2021-06-22 CVE-2021-0535 Google Use After Free vulnerability in Google Android 11.0

In wpas_ctrl_msg_queue_timeout of ctrl_iface_unix.c, there is a possible memory corruption due to a use after free.

4.6
2021-06-22 CVE-2021-0567 Google Injection vulnerability in Google Android 11.0

In isRestricted of RemoteViews.java, there is a possible way to inject font files due to a permissions bypass.

4.6
2021-06-22 CVE-2021-0568 Google Missing Authorization vulnerability in Google Android 11.0

In onReceive of DevicePolicyManagerService.java, there is a possible enabling of disabled profiles due to a missing permission check.

4.6
2021-06-22 CVE-2021-0570 Google Improper Authentication vulnerability in Google Android 11.0

In sendBugreportNotification of BugreportProgressService.java, there is a possible permission bypass due to an unsafe PendingIntent.

4.6
2021-06-22 CVE-2021-0571 Google Improper Authentication vulnerability in Google Android 11.0

In ActivityTaskManagerService.startActivity() and AppTaskImpl.startActivity() of ActivityTaskManagerService.java and AppTaskImpl.java, there is possible access to restricted activities due to a permissions bypass.

4.6
2021-06-21 CVE-2021-34386 Nvidia Integer Overflow or Wraparound vulnerability in Nvidia Jetson Linux

Trusty TLK contains a vulnerability in the NVIDIA TLK kernel where an integer overflow in the calloc size calculation can cause the multiplication of count and size can overflow, which might lead to heap overflows.

4.6
2021-06-21 CVE-2021-34388 Nvidia Out-of-bounds Write vulnerability in Nvidia Jetson Linux

Bootloader contains a vulnerability in NVIDIA TegraBoot where a potential heap overflow might allow an attacker to control all the RAM after the heap block, leading to denial of service or code execution.

4.6
2021-06-21 CVE-2021-0510 Google Integer Overflow or Wraparound vulnerability in Google Android

In decrypt_1_2 of CryptoPlugin.cpp, there is a possible out of bounds write due to an integer overflow.

4.6
2021-06-21 CVE-2021-0512 Google Out-of-bounds Write vulnerability in Google Android

In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow.

4.6
2021-06-21 CVE-2021-0513 Google Missing Authorization vulnerability in Google Android

In deleteNotificationChannel and related functions of NotificationManagerService.java, there is a possible permission bypass due to improper state validation.

4.6
2021-06-21 CVE-2021-0525 Google Use After Free vulnerability in Google Android

In memory management driver, there is a possible out of bounds write due to a use after free.

4.6
2021-06-21 CVE-2021-0526 Google Out-of-bounds Write vulnerability in Google Android

In memory management driver, there is a possible out of bounds write due to uninitialized data.

4.6
2021-06-21 CVE-2021-0527 Google Use After Free vulnerability in Google Android

In memory management driver, there is a possible memory corruption due to a use after free.

4.6
2021-06-21 CVE-2021-0528 Google Double Free vulnerability in Google Android

In memory management driver, there is a possible memory corruption due to a double free.

4.6
2021-06-21 CVE-2021-0529 Google Improper Locking vulnerability in Google Android

In memory management driver, there is a possible memory corruption due to improper locking.

4.6
2021-06-21 CVE-2021-0530 Google Out-of-bounds Write vulnerability in Google Android

In memory management driver, there is a possible out of bounds write due to uninitialized data.

4.6
2021-06-21 CVE-2021-0531 Google Use After Free vulnerability in Google Android

In memory management driver, there is a possible memory corruption due to a use after free.

4.6
2021-06-24 CVE-2021-29949 Mozilla Uncontrolled Search Path Element vulnerability in Mozilla Thunderbird

When loading the shared library that provides the OTR protocol implementation, Thunderbird will initially attempt to open it using a filename that isn't distributed by Thunderbird.

4.4
2021-06-22 CVE-2021-22382 Huawei Improper Preservation of Permissions vulnerability in Huawei E3372 Firmware and E8372 Firmware

Huawei LTE USB Dongle products have an improper permission assignment vulnerability.

4.4
2021-06-22 CVE-2021-0537 Google Improper Restriction of Rendered UI Layers or Frames vulnerability in Google Android 11.0

In onCreate of WiFiInstaller.java, there is a possible way to install a malicious Hotspot 2.0 configuration due to a tapjacking/overlay attack.

4.4
2021-06-22 CVE-2021-0538 Google Improper Restriction of Rendered UI Layers or Frames vulnerability in Google Android 11.0

In onCreate of EmergencyCallbackModeExitDialog.java, there is a possible exit of emergency callback mode due to a tapjacking/overlay attack.

4.4
2021-06-22 CVE-2021-0553 Google Injection vulnerability in Google Android 11.0

In onBindViewHolder of AppSwitchPreference.java, there is a possible bypass of device admin setttings due to unclear UI.

4.4
2021-06-22 CVE-2021-0564 Google Use After Free vulnerability in Google Android 11.0

In decrypt of CryptoPlugin.cpp, there is a possible use-after-free due to a race condition.

4.4
2021-06-22 CVE-2021-0565 Google Use After Free vulnerability in Google Android 11.0

In wrapUserThread of AudioStream.cpp, there is a possible use after free due to a race condition.

4.4
2021-06-21 CVE-2021-0509 Google Use After Free vulnerability in Google Android

In various functions of CryptoPlugin.cpp, there is a possible use after free due to a race condition.

4.4
2021-06-21 CVE-2021-0520 Google Use After Free vulnerability in Google Android 10.0/11.0

In several functions of MemoryFileSystem.cpp and related files, there is a possible use after free due to a race condition.

4.4
2021-06-21 CVE-2021-0523 Google Improper Restriction of Rendered UI Layers or Frames vulnerability in Google Android 10.0/11.0

In onCreate of WifiScanModeActivity.java, there is a possible way to enable Wi-Fi scanning without user consent due to a tapjacking/overlay attack.

4.4
2021-06-21 CVE-2021-0532 Google Race Condition vulnerability in Google Android

In memory management driver, there is a possible memory corruption due to a race condition.

4.4
2021-06-21 CVE-2021-0533 Google Race Condition vulnerability in Google Android

In memory management driver, there is a possible memory corruption due to a race condition.

4.4
2021-06-27 CVE-2021-35513 Mermaid Project Cross-site Scripting vulnerability in Mermaid Project Mermaid

Mermaid before 8.11.0 allows XSS when the antiscript feature is used.

4.3
2021-06-25 CVE-2021-21004 Phoenixcontact Cross-site Scripting vulnerability in Phoenixcontact products

In Phoenix Contact FL SWITCH SMCS series products in multiple versions an attacker may insert malicious code via LLDP frames into the web-based management which could then be executed by the client.

4.3
2021-06-25 CVE-2021-27040 Autodesk
Iconics
Mitsubishielectric
Out-of-bounds Read vulnerability in multiple products

A maliciously crafted DWG file can be forced to read beyond allocated boundaries when parsing the DWG file.

4.3
2021-06-24 CVE-2020-17753 RC Project
Rcpro Project
An issue was discovered in function addMeByRC in the smart contract implementation for RC, an Ethereum token, allows attackers to transfer an arbitrary amount of tokens to an arbitrary address.
4.3
2021-06-24 CVE-2020-18663 Gnuboard Cross-site Scripting vulnerability in Gnuboard Gnuboard5

Cross Site Scripting (XSS) vulnerability in gnuboard5 <=v5.3.2.8 via the act parameter in bbs/move_update.php.

4.3
2021-06-24 CVE-2020-21783 Ibos Cross-site Scripting vulnerability in Ibos 4.5.4

In IBOS 4.5.4 the email function has a cross site scripting (XSS) vulnerability in emailbody[content] parameter.

4.3
2021-06-24 CVE-2020-18661 Gnuboard Cross-site Scripting vulnerability in Gnuboard Gnuboard5

Cross Site Scripting (XSS) vulnerability in gnuboard5 <=v5.3.2.8 via the url parameter to bbs/login.php.

4.3
2021-06-24 CVE-2021-23398 React Bootstrap Table Project Cross-site Scripting vulnerability in React-Bootstrap-Table Project React-Bootstrap-Table

All versions of package react-bootstrap-table are vulnerable to Cross-site Scripting (XSS) via the dataFormat parameter.

4.3
2021-06-24 CVE-2021-33348 Jfinal Cross-site Scripting vulnerability in Jfinal

An issue was discovered in JFinal framework v4.9.10 and below.

4.3
2021-06-24 CVE-2021-23992 Mozilla Improper Verification of Cryptographic Signature vulnerability in Mozilla Thunderbird

Thunderbird did not check if the user ID associated with an OpenPGP key has a valid self signature.

4.3
2021-06-24 CVE-2021-23996 Mozilla Unspecified vulnerability in Mozilla Firefox

By utilizing 3D CSS in conjunction with Javascript, content could have been rendered outside the webpage's viewport, resulting in a spoofing attack that could have been used for phishing or other attacks on a user.

4.3
2021-06-24 CVE-2021-23998 Mozilla Insufficient Verification of Data Authenticity vulnerability in Mozilla Firefox

Through complicated navigations with new windows, an HTTP page could have inherited a secure lock icon from an HTTPS page.

4.3
2021-06-24 CVE-2021-24001 Mozilla Exposure of Resource to Wrong Sphere vulnerability in Mozilla Firefox

A compromised content process could have performed session history manipulations it should not have been able to due to testing infrastructure that was not restricted to testing-only configurations.

4.3
2021-06-24 CVE-2021-27659 Johnsoncontrols Cross-site Scripting vulnerability in Johnsoncontrols Exacqvision web Service 20.06.3.0/21.03

exacqVision Web Service 21.03 does not sufficiently validate, filter, escape, and/or encode user-controllable input before it is placed in output that is used as a web page that is served to other users.

4.3
2021-06-24 CVE-2021-29944 Mozilla Cross-site Scripting vulnerability in Mozilla Firefox

Lack of escaping allowed HTML injection when a webpage was viewed in Reader View.

4.3
2021-06-24 CVE-2021-29945 Mozilla Incorrect Calculation vulnerability in Mozilla Firefox, Firefox ESR and Thunderbird

The WebAssembly JIT could miscalculate the size of a return type, which could lead to a null read and result in a crash.

4.3
2021-06-24 CVE-2021-29953 Mozilla Cross-site Scripting vulnerability in Mozilla Firefox

A malicious webpage could have forced a Firefox for Android user into executing attacker-controlled JavaScript in the context of another domain, resulting in a Universal Cross-Site Scripting vulnerability.

4.3
2021-06-24 CVE-2021-29956 Mozilla Cleartext Storage of Sensitive Information vulnerability in Mozilla Thunderbird

OpenPGP secret keys that were imported using Thunderbird version 78.8.1 up to version 78.10.1 were stored unencrypted on the user's local disk.

4.3
2021-06-24 CVE-2021-29957 Mozilla Unspecified vulnerability in Mozilla Thunderbird

If a MIME encoded email contains an OpenPGP inline signed or encrypted message part, but also contains an additional unprotected part, Thunderbird did not indicate that only parts of the message are protected.

4.3
2021-06-24 CVE-2021-29958 Mozilla Missing Authorization vulnerability in Mozilla Firefox

When a download was initiated, the client did not check whether it was in normal or private browsing mode, which led to private mode cookies being shared in normal browsing mode.

4.3
2021-06-24 CVE-2021-29959 Mozilla Incorrect Authorization vulnerability in Mozilla Firefox

When a user has already allowed a website to access microphone and camera, disabling camera sharing would not fully prevent the website from re-enabling it without an additional prompt.

4.3
2021-06-24 CVE-2021-29960 Mozilla Incorrect Resource Transfer Between Spheres vulnerability in Mozilla Firefox

Firefox used to cache the last filename used for printing a file.

4.3
2021-06-24 CVE-2021-29961 Mozilla Incorrect Authorization vulnerability in Mozilla Firefox

When styling and rendering an oversized `<select>` element, Firefox did not apply correct clipping which allowed an attacker to paint over the user interface.

4.3
2021-06-24 CVE-2021-29962 Mozilla Improper Resource Shutdown or Release vulnerability in Mozilla Firefox

Firefox for Android would become unstable and hard-to-recover when a website opened too many popups.

4.3
2021-06-24 CVE-2021-29963 Mozilla Insufficient Verification of Data Authenticity vulnerability in Mozilla Firefox

Address bar search suggestions in private browsing mode were re-using session data from normal mode.

4.3
2021-06-24 CVE-2021-29965 Mozilla Externally Controlled Reference to a Resource in Another Sphere vulnerability in Mozilla Firefox

A malicious website that causes an HTTP Authentication dialog to be spawned could trick the built-in password manager to suggest passwords for the currently active website instead of the website that triggered the dialog.

4.3
2021-06-23 CVE-2021-34067 Tsmuxer Project Out-of-bounds Write vulnerability in Tsmuxer Project Tsmuxer 2.6.16

Heap based buffer overflow in tsMuxer 2.6.16 allows attackers to cause a Denial of Service (DoS) by running the application with a crafted file.

4.3
2021-06-23 CVE-2021-34068 Tsmuxer Project Out-of-bounds Write vulnerability in Tsmuxer Project Tsmuxer 2.6.16

Heap based buffer overflow in tsMuxer 2.6.16 allows attackers to cause a Denial of Service (DoS) by running the application with a crafted file.

4.3
2021-06-23 CVE-2021-34069 Tsmuxer Project Divide By Zero vulnerability in Tsmuxer Project Tsmuxer 2.6.16

Divide-by-zero bug in tsMuxer 2.6.16 allows attackers to cause a Denial of Service (DoS) by running the application with a crafted file.

4.3
2021-06-23 CVE-2021-34070 Tsmuxer Project Out-of-bounds Read vulnerability in Tsmuxer Project Tsmuxer 2.6.16

Out-of-bounds Read in tsMuxer 2.6.16 allows attackers to cause a Denial of Service (DoS) by running the application with a crafted file.

4.3
2021-06-23 CVE-2021-34071 Tsmuxer Project Out-of-bounds Write vulnerability in Tsmuxer Project Tsmuxer 2.6.16

Heap based buffer overflow in tsMuxer 2.6.16 allows attackers to cause a Denial of Service (DoS) by running the application with a crafted file.

4.3
2021-06-23 CVE-2020-18657 GET Simple Cross-site Scripting vulnerability in Get-Simple Getsimplecms 3.3.13

Cross Site Scripting (XSS) vulnerability in GetSimpleCMS <= 3.3.15 in admin/changedata.php via the redirect_url parameter and the headers_sent function.

4.3
2021-06-23 CVE-2020-18658 GET Simple Cross-site Scripting vulnerability in Get-Simple Getsimplecms 3.3.13

Cross Site Scriptiong (XSS) vulnerability in GetSimpleCMS <=3.3.15 via the timezone parameter to settings.php.

4.3
2021-06-23 CVE-2020-18659 GET Simple Cross-site Scripting vulnerability in Get-Simple Getsimplecms 3.3.13

Cross Site Scripting vulnerability in GetSimpleCMS <=3.3.15 via the (1) sitename, (2) username, and (3) email parameters to /admin/setup.php

4.3
2021-06-23 CVE-2020-23962 Catfish CMS Cross-site Scripting vulnerability in Catfish-Cms Catfish CMS 4.9.90

A cross site scripting (XSS) vulnerability in Catfish CMS 4.9.90 allows attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "announcement_gonggao" parameter.

4.3
2021-06-23 CVE-2021-35438 Phpipam Cross-site Scripting vulnerability in PHPipam 1.4.3

phpIPAM 1.4.3 allows Reflected XSS via app/dashboard/widgets/ipcalc-result.php and app/tools/ip-calculator/result.php of the IP calculator.

4.3
2021-06-23 CVE-2021-35210 Contao Cross-site Scripting vulnerability in Contao

Contao 4.5.x through 4.9.x before 4.9.16, and 4.10.x through 4.11.x before 4.11.5, allows XSS.

4.3
2021-06-22 CVE-2021-32701 ORY Incorrect Authorization vulnerability in ORY Oathkeeper

ORY Oathkeeper is an Identity & Access Proxy (IAP) and Access Control Decision API that authorizes HTTP requests based on sets of Access Rules.

4.3
2021-06-22 CVE-2020-18654 Wuzhicms Cross-site Scripting vulnerability in Wuzhicms 4.1.0

Cross Site Scripting (XSS) in Wuzhi CMS v4.1.0 allows remote attackers to execute arbitrary code via the "Title" parameter in the component "/coreframe/app/guestbook/myissue.php".

4.3
2021-06-22 CVE-2010-4264 Vanillaforums Cross-site Scripting vulnerability in Vanillaforums Vanilla Forums

It was found in vanilla forums before 2.0.10 a cross-site scripting vulnerability where a filename could contain arbitrary code to execute on the client side.

4.3
2021-06-22 CVE-2010-3300 Owasp Reliance on Obfuscation or Encryption of Security-Relevant Inputs without Integrity Checking vulnerability in Owasp Enterprise Security API for Java 2.0

It was found that all OWASP ESAPI for Java up to version 2.0 RC2 are vulnerable to padding oracle attacks.

4.3
2021-06-22 CVE-2021-0551 Google Injection vulnerability in Google Android 11.0

In bind of MediaControlPanel.java, there is a possible way to lock up the system UI using a malicious media file due to improper input validation.

4.3
2021-06-22 CVE-2021-0558 Google Out-of-bounds Read vulnerability in Google Android 11.0

In fillMainDataBuf of pvmp3_framedecoder.cpp, there is a possible out of bounds read due to a heap buffer overflow.

4.3
2021-06-22 CVE-2021-0559 Google Out-of-bounds Read vulnerability in Google Android 11.0

In Lag_max of p_ol_wgh.cpp, there is a possible out of bounds read due to a missing bounds check.

4.3
2021-06-22 CVE-2021-20734 Collne Cross-site Scripting vulnerability in Collne Welcart 1.5.2

Cross-site scripting vulnerability in Welcart e-Commerce versions prior to 2.2.4 allows remote attackers to inject arbitrary script or HTML via unspecified vectors.

4.3
2021-06-22 CVE-2021-20735 EC Cube Cross-site Scripting vulnerability in Ec-Cube products

Cross-site scripting vulnerability in ETUNA EC-CUBE plugins (Delivery slip number plugin (3.0 series) 1.0.10 and earlier, Delivery slip number csv bulk registration plugin (3.0 series) 1.0.8 and earlier, and Delivery slip number mail plugin (3.0 series) 1.0.8 and earlier) allows remote attackers to inject an arbitrary script by executing a specific operation on the management page of EC-CUBE.

4.3
2021-06-22 CVE-2021-20741 Hitachi Cross-site Scripting vulnerability in Hitachi Application Server V10 Manual 101101

Cross-site scripting vulnerability in Hitachi Application Server Help (Hitachi Application Server V10 Manual (Windows) version 10-11-01 and earlier and Hitachi Application Server V10 Manual (UNIX) version 10-11-01 and earlier) allows a remote attacker to inject an arbitrary script via unspecified vectors.

4.3
2021-06-22 CVE-2021-20742 EC Cube Cross-site Scripting vulnerability in Ec-Cube Business Form Output

Cross-site scripting vulnerability in EC-CUBE Business form output plugin (for EC-CUBE 3.0 series) versions prior to version 1.0.1 allows a remote attacker to inject an arbitrary script via unspecified vector.

4.3
2021-06-22 CVE-2021-20743 EC Cube Cross-site Scripting vulnerability in Ec-Cube Email Newsletters Management

Cross-site scripting vulnerability in EC-CUBE Email newsletters management plugin (for EC-CUBE 3.0 series) versions prior to version 1.0.4 allows a remote attacker to inject an arbitrary script by leading a user to a specially crafted page and to perform a specific operation.

4.3
2021-06-22 CVE-2021-20744 EC Cube Cross-site Scripting vulnerability in Ec-Cube Business Form Output

Cross-site scripting vulnerability in EC-CUBE Category contents plugin (for EC-CUBE 3.0 series) versions prior to version 1.0.1 allows a remote attacker to inject an arbitrary script by leading an administrator or a user to a specially crafted page and to perform a specific operation.

4.3
2021-06-21 CVE-2021-24364 Tielabs Cross-site Scripting vulnerability in Tielabs Jannah

The Jannah WordPress theme before 5.4.4 did not properly sanitize the options JSON parameter in its tie_get_user_weather AJAX action before outputting it back in the page, leading to a Reflected Cross-Site Scripting (XSS) vulnerability.

4.3
2021-06-21 CVE-2020-19511 Typesettercms Cross-site Scripting vulnerability in Typesettercms Typesetter 5.1

Cross Site Scriptiong vulnerability in Typesetter 5.1 via the !1) className and !2) Description fields in index.php/Admin/Classes,

4.3
2021-06-21 CVE-2021-21422 Mongo Express Project Cross-site Scripting vulnerability in Mongo-Express Project Mongo-Express

mongo-express is a web-based MongoDB admin interface, written with Node.js and express.

4.3
2021-06-21 CVE-2020-21130 Hisiphp Cross-site Scripting vulnerability in Hisiphp 2.0.8

Cross Site Scripting (XSS) vulnerability in HisiPHP 2.0.8 via the group name in addgroup.html.

4.3
2021-06-21 CVE-2019-25047 Greenbone Cross-site Scripting vulnerability in Greenbone Security Assistant

Greenbone Security Assistant (GSA) before 8.0.2 and Greenbone OS (GOS) before 5.0.10 allow XSS during 404 URL handling in gsad.

4.3
2021-06-21 CVE-2020-21517 Metinfo Cross-site Scripting vulnerability in Metinfo 7.0.0

Cross Site Scripting (XSS) vulnerability in MetInfo 7.0.0 via the gourl parameter in login.php.

4.3
2021-06-21 CVE-2021-28684 Powerarchiver XXE vulnerability in Powerarchiver

The XML parser used in ConeXware PowerArchiver before 20.10.02 allows processing of external entities, which might lead to exfiltration of local files over the network (via an XXE attack).

4.3
2021-06-21 CVE-2021-28833 Increments Cross-site Scripting vulnerability in Increments Qiita::Markdown

Increments Qiita::Markdown before 0.34.0 allows XSS via a crafted gist link, a different vulnerability than CVE-2021-28796.

4.3
2021-06-21 CVE-2020-20468 White Shark Systems Project Cross-Site Request Forgery (CSRF) vulnerability in White Shark Systems Project White Shark Systems 1.3.2

White Shark System (WSS) 1.3.2 is vulnerable to CSRF.

4.3
2021-06-25 CVE-2021-20583 IBM Improper Input Validation vulnerability in IBM Security Verify

IBM Security Verify (IBM Security Verify Privilege Vault 10.9.66) could disclose sensitive information through an HTTP GET request by a privileged user due to improper input validation..

4.0
2021-06-24 CVE-2021-29777 IBM Inclusion of Functionality from Untrusted Control Sphere vulnerability in IBM DB2

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 9.7, 10.1, 10.5, 11.1, and 11.5, under specific circumstance of a table being dropped while being accessed in another session, could allow an authenticated user to cause a denial of srevice IBM X-Force ID: 203031.

4.0
2021-06-24 CVE-2021-32709 Shopware Missing Authentication for Critical Function vulnerability in Shopware

Shopware is an open source eCommerce platform.

4.0
2021-06-24 CVE-2020-21788 Crmeb Server-Side Request Forgery (SSRF) vulnerability in Crmeb 3.1.0+

In CRMEB 3.1.0+ strict domain name filtering leads to SSRF(Server-Side Request Forgery).

4.0
2021-06-24 CVE-2021-23991 Mozilla Unspecified vulnerability in Mozilla Thunderbird

If a Thunderbird user has previously imported Alice's OpenPGP key, and Alice has extended the validity period of her key, but Alice's updated key has not yet been imported, an attacker may send an email containing a crafted version of Alice's key with an invalid subkey, Thunderbird might subsequently attempt to use the invalid subkey, and will fail to send encrypted email to Alice.

4.0
2021-06-22 CVE-2021-22342 Huawei Improper Input Validation vulnerability in Huawei products

There is an information leak vulnerability in Huawei products.

4.0
2021-06-22 CVE-2021-20737 Weseek Improper Authentication vulnerability in Weseek Growi

Improper authentication vulnerability in GROWI versions prior to v4.2.20 allows a remote attacker to view the unauthorized pages without access privileges via unspecified vectors.

4.0
2021-06-21 CVE-2021-32698 Elabftw Server-Side Request Forgery (SSRF) vulnerability in Elabftw

eLabFTW is an open source electronic lab notebook for research labs.

4.0
2021-06-21 CVE-2021-33572 F Secure NULL Pointer Dereference vulnerability in F-Secure products

A Denial-of-Service (DoS) vulnerability was discovered in F-Secure Linux Security whereby the FSAVD component used in certain F-Secure products can crash while scanning larger packages/fuzzed files.

4.0

50 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2021-06-24 CVE-2021-32823 Bindata Project
Gitlab
In the bindata RubyGem before version 2.4.10 there is a potential denial-of-service vulnerability.
3.7
2021-06-24 CVE-2020-28097 Linux
Netapp
Out-of-bounds Read vulnerability in multiple products

The vgacon subsystem in the Linux kernel before 5.8.10 mishandles software scrollback.

3.6
2021-06-25 CVE-2021-29677 IBM Cross-site Scripting vulnerability in IBM Security Verify

IBM Security Verify (IBM Security Verify Privilege Vault 10.9.66) is vulnerable to cross-site scripting.

3.5
2021-06-25 CVE-2021-35501 Pandorafms Cross-site Scripting vulnerability in Pandorafms Pandora FMS

PandoraFMS <=7.54 allows Stored XSS by placing a payload in the name field of a visual console.

3.5
2021-06-25 CVE-2021-35475 SAS Cross-site Scripting vulnerability in SAS Environment Manager 2.5

SAS Environment Manager 2.5 allows XSS through the Name field when creating/editing a server.

3.5
2021-06-24 CVE-2021-32713 Shopware Cross-site Scripting vulnerability in Shopware

Shopware is an open source eCommerce platform.

3.5
2021-06-24 CVE-2020-18670 Roundcube Cross-site Scripting vulnerability in Roundcube Webmail 1.4.4

Cross Site Scripting (XSS) vulneraibility in Roundcube mail .4.4 via database host and user in /installer/test.php.

3.5
2021-06-24 CVE-2020-18671 Roundcube Cross-site Scripting vulnerability in Roundcube Webmail

Cross Site Scripting (XSS) vulnerability in Roundcube Mail <=1.4.4 via smtp config in /installer/test.php.

3.5
2021-06-24 CVE-2021-20579 IBM Information Exposure vulnerability in IBM DB2

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 9.7, 10.1, 10.5, 11.1, and 11.5 could allow a user who can create a view or inline SQL function to obtain sensitive information when AUTO_REVAL is set to DEFFERED_FORCE.

3.5
2021-06-24 CVE-2020-18668 Webport Cross-site Scripting vulnerability in Webport web Port

Cross Site Scripting (XSS) vulnerabililty in WebPort <=1.19.1 via the description parameter to script/listcalls.

3.5
2021-06-24 CVE-2020-18664 Webport Cross-site Scripting vulnerability in Webport web Port

Cross Site Scripting (XSS) vulnerability in WebPort <=1.19.1via the connection name parameter in type-conn.

3.5
2021-06-24 CVE-2021-27658 Johnsoncontrols Cross-site Scripting vulnerability in Johnsoncontrols Exacqvision Enterprise Manager 20.06.4.0/20.12

exacqVision Enterprise Manager 20.12 does not sufficiently validate, filter, escape, and/or encode user-controllable input before it is placed in output that is used as a web page that is served to other users.

3.5
2021-06-24 CVE-2021-25656 Avaya Cross-site Scripting vulnerability in Avaya Aura Experience Portal 7.1/8.0.0

Stored XSS injection vulnerabilities were discovered in the Avaya Aura Experience Portal Web management which could allow an authenticated user to potentially disclose sensitive information.

3.5
2021-06-23 CVE-2020-20389 GET Simple Cross-site Scripting vulnerability in Get-Simple Getsimplecms 3.4.0

Cross Site Scripting (XSS) vulnerability in GetSimpleCMS 3.4.0a in admin/edit.php.

3.5
2021-06-23 CVE-2020-20391 GET Simple Cross-site Scripting vulnerability in Get-Simple Getsimplecms 3.4.0

Cross Site Scripting vulnerability in GetSimpleCMS 3.4.0a in admin/snippets.php via (1) Add Snippet and (2) Save snippets.

3.5
2021-06-23 CVE-2021-28977 GET Simple Cross-site Scripting vulnerability in Get-Simple Getsimplecms 3.3.13

Cross Site Scripting vulnerability in GetSimpleCMS 3.3.16 in admin/upload.php by adding comments or jpg and other file header information to the content of xla, pages, and gzip files,

3.5
2021-06-22 CVE-2021-22378 Huawei Race Condition vulnerability in Huawei Ecns280 TD Firmware V100R005C00/V100R005C10

There is a race condition vulnerability in eCNS280_TD V100R005C00 and V100R005C10.

3.5
2021-06-22 CVE-2021-32644 Ampache Cross-site Scripting vulnerability in Ampache 4.4.2

Ampache is an open source web based audio/video streaming application and file manager.

3.5
2021-06-22 CVE-2021-34428 Eclipse
Debian
Netapp
Oracle
Insufficient Session Expiration vulnerability in multiple products

For Eclipse Jetty versions <= 9.4.40, <= 10.0.2, <= 11.0.2, if an exception is thrown from the SessionListener#sessionDestroyed() method, then the session ID is not invalidated in the session ID manager.

3.5
2021-06-22 CVE-2021-34243 Icehrm Cross-site Scripting vulnerability in Icehrm 29.0.0.Os

A stored cross site scripting (XSS) vulnerability was discovered in Ice Hrm 29.0.0.OS which allows attackers to execute arbitrary web scripts or HTML via a crafted file uploaded into the Document Management tab.

3.5
2021-06-21 CVE-2021-24367 WP Config File Editor Project Cross-site Scripting vulnerability in WP Config File Editor Project WP Config File Editor

The WP Config File Editor WordPress plugin through 1.7.1 was affected by an Authenticated Stored Cross-Site Scripting (XSS) vulnerability.

3.5
2021-06-21 CVE-2021-24369 Ayecode Cross-site Scripting vulnerability in Ayecode Getpaid

In the GetPaid WordPress plugin before 2.3.4, users with the contributor role and above can create a new Payment Form, however the Label and Help Text input fields were not getting sanitized properly.

3.5
2021-06-21 CVE-2021-24378 Autoptimize Cross-site Scripting vulnerability in Autoptimize

The Autoptimize WordPress plugin before 2.7.8 does not check for malicious files such as .html in the archive uploaded via the 'Import Settings' feature.

3.5
2021-06-21 CVE-2021-0504 Google Out-of-bounds Read vulnerability in Google Android 11.0

In avrc_pars_browse_rsp of avrc_pars_ct.cc, there is a possible out of bounds read due to a missing bounds check.

3.3
2021-06-24 CVE-2021-24000 Mozilla Race Condition vulnerability in Mozilla Firefox

A race condition with requestPointerLock() and setTimeout() could have resulted in a user interacting with one tab when they believed they were on a separate tab.

3.1
2021-06-25 CVE-2021-31615 Bluetooth Race Condition vulnerability in Bluetooth Core Specification

Unencrypted Bluetooth Low Energy baseband links in Bluetooth Core Specifications 4.0 through 5.2 may permit an adjacent device to inject a crafted packet during the receive window of the listening device before the transmitting device initiates its packet transmission to achieve full MITM status without terminating the link.

2.9
2021-06-24 CVE-2021-29955 Mozilla Injection vulnerability in Mozilla Firefox

A transient execution vulnerability, named Floating Point Value Injection (FPVI) allowed an attacker to leak arbitrary memory addresses and may have also enabled JIT type confusion attacks.

2.6
2021-06-24 CVE-2021-26585 HPE Unspecified vulnerability in HPE Oneview Global Dashboard 2.31

A potential vulnerability has been identified in HPE OneView Global Dashboard release 2.31 which could lead to a local disclosure of privileged information.

2.1
2021-06-22 CVE-2021-34390 Nvidia Integer Overflow or Wraparound vulnerability in Nvidia Jetson Linux

Trusty contains a vulnerability in the NVIDIA TLK kernel function where a lack of checks allows the exploitation of an integer overflow through a specific SMC call that is triggered by the user, which may lead to denial of service.

2.1
2021-06-22 CVE-2021-34392 Nvidia Integer Overflow or Wraparound vulnerability in Nvidia Jetson Linux

Trusty TLK contains a vulnerability in the NVIDIA TLK kernel where an integer overflow in the tz_map_shared_mem function can bypass boundary checks, which might lead to denial of service.

2.1
2021-06-22 CVE-2021-34393 Nvidia Deserialization of Untrusted Data vulnerability in Nvidia Jetson Linux

Trusty contains a vulnerability in TSEC TA which deserializes the incoming messages even though the TSEC TA does not expose any command.

2.1
2021-06-22 CVE-2021-34396 Nvidia Unspecified vulnerability in Nvidia Jetson Linux

Bootloader contains a vulnerability in access permission settings where unauthorized software may be able to overwrite NVIDIA MB2 code, which would result in limited denial of service.

2.1
2021-06-22 CVE-2021-34397 Nvidia Out-of-bounds Write vulnerability in Nvidia Jetson Linux

Bootloader contains a vulnerability in NVIDIA MB2, which may cause free-the-wrong-heap, which may lead to limited denial of service.

2.1
2021-06-22 CVE-2021-22365 Huawei Out-of-bounds Read vulnerability in Huawei Ese620X Vess Firmware V100R001C10Spc200/V100R001C20Spc200/V200R001C00Spc300

There is an out of bounds read vulnerability in eSE620X vESS V100R001C10SPC200, V100R001C20SPC200, V200R001C00SPC300.

2.1
2021-06-22 CVE-2021-0541 Google Out-of-bounds Read vulnerability in Google Android 11.0

In phNxpNciHal_ext_process_nfc_init_rsp of phNxpNciHal_ext.cc, there is a possible out of bounds read due to a missing bounds check.

2.1
2021-06-22 CVE-2021-0542 Google Exposure of Resource to Wrong Sphere vulnerability in Google Android 11.0

In updateNotification of BeamTransferManager.java, there is a missing permission check.

2.1
2021-06-22 CVE-2021-0549 Google Information Exposure Through Log Files vulnerability in Google Android 11.0

In sspRequestCallback of BondStateMachine.java, there is a possible leak of Bluetooth MAC addresses due to log information disclosure.

2.1
2021-06-22 CVE-2021-0552 Google Incorrect Permission Assignment for Critical Resource vulnerability in Google Android 11.0

In getEndItemSliceAction of MediaOutputSlice.java, there is a possible permission bypass due to an unsafe PendingIntent.

2.1
2021-06-22 CVE-2021-0554 Google Missing Authorization vulnerability in Google Android 11.0

In isBackupServiceActive of BackupManagerService.java, there is a missing permission check.

2.1
2021-06-22 CVE-2021-0556 Google Out-of-bounds Read vulnerability in Google Android 11.0

In getBlockSum of fastcodemb.cpp, there is a possible out of bounds read due to a heap buffer overflow.

2.1
2021-06-22 CVE-2021-0562 Google Out-of-bounds Read vulnerability in Google Android 11.0

In RasterIntraUpdate of motion_est.cpp, there is a possible out of bounds read due to an incorrect bounds check.

2.1
2021-06-22 CVE-2021-0563 Google Out-of-bounds Read vulnerability in Google Android 11.0

In ih264e_fmt_conv_422i_to_420sp of ih264e_fmt_conv.c, there is a possible out of bounds read due to a heap buffer overflow.

2.1
2021-06-22 CVE-2021-0566 Google Out-of-bounds Read vulnerability in Google Android 11.0

In accessAudioHalPidscpp of TimeCheck.cpp, there is a possible out of bounds read due to a missing bounds check.

2.1
2021-06-22 CVE-2021-0572 Google Improper Authentication vulnerability in Google Android 11.0

In doNotification of AccountManagerService.java, there is a possible permission bypass due to an unsafe PendingIntent.

2.1
2021-06-21 CVE-2021-0521 Google Missing Authorization vulnerability in Google Android

In getAllPackages of PackageManagerService, there is a possible information disclosure due to a missing permission check.

2.1
2021-06-24 CVE-2020-4885 IBM Link Following vulnerability in IBM DB2 11.5

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.5 could allow a local user to access and change the configuration of Db2 due to a race condition of a symbolic link,.

1.9
2021-06-24 CVE-2021-29948 Mozilla Race Condition vulnerability in Mozilla Thunderbird

Signatures are written to disk before and read during verification, which might be subject to a race condition when a malicious local process or user is replacing the file.

1.9
2021-06-22 CVE-2021-0569 Google Improper Restriction of Rendered UI Layers or Frames vulnerability in Google Android 11.0

In onStart of ContactsDumpActivity.java, there is possible access to contacts due to a tapjacking/overlay attack.

1.9
2021-06-21 CVE-2021-34389 Nvidia Memory Leak vulnerability in Nvidia Jetson Linux

Trusty contains a vulnerability in NVIDIA OTE protocol message parsing code, which is present in all the TAs.

1.9
2021-06-24 CVE-2021-33604 Vaadin Unspecified vulnerability in Vaadin Flow-Server and Vaadin

URL encoding error in development mode handler in com.vaadin:flow-server versions 2.0.0 through 2.6.1 (Vaadin 14.0.0 through 14.6.1), 3.0.0 through 6.0.9 (Vaadin 15.0.0 through 19.0.8) allows local user to execute arbitrary JavaScript code by opening crafted URL in browser.

1.2