Weekly Vulnerabilities Reports > August 23 to 29, 2021

Overview

478 new vulnerabilities reported during this period, including 30 critical vulnerabilities and 165 high severity vulnerabilities. This weekly summary report vulnerabilities in 277 products from 154 vendors including Apple, Debian, Fedoraproject, Adobe, and Oracle. Vulnerabilities are notably categorized as "Cross-site Scripting", "Out-of-bounds Write", "Out-of-bounds Read", "SQL Injection", and "Classic Buffer Overflow".

  • 336 reported vulnerabilities are remotely exploitables.
  • 1 reported vulnerabilities have public exploit available.
  • 121 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 352 reported vulnerabilities are exploitable by an anonymous user.
  • Apple has the most reported vulnerabilities, with 153 reported vulnerabilities.
  • Adobe has the most reported critical vulnerabilities, with 5 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

30 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2021-08-27 CVE-2020-19001 Simiki Project Command Injection vulnerability in Simiki Project Simiki 1.6.2.1

Command Injection in Simiki v1.6.2.1 and prior allows remote attackers to execute arbitrary system commands via line 64 of the component 'simiki/blob/master/simiki/config.py'.

10.0
2021-08-26 CVE-2021-27944 Vizio Command Injection vulnerability in Vizio E50X-E1 Firmware and P65-F1 Firmware

Several high privileged APIs on the Vizio P65-F1 6.0.31.4-2 and E50x-E1 10.0.31.4-2 Smart TVs do not enforce access controls, allowing an unauthenticated threat actor to access privileged functionality, leading to OS command execution.

10.0
2021-08-25 CVE-2021-37154 Forgerock XML Injection (aka Blind XPath Injection) vulnerability in Forgerock Access Management

In ForgeRock Access Management (AM) before 7.0.2, the SAML2 implementation allows XML injection, potentially enabling a fraudulent SAML 2.0 assertion.

10.0
2021-08-25 CVE-2021-33885 Bbraun Improper Verification of Cryptographic Signature vulnerability in Bbraun Spacecom2

An Insufficient Verification of Data Authenticity vulnerability in B.

10.0
2021-08-24 CVE-2021-36385 Cerner SQL Injection vulnerability in Cerner Mobile Care 5.0.0

A SQL Injection vulnerability in Cerner Mobile Care 5.0.0 allows remote unauthenticated attackers to execute arbitrary SQL commands via a Fullwidth Apostrophe (aka U+FF07) in the default.aspx User ID field.

10.0
2021-08-24 CVE-2021-38611 Nascent Command Injection vulnerability in Nascent Remkon Device Manager 4.0.0.0

A command-injection vulnerability in the Image Upload function of the NASCENT RemKon Device Manager 4.0.0.0 allows attackers to execute arbitrary commands, as root, via shell metacharacters in the filename parameter to assets/index.php.

10.0
2021-08-24 CVE-2021-38613 Nascent Unrestricted Upload of File with Dangerous Type vulnerability in Nascent Remkon Device Manager 4.0.0.0

The assets/index.php Image Upload feature of the NASCENT RemKon Device Manager 4.0.0.0 allows attackers to upload any code to the target system and achieve remote code execution.

10.0
2021-08-25 CVE-2021-39159 Jupyter OS Command Injection vulnerability in Jupyter Binderhub

BinderHub is a kubernetes-based cloud service that allows users to share reproducible interactive computing environments from code repositories.

9.8
2021-08-24 CVE-2021-31009 Apple Unspecified vulnerability in Apple Iphone OS

Multiple issues were addressed by removing HDF5.

9.8
2021-08-24 CVE-2021-3711 Openssl
Debian
Netapp
Oracle
Tenable
Classic Buffer Overflow vulnerability in multiple products

In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt().

9.8
2021-08-24 CVE-2021-38306 LG OS Command Injection vulnerability in LG N1T1 Firmware

Network Attached Storage on LG N1T1*** 10124 devices allows an unauthenticated attacker to gain root access via OS command injection in the en/ajp/plugins/access.ssh/checkInstall.php destServer parameter.

9.8
2021-08-24 CVE-2021-33191 Apache OS Command Injection vulnerability in Apache Nifi Minifi C++ 0.5.0/0.6.0/0.9.0

From Apache NiFi MiNiFi C++ version 0.5.0 the c2 protocol implements an "agent-update" command which was designed to patch the application binary.

9.8
2021-08-23 CVE-2021-39613 Dlink Use of Hard-coded Credentials vulnerability in Dlink Dvg-3104Ms Firmware 1.0.2.0.3/1.0.2.0.4/1.0.2.0.4E

D-Link DVG-3104MS version 1.0.2.0.3, 1.0.2.0.4, and 1.0.2.0.4E contains hard-coded credentials for undocumented user accounts in the '/etc/passwd' file.

9.8
2021-08-23 CVE-2021-39615 Dlink Use of Hard-coded Credentials vulnerability in Dlink Dsr-500N Firmware 1.02

D-Link DSR-500N version 1.02 contains hard-coded credentials for undocumented user accounts in the '/etc/passwd' file.If an attacker succeeds in recovering the cleartext password of the identified hash value, he will be able to log in via SSH or Telnet and thus gain access to the underlying embedded Linux operating system on the device.

9.8
2021-08-23 CVE-2021-39290 Netmodule Session Fixation vulnerability in Netmodule Router Software 4.3.0.0/4.4.0.0

Certain NetModule devices allow Limited Session Fixation via PHPSESSID.

9.8
2021-08-25 CVE-2021-37334 Umbraco Unspecified vulnerability in Umbraco Forms

Umbraco Forms version 4.0.0 up to and including 8.7.5 and below are vulnerable to a security flaw that could lead to a remote code execution attack and/or arbitrary file deletion.

9.3
2021-08-24 CVE-2021-28594 Adobe Uncontrolled Search Path Element vulnerability in Adobe Creative Cloud Desktop Application 2.4

Adobe Creative Cloud Desktop Application (installer) version 2.4 (and earlier) is affected by an Uncontrolled Search Path Element vulnerability.

9.3
2021-08-24 CVE-2021-28605 Adobe Out-of-bounds Write vulnerability in Adobe After Effects

Adobe After Effects version 18.2 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted file.

9.3
2021-08-24 CVE-2021-28607 Adobe Out-of-bounds Write vulnerability in Adobe After Effects

Adobe After Effects version 18.2 (and earlier) is affected by a heap corruption vulnerability when parsing a specially crafted file.

9.3
2021-08-24 CVE-2021-28610 Adobe Out-of-bounds Write vulnerability in Adobe After Effects

Adobe After Effects version 18.2 (and earlier) is affected by a Heap-based Buffer Overflow vulnerability when parsing a specially crafted file.

9.3
2021-08-23 CVE-2021-28596 Adobe Out-of-bounds Write vulnerability in Adobe Framemaker

Adobe Framemaker version 2020.0.1 (and earlier) and 2019.0.8 (and earlier) are affected by an Out-of-bounds Write vulnerability when parsing a specially crafted file.

9.3
2021-08-26 CVE-2021-32648 Octobercms Unspecified vulnerability in Octobercms October

octobercms in a CMS platform based on the Laravel PHP Framework.

9.1
2021-08-25 CVE-2021-1577 Cisco Unspecified vulnerability in Cisco Application Policy Infrastructure Controller

A vulnerability in an API endpoint of Cisco Application Policy Infrastructure Controller (APIC) and Cisco Cloud Application Policy Infrastructure Controller (Cloud APIC) could allow an unauthenticated, remote attacker to read or write arbitrary files on an affected system.

9.1
2021-08-25 CVE-2021-1581 Cisco Unspecified vulnerability in Cisco products

Multiple vulnerabilities in the web UI and API endpoints of Cisco Application Policy Infrastructure Controller (APIC) or Cisco Cloud APIC could allow a remote attacker to perform a command injection or file upload attack on an affected system.

9.1
2021-08-24 CVE-2021-30856 Apple Incorrect Authorization vulnerability in Apple Macos

This issue was addressed by adding a new Remote Login option for opting into Full Disk Access for Secure Shell sessions.

9.1
2021-08-24 CVE-2021-30925 Apple Incorrect Authorization vulnerability in Apple products

The issue was addressed with improved permissions logic.

9.1
2021-08-23 CVE-2021-38598 Openstack Authentication Bypass by Spoofing vulnerability in Openstack Neutron

OpenStack Neutron before 16.4.1, 17.x before 17.1.3, and 18.0.0 allows hardware address impersonation when the linuxbridge driver with ebtables-nft is used on a Netfilter-based platform.

9.1
2021-08-27 CVE-2021-32758 Openmage XML Injection (aka Blind XPath Injection) vulnerability in Openmage

OpenMage Magento LTS is an alternative to the Magento CE official releases.

9.0
2021-08-23 CVE-2021-39608 Flatcore Unrestricted Upload of File with Dangerous Type vulnerability in Flatcore Flatcore-Cms 2.0.7

Remote Code Execution (RCE) vulnerabilty exists in FlatCore-CMS 2.0.7 via the upload addon plugin, which could let a remote malicious user exeuct arbitrary php code.

9.0
2021-08-23 CVE-2021-39244 Altus OS Command Injection vulnerability in Altus products

Authenticated Semi-Blind Command Injection (via Parameter Injection) exists on Altus Nexto, Nexto Xpress, and Hadron Xtorm devices via the getlogs.cgi tcpdump feature.

9.0

165 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2021-08-28 CVE-2021-39174 Catchethq Failure to Sanitize Special Elements into a Different Plane (Special Element Injection) vulnerability in Catchethq Catchet

Cachet is an open source status page system.

8.8
2021-08-27 CVE-2021-39172 Catchethq CRLF Injection vulnerability in Catchethq Catchet

Cachet is an open source status page system.

8.8
2021-08-27 CVE-2021-39173 Catchethq Incorrect Type Conversion or Cast vulnerability in Catchethq Catchet

Cachet is an open source status page system.

8.8
2021-08-26 CVE-2021-30590 Google
Fedoraproject
Out-of-bounds Write vulnerability in multiple products

Heap buffer overflow in Bookmarks in Google Chrome prior to 92.0.4515.131 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2021-08-26 CVE-2021-30591 Google
Fedoraproject
Use After Free vulnerability in multiple products

Use after free in File System API in Google Chrome prior to 92.0.4515.131 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2021-08-26 CVE-2021-30592 Google
Fedoraproject
Out-of-bounds Write vulnerability in multiple products

Out of bounds write in Tab Groups in Google Chrome prior to 92.0.4515.131 allowed an attacker who convinced a user to install a malicious extension to perform an out of bounds memory write via a crafted HTML page.

8.8
2021-08-26 CVE-2021-30598 Google
Fedoraproject
Type Confusion vulnerability in multiple products

Type confusion in V8 in Google Chrome prior to 92.0.4515.159 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

8.8
2021-08-26 CVE-2021-30599 Google
Fedoraproject
Type Confusion vulnerability in multiple products

Type confusion in V8 in Google Chrome prior to 92.0.4515.159 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

8.8
2021-08-26 CVE-2021-30600 Google
Fedoraproject
Use After Free vulnerability in multiple products

Use after free in Printing in Google Chrome prior to 92.0.4515.159 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

8.8
2021-08-26 CVE-2021-30601 Google
Fedoraproject
Use After Free vulnerability in multiple products

Use after free in Extensions API in Google Chrome prior to 92.0.4515.159 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.

8.8
2021-08-26 CVE-2021-30602 Google
Fedoraproject
Use After Free vulnerability in multiple products

Use after free in WebRTC in Google Chrome prior to 92.0.4515.159 allowed an attacker who convinced a user to visit a malicious website to potentially exploit heap corruption via a crafted HTML page.

8.8
2021-08-26 CVE-2021-30604 Google
Fedoraproject
Use After Free vulnerability in multiple products

Use after free in ANGLE in Google Chrome prior to 92.0.4515.159 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2021-08-25 CVE-2021-1578 Cisco Improper Handling of Exceptional Conditions vulnerability in Cisco products

A vulnerability in an API endpoint of Cisco Application Policy Infrastructure Controller (APIC) and Cisco Cloud Application Policy Infrastructure Controller (Cloud APIC) could allow an authenticated, remote attacker to elevate privileges to Administrator on an affected device.

8.8
2021-08-25 CVE-2021-1579 Cisco Improper Privilege Management vulnerability in Cisco products

A vulnerability in an API endpoint of Cisco Application Policy Infrastructure Controller (APIC) and Cisco Cloud Application Policy Infrastructure Controller (Cloud APIC) could allow an authenticated, remote attacker with Administrator read-only credentials to elevate privileges on an affected system.

8.8
2021-08-25 CVE-2021-39160 Jupyterhub OS Command Injection vulnerability in Jupyterhub Nbgitpuller 0.10.0/0.10.1/0.9.0

nbgitpuller is a Jupyter server extension to sync a git repository one-way to a local path.

8.8
2021-08-24 CVE-2021-31008 Apple Type Confusion vulnerability in Apple products

A type confusion issue was addressed with improved memory handling.

8.8
2021-08-24 CVE-2021-30934 Apple
Fedoraproject
Debian
Classic Buffer Overflow vulnerability in multiple products

A buffer overflow issue was addressed with improved memory handling.

8.8
2021-08-24 CVE-2021-30935 Apple Unspecified vulnerability in Apple mac OS X

A logic issue was addressed with improved validation.

8.8
2021-08-24 CVE-2021-30936 Apple
Fedoraproject
Debian
Use After Free vulnerability in multiple products

A use after free issue was addressed with improved memory management.

8.8
2021-08-24 CVE-2021-30951 Apple
Fedoraproject
Debian
Use After Free vulnerability in multiple products

A use after free issue was addressed with improved memory management.

8.8
2021-08-24 CVE-2021-30953 Apple
Fedoraproject
Debian
Out-of-bounds Read vulnerability in multiple products

An out-of-bounds read was addressed with improved bounds checking.

8.8
2021-08-24 CVE-2021-30851 Apple
Debian
Fedoraproject
Out-of-bounds Write vulnerability in multiple products

A memory corruption vulnerability was addressed with improved locking.

8.8
2021-08-24 CVE-2021-30852 Apple Type Confusion vulnerability in Apple products

A type confusion issue was addressed with improved memory handling.

8.8
2021-08-24 CVE-2021-30889 Apple Classic Buffer Overflow vulnerability in Apple products

A buffer overflow issue was addressed with improved memory handling.

8.8
2021-08-24 CVE-2021-30858 Apple
Fedoraproject
Debian
Use After Free vulnerability in multiple products

A use after free issue was addressed with improved memory management.

8.8
2021-08-24 CVE-2021-38714 Plib Project
Debian
Fedoraproject
Integer Overflow or Wraparound vulnerability in multiple products

In Plib through 1.85, there is an integer overflow vulnerability that could result in arbitrary code execution.

8.8
2021-08-24 CVE-2021-38556 Raspap Command Injection vulnerability in Raspap 2.6.6

includes/configure_client.php in RaspAP 2.6.6 allows attackers to execute commands via command injection.

8.8
2021-08-24 CVE-2021-38557 Raspap Incorrect Permission Assignment for Critical Resource vulnerability in Raspap 2.6.6

raspap-webgui in RaspAP 2.6.6 allows attackers to execute commands as root because of the insecure sudoers permissions.

8.8
2021-08-23 CVE-2021-39139 Xstream Project
Debian
Fedoraproject
Netapp
Oracle
Unrestricted Upload of File with Dangerous Type vulnerability in multiple products

XStream is a simple library to serialize objects to XML and back again.

8.8
2021-08-23 CVE-2021-24555 Roosty SQL Injection vulnerability in Roosty Diary-Availability-Calendar 1.0.1/1.0.2/1.0.3

The daac_delete_booking_callback function, hooked to the daac_delete_booking AJAX action, takes the id POST parameter which is passed into the SQL statement without proper sanitisation, validation or escaping, leading to a SQL Injection issue.

8.8
2021-08-23 CVE-2021-24602 Hmplugin Incorrect Resource Transfer Between Spheres vulnerability in Hmplugin HM multiple Roles

The HM Multiple Roles WordPress plugin before 1.3 does not have any access control to prevent low privilege users to set themselves as admin via their profile page

8.8
2021-08-23 CVE-2021-39291 Netmodule Information Exposure Through Log Files vulnerability in Netmodule Router Software 4.3.0.0/4.4.0.0

Certain NetModule devices allow credentials via GET parameters to CLI-PHP.

8.8
2021-08-27 CVE-2021-23434 Object Path Project
Debian
Type Confusion vulnerability in multiple products

This affects the package object-path before 0.11.6.

8.6
2021-08-25 CVE-2021-1586 Cisco Insufficient Verification of Data Authenticity vulnerability in Cisco Nx-Os 15.0(2E)/15.1(1H)

A vulnerability in the Multi-Pod or Multi-Site network configurations for Cisco Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode could allow an unauthenticated, remote attacker to unexpectedly restart the device, resulting in a denial of service (DoS) condition.

8.6
2021-08-25 CVE-2021-1587 Cisco Interpretation Conflict vulnerability in Cisco Nx-Os

A vulnerability in the VXLAN Operation, Administration, and Maintenance (OAM) feature of Cisco NX-OS Software, known as NGOAM, could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.

8.6
2021-08-25 CVE-2021-1588 Cisco Out-of-bounds Read vulnerability in Cisco Nx-Os 7.0(3)I7(9)/8.4(1)/9.3(7)

A vulnerability in the MPLS Operation, Administration, and Maintenance (OAM) feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.

8.6
2021-08-25 CVE-2021-1523 Cisco Missing Release of Resource after Effective Lifetime vulnerability in Cisco Nx-Os 13.2(3N)/14.2(4I)

A vulnerability in Cisco Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) Mode could allow an unauthenticated, remote attacker to cause a queue wedge on a leaf switch, which could result in critical control plane traffic to the device being dropped.

8.6
2021-08-24 CVE-2021-30975 Apple Incorrect Authorization vulnerability in Apple mac OS X and Macos

This issue was addressed by disabling execution of JavaScript when viewing a scripting dictionary.

8.6
2021-08-24 CVE-2021-30854 Apple Unspecified vulnerability in Apple products

A logic issue was addressed with improved state management.

8.6
2021-08-24 CVE-2021-30864 Apple Unspecified vulnerability in Apple Macos

A logic issue was addressed with improved state management.

8.6
2021-08-23 CVE-2021-39150 Xstream Project
Fedoraproject
Debian
Netapp
Oracle
Deserialization of Untrusted Data vulnerability in multiple products

XStream is a simple library to serialize objects to XML and back again.

8.5
2021-08-23 CVE-2021-39152 Xstream Project
Fedoraproject
Debian
Netapp
Oracle
Deserialization of Untrusted Data vulnerability in multiple products

XStream is a simple library to serialize objects to XML and back again.

8.5
2021-08-23 CVE-2021-39141 Xstream Project
Debian
Fedoraproject
Netapp
Oracle
Unrestricted Upload of File with Dangerous Type vulnerability in multiple products

XStream is a simple library to serialize objects to XML and back again.

8.5
2021-08-23 CVE-2021-39144 Xstream Project
Debian
Fedoraproject
Netapp
Oracle
Deserialization of Untrusted Data vulnerability in multiple products

XStream is a simple library to serialize objects to XML and back again.

8.5
2021-08-23 CVE-2021-39145 Xstream Project
Debian
Fedoraproject
Netapp
Oracle
Unrestricted Upload of File with Dangerous Type vulnerability in multiple products

XStream is a simple library to serialize objects to XML and back again.

8.5
2021-08-23 CVE-2021-39146 Xstream Project
Fedoraproject
Debian
Netapp
Oracle
Unrestricted Upload of File with Dangerous Type vulnerability in multiple products

XStream is a simple library to serialize objects to XML and back again.

8.5
2021-08-23 CVE-2021-39147 Xstream Project
Fedoraproject
Debian
Netapp
Oracle
Unrestricted Upload of File with Dangerous Type vulnerability in multiple products

XStream is a simple library to serialize objects to XML and back again.

8.5
2021-08-23 CVE-2021-39148 Xstream Project
Fedoraproject
Debian
Netapp
Oracle
Unrestricted Upload of File with Dangerous Type vulnerability in multiple products

XStream is a simple library to serialize objects to XML and back again.

8.5
2021-08-23 CVE-2021-39149 Xstream Project
Fedoraproject
Debian
Netapp
Oracle
Unrestricted Upload of File with Dangerous Type vulnerability in multiple products

XStream is a simple library to serialize objects to XML and back again.

8.5
2021-08-23 CVE-2021-39151 Xstream Project
Fedoraproject
Debian
Netapp
Oracle
Unrestricted Upload of File with Dangerous Type vulnerability in multiple products

XStream is a simple library to serialize objects to XML and back again.

8.5
2021-08-23 CVE-2021-39153 Xstream Project
Fedoraproject
Debian
Netapp
Oracle
Unrestricted Upload of File with Dangerous Type vulnerability in multiple products

XStream is a simple library to serialize objects to XML and back again.

8.5
2021-08-23 CVE-2021-39154 Xstream Project
Fedoraproject
Debian
Netapp
Oracle
Unrestricted Upload of File with Dangerous Type vulnerability in multiple products

XStream is a simple library to serialize objects to XML and back again.

8.5
2021-08-24 CVE-2021-32779 Envoyproxy Incorrect Comparison vulnerability in Envoyproxy Envoy

Envoy is an open source L7 proxy and communication bus designed for large modern service oriented architectures.

8.3
2021-08-27 CVE-2021-40153 Squashfs Tools Project
Fedoraproject
Debian
Redhat
Path Traversal vulnerability in multiple products

squashfs_opendir in unsquash-1.c in Squashfs-Tools 4.5 stores the filename in the directory entry; this is then used by unsquashfs to create the new file during the unsquash.

8.1
2021-08-26 CVE-2021-30593 Google
Fedoraproject
Out-of-bounds Read vulnerability in multiple products

Out of bounds read in Tab Strip in Google Chrome prior to 92.0.4515.131 allowed an attacker who convinced a user to install a malicious extension to perform an out of bounds memory read via a crafted HTML page.

8.1
2021-08-24 CVE-2021-30993 Apple Classic Buffer Overflow vulnerability in Apple products

A buffer overflow issue was addressed with improved memory handling.

8.1
2021-08-23 CVE-2020-18771 Exiv2
Debian
Out-of-bounds Read vulnerability in multiple products

Exiv2 0.27.99.0 has a global buffer over-read in Exiv2::Internal::Nikon1MakerNote::print0x0088 in nikonmn_int.cpp which can result in an information leak.

8.1
2021-08-27 CVE-2021-28697 XEN
Fedoraproject
Debian
Race Condition vulnerability in multiple products

grant table v2 status pages may remain accessible after de-allocation Guest get permitted access to certain Xen-owned pages of memory.

7.8
2021-08-25 CVE-2021-21869 Codesys Deserialization of Untrusted Data vulnerability in Codesys 3.5.16.0/3.5.17.0

An unsafe deserialization vulnerability exists in the Engine.plugin ProfileInformation ProfileData functionality of CODESYS GmbH CODESYS Development System 3.5.16 and 3.5.17.

7.8
2021-08-24 CVE-2021-31002 Apple Out-of-bounds Read vulnerability in Apple Macos 11.6/11.6.1/12.0.0

An out-of-bounds read was addressed with improved input validation.

7.8
2021-08-24 CVE-2021-30922 Apple Out-of-bounds Write vulnerability in Apple mac OS X and Macos

Multiple out-of-bounds write issues were addressed with improved bounds checking.

7.8
2021-08-24 CVE-2021-30928 Apple Out-of-bounds Write vulnerability in Apple products

A memory corruption issue was addressed with improved input validation.

7.8
2021-08-24 CVE-2021-30926 Apple Out-of-bounds Write vulnerability in Apple products

Description: A memory corruption issue in the processing of ICC profiles was addressed with improved input validation.

7.8
2021-08-24 CVE-2021-30927 Apple Use After Free vulnerability in Apple products

A use after free issue was addressed with improved memory management.

7.8
2021-08-24 CVE-2021-30937 Apple Out-of-bounds Write vulnerability in Apple products

A memory corruption vulnerability was addressed with improved locking.

7.8
2021-08-24 CVE-2021-30939 Apple Out-of-bounds Read vulnerability in Apple products

An out-of-bounds read was addressed with improved bounds checking.

7.8
2021-08-24 CVE-2021-30942 Apple Out-of-bounds Write vulnerability in Apple products

Description: A memory corruption issue in the processing of ICC profiles was addressed with improved input validation.

7.8
2021-08-24 CVE-2021-30945 Apple Unspecified vulnerability in Apple products

This issue was addressed with improved checks.

7.8
2021-08-24 CVE-2021-30949 Apple Out-of-bounds Write vulnerability in Apple products

A memory corruption issue was addressed with improved state management.

7.8
2021-08-24 CVE-2021-30952 Apple
Fedoraproject
Debian
Integer Overflow or Wraparound vulnerability in multiple products

An integer overflow was addressed with improved input validation.

7.8
2021-08-24 CVE-2021-30954 Apple
Fedoraproject
Debian
Type Confusion vulnerability in multiple products

A type confusion issue was addressed with improved memory handling.

7.8
2021-08-24 CVE-2021-30957 Apple Classic Buffer Overflow vulnerability in Apple products

A buffer overflow issue was addressed with improved memory handling.

7.8
2021-08-24 CVE-2021-30958 Apple Out-of-bounds Read vulnerability in Apple products

An out-of-bounds read was addressed with improved input validation.

7.8
2021-08-24 CVE-2021-30969 Apple Unspecified vulnerability in Apple mac OS X and Macos

A path handling issue was addressed with improved validation.

7.8
2021-08-24 CVE-2021-30971 Apple Out-of-bounds Write vulnerability in Apple products

An out-of-bounds write issue was addressed with improved bounds checking.

7.8
2021-08-24 CVE-2021-30977 Apple Classic Buffer Overflow vulnerability in Apple mac OS X and Macos

A buffer overflow was addressed with improved bounds checking.

7.8
2021-08-24 CVE-2021-30979 Apple Classic Buffer Overflow vulnerability in Apple products

A buffer overflow issue was addressed with improved memory handling.

7.8
2021-08-24 CVE-2021-30980 Apple Use After Free vulnerability in Apple products

A use after free issue was addressed with improved memory management.

7.8
2021-08-24 CVE-2021-30981 Apple Classic Buffer Overflow vulnerability in Apple mac OS X and Macos

A buffer overflow was addressed with improved bounds checking.

7.8
2021-08-24 CVE-2021-30983 Apple Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple Iphone OS

A buffer overflow issue was addressed with improved memory handling.

7.8
2021-08-24 CVE-2021-30985 Apple Out-of-bounds Write vulnerability in Apple Iphone OS

An out-of-bounds write issue was addressed with improved bounds checking.

7.8
2021-08-24 CVE-2021-30991 Apple Out-of-bounds Read vulnerability in Apple Iphone OS

An out-of-bounds read was addressed with improved bounds checking.

7.8
2021-08-24 CVE-2021-30859 Apple Type Confusion vulnerability in Apple products

A type confusion issue was addressed with improved state handling.

7.8
2021-08-24 CVE-2021-30865 Apple Out-of-bounds Read vulnerability in Apple mac OS X

An out-of-bounds read was addressed with improved input validation.

7.8
2021-08-24 CVE-2021-30873 Apple Unspecified vulnerability in Apple mac OS X and Macos

A logic issue was addressed with improved state management.

7.8
2021-08-24 CVE-2021-30881 Apple Improper Input Validation vulnerability in Apple products

An input validation issue was addressed with improved memory handling.

7.8
2021-08-24 CVE-2021-30883 Apple Out-of-bounds Write vulnerability in Apple products

A memory corruption issue was addressed with improved memory handling.

7.8
2021-08-24 CVE-2021-30886 Apple Use After Free vulnerability in Apple products

A use after free issue was addressed with improved memory management.

7.8
2021-08-24 CVE-2021-30894 Apple Out-of-bounds Write vulnerability in Apple Tvos

A memory corruption issue was addressed with improved input validation.

7.8
2021-08-24 CVE-2021-30900 Apple Out-of-bounds Write vulnerability in Apple products

An out-of-bounds write issue was addressed with improved bounds checking.

7.8
2021-08-24 CVE-2021-30901 Apple Out-of-bounds Write vulnerability in Apple mac OS X

Multiple out-of-bounds write issues were addressed with improved bounds checking.

7.8
2021-08-24 CVE-2021-30902 Apple Use After Free vulnerability in Apple Ipad OS and Iphone OS

A use after free issue was addressed with improved memory management.

7.8
2021-08-24 CVE-2021-30903 Apple Unspecified vulnerability in Apple products

This issue was addressed with improved checks.

7.8
2021-08-24 CVE-2021-30906 Apple Unspecified vulnerability in Apple products

This issue was addressed with improved checks.

7.8
2021-08-24 CVE-2021-30907 Apple Integer Overflow or Wraparound vulnerability in Apple products

An integer overflow was addressed through improved input validation.

7.8
2021-08-24 CVE-2021-30909 Apple Out-of-bounds Write vulnerability in Apple products

A memory corruption issue was addressed with improved memory handling.

7.8
2021-08-24 CVE-2021-30914 Apple Out-of-bounds Write vulnerability in Apple Iphone OS

A memory corruption issue was addressed with improved input validation.

7.8
2021-08-24 CVE-2021-30916 Apple Out-of-bounds Write vulnerability in Apple products

A memory corruption issue was addressed with improved memory handling.

7.8
2021-08-24 CVE-2021-30917 Apple Improper Input Validation vulnerability in Apple products

A memory corruption issue existed in the processing of ICC profiles.

7.8
2021-08-24 CVE-2021-30919 Apple Out-of-bounds Write vulnerability in Apple products

An out-of-bounds write was addressed with improved input validation.

7.8
2021-08-24 CVE-2021-30869 Apple Type Confusion vulnerability in Apple products

A type confusion issue was addressed with improved state handling.

7.8
2021-08-24 CVE-2021-30860 Apple
Xpdfreader
Freedesktop
Integer Overflow or Wraparound vulnerability in multiple products

An integer overflow was addressed with improved input validation.

7.8
2021-08-24 CVE-2021-28603 Adobe Out-of-bounds Write vulnerability in Adobe After Effects

Adobe After Effects version 18.2 (and earlier) is affected by a Heap-based Buffer Overflow vulnerability when parsing a specially crafted file.

7.8
2021-08-24 CVE-2021-28604 Adobe Out-of-bounds Write vulnerability in Adobe After Effects

Adobe After Effects version 18.2 (and earlier) is affected by a Heap-based Buffer Overflow vulnerability when parsing a specially crafted file.

7.8
2021-08-24 CVE-2021-30938 Apple Unspecified vulnerability in Apple mac OS X and Macos

This issue was addressed with improved checks.

7.7
2021-08-29 CVE-2021-40175 Zohocorp Unrestricted Upload of File with Dangerous Type vulnerability in Zohocorp Manageengine Log360 5.0/5.1/5.2

Zoho ManageEngine Log360 before Build 5219 allows unrestricted file upload with resultant remote code execution.

7.5
2021-08-29 CVE-2021-40177 Zohocorp Unspecified vulnerability in Zohocorp Manageengine Log360 5.0/5.1/5.2

Zoho ManageEngine Log360 before Build 5225 allows remote code execution via BCP file overwrite.

7.5
2021-08-27 CVE-2020-18114 Dedecms Unrestricted Upload of File with Dangerous Type vulnerability in Dedecms 5.7

An arbitrary file upload vulnerability in the /uploads/dede component of DedeCMS V5.7SP2 allows attackers to upload a webshell in HTM format.

7.5
2021-08-27 CVE-2020-18106 WMS Project SQL Injection vulnerability in WMS Project WMS 1.0

The GET parameter "id" in WMS v1.0 is passed without filtering, which allows attackers to perform SQL injection.

7.5
2021-08-27 CVE-2021-39167 Openzeppelin Improper Privilege Management vulnerability in Openzeppelin Contracts

OpenZepplin is a library for smart contract development.

7.5
2021-08-27 CVE-2021-39168 Openzeppelin Improper Privilege Management vulnerability in Openzeppelin Contracts

OpenZepplin is a library for smart contract development.

7.5
2021-08-26 CVE-2020-20675 Nuishop SQL Injection vulnerability in Nuishop 2.3

Nuishop v2.3 contains a SQL injection vulnerability in /goods/getGoodsListByConditions/.

7.5
2021-08-26 CVE-2021-29772 IBM Code Injection vulnerability in IBM API Connect

IBM API Connect 5.0.0.0 through 5.0.8.11 could allow a user to potentially inject code due to unsanitized user input.

7.5
2021-08-26 CVE-2021-30603 Google
Fedoraproject
Race Condition vulnerability in multiple products

Data race in WebAudio in Google Chrome prior to 92.0.4515.159 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

7.5
2021-08-26 CVE-2021-40147 Emtec Unspecified vulnerability in Emtec ZOC

EmTec ZOC before 8.02.2 allows \e[201~ pastes, a different vulnerability than CVE-2021-32198.

7.5
2021-08-26 CVE-2020-19705 Thinkphp Zcms Project SQL Injection vulnerability in Thinkphp-Zcms Project Thinkphp-Zcms 20190715

thinkphp-zcms as of 20190715 allows SQL injection via index.php?m=home&c=message&a=add.

7.5
2021-08-26 CVE-2021-40145 Libgd Double Free vulnerability in Libgd

gdImageGd2Ptr in gd_gd2.c in the GD Graphics Library (aka LibGD) through 2.3.2 has a double free.

7.5
2021-08-25 CVE-2021-37153 Forgerock Unspecified vulnerability in Forgerock Access Management

ForgeRock Access Management (AM) before 7.0.2, when configured with Active Directory as the Identity Store, has an authentication-bypass issue.

7.5
2021-08-25 CVE-2021-40084 Artixlinux Code Injection vulnerability in Artixlinux Opensysusers

opensysusers through 0.6 does not safely use eval on files in sysusers.d that may contain shell metacharacters.

7.5
2021-08-24 CVE-2021-39155 Istio Incorrect Authorization vulnerability in Istio

Istio is an open source platform for providing a uniform way to integrate microservices, manage traffic flow across microservices, enforce policies and aggregate telemetry data.

7.5
2021-08-24 CVE-2021-39156 Istio Use of Incorrectly-Resolved Name or Reference vulnerability in Istio

Istio is an open source platform for providing a uniform way to integrate microservices, manage traffic flow across microservices, enforce policies and aggregate telemetry data.

7.5
2021-08-24 CVE-2021-32777 Envoyproxy Incorrect Authorization vulnerability in Envoyproxy Envoy

Envoy is an open source L7 proxy and communication bus designed for large modern service oriented architectures.

7.5
2021-08-24 CVE-2021-30997 Apple Cleartext Storage of Sensitive Information vulnerability in Apple Iphone OS

A S/MIME issue existed in the handling of encrypted email.

7.5
2021-08-24 CVE-2021-31005 Apple Unspecified vulnerability in Apple Ipados and Iphone OS

Description: A logic issue was addressed with improved state management.

7.5
2021-08-24 CVE-2021-31010 Apple Deserialization of Untrusted Data vulnerability in Apple products

A deserialization issue was addressed through improved validation.

7.5
2021-08-24 CVE-2021-30924 Apple Unspecified vulnerability in Apple products

A denial of service issue was addressed with improved state handling.

7.5
2021-08-24 CVE-2021-30966 Apple Unspecified vulnerability in Apple products

A logic issue was addressed with improved state management.

7.5
2021-08-24 CVE-2021-30984 Apple
Fedoraproject
Debian
Race Condition vulnerability in multiple products

A race condition was addressed with improved state handling.

7.5
2021-08-24 CVE-2021-30874 Apple Missing Authorization vulnerability in Apple Ipados and Iphone OS

An authorization issue was addressed with improved state management.

7.5
2021-08-24 CVE-2021-30882 Apple Unspecified vulnerability in Apple Watchos

A logic issue was addressed with improved validation.

7.5
2021-08-24 CVE-2021-39509 Dlink Command Injection vulnerability in Dlink Dir-816 Firmware 1.10Cnb05R1B011D88210

An issue was discovered in D-Link DIR-816 DIR-816A2_FWv1.10CNB05_R1B011D88210 The HTTP request parameter is used in the handler function of /goform/form2userconfig.cgi route, which can construct the user name string to delete the user function.

7.5
2021-08-24 CVE-2021-39510 Dlink Command Injection vulnerability in Dlink Dir-816 Firmware 101Cnb04

An issue was discovered in D-Link DIR816_A1_FW101CNB04 750m11ac wireless router, The HTTP request parameter is used in the handler function of /goform/form2userconfig.cgi route, which can construct the user name string to delete the user function.

7.5
2021-08-24 CVE-2021-36690 Sqlite
Oracle
Apple
A segmentation fault can occur in the sqlite3.exe command-line component of SQLite 3.36.0 via the idxGetTableInfo function when there is a crafted SQL query.
7.5
2021-08-24 CVE-2021-37538 Smartdatasoft SQL Injection vulnerability in Smartdatasoft Smartblog

Multiple SQL injection vulnerabilities in SmartDataSoft SmartBlog for PrestaShop before 4.06 allow a remote unauthenticated attacker to execute arbitrary SQL commands via the day, month, or year parameter to the controllers/front/archive.php archive controller, or the id_category parameter to the controllers/front/category.php category controller.

7.5
2021-08-24 CVE-2021-23432 Mootools Project Unspecified vulnerability in Mootools Project Mootools

This affects all versions of package mootools.

7.5
2021-08-24 CVE-2021-23406 PAC Resolver Project Unspecified vulnerability in Pac-Resolver Project Pac-Resolver

This affects the package pac-resolver before 5.0.0.

7.5
2021-08-23 CVE-2020-18730 Iec104 Project NULL Pointer Dereference vulnerability in Iec104 Project Iec104 1.0

A segmentation violation in the Iec104_Deal_I function of IEC104 v1.0 allows attackers to cause a denial of service (DOS).

7.5
2021-08-23 CVE-2020-18731 Iec104 Project NULL Pointer Dereference vulnerability in Iec104 Project Iec104 1.0

A segmentation violation in the Iec104_Deal_FirmUpdate function of IEC104 v1.0 allows attackers to cause a denial of service (DOS).

7.5
2021-08-23 CVE-2021-24551 Edit Comments Project SQL Injection vulnerability in Edit Comments Project Edit Comments 0.3

The Edit Comments WordPress plugin through 0.3 does not sanitise, validate or escape the jal_edit_comments GET parameter before using it in a SQL statement, leading to a SQL injection issue

7.5
2021-08-23 CVE-2021-24562 Lifterlms Authorization Bypass Through User-Controlled Key vulnerability in Lifterlms

The LMS by LifterLMS – Online Course, Membership & Learning Management System Plugin for WordPress plugin before 4.21.2 was affected by an IDOR issue, allowing students to see other student answers and grades

7.5
2021-08-23 CVE-2021-39289 Netmodule Insufficiently Protected Credentials vulnerability in Netmodule Router Software 4.3.0.0/4.4.0.0

Certain NetModule devices have Insecure Password Handling (cleartext or reversible encryption), These models with firmware before 4.3.0.113, 4.4.0.111, and 4.5.0.105 are affected: NB800, NB1600, NB1601, NB1800, NB1810, NB2700, NB2710, NB2800, NB2810, NB3700, NB3701, NB3710, NB3711, NB3720, and NB3800.

7.5
2021-08-23 CVE-2020-36475 ARM
Siemens
Debian
Incorrect Calculation of Buffer Size vulnerability in multiple products

An issue was discovered in Mbed TLS before 2.25.0 (and before 2.16.9 LTS and before 2.7.18 LTS).

7.5
2021-08-23 CVE-2020-36476 ARM
Debian
Improper Cross-boundary Removal of Sensitive Data vulnerability in multiple products

An issue was discovered in Mbed TLS before 2.24.0 (and before 2.16.8 LTS and before 2.7.17 LTS).

7.5
2021-08-23 CVE-2020-36478 ARM
Siemens
Debian
Improper Certificate Validation vulnerability in multiple products

An issue was discovered in Mbed TLS before 2.25.0 (and before 2.16.9 LTS and before 2.7.18 LTS).

7.5
2021-08-25 CVE-2021-3713 Qemu
Debian
Out-of-bounds Write vulnerability in multiple products

An out-of-bounds write flaw was found in the UAS (USB Attached SCSI) device emulation of QEMU in versions prior to 6.2.0-rc0.

7.4
2021-08-24 CVE-2021-30888 Apple Open Redirect vulnerability in Apple products

An information leakage issue was addressed.

7.4
2021-08-24 CVE-2021-3712 Openssl
Debian
Netapp
Mcafee
Tenable
Oracle
Siemens
Out-of-bounds Read vulnerability in multiple products

ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING structure which contains a buffer holding the string data and a field holding the buffer length.

7.4
2021-08-26 CVE-2021-29801 IBM Unspecified vulnerability in IBM AIX and Vios

IBM AIX 7.1, 7.2, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the kernel to gain root privileges.

7.2
2021-08-26 CVE-2020-19822 Zzcms Code Injection vulnerability in Zzcms 2018

A remote code execution (RCE) vulnerability in template_user.php of ZZCMS version 2018 allows attackers to execute arbitrary PHP code via the "ml" and "title" parameters.

7.2
2021-08-25 CVE-2021-1580 Cisco Command Injection vulnerability in Cisco Application Policy Infrastructure Controller

Multiple vulnerabilities in the web UI and API endpoints of Cisco Application Policy Infrastructure Controller (APIC) or Cisco Cloud APIC could allow a remote attacker to perform a command injection or file upload attack on an affected system.

7.2
2021-08-23 CVE-2021-24554 Freelancetoindia SQL Injection vulnerability in Freelancetoindia Paytm-Pay

The Paytm – Donation Plugin WordPress plugin through 1.3.2 does not sanitise, validate or escape the id GET parameter before using it in a SQL statement when deleting donations, leading to an authenticated SQL injection issue

7.2
2021-08-24 CVE-2021-30876 Apple Out-of-bounds Read vulnerability in Apple mac OS X and Macos

An out-of-bounds read was addressed with improved bounds checking.

7.1
2021-08-24 CVE-2021-30877 Apple Out-of-bounds Read vulnerability in Apple mac OS X and Macos

An out-of-bounds read was addressed with improved bounds checking.

7.1
2021-08-24 CVE-2021-30879 Apple Out-of-bounds Read vulnerability in Apple mac OS X and Macos

An out-of-bounds read was addressed with improved bounds checking.

7.1
2021-08-24 CVE-2021-30880 Apple Out-of-bounds Read vulnerability in Apple mac OS X and Macos

An out-of-bounds read was addressed with improved bounds checking.

7.1
2021-08-23 CVE-2021-35940 Apache
Oracle
Out-of-bounds Read vulnerability in multiple products

An out-of-bounds array read in the apr_time_exp*() functions was fixed in the Apache Portable Runtime 1.6.3 release (CVE-2017-12613).

7.1
2021-08-24 CVE-2021-30933 Apple Race Condition vulnerability in Apple Macos

A race condition was addressed with improved state handling.

7.0
2021-08-24 CVE-2021-31004 Apple Race Condition vulnerability in Apple Macos

A race condition was addressed with improved locking.

7.0
2021-08-24 CVE-2021-30923 Apple Race Condition vulnerability in Apple Macos

A race condition was addressed with improved locking.

7.0
2021-08-24 CVE-2021-30955 Apple Race Condition vulnerability in Apple products

A race condition was addressed with improved state handling.

7.0
2021-08-24 CVE-2021-30995 Apple Race Condition vulnerability in Apple products

A race condition was addressed with improved state handling.

7.0
2021-08-24 CVE-2021-30996 Apple Race Condition vulnerability in Apple Iphone OS

A race condition was addressed with improved state handling.

7.0
2021-08-24 CVE-2021-30857 Apple Race Condition vulnerability in Apple products

A race condition was addressed with improved locking.

7.0
2021-08-24 CVE-2021-30868 Apple Race Condition vulnerability in Apple Macos

A race condition was addressed with improved locking.

7.0
2021-08-24 CVE-2021-30899 Apple Race Condition vulnerability in Apple mac OS X

A race condition was addressed with improved state handling.

7.0

249 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2021-08-29 CVE-2021-40172 Zohocorp Cross-Site Request Forgery (CSRF) vulnerability in Zohocorp Manageengine Log360 5.0/5.1/5.2

Zoho ManageEngine Log360 before Build 5219 allows a CSRF attack on proxy settings.

6.8
2021-08-29 CVE-2021-40173 Zohocorp Cross-Site Request Forgery (CSRF) vulnerability in Zohocorp Manageengine Cloud Security Plus 4.0/4.1

Zoho ManageEngine Cloud Security Plus before Build 4117 allows a CSRF attack on the server proxy settings.

6.8
2021-08-29 CVE-2021-40174 Zohocorp Cross-Site Request Forgery (CSRF) vulnerability in Zohocorp Manageengine Log360 5.0/5.1/5.2

Zoho ManageEngine Log360 before Build 5224 allows a CSRF attack for disabling the logon security settings.

6.8
2021-08-27 CVE-2021-28233 OK File Formats Project Out-of-bounds Write vulnerability in Ok-File-Formats Project Ok-File-Formats

Heap-based Buffer Overflow vulnerability exists in ok-file-formats 1 via the ok_jpg_generate_huffman_table function in ok_jpg.c.

6.8
2021-08-27 CVE-2021-28694 XEN
Fedoraproject
Debian
IOMMU page mapping issues on x86 T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Both AMD and Intel allow ACPI tables to specify regions of memory which should be left untranslated, which typically means these addresses should pass the translation phase unaltered.
6.8
2021-08-27 CVE-2021-28695 XEN
Fedoraproject
Debian
IOMMU page mapping issues on x86 T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Both AMD and Intel allow ACPI tables to specify regions of memory which should be left untranslated, which typically means these addresses should pass the translation phase unaltered.
6.8
2021-08-27 CVE-2021-28696 XEN
Fedoraproject
Debian
Incorrect Authorization vulnerability in multiple products

IOMMU page mapping issues on x86 T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Both AMD and Intel allow ACPI tables to specify regions of memory which should be left untranslated, which typically means these addresses should pass the translation phase unaltered.

6.8
2021-08-27 CVE-2021-36530 Miniupnp Project Out-of-bounds Write vulnerability in Miniupnp Project Ngiflib 0.4

ngiflib 0.4 has a heap overflow in GetByteStr() at ngiflib.c:108 in NGIFLIB_NO_FILE mode, GetByteStr() copy memory buffer without checking the boundary.

6.8
2021-08-27 CVE-2021-36531 Miniupnp Project Out-of-bounds Write vulnerability in Miniupnp Project Ngiflib 0.4

ngiflib 0.4 has a heap overflow in GetByte() at ngiflib.c:70 in NGIFLIB_NO_FILE mode, GetByte() reads memory buffer without checking the boundary.

6.8
2021-08-26 CVE-2021-30594 Google
Fedoraproject
Use After Free vulnerability in multiple products

Use after free in Page Info UI in Google Chrome prior to 92.0.4515.131 allowed a remote attacker to potentially exploit heap corruption via physical access to the device.

6.8
2021-08-26 CVE-2021-30597 Google
Fedoraproject
Use After Free vulnerability in multiple products

Use after free in Browser UI in Google Chrome on Chrome prior to 92.0.4515.131 allowed a remote attacker to potentially exploit heap corruption via physical access to the device.

6.8
2021-08-26 CVE-2021-3734 Yourls Improper Restriction of Rendered UI Layers or Frames vulnerability in Yourls

yourls is vulnerable to Improper Restriction of Rendered UI Layers or Frames

6.8
2021-08-25 CVE-2021-21834 Gpac
Debian
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1.

6.8
2021-08-25 CVE-2021-21835 Gpac Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Gpac 1.0.1

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1.

6.8
2021-08-25 CVE-2021-21836 Gpac
Debian
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1.

6.8
2021-08-25 CVE-2021-21840 Gpac
Debian
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1.

6.8
2021-08-25 CVE-2021-21841 Gpac
Debian
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1.

6.8
2021-08-25 CVE-2021-21842 Gpac
Debian
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1.

6.8
2021-08-25 CVE-2021-21848 Gpac
Debian
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1.

6.8
2021-08-25 CVE-2021-21849 Gpac
Debian
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1.

6.8
2021-08-25 CVE-2021-21850 Gpac
Debian
Integer Overflow or Wraparound vulnerability in multiple products

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1.

6.8
2021-08-25 CVE-2021-32975 Hornerautomation Out-of-bounds Read vulnerability in Hornerautomation Cscape

Cscape (All Versions prior to 9.90 SP5) lacks proper validation of user-supplied data when parsing project files.

6.8
2021-08-25 CVE-2021-32995 Hornerautomation Out-of-bounds Write vulnerability in Hornerautomation Cscape

Cscape (All Versions prior to 9.90 SP5) lacks proper validation of user-supplied data when parsing project files.

6.8
2021-08-25 CVE-2021-33015 Hornerautomation Access of Uninitialized Pointer vulnerability in Hornerautomation Cscape

Cscape (All Versions prior to 9.90 SP5) lacks proper validation of user-supplied data when parsing project files.

6.8
2021-08-24 CVE-2020-18917 Dedecms Cross-Site Request Forgery (CSRF) vulnerability in Dedecms 5.7

The plus/search.php component in DedeCMS 5.7 SP2 allows remote attackers to execute arbitrary PHP code via the typename parameter because the contents of typename.inc are under an attacker's control.

6.8
2021-08-24 CVE-2021-30863 Apple Unspecified vulnerability in Apple Ipados and Iphone OS

This issue was addressed by improving Face ID anti-spoofing models.

6.8
2021-08-24 CVE-2021-28621 Adobe Out-of-bounds Read vulnerability in Adobe Animate

Adobe Animate version 21.0.6 (and earlier) is affected by an Out-of-bounds Read vulnerability.

6.8
2021-08-24 CVE-2021-28630 Adobe Out-of-bounds Read vulnerability in Adobe Animate

Adobe Animate version 21.0.6 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file.

6.8
2021-08-24 CVE-2021-28551 Adobe Out-of-bounds Read vulnerability in Adobe products

Acrobat Reader DC versions versions 2021.001.20155 (and earlier), 2020.001.30025 (and earlier) and 2017.011.30196 (and earlier) are affected by an Out-of-bounds read vulnerability.

6.8
2021-08-24 CVE-2021-28552 Adobe Use After Free vulnerability in Adobe products

Acrobat Reader DC versions versions 2021.001.20155 (and earlier), 2020.001.30025 (and earlier) and 2017.011.30196 (and earlier) are affected by an Use After Free vulnerability.

6.8
2021-08-24 CVE-2021-28554 Adobe Out-of-bounds Read vulnerability in Adobe products

Acrobat Reader DC versions versions 2021.001.20155 (and earlier), 2020.001.30025 (and earlier) and 2017.011.30196 (and earlier) are affected by an Out-of-bounds Read vulnerability.

6.8
2021-08-24 CVE-2021-28602 Adobe Out-of-bounds Write vulnerability in Adobe After Effects

Adobe After Effects version 18.2 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted file.

6.8
2021-08-24 CVE-2021-28631 Adobe Use After Free vulnerability in Adobe products

Acrobat Reader DC versions versions 2021.001.20155 (and earlier), 2020.001.30025 (and earlier) and 2017.011.30196 (and earlier) are affected by an Use After Free vulnerability.

6.8
2021-08-24 CVE-2021-28632 Adobe Use After Free vulnerability in Adobe products

Acrobat Reader DC versions versions 2021.001.20155 (and earlier), 2020.001.30025 (and earlier) and 2017.011.30196 (and earlier) are affected by an Use After Free vulnerability.

6.8
2021-08-24 CVE-2021-32263 OK File Formats Project Out-of-bounds Write vulnerability in Ok-File-Formats Project Ok-File-Formats

ok-file-formats through 2021-04-29 has a heap-based buffer overflow in the ok_csv_circular_buffer_read function in ok_csv.c.

6.8
2021-08-24 CVE-2021-23431 Joplinapp Cross-Site Request Forgery (CSRF) vulnerability in Joplinapp Joplin

The package joplin before 2.3.2 are vulnerable to Cross-site Request Forgery (CSRF) due to missing CSRF checks in various forms.

6.8
2021-08-23 CVE-2021-36013 Adobe Out-of-bounds Read vulnerability in Adobe Media Encoder

Adobe Media Encoder version 15.2 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file.

6.8
2021-08-23 CVE-2021-39158 Nvidia Insufficient Verification of Data Authenticity vulnerability in Nvidia Nvcaffe

NVCaffe's python required dependencies list used to contain `gfortran`version prior to 0.17.4, entry which does not exist in the repository pypi.org.

6.8
2021-08-23 CVE-2021-3693 Ledgersmb
Debian
Cross-site Scripting vulnerability in multiple products

LedgerSMB does not check the origin of HTML fragments merged into the browser's DOM.

6.8
2021-08-23 CVE-2021-3694 Ledgersmb
Debian
Cross-site Scripting vulnerability in multiple products

LedgerSMB does not sufficiently HTML-encode error messages sent to the browser.

6.8
2021-08-23 CVE-2021-24565 Contact Form 7 Captcha Project Cross-site Scripting vulnerability in Contact Form 7 Captcha Project Contact Form 7 Captcha

The Contact Form 7 Captcha WordPress plugin before 0.0.9 does not have any CSRF check in place when saving its settings, allowing attacker to make a logged in user with the manage_options change them.

6.8
2021-08-25 CVE-2021-1584 Cisco OS Command Injection vulnerability in Cisco Nx-Os 14.2(7F)

A vulnerability in Cisco Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode could allow an authenticated, local attacker to elevate privileges on an affected device.

6.7
2021-08-27 CVE-2021-32759 Openmage Improper Input Validation vulnerability in Openmage Magento

OpenMage magento-lts is an alternative to the Magento CE official releases.

6.5
2021-08-27 CVE-2020-18116 Youdiancms SQL Injection vulnerability in Youdiancms 8.0

A lack of filtering for searched keywords in the search bar of YouDianCMS 8.0 allows attackers to perform SQL injection.

6.5
2021-08-27 CVE-2021-3264 Cxuu SQL Injection vulnerability in Cxuu Cxuucms 3.1

SQL Injection vulnerability in cxuucms 3.1 ivia the pid parameter in public/admin.php.

6.5
2021-08-26 CVE-2020-18476 Hucart SQL Injection vulnerability in Hucart 5.7.4

SQL Injection vulnerability in Hucart CMS 5.7.4 via the basic information field found in the avatar usd_image field.

6.5
2021-08-26 CVE-2020-18477 Hucart SQL Injection vulnerability in Hucart 5.7.4

SQL Injection vulnerability in Hucart CMS 5.7.4 via the purchase enquiry field found in the Message con_content field.

6.5
2021-08-26 CVE-2020-19821 Wdoyo SQL Injection vulnerability in Wdoyo Doyocms 2.3

A SQL injection vulnerability in admin.php of DOYOCMS 2.3 allows attackers to execute arbitrary SQL commands via the orders[] parameter.

6.5
2021-08-25 CVE-2021-22236 Gitlab Incorrect Authorization vulnerability in Gitlab 14.1.0/14.1.1

Due to improper handling of OAuth client IDs, new subscriptions generated OAuth tokens on an incorrect OAuth client application.

6.5
2021-08-24 CVE-2021-31001 Apple Unspecified vulnerability in Apple Ipados and Iphone OS

An access issue was addressed with improved access restrictions.

6.5
2021-08-24 CVE-2021-30897 Apple Unspecified vulnerability in Apple products

An issue existed in the specification for the resource timing API.

6.5
2021-08-24 CVE-2021-30965 Apple Unspecified vulnerability in Apple mac OS X and Macos

A logic issue was addressed with improved state management.

6.5
2021-08-24 CVE-2021-30866 Apple Unspecified vulnerability in Apple products

A user privacy issue was addressed by removing the broadcast MAC address.

6.5
2021-08-24 CVE-2021-30870 Apple Unspecified vulnerability in Apple Ipados and Iphone OS

A logic issue existed in the handling of document loads.

6.5
2021-08-24 CVE-2021-30887 Apple
Fedoraproject
Debian
A logic issue was addressed with improved restrictions.
6.5
2021-08-24 CVE-2021-28627 Adobe Server-Side Request Forgery (SSRF) vulnerability in Adobe Experience Manager

Adobe Experience Manager Cloud Service offering, as well as versions 6.5.8.0 (and below) is affected by a Server-side Request Forgery.

6.5
2021-08-24 CVE-2021-39375 Philips SQL Injection vulnerability in Philips Tasy Electronic Medical Record 3.06

Philips Healthcare Tasy Electronic Medical Record (EMR) 3.06 allows SQL injection via the WAdvancedFilter/getDimensionItemsByCode FilterValue parameter.

6.5
2021-08-24 CVE-2021-39376 Philips SQL Injection vulnerability in Philips Tasy Electronic Medical Record 3.06

Philips Healthcare Tasy Electronic Medical Record (EMR) 3.06 allows SQL injection via the CorCad_F2/executaConsultaEspecifico IE_CORPO_ASSIST or CD_USUARIO_CONVENIO parameter.

6.5
2021-08-23 CVE-2020-18773 Exiv2 Out-of-bounds Write vulnerability in Exiv2 0.27.99.0

An invalid memory access in the decode function in iptc.cpp of Exiv2 0.27.99.0 allows attackers to cause a denial of service (DOS) via a crafted tif file.

6.5
2021-08-23 CVE-2020-18774 Exiv2 Divide By Zero vulnerability in Exiv2 0.27.99.0

A float point exception in the printLong function in tags_int.cpp of Exiv2 0.27.99.0 allows attackers to cause a denial of service (DOS) via a crafted tif file.

6.5
2021-08-23 CVE-2021-24497 Satollo SQL Injection vulnerability in Satollo Giveaway

The Giveaway WordPress plugin through 1.2.2 is vulnerable to an SQL Injection issue which allows an administrative user to execute arbitrary SQL commands via the $post_id on the options.php page.

6.5
2021-08-23 CVE-2021-24506 Quantumcloud SQL Injection vulnerability in Quantumcloud Slider Hero

The Slider Hero with Animation, Video Background & Intro Maker WordPress plugin before 8.2.7 does not sanitise or escape the id attribute of its hero-button shortcode before using it in a SQL statement, allowing users with a role as low as Contributor to perform SQL injection.

6.5
2021-08-23 CVE-2021-24550 Broken Link Manager Project SQL Injection vulnerability in Broken Link Manager Project Broken Link Manager 0.6.5

The Broken Link Manager WordPress plugin through 0.6.5 does not sanitise, validate or escape the url GET parameter before using it in a SQL statement when retrieving an URL to edit, leading to an authenticated SQL injection issue

6.5
2021-08-23 CVE-2021-24552 Simple Events Calendar Project SQL Injection vulnerability in Simple Events Calendar Project Simple Events Calendar

The Simple Events Calendar WordPress plugin through 1.4.0 does not sanitise, validate or escape the event_id POST parameter before using it in a SQL statement when deleting events, leading to an authenticated SQL injection issue

6.5
2021-08-23 CVE-2021-24553 Timeline Calendar Project SQL Injection vulnerability in Timeline Calendar Project Timeline Calendar 1.2

The Timeline Calendar WordPress plugin through 1.2 does not sanitise, validate or escape the edit GET parameter before using it in a SQL statement when editing events, leading to an authenticated SQL injection issue.

6.5
2021-08-23 CVE-2021-24557 Nimble3 SQL Injection vulnerability in Nimble3 M-Vslider 2.1.3

The update functionality in the rslider_page uses an rs_id POST parameter which is not validated, sanitised or escaped before being inserted in sql query, therefore leading to SQL injection for users having Administrator role.

6.5
2021-08-23 CVE-2021-37750 MIT
Fedoraproject
Debian
Starwindsoftware
Oracle
NULL Pointer Dereference vulnerability in multiple products

The Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.18.5 and 1.19.x before 1.19.3 has a NULL pointer dereference in kdc/do_tgs_req.c via a FAST inner body that lacks a server field.

6.5
2021-08-26 CVE-2021-29715 IBM Unspecified vulnerability in IBM API Connect

IBM API Connect 5.0.0.0 through 5.0.8.11 could alllow a remote user to obtain sensitive information or conduct denial of serivce attacks due to open ports.

6.4
2021-08-24 CVE-2021-26040 Joomla Incorrect Authorization vulnerability in Joomla Joomla! 4.0.0

An issue was discovered in Joomla! 4.0.0.

6.4
2021-08-26 CVE-2021-36929 Microsoft Unspecified vulnerability in Microsoft Edge Chromium

Microsoft Edge (Chromium-based) Information Disclosure Vulnerability

6.3
2021-08-23 CVE-2021-39140 Xstream Project
Debian
Fedoraproject
Netapp
Oracle
Infinite Loop vulnerability in multiple products

XStream is a simple library to serialize objects to XML and back again.

6.3
2021-08-27 CVE-2020-23226 Cacti
Debian
Cross-site Scripting vulnerability in multiple products

Multiple Cross Site Scripting (XSS) vulneratiblities exist in Cacti 1.2.12 in (1) reports_admin.php, (2) data_queries.php, (3) data_input.php, (4) graph_templates.php, (5) graphs.php, (6) reports_admin.php, and (7) data_input.php.

6.1
2021-08-24 CVE-2021-30862 Apple Improper Input Validation vulnerability in Apple Itunes U

A validation issue was addressed with improved input sanitization.

6.1
2021-08-24 CVE-2021-30890 Apple
Fedoraproject
Debian
Cross-site Scripting vulnerability in multiple products

A logic issue was addressed with improved state management.

6.1
2021-08-24 CVE-2021-28633 Adobe Exposure of Resource to Wrong Sphere vulnerability in Adobe Creative Cloud Desktop Application 2.4

Adobe Creative Cloud Desktop Application (installer) version 2.4 (and earlier) is affected by an Insecure temporary file creation vulnerability.

6.1
2021-08-26 CVE-2021-36928 Microsoft Link Following vulnerability in Microsoft Edge Chromium

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

6.0
2021-08-24 CVE-2021-30982 Apple Race Condition vulnerability in Apple mac OS X and Macos

A race condition was addressed with improved locking.

5.9
2021-08-23 CVE-2020-36477 ARM Improper Certificate Validation vulnerability in ARM Mbed TLS

An issue was discovered in Mbed TLS before 2.24.0.

5.9
2021-08-26 CVE-2021-29487 Octobercms Unspecified vulnerability in Octobercms October

octobercms in a CMS platform based on the Laravel PHP Framework.

5.8
2021-08-25 CVE-2021-33886 Bbraun Use of Externally-Controlled Format String vulnerability in Bbraun Spacecom2

An improper sanitization of input vulnerability in B.

5.8
2021-08-24 CVE-2021-28612 Adobe Out-of-bounds Read vulnerability in Adobe After Effects

Adobe After Effects version 18.2 (and earlier) is affected by an Our-of-bounds Read vulnerability when parsing a specially crafted file.

5.8
2021-08-24 CVE-2021-28614 Adobe Out-of-bounds Read vulnerability in Adobe After Effects

Adobe After Effects version 18.2 (and earlier) is affected by an Our-of-bounds Read vulnerability when parsing a specially crafted file.

5.8
2021-08-24 CVE-2021-28611 Adobe Out-of-bounds Read vulnerability in Adobe After Effects

Adobe After Effects version 18.2 (and earlier) is affected by an Our-of-bounds Read vulnerability when parsing a specially crafted file.

5.8
2021-08-24 CVE-2021-28616 Adobe Out-of-bounds Read vulnerability in Adobe After Effects

Adobe After Effects version 18.2 (and earlier) is affected by an Our-of-bounds Read vulnerability when parsing a specially crafted file.

5.8
2021-08-27 CVE-2021-28698 XEN
Fedoraproject
Debian
Infinite Loop vulnerability in multiple products

long running loops in grant table handling In order to properly monitor resource use, Xen maintains information on the grant mappings a domain may create to map grants offered by other domains.

5.5
2021-08-27 CVE-2021-28699 XEN
Fedoraproject
Debian
inadequate grant-v2 status frames array bounds check The v2 grant table interface separates grant attributes from grant status.
5.5
2021-08-25 CVE-2021-22250 Gitlab Unspecified vulnerability in Gitlab

Improper authorization in GitLab CE/EE affecting all versions since 13.3 allowed users to view and delete impersonation tokens that administrators created for their account

5.5
2021-08-25 CVE-2021-22256 Gitlab Incorrect Authorization vulnerability in Gitlab

Improper authorization in GitLab CE/EE affecting all versions since 12.6 allowed guest users to create issues for Sentry errors and track their status

5.5
2021-08-25 CVE-2021-3605 Openexr
Redhat
Debian
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

There's a flaw in OpenEXR's rleUncompress functionality in versions prior to 3.0.5.

5.5
2021-08-24 CVE-2021-31013 Apple Out-of-bounds Read vulnerability in Apple Iphone OS and Macos

An out-of-bounds read was addressed with improved bounds checking.

5.5
2021-08-24 CVE-2021-30944 Apple Unspecified vulnerability in Apple products

Description: A logic issue was addressed with improved state management.

5.5
2021-08-24 CVE-2021-30962 Apple Improper Initialization vulnerability in Apple Tvos

A memory initialization issue was addressed with improved memory handling.

5.5
2021-08-24 CVE-2021-31006 Apple Incorrect Default Permissions vulnerability in Apple Watchos

Description: A permissions issue was addressed with improved validation.

5.5
2021-08-24 CVE-2021-31007 Apple Incorrect Default Permissions vulnerability in Apple products

Description: A permissions issue was addressed with improved validation.

5.5
2021-08-24 CVE-2021-30898 Apple Unspecified vulnerability in Apple Ipados and Iphone OS

An access issue was addressed with additional sandbox restrictions on third party applications.

5.5
2021-08-24 CVE-2021-30921 Apple Exposure of Resource to Wrong Sphere vulnerability in Apple Iphone OS

A logic issue was addressed with improved state management.

5.5
2021-08-24 CVE-2021-30972 Apple Incorrect Authorization vulnerability in Apple mac OS X and Macos

This issue was addressed with improved checks.

5.5
2021-08-24 CVE-2021-30929 Apple Out-of-bounds Write vulnerability in Apple products

An out-of-bounds write issue was addressed with improved bounds checking.

5.5
2021-08-24 CVE-2021-30931 Apple Unspecified vulnerability in Apple mac OS X and Macos

A logic issue was addressed with improved validation.

5.5
2021-08-24 CVE-2021-30940 Apple Classic Buffer Overflow vulnerability in Apple products

A buffer overflow issue was addressed with improved memory handling.

5.5
2021-08-24 CVE-2021-30941 Apple Classic Buffer Overflow vulnerability in Apple products

A buffer overflow issue was addressed with improved memory handling.

5.5
2021-08-24 CVE-2021-30946 Apple Unspecified vulnerability in Apple products

A logic issue was addressed with improved restrictions.

5.5
2021-08-24 CVE-2021-30947 Apple Unspecified vulnerability in Apple products

An access issue was addressed with additional sandbox restrictions.

5.5
2021-08-24 CVE-2021-30950 Apple Unspecified vulnerability in Apple mac OS X and Macos

A logic issue was addressed with improved state management.

5.5
2021-08-24 CVE-2021-30959 Apple Classic Buffer Overflow vulnerability in Apple mac OS X and Macos

A buffer overflow issue was addressed with improved memory handling.

5.5
2021-08-24 CVE-2021-30960 Apple Classic Buffer Overflow vulnerability in Apple products

A buffer overflow issue was addressed with improved memory handling.

5.5
2021-08-24 CVE-2021-30961 Apple Classic Buffer Overflow vulnerability in Apple mac OS X and Macos

A buffer overflow issue was addressed with improved memory handling.

5.5
2021-08-24 CVE-2021-30963 Apple Classic Buffer Overflow vulnerability in Apple mac OS X and Macos

A buffer overflow issue was addressed with improved memory handling.

5.5
2021-08-24 CVE-2021-30964 Apple Incorrect Permission Assignment for Critical Resource vulnerability in Apple products

An inherited permissions issue was addressed with additional restrictions.

5.5
2021-08-24 CVE-2021-30967 Apple Unspecified vulnerability in Apple Iphone OS

Description: A permissions issue was addressed with improved validation.

5.5
2021-08-24 CVE-2021-30968 Apple Link Following vulnerability in Apple products

A validation issue related to hard link behavior was addressed with improved sandbox restrictions.

5.5
2021-08-24 CVE-2021-30970 Apple Unspecified vulnerability in Apple Macos

A logic issue was addressed with improved state management.

5.5
2021-08-24 CVE-2021-30973 Apple Out-of-bounds Read vulnerability in Apple products

An out-of-bounds read was addressed with improved input validation.

5.5
2021-08-24 CVE-2021-30976 Apple Unspecified vulnerability in Apple mac OS X and Macos

A logic issue was addressed with improved state management.

5.5
2021-08-24 CVE-2021-30986 Apple Unspecified vulnerability in Apple Macos 12.0.0/12.0.1

A device configuration issue was addressed with an updated configuration.

5.5
2021-08-24 CVE-2021-30987 Apple Incorrect Authorization vulnerability in Apple Macos 12.0.0/12.0.1

An access issue was addressed with improved access restrictions.

5.5
2021-08-24 CVE-2021-30988 Apple Unspecified vulnerability in Apple Iphone OS

Description: A permissions issue was addressed with improved validation.

5.5
2021-08-24 CVE-2021-30990 Apple Unspecified vulnerability in Apple mac OS X and Macos

A logic issue was addressed with improved validation.

5.5
2021-08-24 CVE-2021-30992 Apple Unspecified vulnerability in Apple Iphone OS

This issue was addressed with improved handling of file metadata.

5.5
2021-08-24 CVE-2021-30853 Apple Out-of-bounds Write vulnerability in Apple Macos

This issue was addressed with improved checks.

5.5
2021-08-24 CVE-2021-30855 Apple Link Following vulnerability in Apple products

A validation issue existed in the handling of symlinks.

5.5
2021-08-24 CVE-2021-30861 Apple Unspecified vulnerability in Apple Safari

A logic issue was addressed with improved state management.

5.5
2021-08-24 CVE-2021-30867 Apple Improper Authentication vulnerability in Apple Ipados and Iphone OS

The issue was addressed with improved authentication.

5.5
2021-08-24 CVE-2021-30871 Apple Unspecified vulnerability in Apple Watchos

This issue was addressed with a new entitlement.

5.5
2021-08-24 CVE-2021-30892 Apple Incorrect Permission Assignment for Critical Resource vulnerability in Apple mac OS X

An inherited permissions issue was addressed with additional restrictions.

5.5
2021-08-24 CVE-2021-30895 Apple Unspecified vulnerability in Apple products

A logic issue was addressed with improved restrictions.

5.5
2021-08-24 CVE-2021-30896 Apple Unspecified vulnerability in Apple products

A logic issue was addressed with improved restrictions.

5.5
2021-08-24 CVE-2021-30905 Apple Out-of-bounds Read vulnerability in Apple products

An out-of-bounds read was addressed with improved bounds checking.

5.5
2021-08-24 CVE-2021-30910 Apple Out-of-bounds Read vulnerability in Apple products

An out-of-bounds read was addressed with improved bounds checking.

5.5
2021-08-24 CVE-2021-30911 Apple Out-of-bounds Read vulnerability in Apple products

An out-of-bounds read was addressed with improved bounds checking.

5.5
2021-08-24 CVE-2021-30912 Apple Improper Preservation of Permissions vulnerability in Apple mac OS X

The issue was addressed with improved permissions logic.

5.5
2021-08-24 CVE-2021-30913 Apple Unspecified vulnerability in Apple mac OS X and Macos

The issue was addressed with improved permissions logic.

5.5
2021-08-24 CVE-2021-30920 Apple Incorrect Permission Assignment for Critical Resource vulnerability in Apple Macos

A permissions issue was addressed with improved validation.

5.5
2021-08-24 CVE-2021-28618 Adobe Out-of-bounds Read vulnerability in Adobe Animate

Adobe Animate version 21.0.6 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file.

5.5
2021-08-25 CVE-2021-1582 Cisco Cross-site Scripting vulnerability in Cisco Application Policy Infrastructure Controller

A vulnerability in the web UI of Cisco Application Policy Infrastructure Controller (APIC) or Cisco Cloud APIC could allow an authenticated, remote attacker to perform a stored cross-site scripting attack on an affected system.

5.4
2021-08-23 CVE-2021-24486 Wpbrigade Cross-site Scripting vulnerability in Wpbrigade Simple Social Media Share Buttons

The Simple Social Media Share Buttons – Social Sharing for Everyone WordPress plugin before 3.2.3 did not escape the align and like_button_size parameters of its SSB shortcode, which could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting attacks.

5.4
2021-08-23 CVE-2021-24529 Awplife Cross-site Scripting vulnerability in Awplife Grid Gallery

The Grid Gallery – Photo Image Grid Gallery WordPress plugin before 1.2.5 does not properly sanitize the title field for image galleries when adding them via the admin dashboard, resulting in an authenticated Stored Cross-Site Scripting vulnerability.

5.4
2021-08-23 CVE-2021-24531 Wpcharitable Cross-site Scripting vulnerability in Wpcharitable Charitable

The Charitable – Donation Plugin WordPress plugin before 1.6.51 is affected by an authenticated stored cross-site scripting vulnerability which was found in the add donation feature.

5.4
2021-08-26 CVE-2021-32076 Solarwinds Authentication Bypass by Spoofing vulnerability in Solarwinds web Help Desk

Access Restriction Bypass via referrer spoof was discovered in SolarWinds Web Help Desk 12.7.2.

5.3
2021-08-25 CVE-2021-1590 Cisco Unspecified vulnerability in Cisco Nx-Os and Unified Computing System

A vulnerability in the implementation of the system login block-for command for Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a login process to unexpectedly restart, causing a denial of service (DoS) condition.

5.3
2021-08-25 CVE-2021-1591 Cisco Unspecified vulnerability in Cisco Nx-Os 9.3(4)

A vulnerability in the EtherChannel port subscription logic of Cisco Nexus 9500 Series Switches could allow an unauthenticated, remote attacker to bypass access control list (ACL) rules that are configured on an affected device.

5.3
2021-08-24 CVE-2021-30998 Apple Unspecified vulnerability in Apple Iphone OS

A S/MIME issue existed in the handling of encrypted email.

5.3
2021-08-24 CVE-2021-30904 Apple Improper Synchronization vulnerability in Apple Macos

A sync issue was addressed with improved state validation.

5.3
2021-08-24 CVE-2021-30930 Apple Unspecified vulnerability in Apple Macos

A logic issue was addressed with improved state management.

5.3
2021-08-27 CVE-2021-39171 Passport Saml Project Resource Exhaustion vulnerability in Passport-Saml Project Passport-Saml

Passport-SAML is a SAML 2.0 authentication provider for Passport, the Node.js authentication library.

5.0
2021-08-27 CVE-2021-40142 Opcfoundation
Siemens
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

In OPC Foundation Local Discovery Server (LDS) before 1.04.402.463, remote attackers can cause a denial of service (DoS) by sending carefully crafted messages that lead to Access of a Memory Location After the End of a Buffer.

5.0
2021-08-26 CVE-2021-39165 Chachethq SQL Injection vulnerability in Chachethq Cachet

Cachet is an open source status page.

5.0
2021-08-26 CVE-2020-14160 Thecodingmachine Server-Side Request Forgery (SSRF) vulnerability in Thecodingmachine Gotenberg

An SSRF vulnerability in Gotenberg through 6.2.1 exists in the remote URL to PDF conversion, which results in a remote attacker being able to read local files or fetch intranet resources.

5.0
2021-08-25 CVE-2021-21778 MZ Automation Reachable Assertion vulnerability in Mz-Automation Lib60870 2.2.0

A denial of service vulnerability exists in the ASDU message processing functionality of MZ Automation GmbH lib60870.NET 2.2.0.

5.0
2021-08-25 CVE-2018-10790 Axiosys Allocation of Resources Without Limits or Throttling vulnerability in Axiosys Bento4 1.5.1.0

The AP4_CttsAtom class in Core/Ap4CttsAtom.cpp in Bento4 1.5.1.0 allows remote attackers to cause a denial of service (application crash), related to a memory allocation failure, as demonstrated by mp2aac.

5.0
2021-08-25 CVE-2021-33882 Bbraun Missing Authentication for Critical Function vulnerability in Bbraun Spacecom2

A Missing Authentication for Critical Function vulnerability in B.

5.0
2021-08-25 CVE-2021-33883 Bbraun Cleartext Transmission of Sensitive Information vulnerability in Bbraun Spacecom2

A Cleartext Transmission of Sensitive Information vulnerability in B.

5.0
2021-08-25 CVE-2021-33884 Bbraun Unrestricted Upload of File with Dangerous Type vulnerability in Bbraun Spacecom2

An Unrestricted Upload of File with Dangerous Type vulnerability in B.

5.0
2021-08-25 CVE-2021-40083 NIC Reachable Assertion vulnerability in NIC Knot Resolver

Knot Resolver before 5.3.2 is prone to an assertion failure, triggerable by a remote attacker in an edge case (NSEC3 with too many iterations used for a positive wildcard proof).

5.0
2021-08-24 CVE-2021-32778 Envoyproxy Excessive Iteration vulnerability in Envoyproxy Envoy

Envoy is an open source L7 proxy and communication bus designed for large modern service oriented architectures.

5.0
2021-08-24 CVE-2021-32780 Envoyproxy Improper Check for Unusual or Exceptional Conditions vulnerability in Envoyproxy Envoy

Envoy is an open source L7 proxy and communication bus designed for large modern service oriented architectures.

5.0
2021-08-24 CVE-2021-32781 Envoyproxy Classic Buffer Overflow vulnerability in Envoyproxy Envoy

Envoy is an open source L7 proxy and communication bus designed for large modern service oriented architectures.

5.0
2021-08-24 CVE-2020-18913 Ecisp SQL Injection vulnerability in Ecisp Espcms-P8

EARCLINK ESPCMS-P8 was discovered to contain a SQL injection vulnerability in the espcms_web/Search.php component via the attr_array parameter.

5.0
2021-08-24 CVE-2021-39157 Detect Character Encoding Project Improper Handling of Exceptional Conditions vulnerability in Detect-Character-Encoding Project Detect-Character-Encoding

detect-character-encoding is an open source character encoding inspection library.

5.0
2021-08-24 CVE-2021-28626 Adobe Unspecified vulnerability in Adobe Experience Manager

Adobe Experience Manager Cloud Service offering, as well as versions 6.5.8.0 (and below) is affected by an Improper Authorization vulnerability allowing users to create nodes under a location.

5.0
2021-08-24 CVE-2021-39137 Ethereum Interpretation Conflict vulnerability in Ethereum GO Ethereum

go-ethereum is the official Go implementation of the Ethereum protocol.

5.0
2021-08-24 CVE-2021-38612 Nascent Path Traversal vulnerability in Nascent Remkon Device Manager 4.0.0.0

In NASCENT RemKon Device Manager 4.0.0.0, a Directory Traversal vulnerability in a log-reading function in maintenance/readLog.php allows an attacker to read any file via a specialized URL.

5.0
2021-08-24 CVE-2021-23429 Transpile Project Improper Handling of Exceptional Conditions vulnerability in Transpile Project Transpile

All versions of package transpile are vulnerable to Denial of Service (DoS) due to a lack of input sanitization or whitelisting, coupled with improper exception handling in the .to() function.

5.0
2021-08-24 CVE-2021-23430 Startserver Project Path Traversal vulnerability in Startserver Project Startserver

All versions of package startserver are vulnerable to Directory Traversal due to missing sanitization.

5.0
2021-08-23 CVE-2021-39614 Dlink Use of Hard-coded Credentials vulnerability in Dlink Dvx-2000Ms Firmware

D-Link DVX-2000MS contains hard-coded credentials for undocumented user accounts in the '/etc/passwd' file.

5.0
2021-08-23 CVE-2020-18734 Eclipse Out-of-bounds Write vulnerability in Eclipse Cyclone Data Distribution Service 0.1.0

A stack buffer overflow in /ddsi/q_bitset.h of Eclipse IOT Cyclone DDS Project v0.1.0 causes the DDS subscriber server to crash.

5.0
2021-08-23 CVE-2020-18735 Eclipse Out-of-bounds Write vulnerability in Eclipse Cyclone Data Distribution Service 0.1.0

A heap buffer overflow in /src/dds_stream.c of Eclipse IOT Cyclone DDS Project v0.1.0 causes the DDS subscriber server to crash.

5.0
2021-08-23 CVE-2021-22248 Gitlab Unspecified vulnerability in Gitlab

Improper authorization on the pipelines page in GitLab CE/EE affecting all versions since 13.12 allowed unauthorized users to view some pipeline information for public projects that have access to pipelines restricted to members only

5.0
2021-08-23 CVE-2021-22328 Huawei Unspecified vulnerability in Huawei products

There is a denial of service vulnerability in some huawei products.

5.0
2021-08-23 CVE-2021-22357 Huawei Improper Input Validation vulnerability in Huawei products

There is a denial of service vulnerability in Huawei products.

5.0
2021-08-23 CVE-2021-22449 Huawei Unspecified vulnerability in Huawei Elf-G10Hn 1.0.0.608

There is a logic vulnerability in Elf-G10HN 1.0.0.608.

5.0
2021-08-23 CVE-2021-29704 IBM Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM Resilient Security Orchestration Automation and Response 38.0/38.2

IBM Security SOAR uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.

5.0
2021-08-23 CVE-2021-29802 IBM Improper Privilege Management vulnerability in IBM Resilient Security Orchestration Automation and Response

IBM Security SOAR performs an operation at a privilege level that is higher than the minimum level required, which creates new weaknesses or amplifies the consequences of other weaknesses.

5.0
2021-08-23 CVE-2021-39245 Altus Use of Hard-coded Credentials vulnerability in Altus products

Hardcoded .htaccess Credentials for getlogs.cgi exist on Altus Nexto, Nexto Xpress, and Hadron Xtorm devices.

5.0
2021-08-23 CVE-2021-39371 Osgeo
Debian
XXE vulnerability in multiple products

An XML external entity (XXE) injection in PyWPS before 4.4.5 allows an attacker to view files on the application server filesystem by assigning a path to the entity.

5.0
2021-08-23 CVE-2021-39367 Canon Improper Encoding or Escaping of Output vulnerability in Canon OCE Print Exec Workgroup 1.3.2

Canon Oce Print Exec Workgroup 1.3.2 allows Host header injection.

5.0
2021-08-27 CVE-2021-28700 XEN
Fedoraproject
Debian
Allocation of Resources Without Limits or Throttling vulnerability in multiple products

xen/arm: No memory limit for dom0less domUs The dom0less feature allows an administrator to create multiple unprivileged domains directly from Xen.

4.9
2021-08-26 CVE-2021-29727 IBM Unspecified vulnerability in IBM AIX and Vios

IBM AIX 7.1, 7.2, and VIOS 3.1 could allow a local user to exploit a vulnerability in the AIX kernel to cause a denial of service.

4.9
2021-08-26 CVE-2021-29862 IBM Unspecified vulnerability in IBM AIX and Vios

IBM AIX 7.1, 7.2, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the AIX kernel to cause a denial of service.

4.9
2021-08-25 CVE-2021-39112 Atlassian Open Redirect vulnerability in Atlassian products

Affected versions of Atlassian Jira Server and Data Center allow remote attackers to redirect users to a malicious URL via a reverse tabnapping vulnerability in the Project Shortcuts feature.

4.9
2021-08-25 CVE-2021-40088 Primekey Missing Authorization vulnerability in Primekey Ejbca

An issue was discovered in PrimeKey EJBCA before 7.6.0.

4.9
2021-08-23 CVE-2021-22253 Gitlab Incorrect Authorization vulnerability in Gitlab

Improper authorization in GitLab EE affecting all versions since 13.4 allowed a user who previously had the necessary access to trigger deployments to protected environments under specific conditions after the access has been removed

4.9
2021-08-23 CVE-2021-24524 Givewp Cross-site Scripting vulnerability in Givewp

The GiveWP – Donation Plugin and Fundraising Platform WordPress plugin before 2.12.0 did not escape the Donation Level setting of its Donation Forms, allowing high privilege users to use Cross-Site Scripting payloads in them.

4.8
2021-08-24 CVE-2021-30884 Apple Unspecified vulnerability in Apple products

The issue was resolved with additional restrictions on CSS compositing.

4.7
2021-08-24 CVE-2021-30932 Apple Unspecified vulnerability in Apple Iphone OS

The issue was addressed with improved permissions logic.

4.6
2021-08-24 CVE-2021-30948 Apple Insufficiently Protected Credentials vulnerability in Apple Iphone OS

An inconsistent user interface issue was addressed with improved state management.

4.6
2021-08-26 CVE-2021-36931 Microsoft Improper Privilege Management vulnerability in Microsoft Edge Chromium

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

4.4
2021-08-26 CVE-2021-20793 Sony Uncontrolled Search Path Element vulnerability in Sony Audio USB Driver and HAP Music Transfer

Untrusted search path vulnerability in the installer of Sony Audio USB Driver V1.10 and prior and the installer of HAP Music Transfer Ver.1.3.0 and prior allows an attacker to gain privileges and execute arbitrary code via a Trojan horse DLL in an unspecified directory.

4.4
2021-08-25 CVE-2021-1583 Cisco Unspecified vulnerability in Cisco Nx-Os 14.2(7F)

A vulnerability in the fabric infrastructure file system access control of Cisco Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode could allow an authenticated, local attacker to read arbitrary files on an affected system.

4.4
2021-08-29 CVE-2021-40176 Zohocorp Cross-site Scripting vulnerability in Zohocorp Manageengine Log360 5.0/5.1/5.2

Zoho ManageEngine Log360 before Build 5225 allows stored XSS.

4.3
2021-08-29 CVE-2021-40178 Zohocorp Cross-site Scripting vulnerability in Zohocorp Manageengine Log360 5.0/5.1/5.2

Zoho ManageEngine Log360 before Build 5224 allows stored XSS via the LOGO_PATH key value in the logon settings.

4.3
2021-08-29 CVE-2021-38154 Canon Incorrect Permission Assignment for Critical Resource vulnerability in Canon -

Certain Canon devices manufactured in 2012 through 2020 (such as imageRUNNER ADVANCE iR-ADV C5250), when Catwalk Server is enabled for HTTP access, allow remote attackers to modify an e-mail address setting, and thus cause the device to send sensitive information through e-mail to the attacker.

4.3
2021-08-27 CVE-2020-18998 Blog Mini Project Cross-site Scripting vulnerability in Blog Mini Project Blog Mini 1.0

Cross Site Scripting (XSS) in Blog_mini v1.0 allows remote attackers to execute arbitrary code via the component '/admin/custom/blog-plugin/add'.

4.3
2021-08-27 CVE-2020-18999 Blog Mini Project Cross-site Scripting vulnerability in Blog Mini Project Blog Mini 1.0

Cross Site Scripting (XSS) in Blog_mini v1.0 allows remote attackers to execute arbitrary code via the component '/admin/submit-articles'.

4.3
2021-08-27 CVE-2020-19000 Simiki Project Cross-site Scripting vulnerability in Simiki Project Simiki 1.6.2.1

Cross Site Scripting (XSS) in Simiki v1.6.2.1 and prior allows remote attackers to execute arbitrary code via line 54 of the component 'simiki/blob/master/simiki/generators.py'.

4.3
2021-08-27 CVE-2020-19002 Jupo Cross-site Scripting vulnerability in Jupo Mezzanine 4.3.1

Cross Site Scripting (XSS) in Mezzanine v4.3.1 allows remote attackers to execute arbitrary code via the 'Description' field of the component 'admin/blog/blogpost/add/'.

4.3
2021-08-27 CVE-2021-35342 Northern Tech Insufficient Session Expiration vulnerability in Northern.Tech Useradm 1.13.0/1.14.0

The useradm service 1.14.0 (in Northern.tech Mender Enterprise 2.7.x before 2.7.1) and 1.13.0 (in Northern.tech Mender Enterprise 2.6.x before 2.6.1) allows users to access the system with their JWT token after logout, because of missing invalidation (if the JWT verification cache is enabled).

4.3
2021-08-26 CVE-2021-30596 Google
Fedoraproject
Origin Validation Error vulnerability in multiple products

Incorrect security UI in Navigation in Google Chrome on Android prior to 92.0.4515.131 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

4.3
2021-08-26 CVE-2021-38559 Digitaldruid Cross-site Scripting vulnerability in Digitaldruid Hoteldruid 3.0.2

DigitalDruid HotelDruid 3.0.2 has an XSS vulnerability in prenota.php affecting the fineperiodo1 parameter.

4.3
2021-08-26 CVE-2020-14161 Thecodingmachine Cross-site Scripting vulnerability in Thecodingmachine Gotenberg

It is possible to inject HTML and/or JavaScript in the HTML to PDF conversion in Gotenberg through 6.2.1 via the /convert/html endpoint.

4.3
2021-08-26 CVE-2020-19703 Dzzoffice Cross-site Scripting vulnerability in Dzzoffice 2.02

A cross-site scripting (XSS) vulnerability in the referer parameter of Dzzoffice 2.02 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.

4.3
2021-08-26 CVE-2020-19709 Feehi Cross-site Scripting vulnerability in Feehi Feehicms 0.1.3

Insufficient filtering of the tag parameters in feehicms 0.1.3 allows attackers to execute arbitrary web or HTML via a crafted payload.

4.3
2021-08-26 CVE-2021-20808 Sixapart Cross-site Scripting vulnerability in Sixapart Movable Type

Cross-site scripting vulnerability in Search screen of Movable Type (Movable Type 7 r.4903 and earlier (Movable Type 7 Series), Movable Type 6.8.0 and earlier (Movable Type 6 Series), Movable Type Advanced 7 r.4903 and earlier (Movable Type Advanced 7 Series), Movable Type Premium 1.44 and earlier, and Movable Type Premium Advanced 1.44 and earlier) allows remote attackers to inject arbitrary script or HTML via unspecified vectors.

4.3
2021-08-26 CVE-2021-20809 Sixapart Cross-site Scripting vulnerability in Sixapart Movable Type

Cross-site scripting vulnerability in Create screens of Entry, Page, and Content Type of Movable Type (Movable Type 7 r.4903 and earlier (Movable Type 7 Series), Movable Type 6.8.0 and earlier (Movable Type 6 Series), Movable Type Advanced 7 r.4903 and earlier (Movable Type Advanced 7 Series), Movable Type Premium 1.44 and earlier, and Movable Type Premium Advanced 1.44 and earlier) allows remote attackers to inject arbitrary script or HTML via unspecified vectors.

4.3
2021-08-26 CVE-2021-20810 Sixapart Cross-site Scripting vulnerability in Sixapart Movable Type

Cross-site scripting vulnerability in Website Management screen of Movable Type (Movable Type 7 r.4903 and earlier (Movable Type 7 Series), Movable Type 6.8.0 and earlier (Movable Type 6 Series), Movable Type Advanced 7 r.4903 and earlier (Movable Type Advanced 7 Series), Movable Type Premium 1.44 and earlier, and Movable Type Premium Advanced 1.44 and earlier) allows remote attackers to inject arbitrary script or HTML via unspecified vectors.

4.3
2021-08-26 CVE-2021-20811 Sixapart Cross-site Scripting vulnerability in Sixapart Movable Type

Cross-site scripting vulnerability in List of Assets screen of Movable Type (Movable Type 7 r.4903 and earlier (Movable Type 7 Series), Movable Type 6.8.0 and earlier (Movable Type 6 Series), Movable Type Advanced 7 r.4903 and earlier (Movable Type Advanced 7 Series), Movable Type Premium 1.44 and earlier, and Movable Type Premium Advanced 1.44 and earlier) allows remote attackers to inject arbitrary script or HTML via unspecified vectors.

4.3
2021-08-26 CVE-2021-20812 Sixapart Cross-site Scripting vulnerability in Sixapart Movable Type

Cross-site scripting vulnerability in Setting screen of Server Sync of Movable Type (Movable Type Advanced 7 r.4903 and earlier (Movable Type Advanced 7 Series) and Movable Type Premium Advanced 1.44 and earlier) allows remote attackers to inject arbitrary script or HTML via unspecified vectors.

4.3
2021-08-26 CVE-2021-20813 Sixapart Cross-site Scripting vulnerability in Sixapart Movable Type

Cross-site scripting vulnerability in Edit screen of Content Data of Movable Type (Movable Type 7 r.4903 and earlier (Movable Type 7 Series) and Movable Type Advanced 7 r.4903 and earlier (Movable Type Advanced 7 Series)) allows remote attackers to inject arbitrary script or HTML via unspecified vectors.

4.3
2021-08-26 CVE-2021-20814 Sixapart Cross-site Scripting vulnerability in Sixapart Movable Type

Cross-site scripting vulnerability in Setting screen of ContentType Information Widget Plugin of Movable Type (Movable Type 7 r.4903 and earlier (Movable Type 7 Series), Movable Type Advanced 7 r.4903 and earlier (Movable Type Advanced 7 Series), and Movable Type Premium 1.44 and earlier) allows remote attackers to inject arbitrary script or HTML via unspecified vectors.

4.3
2021-08-26 CVE-2021-20815 Sixapart Cross-site Scripting vulnerability in Sixapart Movable Type

Cross-site scripting vulnerability in Edit Boilerplate screen of Movable Type (Movable Type 7 r.4903 and earlier (Movable Type 7 Series), Movable Type 6.8.0 and earlier (Movable Type 6 Series), Movable Type Advanced 7 r.4903 and earlier (Movable Type Advanced 7 Series), Movable Type Premium 1.44 and earlier, and Movable Type Premium Advanced 1.44 and earlier) allows remote attackers to inject arbitrary script or HTML via unspecified vectors.

4.3
2021-08-25 CVE-2021-1592 Cisco Allocation of Resources Without Limits or Throttling vulnerability in Cisco Unified Computing System

A vulnerability in the way Cisco UCS Manager software handles SSH sessions could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.

4.3
2021-08-25 CVE-2021-28070 Popojicms Cross-Site Request Forgery (CSRF) vulnerability in Popojicms 2.0.1

Cross Site Request Forgery (CSRF) vulnerability exist in PopojiCMS 2.0.1 in po-admin/route.php?mod=user&act=multidelete.

4.3
2021-08-25 CVE-2020-18971 Podofo Project Out-of-bounds Write vulnerability in Podofo Project Podofo 0.9.6

Stack-based Buffer Overflow in PoDoFo v0.9.6 allows attackers to cause a denial of service via the component 'src/base/PdfDictionary.cpp:65'.

4.3
2021-08-25 CVE-2020-18972 Podofo Project Exposure of Resource to Wrong Sphere vulnerability in Podofo Project Podofo 0.9.6

Exposure of Sensitive Information to an Unauthorized Actor in PoDoFo v0.9.6 allows attackers to obtain sensitive information via 'IsNextToken' in the component 'src/base/PdfToenizer.cpp'.

4.3
2021-08-25 CVE-2020-18974 Nasm Classic Buffer Overflow vulnerability in Nasm Netwide Assembler

Buffer Overflow in Netwide Assembler (NASM) v2.15.xx allows attackers to cause a denial of service via 'crc64i' in the component 'nasmlib/crc64'.

4.3
2021-08-25 CVE-2020-18976 Broadcom Classic Buffer Overflow vulnerability in Broadcom Tcpreplay 4.3.2

Buffer Overflow in Tcpreplay v4.3.2 allows attackers to cause a Denial of Service via the 'do_checksum' function in 'checksum.c'.

4.3
2021-08-24 CVE-2021-30943 Apple Insufficient Session Expiration vulnerability in Apple products

An issue in the handling of group membership was resolved with improved logic.

4.3
2021-08-24 CVE-2021-30999 Apple Incorrect Default Permissions vulnerability in Apple Iphone OS

The issue was addressed with improved permissions logic.

4.3
2021-08-24 CVE-2021-28619 Adobe Out-of-bounds Read vulnerability in Adobe Animate

Adobe Animate version 21.0.6 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file.

4.3
2021-08-24 CVE-2021-28600 Adobe Out-of-bounds Read vulnerability in Adobe After Effects

Adobe After Effects version 18.2 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file.

4.3
2021-08-24 CVE-2021-28601 Adobe NULL Pointer Dereference vulnerability in Adobe After Effects

Adobe After Effects version 18.2 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file.

4.3
2021-08-24 CVE-2021-28615 Adobe Out-of-bounds Read vulnerability in Adobe After Effects

Adobe After Effects version 18.2 (and earlier) is affected by an Our-of-bounds Read vulnerability when parsing a specially crafted file.

4.3
2021-08-24 CVE-2021-28625 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager Cloud Service offering, as well as versions 6.5.8.0 (and below) is affected by a Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

4.3
2021-08-24 CVE-2021-28628 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager Cloud Service offering, as well as versions 6.5.8.0 (and below) is affected by a Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

4.3
2021-08-23 CVE-2021-39599 Cxuu Cross-site Scripting vulnerability in Cxuu Cxuucms 3.1

Multiple Cross Site Scripting (XSS) vulnerabilities exists in CXUUCMS 3.1 in the search and c parameters in (1) public/search.php and in the (2) c parameter in admin.php.

4.3
2021-08-23 CVE-2020-18775 Libav Out-of-bounds Read vulnerability in Libav 12.3

In Libav 12.3, there is a heap-based buffer over-read in vc1_decode_b_mb_intfi in vc1_block.c that allows an attacker to cause denial-of-service via a crafted file.

4.3
2021-08-23 CVE-2020-18776 Libav Out-of-bounds Read vulnerability in Libav 12.3

In Libav 12.3, there is a segmentation fault in vc1_decode_b_mb_intfr in vc1_block.c that allows an attacker to cause denial-of-service via a crafted file.

4.3
2021-08-23 CVE-2020-18778 Libav Out-of-bounds Read vulnerability in Libav 12.3

In Libav 12.3, there is a heap-based buffer over-read in vc1_decode_p_mb_intfi in vc1_block.c that allows an attacker to cause denial-of-service via a crafted file.

4.3
2021-08-23 CVE-2021-3728 Firefly III Cross-Site Request Forgery (CSRF) vulnerability in Firefly-Iii Firefly III

firefly-iii is vulnerable to Cross-Site Request Forgery (CSRF)

4.3
2021-08-23 CVE-2021-3729 Firefly III Cross-Site Request Forgery (CSRF) vulnerability in Firefly-Iii Firefly III

firefly-iii is vulnerable to Cross-Site Request Forgery (CSRF)

4.3
2021-08-23 CVE-2021-3730 Firefly III Cross-Site Request Forgery (CSRF) vulnerability in Firefly-Iii Firefly III

firefly-iii is vulnerable to Cross-Site Request Forgery (CSRF)

4.3
2021-08-23 CVE-2021-3731 Ledgersmb
Debian
Improper Restriction of Rendered UI Layers or Frames vulnerability in multiple products

LedgerSMB does not sufficiently guard against being wrapped by other sites, making it vulnerable to 'clickjacking'.

4.3
2021-08-23 CVE-2021-24556 Email Subscriber Project Cross-site Scripting vulnerability in Email-Subscriber Project Email-Subscriber 1.1

The kento_email_subscriber_ajax AJAX action of the Email Subscriber WordPress plugin through 1.1, does not properly sanitise, validate and escape the submitted subscribe_email and subscribe_name POST parameters, inserting them in the DB and then outputting them back in the Subscriber list (/wp-admin/edit.php?post_type=kes_campaign&page=kento_email_subscriber_list_settings), leading a Stored XSS issue.

4.3
2021-08-23 CVE-2021-39243 Altus Cross-Site Request Forgery (CSRF) vulnerability in Altus products

Cross-Site Request Forgery (CSRF) exists on Altus Nexto, Nexto Xpress, and Hadron Xtorm devices via any CGI endpoint.

4.3
2021-08-23 CVE-2021-39368 Canon Cross-site Scripting vulnerability in Canon OCE Print Exec Workgroup 1.3.2

Canon Oce Print Exec Workgroup 1.3.2 allows XSS via the lang parameter.

4.3
2021-08-25 CVE-2020-19547 Popojicms Path Traversal vulnerability in Popojicms 2.0.1

Directory Traversal vulnerability exists in PopojiCMS 2.0.1 via the id parameter in admin.php.

4.0
2021-08-25 CVE-2021-22237 Gitlab Session Fixation vulnerability in Gitlab

Under specialized conditions, GitLab may allow a user with an impersonation token to perform Git actions even if impersonation is disabled.

4.0
2021-08-25 CVE-2021-22243 Gitlab Incorrect Authorization vulnerability in Gitlab

Under specialized conditions, GitLab CE/EE versions starting 7.10 may allow existing GitLab users to use an invite URL meant for another email address to gain access into a group.

4.0
2021-08-25 CVE-2021-22244 Gitlab Unspecified vulnerability in Gitlab

Improper authorization in the vulnerability report feature in GitLab EE affecting all versions since 13.1 allowed a reporter to access vulnerability data

4.0
2021-08-25 CVE-2021-22245 Gitlab Improper Input Validation vulnerability in Gitlab

Improper validation of commit author in GitLab CE/EE affecting all versions allowed an attacker to make several pages in a project impossible to view

4.0
2021-08-25 CVE-2021-22247 Gitlab Incorrect Authorization vulnerability in Gitlab

Improper authorization in GitLab CE/EE affecting all versions since 13.0 allows guests in private projects to view CI/CD analytics

4.0
2021-08-25 CVE-2021-33605 Vaadin Improper Check for Unusual or Exceptional Conditions vulnerability in Vaadin Vaadin-Checkbox-Flow

Improper check in CheckboxGroup in com.vaadin:vaadin-checkbox-flow versions 1.2.0 prior to 2.0.0 (Vaadin 12.0.0 prior to 14.0.0), 2.0.0 prior to 3.0.0 (Vaadin 14.0.0 prior to 14.5.0), 3.0.0 through 4.0.1 (Vaadin 15.0.0 through 17.0.11), 14.5.0 through 14.6.7 (Vaadin 14.5.0 through 14.6.7), and 18.0.0 through 20.0.5 (Vaadin 18.0.0 through 20.0.5) allows attackers to modify the value of a disabled Checkbox inside enabled CheckboxGroup component via unspecified vectors.

4.0
2021-08-25 CVE-2021-40087 Primekey Cleartext Storage of Sensitive Information vulnerability in Primekey Ejbca

An issue was discovered in PrimeKey EJBCA before 7.6.0.

4.0
2021-08-23 CVE-2021-39602 Miniftpd Project Classic Buffer Overflow vulnerability in Miniftpd Project Miniftpd 1.0

A Buffer Overflow vulnerabilty exists in Miniftpd 1.0 in the do_mkd function in the ftpproto.c file, which could let a remote malicious user cause a Denial of Service.

4.0
2021-08-23 CVE-2021-22249 Gitlab Information Exposure Through an Error Message vulnerability in Gitlab

A verbose error message in GitLab EE affecting all versions since 12.2 could disclose the private email address of a user invited to a group

4.0
2021-08-23 CVE-2021-22251 Gitlab Incorrect Authorization vulnerability in Gitlab

Improper validation of invited users' email address in GitLab EE affecting all versions since 12.2 allowed projects to add members with email address domain that should be blocked by group settings

4.0
2021-08-23 CVE-2021-22252 Gitlab Unspecified vulnerability in Gitlab

A confusion between tag and branch names in GitLab CE/EE affecting all versions since 13.7 allowed a Developer to access protected CI variables which should only be accessible to Maintainers

4.0
2021-08-23 CVE-2021-24549 Aceide Project Path Traversal vulnerability in Aceide Project Aceide 2.6.2

The AceIDE WordPress plugin through 2.6.2 does not sanitise or validate the user input which is appended to system paths before using it in various actions, such as to read arbitrary files from the server.

4.0
2021-08-23 CVE-2021-33598 F Secure Unspecified vulnerability in F-Secure products

A Denial-of-Service (DoS) vulnerability was discovered in all versions of F-Secure Atlant whereby the SAVAPI component used in certain F-Secure products can crash while scanning fuzzed files.

4.0

34 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2021-08-23 CVE-2021-35465 ARM Unspecified vulnerability in ARM products

Certain Arm products before 2021-08-23 do not properly consider the effect of exceptions on a VLLDM instruction.

3.6
2021-08-27 CVE-2021-29744 IBM Cross-site Scripting vulnerability in IBM Maximo Application Suite and Maximo Asset Management

IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to cross-site scripting.

3.5
2021-08-27 CVE-2021-39169 Misskey Cross-site Scripting vulnerability in Misskey

Misskey is a decentralized microblogging platform.

3.5
2021-08-26 CVE-2021-37715 Arubanetworks Cross-site Scripting vulnerability in Arubanetworks Airwave

A remote cross-site scripting (XSS) vulnerability was discovered in Aruba AirWave Management Platform version(s): Prior to 8.2.13.0.

3.5
2021-08-26 CVE-2020-18467 Bigtreecms Cross-site Scripting vulnerability in Bigtreecms Bigtree CMS 4.4.3

Cross Site Scripting (XSS) vulnerabilty exists in BigTree-CMS 4.4.3 in the tag name field found in the Tags page under the General menu via a crafted website name by doing an authenticated POST HTTP request to admin/tags/create.

3.5
2021-08-26 CVE-2020-18468 Qdpm Cross-site Scripting vulnerability in Qdpm 9.1

Cross Site Scripting (XSS) vulnerability exists in qdPM 9.1 in the Heading field found in the Login Page page under the General menu via a crafted website name by doing an authenticated POST HTTP request to /qdPM_9.1/index.php/configuration.

3.5
2021-08-26 CVE-2020-18469 Rukovoditel Cross-site Scripting vulnerability in Rukovoditel 2.4.1

Stored cross-site scripting (XSS) vulnerability in the Copyright Text field found in the Application page under the Configuration menu in Rukovoditel 2.4.1 allows remote attackers to inject arbitrary web script or HTML via a crafted website name by doing an authenticated POST HTTP request to /rukovoditel_2.4.1/index.php?module=configuration/save&redirect_to=configuration/application.

3.5
2021-08-26 CVE-2020-18470 Rukovoditel Cross-site Scripting vulnerability in Rukovoditel 2.4.1

Stored cross-site scripting (XSS) vulnerability in the Name of application field found in the General Configuration page in Rukovoditel 2.4.1 allows remote attackers to inject arbitrary web script or HTML via a crafted website name by doing an authenticated POST HTTP request to rukovoditel_2.4.1/install/index.php.

3.5
2021-08-26 CVE-2020-18475 Hucart Cross-site Scripting vulnerability in Hucart 5.7.4

Cross Site Scripting (XSS) vulnerabilty exists in Hucart CMS 5.7.4 is via the mes_title field.

3.5
2021-08-26 CVE-2021-36352 Care2X Cross-site Scripting vulnerability in Care2X Hospital Information Management 2.7

Stored cross-site scripting (XSS) vulnerability in Care2x Hospital Information Management 2.7 Alpha.

3.5
2021-08-26 CVE-2020-19704 Spring Boot Admin Project Cross-site Scripting vulnerability in Spring-Boot-Admin Project Spring-Boot-Admin 20190710

A stored cross-site scripting (XSS) vulnerability via ResourceController.java in spring-boot-admin as of 20190710 allows attackers to execute arbitrary web scripts or HTML.

3.5
2021-08-25 CVE-2020-18065 Popojicms Cross-site Scripting vulnerability in Popojicms 2.0.1

Cross Site Scripting (XSS) vulnerability exists in PopojiCMS 2.0.1 in admin.php?mod=menumanager--------- edit menu.

3.5
2021-08-25 CVE-2021-22242 Gitlab Cross-site Scripting vulnerability in Gitlab

Insufficient input sanitization in Mermaid markdown in GitLab CE/EE version 11.4 and up allows an attacker to exploit a stored cross-site scripting vulnerability via a specially-crafted markdown

3.5
2021-08-25 CVE-2021-31989 Axis Cleartext Storage of Sensitive Information vulnerability in Axis Device Manager

A user with permission to log on to the machine hosting the AXIS Device Manager client could under certain conditions extract a memory dump from the built-in Windows Task Manager application.

3.5
2021-08-25 CVE-2021-39136 Basercms Cross-site Scripting vulnerability in Basercms

baserCMS is an open source content management system with a focus on Japanese language support.

3.5
2021-08-25 CVE-2021-40086 Primekey Information Exposure vulnerability in Primekey Ejbca

An issue was discovered in PrimeKey EJBCA before 7.6.0.

3.5
2021-08-23 CVE-2021-39609 Flatcore Cross-site Scripting vulnerability in Flatcore Flatcore-Cms 2.0.7

Cross Site Scripting (XSS) vulnerability exiss in FlatCore-CMS 2.0.7 via the upload image function.

3.5
2021-08-23 CVE-2021-24533 Webfactoryltd Cross-site Scripting vulnerability in Webfactoryltd Maintenance

The Maintenance WordPress plugin before 4.03 does not sanitise or escape some of its settings, allowing high privilege users such as admin to se Cross-Site Scripting payload in them (even when the unfiltered_html capability is disallowed), which will be triggered in the frontend

3.5
2021-08-23 CVE-2021-24547 KN FIX Your Title Project Cross-site Scripting vulnerability in KN FIX Your Title Project KN FIX Your Title

The KN Fix Your Title WordPress plugin through 1.0.1 was vulnerable to Authenticated Stored XSS in the separator field.

3.5
2021-08-23 CVE-2021-24558 3 7Designs Cross-site Scripting vulnerability in 3.7Designs Project Status 1.6

The pspin_duplicate_post_save_as_new_post function of the Project Status WordPress plugin through 1.6 does not sanitise, validate or escape the post GET parameter passed to it before outputting it in an error message when the related post does not exist, leading to a reflected XSS issue

3.5
2021-08-23 CVE-2021-24561 Veronalabs Cross-site Scripting vulnerability in Veronalabs WP SMS

The WP SMS WordPress plugin before 5.4.13 does not sanitise the "wp_group_name" parameter before outputting it back in the "Groups" page, leading to an Authenticated Stored Cross-Site Scripting issue

3.5
2021-08-23 CVE-2021-24564 Wpfront Cross-site Scripting vulnerability in Wpfront Scroll TOP

The WPFront Scroll Top WordPress plugin before 2.0.6.07225 does not sanitise or escape its Image ALT setting before outputting it attributes, leading to an Authenticated Stored Cross-Site Scripting issues even when the unfiltered_html capability is disallowed.

3.5
2021-08-23 CVE-2021-24571 Harmonicdesign Cross-site Scripting vulnerability in Harmonicdesign HD Quiz

The HD Quiz WordPress plugin before 1.8.4 does not escape some of its Answers before outputting them in attribute when generating the Quiz, which could lead to Stored Cross-Site Scripting issues

3.5
2021-08-23 CVE-2021-24574 Simple Banner Project Cross-site Scripting vulnerability in Simple Banner Project Simple Banner

The Simple Banner WordPress plugin before 2.10.4 does not sanitise and escape one of its settings, allowing high privilege users such as admin to use Cross-Site Scripting payload even when the unfiltered_html capability is disallowed.

3.5
2021-08-23 CVE-2021-24658 Erident Custom Login AND Dashboard Project Cross-site Scripting vulnerability in Erident Custom Login and Dashboard Project Erident Custom Login and Dashboard

The Erident Custom Login and Dashboard WordPress plugin before 3.5.9 did not properly sanitise its settings, allowing high privilege users to use XSS payloads in them (even when the unfileted_html is disabled)

3.5
2021-08-24 CVE-2021-30994 Apple Unspecified vulnerability in Apple Macos 12.0.0

An access issue was addressed with improved access restrictions.

3.3
2021-08-24 CVE-2021-31000 Apple Incorrect Default Permissions vulnerability in Apple products

A permissions issue was addressed with improved validation.

3.3
2021-08-24 CVE-2021-30875 Apple Unspecified vulnerability in Apple Iphone OS

A lock screen issue allowed access to contacts on a locked device.

3.3
2021-08-24 CVE-2021-30908 Apple Unspecified vulnerability in Apple Macos

An authentication issue was addressed with improved state management.

3.3
2021-08-24 CVE-2021-30956 Apple Unspecified vulnerability in Apple Iphone OS

A lock screen issue allowed access to contacts on a locked device.

2.4
2021-08-24 CVE-2021-30915 Apple Unspecified vulnerability in Apple products

A logic issue was addressed with improved state management.

2.4
2021-08-24 CVE-2021-30918 Apple Unspecified vulnerability in Apple products

A Lock Screen issue was addressed with improved state management.

2.4
2021-08-26 CVE-2021-39161 Discourse Cross-site Scripting vulnerability in Discourse

Discourse is an open source platform for community discussion.

2.1
2021-08-25 CVE-2021-40089 Primekey Unspecified vulnerability in Primekey Ejbca

An issue was discovered in PrimeKey EJBCA before 7.6.0.

1.9