Weekly Vulnerabilities Reports > October 25 to 31, 2021

Overview

346 new vulnerabilities reported during this period, including 21 critical vulnerabilities and 81 high severity vulnerabilities. This weekly summary report vulnerabilities in 258 products from 138 vendors including Huawei, Google, Cisco, Apple, and Nvidia. Vulnerabilities are notably categorized as "Cross-site Scripting", "Out-of-bounds Read", "Out-of-bounds Write", "SQL Injection", and "Unrestricted Upload of File with Dangerous Type".

  • 251 reported vulnerabilities are remotely exploitables.
  • 8 reported vulnerabilities have public exploit available.
  • 103 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 259 reported vulnerabilities are exploitable by an anonymous user.
  • Huawei has the most reported vulnerabilities, with 66 reported vulnerabilities.
  • Calibre Ebook has the most reported critical vulnerabilities, with 3 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

21 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2021-10-28 CVE-2021-22403 Huawei Unspecified vulnerability in Huawei Emui and Magic UI

There is a vulnerability of hijacking unverified providers in Huawei Smartphone.Successful exploitation of this vulnerability may allow attackers to hijack the device and forge UIs to induce users to execute malicious commands.

10.0
2021-10-28 CVE-2019-19810 Eleveo Deserialization of Untrusted Data vulnerability in Eleveo Call Recording 6.3.1

Zoom Call Recording 6.3.1 from Eleveo is vulnerable to Java Deserialization attacks targeting the inbuilt RMI service.

10.0
2021-10-27 CVE-2011-4124 Calibre Ebook Improper Input Validation vulnerability in Calibre-Ebook Calibre

Input validation issues were found in Calibre at devices/linux_mount_helper.c which can lead to argument injection and elevation of privileges.

10.0
2021-10-27 CVE-2011-4125 Calibre Ebook Untrusted Search Path vulnerability in Calibre-Ebook Calibre

A untrusted search path issue was found in Calibre at devices/linux_mount_helper.c leading to the ability of unprivileged users to execute any program as root.

10.0
2021-10-26 CVE-2021-26607 Tobesoft Improper Input Validation vulnerability in Tobesoft Nexacro

An Improper input validation in execDefaultBrowser method of NEXACRO17 allows a remote attacker to execute arbitrary command on affected systems.

10.0
2021-10-29 CVE-2021-3756 Symonics
Fedoraproject
Out-of-bounds Write vulnerability in multiple products

libmysofa is vulnerable to Heap-based Buffer Overflow

9.8
2021-10-29 CVE-2020-22079 Tendacn Out-of-bounds Write vulnerability in Tendacn Ac10U Firmware and AC9 Firmware

Stack-based buffer overflow in Tenda AC-10U AC1200 Router US_AC10UV1.0RTL_V15.03.06.48_multi_TDE01 allows remote attackers to execute arbitrary code via the timeZone parameter to goform/SetSysTimeCfg.

9.8
2021-10-25 CVE-2021-38294 Apache OS Command Injection vulnerability in Apache Storm

A Command Injection vulnerability exists in the getTopologyHistory service of the Apache Storm 2.x prior to 2.2.1 and Apache Storm 1.x prior to 1.2.4.

9.8
2021-10-28 CVE-2021-30821 Apple Unspecified vulnerability in Apple mac OS X

A memory corruption issue was addressed with improved memory handling.

9.3
2021-10-28 CVE-2021-30824 Apple Out-of-bounds Write vulnerability in Apple mac OS X

A memory corruption issue was addressed with improved state management.

9.3
2021-10-27 CVE-2021-37803 Online Covid Vaccination Scheduler System Project SQL Injection vulnerability in Online Covid Vaccination Scheduler System Project Online Covid Vaccination Scheduler System 1.0

An SQL Injection vulnerability exists in Sourcecodester Online Covid Vaccination Scheduler System 1.0 via the username in lognin.php .

9.3
2021-10-27 CVE-2011-4126 Calibre Ebook Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Calibre-Ebook Calibre

Race condition issues were found in Calibre at devices/linux_mount_helper.c allowing unprivileged users the ability to mount any device to anywhere.

9.3
2021-10-26 CVE-2021-37363 Gestionaleopen Incorrect Default Permissions vulnerability in Gestionaleopen Gestionale Open 11.00.00

An Insecure Permissions issue exists in Gestionale Open 11.00.00.

9.3
2021-10-26 CVE-2021-37364 Openclinic GA Project Incorrect Permission Assignment for Critical Resource vulnerability in Openclinic GA Project Openclinic GA 5.194.18

OpenClinic GA 5.194.18 is affected by Insecure Permissions.

9.3
2021-10-26 CVE-2011-2195 Websvn OS Command Injection vulnerability in Websvn 2.3.2

A flaw was found in WebSVN 2.3.2.

9.3
2021-10-31 CVE-2020-26705 Easyxml Project XXE vulnerability in Easyxml Project Easyxml 0.5.0

The parseXML function in Easy-XML 0.5.0 was discovered to have a XML External Entity (XXE) vulnerability which allows for an attacker to expose sensitive data or perform a denial of service (DOS) via a crafted external entity entered into the XML content as input.

9.1
2021-10-29 CVE-2021-41189 Duraspace Incorrect Authorization vulnerability in Duraspace Dspace 7.0

DSpace is an open source turnkey repository application.

9.0
2021-10-28 CVE-2021-37748 Grandstream Out-of-bounds Write vulnerability in Grandstream Ht801 Firmware 1.0.17.5

Multiple buffer overflows in the limited configuration shell (/sbin/gs_config) on Grandstream HT801 devices before 1.0.29 allow remote authenticated users to execute arbitrary code as root via a crafted manage_if setting, thus bypassing the intended restrictions of this shell and taking full control of the device.

9.0
2021-10-28 CVE-2021-37915 Grandstream Unspecified vulnerability in Grandstream Ht801 Firmware 1.0.17.5

An issue was discovered on the Grandstream HT801 Analog Telephone Adaptor before 1.0.29.8.

9.0
2021-10-27 CVE-2021-41619 Gradle Code Injection vulnerability in Gradle Enterprise

An issue was discovered in Gradle Enterprise before 2021.1.2.

9.0
2021-10-27 CVE-2021-37127 Huawei Improper Verification of Cryptographic Signature vulnerability in Huawei products

There is a signature management vulnerability in some huawei products.

9.0

81 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2021-10-29 CVE-2021-41645 Oretnom23 Unrestricted Upload of File with Dangerous Type vulnerability in Oretnom23 Budget and Expense Tracker System 1.0

Remote Code Execution (RCE) vulnerability exists in Sourcecodester Budget and Expense Tracker System 1.0 that allows a remote malicious user to inject arbitrary code via the image upload field.

8.8
2021-10-27 CVE-2021-38450 Trane Unspecified vulnerability in Trane products

The affected controllers do not properly sanitize the input containing code syntax.

8.8
2021-10-25 CVE-2021-34856 Parallels Out-of-bounds Write vulnerability in Parallels Desktop 16.1.3

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.1.3 (49160).

8.8
2021-10-25 CVE-2021-34859 Teamviewer Out-of-bounds Write vulnerability in Teamviewer 15.16.8.0

This vulnerability allows remote attackers to execute arbitrary code on affected installations of TeamViewer 15.16.8.0.

8.8
2021-10-25 CVE-2021-34861 Dlink Stack-based Buffer Overflow vulnerability in Dlink Dap-2020 Firmware

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2020 1.01rc001 routers.

8.8
2021-10-25 CVE-2021-34862 Dlink Stack-based Buffer Overflow vulnerability in Dlink Dap-2020 Firmware

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2020 1.01rc001 routers.

8.8
2021-10-25 CVE-2021-34863 Dlink Stack-based Buffer Overflow vulnerability in Dlink Dap-2020 Firmware

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2020 1.01rc001 routers.

8.8
2021-10-25 CVE-2021-34864 Parallels Unspecified vulnerability in Parallels Desktop 16.1.3

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.1.3 (49160).

8.8
2021-10-25 CVE-2021-24487 Sanskruti Cross-site Scripting vulnerability in Sanskruti St-Daily-Tip

The St-Daily-Tip WordPress plugin through 4.7 does not have any CSRF check in place when saving its 'Default Text to Display if no tips' setting, and was also lacking sanitisation as well as escaping before outputting it the page.

8.8
2021-10-27 CVE-2021-34793 Cisco Improper Enforcement of Message Integrity During Transmission in a Communication Channel vulnerability in Cisco products

A vulnerability in the TCP Normalizer of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software operating in transparent mode could allow an unauthenticated, remote attacker to poison MAC address tables, resulting in a denial of service (DoS) vulnerability.

8.6
2021-10-27 CVE-2021-34762 Cisco Path Traversal vulnerability in Cisco products

A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to perform a directory traversal attack on an affected device.

8.1
2021-10-26 CVE-2021-34595 Codesys Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Codesys Plcwinnt and Runtime Toolkit

A crafted request with invalid offsets may cause an out-of-bounds read or write access in CODESYS V2 Runtime Toolkit 32 Bit full and PLCWinNT prior to versions V2.4.7.56, resulting in a denial-of-service condition or local memory overwrite.

8.1
2021-10-25 CVE-2021-41177 Nextcloud Improper Control of Interaction Frequency vulnerability in Nextcloud Server

Nextcloud is an open-source, self-hosted productivity platform.

8.1
2021-10-28 CVE-2020-9897 Apple Out-of-bounds Write vulnerability in Apple Iphone OS

An out-of-bounds write was addressed with improved input validation.

7.8
2021-10-28 CVE-2021-30834 Apple Unspecified vulnerability in Apple products

A logic issue was addressed with improved state management.

7.8
2021-10-28 CVE-2021-36985 Huawei Code Injection vulnerability in Huawei Emui and Magic UI

There is a Code injection vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may exhaust system resources and cause the system to restart.

7.8
2021-10-28 CVE-2021-43057 Linux
Netapp
Use After Free vulnerability in multiple products

An issue was discovered in the Linux kernel before 5.14.8.

7.8
2021-10-27 CVE-2021-3903 VIM
Fedoraproject
Debian
Heap-based Buffer Overflow vulnerability in multiple products

vim is vulnerable to Heap-based Buffer Overflow

7.8
2021-10-27 CVE-2021-34755 Cisco OS Command Injection vulnerability in Cisco products

Multiple vulnerabilities in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges.

7.8
2021-10-27 CVE-2021-34756 Cisco OS Command Injection vulnerability in Cisco products

Multiple vulnerabilities in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges.

7.8
2021-10-26 CVE-2021-23877 Mcafee Improper Privilege Management vulnerability in Mcafee Total Protection

Privilege escalation vulnerability in the Windows trial installer of McAfee Total Protection (MTP) prior to 16.0.34_x may allow a local user to run arbitrary code as the admin user by replacing a specific temporary file created during the installation of the trial version of MTP.

7.8
2021-10-31 CVE-2020-26707 Aaptjs Project OS Command Injection vulnerability in Aaptjs Project Aaptjs 1.3.1

An issue was discovered in the add function in Shenzhim AAPTJS 1.3.1 which allows attackers to execute arbitrary code via the filePath parameter.

7.5
2021-10-31 CVE-2020-36376 Aaptjs Project OS Command Injection vulnerability in Aaptjs Project Aaptjs 1.3.1

An issue was discovered in the list function in shenzhim aaptjs 1.3.1, allows attackers to execute arbitrary code via the filePath parameters.

7.5
2021-10-31 CVE-2020-36377 Aaptjs Project OS Command Injection vulnerability in Aaptjs Project Aaptjs 1.3.1

An issue was discovered in the dump function in shenzhim aaptjs 1.3.1, allows attackers to execute arbitrary code via the filePath parameters.

7.5
2021-10-31 CVE-2020-36378 Aaptjs Project OS Command Injection vulnerability in Aaptjs Project Aaptjs 1.3.1

An issue was discovered in the packageCmd function in shenzhim aaptjs 1.3.1, allows attackers to execute arbitrary code via the filePath parameters.

7.5
2021-10-31 CVE-2020-36379 Aaptjs Project OS Command Injection vulnerability in Aaptjs Project Aaptjs 1.3.1

An issue was discovered in the remove function in shenzhim aaptjs 1.3.1, allows attackers to execute arbitrary code via the filePath parameters.

7.5
2021-10-31 CVE-2020-36380 Aaptjs Project OS Command Injection vulnerability in Aaptjs Project Aaptjs 1.3.1

An issue was discovered in the crunch function in shenzhim aaptjs 1.3.1, allows attackers to execute arbitrary code via the filePath parameters.

7.5
2021-10-31 CVE-2020-36381 Aaptjs Project OS Command Injection vulnerability in Aaptjs Project Aaptjs 1.3.1

An issue was discovered in the singleCrunch function in shenzhim aaptjs 1.3.1, allows attackers to execute arbitrary code via the filePath parameters.

7.5
2021-10-29 CVE-2021-41646 Online Reviewer System Project Unrestricted Upload of File with Dangerous Type vulnerability in Online Reviewer System Project Online Reviewer System 1.0

Remote Code Execution (RCE) vulnerability exists in Sourcecodester Online Reviewer System 1.0 by uploading a maliciously crafted PHP file that bypasses the image upload filters..

7.5
2021-10-29 CVE-2021-41874 Portainer Unspecified vulnerability in Portainer

An unauthorized access vulnerabiitly exists in all versions of Portainer, which could let a malicious user obtain sensitive information.

7.5
2021-10-29 CVE-2021-41643 Church Management System Project Unrestricted Upload of File with Dangerous Type vulnerability in Church Management System Project Church Management System 1.0

Remote Code Execution (RCE) vulnerability exists in Sourcecodester Church Management System 1.0 via the image upload field.

7.5
2021-10-29 CVE-2021-41644 Online Food Ordering System Project Unrestricted Upload of File with Dangerous Type vulnerability in Online Food Ordering System Project Online Food Ordering System 2.0

Remote Code Exection (RCE) vulnerability exists in Sourcecodester Online Food Ordering System 2.0 via a maliciously crafted PHP file that bypasses the image upload filters.

7.5
2021-10-29 CVE-2021-41674 E Negosyo System Project SQL Injection vulnerability in E-Negosyo System Project E-Negosyo System 1.0

An SQL Injection vulnerability exists in Sourcecodester E-Negosyo System 1.0 via the user_email parameter in /admin/login.php.

7.5
2021-10-29 CVE-2021-41676 Pharmacy Point OF Sale System Project SQL Injection vulnerability in Pharmacy Point of Sale System Project Pharmacy Point of Sale System 1.0

An SQL Injection vulnerabilty exists in the oretnom23 Pharmacy Point of Sale System 1.0 in the login function in actions.php.

7.5
2021-10-28 CVE-2021-36547 Mara CMS Project Unrestricted Upload of File with Dangerous Type vulnerability in Mara CMS Project Mara CMS 7.5

A remote code execution (RCE) vulnerability in the component /codebase/dir.php?type=filenew of Mara v7.5 allows attackers to execute arbitrary commands via a crafted PHP file.

7.5
2021-10-28 CVE-2021-36548 Monstra Unrestricted Upload of File with Dangerous Type vulnerability in Monstra 3.0.4

A remote code execution (RCE) vulnerability in the component /admin/index.php?id=themes&action=edit_template&filename=blog of Monstra v3.0.4 allows attackers to execute arbitrary commands via a crafted PHP file.

7.5
2021-10-28 CVE-2021-22044 Vmware Exposure of Resource to Wrong Sphere vulnerability in VMWare Spring Cloud Openfeign

In Spring Cloud OpenFeign 3.0.0 to 3.0.4, 2.2.0.RELEASE to 2.2.9.RELEASE, and older unsupported versions, applications using type-level `@RequestMapping`annotations over Feign client interfaces, can be involuntarily exposing endpoints corresponding to `@RequestMapping`-annotated interface methods.

7.5
2021-10-28 CVE-2021-3823 Bitdefender Path Traversal vulnerability in Bitdefender Gravityzone

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in the UpdateServer component of Bitdefender GravityZone allows an attacker to execute arbitrary code on vulnerable instances.

7.5
2021-10-28 CVE-2021-22406 Huawei Improper Handling of Exceptional Conditions vulnerability in Huawei Emui and Magic UI

There is an Uncaught Exception vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause the app to exit unexpectedly.

7.5
2021-10-28 CVE-2021-22474 Huawei Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Huawei Emui and Magic UI

There is an Out-of-bounds memory access in Huawei Smartphone.Successful exploitation of this vulnerability may cause process exceptions.

7.5
2021-10-28 CVE-2021-36986 Huawei Unspecified vulnerability in Huawei Emui and Magic UI

There is a vulnerability of tampering with the kernel in Huawei Smartphone.Successful exploitation of this vulnerability may escalate permissions.

7.5
2021-10-28 CVE-2021-36989 Huawei Incorrect Default Permissions vulnerability in Huawei Emui and Magic UI

There is a Kernel crash vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may escalate permissions.

7.5
2021-10-28 CVE-2021-36990 Huawei Incorrect Default Permissions vulnerability in Huawei Emui and Magic UI

There is a vulnerability of tampering with the kernel in Huawei Smartphone.Successful exploitation of this vulnerability may escalate permissions.

7.5
2021-10-28 CVE-2021-37002 Huawei Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Huawei Emui and Magic UI

There is a Memory out-of-bounds access vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause malicious code to be executed.

7.5
2021-10-27 CVE-2020-21250 Cszcms SQL Injection vulnerability in Cszcms CSZ CMS 1.2.4

CSZ CMS v1.2.4 was discovered to contain an arbitrary file upload vulnerability in the component /core/MY_Security.php.

7.5
2021-10-27 CVE-2021-34754 Cisco Unspecified vulnerability in Cisco products

Multiple vulnerabilities in the payload inspection for Ethernet Industrial Protocol (ENIP) traffic for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured rules for ENIP traffic.

7.5
2021-10-27 CVE-2021-34781 Cisco Improper Handling of Exceptional Conditions vulnerability in Cisco products

A vulnerability in the processing of SSH connections for multi-instance deployments of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device.

7.5
2021-10-27 CVE-2021-34783 Cisco Improper Input Validation vulnerability in Cisco products

A vulnerability in the software-based SSL/TLS message handler of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition.

7.5
2021-10-27 CVE-2021-34792 Cisco Memory Leak vulnerability in Cisco products

A vulnerability in the memory management of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.

7.5
2021-10-27 CVE-2021-40114 Cisco
Snort
Memory Leak vulnerability in multiple products

Multiple Cisco products are affected by a vulnerability in the way the Snort detection engine processes ICMP traffic that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.

7.5
2021-10-27 CVE-2021-40116 Cisco
Snort
Multiple Cisco products are affected by a vulnerability in Snort rules that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.The vulnerability is due to improper handling of the Block with Reset or Interactive Block with Reset actions if a rule is configured without proper constraints.
7.5
2021-10-27 CVE-2021-40117 Cisco Resource Exhaustion vulnerability in Cisco products

A vulnerability in SSL/TLS message handler for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.

7.5
2021-10-27 CVE-2021-40118 Cisco Out-of-bounds Write vulnerability in Cisco products

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition.

7.5
2021-10-27 CVE-2021-37807 Phpgurukul SQL Injection vulnerability in PHPgurukul Online Shopping Portal 3.1

An SQL Injection vulneraility exists in https://phpgurukul.com Online Shopping Portal 3.1 via the email parameter on the /check_availability.php endpoint that serves as a checker whether a new user's email is already exist within the database.

7.5
2021-10-27 CVE-2020-24932 Sourcecodester SQL Injection vulnerability in Sourcecodester Complaint Management System 1.0

An SQL Injection vulnerability exists in Sourcecodester Complaint Management System 1.0 via the cid parameter in complaint-details.php.

7.5
2021-10-27 CVE-2021-41589 Gradle Incorrect Permission Assignment for Critical Resource vulnerability in Gradle Build Cache Node and Enterprise

In Gradle Enterprise before 2021.3 (and Enterprise Build Cache Node before 10.0), there is potential cache poisoning and remote code execution when running the build cache node with its default configuration.

7.5
2021-10-27 CVE-2011-4574 Polarssl Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) vulnerability in Polarssl

PolarSSL versions prior to v1.1 use the HAVEGE random number generation algorithm.

7.5
2021-10-26 CVE-2021-41158 Freeswitch Origin Validation Error vulnerability in Freeswitch

FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware.

7.5
2021-10-26 CVE-2011-4119 Inria Insecure Temporary File vulnerability in Inria Caml-Light 0.75

caml-light <= 0.75 uses mktemp() insecurely, and also does unsafe things in /tmp during make install.

7.5
2021-10-26 CVE-2021-37371 Online Student Admission System Project SQL Injection vulnerability in Online Student Admission System Project Online Student Admission System 1.0

Online Student Admission System 1.0 is affected by an unauthenticated SQL injection bypass vulnerability in /admin/login.php.

7.5
2021-10-26 CVE-2021-20837 Sixapart OS Command Injection vulnerability in Sixapart Movable Type

Movable Type 7 r.5002 and earlier (Movable Type 7 Series), Movable Type 6.8.2 and earlier (Movable Type 6 Series), Movable Type Advanced 7 r.5002 and earlier (Movable Type Advanced 7 Series), Movable Type Advanced 6.8.2 and earlier (Movable Type Advanced 6 Series), Movable Type Premium 1.46 and earlier, and Movable Type Premium Advanced 1.46 and earlier allow remote attackers to execute arbitrary OS commands via unspecified vectors.

7.5
2021-10-25 CVE-2021-37624 Freeswitch Missing Authentication for Critical Function vulnerability in Freeswitch

FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware.

7.5
2021-10-25 CVE-2021-41035 Eclipse Unspecified vulnerability in Eclipse Openj9

In Eclipse Openj9 before version 0.29.0, the JVM does not throw IllegalAccessError for MethodHandles that invoke inaccessible interface methods.

7.5
2021-10-25 CVE-2021-40865 Apache Deserialization of Untrusted Data vulnerability in Apache Storm

An Unsafe Deserialization vulnerability exists in the worker services of the Apache Storm supervisor server allowing pre-auth Remote Code Execution (RCE).

7.5
2021-10-25 CVE-2021-40371 Gridprosoftware Path Traversal vulnerability in Gridprosoftware Request Management

Gridpro Request Management for Windows Azure Pack before 2.0.7912 allows Directory Traversal for remote code execution, as demonstrated by ..\\ in a scriptName JSON value to ServiceManagerTenant/GetVisibilityMap.

7.5
2021-10-28 CVE-2021-3576 Bitdefender Improper Privilege Management vulnerability in Bitdefender Endpoint Security Tools and Total Security

Execution with Unnecessary Privileges vulnerability in Bitdefender Endpoint Security Tools, Total Security allows a local attacker to elevate to 'NT AUTHORITY\System.

7.2
2021-10-26 CVE-2021-40343 Nagios Incorrect Permission Assignment for Critical Resource vulnerability in Nagios XI 5.8.5

An issue was discovered in Nagios XI 5.8.5.

7.2
2021-10-26 CVE-2021-40345 Nagios Command Injection vulnerability in Nagios XI 5.8.5

An issue was discovered in Nagios XI 5.8.5.

7.2
2021-10-25 CVE-2021-34854 Parallels Uncontrolled Memory Allocation vulnerability in Parallels Desktop 16.1.3

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.1.3 (49160).

7.2
2021-10-25 CVE-2021-0625 Google Improper Locking vulnerability in Google Android 10.0/11.0

In ccu, there is a possible memory corruption due to improper locking.

7.2
2021-10-25 CVE-2021-0633 Google Out-of-bounds Write vulnerability in Google Android 11.0

In display driver, there is a possible out of bounds write due to an incorrect bounds check.

7.2
2021-10-25 CVE-2021-0634 Google Use of Uninitialized Resource vulnerability in Google Android 11.0

In display driver, there is a possible memory corruption due to uninitialized data.

7.2
2021-10-25 CVE-2021-0661 Google Out-of-bounds Write vulnerability in Google Android 10.0/11.0/9.0

In audio DSP, there is a possible out of bounds write due to an incorrect bounds check.

7.2
2021-10-25 CVE-2021-0662 Google Out-of-bounds Write vulnerability in Google Android 10.0/11.0/9.0

In audio DSP, there is a possible out of bounds write due to an incorrect bounds check.

7.2
2021-10-25 CVE-2021-0663 Google Out-of-bounds Write vulnerability in Google Android 10.0/11.0/9.0

In audio DSP, there is a possible out of bounds write due to an incorrect bounds check.

7.2
2021-10-25 CVE-2021-0935 Google Use After Free vulnerability in Google Android

In ip6_xmit of ip6_output.c, there is a possible out of bounds write due to a use after free.

7.2
2021-10-25 CVE-2021-0940 Google Out-of-bounds Write vulnerability in Google Android

In TBD of TBD, there is a possible out of bounds write due to improper locking.

7.2
2021-10-25 CVE-2021-0941 Google Use After Free vulnerability in Google Android

In bpf_skb_change_head of filter.c, there is a possible out of bounds read due to a use after free.

7.2
2021-10-28 CVE-2021-1821 Apple Unspecified vulnerability in Apple Macos and Watchos

A logic issue was addressed with improved state management.

7.1
2021-10-28 CVE-2021-36987 Huawei Race Condition vulnerability in Huawei Emui and Magic UI

There is a issue that nodes in the linked list being freed for multiple times in Huawei Smartphone due to race conditions.

7.1
2021-10-25 CVE-2021-21703 PHP
Debian
Fedoraproject
Netapp
Oracle
Out-of-bounds Write vulnerability in multiple products

In PHP versions 7.3.x up to and including 7.3.31, 7.4.x below 7.4.25 and 8.0.x below 8.0.12, when running PHP FPM SAPI with main FPM daemon process running as root and child worker processes running as lower-privileged users, it is possible for the child processes to access memory shared with the main process and write to it, modifying it in a way that would cause the root process to conduct invalid memory reads and writes, which can be used to escalate privileges from local unprivileged user to the root user.

7.0

170 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2021-10-28 CVE-2020-23546 Irfanview Unspecified vulnerability in Irfanview 4.54

IrfanView 4.54 allows attackers to cause a denial of service or possibly other unspecified impacts via a crafted XBM file, related to a "Data from Faulting Address is used as one or more arguments in a subsequent Function Call starting at FORMATS!ReadMosaic+0x0000000000000981.

6.8
2021-10-28 CVE-2020-23549 Irfanview Unspecified vulnerability in Irfanview 4.54

IrfanView 4.54 allows attackers to cause a denial of service or possibly other unspecified impacts via a crafted .cr2 file, related to a "Data from Faulting Address controls Branch Selection starting at FORMATS!GetPlugInInfo+0x00000000000047f6".

6.8
2021-10-28 CVE-2021-41194 Jupyterhub Unspecified vulnerability in Jupyterhub First USE Authenticator

FirstUseAuthenticator is a JupyterHub authenticator that helps new users set their password on their first login to JupyterHub.

6.8
2021-10-28 CVE-2021-30809 Apple Use After Free vulnerability in Apple products

A use after free issue was addressed with improved memory management.

6.8
2021-10-28 CVE-2021-30814 Apple Out-of-bounds Write vulnerability in Apple products

A memory corruption issue was addressed with improved input validation.

6.8
2021-10-28 CVE-2021-30818 Apple Type Confusion vulnerability in Apple products

A type confusion issue was addressed with improved state handling.

6.8
2021-10-28 CVE-2021-30840 Apple Unspecified vulnerability in Apple products

This issue was addressed with improved checks.

6.8
2021-10-28 CVE-2020-7875 Dext5 Download of Code Without Integrity Check vulnerability in Dext5 Dext5Upload 2.7.1262310

DEXT5 Upload 5.0.0.117 and earlier versions contain a vulnerability, which could allow remote attacker to download and execute remote file by setting the argument, variable in the activeX module.

6.8
2021-10-28 CVE-2021-22097 Vmware Deserialization of Untrusted Data vulnerability in VMWare Spring Advanced Message Queuing Protocol

In Spring AMQP versions 2.2.0 - 2.2.18 and 2.3.0 - 2.3.10, the Spring AMQP Message object, in its toString() method, will deserialize a body for a message with content type application/x-java-serialized-object.

6.8
2021-10-28 CVE-2021-36999 Huawei Classic Buffer Overflow vulnerability in Huawei Emui and Magic UI

There is a Buffer overflow vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability by sending malicious images and inducing users to open the images may cause remote code execution.

6.8
2021-10-27 CVE-2021-3901 Firefly III Cross-Site Request Forgery (CSRF) vulnerability in Firefly-Iii Firefly III

firefly-iii is vulnerable to Cross-Site Request Forgery (CSRF)

6.8
2021-10-26 CVE-2021-41078 Nameko Deserialization of Untrusted Data vulnerability in Nameko

Nameko through 2.13.0 can be tricked into performing arbitrary code execution when deserializing the config file.

6.8
2021-10-26 CVE-2021-42343 Anaconda Unspecified vulnerability in Anaconda Dask

An issue was discovered in the Dask distributed package before 2021.10.0 for Python.

6.8
2021-10-25 CVE-2021-24884 Strategy11 Cross-site Scripting vulnerability in Strategy11 Formidable Form Builder

The Formidable Form Builder WordPress plugin before 4.09.05 allows to inject certain HTML Tags like <audio>,<video>,<img>,<a> and<button>.This could allow an unauthenticated, remote attacker to exploit a HTML-injection byinjecting a malicous link.

6.8
2021-10-28 CVE-2021-22278 ABB Improper Certificate Validation vulnerability in ABB Update Manager

A certificate validation vulnerability in PCM600 Update Manager allows attacker to get unwanted software packages to be installed on computer which has PCM600 installed.

6.7
2021-10-29 CVE-2021-41675 E Negosyo System Project Unrestricted Upload of File with Dangerous Type vulnerability in E-Negosyo System Project E-Negosyo System 1.0

A Remote Code Execution (RCE) vulnerabilty exists in Sourcecodester E-Negosyo System 1.0 in /admin/produts/controller.php via the doInsert function, which validates images with getImageSizei.

6.5
2021-10-29 CVE-2021-39179 Dhis2 SQL Injection vulnerability in Dhis2 Dhis 2

DHIS 2 is an information system for data capture, management, validation, analytics and visualization.

6.5
2021-10-29 CVE-2021-22038 Vmware Use of Insufficiently Random Values vulnerability in VMWare Installbuilder

On Windows, the uninstaller binary copies itself to a fixed temporary location, which is then executed (the originally called uninstaller exits, so it does not block the installation directory).

6.5
2021-10-28 CVE-2020-10005 Apple Resource Exhaustion vulnerability in Apple Macos

A resource exhaustion issue was addressed with improved input validation.

6.5
2021-10-28 CVE-2021-30823 Apple Unspecified vulnerability in Apple products

A logic issue was addressed with improved restrictions.

6.5
2021-10-27 CVE-2021-40125 Cisco Resource Exhaustion vulnerability in Cisco products

A vulnerability in the Internet Key Exchange Version 2 (IKEv2) implementation of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to trigger a denial of service (DoS) condition on an affected device.

6.5
2021-10-27 CVE-2021-29844 IBM Server-Side Request Forgery (SSRF) vulnerability in IBM products

IBM Jazz Team Server products is vulnerable to server-side request forgery (SSRF).

6.5
2021-10-27 CVE-2021-37221 Customer Relationship Management System Project Unrestricted Upload of File with Dangerous Type vulnerability in Customer Relationship Management System Project Customer Relationship Management System 1.0

A file upload vulnerability exists in Sourcecodester Customer Relationship Management System 1.0 via the account update option & customer create option, which could let a remote malicious user upload an arbitrary php file.

6.5
2021-10-27 CVE-2021-26610 NHN Commerce Insufficient Verification of Data Authenticity vulnerability in Nhn-Commerce Godomall5

The move_uploaded_file function in godomall5 does not perform an integrity check of extension or authority when user upload file.

6.5
2021-10-26 CVE-2021-37372 Online Student Admission System Project Unrestricted Upload of File with Dangerous Type vulnerability in Online Student Admission System Project Online Student Admission System 1.0

Online Student Admission System 1.0 is affected by an insecure file upload vulnerability.

6.5
2021-10-26 CVE-2021-40344 Nagios Unrestricted Upload of File with Dangerous Type vulnerability in Nagios XI 5.8.5

An issue was discovered in Nagios XI 5.8.5.

6.5
2021-10-25 CVE-2021-41178 Nextcloud Relative Path Traversal vulnerability in Nextcloud Server

Nextcloud is an open-source, self-hosted productivity platform.

6.5
2021-10-25 CVE-2021-34860 Dlink Path Traversal vulnerability in Dlink Dap-2020 Firmware

This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of D-Link DAP-2020 1.01rc001 routers.

6.5
2021-10-25 CVE-2021-24662 Game Server Status Project SQL Injection vulnerability in Game-Server-Status Project Game-Server-Status 1.0

The Game Server Status WordPress plugin through 1.0 does not validate or escape the server_id parameter before using it in SQL statement, leading to an Authenticated SQL Injection in an admin page

6.5
2021-10-25 CVE-2021-24769 Permalink Manager Lite Project SQL Injection vulnerability in Permalink Manager Lite Project Permalink Manager Lite

The Permalink Manager Lite WordPress plugin before 2.2.13.1 does not validate and escape the orderby parameter before using it in a SQL statement in the Permalink Manager page, leading to a SQL Injection

6.5
2021-10-25 CVE-2021-24774 Wpchill SQL Injection vulnerability in Wpchill Check & LOG Email

The Check & Log Email WordPress plugin before 1.0.3 does not validate and escape the "order" and "orderby" GET parameters before using them in a SQL statement when viewing logs, leading to SQL injections issues

6.5
2021-10-25 CVE-2021-24779 WP Debugging Project Missing Authorization vulnerability in WP Debugging Project WP Debugging

The WP Debugging WordPress plugin before 2.11.0 has its update_settings() function hooked to admin_init and is missing any authorisation and CSRF checks, as a result, the settings can be updated by unauthenticated users.

6.5
2021-10-31 CVE-2020-25911 Modx XXE vulnerability in Modx Revolution 2.7.3

A XML External Entity (XXE) vulnerability was discovered in the modRestServiceRequest component in MODX CMS 2.7.3 which can lead to an information disclosure or denial of service (DOS).

6.4
2021-10-31 CVE-2020-25912 Getsymphony XXE vulnerability in Getsymphony Symphony 2.7.10

A XML External Entity (XXE) vulnerability was discovered in symphony\lib\toolkit\class.xmlelement.php in Symphony 2.7.10 which can lead to an information disclosure or denial of service (DOS).

6.4
2021-10-28 CVE-2021-22436 Huawei Unspecified vulnerability in Huawei Emui and Magic UI

There is a Logic Bypass vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may affect service integrity and availability.

6.4
2021-10-27 CVE-2021-36756 Northern Tech Improper Certificate Validation vulnerability in Northern.Tech Cfengine

CFEngine Enterprise 3.15.0 through 3.15.4 has Missing SSL Certificate Validation.

6.4
2021-10-26 CVE-2021-41873 Skyworth Unspecified vulnerability in Skyworth Penguin Aurora BOX Firmware

Penguin Aurora TV Box 41502 is a high-end network HD set-top box produced by Tencent Video and Skyworth Digital.

6.4
2021-10-26 CVE-2021-34584 Codesys Buffer Over-read vulnerability in Codesys

Crafted web server requests can be utilised to read partial stack or heap memory or may trigger a denial-of- service condition due to a crash in the CODESYS V2 web server prior to V1.1.9.22.

6.4
2021-10-27 CVE-2021-34764 Cisco Open Redirect vulnerability in Cisco products

Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an attacker to execute a cross-site scripting (XSS) attack or an open redirect attack.

6.1
2021-10-26 CVE-2021-41182 Jqueryui
Fedoraproject
Netapp
Debian
Drupal
Oracle
Tenable
Cross-site Scripting vulnerability in multiple products

jQuery-UI is the official jQuery user interface library.

6.1
2021-10-26 CVE-2021-41183 Jqueryui
Fedoraproject
Netapp
Debian
Drupal
Oracle
Tenable
Cross-site Scripting vulnerability in multiple products

jQuery-UI is the official jQuery user interface library.

6.1
2021-10-26 CVE-2021-41184 Jqueryui
Fedoraproject
Netapp
Drupal
Tenable
Oracle
Cross-site Scripting vulnerability in multiple products

jQuery-UI is the official jQuery user interface library.

6.1
2021-10-25 CVE-2021-24543 Jquery Reply TO Comment Project Cross-site Scripting vulnerability in Jquery-Reply-To-Comment Project Jquery-Reply-To-Comment 1.31

The jQuery Reply to Comment WordPress plugin through 1.31 does not have any CSRF check when saving its settings, nor sanitise or escape its 'Quote String' and 'Reply String' settings before outputting them in Comments, leading to a Stored Cross-Site Scripting issue.

6.1
2021-10-28 CVE-2021-3745 Flatcore Unrestricted Upload of File with Dangerous Type vulnerability in Flatcore Flatcore-Cms

flatcore-cms is vulnerable to Unrestricted Upload of File with Dangerous Type

6.0
2021-10-27 CVE-2021-34761 Cisco Exposure of Resource to Wrong Sphere vulnerability in Cisco products

A vulnerability in Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to overwrite or append arbitrary data to system files using root-level privileges.

6.0
2021-10-27 CVE-2021-29774 IBM Unspecified vulnerability in IBM products

IBM Jazz Team Server products could allow an authenticated user to obtain elevated privileges under certain configurations.

6.0
2021-10-27 CVE-2021-37131 Huawei Improper Neutralization of Formula Elements in a CSV File vulnerability in Huawei Imanager Neteco, Imanager Neteco 6000 and Manageone

There is a CSV injection vulnerability in ManageOne, iManager NetEco and iManager NetEco 6000.

6.0
2021-10-27 CVE-2021-37806 Phpgurukul SQL Injection vulnerability in PHPgurukul Vehicle Parking Management System 1.0

An SQL Injection vulnerability exists in https://phpgurukul.com Vehicle Parking Management System affected version 1.0.

5.9
2021-10-27 CVE-2021-37808 Phpgurukul SQL Injection vulnerability in PHPgurukul News Portal 3.1

SQL Injection vulnerabilities exist in https://phpgurukul.com News Portal Project 3.1 via the (1) category, (2) subcategory, (3) sucatdescription, and (4) username parameters, the server response is about (N) seconds delay respectively which mean it is vulnerable to MySQL Blind (Time Based).

5.9
2021-10-29 CVE-2021-31624 Tendacn Classic Buffer Overflow vulnerability in Tendacn AC9 Firmware 15.03.05.14En/15.03.05.19

Buffer Overflow vulnerability in Tenda AC9 V1.0 through V15.03.05.19(6318), and AC9 V3.0 V15.03.06.42_multi, allows attackers to execute arbitrary code via the urls parameter.

5.8
2021-10-29 CVE-2021-31627 Tendacn Classic Buffer Overflow vulnerability in Tendacn AC9 Firmware 15.03.05.14En/15.03.05.19

Buffer Overflow vulnerability in Tenda AC9 V1.0 through V15.03.05.19(6318), and AC9 V3.0 V15.03.06.42_multi, allows attackers to execute arbitrary code via the index parameter.

5.8
2021-10-29 CVE-2021-25742 Kubernetes
Netapp
A security issue was discovered in ingress-nginx where a user that can create or update ingress objects can use the custom snippets feature to obtain all secrets in the cluster.
5.5
2021-10-28 CVE-2021-30833 Apple Unspecified vulnerability in Apple mac OS X and Macos

This issue was addressed with improved checks.

5.5
2021-10-28 CVE-2021-43056 Linux
Fedoraproject
An issue was discovered in the Linux kernel for powerpc before 5.14.15.
5.5
2021-10-26 CVE-2019-3556 Facebook Path Traversal vulnerability in Facebook Hhvm

HHVM supports the use of an "admin" server which accepts administrative requests over HTTP.

5.5
2021-10-25 CVE-2021-39225 Nextcloud Missing Authorization vulnerability in Nextcloud Deck

Nextcloud is an open-source, self-hosted productivity platform.

5.5
2021-10-27 CVE-2021-37805 Phpgurukul Cross-site Scripting vulnerability in PHPgurukul Vehicle Parking Management System 1.0

A Stored Cross Site Scripting (XSS) vunerability exists in Sourcecodeste Vehicle Parking Management System affected version 1.0 is via the add-vehicle.php endpoint.

5.4
2021-10-26 CVE-2021-35499 Tibco Cross-site Scripting vulnerability in Tibco Nimbus

The Web Reporting component of TIBCO Software Inc.'s TIBCO Nimbus contains easily exploitable Stored Cross Site Scripting (XSS) vulnerabilities that allow a low privileged attacker to social engineer a legitimate user with network access to execute scripts targeting the affected system or the victim's local system.

5.4
2021-10-31 CVE-2021-33259 D Link Missing Authentication for Critical Function vulnerability in D-Link Dir-868Lw Firmware 1.12B

Several web interfaces in D-Link DIR-868LW 1.12b have no authentication requirements for access, allowing for attackers to obtain users' DNS query history.

5.3
2021-10-27 CVE-2021-25219 ISC
Debian
Fedoraproject
Netapp
Siemens
Oracle
In BIND 9.3.0 -> 9.11.35, 9.12.0 -> 9.16.21, and versions 9.9.3-S1 -> 9.11.35-S1 and 9.16.8-S1 -> 9.16.21-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.18 of the BIND 9.17 development branch, exploitation of broken authoritative servers using a flaw in response processing can cause degradation in BIND resolver performance.
5.3
2021-10-27 CVE-2021-34787 Cisco Improper Handling of Exceptional Conditions vulnerability in Cisco products

A vulnerability in the identity-based firewall (IDFW) rule processing feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass security protections.

5.3
2021-10-27 CVE-2021-34790 Cisco Improper Input Validation vulnerability in Cisco products

Multiple vulnerabilities in the Application Level Gateway (ALG) for the Network Address Translation (NAT) feature of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass the ALG and open unauthorized connections with a host located behind the ALG.

5.3
2021-10-27 CVE-2021-34791 Cisco Improper Input Validation vulnerability in Cisco products

Multiple vulnerabilities in the Application Level Gateway (ALG) for the Network Address Translation (NAT) feature of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass the ALG and open unauthorized connections with a host located behind the ALG.

5.3
2021-10-27 CVE-2021-34794 Cisco Unspecified vulnerability in Cisco products

A vulnerability in the Simple Network Management Protocol version 3 (SNMPv3) access control functionality of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to query SNMP data.

5.3
2021-10-27 CVE-2021-35236 Solarwinds Missing Encryption of Sensitive Data vulnerability in Solarwinds Kiwi Syslog Server

The Secure flag is not set in the SSL Cookie of Kiwi Syslog Server 9.7.2 and previous versions.

5.3
2021-10-29 CVE-2021-41746 Yonyou SQL Injection vulnerability in Yonyou Turbocrm

SQL Injection vulnerability exists in all versions of Yonyou TurboCRM.via the orgcode parameter in changepswd.php.

5.0
2021-10-29 CVE-2021-41186 Fluentd Resource Exhaustion vulnerability in Fluentd

Fluentd collects events from various data sources and writes them to files to help unify logging infrastructure.

5.0
2021-10-28 CVE-2021-37254 M Files Unspecified vulnerability in M-Files web

In M-Files Web product with versions before 20.10.9524.1 and 20.10.9445.0, a remote attacker could use a flaw to obtain unauthenticated access to 3rd party component license key information on server.

5.0
2021-10-28 CVE-2021-22401 Huawei Unspecified vulnerability in Huawei Emui and Magic UI

There is a Remote DoS vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability can affect service integrity.

5.0
2021-10-28 CVE-2021-22402 Huawei Unspecified vulnerability in Huawei Emui and Magic UI

There is a DoS vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause DoS attacks.

5.0
2021-10-28 CVE-2021-22404 Huawei Path Traversal vulnerability in Huawei Emui and Magic UI

There is a Directory traversal vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may affect service confidentiality.

5.0
2021-10-28 CVE-2021-22405 Huawei Unspecified vulnerability in Huawei Emui and Magic UI

There is a Configuration defects in Huawei Smartphone.Successful exploitation of this vulnerability may affect service availability.

5.0
2021-10-28 CVE-2021-22407 Huawei Unspecified vulnerability in Huawei Emui and Magic UI

There is a Configuration defects in Huawei Smartphone.Successful exploitation of this vulnerability may affect service confidentiality.

5.0
2021-10-28 CVE-2021-22472 Huawei Unspecified vulnerability in Huawei Emui and Magic UI

There is an Improper verification vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may affect service confidentiality.

5.0
2021-10-28 CVE-2021-22473 Huawei Improper Authentication vulnerability in Huawei Emui and Magic UI

There is an Authentication vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may affect service confidentiality.

5.0
2021-10-28 CVE-2021-22475 Huawei Incorrect Default Permissions vulnerability in Huawei Emui and Magic UI

There is an Improper permission management vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may affect service confidentiality.

5.0
2021-10-28 CVE-2021-22481 Huawei Unspecified vulnerability in Huawei Emui and Magic UI

There is a Verification errors vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may affect service confidentiality.

5.0
2021-10-28 CVE-2021-22482 Huawei Missing Initialization of Resource vulnerability in Huawei Emui and Magic UI

There is an Uninitialized variable vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause transmission of invalid data.

5.0
2021-10-28 CVE-2021-22483 Huawei Unspecified vulnerability in Huawei Emui and Magic UI

There is a issue of IP address spoofing in Huawei Smartphone.

5.0
2021-10-28 CVE-2021-22485 Huawei Unspecified vulnerability in Huawei Emui and Magic UI

There is a SSID vulnerability with Wi-Fi network connections in Huawei devices.Successful exploitation of this vulnerability may affect service confidentiality.

5.0
2021-10-28 CVE-2021-22486 Huawei Unspecified vulnerability in Huawei Emui and Magic UI

There is a issue of Unstandardized field names in Huawei Smartphone.

5.0
2021-10-28 CVE-2021-22487 Huawei Out-of-bounds Read vulnerability in Huawei Emui and Magic UI

There is an Out-of-bounds read vulnerability in Huawei Smartphone.

5.0
2021-10-28 CVE-2021-22488 Huawei Link Following vulnerability in Huawei Emui and Magic UI

There is an Unauthorized file access vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability by modifying soft links may tamper with the files restored from backups.

5.0
2021-10-28 CVE-2021-22490 Huawei Improper Authentication vulnerability in Huawei Emui and Magic UI

There is a Permission verification vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may affect the device performance.

5.0
2021-10-28 CVE-2021-22491 Huawei Improper Input Validation vulnerability in Huawei Emui and Magic UI

There is an Input verification vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may affect service availability.

5.0
2021-10-28 CVE-2021-36988 Huawei Unspecified vulnerability in Huawei Emui and Magic UI

There is a Parameter verification issue in Huawei Smartphone.Successful exploitation of this vulnerability can affect service integrity.

5.0
2021-10-28 CVE-2021-36991 Huawei Unspecified vulnerability in Huawei Emui and Magic UI

There is an Unauthorized file access vulnerability in Huawei Smartphone due to unstandardized path input.Successful exploitation of this vulnerability by creating malicious file paths can cause unauthorized file access.

5.0
2021-10-28 CVE-2021-36992 Huawei Unspecified vulnerability in Huawei Emui and Magic UI

There is a Public key verification vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may affect service confidentiality.

5.0
2021-10-28 CVE-2021-36993 Huawei Memory Leak vulnerability in Huawei Emui and Magic UI

There is a Memory leaks vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may affect service availability.

5.0
2021-10-28 CVE-2021-36995 Huawei Unspecified vulnerability in Huawei Emui and Magic UI

There is an Unauthorized file access vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability by modifying soft links may tamper with the files restored from backups.

5.0
2021-10-28 CVE-2021-36996 Huawei Unspecified vulnerability in Huawei Emui and Magic UI

There is an Improper verification vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause transmission of certain virtual information.

5.0
2021-10-28 CVE-2021-36997 Huawei Unspecified vulnerability in Huawei Emui and Magic UI

There is a Low memory error in Huawei Smartphone due to the unlimited size of images to be parsed.Successful exploitation of this vulnerability may cause the Gallery or Files app to exit unexpectedly.

5.0
2021-10-28 CVE-2021-36998 Huawei Unspecified vulnerability in Huawei Emui and Magic UI

There is an Improper verification vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may allow attempts to read an array that is out of bounds.

5.0
2021-10-28 CVE-2021-37001 Huawei Unspecified vulnerability in Huawei Emui and Magic UI

There is a Register tampering vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may allow the register value to be modified.

5.0
2021-10-27 CVE-2021-41191 Redon Improper Encoding or Escaping of Output vulnerability in Redon Roblox Purchasing HUB

Roblox-Purchasing-Hub is an open source Roblox product purchasing hub.

5.0
2021-10-27 CVE-2021-20526 IBM Incorrect Permission Assignment for Critical Resource vulnerability in IBM Planning Analytics 2.0

IBM Planning Analytics 2.0 could allow a remote attacker to obtain sensitive information, caused by the failure to set the HTTPOnly flag.

5.0
2021-10-27 CVE-2021-22101 Cloudfoundry Resource Exhaustion vulnerability in Cloudfoundry Capi-Release

Cloud Controller versions prior to 1.118.0 are vulnerable to unauthenticated denial of Service(DoS) vulnerability allowing unauthenticated attackers to cause denial of service by using REST HTTP requests with label_selectors on multiple V3 endpoints by generating an enormous SQL query.

5.0
2021-10-27 CVE-2021-41590 Gradle Unspecified vulnerability in Gradle Enterprise

In Gradle Enterprise through 2021.3, probing of the server-side network environment can occur via an SMTP configuration test.

5.0
2021-10-27 CVE-2021-41872 Skyworthdigital Unspecified vulnerability in Skyworthdigital Penguin Aurora BOX 41502 Firmware

Skyworth Digital Technology Penguin Aurora Box 41502 has a denial of service vulnerability, which can be exploited by attackers to cause a denial of service.

5.0
2021-10-27 CVE-2021-34580 Mbconnectline Information Exposure Through Discrepancy vulnerability in Mbconnectline Mbconnect24 and Mymbconnect24

In mymbCONNECT24, mbCONNECT24 <= 2.9.0 an unauthenticated user can enumerate valid backend users by checking what kind of response the server sends for crafted invalid login attempts.

5.0
2021-10-27 CVE-2021-32951 Advantech Improper Authentication vulnerability in Advantech Webaccess/Nms 2.0.3/3.0.2

WebAccess/NMS (Versions prior to v3.0.3_Build6299) has an improper authentication vulnerability, which may allow unauthorized users to view resources monitored and controlled by the WebAccess/NMS, as well as IP addresses and names of all the devices managed via WebAccess/NMS.

5.0
2021-10-27 CVE-2021-35233 Solarwinds Unspecified vulnerability in Solarwinds Kiwi Syslog Server

The HTTP TRACK & TRACE methods were enabled in Kiwi Syslog Server 9.7.1 and earlier.

5.0
2021-10-27 CVE-2021-35235 Solarwinds Unspecified vulnerability in Solarwinds Kiwi Syslog Server

The ASP.NET debug feature is enabled by default in Kiwi Syslog Server 9.7.2 and previous versions.

5.0
2021-10-27 CVE-2021-37129 Huawei Out-of-bounds Write vulnerability in Huawei products

There is an out of bounds write vulnerability in some Huawei products.

5.0
2021-10-27 CVE-2021-37130 Huawei Path Traversal vulnerability in Huawei Fusioncube Firmware 6.0.2

There is a path traversal vulnerability in Huawei FusionCube 6.0.2.The vulnerability is due to that the software uses external input to construct a pathname that is intended to identify a directory that is located underneath a restricted parent directory, but the software does not properly validate the pathname.

5.0
2021-10-26 CVE-2021-41157 Freeswitch Missing Authentication for Critical Function vulnerability in Freeswitch

FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware.

5.0
2021-10-26 CVE-2021-26609 Mangboard SQL Injection vulnerability in Mangboard Mang Board

A vulnerability was found in Mangboard(WordPress plugin).

5.0
2021-10-26 CVE-2021-34583 Codesys Heap-based Buffer Overflow vulnerability in Codesys

Crafted web server requests may cause a heap-based buffer overflow and could therefore trigger a denial-of- service condition due to a crash in the CODESYS V2 web server prior to V1.1.9.22.

5.0
2021-10-26 CVE-2021-34585 Codesys Unchecked Return Value vulnerability in Codesys

In the CODESYS V2 web server prior to V1.1.9.22 crafted web server requests can trigger a parser error.

5.0
2021-10-26 CVE-2021-34586 Codesys NULL Pointer Dereference vulnerability in Codesys

In the CODESYS V2 web server prior to V1.1.9.22 crafted web server requests may cause a Null pointer dereference in the CODESYS web server and may result in a denial-of-service condition.

5.0
2021-10-26 CVE-2021-34593 Codesys Improper Handling of Exceptional Conditions vulnerability in Codesys Plcwinnt and Runtime Toolkit

In CODESYS V2 Runtime Toolkit 32 Bit full and PLCWinNT prior to versions V2.4.7.56 unauthenticated crafted invalid requests may result in several denial-of-service conditions.

5.0
2021-10-26 CVE-2021-41305 Atlassian Authorization Bypass Through User-Controlled Key vulnerability in Atlassian Jira

Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to view the names of private projects and filters via an Insecure Direct Object References (IDOR) vulnerability in the Average Number of Times in Status Gadget.

5.0
2021-10-26 CVE-2021-41306 Atlassian Authorization Bypass Through User-Controlled Key vulnerability in Atlassian Jira

Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to view private project and filter names via an Insecure Direct Object References (IDOR) vulnerability in the Average Time in Status Gadget.

5.0
2021-10-26 CVE-2021-41307 Atlassian Authorization Bypass Through User-Controlled Key vulnerability in Atlassian Jira

Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to view the names of private projects and private filters via an Insecure Direct Object References (IDOR) vulnerability in the Workload Pie Chart Gadget.

5.0
2021-10-25 CVE-2021-39223 Nextcloud Unspecified vulnerability in Nextcloud Richdocuments

Nextcloud is an open-source, self-hosted productivity platform.

5.0
2021-10-25 CVE-2021-39224 Nextcloud Unspecified vulnerability in Nextcloud Officeonline

Nextcloud is an open-source, self-hosted productivity platform.

5.0
2021-10-25 CVE-2021-41105 Freeswitch Unspecified vulnerability in Freeswitch

FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware.

5.0
2021-10-25 CVE-2021-41145 Freeswitch Memory Leak vulnerability in Freeswitch

FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware.

5.0
2021-10-25 CVE-2017-20007 Ingeteam Unspecified vulnerability in Ingeteam Ingepac DA AU Firmware

Ingeteam INGEPAC DA AU AUC_1.13.0.28 (and before) web application allows access to a certain path that contains sensitive information that could be used by an attacker to execute more sophisticated attacks.

5.0
2021-10-25 CVE-2021-0630 Google Integer Overflow or Wraparound vulnerability in Google Android

In wifi driver, there is a possible system crash due to a missing bounds check.

5.0
2021-10-25 CVE-2021-0631 Google Out-of-bounds Read vulnerability in Google Android

In wifi driver, there is a possible system crash due to a missing bounds check.

5.0
2021-10-25 CVE-2021-40526 Onepeloton Incorrect Calculation of Buffer Size vulnerability in Onepeloton Ttr01 Firmware Ptv55G

Incorrect calculation of buffer size vulnerability in Peleton TTR01 up to and including PTV55G allows a remote attacker to trigger a Denial of Service attack through the GymKit daemon process by exploiting a heap overflow in the network server handling the Apple GymKit communication.

5.0
2021-10-25 CVE-2021-40527 Onepeloton Cleartext Storage of Sensitive Information vulnerability in Onepeloton Peloton

Exposure of senstive information to an unauthorised actor in the "com.onepeloton.erlich" mobile application up to and including version 1.7.22 allows a remote attacker to access developer files stored in an AWS S3 bucket, by reading credentials stored in plain text within the mobile application.

5.0
2021-10-28 CVE-2021-22450 Huawei Incomplete Cleanup vulnerability in Huawei Harmonyos 2.0

A component of the HarmonyOS has a Incomplete Cleanup vulnerability.

4.9
2021-10-27 CVE-2021-34763 Cisco Cross-site Scripting vulnerability in Cisco products

Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an attacker to execute a cross-site scripting (XSS) attack or an open redirect attack.

4.8
2021-10-25 CVE-2021-24485 WP Special Textboxes Project Cross-site Scripting vulnerability in Wp-Special-Textboxes Project Wp-Special-Textboxes

The Special Text Boxes WordPress plugin before 5.9.110 does not sanitise or escape some of its settings, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html is disallowed.

4.8
2021-10-25 CVE-2021-24489 Emarketdesign Cross-site Scripting vulnerability in Emarketdesign Request a Quote

The Request a Quote WordPress plugin before 2.3.9 does not sanitise, validate or escape some of its settings in the admin dashboard, leading to authenticated Stored Cross-Site Scripting issues even when the unfiltered_html capability is disallowed.

4.8
2021-10-25 CVE-2021-24608 Strategy11 Cross-site Scripting vulnerability in Strategy11 Formidable Form Builder

The Formidable Form Builder – Contact Form, Survey & Quiz Forms Plugin for WordPress plugin before 5.0.07 does not sanitise and escape its Form's Labels, allowing high privileged users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed

4.8
2021-10-25 CVE-2021-24653 Cookie BAR Project Cross-site Scripting vulnerability in Cookie-Bar Project Cookie-Bar 1.8.8

The Cookie Bar WordPress plugin before 1.8.9 doesn't properly sanitise the Cookie Bar Message setting, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed

4.8
2021-10-29 CVE-2021-1118 Nvidia Improper Privilege Management vulnerability in Nvidia Virtual GPU

NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where there is the potential to execute privileged operations by the guest OS, which may lead to information disclosure, data tampering, escalation of privileges, and denial of service

4.6
2021-10-29 CVE-2021-1120 Nvidia Unspecified vulnerability in Nvidia Virtual GPU

NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where a string provided by the guest OS may not be properly null terminated.

4.6
2021-10-28 CVE-2021-3579 Bitdefender Incorrect Default Permissions vulnerability in Bitdefender Endpoint Security Tools and Total Security

Incorrect Default Permissions vulnerability in the bdservicehost.exe and Vulnerability.Scan.exe components as used in Bitdefender Endpoint Security Tools for Windows, Total Security allows a local attacker to elevate privileges to NT AUTHORITY\SYSTEM This issue affects: Bitdefender Endpoint Security Tools for Windows versions prior to 7.2.1.65.

4.6
2021-10-28 CVE-2021-22451 Huawei Integer Overflow or Wraparound vulnerability in Huawei Harmonyos 2.0

A component of the HarmonyOS has a Integer Overflow or Wraparound vulnerability.

4.6
2021-10-28 CVE-2021-22458 Huawei Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Huawei Harmonyos 2.0

A component of the HarmonyOS has a Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability.

4.6
2021-10-28 CVE-2021-22464 Huawei Out-of-bounds Read vulnerability in Huawei Harmonyos 2.0

A component of the HarmonyOS has a Out-of-bounds Read vulnerability.

4.6
2021-10-28 CVE-2021-22470 Huawei Unspecified vulnerability in Huawei Harmonyos 2.0

A component of the HarmonyOS has a Privileges Controls vulnerability.

4.6
2021-10-27 CVE-2020-7867 Helpu Improper Input Validation vulnerability in Helpu Helpuviewer 2018.5.21.0

An improper input validation vulnerability in Helpu solution could allow a local attacker to arbitrary file creation and execution without click file transfer menu.

4.6
2021-10-25 CVE-2021-38258 NXP Classic Buffer Overflow vulnerability in NXP Mcuxpresso Software Development KIT 2.7.0

NXP MCUXpresso SDK v2.7.0 was discovered to contain a buffer overflow in the function USB_HostProcessCallback().

4.6
2021-10-25 CVE-2021-38260 NXP Classic Buffer Overflow vulnerability in NXP Mcuxpresso Software Development KIT 2.7.0

NXP MCUXpresso SDK v2.7.0 was discovered to contain a buffer overflow in the function USB_HostParseDeviceConfigurationDescriptor().

4.6
2021-10-25 CVE-2021-34857 Parallels Out-of-bounds Write vulnerability in Parallels Desktop 16.1.3

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.1.3 (49160).

4.6
2021-10-25 CVE-2021-0936 Google Use After Free vulnerability in Google Android

In acc_read of f_accessory.c, there is a possible memory corruption due to a use after free.

4.6
2021-10-25 CVE-2021-35231 Solarwinds Unquoted Search Path or Element vulnerability in Solarwinds Kiwi Syslog Server

As a result of an unquoted service path vulnerability present in the Kiwi Syslog Server Installation Wizard, a local attacker could gain escalated privileges by inserting an executable into the path of the affected service or uninstall entry.

4.6
2021-10-30 CVE-2021-36808 Sophos Race Condition vulnerability in Sophos Secure Workspace

A local attacker could bypass the app password using a race condition in Sophos Secure Workspace for Android before version 9.7.3115.

4.4
2021-10-29 CVE-2021-22037 Vmware Uncontrolled Search Path Element vulnerability in VMWare Installbuilder

Under certain circumstances, when manipulating the Windows registry, InstallBuilder uses the reg.exe system command.

4.4
2021-10-29 CVE-2020-25881 Ranko Path Traversal vulnerability in Ranko Rkcms

A vulnerability was discovered in the filename parameter in pathindex.php?r=cms-backend/attachment/delete&sub=&filename=../../../../111.txt&filetype=image/jpeg of the master version of RKCMS.

4.3
2021-10-29 CVE-2021-35237 Solarwinds Improper Restriction of Rendered UI Layers or Frames vulnerability in Solarwinds Kiwi Syslog Server

A missing HTTP header (X-Frame-Options) in Kiwi Syslog Server has left customers vulnerable to click jacking.

4.3
2021-10-29 CVE-2021-31862 Sysaid Cross-site Scripting vulnerability in Sysaid 20.4.74

SysAid 20.4.74 allows XSS via the KeepAlive.jsp stamp parameter without any authentication.

4.3
2021-10-28 CVE-2020-29629 Apple Out-of-bounds Read vulnerability in Apple Macos

An out-of-bounds read was addressed with improved input validation.

4.3
2021-10-28 CVE-2021-30808 Apple Unspecified vulnerability in Apple products

This issue was addressed with improved checks.

4.3
2021-10-28 CVE-2021-30817 Apple Unspecified vulnerability in Apple Macos

A permissions issue was addressed with improved validation.

4.3
2021-10-28 CVE-2021-30831 Apple Out-of-bounds Read vulnerability in Apple products

An out-of-bounds read was addressed with improved input validation.

4.3
2021-10-28 CVE-2021-30836 Apple Out-of-bounds Read vulnerability in Apple products

An out-of-bounds read was addressed with improved input validation.

4.3
2021-10-28 CVE-2021-22047 Vmware Exposure of Resource to Wrong Sphere vulnerability in VMWare Spring Data Rest

In Spring Data REST versions 3.4.0 - 3.4.13, 3.5.0 - 3.5.5, and older unsupported versions, HTTP resources implemented by custom controllers using a configured base API path and a controller type-level request mapping are additionally exposed under URIs that can potentially be exposed for unauthorized access depending on the Spring Security configuration.

4.3
2021-10-28 CVE-2020-22312 Hznuoj Project Cross-site Scripting vulnerability in Hznuoj Project Hznuoj 1.0

A cross-site scripting (XSS) vulnerability was discovered in the OJ/admin-tool /cal_scores.php function of HZNUOJ v1.0.

4.3
2021-10-28 CVE-2021-41728 Sourcecodester Cross-site Scripting vulnerability in Sourcecodester News247 CMS 1.0

Cross Site Scripting (XSS) vulnerability exists in Sourcecodester News247 CMS 1.0 via the search function in articles.

4.3
2021-10-28 CVE-2021-36994 Huawei Race Condition vulnerability in Huawei Emui and Magic UI

There is a issue that trustlist strings being repeatedly inserted into the linked list in Huawei Smartphone due to race conditions.

4.3
2021-10-27 CVE-2021-3900 Firefly III Cross-Site Request Forgery (CSRF) vulnerability in Firefly-Iii Firefly III

firefly-iii is vulnerable to Cross-Site Request Forgery (CSRF)

4.3
2021-10-26 CVE-2020-22864 Froala Cross-site Scripting vulnerability in Froala Editor 3.1.0

A cross site scripting (XSS) vulnerability in the Insert Video function of Froala WYSIWYG Editor 3.1.0 allows attackers to execute arbitrary web scripts or HTML.

4.3
2021-10-26 CVE-2021-41304 Atlassian Cross-site Scripting vulnerability in Atlassian products

Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in the /secure/admin/ImporterFinishedPage.jspa error message.

4.3
2021-10-25 CVE-2021-41176 Pterodactyl Cross-Site Request Forgery (CSRF) vulnerability in Pterodactyl Panel

Pterodactyl is an open-source game server management panel built with PHP 7, React, and Go.

4.3
2021-10-25 CVE-2021-24885 YOP Poll Cross-site Scripting vulnerability in Yop-Poll

The YOP Poll WordPress plugin before 6.1.2 does not escape the perpage parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting

4.3
2021-10-29 CVE-2020-25872 Frogcms Project Path Traversal vulnerability in Frogcms Project Frogcms 0.9.5

A vulnerability exists within the FileManagerController.php function in FrogCMS 0.9.5 which allows an attacker to perform a directory traversal attack via a GET request urlencode parameter.

4.0
2021-10-29 CVE-2020-25873 Baijiacms Project Path Traversal vulnerability in Baijiacms Project Baijiacms 4

A directory traversal vulnerability in the component system/manager/class/web/database.php was discovered in Baijiacms V4 which allows attackers to arbitrarily delete folders on the server via the "id" parameter.

4.0
2021-10-28 CVE-2021-22096 Vmware
Netapp
Oracle
In Spring Framework versions 5.3.0 - 5.3.10, 5.2.0 - 5.2.17, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log entries.
4.0
2021-10-27 CVE-2021-3906 Bookstackapp Unrestricted Upload of File with Dangerous Type vulnerability in Bookstackapp Bookstack

bookstack is vulnerable to Unrestricted Upload of File with Dangerous Type

4.0
2021-10-27 CVE-2021-29786 IBM Cleartext Storage of Sensitive Information vulnerability in IBM products

IBM Jazz Team Server products stores user credentials in clear text which can be read by an authenticated user.

4.0
2021-10-26 CVE-2021-41185 Mycodo Project Path Traversal vulnerability in Mycodo Project Mycodo

Mycodo is an environmental monitoring and regulation system.

4.0
2021-10-26 CVE-2021-34596 Codesys Access of Uninitialized Pointer vulnerability in Codesys Plcwinnt and Runtime Toolkit

A crafted request may cause a read access to an uninitialized pointer in CODESYS V2 Runtime Toolkit 32 Bit full and PLCWinNT prior to versions V2.4.7.56, resulting in a denial-of-service condition.

4.0
2021-10-26 CVE-2021-41308 Atlassian Unspecified vulnerability in Atlassian products

Affected versions of Atlassian Jira Server and Data Center allow authenticated yet non-administrator remote attackers to edit the File Replication settings via a Broken Access Control vulnerability in the `ReplicationSettings!default.jspa` endpoint.

4.0
2021-10-25 CVE-2021-41179 Nextcloud Missing Critical Step in Authentication vulnerability in Nextcloud Server

Nextcloud is an open-source, self-hosted productivity platform.

4.0

74 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2021-10-29 CVE-2021-1119 Nvidia Double Free vulnerability in Nvidia Virtual GPU

NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where it can double-free a pointer, which may lead to denial of service.

3.6
2021-10-28 CVE-2021-22469 Huawei Out-of-bounds Read vulnerability in Huawei Harmonyos 2.0

A component of the HarmonyOS has a Out-of-bounds Read vulnerability.

3.6
2021-10-29 CVE-2021-3441 HP Cross-site Scripting vulnerability in HP Officejet 7110 Firmware

A potential security vulnerability has been identified for the HP OfficeJet 7110 Wide Format ePrinter that enables Cross-Site Scripting (XSS).

3.5
2021-10-29 CVE-2021-3662 HP Cross-site Scripting vulnerability in HP Futuresmart 4 and Futuresmart 5

Certain HP Enterprise LaserJet and PageWide MFPs may be vulnerable to stored cross site scripting (XSS).

3.5
2021-10-28 CVE-2021-36550 Tiki Cross-site Scripting vulnerability in Tiki Tikiwiki Cms/Groupware 21.4

TikiWiki v21.4 was discovered to contain a cross-site scripting (XSS) vulnerability in the component tiki-browse_categories.php.

3.5
2021-10-28 CVE-2021-36551 Tiki Cross-site Scripting vulnerability in Tiki Tikiwiki Cms/Groupware 21.4

TikiWiki v21.4 was discovered to contain a cross-site scripting (XSS) vulnerability in the component tiki-calendar.php.

3.5
2021-10-28 CVE-2020-25422 Mara CMS Project Cross-site Scripting vulnerability in Mara CMS Project Mara CMS 7.5

A cross site scripting (XSS) vulnerability in menuedit.php of Mara CMS 7.5 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.

3.5
2021-10-27 CVE-2021-3904 Getgrav Cross-site Scripting vulnerability in Getgrav Grav

grav is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

3.5
2021-10-27 CVE-2021-29673 IBM Cross-site Scripting vulnerability in IBM products

IBM Jazz Team Server products are vulnerable to cross-site scripting.

3.5
2021-10-27 CVE-2021-29713 IBM Cross-site Scripting vulnerability in IBM products

IBM Jazz Team Server products are vulnerable to cross-site scripting.

3.5
2021-10-26 CVE-2021-41866 Mybb Cross-site Scripting vulnerability in Mybb

MyBB before 1.8.28 allows stored XSS because the displayed Template Name value in the Admin CP's theme management is not escaped properly.

3.5
2021-10-26 CVE-2021-41188 Shopware Cross-site Scripting vulnerability in Shopware

Shopware is open source e-commerce software.

3.5
2021-10-26 CVE-2021-41172 Antsword Redis Project Cross-site Scripting vulnerability in Antsword Redis Project Antsword Redis

AS_Redis is an AntSword plugin for Redis.

3.5
2021-10-26 CVE-2021-41173 Ethereum Unspecified vulnerability in Ethereum GO Ethereum

Go Ethereum is the official Golang implementation of the Ethereum protocol.

3.5
2021-10-26 CVE-2021-41175 PI Hole Cross-site Scripting vulnerability in Pi-Hole web Interface

Pi-hole's Web interface (based on AdminLTE) provides a central location to manage one's Pi-hole and review the statistics generated by FTLDNS.

3.5
2021-10-26 CVE-2020-5669 Sixapart Cross-site Scripting vulnerability in Sixapart Movable Type

Cross-site scripting vulnerability in Movable Type Movable Type Premium 1.37 and earlier and Movable Type Premium Advanced 1.37 and earlier allows a remote authenticated attacker to inject an arbitrary script via unspecified vectors.

3.5
2021-10-25 CVE-2021-39220 Nextcloud Improper Input Validation vulnerability in Nextcloud Mail

Nextcloud is an open-source, self-hosted productivity platform The Nextcloud Mail application prior to versions 1.10.4 and 1.11.0 does by default not render images in emails to not leak the read state or user IP.

3.5
2021-10-25 CVE-2021-39221 Nextcloud Unrestricted Upload of File with Dangerous Type vulnerability in Nextcloud Contacts

Nextcloud is an open-source, self-hosted productivity platform.

3.5
2021-10-25 CVE-2021-21319 Galette Cross-site Scripting vulnerability in Galette

Galette is a membership management web application geared towards non profit organizations.

3.5
2021-10-25 CVE-2020-20908 Akaunting Cross-site Scripting vulnerability in Akaunting

Akaunting v1.3.17 was discovered to contain a stored cross-site scripting (XSS) vulnerability which allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the Company Name input field.

3.5
2021-10-25 CVE-2021-24381 Ninjaforms Cross-site Scripting vulnerability in Ninjaforms Contact Form

The Ninja Forms Contact Form WordPress plugin before 3.5.8.2 does not sanitise and escape the custom class name of the form field created, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

3.5
2021-10-25 CVE-2021-24414 Video Player FOR Youtube Project Cross-site Scripting vulnerability in Video Player for Youtube Project Video Player for Youtube

The Video Player for YouTube WordPress plugin before 1.4 does not sanitise or validate the parameters from its shortcode, allowing users with a role as low as contributor to set Cross-Site Scripting payload in them which will be triggered in the page/s with the embed malicious shortcode

3.5
2021-10-25 CVE-2021-24514 Vfbpro Cross-site Scripting vulnerability in Vfbpro Visual Form Builder

The Visual Form Builder WordPress plugin before 3.0.4 does not sanitise or escape its Form Name, allowing high privilege users such as admin to set Cross-Site Scripting payload in them, even when the unfiltered_html capability is disallowed

3.5
2021-10-25 CVE-2021-24515 Origincode Cross-site Scripting vulnerability in Origincode Video Gallery

The Video Gallery WordPress plugin before 1.1.5 does not escape the Title and Description of the videos in a gallery before outputting them in attributes, leading to Stored Cross-Site Scripting issues

3.5
2021-10-25 CVE-2021-24544 Motopress Cross-site Scripting vulnerability in Motopress Motopress-Slider-Lite

The Responsive WordPress Slider WordPress plugin through 2.2.0 does not sanitise and escape some of the Slider options, allowing Cross-Site Scripting payloads to be set in them.

3.5
2021-10-25 CVE-2021-24699 Easy Media Download Project Cross-site Scripting vulnerability in Easy Media Download Project Easy Media Download

The Easy Media Download WordPress plugin before 1.1.7 does not escape the text argument of its shortcode, which could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting attacks.

3.5
2021-10-25 CVE-2021-24744 Cimatti Cross-site Scripting vulnerability in Cimatti Contact Forms

The WordPress Contact Forms by Cimatti WordPress plugin before 1.4.12 does not sanitise and escape the Form Title before outputting it in some admin pages.

3.5
2021-10-25 CVE-2021-24785 Great Quotes Project Cross-site Scripting vulnerability in Great-Quotes Project Great-Quotes 1.0.0

The Great Quotes WordPress plugin through 1.0.0 does not sanitise and escape the Quote and Author fields of its Quotes, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html is disallowed.

3.5
2021-10-25 CVE-2021-25977 Dotnetfoundation Cross-site Scripting vulnerability in Dotnetfoundation Piranha CMS

In PiranhaCMS, versions 7.0.0 to 9.1.1 are vulnerable to stored XSS due to the page title improperly sanitized.

3.5
2021-10-27 CVE-2021-37122 Huawei Use After Free vulnerability in Huawei products

There is a use-after-free (UAF) vulnerability in Huawei products.

3.3
2021-10-27 CVE-2021-37124 Huawei Path Traversal vulnerability in Huawei PC Smart Full Scene and Pcmanager

There is a path traversal vulnerability in Huawei PC product.

3.3
2021-10-25 CVE-2021-0632 Google Out-of-bounds Read vulnerability in Google Android

In wifi driver, there is a possible out of bounds read due to a missing bounds check.

3.3
2021-10-29 CVE-2021-1121 Nvidia Allocation of Resources Without Limits or Throttling vulnerability in Nvidia Virtual GPU

NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager kernel driver, where a vGPU can cause resource starvation among other vGPUs hosted on the same GPU, which may lead to denial of service.

2.1
2021-10-29 CVE-2021-1122 Nvidia NULL Pointer Dereference vulnerability in Nvidia Virtual GPU

NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where it can dereference a NULL pointer, which may lead to denial of service.

2.1
2021-10-29 CVE-2021-1123 Nvidia Improper Locking vulnerability in Nvidia Virtual GPU

NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where it can deadlock, which may lead to denial of service.

2.1
2021-10-28 CVE-2021-30813 Apple Unspecified vulnerability in Apple Macos

This issue was addressed with improved checks.

2.1
2021-10-28 CVE-2021-30816 Apple Unspecified vulnerability in Apple Ipados and Iphone OS

The issue was addressed with improved permissions logic.

2.1
2021-10-28 CVE-2021-22452 Huawei Improper Input Validation vulnerability in Huawei Harmonyos 2.0

A component of the HarmonyOS has a Improper Input Validation vulnerability.

2.1
2021-10-28 CVE-2021-22453 Huawei Out-of-bounds Read vulnerability in Huawei Harmonyos 2.0

A component of the HarmonyOS has a Improper Input Validation vulnerability.

2.1
2021-10-28 CVE-2021-22454 Huawei Exposure of Resource to Wrong Sphere vulnerability in Huawei Harmonyos 2.0

A component of the HarmonyOS has a External Control of System or Configuration Setting vulnerability.

2.1
2021-10-28 CVE-2021-22455 Huawei Integer Overflow or Wraparound vulnerability in Huawei Harmonyos 2.0

A component of the HarmonyOS has a Integer Overflow or Wraparound vulnerability.

2.1
2021-10-28 CVE-2021-22456 Huawei Unspecified vulnerability in Huawei Harmonyos 2.0

A component of the HarmonyOS has a Data Processing Errors vulnerability.

2.1
2021-10-28 CVE-2021-22457 Huawei Improper Input Validation vulnerability in Huawei Harmonyos 2.0

A component of the HarmonyOS has a Improper Input Validation vulnerability.

2.1
2021-10-28 CVE-2021-22459 Huawei NULL Pointer Dereference vulnerability in Huawei Harmonyos 2.0

A component of the HarmonyOS has a NULL Pointer Dereference vulnerability.

2.1
2021-10-28 CVE-2021-22460 Huawei Insufficient Verification of Data Authenticity vulnerability in Huawei Harmonyos 2.0

A component of the HarmonyOS has a Insufficient Verification of Data Authenticity vulnerability.

2.1
2021-10-28 CVE-2021-22461 Huawei Allocation of Resources Without Limits or Throttling vulnerability in Huawei Harmonyos 2.0

A component of the HarmonyOS has a Allocation of Resources Without Limits or Throttling vulnerability.

2.1
2021-10-28 CVE-2021-22462 Huawei NULL Pointer Dereference vulnerability in Huawei Harmonyos 2.0

A component of the HarmonyOS has a NULL Pointer Dereference vulnerability.

2.1
2021-10-28 CVE-2021-22463 Huawei Use After Free vulnerability in Huawei Harmonyos 2.0

A component of the HarmonyOS has a Use After Free vulnerability .

2.1
2021-10-28 CVE-2021-22465 Huawei Out-of-bounds Write vulnerability in Huawei Harmonyos 2.0

A component of the HarmonyOS has a Heap-based Buffer Overflow vulnerability.

2.1
2021-10-28 CVE-2021-22466 Huawei Use After Free vulnerability in Huawei Harmonyos 2.0

A component of the HarmonyOS has a Use After Free vulnerability.

2.1
2021-10-28 CVE-2021-22467 Huawei Improper Input Validation vulnerability in Huawei Harmonyos 2.0

A component of the HarmonyOS has a Improper Input Validation vulnerability.

2.1
2021-10-28 CVE-2021-22468 Huawei Exposure of Resource to Wrong Sphere vulnerability in Huawei Harmonyos 2.0

A component of the HarmonyOS has a Exposure of Sensitive Information to an Unauthorized Actor vulnerability.

2.1
2021-10-28 CVE-2021-22471 Huawei NULL Pointer Dereference vulnerability in Huawei Harmonyos 2.0

A component of the HarmonyOS has a NULL Pointer Dereference vulnerability.

2.1
2021-10-27 CVE-2021-1115 Nvidia NULL Pointer Dereference vulnerability in Nvidia GPU Display Driver

NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for private IOCTLs, where an attacker with local unprivileged system access may cause a NULL pointer dereference, which may lead to denial of service in a component beyond the vulnerable component.

2.1
2021-10-27 CVE-2021-1116 Nvidia NULL Pointer Dereference vulnerability in Nvidia GPU Display Driver

NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer (nvlddmkm.sys), where a NULL pointer dereference in the kernel, created within user mode code, may lead to a denial of service in the form of a system crash.

2.1
2021-10-27 CVE-2021-29868 IBM Insufficient Session Expiration vulnerability in IBM I2 Ibase 8.9.13/9.0.0

IBM i2 iBase 8.9.13 and 9.0.0 could allow a local attacker to obtain sensitive information due to insufficient session expiration.

2.1
2021-10-27 CVE-2021-38379 Northern Tech Incorrect Default Permissions vulnerability in Northern.Tech Cfengine

The Hub in CFEngine Enterprise 3.6.7 through 3.18.0 has Insecure Permissions that allow local Information Disclosure.

2.1
2021-10-25 CVE-2021-34855 Parallels Use of Uninitialized Resource vulnerability in Parallels Desktop 16.1.3

This vulnerability allows local attackers to disclose sensitive information on affected installations of Parallels Desktop 16.1.3 (49160).

2.1
2021-10-25 CVE-2020-14264 Hcltech Use of a Broken or Risky Cryptographic Algorithm vulnerability in Hcltech Traveler Companion 11.0.5/11.0.6/11.0.7

"HCL Traveler Companion is vulnerable to an iOS weak cryptographic process vulnerability via the included MobileIron AppConnect SDK"

2.1
2021-10-25 CVE-2021-0409 Google Out-of-bounds Read vulnerability in Google Android 10.0/11.0

In flv extractor, there is a possible out of bounds read due to an incorrect bounds check.

2.1
2021-10-25 CVE-2021-0410 Google Out-of-bounds Read vulnerability in Google Android 10.0/11.0

In flv extractor, there is a possible out of bounds read due to an incorrect bounds check.

2.1
2021-10-25 CVE-2021-0411 Google Integer Overflow or Wraparound vulnerability in Google Android 10.0/11.0

In flv extractor, there is a possible out of bounds read due to an integer overflow.

2.1
2021-10-25 CVE-2021-0412 Google Out-of-bounds Read vulnerability in Google Android 10.0/11.0

In flv extractor, there is a possible out of bounds read due to a missing bounds check.

2.1
2021-10-25 CVE-2021-0413 Google Out-of-bounds Read vulnerability in Google Android 10.0/11.0

In flv extractor, there is a possible out of bounds read due to a missing bounds check.

2.1
2021-10-25 CVE-2021-0414 Google Out-of-bounds Read vulnerability in Google Android 10.0/11.0

In flv extractor, there is a possible out of bounds read due to a heap buffer overflow.

2.1
2021-10-25 CVE-2021-0613 Google Out-of-bounds Read vulnerability in Google Android 10.0/11.0

In asf extractor, there is a possible out of bounds read due to an incorrect bounds check.

2.1
2021-10-25 CVE-2021-0614 Google Out-of-bounds Read vulnerability in Google Android 10.0/11.0

In asf extractor, there is a possible out of bounds read due to an incorrect bounds check.

2.1
2021-10-25 CVE-2021-0615 Google Integer Overflow or Wraparound vulnerability in Google Android 10.0/11.0

In flv extractor, there is a possible out of bounds read due to an integer overflow.

2.1
2021-10-25 CVE-2021-0616 Google Out-of-bounds Read vulnerability in Google Android 10.0/11.0

In ape extractor, there is a possible out of bounds read due to a heap buffer overflow.

2.1
2021-10-25 CVE-2021-0617 Google Out-of-bounds Read vulnerability in Google Android 10.0/11.0

In ape extractor, there is a possible out of bounds read due to a heap buffer overflow.

2.1
2021-10-25 CVE-2021-0618 Google Out-of-bounds Read vulnerability in Google Android 10.0/11.0

In ape extractor, there is a possible out of bounds read due to a heap buffer overflow.

2.1
2021-10-25 CVE-2021-0938 Google Use of Uninitialized Resource vulnerability in Google Android

In memzero_explicit of compiler-clang.h, there is a possible bypass of defense in depth due to uninitialized data.

2.1
2021-10-25 CVE-2021-0939 Google Out-of-bounds Read vulnerability in Google Android

In set_default_passthru_cfg of passthru.c, there is a possible out of bounds read due to a missing bounds check.

2.1
2021-10-27 CVE-2021-1117 Nvidia Improper Validation of Array Index vulnerability in Nvidia GPU Display Driver

Windows contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape, where an attacker through specific configuration and with local unprivileged system access may cause improper input validation, which may lead to denial of service.

1.9